mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-09-25T04:00:17.585202+00:00
This commit is contained in:
parent
27883e5348
commit
5ed3735ee0
72
CVE-2024/CVE-2024-65xx/CVE-2024-6590.json
Normal file
72
CVE-2024/CVE-2024-65xx/CVE-2024-6590.json
Normal file
@ -0,0 +1,72 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6590",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:02.830",
|
||||||
|
"lastModified": "2024-09-25T03:15:02.830",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Spreadsheet Integration \u2013 Automate Google Sheets With WordPress, WooCommerce & Most Popular Form Plugins. Also, Display Google sheet as a Table. plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on several functions in all versions up to, and including, 3.7.9. This makes it possible for authenticated attackers, with Subscriber-level access and above, to edit post status, edit Google sheet integrations, and create Google sheet integrations."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-862"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wpgsi/trunk/admin/class-wpgsi-admin.php#L1168",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wpgsi/trunk/admin/class-wpgsi-admin.php#L812",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wpgsi/trunk/admin/class-wpgsi-admin.php#L863",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wpgsi/trunk/admin/class-wpgsi-admin.php#L935",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d35ff2cc-9af2-4b72-bc49-e205275daa4d?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-73xx/CVE-2024-7386.json
Normal file
60
CVE-2024/CVE-2024-73xx/CVE-2024-7386.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-7386",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:03.040",
|
||||||
|
"lastModified": "2024-09-25T03:15:03.040",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Premium Packages \u2013 Sell Digital Products Securely plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 5.9.1. This is due to missing nonce validation on the wpdmpp_async_request() function. This makes it possible for unauthenticated attackers to perform actions such as initiating refunds via a forged request granted they can trick a site administrator or shop manager into performing an action such as clicking on a link."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-352"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wpdm-premium-packages/trunk/wpdm-premium-packages.php?rev=3102989#L1148",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0a714536-c6fd-495b-b774-104657329a74?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-74xx/CVE-2024-7426.json
Normal file
60
CVE-2024/CVE-2024-74xx/CVE-2024-7426.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-7426",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:03.230",
|
||||||
|
"lastModified": "2024-09-25T03:15:03.230",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Community by PeepSo \u2013 Social Network, Membership, Registration, User Profiles plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 6.4.6.0. This is due to the plugin displaying errors and allowing direct access to the sse.php file. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/peepso-core/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2e69d666-50de-4c82-9ad4-9ed40fcc7218?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-74xx/CVE-2024-7491.json
Normal file
60
CVE-2024/CVE-2024-74xx/CVE-2024-7491.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-7491",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:03.417",
|
||||||
|
"lastModified": "2024-09-25T03:15:03.417",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The HUSKY \u2013 Products Filter Professional for WooCommerce plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.3.6.1 via the woof_messenger_remove_subscr AJAX action due to missing validation on the 'key' user controlled key. This makes it possible for authenticated attackers, with subscriber-level access and above, to unsubscribe users from a product notification sign-ups, if they can successfully obtain or brute force the key value for users who signed up to receive notifications. This vulnerability requires the plugin's Products Messenger extension to be enabled."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-862"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3156511%40woocommerce-products-filter&old=3129454%40woocommerce-products-filter&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/daf6b0d5-79a6-4b8f-924e-9e78cb2b5742?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-76xx/CVE-2024-7617.json
Normal file
60
CVE-2024/CVE-2024-76xx/CVE-2024-7617.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-7617",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:03.603",
|
||||||
|
"lastModified": "2024-09-25T03:15:03.603",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Contact Form to Any API plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Contact Form 7 form fields in all versions up to, and including, 1.2.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 7.2,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/contact-form-to-any-api/trunk/admin/partials/cf7-to-any-api-admin-entries.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/39487908-5cc5-42ac-8af4-65626694b1e4?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-83xx/CVE-2024-8349.json
Normal file
60
CVE-2024/CVE-2024-83xx/CVE-2024-8349.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8349",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:03.817",
|
||||||
|
"lastModified": "2024-09-25T03:15:03.817",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Uncanny Groups for LearnDash plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 6.1.0.1. This is due to the plugin not properly restricting what users a group leader can edit. This makes it possible for authenticated attackers, with group leader-level access and above, to change admin account email addresses which can subsequently lead to admin account access."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.2,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.2,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-862"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/karlemilnikka/CVE-2024-8349-and-CVE-2024-8350",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/64cf0ae2-8d66-40d1-8bb6-0cab1dafab0d?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-83xx/CVE-2024-8350.json
Normal file
60
CVE-2024/CVE-2024-83xx/CVE-2024-8350.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8350",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:04.013",
|
||||||
|
"lastModified": "2024-09-25T03:15:04.013",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Uncanny Groups for LearnDash plugin for WordPress is vulnerable to user group add due to a missing capability check on the /wp-json/ulgm_management/v1/add_user/ REST API endpoint in all versions up to, and including, 6.1.0.1. This makes it possible for authenticated attackers, with group leader-level access and above, to add users to their group which ultimately allows them to leverage CVE-2024-8349 and gain admin access to the site."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 2.7,
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.2,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-862"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/karlemilnikka/CVE-2024-8349-and-CVE-2024-8350",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a38a58de-5f7d-4033-9a65-41b590b7d510?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
72
CVE-2024/CVE-2024-84xx/CVE-2024-8434.json
Normal file
72
CVE-2024/CVE-2024-84xx/CVE-2024-8434.json
Normal file
@ -0,0 +1,72 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8434",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:04.213",
|
||||||
|
"lastModified": "2024-09-25T03:15:04.213",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Easy Mega Menu Plugin for WordPress \u2013 ThemeHunk plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several functions hooked via AJAX in all versions up to, and including, 1.0.9. This makes it possible for authenticated attackers, with subscriber-level access and above, to perform actions like updating plugin settings."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-862"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3156084/themehunk-megamenu-plus/tags/1.1.0/inc/megamenu-base.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3156084/themehunk-megamenu-plus/tags/1.1.0/inc/megamenu-nav-menu-settings.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3156084/themehunk-megamenu-plus/tags/1.1.0/inc/megamenu-setting.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3156084/themehunk-megamenu-plus/tags/1.1.0/inc/megamenu-widgets.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/be3869a9-f72d-4bbb-ba51-d2761ca761f2?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
68
CVE-2024/CVE-2024-84xx/CVE-2024-8476.json
Normal file
68
CVE-2024/CVE-2024-84xx/CVE-2024-8476.json
Normal file
@ -0,0 +1,68 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8476",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:04.403",
|
||||||
|
"lastModified": "2024-09-25T03:15:04.403",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Easy PayPal Events plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2.1. This is due to missing or incorrect nonce validation on the wpeevent_plugin_buttons() function. This makes it possible for unauthenticated attackers to delete arbitrary posts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-352"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/easy-paypal-events-tickets/tags/1.2.1/includes/private_buttons.php#L273",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/easy-paypal-events-tickets/tags/1.2.1/includes/private_buttons.php#L5",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3155809/easy-paypal-events-tickets/trunk/includes/private_buttons.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/602d337e-0778-4182-8e77-0eb3b37d5a7a?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-84xx/CVE-2024-8481.json
Normal file
60
CVE-2024/CVE-2024-84xx/CVE-2024-8481.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8481",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:04.593",
|
||||||
|
"lastModified": "2024-09-25T03:15:04.593",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The The Special Text Boxes plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 6.2.2. This is due to the plugin adding the filter add_filter('comment_text', 'do_shortcode'); which will run all shortcodes in comments. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-94"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wp-special-textboxes/trunk/stb-class.php#L36",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/15b2a08f-2122-4eaf-ab46-1945cf6a68ca?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2024/CVE-2024-84xx/CVE-2024-8483.json
Normal file
64
CVE-2024/CVE-2024-84xx/CVE-2024-8483.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8483",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:04.790",
|
||||||
|
"lastModified": "2024-09-25T03:15:04.790",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The MAS Static Content plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.0.8 via the static_content() function. This makes it possible for authenticated attackers, with contributor-level access and above, to extract potentially sensitive information from private static content pages."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/mas-static-content/tags/1.0.8/includes/class-mas-static-content-shortcodes.php#L35",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3151679%40mas-static-content&new=3151679%40mas-static-content&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/794bc5cd-c9ac-4583-ae3d-a92361374b5f?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-84xx/CVE-2024-8484.json
Normal file
60
CVE-2024/CVE-2024-84xx/CVE-2024-8484.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8484",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:04.990",
|
||||||
|
"lastModified": "2024-09-25T03:15:04.990",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The REST API TO MiniProgram plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the /wp-json/watch-life-net/v1/comment/getcomments REST API endpoint in all versions up to, and including, 4.7.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/rest-api-to-miniprogram/tags/4.7.0/includes/api/ram-rest-comments-controller.php#L247",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6e0945eb-ceec-4536-822a-fe864c21b580?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-84xx/CVE-2024-8485.json
Normal file
60
CVE-2024/CVE-2024-84xx/CVE-2024-8485.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8485",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:05.190",
|
||||||
|
"lastModified": "2024-09-25T03:15:05.190",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The REST API TO MiniProgram plugin for WordPress is vulnerable to privilege escalation via account takeovr in all versions up to, and including, 4.7.1 via the updateUserInfo() due to missing validation on the 'openid' user controlled key that determines what user will be updated. This makes it possible for unauthenticated attackers to update arbitrary user's accounts, including their email to a @weixin.com email, which can the be leveraged to reset the password of the user's account, including administrators."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-639"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/rest-api-to-miniprogram/tags/4.7.0/includes/api/ram-rest-weixin-controller.php#L264",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b53066d3-2ff3-4460-896a-facd77455914?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2024/CVE-2024-85xx/CVE-2024-8549.json
Normal file
64
CVE-2024/CVE-2024-85xx/CVE-2024-8549.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8549",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:05.393",
|
||||||
|
"lastModified": "2024-09-25T03:15:05.393",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Simple Calendar \u2013 Google Calendar Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 3.4.2. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3156894/google-calendar-events/trunk/includes/admin/notices.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3156894%40google-calendar-events&new=3156894%40google-calendar-events&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/17ae3f22-6426-48f7-93e6-c0ad515b329a?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2024/CVE-2024-86xx/CVE-2024-8621.json
Normal file
64
CVE-2024/CVE-2024-86xx/CVE-2024-8621.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8621",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:05.600",
|
||||||
|
"lastModified": "2024-09-25T03:15:05.600",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Daily Prayer Time plugin for WordPress is vulnerable to SQL Injection via the 'max_word' attribute of the 'quran_verse' shortcode in all versions up to, and including, 2024.08.26 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.9,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 6.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/daily-prayer-time-for-mosques/tags/2024.08.26/Models/QuranADay/QuranDB.php#L72",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3151906/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/866e4bc3-080a-4498-b210-e692d72d3db0?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-87xx/CVE-2024-8713.json
Normal file
60
CVE-2024/CVE-2024-87xx/CVE-2024-8713.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8713",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:05.840",
|
||||||
|
"lastModified": "2024-09-25T03:15:05.840",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Kodex Posts likes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.5.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/kodex-posts-likes/trunk/admin/partials/settings.php#L14",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/44780988-cadf-4ff2-9ba9-148b7b6650df?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2024/CVE-2024-87xx/CVE-2024-8741.json
Normal file
64
CVE-2024/CVE-2024-87xx/CVE-2024-8741.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8741",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:06.037",
|
||||||
|
"lastModified": "2024-09-25T03:15:06.037",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Beam me up Scotty \u2013 Back to Top Button plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.0.21. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/beam-me-up-scotty/tags/1.0.21/library/template-parts/tabs.php#L27",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3156146/beam-me-up-scotty/trunk/library/template-parts/tabs.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3428bc71-64f9-4f8d-85c8-7dda81b2ac18?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
68
CVE-2024/CVE-2024-90xx/CVE-2024-9024.json
Normal file
68
CVE-2024/CVE-2024-90xx/CVE-2024-9024.json
Normal file
@ -0,0 +1,68 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-9024",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:06.237",
|
||||||
|
"lastModified": "2024-09-25T03:15:06.237",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Material Design Icons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's mdi-icon shortcode in all versions up to, and including, 0.0.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/material-design-icons/trunk/js/mdi-icons.js#L1311",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/material-design-icons/trunk/plugin.php#L87",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/material-design-icons/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9979381e-711d-42c8-bfdf-4ee99e2e556f?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2024/CVE-2024-90xx/CVE-2024-9027.json
Normal file
64
CVE-2024/CVE-2024-90xx/CVE-2024-9027.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-9027",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:06.440",
|
||||||
|
"lastModified": "2024-09-25T03:15:06.440",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wpzoom-shortcodes/trunk/shortcodes/shortcodes.php#L38",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/wpzoom-shortcodes/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2cc03aa9-ad3d-4abb-9c22-cb40875ece47?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
68
CVE-2024/CVE-2024-90xx/CVE-2024-9028.json
Normal file
68
CVE-2024/CVE-2024-90xx/CVE-2024-9028.json
Normal file
@ -0,0 +1,68 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-9028",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:06.643",
|
||||||
|
"lastModified": "2024-09-25T03:15:06.643",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wp-gpx-maps/trunk/wp-gpx-maps-admin-tracks.php#L249",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wp-gpx-maps/trunk/wp-gpx-maps.php#L238",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/wp-gpx-maps/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/872c8328-9089-4bc0-af17-f755524da610?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-90xx/CVE-2024-9068.json
Normal file
60
CVE-2024/CVE-2024-90xx/CVE-2024-9068.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-9068",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:06.830",
|
||||||
|
"lastModified": "2024-09-25T03:15:06.830",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The OneElements \u2013 Best Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.3.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/oneelements-ultimate-addons-for-elementor/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3f83a514-2b42-4348-9525-438205daeeab?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-90xx/CVE-2024-9069.json
Normal file
60
CVE-2024/CVE-2024-90xx/CVE-2024-9069.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-9069",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:07.023",
|
||||||
|
"lastModified": "2024-09-25T03:15:07.023",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Graphicsly \u2013 The ultimate graphics plugin for WordPress website builder ( Gutenberg, Elementor, Beaver Builder, WPBakery ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/graphicsly/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/343a6dbd-baf5-4de8-ae3e-6954fd3f1556?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-90xx/CVE-2024-9073.json
Normal file
60
CVE-2024/CVE-2024-90xx/CVE-2024-9073.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-9073",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-25T03:15:07.213",
|
||||||
|
"lastModified": "2024-09-25T03:15:07.213",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The GutenGeek Free Gutenberg Blocks for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/gtg-advanced-blocks/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f1c68f9d-a026-4cef-82e6-25949a3d59ad?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
83
README.md
83
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-09-25T02:00:17.794182+00:00
|
2024-09-25T04:00:17.585202+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-09-25T01:37:10.240000+00:00
|
2024-09-25T03:15:07.213000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,69 +33,42 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
263684
|
263707
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `57`
|
Recently added CVEs: `23`
|
||||||
|
|
||||||
- [CVE-2024-7398](CVE-2024/CVE-2024-73xx/CVE-2024-7398.json) (`2024-09-25T01:15:45.403`)
|
- [CVE-2024-6590](CVE-2024/CVE-2024-65xx/CVE-2024-6590.json) (`2024-09-25T03:15:02.830`)
|
||||||
- [CVE-2024-8067](CVE-2024/CVE-2024-80xx/CVE-2024-8067.json) (`2024-09-25T01:15:45.673`)
|
- [CVE-2024-7386](CVE-2024/CVE-2024-73xx/CVE-2024-7386.json) (`2024-09-25T03:15:03.040`)
|
||||||
- [CVE-2024-8103](CVE-2024/CVE-2024-81xx/CVE-2024-8103.json) (`2024-09-25T01:15:45.793`)
|
- [CVE-2024-7426](CVE-2024/CVE-2024-74xx/CVE-2024-7426.json) (`2024-09-25T03:15:03.230`)
|
||||||
- [CVE-2024-8267](CVE-2024/CVE-2024-82xx/CVE-2024-8267.json) (`2024-09-25T01:15:45.997`)
|
- [CVE-2024-7491](CVE-2024/CVE-2024-74xx/CVE-2024-7491.json) (`2024-09-25T03:15:03.417`)
|
||||||
- [CVE-2024-8291](CVE-2024/CVE-2024-82xx/CVE-2024-8291.json) (`2024-09-25T01:15:46.193`)
|
- [CVE-2024-7617](CVE-2024/CVE-2024-76xx/CVE-2024-7617.json) (`2024-09-25T03:15:03.603`)
|
||||||
- [CVE-2024-8436](CVE-2024/CVE-2024-84xx/CVE-2024-8436.json) (`2024-09-25T01:15:46.310`)
|
- [CVE-2024-8349](CVE-2024/CVE-2024-83xx/CVE-2024-8349.json) (`2024-09-25T03:15:03.817`)
|
||||||
- [CVE-2024-8437](CVE-2024/CVE-2024-84xx/CVE-2024-8437.json) (`2024-09-25T01:15:46.500`)
|
- [CVE-2024-8350](CVE-2024/CVE-2024-83xx/CVE-2024-8350.json) (`2024-09-25T03:15:04.013`)
|
||||||
- [CVE-2024-8497](CVE-2024/CVE-2024-84xx/CVE-2024-8497.json) (`2024-09-25T01:15:46.680`)
|
- [CVE-2024-8434](CVE-2024/CVE-2024-84xx/CVE-2024-8434.json) (`2024-09-25T03:15:04.213`)
|
||||||
- [CVE-2024-8801](CVE-2024/CVE-2024-88xx/CVE-2024-8801.json) (`2024-09-25T01:15:47.050`)
|
- [CVE-2024-8476](CVE-2024/CVE-2024-84xx/CVE-2024-8476.json) (`2024-09-25T03:15:04.403`)
|
||||||
- [CVE-2024-8877](CVE-2024/CVE-2024-88xx/CVE-2024-8877.json) (`2024-09-25T01:15:47.267`)
|
- [CVE-2024-8481](CVE-2024/CVE-2024-84xx/CVE-2024-8481.json) (`2024-09-25T03:15:04.593`)
|
||||||
- [CVE-2024-8878](CVE-2024/CVE-2024-88xx/CVE-2024-8878.json) (`2024-09-25T01:15:47.367`)
|
- [CVE-2024-8483](CVE-2024/CVE-2024-84xx/CVE-2024-8483.json) (`2024-09-25T03:15:04.790`)
|
||||||
- [CVE-2024-8914](CVE-2024/CVE-2024-89xx/CVE-2024-8914.json) (`2024-09-25T01:15:47.470`)
|
- [CVE-2024-8484](CVE-2024/CVE-2024-84xx/CVE-2024-8484.json) (`2024-09-25T03:15:04.990`)
|
||||||
- [CVE-2024-8917](CVE-2024/CVE-2024-89xx/CVE-2024-8917.json) (`2024-09-25T01:15:47.687`)
|
- [CVE-2024-8485](CVE-2024/CVE-2024-84xx/CVE-2024-8485.json) (`2024-09-25T03:15:05.190`)
|
||||||
- [CVE-2024-8919](CVE-2024/CVE-2024-89xx/CVE-2024-8919.json) (`2024-09-25T01:15:47.880`)
|
- [CVE-2024-8549](CVE-2024/CVE-2024-85xx/CVE-2024-8549.json) (`2024-09-25T03:15:05.393`)
|
||||||
- [CVE-2024-8940](CVE-2024/CVE-2024-89xx/CVE-2024-8940.json) (`2024-09-25T01:15:48.087`)
|
- [CVE-2024-8621](CVE-2024/CVE-2024-86xx/CVE-2024-8621.json) (`2024-09-25T03:15:05.600`)
|
||||||
- [CVE-2024-8941](CVE-2024/CVE-2024-89xx/CVE-2024-8941.json) (`2024-09-25T01:15:48.287`)
|
- [CVE-2024-8713](CVE-2024/CVE-2024-87xx/CVE-2024-8713.json) (`2024-09-25T03:15:05.840`)
|
||||||
- [CVE-2024-8942](CVE-2024/CVE-2024-89xx/CVE-2024-8942.json) (`2024-09-25T01:15:48.483`)
|
- [CVE-2024-8741](CVE-2024/CVE-2024-87xx/CVE-2024-8741.json) (`2024-09-25T03:15:06.037`)
|
||||||
- [CVE-2024-9063](CVE-2024/CVE-2024-90xx/CVE-2024-9063.json) (`2024-09-25T01:15:48.670`)
|
- [CVE-2024-9024](CVE-2024/CVE-2024-90xx/CVE-2024-9024.json) (`2024-09-25T03:15:06.237`)
|
||||||
- [CVE-2024-9120](CVE-2024/CVE-2024-91xx/CVE-2024-9120.json) (`2024-09-25T01:15:48.720`)
|
- [CVE-2024-9027](CVE-2024/CVE-2024-90xx/CVE-2024-9027.json) (`2024-09-25T03:15:06.440`)
|
||||||
- [CVE-2024-9121](CVE-2024/CVE-2024-91xx/CVE-2024-9121.json) (`2024-09-25T01:15:48.797`)
|
- [CVE-2024-9028](CVE-2024/CVE-2024-90xx/CVE-2024-9028.json) (`2024-09-25T03:15:06.643`)
|
||||||
- [CVE-2024-9122](CVE-2024/CVE-2024-91xx/CVE-2024-9122.json) (`2024-09-25T01:15:48.837`)
|
- [CVE-2024-9068](CVE-2024/CVE-2024-90xx/CVE-2024-9068.json) (`2024-09-25T03:15:06.830`)
|
||||||
- [CVE-2024-9123](CVE-2024/CVE-2024-91xx/CVE-2024-9123.json) (`2024-09-25T01:15:48.903`)
|
- [CVE-2024-9069](CVE-2024/CVE-2024-90xx/CVE-2024-9069.json) (`2024-09-25T03:15:07.023`)
|
||||||
- [CVE-2024-9141](CVE-2024/CVE-2024-91xx/CVE-2024-9141.json) (`2024-09-25T01:15:48.980`)
|
- [CVE-2024-9073](CVE-2024/CVE-2024-90xx/CVE-2024-9073.json) (`2024-09-25T03:15:07.213`)
|
||||||
- [CVE-2024-9142](CVE-2024/CVE-2024-91xx/CVE-2024-9142.json) (`2024-09-25T01:15:49.177`)
|
|
||||||
- [CVE-2024-9148](CVE-2024/CVE-2024-91xx/CVE-2024-9148.json) (`2024-09-25T01:15:49.297`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `90`
|
Recently modified CVEs: `0`
|
||||||
|
|
||||||
- [CVE-2023-44169](CVE-2023/CVE-2023-441xx/CVE-2023-44169.json) (`2024-09-25T01:36:43.233`)
|
|
||||||
- [CVE-2023-44170](CVE-2023/CVE-2023-441xx/CVE-2023-44170.json) (`2024-09-25T01:36:43.900`)
|
|
||||||
- [CVE-2023-44171](CVE-2023/CVE-2023-441xx/CVE-2023-44171.json) (`2024-09-25T01:36:44.533`)
|
|
||||||
- [CVE-2023-44172](CVE-2023/CVE-2023-441xx/CVE-2023-44172.json) (`2024-09-25T01:36:45.183`)
|
|
||||||
- [CVE-2023-4565](CVE-2023/CVE-2023-45xx/CVE-2023-4565.json) (`2024-09-25T01:36:46.390`)
|
|
||||||
- [CVE-2023-6315](CVE-2023/CVE-2023-63xx/CVE-2023-6315.json) (`2024-09-25T01:36:48.463`)
|
|
||||||
- [CVE-2023-7003](CVE-2023/CVE-2023-70xx/CVE-2023-7003.json) (`2024-09-25T01:15:39.957`)
|
|
||||||
- [CVE-2023-7281](CVE-2023/CVE-2023-72xx/CVE-2023-7281.json) (`2024-09-25T01:36:49.143`)
|
|
||||||
- [CVE-2023-7282](CVE-2023/CVE-2023-72xx/CVE-2023-7282.json) (`2024-09-25T01:36:49.867`)
|
|
||||||
- [CVE-2024-20017](CVE-2024/CVE-2024-200xx/CVE-2024-20017.json) (`2024-09-25T01:36:50.810`)
|
|
||||||
- [CVE-2024-3446](CVE-2024/CVE-2024-34xx/CVE-2024-3446.json) (`2024-09-25T01:15:40.827`)
|
|
||||||
- [CVE-2024-3727](CVE-2024/CVE-2024-37xx/CVE-2024-3727.json) (`2024-09-25T01:15:41.470`)
|
|
||||||
- [CVE-2024-40441](CVE-2024/CVE-2024-404xx/CVE-2024-40441.json) (`2024-09-25T01:36:53.897`)
|
|
||||||
- [CVE-2024-40442](CVE-2024/CVE-2024-404xx/CVE-2024-40442.json) (`2024-09-25T01:36:54.607`)
|
|
||||||
- [CVE-2024-42259](CVE-2024/CVE-2024-422xx/CVE-2024-42259.json) (`2024-09-25T01:15:42.137`)
|
|
||||||
- [CVE-2024-5742](CVE-2024/CVE-2024-57xx/CVE-2024-5742.json) (`2024-09-25T01:15:44.900`)
|
|
||||||
- [CVE-2024-5830](CVE-2024/CVE-2024-58xx/CVE-2024-5830.json) (`2024-09-25T01:37:01.553`)
|
|
||||||
- [CVE-2024-6655](CVE-2024/CVE-2024-66xx/CVE-2024-6655.json) (`2024-09-25T01:15:45.070`)
|
|
||||||
- [CVE-2024-7018](CVE-2024/CVE-2024-70xx/CVE-2024-7018.json) (`2024-09-25T01:37:02.397`)
|
|
||||||
- [CVE-2024-7019](CVE-2024/CVE-2024-70xx/CVE-2024-7019.json) (`2024-09-25T01:37:03.250`)
|
|
||||||
- [CVE-2024-7020](CVE-2024/CVE-2024-70xx/CVE-2024-7020.json) (`2024-09-25T01:37:04.010`)
|
|
||||||
- [CVE-2024-7023](CVE-2024/CVE-2024-70xx/CVE-2024-7023.json) (`2024-09-25T01:37:04.723`)
|
|
||||||
- [CVE-2024-7383](CVE-2024/CVE-2024-73xx/CVE-2024-7383.json) (`2024-09-25T01:15:45.270`)
|
|
||||||
- [CVE-2024-7409](CVE-2024/CVE-2024-74xx/CVE-2024-7409.json) (`2024-09-25T01:15:45.537`)
|
|
||||||
- [CVE-2024-7593](CVE-2024/CVE-2024-75xx/CVE-2024-7593.json) (`2024-09-25T01:00:03.110`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
317
_state.csv
317
_state.csv
@ -79812,7 +79812,7 @@ CVE-2015-6960,0,0,8cd133dc51d58e26ebf81b686fac50cba4ac73626eba89401d65859c336502
|
|||||||
CVE-2015-6961,0,0,647fda4d4969a31133304e66c25b2a8967a48b5c6f154b7cc7bb037bb846a7c7,2017-10-31T22:09:30.193000
|
CVE-2015-6961,0,0,647fda4d4969a31133304e66c25b2a8967a48b5c6f154b7cc7bb037bb846a7c7,2017-10-31T22:09:30.193000
|
||||||
CVE-2015-6962,0,0,de1671bceabed32dfca6dd107765bef4046fd53dc077ac25aacb3f9e1ac4f20e,2016-12-22T03:00:16.263000
|
CVE-2015-6962,0,0,de1671bceabed32dfca6dd107765bef4046fd53dc077ac25aacb3f9e1ac4f20e,2016-12-22T03:00:16.263000
|
||||||
CVE-2015-6963,0,0,fe9769a551f31a1cc8f9522dab7c613bec104217e1d7e165fcd4e54ad6fa6aed,2023-11-07T02:27:31.310000
|
CVE-2015-6963,0,0,fe9769a551f31a1cc8f9522dab7c613bec104217e1d7e165fcd4e54ad6fa6aed,2023-11-07T02:27:31.310000
|
||||||
CVE-2015-6964,0,1,307ec8ffc228e773f1d83b4c8e7c5e082171f7a2994aaf4a68dfb754bb15f186,2024-09-25T01:35:05.677000
|
CVE-2015-6964,0,0,307ec8ffc228e773f1d83b4c8e7c5e082171f7a2994aaf4a68dfb754bb15f186,2024-09-25T01:35:05.677000
|
||||||
CVE-2015-6965,0,0,de6887ddff6a2cfc3f8ec497ae5a7c170f72f8107c8bfe3550d0508df25441ba,2015-09-17T18:21:17.680000
|
CVE-2015-6965,0,0,de6887ddff6a2cfc3f8ec497ae5a7c170f72f8107c8bfe3550d0508df25441ba,2015-09-17T18:21:17.680000
|
||||||
CVE-2015-6966,0,0,ad858737a3ea5a60b4095ea59898e2e8064aa12b13427148bd1499d8c3f68612,2015-09-18T01:53:58.713000
|
CVE-2015-6966,0,0,ad858737a3ea5a60b4095ea59898e2e8064aa12b13427148bd1499d8c3f68612,2015-09-18T01:53:58.713000
|
||||||
CVE-2015-6967,0,0,fa58b0c631662a1b6adc14a359448f15879a82c573306de0bdb5becff602e3df,2015-09-17T17:40:06.417000
|
CVE-2015-6967,0,0,fa58b0c631662a1b6adc14a359448f15879a82c573306de0bdb5becff602e3df,2015-09-17T17:40:06.417000
|
||||||
@ -180287,7 +180287,7 @@ CVE-2021-3802,0,0,42de601cedae2db371a96958608f3da35518260b223eaab2bf40a0cecb0f2f
|
|||||||
CVE-2021-38020,0,0,602ff879988722fbbe77b5a2e02ce6c96e78df43a6a076471b0bd258dafa027d,2023-11-07T03:37:11.220000
|
CVE-2021-38020,0,0,602ff879988722fbbe77b5a2e02ce6c96e78df43a6a076471b0bd258dafa027d,2023-11-07T03:37:11.220000
|
||||||
CVE-2021-38021,0,0,183763a42980cbe46a65cf123ae8f8467ded2a4f79605fee33e753e8425851e7,2023-11-07T03:37:11.457000
|
CVE-2021-38021,0,0,183763a42980cbe46a65cf123ae8f8467ded2a4f79605fee33e753e8425851e7,2023-11-07T03:37:11.457000
|
||||||
CVE-2021-38022,0,0,9dc7f2af146af9adefc59da25a975a1a2f2c941f22b4a027c9f6131425cef390,2023-11-07T03:37:11.650000
|
CVE-2021-38022,0,0,9dc7f2af146af9adefc59da25a975a1a2f2c941f22b4a027c9f6131425cef390,2023-11-07T03:37:11.650000
|
||||||
CVE-2021-38023,0,1,2a6efd82a1ab3507d993e5f6588ac76b3ea85dc422c0f482fcece5ecce540388,2024-09-25T01:35:08.607000
|
CVE-2021-38023,0,0,2a6efd82a1ab3507d993e5f6588ac76b3ea85dc422c0f482fcece5ecce540388,2024-09-25T01:35:08.607000
|
||||||
CVE-2021-3803,0,0,8b45f7eaffb9c6dbc233557331372b40fa2f015e924f6af028c4d29df3660711,2023-07-10T18:52:55.570000
|
CVE-2021-3803,0,0,8b45f7eaffb9c6dbc233557331372b40fa2f015e924f6af028c4d29df3660711,2023-07-10T18:52:55.570000
|
||||||
CVE-2021-3804,0,0,a8a8cd8ef8fb7bc607d5c413bfb0e178515d0450a5633f9f62a07d6d7b929dc1,2023-07-10T19:01:51.277000
|
CVE-2021-3804,0,0,a8a8cd8ef8fb7bc607d5c413bfb0e178515d0450a5633f9f62a07d6d7b929dc1,2023-07-10T19:01:51.277000
|
||||||
CVE-2021-3805,0,0,9a63f8c4025ce07d603d6fafbff23597a7729efc2e031857300d9ebe43d6998c,2023-01-30T18:24:08.507000
|
CVE-2021-3805,0,0,9a63f8c4025ce07d603d6fafbff23597a7729efc2e031857300d9ebe43d6998c,2023-01-30T18:24:08.507000
|
||||||
@ -181004,7 +181004,7 @@ CVE-2021-38959,0,0,845c3150ebb8687180ab6e0146ffefda06be6ad1737480b99fd5aad07acc0
|
|||||||
CVE-2021-3896,0,0,aee74c6ec825cf7ec1161a52b7ddff0aa95119c741e301e8ce32cd3b8e44169e,2023-11-07T03:38:23.847000
|
CVE-2021-3896,0,0,aee74c6ec825cf7ec1161a52b7ddff0aa95119c741e301e8ce32cd3b8e44169e,2023-11-07T03:38:23.847000
|
||||||
CVE-2021-38960,0,0,af62b24d3a32530dfd1e782d19ffc98102731af5d11851593a3dd61a9ba1148f,2022-02-09T02:54:21.237000
|
CVE-2021-38960,0,0,af62b24d3a32530dfd1e782d19ffc98102731af5d11851593a3dd61a9ba1148f,2022-02-09T02:54:21.237000
|
||||||
CVE-2021-38961,0,0,3f2953a57a597c8352e0512813950ba2e7f166632065237b650cab43de70a1ca,2022-01-06T21:05:43.627000
|
CVE-2021-38961,0,0,3f2953a57a597c8352e0512813950ba2e7f166632065237b650cab43de70a1ca,2022-01-06T21:05:43.627000
|
||||||
CVE-2021-38963,1,1,8922efae68b51c5d7722512a6e67cc55c31bcc9ab86338cda24b0cdf10ed64ef,2024-09-25T01:15:26.607000
|
CVE-2021-38963,0,0,8922efae68b51c5d7722512a6e67cc55c31bcc9ab86338cda24b0cdf10ed64ef,2024-09-25T01:15:26.607000
|
||||||
CVE-2021-38965,0,0,dd7ff47cb05ee2d4a4638f84ef21a8e7f9626afa92d1759c4254f06799e93e65,2022-01-22T03:38:48.947000
|
CVE-2021-38965,0,0,dd7ff47cb05ee2d4a4638f84ef21a8e7f9626afa92d1759c4254f06799e93e65,2022-01-22T03:38:48.947000
|
||||||
CVE-2021-38966,0,0,726e933d39b4e84dcfd51ebc0f5079d8d4a5dfc91420ab5924b3575139fdda7e,2021-12-23T19:43:30.430000
|
CVE-2021-38966,0,0,726e933d39b4e84dcfd51ebc0f5079d8d4a5dfc91420ab5924b3575139fdda7e,2021-12-23T19:43:30.430000
|
||||||
CVE-2021-38967,0,0,1f576412d95c67f405ebc9b48a4f718e27476e6e9ba2f7606552643d956d233f,2021-11-30T20:29:59.293000
|
CVE-2021-38967,0,0,1f576412d95c67f405ebc9b48a4f718e27476e6e9ba2f7606552643d956d233f,2021-11-30T20:29:59.293000
|
||||||
@ -190221,7 +190221,7 @@ CVE-2022-20806,0,0,6b2cdb7e33455b1285025f4d4d2332e6d288f5e67de04805bf440a76dcf6c
|
|||||||
CVE-2022-20807,0,0,4ce372666867e2f22f682ed5d35f8c386d33865f745f945413e39b7608d6556e,2023-11-07T03:43:00.380000
|
CVE-2022-20807,0,0,4ce372666867e2f22f682ed5d35f8c386d33865f745f945413e39b7608d6556e,2023-11-07T03:43:00.380000
|
||||||
CVE-2022-20808,0,0,3feed75ea86344505355456f015aa961dcf1038b3dc354bcc95bc1ea8666cb13,2023-11-07T03:43:00.557000
|
CVE-2022-20808,0,0,3feed75ea86344505355456f015aa961dcf1038b3dc354bcc95bc1ea8666cb13,2023-11-07T03:43:00.557000
|
||||||
CVE-2022-20809,0,0,546b0b810468bc941a12f896cc35d8b0498b8f045ffad0f4cbb6ead19b06743e,2023-11-07T03:43:00.740000
|
CVE-2022-20809,0,0,546b0b810468bc941a12f896cc35d8b0498b8f045ffad0f4cbb6ead19b06743e,2023-11-07T03:43:00.740000
|
||||||
CVE-2022-2081,0,1,9f0dc6a5a43f0edb65536d2967eb6ab934ab5fc59e45b57431aac3763325dcfb,2024-09-25T01:15:32.237000
|
CVE-2022-2081,0,0,9f0dc6a5a43f0edb65536d2967eb6ab934ab5fc59e45b57431aac3763325dcfb,2024-09-25T01:15:32.237000
|
||||||
CVE-2022-20810,0,0,d465eef9b8b49f6cfb2d6bafb33fa2e371f9e6acad1c0018859266ef98cb7245,2023-11-07T03:43:00.920000
|
CVE-2022-20810,0,0,d465eef9b8b49f6cfb2d6bafb33fa2e371f9e6acad1c0018859266ef98cb7245,2023-11-07T03:43:00.920000
|
||||||
CVE-2022-20811,0,0,894662974debbe90d9048d04c2e89055d5abb1a4cf1c1d40eeea299833ae5fe9,2023-11-07T03:43:01.097000
|
CVE-2022-20811,0,0,894662974debbe90d9048d04c2e89055d5abb1a4cf1c1d40eeea299833ae5fe9,2023-11-07T03:43:01.097000
|
||||||
CVE-2022-20812,0,0,ab77d59c65b8c3b8fa22769a2502e274cfb97592b7f62e8f7e615979b1069764,2023-11-07T03:43:01.317000
|
CVE-2022-20812,0,0,ab77d59c65b8c3b8fa22769a2502e274cfb97592b7f62e8f7e615979b1069764,2023-11-07T03:43:01.317000
|
||||||
@ -194056,7 +194056,7 @@ CVE-2022-25016,0,0,6c9dd28d5ad4b51bb8cefb442fd14b6e21632c3fa09e23f05e86fe82f6a9a
|
|||||||
CVE-2022-25017,0,0,eeb4adc667bb8888ace23b632691f055e118d23b0f206638360754ce0e628839,2022-04-09T00:33:38.743000
|
CVE-2022-25017,0,0,eeb4adc667bb8888ace23b632691f055e118d23b0f206638360754ce0e628839,2022-04-09T00:33:38.743000
|
||||||
CVE-2022-25018,0,0,f6138e592897c8669483d36437b0c0d9f72d21d5d15bb3e7d6a26207499b2d14,2022-03-09T01:20:24.223000
|
CVE-2022-25018,0,0,f6138e592897c8669483d36437b0c0d9f72d21d5d15bb3e7d6a26207499b2d14,2022-03-09T01:20:24.223000
|
||||||
CVE-2022-25019,0,0,08ba118d766b9c15ff3ad79a5cc64a9851f36ffcd4dba7d1a73f4266a62c4aae,2023-11-07T03:44:43.690000
|
CVE-2022-25019,0,0,08ba118d766b9c15ff3ad79a5cc64a9851f36ffcd4dba7d1a73f4266a62c4aae,2023-11-07T03:44:43.690000
|
||||||
CVE-2022-2502,0,1,8f68365bac761b0334dda71a01f4f0a460df206f6be1ac775e7ceccc0c9989d8,2024-09-25T01:15:32.513000
|
CVE-2022-2502,0,0,8f68365bac761b0334dda71a01f4f0a460df206f6be1ac775e7ceccc0c9989d8,2024-09-25T01:15:32.513000
|
||||||
CVE-2022-25020,0,0,eb073221002f8f7233231eb90916a728698c65aad7d2506d6cbdc45a5e9a988c,2022-03-09T00:47:16.300000
|
CVE-2022-25020,0,0,eb073221002f8f7233231eb90916a728698c65aad7d2506d6cbdc45a5e9a988c,2022-03-09T00:47:16.300000
|
||||||
CVE-2022-25022,0,0,49c2a19745f3748f2ad9c80f61359106f7d07a72c1a504da2e6300e082e933f1,2022-03-09T00:43:40.883000
|
CVE-2022-25022,0,0,49c2a19745f3748f2ad9c80f61359106f7d07a72c1a504da2e6300e082e933f1,2022-03-09T00:43:40.883000
|
||||||
CVE-2022-25023,0,0,379b6a29ceb8172c616b685b5f8f0dd0028ff49fa0613028d5aade0c73978b5d,2022-03-09T01:59:18.283000
|
CVE-2022-25023,0,0,379b6a29ceb8172c616b685b5f8f0dd0028ff49fa0613028d5aade0c73978b5d,2022-03-09T01:59:18.283000
|
||||||
@ -209013,7 +209013,7 @@ CVE-2022-43841,0,0,35116a5e43ce48481c2d2ecb6ae5499b246b3da5f07462d73bd693609cadf
|
|||||||
CVE-2022-43842,0,0,a68686a004389338f1dce23623a68acb741ff4745918cf1238400c566f2ad1b1,2024-02-23T19:31:25.817000
|
CVE-2022-43842,0,0,a68686a004389338f1dce23623a68acb741ff4745918cf1238400c566f2ad1b1,2024-02-23T19:31:25.817000
|
||||||
CVE-2022-43843,0,0,aa0c3a2ae6a2cc2fcc583bf5b1ca1da32d6bf45a63332265e02d80ec3a4c0a68,2023-12-19T02:00:44.520000
|
CVE-2022-43843,0,0,aa0c3a2ae6a2cc2fcc583bf5b1ca1da32d6bf45a63332265e02d80ec3a4c0a68,2023-12-19T02:00:44.520000
|
||||||
CVE-2022-43844,0,0,b8dacec7ff65eb775abbd8f6cda4c37ecbf43ea433719c36bdb14b472b1a3da1,2023-11-07T03:54:05.313000
|
CVE-2022-43844,0,0,b8dacec7ff65eb775abbd8f6cda4c37ecbf43ea433719c36bdb14b472b1a3da1,2023-11-07T03:54:05.313000
|
||||||
CVE-2022-43845,1,1,489448b176069b2b2205f450af775ce5dd606058b5ae73c2b448676e11382e3c,2024-09-25T01:15:32.757000
|
CVE-2022-43845,0,0,489448b176069b2b2205f450af775ce5dd606058b5ae73c2b448676e11382e3c,2024-09-25T01:15:32.757000
|
||||||
CVE-2022-43848,0,0,075f5f0ab7b7c2459de144404ce81f63e43a1c5ca7c68d93134ae7852fb15c62,2023-11-07T03:54:05.370000
|
CVE-2022-43848,0,0,075f5f0ab7b7c2459de144404ce81f63e43a1c5ca7c68d93134ae7852fb15c62,2023-11-07T03:54:05.370000
|
||||||
CVE-2022-43849,0,0,7e34dc61a4bd78a455cabae905789f7bd871517a179ef2a07e835f35a9cc8364,2023-11-07T03:54:05.460000
|
CVE-2022-43849,0,0,7e34dc61a4bd78a455cabae905789f7bd871517a179ef2a07e835f35a9cc8364,2023-11-07T03:54:05.460000
|
||||||
CVE-2022-4385,0,0,8b5af91d3e781e15777a402139847011694579816a78a3ddf65a7f59c596b7f6,2023-11-07T03:57:43.257000
|
CVE-2022-4385,0,0,8b5af91d3e781e15777a402139847011694579816a78a3ddf65a7f59c596b7f6,2023-11-07T03:57:43.257000
|
||||||
@ -210436,7 +210436,7 @@ CVE-2022-46072,0,0,af8c5c288bdd1fda22b6a9cbb389ff5714efbcb10a5523bdc9813939696c3
|
|||||||
CVE-2022-46073,0,0,938c44f3cefd65f5a9a055cc23a5f2ed13e6600966f2ad2bbcd7040b658623e2,2023-01-30T17:53:04.420000
|
CVE-2022-46073,0,0,938c44f3cefd65f5a9a055cc23a5f2ed13e6600966f2ad2bbcd7040b658623e2,2023-01-30T17:53:04.420000
|
||||||
CVE-2022-46074,0,0,735d2089a924d0c29b552dc2b33c57fac60dfb20011b17ad98d1890928167c6b,2023-01-30T17:54:15.910000
|
CVE-2022-46074,0,0,735d2089a924d0c29b552dc2b33c57fac60dfb20011b17ad98d1890928167c6b,2023-01-30T17:54:15.910000
|
||||||
CVE-2022-46076,0,0,058f23d28624b829545d492ce4db88bb3a60d7121719d0f7ff57cd7b583dc5ec,2022-12-29T16:42:26.027000
|
CVE-2022-46076,0,0,058f23d28624b829545d492ce4db88bb3a60d7121719d0f7ff57cd7b583dc5ec,2022-12-29T16:42:26.027000
|
||||||
CVE-2022-4608,0,1,f69509f880e35e178a11911413477eaef967c720f30eb08adc66f5acc2882152,2024-09-25T01:15:33.067000
|
CVE-2022-4608,0,0,f69509f880e35e178a11911413477eaef967c720f30eb08adc66f5acc2882152,2024-09-25T01:15:33.067000
|
||||||
CVE-2022-46080,0,0,fe9b2f2a23de7c5102d29ab9bc9b6a0f2eb379ce1e2d5a8ce8acadcffbe0e14b,2023-07-12T14:53:35.557000
|
CVE-2022-46080,0,0,fe9b2f2a23de7c5102d29ab9bc9b6a0f2eb379ce1e2d5a8ce8acadcffbe0e14b,2023-07-12T14:53:35.557000
|
||||||
CVE-2022-46081,0,0,10dd263b055bb8688d827cd365513fa6234714848594880daa28df023fae41a3,2024-08-03T15:15:33.853000
|
CVE-2022-46081,0,0,10dd263b055bb8688d827cd365513fa6234714848594880daa28df023fae41a3,2024-08-03T15:15:33.853000
|
||||||
CVE-2022-46087,0,0,a07060581efe9298121db2233c5c38501954d5c2160fa5042db2ba805035666f,2023-02-06T21:54:50.580000
|
CVE-2022-46087,0,0,a07060581efe9298121db2233c5c38501954d5c2160fa5042db2ba805035666f,2023-02-06T21:54:50.580000
|
||||||
@ -212149,7 +212149,7 @@ CVE-2022-48601,0,0,a3a8b9233f3404765f9e7586910d71a865d602b66f22343ecc203534a3ce5
|
|||||||
CVE-2022-48602,0,0,3b4a032c50f0bbf6c0200817b0983e72a536637339fedd541cf4d48e875b9b6c,2023-11-07T03:56:38.570000
|
CVE-2022-48602,0,0,3b4a032c50f0bbf6c0200817b0983e72a536637339fedd541cf4d48e875b9b6c,2023-11-07T03:56:38.570000
|
||||||
CVE-2022-48603,0,0,e6f68d4e0764ce0353823a70485bc7002649ef50ccb8c00b5ef76fa854f09c6a,2023-11-07T03:56:38.750000
|
CVE-2022-48603,0,0,e6f68d4e0764ce0353823a70485bc7002649ef50ccb8c00b5ef76fa854f09c6a,2023-11-07T03:56:38.750000
|
||||||
CVE-2022-48604,0,0,634f658b7452e991ed4fdc108b06913f6ab235fe0e2d071580f1f2109a521460,2023-11-07T03:56:38.937000
|
CVE-2022-48604,0,0,634f658b7452e991ed4fdc108b06913f6ab235fe0e2d071580f1f2109a521460,2023-11-07T03:56:38.937000
|
||||||
CVE-2022-48605,0,1,56cbcdb6e434e4b5921f76bbd3049272e6548f9cd07caf8e602febcb27f99f5d,2024-09-25T01:35:36.260000
|
CVE-2022-48605,0,0,56cbcdb6e434e4b5921f76bbd3049272e6548f9cd07caf8e602febcb27f99f5d,2024-09-25T01:35:36.260000
|
||||||
CVE-2022-48606,0,0,4156d8ca5e89069b0a1680dd109b253e9266f4259044a999a0fce0fbe240a464,2023-09-28T17:40:49.480000
|
CVE-2022-48606,0,0,4156d8ca5e89069b0a1680dd109b253e9266f4259044a999a0fce0fbe240a464,2023-09-28T17:40:49.480000
|
||||||
CVE-2022-4861,0,0,50ef976c8ca411073b61f7c89668754f19844eebfa42a7b5845557cf3b619bfd,2024-08-28T11:15:13.630000
|
CVE-2022-4861,0,0,50ef976c8ca411073b61f7c89668754f19844eebfa42a7b5845557cf3b619bfd,2024-08-28T11:15:13.630000
|
||||||
CVE-2022-48611,0,0,5306e559403053c08d5b146576376d770a321e44590d02dc05afd15e65d579a1,2024-09-06T18:35:01.013000
|
CVE-2022-48611,0,0,5306e559403053c08d5b146576376d770a321e44590d02dc05afd15e65d579a1,2024-09-06T18:35:01.013000
|
||||||
@ -220055,13 +220055,13 @@ CVE-2023-2665,0,0,f0b60e3a0bc47bd89bdfea79c1f2e29d83027731e5052ca2c95199274a06e4
|
|||||||
CVE-2023-2666,0,0,ff13a26bd1f6ef827768aaa48e2c90808f5e516e3dd7cddd7665c6b0b4447e91,2023-05-19T17:12:58.880000
|
CVE-2023-2666,0,0,ff13a26bd1f6ef827768aaa48e2c90808f5e516e3dd7cddd7665c6b0b4447e91,2023-05-19T17:12:58.880000
|
||||||
CVE-2023-2667,0,0,f87633df5c7fecfc6f60b690ad0e12ad0c6ea8e6761a2d6b6890b93c8e415edc,2024-05-17T02:23:08.490000
|
CVE-2023-2667,0,0,f87633df5c7fecfc6f60b690ad0e12ad0c6ea8e6761a2d6b6890b93c8e415edc,2024-05-17T02:23:08.490000
|
||||||
CVE-2023-2668,0,0,3e52c54144cc18ba127c29f62ff381175a7f25149c9b6465ab4c216f79e527d0,2024-05-17T02:23:08.623000
|
CVE-2023-2668,0,0,3e52c54144cc18ba127c29f62ff381175a7f25149c9b6465ab4c216f79e527d0,2024-05-17T02:23:08.623000
|
||||||
CVE-2023-26686,1,1,673fcc6ed7f37ce812f0ecc3bb10dc16a075344cac4626e333a241af2b0391c5,2024-09-25T01:35:39.633000
|
CVE-2023-26686,0,0,673fcc6ed7f37ce812f0ecc3bb10dc16a075344cac4626e333a241af2b0391c5,2024-09-25T01:35:39.633000
|
||||||
CVE-2023-26687,1,1,1e2232787bc3f37a7ac82e8fe68393a70af358774ae94f5b46ad59b97e5263d1,2024-09-25T01:35:40.363000
|
CVE-2023-26687,0,0,1e2232787bc3f37a7ac82e8fe68393a70af358774ae94f5b46ad59b97e5263d1,2024-09-25T01:35:40.363000
|
||||||
CVE-2023-26688,1,1,038112fb9b7ff094eb34250c491f733e9271bd59c908f8693eedf220a357f3e5,2024-09-25T01:35:41.087000
|
CVE-2023-26688,0,0,038112fb9b7ff094eb34250c491f733e9271bd59c908f8693eedf220a357f3e5,2024-09-25T01:35:41.087000
|
||||||
CVE-2023-26689,1,1,b6fef59af3ae5a6bfacf1af3c4891fdcc00f6550d13c88624182064075039311,2024-09-25T01:35:41.817000
|
CVE-2023-26689,0,0,b6fef59af3ae5a6bfacf1af3c4891fdcc00f6550d13c88624182064075039311,2024-09-25T01:35:41.817000
|
||||||
CVE-2023-2669,0,0,ebb81a690c57f6e8425442189ed72edc0581d9fa210d378ca68491f061bc5826,2024-05-17T02:23:08.740000
|
CVE-2023-2669,0,0,ebb81a690c57f6e8425442189ed72edc0581d9fa210d378ca68491f061bc5826,2024-05-17T02:23:08.740000
|
||||||
CVE-2023-26690,1,1,b4df7bc09e350ef6e93e1ef4e586f0a9ff25054f59b812da5a5b7cc4326f46d8,2024-09-25T01:35:42.567000
|
CVE-2023-26690,0,0,b4df7bc09e350ef6e93e1ef4e586f0a9ff25054f59b812da5a5b7cc4326f46d8,2024-09-25T01:35:42.567000
|
||||||
CVE-2023-26691,1,1,76bbaad7c64603f60ae94cedf032a82913e26e5ef59b07de3b9a1b7815fe742b,2024-09-25T01:35:43.300000
|
CVE-2023-26691,0,0,76bbaad7c64603f60ae94cedf032a82913e26e5ef59b07de3b9a1b7815fe742b,2024-09-25T01:35:43.300000
|
||||||
CVE-2023-26692,0,0,545bb4c8ce274f7c60cd4ed5223892b23358f551e603bb026e462243c0dc435b,2023-04-10T20:15:11.040000
|
CVE-2023-26692,0,0,545bb4c8ce274f7c60cd4ed5223892b23358f551e603bb026e462243c0dc435b,2023-04-10T20:15:11.040000
|
||||||
CVE-2023-2670,0,0,cde7a163d050644d2c2d58d38a9f3ff0b16c52d630ab83b17431e97bfe82badd,2024-05-17T02:23:08.840000
|
CVE-2023-2670,0,0,cde7a163d050644d2c2d58d38a9f3ff0b16c52d630ab83b17431e97bfe82badd,2024-05-17T02:23:08.840000
|
||||||
CVE-2023-2671,0,0,fc4f7219005f0b035da4666f0a7bbf9ca629a3ad7d3128512dadedc9de3bb7e4,2024-05-17T02:23:08.947000
|
CVE-2023-2671,0,0,fc4f7219005f0b035da4666f0a7bbf9ca629a3ad7d3128512dadedc9de3bb7e4,2024-05-17T02:23:08.947000
|
||||||
@ -220140,7 +220140,7 @@ CVE-2023-26863,0,0,fa45799bdeec862e091523282c82eae136ca20292826d42a4738bf0162f57
|
|||||||
CVE-2023-26864,0,0,9f1cf0479ab982c6782976a9a125b4381038c1c40c0fb3c9f5a677aa919baf5b,2023-03-30T01:33:54.630000
|
CVE-2023-26864,0,0,9f1cf0479ab982c6782976a9a125b4381038c1c40c0fb3c9f5a677aa919baf5b,2023-03-30T01:33:54.630000
|
||||||
CVE-2023-26865,0,0,49e9364425e1e1bd25cfa6d535af08aaffb5e757fb8bbf31873bbc53715a8741,2023-05-03T14:57:14.857000
|
CVE-2023-26865,0,0,49e9364425e1e1bd25cfa6d535af08aaffb5e757fb8bbf31873bbc53715a8741,2023-05-03T14:57:14.857000
|
||||||
CVE-2023-26866,0,0,78c875c9de197b9daaaf656d338548d9974c5f384558397f81c24c9fbddf5fd9,2023-04-11T15:36:22.103000
|
CVE-2023-26866,0,0,78c875c9de197b9daaaf656d338548d9974c5f384558397f81c24c9fbddf5fd9,2023-04-11T15:36:22.103000
|
||||||
CVE-2023-2687,0,1,9ff81f116bc0e755ccb0a204bad17bc28fa5fdead59b2f727a107f66c29b2dad,2024-09-25T01:15:34.223000
|
CVE-2023-2687,0,0,9ff81f116bc0e755ccb0a204bad17bc28fa5fdead59b2f727a107f66c29b2dad,2024-09-25T01:15:34.223000
|
||||||
CVE-2023-26876,0,0,065cad39ce88c02a1fdb45cd02617a29e7f5e05c4318b2fdf4cc695e53f88344,2023-04-28T16:15:09.780000
|
CVE-2023-26876,0,0,065cad39ce88c02a1fdb45cd02617a29e7f5e05c4318b2fdf4cc695e53f88344,2023-04-28T16:15:09.780000
|
||||||
CVE-2023-26877,0,0,c97978ad01dbf888257e5b7ce151c071c1fd1884251bc32f0c0ee92fb383b3d4,2024-08-01T13:43:32.710000
|
CVE-2023-26877,0,0,c97978ad01dbf888257e5b7ce151c071c1fd1884251bc32f0c0ee92fb383b3d4,2024-08-01T13:43:32.710000
|
||||||
CVE-2023-2688,0,0,af64c2273ea6be79c2a54a86413e9fe8179b7b3de868502eee1f20811eae1163,2023-11-07T04:13:08.290000
|
CVE-2023-2688,0,0,af64c2273ea6be79c2a54a86413e9fe8179b7b3de868502eee1f20811eae1163,2023-11-07T04:13:08.290000
|
||||||
@ -223887,9 +223887,9 @@ CVE-2023-31708,0,0,ee9e40f7a9a7688cc0cae519557ebd4be27d8368b4f0aff05f5c5c00e641c
|
|||||||
CVE-2023-3171,0,0,e07d1005ea13fc360f7e1ed77b918c4e23845da97df0f89b77800d6fb9dedd87,2024-01-04T17:07:40.287000
|
CVE-2023-3171,0,0,e07d1005ea13fc360f7e1ed77b918c4e23845da97df0f89b77800d6fb9dedd87,2024-01-04T17:07:40.287000
|
||||||
CVE-2023-31710,0,0,86f07f9f5d073aeb53b1fb733e4a07f60f9c4ff2767d13d0b3b95889b5bd6fea,2023-08-04T17:31:52.350000
|
CVE-2023-31710,0,0,86f07f9f5d073aeb53b1fb733e4a07f60f9c4ff2767d13d0b3b95889b5bd6fea,2023-08-04T17:31:52.350000
|
||||||
CVE-2023-31714,0,0,ce234cdb31ab89edfaa08ce432272e0e92b19cd0dc8fc8ee529bcda6bc6d056e,2023-09-05T12:29:00.033000
|
CVE-2023-31714,0,0,ce234cdb31ab89edfaa08ce432272e0e92b19cd0dc8fc8ee529bcda6bc6d056e,2023-09-05T12:29:00.033000
|
||||||
CVE-2023-31716,0,1,aec2110efd40118c7ae458eaff386f6163b5edc240daf1eafbb8c513bf7b4b49,2024-09-25T01:35:45.500000
|
CVE-2023-31716,0,0,aec2110efd40118c7ae458eaff386f6163b5edc240daf1eafbb8c513bf7b4b49,2024-09-25T01:35:45.500000
|
||||||
CVE-2023-31717,0,0,6228e5de4b172875c6a3ebc2c068d44decf1933b603d7120b76339b9d34db00b,2023-09-25T16:42:17.557000
|
CVE-2023-31717,0,0,6228e5de4b172875c6a3ebc2c068d44decf1933b603d7120b76339b9d34db00b,2023-09-25T16:42:17.557000
|
||||||
CVE-2023-31718,0,1,04df78bf53c8a5cbded207d21d3fd7d7686039f1b884ca2ba130dca849945fc7,2024-09-25T01:35:46.280000
|
CVE-2023-31718,0,0,04df78bf53c8a5cbded207d21d3fd7d7686039f1b884ca2ba130dca849945fc7,2024-09-25T01:35:46.280000
|
||||||
CVE-2023-31719,0,0,52d13bf640555fe48b577c815367cebc992c02b924a495d345822f10bcf7cb0d,2023-09-25T16:44:19.663000
|
CVE-2023-31719,0,0,52d13bf640555fe48b577c815367cebc992c02b924a495d345822f10bcf7cb0d,2023-09-25T16:44:19.663000
|
||||||
CVE-2023-3172,0,0,d7fdb908c8a05dbc01d5e3f9886549868bf7855813d1c814eb375a380a862693,2023-06-14T18:21:14.247000
|
CVE-2023-3172,0,0,d7fdb908c8a05dbc01d5e3f9886549868bf7855813d1c814eb375a380a862693,2023-06-14T18:21:14.247000
|
||||||
CVE-2023-31722,0,0,174612c12f232266e003a541d16645d5c4fa7c67bc1dbdac17913cf545f002d2,2023-05-25T17:35:14.067000
|
CVE-2023-31722,0,0,174612c12f232266e003a541d16645d5c4fa7c67bc1dbdac17913cf545f002d2,2023-05-25T17:35:14.067000
|
||||||
@ -227868,10 +227868,10 @@ CVE-2023-37064,0,0,c36e36c6c60a7255c33551678c996221a41d1ca94be25cdf056aeb39393b5
|
|||||||
CVE-2023-37065,0,0,ffe0d4a8c06fae072195e98d7ce4d32549345c466a61f4b2d100933f473c574d,2023-07-13T17:26:18.693000
|
CVE-2023-37065,0,0,ffe0d4a8c06fae072195e98d7ce4d32549345c466a61f4b2d100933f473c574d,2023-07-13T17:26:18.693000
|
||||||
CVE-2023-37066,0,0,e6d9f1c28ac32ec50efab1b49b2b363dfea83e6a73188154af191e5ffcfc53fe,2023-07-13T17:26:09.043000
|
CVE-2023-37066,0,0,e6d9f1c28ac32ec50efab1b49b2b363dfea83e6a73188154af191e5ffcfc53fe,2023-07-13T17:26:09.043000
|
||||||
CVE-2023-37067,0,0,adda0619a7250138b4e11fa71652dcefb1313469ba73fff780ee5ad9398368e4,2023-07-13T17:25:58.577000
|
CVE-2023-37067,0,0,adda0619a7250138b4e11fa71652dcefb1313469ba73fff780ee5ad9398368e4,2023-07-13T17:25:58.577000
|
||||||
CVE-2023-37068,0,1,9477b7f8bf1d7198937cc2f554e49082df85a3190dbdc72aef3cb302a67ae361,2024-09-25T01:15:35.460000
|
CVE-2023-37068,0,0,9477b7f8bf1d7198937cc2f554e49082df85a3190dbdc72aef3cb302a67ae361,2024-09-25T01:15:35.460000
|
||||||
CVE-2023-37069,0,1,23740c010c7bbae0aaa5ba6dc4c1efb0895c3712c99986a3e29ac16499fe0205,2024-09-25T01:15:35.570000
|
CVE-2023-37069,0,0,23740c010c7bbae0aaa5ba6dc4c1efb0895c3712c99986a3e29ac16499fe0205,2024-09-25T01:15:35.570000
|
||||||
CVE-2023-3707,0,0,ca5ef3ba355c73864d0268251210b1ea04957903eaf624ef7228b4a1fb674171,2023-11-07T04:19:25.633000
|
CVE-2023-3707,0,0,ca5ef3ba355c73864d0268251210b1ea04957903eaf624ef7228b4a1fb674171,2023-11-07T04:19:25.633000
|
||||||
CVE-2023-37070,0,1,0f830cbb8caf3dbf6b2a1bdf17f53b1ba642394efa8b2f678c470fbd60af5479,2024-09-25T01:15:35.687000
|
CVE-2023-37070,0,0,0f830cbb8caf3dbf6b2a1bdf17f53b1ba642394efa8b2f678c470fbd60af5479,2024-09-25T01:15:35.687000
|
||||||
CVE-2023-3708,0,0,87ff8f6499e91a0522ae67a0f594b23c6bd308f05529249ff2cefd5b4a4d4b43,2023-11-07T04:19:25.860000
|
CVE-2023-3708,0,0,87ff8f6499e91a0522ae67a0f594b23c6bd308f05529249ff2cefd5b4a4d4b43,2023-11-07T04:19:25.860000
|
||||||
CVE-2023-3709,0,0,967acb8dbc18a4f447000860ce0f40e7a092c029be384db85324aab766bf7ff8,2023-11-07T04:19:26.107000
|
CVE-2023-3709,0,0,967acb8dbc18a4f447000860ce0f40e7a092c029be384db85324aab766bf7ff8,2023-11-07T04:19:26.107000
|
||||||
CVE-2023-3710,0,0,3b0c58a2706c12ae381777fcbd272f01a4a4f84b15e106ef047aa505a4056566,2023-09-19T20:42:18.100000
|
CVE-2023-3710,0,0,3b0c58a2706c12ae381777fcbd272f01a4a4f84b15e106ef047aa505a4056566,2023-09-19T20:42:18.100000
|
||||||
@ -228914,7 +228914,7 @@ CVE-2023-38336,0,0,43fdd10d8ccba2af679e7c7c5fa3793c85bc46c5094c33aa3e80000cce1b5
|
|||||||
CVE-2023-38337,0,0,f4c79ade4dd8bc46340daddde44bf3d0768b2f1f21fc874630a9ca34158f8667,2023-07-27T03:23:39.037000
|
CVE-2023-38337,0,0,f4c79ade4dd8bc46340daddde44bf3d0768b2f1f21fc874630a9ca34158f8667,2023-07-27T03:23:39.037000
|
||||||
CVE-2023-3834,0,0,79f59e2e98a9edb2bce976eba92b3e888a255a070425958fd0ee797e6d1975cb,2024-05-17T02:27:51.830000
|
CVE-2023-3834,0,0,79f59e2e98a9edb2bce976eba92b3e888a255a070425958fd0ee797e6d1975cb,2024-05-17T02:27:51.830000
|
||||||
CVE-2023-38343,0,0,7dd61897313bfa7b6e7a7ec4a51761b31a68820901a904dce649cfbeee64cb1c,2023-09-25T17:09:47.507000
|
CVE-2023-38343,0,0,7dd61897313bfa7b6e7a7ec4a51761b31a68820901a904dce649cfbeee64cb1c,2023-09-25T17:09:47.507000
|
||||||
CVE-2023-38344,0,1,6aa70b970a3560f3e6a03901004163337d6930ed6731eb0600cd3abdbbdb7b70,2024-09-25T01:35:51.997000
|
CVE-2023-38344,0,0,6aa70b970a3560f3e6a03901004163337d6930ed6731eb0600cd3abdbbdb7b70,2024-09-25T01:35:51.997000
|
||||||
CVE-2023-38346,0,0,5b6af5a91418cfb0ebf972e7838f5c580de478b91b4c9de27f24859c48d2011d,2023-09-26T14:58:24.360000
|
CVE-2023-38346,0,0,5b6af5a91418cfb0ebf972e7838f5c580de478b91b4c9de27f24859c48d2011d,2023-09-26T14:58:24.360000
|
||||||
CVE-2023-38347,0,0,151b29b38988e431ab4b94fc3c03ddfb9ecb32265637f0e94b050567feb248ac,2023-08-11T17:22:46.230000
|
CVE-2023-38347,0,0,151b29b38988e431ab4b94fc3c03ddfb9ecb32265637f0e94b050567feb248ac,2023-08-11T17:22:46.230000
|
||||||
CVE-2023-38348,0,0,00d9736c3f3f606a3cddbf908203dfcc82d9e4509f9f78f1010036a59ba7a297,2023-08-11T17:50:10
|
CVE-2023-38348,0,0,00d9736c3f3f606a3cddbf908203dfcc82d9e4509f9f78f1010036a59ba7a297,2023-08-11T17:50:10
|
||||||
@ -229378,7 +229378,7 @@ CVE-2023-38883,0,0,cd3140914d8c0ffbddee1828a1208821a650be5b41e85c41ea10c0430b03d
|
|||||||
CVE-2023-38884,0,0,b5da0fb4dc777fd8639d5172b4dd9aea4eb0ed10d64ef9ac2f442f4a7ce780e9,2023-11-30T14:22:37.007000
|
CVE-2023-38884,0,0,b5da0fb4dc777fd8639d5172b4dd9aea4eb0ed10d64ef9ac2f442f4a7ce780e9,2023-11-30T14:22:37.007000
|
||||||
CVE-2023-38885,0,0,67e051d301210858c0625bde39e7896fe7b2dbfbfe47cef5c5337fab13eb282e,2023-11-30T14:23:35.557000
|
CVE-2023-38885,0,0,67e051d301210858c0625bde39e7896fe7b2dbfbfe47cef5c5337fab13eb282e,2023-11-30T14:23:35.557000
|
||||||
CVE-2023-38886,0,0,710085474ff932533480e36a76d39d19c664ef85905e4448643dc07bccfc6255,2023-09-22T01:30:11.830000
|
CVE-2023-38886,0,0,710085474ff932533480e36a76d39d19c664ef85905e4448643dc07bccfc6255,2023-09-22T01:30:11.830000
|
||||||
CVE-2023-38887,0,1,ef6a800e913218682570d1543412894773e7fd59652e5edddda59874ebf59aa3,2024-09-25T01:35:53.460000
|
CVE-2023-38887,0,0,ef6a800e913218682570d1543412894773e7fd59652e5edddda59874ebf59aa3,2024-09-25T01:35:53.460000
|
||||||
CVE-2023-38888,0,0,58087cc61e3ca9f72ca37b211c6f2b3cf8a5b8d6853a9a2b39aabbeb170b1082,2023-09-22T01:37:33.650000
|
CVE-2023-38888,0,0,58087cc61e3ca9f72ca37b211c6f2b3cf8a5b8d6853a9a2b39aabbeb170b1082,2023-09-22T01:37:33.650000
|
||||||
CVE-2023-38889,0,0,a0fef916a432e79e5bd8ea399af336a0c2bb6f7f29a61b363335de74959388c0,2023-08-25T12:58:20.617000
|
CVE-2023-38889,0,0,a0fef916a432e79e5bd8ea399af336a0c2bb6f7f29a61b363335de74959388c0,2023-08-25T12:58:20.617000
|
||||||
CVE-2023-3889,0,0,5d0184fdc61cb02c8fa07283781f43c15e4757b2df88a24866d7184098ce4b13,2023-11-14T20:20:43.367000
|
CVE-2023-3889,0,0,5d0184fdc61cb02c8fa07283781f43c15e4757b2df88a24866d7184098ce4b13,2023-11-14T20:20:43.367000
|
||||||
@ -229501,7 +229501,7 @@ CVE-2023-39048,0,0,e78542bc4874a647db5adf59501a708f98fb1b693a6bb7216920949ea0533
|
|||||||
CVE-2023-39049,0,0,809254c4165396ed66f5a32dd34a4aab6595e82531f077d332dff6cf723a8a62,2023-09-19T21:24:54.373000
|
CVE-2023-39049,0,0,809254c4165396ed66f5a32dd34a4aab6595e82531f077d332dff6cf723a8a62,2023-09-19T21:24:54.373000
|
||||||
CVE-2023-39050,0,0,e7472c093b9dc2c1966019ab015bbe60ef31b5b90f7d5b9c82a9f6bc68317138,2024-09-05T16:35:10.590000
|
CVE-2023-39050,0,0,e7472c093b9dc2c1966019ab015bbe60ef31b5b90f7d5b9c82a9f6bc68317138,2024-09-05T16:35:10.590000
|
||||||
CVE-2023-39051,0,0,90f5c92359e58c527fc9bc86c4114f487c8b1eb26e7cbfeab808968e37b970d6,2024-09-05T16:35:11.323000
|
CVE-2023-39051,0,0,90f5c92359e58c527fc9bc86c4114f487c8b1eb26e7cbfeab808968e37b970d6,2024-09-05T16:35:11.323000
|
||||||
CVE-2023-39052,0,1,e8e64c805c88333c3bc2d5f24539bb9ede8a972f3c259af9b5fbbcdbe10d610f,2024-09-25T01:35:54.207000
|
CVE-2023-39052,0,0,e8e64c805c88333c3bc2d5f24539bb9ede8a972f3c259af9b5fbbcdbe10d610f,2024-09-25T01:35:54.207000
|
||||||
CVE-2023-39053,0,0,4128e6ce1aff3fe19dea6d73ba32021ef8d79cc7cb49183324271d2c30a9e6c3,2024-09-05T16:35:12.070000
|
CVE-2023-39053,0,0,4128e6ce1aff3fe19dea6d73ba32021ef8d79cc7cb49183324271d2c30a9e6c3,2024-09-05T16:35:12.070000
|
||||||
CVE-2023-39054,0,0,f833ae43e0ade72388da1f9c7c8f6fb4e7cdfde8ad9a67b03dab336fcef592ff,2024-09-05T16:35:12.807000
|
CVE-2023-39054,0,0,f833ae43e0ade72388da1f9c7c8f6fb4e7cdfde8ad9a67b03dab336fcef592ff,2024-09-05T16:35:12.807000
|
||||||
CVE-2023-39056,0,0,a31be9e1f2f2ce024577389a44b0d64791d4f8214fe68fa844dd6e3e825d2389,2023-09-19T21:25:03.967000
|
CVE-2023-39056,0,0,a31be9e1f2f2ce024577389a44b0d64791d4f8214fe68fa844dd6e3e825d2389,2023-09-19T21:25:03.967000
|
||||||
@ -229975,7 +229975,7 @@ CVE-2023-39637,0,0,e15326e2209155abd515dc3ee5219a10d2a099d95321e56a2b17947a65ddf
|
|||||||
CVE-2023-39638,0,0,1cc1e9d5eec4b0cb3eea5ef95500292f82767cecbd3aff7b56f1f6cfa9ccde64,2023-09-20T13:31:28.290000
|
CVE-2023-39638,0,0,1cc1e9d5eec4b0cb3eea5ef95500292f82767cecbd3aff7b56f1f6cfa9ccde64,2023-09-20T13:31:28.290000
|
||||||
CVE-2023-39639,0,0,f2c17effb74412aa94d89237c0f28f0117528d56a125c0301d9c9245fa52fe77,2023-09-19T13:42:18.780000
|
CVE-2023-39639,0,0,f2c17effb74412aa94d89237c0f28f0117528d56a125c0301d9c9245fa52fe77,2023-09-19T13:42:18.780000
|
||||||
CVE-2023-3964,0,0,2bd13209bb6878d6123edb1d12c9e8c4a55af2a611d5cfed175d746c1ebf3e87,2023-12-06T18:32:45.550000
|
CVE-2023-3964,0,0,2bd13209bb6878d6123edb1d12c9e8c4a55af2a611d5cfed175d746c1ebf3e87,2023-12-06T18:32:45.550000
|
||||||
CVE-2023-39640,0,1,33e6a59c3264012bfb0bf745814a4ef70996a8317b540cad3af83d0e03858699,2024-09-25T01:35:55.757000
|
CVE-2023-39640,0,0,33e6a59c3264012bfb0bf745814a4ef70996a8317b540cad3af83d0e03858699,2024-09-25T01:35:55.757000
|
||||||
CVE-2023-39641,0,0,1d7b7f1075bec4bf3301d7b035702559901c4c1bd8fceda6e560ce457898ecd0,2023-09-20T15:18:25.327000
|
CVE-2023-39641,0,0,1d7b7f1075bec4bf3301d7b035702559901c4c1bd8fceda6e560ce457898ecd0,2023-09-20T15:18:25.327000
|
||||||
CVE-2023-39642,0,0,9312ad2dcc3b5f0083ccee97a2f81383d944dfb977ad48df84872458a33bb059,2023-09-19T13:05:21.103000
|
CVE-2023-39642,0,0,9312ad2dcc3b5f0083ccee97a2f81383d944dfb977ad48df84872458a33bb059,2023-09-19T13:05:21.103000
|
||||||
CVE-2023-39643,0,0,d9d28911e144b448fe1c5992874c1ef472cbbede23a5f8945b60466a0979a949,2023-09-20T13:08:12.390000
|
CVE-2023-39643,0,0,d9d28911e144b448fe1c5992874c1ef472cbbede23a5f8945b60466a0979a949,2023-09-20T13:08:12.390000
|
||||||
@ -230583,7 +230583,7 @@ CVE-2023-40432,0,0,7c8f3b14b77441affc229472183915eb5256846fba92282cacbcde8370165
|
|||||||
CVE-2023-40433,0,0,845ca5a429e4f8e83881b3329bd13e9daa30ae74ecf154eac77f4bea708a4d17,2024-01-17T18:52:03.727000
|
CVE-2023-40433,0,0,845ca5a429e4f8e83881b3329bd13e9daa30ae74ecf154eac77f4bea708a4d17,2024-01-17T18:52:03.727000
|
||||||
CVE-2023-40434,0,0,46609df707c8b88d0a4fe68784cf00c63d272a6c5fd8b792927b09b671078409,2023-10-12T02:23:29.957000
|
CVE-2023-40434,0,0,46609df707c8b88d0a4fe68784cf00c63d272a6c5fd8b792927b09b671078409,2023-10-12T02:23:29.957000
|
||||||
CVE-2023-40435,0,0,e7be1f239c3863a0eba73a76429a8b96807d5e85645d6b427822282e8a79df82,2023-10-12T02:25:06.873000
|
CVE-2023-40435,0,0,e7be1f239c3863a0eba73a76429a8b96807d5e85645d6b427822282e8a79df82,2023-10-12T02:25:06.873000
|
||||||
CVE-2023-40436,0,1,9151fd8967ecc0125396416ce982a67888cf21bc1634d6a6aeba9d57e0d2aeb5,2024-09-25T01:35:59.353000
|
CVE-2023-40436,0,0,9151fd8967ecc0125396416ce982a67888cf21bc1634d6a6aeba9d57e0d2aeb5,2024-09-25T01:35:59.353000
|
||||||
CVE-2023-40437,0,0,6941cb0456cc33ca3d33bbc99082f1df62f86f849fa6869631ecd6102a6298f7,2024-01-17T19:06:18.080000
|
CVE-2023-40437,0,0,6941cb0456cc33ca3d33bbc99082f1df62f86f849fa6869631ecd6102a6298f7,2024-01-17T19:06:18.080000
|
||||||
CVE-2023-40438,0,0,08d009f7555bd3b6180dbaf950da9c59b188e58a9caa39b2a01d3c280b373e23,2024-01-16T23:51:13.887000
|
CVE-2023-40438,0,0,08d009f7555bd3b6180dbaf950da9c59b188e58a9caa39b2a01d3c280b373e23,2024-01-16T23:51:13.887000
|
||||||
CVE-2023-40439,0,0,68f4299a3df7dbd59cfd8b89f1d08a2dc39b6f3b08752e074be477e5ea3a4bf1,2024-01-17T19:12:37.470000
|
CVE-2023-40439,0,0,68f4299a3df7dbd59cfd8b89f1d08a2dc39b6f3b08752e074be477e5ea3a4bf1,2024-01-17T19:12:37.470000
|
||||||
@ -231296,22 +231296,22 @@ CVE-2023-4129,0,0,d4b661d0a83834034856460d454a10ac2962d8d0f9be9129d93b8cb6bf3636
|
|||||||
CVE-2023-41290,0,0,2edc052ce5c21933f548578617a7587ac64c73729e0c559a0b8cff7551309e75,2024-04-26T15:32:22.523000
|
CVE-2023-41290,0,0,2edc052ce5c21933f548578617a7587ac64c73729e0c559a0b8cff7551309e75,2024-04-26T15:32:22.523000
|
||||||
CVE-2023-41291,0,0,05d376d945e367fe2711cb5b630cc644198dc5ef32d466e277fcff30d8d1e547,2024-04-26T15:32:22.523000
|
CVE-2023-41291,0,0,05d376d945e367fe2711cb5b630cc644198dc5ef32d466e277fcff30d8d1e547,2024-04-26T15:32:22.523000
|
||||||
CVE-2023-41292,0,0,c6876d157bc029b79f4743a36595dd993d4e1613e432dfb67486bcb0d2f7dfdc,2024-02-06T20:05:45.333000
|
CVE-2023-41292,0,0,c6876d157bc029b79f4743a36595dd993d4e1613e432dfb67486bcb0d2f7dfdc,2024-02-06T20:05:45.333000
|
||||||
CVE-2023-41293,0,1,69ace041a57694bb074d6cff277cdb84a26b4e5eab588f8d601c4f48632501ce,2024-09-25T01:36:02.607000
|
CVE-2023-41293,0,0,69ace041a57694bb074d6cff277cdb84a26b4e5eab588f8d601c4f48632501ce,2024-09-25T01:36:02.607000
|
||||||
CVE-2023-41294,0,1,e22a92e12e4715a8b192817c53968597edb4a59196a83f9fe8464bafb4d01f17,2024-09-25T01:36:03.287000
|
CVE-2023-41294,0,0,e22a92e12e4715a8b192817c53968597edb4a59196a83f9fe8464bafb4d01f17,2024-09-25T01:36:03.287000
|
||||||
CVE-2023-41295,0,0,f3f664dec16a106dfa6eb1231e7a61d1e6e854b3b43d55e73686f8545dc97a12,2023-10-26T20:04:26.723000
|
CVE-2023-41295,0,0,f3f664dec16a106dfa6eb1231e7a61d1e6e854b3b43d55e73686f8545dc97a12,2023-10-26T20:04:26.723000
|
||||||
CVE-2023-41296,0,0,20b7b8bb56ee311ee628546ed86cb0ab7d79970ddbd7ae909aa7a73f5a448f62,2023-09-25T17:19:10.580000
|
CVE-2023-41296,0,0,20b7b8bb56ee311ee628546ed86cb0ab7d79970ddbd7ae909aa7a73f5a448f62,2023-09-25T17:19:10.580000
|
||||||
CVE-2023-41297,0,0,bdc8864274edee182be040f20e5577d03b57de7d3481187899077a1162601fdc,2023-09-25T17:41:16.047000
|
CVE-2023-41297,0,0,bdc8864274edee182be040f20e5577d03b57de7d3481187899077a1162601fdc,2023-09-25T17:41:16.047000
|
||||||
CVE-2023-41298,0,0,36bc0af2489d60e3c225504c9bc7c9319613ec73fed43346823675c3ece2c049,2023-09-25T17:30:38.403000
|
CVE-2023-41298,0,0,36bc0af2489d60e3c225504c9bc7c9319613ec73fed43346823675c3ece2c049,2023-09-25T17:30:38.403000
|
||||||
CVE-2023-41299,0,0,4517ed2b074fb03199f255922e76de87bc29b7e4c3a2617f389a5308dfa63e60,2023-09-25T17:31:55.070000
|
CVE-2023-41299,0,0,4517ed2b074fb03199f255922e76de87bc29b7e4c3a2617f389a5308dfa63e60,2023-09-25T17:31:55.070000
|
||||||
CVE-2023-41300,0,0,73968fc823c4dd16449ed4b0a474271e384c405852f319f2b3331974ed55b308,2023-09-25T17:13:18.153000
|
CVE-2023-41300,0,0,73968fc823c4dd16449ed4b0a474271e384c405852f319f2b3331974ed55b308,2023-09-25T17:13:18.153000
|
||||||
CVE-2023-41301,0,1,c684f365c3d03aa56a7b73dfb452c539a2ae8a3fff461039fe6e9f8a962e49de,2024-09-25T01:36:04.337000
|
CVE-2023-41301,0,0,c684f365c3d03aa56a7b73dfb452c539a2ae8a3fff461039fe6e9f8a962e49de,2024-09-25T01:36:04.337000
|
||||||
CVE-2023-41302,0,1,a7458eb824ca630b57cc9b59d109f7735fa965a3aaf9fd8606045e240204da33,2024-09-25T01:36:05
|
CVE-2023-41302,0,0,a7458eb824ca630b57cc9b59d109f7735fa965a3aaf9fd8606045e240204da33,2024-09-25T01:36:05
|
||||||
CVE-2023-41303,0,0,86f7747600ca100fc0f562ad2b1721eb4680683af9d274e994140d5e162df76f,2023-09-25T17:37:26.753000
|
CVE-2023-41303,0,0,86f7747600ca100fc0f562ad2b1721eb4680683af9d274e994140d5e162df76f,2023-09-25T17:37:26.753000
|
||||||
CVE-2023-41304,0,0,db502a8b7d1ead3c12cefcf79fc8205c097bd6475b0c2d4d740f5bb799d48a5d,2023-10-16T16:40:32.367000
|
CVE-2023-41304,0,0,db502a8b7d1ead3c12cefcf79fc8205c097bd6475b0c2d4d740f5bb799d48a5d,2023-10-16T16:40:32.367000
|
||||||
CVE-2023-41305,0,0,6c840b6aaa334651227f3b833501d5c213adfa639a755e2a60f0325f1ed593d9,2023-09-28T17:06:00.613000
|
CVE-2023-41305,0,0,6c840b6aaa334651227f3b833501d5c213adfa639a755e2a60f0325f1ed593d9,2023-09-28T17:06:00.613000
|
||||||
CVE-2023-41306,0,0,98339679c65dffa84c4bad7d8b30585da0f669465d0aa2f6acd007c270447e54,2023-09-28T17:10:39.950000
|
CVE-2023-41306,0,0,98339679c65dffa84c4bad7d8b30585da0f669465d0aa2f6acd007c270447e54,2023-09-28T17:10:39.950000
|
||||||
CVE-2023-41307,0,0,b40206db3f664c3741f7b63048e1db296007a1580fe2faf85cefb526ef1044a4,2023-09-28T16:08:01.387000
|
CVE-2023-41307,0,0,b40206db3f664c3741f7b63048e1db296007a1580fe2faf85cefb526ef1044a4,2023-09-28T16:08:01.387000
|
||||||
CVE-2023-41308,0,1,6835c8dc26ef7b1d8628f4b4565cdf08b38c79279b9714ee93f6f62ea090cff6,2024-09-25T01:36:05.800000
|
CVE-2023-41308,0,0,6835c8dc26ef7b1d8628f4b4565cdf08b38c79279b9714ee93f6f62ea090cff6,2024-09-25T01:36:05.800000
|
||||||
CVE-2023-41309,0,0,154e293d9c3d937fb04656c30c71ffaf7386d4b8e6863bd96a3d8a11bae1f2cc,2023-09-28T16:07:39.257000
|
CVE-2023-41309,0,0,154e293d9c3d937fb04656c30c71ffaf7386d4b8e6863bd96a3d8a11bae1f2cc,2023-09-28T16:07:39.257000
|
||||||
CVE-2023-41310,0,0,baed8ce68083b6dbb90f516f90b0902dd047c6d89511f25ca69a36ee0c1ce871,2023-09-28T16:03:40.263000
|
CVE-2023-41310,0,0,baed8ce68083b6dbb90f516f90b0902dd047c6d89511f25ca69a36ee0c1ce871,2023-09-28T16:03:40.263000
|
||||||
CVE-2023-41311,0,0,7909df55551b90d7519f1d4404d50e09981c58eafcce58048025ceb8c809f7de,2023-09-28T15:56:31.800000
|
CVE-2023-41311,0,0,7909df55551b90d7519f1d4404d50e09981c58eafcce58048025ceb8c809f7de,2023-09-28T15:56:31.800000
|
||||||
@ -231792,7 +231792,7 @@ CVE-2023-41980,0,0,6ab425facb115953dd910741a7ec4b53d327dc7ca3cacf76b45ec9e91ae86
|
|||||||
CVE-2023-41981,0,0,c10bb7b0cad72d46c8bfc13020e0b747e6e7d579621768e9a50deca161c3b712,2023-11-07T04:21:11.267000
|
CVE-2023-41981,0,0,c10bb7b0cad72d46c8bfc13020e0b747e6e7d579621768e9a50deca161c3b712,2023-11-07T04:21:11.267000
|
||||||
CVE-2023-41982,0,0,82f31f8b386570e5e6779508a0853c2f0994e82b75336d90ba8f7a29ae415340,2023-11-02T15:27:31.617000
|
CVE-2023-41982,0,0,82f31f8b386570e5e6779508a0853c2f0994e82b75336d90ba8f7a29ae415340,2023-11-02T15:27:31.617000
|
||||||
CVE-2023-41983,0,0,7c619f460714936c647722021cb39b4962f5fe5f4f1b4d5ffc62d654d13f0d1f,2024-01-31T15:15:10.187000
|
CVE-2023-41983,0,0,7c619f460714936c647722021cb39b4962f5fe5f4f1b4d5ffc62d654d13f0d1f,2024-01-31T15:15:10.187000
|
||||||
CVE-2023-41984,0,1,4a9d38f678962f8ddcd081b6e5d2861d60acac23ba7a87ad40858848aec51f6d,2024-09-25T01:36:07.897000
|
CVE-2023-41984,0,0,4a9d38f678962f8ddcd081b6e5d2861d60acac23ba7a87ad40858848aec51f6d,2024-09-25T01:36:07.897000
|
||||||
CVE-2023-41986,0,0,16c44ae34b137074aa5d69b0c49ff4092316ccf9c4dc7d30ac6d7b0db923b796,2023-10-05T13:41:34
|
CVE-2023-41986,0,0,16c44ae34b137074aa5d69b0c49ff4092316ccf9c4dc7d30ac6d7b0db923b796,2023-10-05T13:41:34
|
||||||
CVE-2023-41987,0,0,be75c78d1854c13942da9ec99a874e5d9d92126e8d2b45f4b961f9abf8aed0e2,2024-01-12T14:42:06.437000
|
CVE-2023-41987,0,0,be75c78d1854c13942da9ec99a874e5d9d92126e8d2b45f4b961f9abf8aed0e2,2024-01-12T14:42:06.437000
|
||||||
CVE-2023-41988,0,0,d5c0cfdead9e8e0e375f7814161638c832d9fc92829326cc119f2f0772ddc264,2024-09-10T15:35:02.160000
|
CVE-2023-41988,0,0,d5c0cfdead9e8e0e375f7814161638c832d9fc92829326cc119f2f0772ddc264,2024-09-10T15:35:02.160000
|
||||||
@ -231994,7 +231994,7 @@ CVE-2023-42319,0,0,a6bc7188636121861799ab45e128ef8df4557764367efc3f020c6e5af065b
|
|||||||
CVE-2023-4232,0,0,debbd2aed7d29cbc7fc6d9ba25bfdc68f7d2c098abdc58f1fe1b453514486b05,2024-04-18T13:04:28.900000
|
CVE-2023-4232,0,0,debbd2aed7d29cbc7fc6d9ba25bfdc68f7d2c098abdc58f1fe1b453514486b05,2024-04-18T13:04:28.900000
|
||||||
CVE-2023-42320,0,0,3641f3e21d4167844dccb44e2d507fe485b191185e5e296a552c2b6a1ab5dc3d,2023-09-21T17:37:44.687000
|
CVE-2023-42320,0,0,3641f3e21d4167844dccb44e2d507fe485b191185e5e296a552c2b6a1ab5dc3d,2023-09-21T17:37:44.687000
|
||||||
CVE-2023-42321,0,0,1cce5d2384d9ebdf944b297f7953273d8b09ba5e5223bdf745bf0cea677c0739,2023-09-22T19:22:09.960000
|
CVE-2023-42321,0,0,1cce5d2384d9ebdf944b297f7953273d8b09ba5e5223bdf745bf0cea677c0739,2023-09-22T19:22:09.960000
|
||||||
CVE-2023-42322,0,1,8f2ef2553174773e971e970ae25a4f7e5ed3d8d11c522a7577ff63b371360bca,2024-09-25T01:36:08.867000
|
CVE-2023-42322,0,0,8f2ef2553174773e971e970ae25a4f7e5ed3d8d11c522a7577ff63b371360bca,2024-09-25T01:36:08.867000
|
||||||
CVE-2023-42323,0,0,3d6ffc2d125801f69dbc4c5e13ff109ed823b663a5c3e08ce6b8ea5e5c269d32,2024-09-09T20:35:05.790000
|
CVE-2023-42323,0,0,3d6ffc2d125801f69dbc4c5e13ff109ed823b663a5c3e08ce6b8ea5e5c269d32,2024-09-09T20:35:05.790000
|
||||||
CVE-2023-42325,0,0,a4ccec923b0df4e9a57e36f62842e3470d46ea219ba1313bdec841acd67cf48e,2023-12-12T20:15:07.697000
|
CVE-2023-42325,0,0,a4ccec923b0df4e9a57e36f62842e3470d46ea219ba1313bdec841acd67cf48e,2023-12-12T20:15:07.697000
|
||||||
CVE-2023-42326,0,0,b85495efbd394325f68cda4854e7c557b0b245ddbbcde84ddbfbee57ef877e38,2023-12-12T20:15:07.807000
|
CVE-2023-42326,0,0,b85495efbd394325f68cda4854e7c557b0b245ddbbcde84ddbfbee57ef877e38,2023-12-12T20:15:07.807000
|
||||||
@ -232030,7 +232030,7 @@ CVE-2023-4241,0,0,062beca00d704f0042fcca367f474f65b5604fa70391ddb6620cf90aa60dea
|
|||||||
CVE-2023-42419,0,0,6453cccb21773a92584dff18c76958fa7de4801d8b83adbd9f9d83ce75121164,2024-03-05T13:41:01.900000
|
CVE-2023-42419,0,0,6453cccb21773a92584dff18c76958fa7de4801d8b83adbd9f9d83ce75121164,2024-03-05T13:41:01.900000
|
||||||
CVE-2023-4242,0,0,7330b8deb8761015060d733e826314f34421b7bccca2f31ccf2e7483ae87624b,2023-11-07T04:22:21.677000
|
CVE-2023-4242,0,0,7330b8deb8761015060d733e826314f34421b7bccca2f31ccf2e7483ae87624b,2023-11-07T04:22:21.677000
|
||||||
CVE-2023-42425,0,0,1b7383b9e163185bba5027989412af7116b28e2abfd5ce8e48fc7e353d1588c5,2023-11-09T00:06:40.200000
|
CVE-2023-42425,0,0,1b7383b9e163185bba5027989412af7116b28e2abfd5ce8e48fc7e353d1588c5,2023-11-09T00:06:40.200000
|
||||||
CVE-2023-42426,0,1,d9f0da1fa817f6f74c56332101068abf1e1bb9c1898b5d7e5da8cc4221d670f9,2024-09-25T01:36:09.680000
|
CVE-2023-42426,0,0,d9f0da1fa817f6f74c56332101068abf1e1bb9c1898b5d7e5da8cc4221d670f9,2024-09-25T01:36:09.680000
|
||||||
CVE-2023-42427,0,0,9ff8f679ec88f07b5ed3c0905719baed34f328bf5cbfedcb21632b4e278e5adf,2024-07-03T01:41:29.597000
|
CVE-2023-42427,0,0,9ff8f679ec88f07b5ed3c0905719baed34f328bf5cbfedcb21632b4e278e5adf,2024-07-03T01:41:29.597000
|
||||||
CVE-2023-42428,0,0,c33d568dd39a2f508f885441eb014dc92a2916b7de94b84b7fc4f2be8b1a73bf,2023-11-22T00:05:52.117000
|
CVE-2023-42428,0,0,c33d568dd39a2f508f885441eb014dc92a2916b7de94b84b7fc4f2be8b1a73bf,2023-11-22T00:05:52.117000
|
||||||
CVE-2023-42429,0,0,7efacd89eafe74d905a155314ca8e67e1d2364cd13583a29734df9f3b1419182,2024-01-30T14:20:32.207000
|
CVE-2023-42429,0,0,7efacd89eafe74d905a155314ca8e67e1d2364cd13583a29734df9f3b1419182,2024-01-30T14:20:32.207000
|
||||||
@ -232585,7 +232585,7 @@ CVE-2023-43125,0,0,a612c2b33de85da5cb737cff2e562b3906953d63f6bccea85ad6e510e26c0
|
|||||||
CVE-2023-43128,0,0,a4639514fe46aa2a5de57a237707bd4e986556b175383297fbea8ebb0c1ce40b,2023-09-25T13:47:09.797000
|
CVE-2023-43128,0,0,a4639514fe46aa2a5de57a237707bd4e986556b175383297fbea8ebb0c1ce40b,2023-09-25T13:47:09.797000
|
||||||
CVE-2023-43129,0,0,bfc83f4ad2a3e1c97b94ce485ae1a31294ddca72ecc52913297fdb3680dce8b0,2023-09-26T14:27:14.050000
|
CVE-2023-43129,0,0,bfc83f4ad2a3e1c97b94ce485ae1a31294ddca72ecc52913297fdb3680dce8b0,2023-09-26T14:27:14.050000
|
||||||
CVE-2023-43130,0,0,7fbda083d990757ecfd56bdeb50336c4ec59f12f96028fb86cbf9be255810f50,2023-09-26T14:26:58.887000
|
CVE-2023-43130,0,0,7fbda083d990757ecfd56bdeb50336c4ec59f12f96028fb86cbf9be255810f50,2023-09-26T14:26:58.887000
|
||||||
CVE-2023-43131,0,1,8450495b0647c6c4f6a5cd6cc724001d1affaf0987ee83ec7828858aa824415d,2024-09-25T01:36:12.133000
|
CVE-2023-43131,0,0,8450495b0647c6c4f6a5cd6cc724001d1affaf0987ee83ec7828858aa824415d,2024-09-25T01:36:12.133000
|
||||||
CVE-2023-43132,0,0,415f6b991e2034e7da4ef07875ecead713ba848d5eec11617a23bf3870ae03a7,2023-09-26T14:48:58.513000
|
CVE-2023-43132,0,0,415f6b991e2034e7da4ef07875ecead713ba848d5eec11617a23bf3870ae03a7,2023-09-26T14:48:58.513000
|
||||||
CVE-2023-43134,0,0,b6fcb40ad455ef866cee5bea27ea7fcbdfaa868c1932a9359a0911e28efde8dd,2023-09-22T02:11:47.020000
|
CVE-2023-43134,0,0,b6fcb40ad455ef866cee5bea27ea7fcbdfaa868c1932a9359a0911e28efde8dd,2023-09-22T02:11:47.020000
|
||||||
CVE-2023-43135,0,0,27502000c739e6434bf4863c77aca0ae92057af833eaec7d0d4c85c0d96f65d6,2023-09-22T02:14:08.313000
|
CVE-2023-43135,0,0,27502000c739e6434bf4863c77aca0ae92057af833eaec7d0d4c85c0d96f65d6,2023-09-22T02:14:08.313000
|
||||||
@ -232593,7 +232593,7 @@ CVE-2023-43137,0,0,96ae568bc667eb6b001705d459b75393fa0d886920cc234b2df7f1b88a16c
|
|||||||
CVE-2023-43138,0,0,b5b357c6d14e0d638b9278f9aee3dde37c3a82ef892d4f61cdda2f0ead0cf988,2023-09-22T02:12:01.367000
|
CVE-2023-43138,0,0,b5b357c6d14e0d638b9278f9aee3dde37c3a82ef892d4f61cdda2f0ead0cf988,2023-09-22T02:12:01.367000
|
||||||
CVE-2023-43139,0,0,998494b4c4503153ddd7a0be49f6cb2b451eaca5fd629091dd742f6973e29866,2023-11-08T18:45:06.463000
|
CVE-2023-43139,0,0,998494b4c4503153ddd7a0be49f6cb2b451eaca5fd629091dd742f6973e29866,2023-11-08T18:45:06.463000
|
||||||
CVE-2023-4314,0,0,f0e36638d338cd4f4127036d1345895d154baeb5e049a4c3d745f27b28d320cc,2023-11-07T04:22:27.490000
|
CVE-2023-4314,0,0,f0e36638d338cd4f4127036d1345895d154baeb5e049a4c3d745f27b28d320cc,2023-11-07T04:22:27.490000
|
||||||
CVE-2023-43141,0,1,146b8c8d500a737dd4b838ffbcbee0a032792bd184ddb7cd9228c37c4dabb6fd,2024-09-25T01:36:12.940000
|
CVE-2023-43141,0,0,146b8c8d500a737dd4b838ffbcbee0a032792bd184ddb7cd9228c37c4dabb6fd,2024-09-25T01:36:12.940000
|
||||||
CVE-2023-43144,0,0,4b3588c4b81b2dccf1d158046805517c9db7ba3b166ee60f6d5938a0673e1f3c,2023-09-25T16:45:30.823000
|
CVE-2023-43144,0,0,4b3588c4b81b2dccf1d158046805517c9db7ba3b166ee60f6d5938a0673e1f3c,2023-09-25T16:45:30.823000
|
||||||
CVE-2023-43147,0,0,685fbb4fd735a744fa30dbb57ff88689bea0d54918b8df4d1beee95c19a70e7e,2023-10-18T18:54:04.663000
|
CVE-2023-43147,0,0,685fbb4fd735a744fa30dbb57ff88689bea0d54918b8df4d1beee95c19a70e7e,2023-10-18T18:54:04.663000
|
||||||
CVE-2023-43148,0,0,0ec90eca901be607243bdc1e49e33b7c7ff7756d9e338823d1e2c6a68166e560,2023-10-18T19:34:16.443000
|
CVE-2023-43148,0,0,0ec90eca901be607243bdc1e49e33b7c7ff7756d9e338823d1e2c6a68166e560,2023-10-18T19:34:16.443000
|
||||||
@ -232618,30 +232618,30 @@ CVE-2023-43199,0,0,5c6f9aa7f565a9c858726da4a90eaa09a52894e7ffacf2f519981f07561c4
|
|||||||
CVE-2023-4320,0,0,62b040b3ce34fc7369a43e7ea44155c678d4beeb38ed888fbe6ab37b011d3fb3,2024-04-25T14:15:09.280000
|
CVE-2023-4320,0,0,62b040b3ce34fc7369a43e7ea44155c678d4beeb38ed888fbe6ab37b011d3fb3,2024-04-25T14:15:09.280000
|
||||||
CVE-2023-43200,0,0,726979a18527e737e8003706878074f0d0dd4f50d8ff49e46029e85a462ed1d3,2023-09-22T14:01:51.467000
|
CVE-2023-43200,0,0,726979a18527e737e8003706878074f0d0dd4f50d8ff49e46029e85a462ed1d3,2023-09-22T14:01:51.467000
|
||||||
CVE-2023-43201,0,0,abd4256161c132105c8a7dc6c31af842f83b4e960b8400b524badd75dc25255d,2023-09-22T14:01:39.377000
|
CVE-2023-43201,0,0,abd4256161c132105c8a7dc6c31af842f83b4e960b8400b524badd75dc25255d,2023-09-22T14:01:39.377000
|
||||||
CVE-2023-43202,0,1,0def23003d7727129760a6de9ff858643fcc03058f11d515c0e2c3e74ed6b0cf,2024-09-25T01:36:13.957000
|
CVE-2023-43202,0,0,0def23003d7727129760a6de9ff858643fcc03058f11d515c0e2c3e74ed6b0cf,2024-09-25T01:36:13.957000
|
||||||
CVE-2023-43203,0,1,04c16d4b29a79db860cfd894cdfa88fc4c9e5b7c44841a428f9034d508ea6bb1,2024-09-25T01:36:14.680000
|
CVE-2023-43203,0,0,04c16d4b29a79db860cfd894cdfa88fc4c9e5b7c44841a428f9034d508ea6bb1,2024-09-25T01:36:14.680000
|
||||||
CVE-2023-43204,0,1,b188879b5feaebaf3efcbd7d7b362d890e6d0309bb36528b14e04b8e66c41d5b,2024-09-25T01:36:15.387000
|
CVE-2023-43204,0,0,b188879b5feaebaf3efcbd7d7b362d890e6d0309bb36528b14e04b8e66c41d5b,2024-09-25T01:36:15.387000
|
||||||
CVE-2023-43206,0,1,0779a31ea59ddbabbf45ba347b7cdbb9e6bd8b0fdc26c343c2db0900adf41566,2024-09-25T01:36:16.110000
|
CVE-2023-43206,0,0,0779a31ea59ddbabbf45ba347b7cdbb9e6bd8b0fdc26c343c2db0900adf41566,2024-09-25T01:36:16.110000
|
||||||
CVE-2023-43207,0,1,ab3fa5c20a77e330830718835ed80ddb11949b987fab99545d605e7b5b737e8e,2024-09-25T01:36:16.830000
|
CVE-2023-43207,0,0,ab3fa5c20a77e330830718835ed80ddb11949b987fab99545d605e7b5b737e8e,2024-09-25T01:36:16.830000
|
||||||
CVE-2023-43208,0,0,be4d2ff30c4483dbe27d0a46bbd36984bae40a9c8e44c1249f8a07f4ea0d61d9,2024-08-14T19:57:12.807000
|
CVE-2023-43208,0,0,be4d2ff30c4483dbe27d0a46bbd36984bae40a9c8e44c1249f8a07f4ea0d61d9,2024-08-14T19:57:12.807000
|
||||||
CVE-2023-4321,0,0,a4629de2e81a04d63368c753ab381b32267834dbfec3f6fbe18e64a27b1f14c2,2023-08-22T20:43:55.613000
|
CVE-2023-4321,0,0,a4629de2e81a04d63368c753ab381b32267834dbfec3f6fbe18e64a27b1f14c2,2023-08-22T20:43:55.613000
|
||||||
CVE-2023-43216,0,1,4257ce0c258b717218c02372987b262531cabf055262db1c71cd87776167decf,2024-09-25T01:36:17.537000
|
CVE-2023-43216,0,0,4257ce0c258b717218c02372987b262531cabf055262db1c71cd87776167decf,2024-09-25T01:36:17.537000
|
||||||
CVE-2023-4322,0,0,eb870d417f691ff6d1c12e306845ad85a4066c38a0717626f3e1d1ae6607d53e,2024-01-21T03:03:06.933000
|
CVE-2023-4322,0,0,eb870d417f691ff6d1c12e306845ad85a4066c38a0717626f3e1d1ae6607d53e,2024-01-21T03:03:06.933000
|
||||||
CVE-2023-43222,0,1,a0074fa15ea4912274b77655dc56549871467b3dd78bf20a9808a5d89927068a,2024-09-25T01:36:18.173000
|
CVE-2023-43222,0,0,a0074fa15ea4912274b77655dc56549871467b3dd78bf20a9808a5d89927068a,2024-09-25T01:36:18.173000
|
||||||
CVE-2023-43226,0,0,01b29f23cad56f8f20abc9ffe2aed96a20e742349a597ebdc3d47eac37114abb,2024-09-23T20:35:07.777000
|
CVE-2023-43226,0,0,01b29f23cad56f8f20abc9ffe2aed96a20e742349a597ebdc3d47eac37114abb,2024-09-23T20:35:07.777000
|
||||||
CVE-2023-4323,0,0,65d2304b0a5ace3ef1b3883c87336168149c19e90d76bee641b7753ad4fd63e9,2023-08-21T18:41:27.860000
|
CVE-2023-4323,0,0,65d2304b0a5ace3ef1b3883c87336168149c19e90d76bee641b7753ad4fd63e9,2023-08-21T18:41:27.860000
|
||||||
CVE-2023-43232,0,0,42c4a0e579529ab4a5c56f922a85bd490acfeff1572cb65a7f496e8ce476bfb9,2023-09-28T14:01:17.660000
|
CVE-2023-43232,0,0,42c4a0e579529ab4a5c56f922a85bd490acfeff1572cb65a7f496e8ce476bfb9,2023-09-28T14:01:17.660000
|
||||||
CVE-2023-43233,0,0,0394e07738827347bd252973d60fa2b10f6811eae2e6007b29fbb3020552e418,2023-10-02T17:26:42.377000
|
CVE-2023-43233,0,0,0394e07738827347bd252973d60fa2b10f6811eae2e6007b29fbb3020552e418,2023-10-02T17:26:42.377000
|
||||||
CVE-2023-43234,0,1,a2ed5608a4747b2232d2ce04552b8c83aa84b0c154eb42e3f013b57c298bb3c4,2024-09-25T01:36:18.900000
|
CVE-2023-43234,0,0,a2ed5608a4747b2232d2ce04552b8c83aa84b0c154eb42e3f013b57c298bb3c4,2024-09-25T01:36:18.900000
|
||||||
CVE-2023-43235,0,0,c4e203e4b6efacd218b57aaa9b246e60c512286ae6da61d4d42635f39e2b0428,2023-09-22T02:18:58.013000
|
CVE-2023-43235,0,0,c4e203e4b6efacd218b57aaa9b246e60c512286ae6da61d4d42635f39e2b0428,2023-09-22T02:18:58.013000
|
||||||
CVE-2023-43236,0,1,0e6ded411a2a831879de91f007e4f09f2c522f0ef8b8cdb1f5f40d40c27049e1,2024-09-25T01:36:19.577000
|
CVE-2023-43236,0,0,0e6ded411a2a831879de91f007e4f09f2c522f0ef8b8cdb1f5f40d40c27049e1,2024-09-25T01:36:19.577000
|
||||||
CVE-2023-43237,0,1,e60b8a64d1056237641739c184c2e762b837624ab6bfa1651a42aed7297009c0,2024-09-25T01:36:20.550000
|
CVE-2023-43237,0,0,e60b8a64d1056237641739c184c2e762b837624ab6bfa1651a42aed7297009c0,2024-09-25T01:36:20.550000
|
||||||
CVE-2023-43238,0,1,7f08a27d57c6ab77a33484cee404bda6b26e6fb125c76f9b8e4de99baed54ec4,2024-09-25T01:36:21.300000
|
CVE-2023-43238,0,0,7f08a27d57c6ab77a33484cee404bda6b26e6fb125c76f9b8e4de99baed54ec4,2024-09-25T01:36:21.300000
|
||||||
CVE-2023-43239,0,1,803f7a9349dc0933f61ad31f164c4b21028877e88e43947af0637971be3d9df4,2024-09-25T01:36:22.023000
|
CVE-2023-43239,0,0,803f7a9349dc0933f61ad31f164c4b21028877e88e43947af0637971be3d9df4,2024-09-25T01:36:22.023000
|
||||||
CVE-2023-4324,0,0,77566935ce9f49c3786caddec2ce2996298d9b80eb196384389b29b22dc3f7bf,2023-08-21T18:41:15.497000
|
CVE-2023-4324,0,0,77566935ce9f49c3786caddec2ce2996298d9b80eb196384389b29b22dc3f7bf,2023-08-21T18:41:15.497000
|
||||||
CVE-2023-43240,0,0,8719be70bfaea555c46b812148d3e7d4b786706821de8d41e5e487a307cca9ce,2023-09-22T02:19:41.467000
|
CVE-2023-43240,0,0,8719be70bfaea555c46b812148d3e7d4b786706821de8d41e5e487a307cca9ce,2023-09-22T02:19:41.467000
|
||||||
CVE-2023-43241,0,0,7d97c1fca046a1871cd016268499db870444a9181a94e19c33612c7a57665765,2023-09-22T02:19:55.597000
|
CVE-2023-43241,0,0,7d97c1fca046a1871cd016268499db870444a9181a94e19c33612c7a57665765,2023-09-22T02:19:55.597000
|
||||||
CVE-2023-43242,0,1,bb87ee7c74330cefc034b6f2ac55c4438f336a73cc711e83752faaf79d98d913,2024-09-25T01:36:22.743000
|
CVE-2023-43242,0,0,bb87ee7c74330cefc034b6f2ac55c4438f336a73cc711e83752faaf79d98d913,2024-09-25T01:36:22.743000
|
||||||
CVE-2023-4325,0,0,d2f94c4e447020970477c0380957f5b1ad4076ba0c3cc0d9052178df21964301,2023-08-21T18:41:08.710000
|
CVE-2023-4325,0,0,d2f94c4e447020970477c0380957f5b1ad4076ba0c3cc0d9052178df21964301,2023-08-21T18:41:08.710000
|
||||||
CVE-2023-43250,0,0,f7230a0a844524eae29f782f40709cbc41cd9d8fd2062036d69dff4f0ce597f3,2024-09-13T18:35:07.457000
|
CVE-2023-43250,0,0,f7230a0a844524eae29f782f40709cbc41cd9d8fd2062036d69dff4f0ce597f3,2024-09-13T18:35:07.457000
|
||||||
CVE-2023-43251,0,0,29151cdd6a3452ad4727ccfcf84eebc438f7722d82cd024049d568955bf34269,2023-10-25T10:14:16.183000
|
CVE-2023-43251,0,0,29151cdd6a3452ad4727ccfcf84eebc438f7722d82cd024049d568955bf34269,2023-10-25T10:14:16.183000
|
||||||
@ -232654,14 +232654,14 @@ CVE-2023-43263,0,0,903e1fac0c430cf2431319bf1c799a5f984b41cc3cd553bdd078bb6a68ccd
|
|||||||
CVE-2023-43267,0,0,89ea299c224833167956d392ad2a8dffd61ce6a44dcff4838abe297d3b0621d8,2023-10-04T17:06:47.097000
|
CVE-2023-43267,0,0,89ea299c224833167956d392ad2a8dffd61ce6a44dcff4838abe297d3b0621d8,2023-10-04T17:06:47.097000
|
||||||
CVE-2023-43268,0,0,d805055f2448f65267d86a689dbfd9354ad2e4cebe8a1c9dee7b136709bd1049,2023-10-04T17:06:28.700000
|
CVE-2023-43268,0,0,d805055f2448f65267d86a689dbfd9354ad2e4cebe8a1c9dee7b136709bd1049,2023-10-04T17:06:28.700000
|
||||||
CVE-2023-43269,0,0,785d4bf3e625fedf44f06fb981c9b90ed09fe11b927656db083e21d31e5b6b2a,2024-09-19T20:35:11.050000
|
CVE-2023-43269,0,0,785d4bf3e625fedf44f06fb981c9b90ed09fe11b927656db083e21d31e5b6b2a,2024-09-19T20:35:11.050000
|
||||||
CVE-2023-4327,0,1,a0f7099edb187067f5cbe08fcb075c17246edd18a9accb598cb89a209e63f791,2024-09-25T01:15:39.057000
|
CVE-2023-4327,0,0,a0f7099edb187067f5cbe08fcb075c17246edd18a9accb598cb89a209e63f791,2024-09-25T01:15:39.057000
|
||||||
CVE-2023-43270,0,0,8a74cd07994cf08e20770939cd30ce47227b654ab99229bc9b09ea6f5c7e656f,2023-09-25T13:43:34.870000
|
CVE-2023-43270,0,0,8a74cd07994cf08e20770939cd30ce47227b654ab99229bc9b09ea6f5c7e656f,2023-09-25T13:43:34.870000
|
||||||
CVE-2023-43271,0,0,b638f0a53dac82b777acfdc20c2f8998778c958c894beb64990d47b1c809484c,2023-10-16T18:09:54.913000
|
CVE-2023-43271,0,0,b638f0a53dac82b777acfdc20c2f8998778c958c894beb64990d47b1c809484c,2023-10-16T18:09:54.913000
|
||||||
CVE-2023-43274,0,1,a681bf6827cce8cd35b9042f24c0c4d4f1147f877fe813500c3f6e06aa3c154d,2024-09-25T01:36:23.600000
|
CVE-2023-43274,0,0,a681bf6827cce8cd35b9042f24c0c4d4f1147f877fe813500c3f6e06aa3c154d,2024-09-25T01:36:23.600000
|
||||||
CVE-2023-43275,0,0,3a669c1ce34ae3001e62dbde8d7352445b229bf3d3f0e90c97eeb345a92e1bbd,2024-08-14T19:35:09.223000
|
CVE-2023-43275,0,0,3a669c1ce34ae3001e62dbde8d7352445b229bf3d3f0e90c97eeb345a92e1bbd,2024-08-14T19:35:09.223000
|
||||||
CVE-2023-43278,0,0,bbf061d83d67120f51666ab71df16ebf01407dd058278fae4fe9b8df8566b218,2023-09-26T14:38:05.117000
|
CVE-2023-43278,0,0,bbf061d83d67120f51666ab71df16ebf01407dd058278fae4fe9b8df8566b218,2023-09-26T14:38:05.117000
|
||||||
CVE-2023-43279,0,0,91729a4f1564f58782a825dba4e4db114d46bf6363a4bcaca381131120631ab0,2024-03-24T03:15:07.743000
|
CVE-2023-43279,0,0,91729a4f1564f58782a825dba4e4db114d46bf6363a4bcaca381131120631ab0,2024-03-24T03:15:07.743000
|
||||||
CVE-2023-4328,0,1,40b8eb5b819235e4ef316ebd3c814a2d53149e055382221e427be30f3464080e,2024-09-25T01:15:39.207000
|
CVE-2023-4328,0,0,40b8eb5b819235e4ef316ebd3c814a2d53149e055382221e427be30f3464080e,2024-09-25T01:15:39.207000
|
||||||
CVE-2023-43281,0,0,a8043741c9358a4c4a6eb393caa7cb080a33c75aaafb8cfaf3705b4ad1ef0d37,2023-11-07T04:21:19.967000
|
CVE-2023-43281,0,0,a8043741c9358a4c4a6eb393caa7cb080a33c75aaafb8cfaf3705b4ad1ef0d37,2023-11-07T04:21:19.967000
|
||||||
CVE-2023-43284,0,0,eb069cb8ee8a4baf7f83215c049a2651e0474ffdc63962764af570e0ae6fe118,2024-09-19T20:35:11.857000
|
CVE-2023-43284,0,0,eb069cb8ee8a4baf7f83215c049a2651e0474ffdc63962764af570e0ae6fe118,2024-09-19T20:35:11.857000
|
||||||
CVE-2023-4329,0,0,8b75efb685335d1476e96d7eec54e652c5d16a0d171dc01ce34df40a6d7b080d,2023-08-21T18:40:42.853000
|
CVE-2023-4329,0,0,8b75efb685335d1476e96d7eec54e652c5d16a0d171dc01ce34df40a6d7b080d,2023-08-21T18:40:42.853000
|
||||||
@ -232688,10 +232688,10 @@ CVE-2023-4332,0,0,9afb8f23c33567b8bb6f36b6a80f8a36f5651b24abea427c253ab7ed7e0706
|
|||||||
CVE-2023-43320,0,0,95fc16303be9283388e0755b1149dc0b7d6fad4b62c262d31a7b493b93ec34ef,2024-02-02T17:15:10.963000
|
CVE-2023-43320,0,0,95fc16303be9283388e0755b1149dc0b7d6fad4b62c262d31a7b493b93ec34ef,2024-02-02T17:15:10.963000
|
||||||
CVE-2023-43321,0,0,9b2eee0001eb0709cc56b2db5e413e20d43287f44317e798a6ed1c0a0d26eea7,2023-10-10T20:00:32.087000
|
CVE-2023-43321,0,0,9b2eee0001eb0709cc56b2db5e413e20d43287f44317e798a6ed1c0a0d26eea7,2023-10-10T20:00:32.087000
|
||||||
CVE-2023-43322,0,0,95599a18a6a2571ca26566f1d0117e170a47711a944c4df0facbed04ee864a0c,2024-09-05T21:35:02.090000
|
CVE-2023-43322,0,0,95599a18a6a2571ca26566f1d0117e170a47711a944c4df0facbed04ee864a0c,2024-09-05T21:35:02.090000
|
||||||
CVE-2023-43323,0,1,1236b2199148efce802338ee09638492f285303b7f076902cf57d96be587083d,2024-09-25T01:36:24.583000
|
CVE-2023-43323,0,0,1236b2199148efce802338ee09638492f285303b7f076902cf57d96be587083d,2024-09-25T01:36:24.583000
|
||||||
CVE-2023-43325,0,0,3eea66eacf392e4e54013f6542ad4614e7783c9e2fb16e794be4ad6fbf9c16e6,2023-09-26T14:37:19.253000
|
CVE-2023-43325,0,0,3eea66eacf392e4e54013f6542ad4614e7783c9e2fb16e794be4ad6fbf9c16e6,2023-09-26T14:37:19.253000
|
||||||
CVE-2023-43326,0,0,bf243a679b809a5cbb8e0511eec7691fe3b356a3590c2a463bd81754dc3424f7,2023-10-13T02:06:33.760000
|
CVE-2023-43326,0,0,bf243a679b809a5cbb8e0511eec7691fe3b356a3590c2a463bd81754dc3424f7,2023-10-13T02:06:33.760000
|
||||||
CVE-2023-4333,0,1,c5be578b91929d4b3d6d4853df8371403fbab21a9a099abe8317fb9ae3405e3c,2024-09-25T01:15:39.313000
|
CVE-2023-4333,0,0,c5be578b91929d4b3d6d4853df8371403fbab21a9a099abe8317fb9ae3405e3c,2024-09-25T01:15:39.313000
|
||||||
CVE-2023-43331,0,0,9e5aaeba8f8feec0e4b6ac186739bcb316cc95beb80a7dcab26895a333273760,2023-09-29T16:29:51.383000
|
CVE-2023-43331,0,0,9e5aaeba8f8feec0e4b6ac186739bcb316cc95beb80a7dcab26895a333273760,2023-09-29T16:29:51.383000
|
||||||
CVE-2023-43336,0,0,d675a469c9b8334cb90726d8fd1504f81603fc7a9a93f76d296212c24b279278,2024-09-17T14:35:25.470000
|
CVE-2023-43336,0,0,d675a469c9b8334cb90726d8fd1504f81603fc7a9a93f76d296212c24b279278,2024-09-17T14:35:25.470000
|
||||||
CVE-2023-43338,0,0,df9626deb0012185491a8b4949ff53ac030efd3fbc103fd6c4181a47c72cfd42,2023-09-26T14:25:26.547000
|
CVE-2023-43338,0,0,df9626deb0012185491a8b4949ff53ac030efd3fbc103fd6c4181a47c72cfd42,2023-09-26T14:25:26.547000
|
||||||
@ -232718,12 +232718,12 @@ CVE-2023-43360,0,0,9359760d24443ab492860c76a8973706d921b350b1d0d79f379a0c17e2b93
|
|||||||
CVE-2023-43361,0,0,1e31aa91b0f71fe0036e63f3e5cd8a88b05e6d7f7f06336744c3dd4b8d4d532e,2024-01-27T03:15:07.687000
|
CVE-2023-43361,0,0,1e31aa91b0f71fe0036e63f3e5cd8a88b05e6d7f7f06336744c3dd4b8d4d532e,2024-01-27T03:15:07.687000
|
||||||
CVE-2023-43364,0,0,2e0f074ff36751491d00c7c3c61d069593fdad04f9d1296d7dbf980304180195,2023-12-14T21:15:15.067000
|
CVE-2023-43364,0,0,2e0f074ff36751491d00c7c3c61d069593fdad04f9d1296d7dbf980304180195,2023-12-14T21:15:15.067000
|
||||||
CVE-2023-4337,0,0,3b73160e30603c0a37f2a27c9f0d69755744b94dbed18abbef1d7b89bdcac0e7,2023-08-21T18:45:25.530000
|
CVE-2023-4337,0,0,3b73160e30603c0a37f2a27c9f0d69755744b94dbed18abbef1d7b89bdcac0e7,2023-08-21T18:45:25.530000
|
||||||
CVE-2023-43371,0,1,3de23514d4d2dc5d2f5867c67c6d00e66573b3ebc00d3c98b0716dd84f3f8454,2024-09-25T01:36:25.517000
|
CVE-2023-43371,0,0,3de23514d4d2dc5d2f5867c67c6d00e66573b3ebc00d3c98b0716dd84f3f8454,2024-09-25T01:36:25.517000
|
||||||
CVE-2023-43373,0,1,b3607855a7f4544a93e82ff09ca5dc7734dfda0dd31e4880545b0a2b687d21e0,2024-09-25T01:36:26.250000
|
CVE-2023-43373,0,0,b3607855a7f4544a93e82ff09ca5dc7734dfda0dd31e4880545b0a2b687d21e0,2024-09-25T01:36:26.250000
|
||||||
CVE-2023-43374,0,1,871fecf83854ac43cd91c2aff4253107ef8847a4d1b47e69bca5794a016dbc90,2024-09-25T01:36:26.967000
|
CVE-2023-43374,0,0,871fecf83854ac43cd91c2aff4253107ef8847a4d1b47e69bca5794a016dbc90,2024-09-25T01:36:26.967000
|
||||||
CVE-2023-43375,0,1,0a0b5c6bf0adb6c93ba68652372b9c0d5e5b6ebed772eb9347df35fa6d393ae1,2024-09-25T01:36:27.670000
|
CVE-2023-43375,0,0,0a0b5c6bf0adb6c93ba68652372b9c0d5e5b6ebed772eb9347df35fa6d393ae1,2024-09-25T01:36:27.670000
|
||||||
CVE-2023-43376,0,1,e5f9a895ece6fc7574a69c20b9a5caf1bec547ae7e25f840c71973ee7dd5b3a2,2024-09-25T01:36:28.383000
|
CVE-2023-43376,0,0,e5f9a895ece6fc7574a69c20b9a5caf1bec547ae7e25f840c71973ee7dd5b3a2,2024-09-25T01:36:28.383000
|
||||||
CVE-2023-43377,0,1,654447700e9fbdad874f8da1d1d1ad320bb94cad2d501b30893486887e0f98a4,2024-09-25T01:36:29.090000
|
CVE-2023-43377,0,0,654447700e9fbdad874f8da1d1d1ad320bb94cad2d501b30893486887e0f98a4,2024-09-25T01:36:29.090000
|
||||||
CVE-2023-4338,0,0,6d4f3dfccb959d5b641d09b52eda63663da5d93b60ba3463c1ed67ed1f9c8530,2023-08-21T18:43:29.833000
|
CVE-2023-4338,0,0,6d4f3dfccb959d5b641d09b52eda63663da5d93b60ba3463c1ed67ed1f9c8530,2023-08-21T18:43:29.833000
|
||||||
CVE-2023-43381,0,0,2fb588becbe02112346fcba24e788d7db5d4bc898061a90521203925737dfb6f,2023-09-29T15:29:07.093000
|
CVE-2023-43381,0,0,2fb588becbe02112346fcba24e788d7db5d4bc898061a90521203925737dfb6f,2023-09-29T15:29:07.093000
|
||||||
CVE-2023-43382,0,0,3e235f1b21e91ad42b9b2c701094f178e3aec77048656891d1c0f0422d8febeb,2023-09-26T14:46:32.977000
|
CVE-2023-43382,0,0,3e235f1b21e91ad42b9b2c701094f178e3aec77048656891d1c0f0422d8febeb,2023-09-26T14:46:32.977000
|
||||||
@ -232739,8 +232739,8 @@ CVE-2023-43453,0,0,8dde5d575f00a1962ebb925f0de34d85e38b7d6874adeccf5f600d0f8d808
|
|||||||
CVE-2023-43454,0,0,ea44d80e5b05652d84aaa32e96c4cc842ce11ac3f1149d16d0332e131dbdc90b,2023-12-06T18:37:12.260000
|
CVE-2023-43454,0,0,ea44d80e5b05652d84aaa32e96c4cc842ce11ac3f1149d16d0332e131dbdc90b,2023-12-06T18:37:12.260000
|
||||||
CVE-2023-43455,0,0,974333134e20a6e2d58931aad5eb461ae33ff22b05c86f4f6e41092edf69c13f,2023-12-06T18:37:02.857000
|
CVE-2023-43455,0,0,974333134e20a6e2d58931aad5eb461ae33ff22b05c86f4f6e41092edf69c13f,2023-12-06T18:37:02.857000
|
||||||
CVE-2023-43456,0,0,48a54b751166bbc0fea9cb3c5b72aab4b9c9e40df2842cb20bac5a94906de17c,2023-09-25T17:57:14.147000
|
CVE-2023-43456,0,0,48a54b751166bbc0fea9cb3c5b72aab4b9c9e40df2842cb20bac5a94906de17c,2023-09-25T17:57:14.147000
|
||||||
CVE-2023-43457,0,1,0f01b3a6077b331ac3d99c6231235eb0b55cc06f7a86219bbf220edf044e4783,2024-09-25T01:36:30.050000
|
CVE-2023-43457,0,0,0f01b3a6077b331ac3d99c6231235eb0b55cc06f7a86219bbf220edf044e4783,2024-09-25T01:36:30.050000
|
||||||
CVE-2023-43458,0,1,30a33608541cc4e231377d124d79670ed858f4e848f2ba110e230f6de67b7f91,2024-09-25T01:36:30.710000
|
CVE-2023-43458,0,0,30a33608541cc4e231377d124d79670ed858f4e848f2ba110e230f6de67b7f91,2024-09-25T01:36:30.710000
|
||||||
CVE-2023-4346,0,0,b570c2ee80d037a6af6e34c215099243f6ab49b51f0bbc3609f0b967659fed8d,2023-09-11T17:47:59.647000
|
CVE-2023-4346,0,0,b570c2ee80d037a6af6e34c215099243f6ab49b51f0bbc3609f0b967659fed8d,2023-09-11T17:47:59.647000
|
||||||
CVE-2023-43468,0,0,69d3c545d71ac7593fe377d3afd98307ef2bf0861cc708e9e081a09af4d6288f,2023-09-25T13:52:41.227000
|
CVE-2023-43468,0,0,69d3c545d71ac7593fe377d3afd98307ef2bf0861cc708e9e081a09af4d6288f,2023-09-25T13:52:41.227000
|
||||||
CVE-2023-43469,0,0,f504307153cacfa50e9b113a8586c7a313365969b4fd12d619c2551b11da12d7,2023-09-25T13:52:25.717000
|
CVE-2023-43469,0,0,f504307153cacfa50e9b113a8586c7a313365969b4fd12d619c2551b11da12d7,2023-09-25T13:52:25.717000
|
||||||
@ -232765,7 +232765,7 @@ CVE-2023-43494,0,0,3d2ab04bec379246e0df0a64c4e21380aa1fda83b706af05e9b0631fffd65
|
|||||||
CVE-2023-43495,0,0,197fae57e432fe8c52b88367471d1281c38c086f5995da56647555d4d9532489,2023-09-23T03:45:20.057000
|
CVE-2023-43495,0,0,197fae57e432fe8c52b88367471d1281c38c086f5995da56647555d4d9532489,2023-09-23T03:45:20.057000
|
||||||
CVE-2023-43496,0,0,a2cc01531ba048e3d81e1959942f6e8966641e2fd5cb2ea0b57d18fe0751291c,2023-09-23T03:45:08.510000
|
CVE-2023-43496,0,0,a2cc01531ba048e3d81e1959942f6e8966641e2fd5cb2ea0b57d18fe0751291c,2023-09-23T03:45:08.510000
|
||||||
CVE-2023-43497,0,0,aeb67bb2cd78ee97a161676f58ad589bfdbf5ca0c37b8ecc60962abbc02825c6,2023-09-23T03:45:05.997000
|
CVE-2023-43497,0,0,aeb67bb2cd78ee97a161676f58ad589bfdbf5ca0c37b8ecc60962abbc02825c6,2023-09-23T03:45:05.997000
|
||||||
CVE-2023-43498,0,1,7db7e593c2ba0618f66f2690cbe95ebf0f80a4e73024ca6c467760e261a76ca9,2024-09-25T01:36:32.130000
|
CVE-2023-43498,0,0,7db7e593c2ba0618f66f2690cbe95ebf0f80a4e73024ca6c467760e261a76ca9,2024-09-25T01:36:32.130000
|
||||||
CVE-2023-43499,0,0,27a472902210d02d28b9e83cb2ec6a03ff2f4718f77455c18b28412cfd5a318a,2023-09-22T18:37:32.613000
|
CVE-2023-43499,0,0,27a472902210d02d28b9e83cb2ec6a03ff2f4718f77455c18b28412cfd5a318a,2023-09-22T18:37:32.613000
|
||||||
CVE-2023-4350,0,0,fc820445150b657c22e3ed18a1d61669dadc62fa129e42a3fe9a4f729342c1ea,2024-01-31T17:15:14.447000
|
CVE-2023-4350,0,0,fc820445150b657c22e3ed18a1d61669dadc62fa129e42a3fe9a4f729342c1ea,2024-01-31T17:15:14.447000
|
||||||
CVE-2023-43500,0,0,12616899fc40e25b0a2df0a8a4b09013841d35fc23f4b88aa38cce4e539d60cf,2023-09-22T18:38:58.530000
|
CVE-2023-43500,0,0,12616899fc40e25b0a2df0a8a4b09013841d35fc23f4b88aa38cce4e539d60cf,2023-09-22T18:38:58.530000
|
||||||
@ -232867,9 +232867,9 @@ CVE-2023-43612,0,0,5686571428a17f4531ec1fef71af87a3fc800243db07c3367c9b3237159e9
|
|||||||
CVE-2023-43614,0,0,cb0b4e2bf6d11d15a12052a806d5e8d0a46b4b50db56831c97b17a6a6c25f9a0,2023-09-28T01:10:50.470000
|
CVE-2023-43614,0,0,cb0b4e2bf6d11d15a12052a806d5e8d0a46b4b50db56831c97b17a6a6c25f9a0,2023-09-28T01:10:50.470000
|
||||||
CVE-2023-43615,0,0,05c36ab727544164805945e657c3e8153e26bb828e0c3989110b01a8cc997e58,2023-11-09T20:56:20.313000
|
CVE-2023-43615,0,0,05c36ab727544164805945e657c3e8153e26bb828e0c3989110b01a8cc997e58,2023-11-09T20:56:20.313000
|
||||||
CVE-2023-43616,0,0,35b8e183a81883e0686389cd1de24f83f5d91043119397c0cd901ecee3abb50d,2024-02-01T01:05:32.207000
|
CVE-2023-43616,0,0,35b8e183a81883e0686389cd1de24f83f5d91043119397c0cd901ecee3abb50d,2024-02-01T01:05:32.207000
|
||||||
CVE-2023-43617,0,1,451d136cd8d046fc140055ff94642cd5ab4e6087a79f530e8862192f95be93d3,2024-09-25T01:36:33.277000
|
CVE-2023-43617,0,0,451d136cd8d046fc140055ff94642cd5ab4e6087a79f530e8862192f95be93d3,2024-09-25T01:36:33.277000
|
||||||
CVE-2023-43618,0,0,0cd9edbe7bd7a7b6029c8dfa7fd415803e31c2930a3ee532dcc49d7785788770,2023-09-22T02:05:00.357000
|
CVE-2023-43618,0,0,0cd9edbe7bd7a7b6029c8dfa7fd415803e31c2930a3ee532dcc49d7785788770,2023-09-22T02:05:00.357000
|
||||||
CVE-2023-43619,0,1,60a10803cc1cb8b5bb591eace14d68080803756e10091452f4491a657e4b08f1,2024-09-25T01:36:33.950000
|
CVE-2023-43619,0,0,60a10803cc1cb8b5bb591eace14d68080803756e10091452f4491a657e4b08f1,2024-09-25T01:36:33.950000
|
||||||
CVE-2023-4362,0,0,a079c479a3cb5f102b9296d423973a2b4790db7bbb770e208f9bb12c04ccddef,2024-01-31T17:15:15.390000
|
CVE-2023-4362,0,0,a079c479a3cb5f102b9296d423973a2b4790db7bbb770e208f9bb12c04ccddef,2024-01-31T17:15:15.390000
|
||||||
CVE-2023-43620,0,0,35544a7cb1e72507347f862c574c1ae3633a7cab2fede046ef3c359efa311a7b,2023-09-22T02:06:06.743000
|
CVE-2023-43620,0,0,35544a7cb1e72507347f862c574c1ae3633a7cab2fede046ef3c359efa311a7b,2023-09-22T02:06:06.743000
|
||||||
CVE-2023-43621,0,0,294c44ed8d7e1834c87b048b647892b1ab8f9acdc2c39c4c4d8a74c285598f7f,2023-09-22T02:06:59.813000
|
CVE-2023-43621,0,0,294c44ed8d7e1834c87b048b647892b1ab8f9acdc2c39c4c4d8a74c285598f7f,2023-09-22T02:06:59.813000
|
||||||
@ -232991,7 +232991,7 @@ CVE-2023-43756,0,0,4319c409c2107742b423917e86dd6e2bbf0b1775f027eb20853501e2a6fe5
|
|||||||
CVE-2023-43757,0,0,65e67c23b9757842bfee58d1e8d2a004690171bc97b4c5835e48b3b9396b3058,2023-12-01T18:45:24.070000
|
CVE-2023-43757,0,0,65e67c23b9757842bfee58d1e8d2a004690171bc97b4c5835e48b3b9396b3058,2023-12-01T18:45:24.070000
|
||||||
CVE-2023-4376,0,0,caa6c3c07fad165d81c5d5776b92b6518eb1a0f6aa8ef1f63df4da6b5f4f61f3,2023-11-07T04:22:28.740000
|
CVE-2023-4376,0,0,caa6c3c07fad165d81c5d5776b92b6518eb1a0f6aa8ef1f63df4da6b5f4f61f3,2023-11-07T04:22:28.740000
|
||||||
CVE-2023-43760,0,0,36c037731733e2e294a5843b659d2aad1605abf55a2d4ed65fefea849d3e8935,2023-09-26T14:51:03.770000
|
CVE-2023-43760,0,0,36c037731733e2e294a5843b659d2aad1605abf55a2d4ed65fefea849d3e8935,2023-09-26T14:51:03.770000
|
||||||
CVE-2023-43761,0,1,9e9dac75946f77ad0027c20f9162ece0ed163d5b30b82b9069d36c1135d5e013,2024-09-25T01:36:35.440000
|
CVE-2023-43761,0,0,9e9dac75946f77ad0027c20f9162ece0ed163d5b30b82b9069d36c1135d5e013,2024-09-25T01:36:35.440000
|
||||||
CVE-2023-43762,0,0,85fe4a7be19e4df6ad7574a946086d487a7cebdd042e25cebf6b877e02ed4c7d,2023-10-13T16:15:12.030000
|
CVE-2023-43762,0,0,85fe4a7be19e4df6ad7574a946086d487a7cebdd042e25cebf6b877e02ed4c7d,2023-10-13T16:15:12.030000
|
||||||
CVE-2023-43763,0,0,ad3b6d3f3e0da3b7452322da5a003e6c3c066cc43784fd16ddb4173105c087b0,2023-09-26T15:17:46.050000
|
CVE-2023-43763,0,0,ad3b6d3f3e0da3b7452322da5a003e6c3c066cc43784fd16ddb4173105c087b0,2023-09-26T15:17:46.050000
|
||||||
CVE-2023-43764,0,0,8889491e93115695f3fc431c4c0f9d76300cca9f46772a36c586711caeafa3d3,2023-11-07T04:21:29.433000
|
CVE-2023-43764,0,0,8889491e93115695f3fc431c4c0f9d76300cca9f46772a36c586711caeafa3d3,2023-11-07T04:21:29.433000
|
||||||
@ -233160,13 +233160,13 @@ CVE-2023-44009,0,0,c63c89ad3e412282b8098ef0dd83c316bdddf8521e6fc01ab0b54d2ded1d1
|
|||||||
CVE-2023-4401,0,0,b5769f484b7925b9ef592e22916cc7d82351948e35abab1d089720a68f5e16be,2023-10-06T17:54:38.027000
|
CVE-2023-4401,0,0,b5769f484b7925b9ef592e22916cc7d82351948e35abab1d089720a68f5e16be,2023-10-06T17:54:38.027000
|
||||||
CVE-2023-44011,0,0,15b6bc50eece59dd0a15bc8e17eb8bbfcae283a6b0caa65f655dab13ea7bffcf,2024-09-23T17:35:10.030000
|
CVE-2023-44011,0,0,15b6bc50eece59dd0a15bc8e17eb8bbfcae283a6b0caa65f655dab13ea7bffcf,2024-09-23T17:35:10.030000
|
||||||
CVE-2023-44012,0,0,1dbb4f86175585fa862f48f6c9044fa78ef3ebe99f5cfe5f1f4d63f63f02b470,2024-09-23T17:35:10.893000
|
CVE-2023-44012,0,0,1dbb4f86175585fa862f48f6c9044fa78ef3ebe99f5cfe5f1f4d63f63f02b470,2024-09-23T17:35:10.893000
|
||||||
CVE-2023-44013,0,1,32c7fa098f407459b92b82c03013971d8e894a05a5cd93868958301789cb9bbe,2024-09-25T01:36:36.947000
|
CVE-2023-44013,0,0,32c7fa098f407459b92b82c03013971d8e894a05a5cd93868958301789cb9bbe,2024-09-25T01:36:36.947000
|
||||||
CVE-2023-44014,0,1,21cde21ad3b5c0178ad3ce70233e1996ab17d48a850c9994a923ffb2fb124932,2024-09-25T01:36:37.660000
|
CVE-2023-44014,0,0,21cde21ad3b5c0178ad3ce70233e1996ab17d48a850c9994a923ffb2fb124932,2024-09-25T01:36:37.660000
|
||||||
CVE-2023-44015,0,1,2c6122a6e70149370ef146f5d7abf4cb2c84b397b9f1dba4ba50ff651dc32b2a,2024-09-25T01:36:38.380000
|
CVE-2023-44015,0,0,2c6122a6e70149370ef146f5d7abf4cb2c84b397b9f1dba4ba50ff651dc32b2a,2024-09-25T01:36:38.380000
|
||||||
CVE-2023-44016,0,1,5415dd4356d11bf1596bb020186d00adb363ac5c7c09e8627eb76f5be55494bf,2024-09-25T01:36:39.083000
|
CVE-2023-44016,0,0,5415dd4356d11bf1596bb020186d00adb363ac5c7c09e8627eb76f5be55494bf,2024-09-25T01:36:39.083000
|
||||||
CVE-2023-44017,0,1,f9f9fbc52c8fed7a05d5f868a38a7a4374d7e78de6ee980c09162339202b335f,2024-09-25T01:36:39.810000
|
CVE-2023-44017,0,0,f9f9fbc52c8fed7a05d5f868a38a7a4374d7e78de6ee980c09162339202b335f,2024-09-25T01:36:39.810000
|
||||||
CVE-2023-44018,0,1,5d99ac99654abc06d2affbdc0b884932de6d77188634c6ff50cdef91fa75d642,2024-09-25T01:36:40.517000
|
CVE-2023-44018,0,0,5d99ac99654abc06d2affbdc0b884932de6d77188634c6ff50cdef91fa75d642,2024-09-25T01:36:40.517000
|
||||||
CVE-2023-44019,0,1,1b813d0e86211400aa7dc5a57f4dd2f459a2d541870565dd4623258239f57aca,2024-09-25T01:36:41.233000
|
CVE-2023-44019,0,0,1b813d0e86211400aa7dc5a57f4dd2f459a2d541870565dd4623258239f57aca,2024-09-25T01:36:41.233000
|
||||||
CVE-2023-4402,0,0,4d23033a6ee88d1925a5b25641b22bd1e2d5fcad572bddccf34553deced7aebe,2023-11-07T04:22:31.733000
|
CVE-2023-4402,0,0,4d23033a6ee88d1925a5b25641b22bd1e2d5fcad572bddccf34553deced7aebe,2023-11-07T04:22:31.733000
|
||||||
CVE-2023-44020,0,0,e0efbdc93d98b1943dfb711e9de3b22a510f37958f9cd18bd8d1ca58b4cf1b84,2023-09-27T18:45:01.060000
|
CVE-2023-44020,0,0,e0efbdc93d98b1943dfb711e9de3b22a510f37958f9cd18bd8d1ca58b4cf1b84,2023-09-27T18:45:01.060000
|
||||||
CVE-2023-44021,0,0,19b33eb33e1f18ba3f1d9fdd387b7cb1dfc2120a6e59539904ce35cd1bccf6b9,2023-09-27T18:44:39.470000
|
CVE-2023-44021,0,0,19b33eb33e1f18ba3f1d9fdd387b7cb1dfc2120a6e59539904ce35cd1bccf6b9,2023-09-27T18:44:39.470000
|
||||||
@ -233192,7 +233192,7 @@ CVE-2023-44075,0,0,3309f000078c7a4ad17714a7a33b669b501aff8fa3e8adf386c81c2f1724a
|
|||||||
CVE-2023-44077,0,0,6f50e2242814ff72fb76c982ade027d0514d77c4a158a8d553f7d4098c3fe2bc,2024-02-08T01:15:26.870000
|
CVE-2023-44077,0,0,6f50e2242814ff72fb76c982ade027d0514d77c4a158a8d553f7d4098c3fe2bc,2024-02-08T01:15:26.870000
|
||||||
CVE-2023-44078,0,0,f4721573d756898bfdf4e1579d72f102203d15ffb88367799bfb08cc3e577a80,2023-11-07T04:21:33.440000
|
CVE-2023-44078,0,0,f4721573d756898bfdf4e1579d72f102203d15ffb88367799bfb08cc3e577a80,2023-11-07T04:21:33.440000
|
||||||
CVE-2023-4408,0,0,07fa18358eece25a8bce4ecc03c050efefa8f89e66850fffd619512507d44265,2024-04-26T09:15:08.727000
|
CVE-2023-4408,0,0,07fa18358eece25a8bce4ecc03c050efefa8f89e66850fffd619512507d44265,2024-04-26T09:15:08.727000
|
||||||
CVE-2023-44080,0,1,007f9f92128228decf3cb5fcc39618da71ce85d1b258ac586882744d4be869c1,2024-09-25T01:36:42.567000
|
CVE-2023-44080,0,0,007f9f92128228decf3cb5fcc39618da71ce85d1b258ac586882744d4be869c1,2024-09-25T01:36:42.567000
|
||||||
CVE-2023-44081,0,0,7109043a6e954daa8b1d0a9d907c2dc61207a6bab6c2673b8fd1c0cc406c2e50,2023-10-12T00:42:21.237000
|
CVE-2023-44081,0,0,7109043a6e954daa8b1d0a9d907c2dc61207a6bab6c2673b8fd1c0cc406c2e50,2023-10-12T00:42:21.237000
|
||||||
CVE-2023-44082,0,0,ace05d77849fdf184bf8ddbcddfef213b9bb3032a1139cbfd124d56c02c502d6,2023-10-12T00:42:40.427000
|
CVE-2023-44082,0,0,ace05d77849fdf184bf8ddbcddfef213b9bb3032a1139cbfd124d56c02c502d6,2023-10-12T00:42:40.427000
|
||||||
CVE-2023-44083,0,0,8691bcc03f0329d0059f8c906cc8fe68f9811b191019bdb91c2fe609569ddefb,2023-10-12T00:42:31.957000
|
CVE-2023-44083,0,0,8691bcc03f0329d0059f8c906cc8fe68f9811b191019bdb91c2fe609569ddefb,2023-10-12T00:42:31.957000
|
||||||
@ -233274,11 +233274,11 @@ CVE-2023-44165,0,0,99787b395da614f936e2a402b46c7b0f9594462180520dda363aa975069e7
|
|||||||
CVE-2023-44166,0,0,1ca90751dcb3f914400fd35e11760463fbb61c19d94e1682e2014b4ded8bed84,2023-09-30T02:16:18.750000
|
CVE-2023-44166,0,0,1ca90751dcb3f914400fd35e11760463fbb61c19d94e1682e2014b4ded8bed84,2023-09-30T02:16:18.750000
|
||||||
CVE-2023-44167,0,0,a807f718d95f764961a90720fff94a59b7747af0373fca46dd0d4d8d44779a19,2024-01-02T22:15:08.060000
|
CVE-2023-44167,0,0,a807f718d95f764961a90720fff94a59b7747af0373fca46dd0d4d8d44779a19,2024-01-02T22:15:08.060000
|
||||||
CVE-2023-44168,0,0,bc39a968c3e8c2f4beee3d337dea4a46c5df40efb286b21d2a72e7ec443106d0,2024-01-02T22:15:08.137000
|
CVE-2023-44168,0,0,bc39a968c3e8c2f4beee3d337dea4a46c5df40efb286b21d2a72e7ec443106d0,2024-01-02T22:15:08.137000
|
||||||
CVE-2023-44169,0,1,dd06495d29ac1102001533553842c32707d2ce8432d69d72480d59546452e4e3,2024-09-25T01:36:43.233000
|
CVE-2023-44169,0,0,dd06495d29ac1102001533553842c32707d2ce8432d69d72480d59546452e4e3,2024-09-25T01:36:43.233000
|
||||||
CVE-2023-4417,0,0,35e892f1d088b49fbb87444500bc6587d7cc9cf8b98ba97cdb794c0fac525cc9,2023-08-25T17:55:22.950000
|
CVE-2023-4417,0,0,35e892f1d088b49fbb87444500bc6587d7cc9cf8b98ba97cdb794c0fac525cc9,2023-08-25T17:55:22.950000
|
||||||
CVE-2023-44170,0,1,c3e6d8ba8244a50d0d85b986931d460e811764776cbf598daf3342656c5c14b3,2024-09-25T01:36:43.900000
|
CVE-2023-44170,0,0,c3e6d8ba8244a50d0d85b986931d460e811764776cbf598daf3342656c5c14b3,2024-09-25T01:36:43.900000
|
||||||
CVE-2023-44171,0,1,b34364c77ae1a4defb595e62bfff6ee7d9ccdae30afef8fa61253f42397f89d3,2024-09-25T01:36:44.533000
|
CVE-2023-44171,0,0,b34364c77ae1a4defb595e62bfff6ee7d9ccdae30afef8fa61253f42397f89d3,2024-09-25T01:36:44.533000
|
||||||
CVE-2023-44172,0,1,7ea342510befa00c8c305d0f19a6dc7380d4b7ea6fef5503da397bd71ef1ece4,2024-09-25T01:36:45.183000
|
CVE-2023-44172,0,0,7ea342510befa00c8c305d0f19a6dc7380d4b7ea6fef5503da397bd71ef1ece4,2024-09-25T01:36:45.183000
|
||||||
CVE-2023-44173,0,0,825df1d87c15564df25fa70c213d10802e242a047d2aaf470cd2ebe0c9836005,2023-09-29T19:12:30.633000
|
CVE-2023-44173,0,0,825df1d87c15564df25fa70c213d10802e242a047d2aaf470cd2ebe0c9836005,2023-09-29T19:12:30.633000
|
||||||
CVE-2023-44174,0,0,ae22a22d5dff6ecb9a77017912100831775fddbecb1235477019fe7b74a73879,2023-09-29T18:51:03.810000
|
CVE-2023-44174,0,0,ae22a22d5dff6ecb9a77017912100831775fddbecb1235477019fe7b74a73879,2023-09-29T18:51:03.810000
|
||||||
CVE-2023-44175,0,0,95acb814c56dc18431ad734ebf736ece85bdecf58e4a5f34facaa51b096f00fa,2023-10-19T17:47:15.987000
|
CVE-2023-44175,0,0,95acb814c56dc18431ad734ebf736ece85bdecf58e4a5f34facaa51b096f00fa,2023-10-19T17:47:15.987000
|
||||||
@ -234163,7 +234163,7 @@ CVE-2023-45645,0,0,f858b62589bea9014edc4a6e3892e3e2769d32c237f448dde2202eb0e3faf
|
|||||||
CVE-2023-45646,0,0,51db2b0c6972bae4de93aed4ba9d70f394c4b02e6ae40463ec3b8237e87aead1,2023-10-27T21:56:56.340000
|
CVE-2023-45646,0,0,51db2b0c6972bae4de93aed4ba9d70f394c4b02e6ae40463ec3b8237e87aead1,2023-10-27T21:56:56.340000
|
||||||
CVE-2023-45647,0,0,9f288458cd6a1be9449e815c5a58a195fc873d47330154a6ee201e894f9370c5,2023-10-18T20:52:36.490000
|
CVE-2023-45647,0,0,9f288458cd6a1be9449e815c5a58a195fc873d47330154a6ee201e894f9370c5,2023-10-18T20:52:36.490000
|
||||||
CVE-2023-45648,0,0,40a4096862d4c1b36169c576b714dc7878615960bc42747da52bc8b838a566e0,2023-11-04T06:15:52.537000
|
CVE-2023-45648,0,0,40a4096862d4c1b36169c576b714dc7878615960bc42747da52bc8b838a566e0,2023-11-04T06:15:52.537000
|
||||||
CVE-2023-4565,0,1,f0ec6266cb02dec6adcc531c39104f83e61e1c4aa69c39c61d0f47c390dd4216,2024-09-25T01:36:46.390000
|
CVE-2023-4565,0,0,f0ec6266cb02dec6adcc531c39104f83e61e1c4aa69c39c61d0f47c390dd4216,2024-09-25T01:36:46.390000
|
||||||
CVE-2023-45650,0,0,fccca552acac80148d823a7f36f5d760e70b82686e1aa7b3065afcde987f2246,2023-10-18T20:53:00.570000
|
CVE-2023-45650,0,0,fccca552acac80148d823a7f36f5d760e70b82686e1aa7b3065afcde987f2246,2023-10-18T20:53:00.570000
|
||||||
CVE-2023-45651,0,0,0bfa8e75355b1784b49583fe7c6c3e05b6a12bcc39fde25860f8221a151186c2,2024-07-11T15:15:11.087000
|
CVE-2023-45651,0,0,0bfa8e75355b1784b49583fe7c6c3e05b6a12bcc39fde25860f8221a151186c2,2024-07-11T15:15:11.087000
|
||||||
CVE-2023-45652,0,0,469fcac0a7b8994189434d240680aaabcc0d14b2875ff52e69c5fb9b0ec8119f,2024-05-17T18:36:05.263000
|
CVE-2023-45652,0,0,469fcac0a7b8994189434d240680aaabcc0d14b2875ff52e69c5fb9b0ec8119f,2024-05-17T18:36:05.263000
|
||||||
@ -239512,7 +239512,7 @@ CVE-2023-5355,0,0,d098da85c3438a4439923ee92497d0182b232c38e4fd52ca79544ab5cc66d0
|
|||||||
CVE-2023-5356,0,0,b84e22dbfe3e7f039bfa2ba9de491324959e04452175807ba95f8d42235b41c0,2024-01-18T21:17:29.540000
|
CVE-2023-5356,0,0,b84e22dbfe3e7f039bfa2ba9de491324959e04452175807ba95f8d42235b41c0,2024-01-18T21:17:29.540000
|
||||||
CVE-2023-5357,0,0,aac145c58c1f60e7437891e94ecbaeb6276a449d0d5791d2d8be58074c656d56,2023-11-07T04:23:56.477000
|
CVE-2023-5357,0,0,aac145c58c1f60e7437891e94ecbaeb6276a449d0d5791d2d8be58074c656d56,2023-11-07T04:23:56.477000
|
||||||
CVE-2023-5358,0,0,3843b7eb2b83630439823339cd1e7c1ebb5c2bfad1a924657ec37661bd127a4d,2023-11-09T17:40:10.643000
|
CVE-2023-5358,0,0,3843b7eb2b83630439823339cd1e7c1ebb5c2bfad1a924657ec37661bd127a4d,2023-11-09T17:40:10.643000
|
||||||
CVE-2023-5359,1,1,def965c42ab6868b21b0f53d21fe51784a0488eddf251d1495c4e92e048630d6,2024-09-25T01:15:39.730000
|
CVE-2023-5359,0,0,def965c42ab6868b21b0f53d21fe51784a0488eddf251d1495c4e92e048630d6,2024-09-25T01:15:39.730000
|
||||||
CVE-2023-5360,0,0,23416f23056cf7d0eaf89d196ff3012aba1f2266b06af6861779d6d467ce1803,2023-11-29T15:15:10.100000
|
CVE-2023-5360,0,0,23416f23056cf7d0eaf89d196ff3012aba1f2266b06af6861779d6d467ce1803,2023-11-29T15:15:10.100000
|
||||||
CVE-2023-5362,0,0,80b923a43138bfee55c8b364d2d98e107b276de0395018a0792e2ca94e3f39da,2023-11-13T14:47:34.907000
|
CVE-2023-5362,0,0,80b923a43138bfee55c8b364d2d98e107b276de0395018a0792e2ca94e3f39da,2023-11-13T14:47:34.907000
|
||||||
CVE-2023-5363,0,0,aa6b9de3cddc01d0ae4091411012ff2b6c9a62ca78af0c9a8c40bad1d195139f,2024-02-01T17:15:08.743000
|
CVE-2023-5363,0,0,aa6b9de3cddc01d0ae4091411012ff2b6c9a62ca78af0c9a8c40bad1d195139f,2024-02-01T17:15:08.743000
|
||||||
@ -240386,7 +240386,7 @@ CVE-2023-6311,0,0,f76bde37f19ee4d916790f823bdf93ede542e32eaed4bdb4bd99c4673203b2
|
|||||||
CVE-2023-6312,0,0,332545919f099067018ea54126aab3a3502e0f168b75694661f5ad92fc8f4abe,2024-05-17T02:33:39.213000
|
CVE-2023-6312,0,0,332545919f099067018ea54126aab3a3502e0f168b75694661f5ad92fc8f4abe,2024-05-17T02:33:39.213000
|
||||||
CVE-2023-6313,0,0,2b65133496d4448266d2567315e0bc531a93139f0c6a18c8198c53d97f010e88,2024-05-17T02:33:39.313000
|
CVE-2023-6313,0,0,2b65133496d4448266d2567315e0bc531a93139f0c6a18c8198c53d97f010e88,2024-05-17T02:33:39.313000
|
||||||
CVE-2023-6314,0,0,4473b703472cf8685c40baa4bcc0c78fb4b87129ebb3d4e8f2699dc5fa29094b,2024-01-02T13:31:21.217000
|
CVE-2023-6314,0,0,4473b703472cf8685c40baa4bcc0c78fb4b87129ebb3d4e8f2699dc5fa29094b,2024-01-02T13:31:21.217000
|
||||||
CVE-2023-6315,0,1,7d0bd0f357374d63eae577b8af2d0bc616494b48b68047aa53663f62e8f0ffd8,2024-09-25T01:36:48.463000
|
CVE-2023-6315,0,0,7d0bd0f357374d63eae577b8af2d0bc616494b48b68047aa53663f62e8f0ffd8,2024-09-25T01:36:48.463000
|
||||||
CVE-2023-6316,0,0,e518908ee0022454103cb2267e4fd8709db9f38d29deedbc3fc21d42f555d569,2024-01-17T20:17:22.003000
|
CVE-2023-6316,0,0,e518908ee0022454103cb2267e4fd8709db9f38d29deedbc3fc21d42f555d569,2024-01-17T20:17:22.003000
|
||||||
CVE-2023-6317,0,0,cea1459459116684c584e70d9ea52525063d1d5b3308c3a1f4ad4b74e278d490,2024-04-18T08:15:37.663000
|
CVE-2023-6317,0,0,cea1459459116684c584e70d9ea52525063d1d5b3308c3a1f4ad4b74e278d490,2024-04-18T08:15:37.663000
|
||||||
CVE-2023-6318,0,0,c2f0d324896d8eebc7cc400cbce499996d32ff0150c516b5c73ffe0eee2d2a6f,2024-04-18T08:15:37.793000
|
CVE-2023-6318,0,0,c2f0d324896d8eebc7cc400cbce499996d32ff0150c516b5c73ffe0eee2d2a6f,2024-04-18T08:15:37.793000
|
||||||
@ -240979,7 +240979,7 @@ CVE-2023-6997,0,0,6e27e5b63f0a87af454d1261575dc30b0f4ff5f301848e086587a6cca0abb3
|
|||||||
CVE-2023-6998,0,0,148626548a3b7b4ba32190715f2b33394cb592dd0ffc44a66575dc401f00c38f,2024-01-11T20:25:14.163000
|
CVE-2023-6998,0,0,148626548a3b7b4ba32190715f2b33394cb592dd0ffc44a66575dc401f00c38f,2024-01-11T20:25:14.163000
|
||||||
CVE-2023-6999,0,0,105a70829f6eff53ac15a557cd0bd3f06555e4d64cccad8e6bdc880dc85be3d9,2024-04-10T13:24:00.070000
|
CVE-2023-6999,0,0,105a70829f6eff53ac15a557cd0bd3f06555e4d64cccad8e6bdc880dc85be3d9,2024-04-10T13:24:00.070000
|
||||||
CVE-2023-7002,0,0,1f48f06eff9246f8921966d36b30d4b155872d4efce169cac69a0e04e201ed5d,2023-12-29T06:21:43.197000
|
CVE-2023-7002,0,0,1f48f06eff9246f8921966d36b30d4b155872d4efce169cac69a0e04e201ed5d,2023-12-29T06:21:43.197000
|
||||||
CVE-2023-7003,0,1,e9402f475914886887087bf2c3bb459f6ae259bd32832a137b61739af9c3ed22,2024-09-25T01:15:39.957000
|
CVE-2023-7003,0,0,e9402f475914886887087bf2c3bb459f6ae259bd32832a137b61739af9c3ed22,2024-09-25T01:15:39.957000
|
||||||
CVE-2023-7004,0,0,6dd5303c95ab65e9c2cefe39703078dbf7f8dc2da83137fee12a2d866d4347d5,2024-08-26T16:35:03.083000
|
CVE-2023-7004,0,0,6dd5303c95ab65e9c2cefe39703078dbf7f8dc2da83137fee12a2d866d4347d5,2024-08-26T16:35:03.083000
|
||||||
CVE-2023-7006,0,0,29e74176014e686c3a3cfb19555d8f15ee21a1b3b7966f866291afc04a0d0c38,2024-08-02T21:35:19.700000
|
CVE-2023-7006,0,0,29e74176014e686c3a3cfb19555d8f15ee21a1b3b7966f866291afc04a0d0c38,2024-08-02T21:35:19.700000
|
||||||
CVE-2023-7007,0,0,201bc0fe07d63cae12d37f4e7e0187c4ee161ed55409b97632d99c3e6ac276f1,2024-03-17T22:38:29.433000
|
CVE-2023-7007,0,0,201bc0fe07d63cae12d37f4e7e0187c4ee161ed55409b97632d99c3e6ac276f1,2024-03-17T22:38:29.433000
|
||||||
@ -241217,8 +241217,8 @@ CVE-2023-7270,0,0,c4a95bbd7a0e223852dd2f2d2c06a04667d14324aaf73c1dbbc09c6df6d423
|
|||||||
CVE-2023-7271,0,0,d3dfbc895014f6fee39494b1979fe9a27f5d54abe140606ba373f42540f5c875,2024-07-26T18:19:28
|
CVE-2023-7271,0,0,d3dfbc895014f6fee39494b1979fe9a27f5d54abe140606ba373f42540f5c875,2024-07-26T18:19:28
|
||||||
CVE-2023-7272,0,0,cc43888de86ffd529fd218a38f2e0a497e79588d2ca6b5dec5063052cab77d6c,2024-07-18T12:28:43.707000
|
CVE-2023-7272,0,0,cc43888de86ffd529fd218a38f2e0a497e79588d2ca6b5dec5063052cab77d6c,2024-07-18T12:28:43.707000
|
||||||
CVE-2023-7279,0,0,f98ffb9aa7111762ac351724f18f9d9ee505a1023f26a13d8e9efc5698c9c712,2024-09-05T21:59:17.957000
|
CVE-2023-7279,0,0,f98ffb9aa7111762ac351724f18f9d9ee505a1023f26a13d8e9efc5698c9c712,2024-09-05T21:59:17.957000
|
||||||
CVE-2023-7281,0,1,da5ef3347b388156fe29a35977722683e6e29d897d0295be0f958c4362759ecd,2024-09-25T01:36:49.143000
|
CVE-2023-7281,0,0,da5ef3347b388156fe29a35977722683e6e29d897d0295be0f958c4362759ecd,2024-09-25T01:36:49.143000
|
||||||
CVE-2023-7282,0,1,232afbd3ee8b7b1082d6e063adbc6e63b766df2de1ee12bf7fbb95f0a4ba240e,2024-09-25T01:36:49.867000
|
CVE-2023-7282,0,0,232afbd3ee8b7b1082d6e063adbc6e63b766df2de1ee12bf7fbb95f0a4ba240e,2024-09-25T01:36:49.867000
|
||||||
CVE-2024-0001,0,0,4df82e8d03b6ef7bdedeb730a00e881c0a9bcad5528e18f59576ba2bd24752fd,2024-09-23T18:15:04.070000
|
CVE-2024-0001,0,0,4df82e8d03b6ef7bdedeb730a00e881c0a9bcad5528e18f59576ba2bd24752fd,2024-09-23T18:15:04.070000
|
||||||
CVE-2024-0002,0,0,c55245ffbf7ba6f57df17cbfb861953df96f9d2a3ab36f6cd35c92cb8698184b,2024-09-23T18:15:04.410000
|
CVE-2024-0002,0,0,c55245ffbf7ba6f57df17cbfb861953df96f9d2a3ab36f6cd35c92cb8698184b,2024-09-23T18:15:04.410000
|
||||||
CVE-2024-0003,0,0,207593529e3d2069aa92af05fcb274b3fcf5e6e312d23212840936b799f9b85e,2024-09-23T18:15:04.697000
|
CVE-2024-0003,0,0,207593529e3d2069aa92af05fcb274b3fcf5e6e312d23212840936b799f9b85e,2024-09-23T18:15:04.697000
|
||||||
@ -243059,7 +243059,7 @@ CVE-2024-20012,0,0,581b698f39e85d8c03f63a9c9bd476e3e55a7228d583822c6808a9b8726f5
|
|||||||
CVE-2024-20013,0,0,0cc8f90efee1330b92ba88615f3ec683f3b9eb3a4d874bd0cfbac2fba3fe0443,2024-02-09T02:06:40.570000
|
CVE-2024-20013,0,0,0cc8f90efee1330b92ba88615f3ec683f3b9eb3a4d874bd0cfbac2fba3fe0443,2024-02-09T02:06:40.570000
|
||||||
CVE-2024-20015,0,0,d1d8bdd6d1fa1f4d1678fcb9177a4ae4da0af52770fa46e26129dd1c299d4bcb,2024-07-03T01:45:45.330000
|
CVE-2024-20015,0,0,d1d8bdd6d1fa1f4d1678fcb9177a4ae4da0af52770fa46e26129dd1c299d4bcb,2024-07-03T01:45:45.330000
|
||||||
CVE-2024-20016,0,0,23d42679a125731e1842dc4827fc98ffaa2afa5f0ebd1d4093677bb31bac3891,2024-07-03T01:45:46.207000
|
CVE-2024-20016,0,0,23d42679a125731e1842dc4827fc98ffaa2afa5f0ebd1d4093677bb31bac3891,2024-07-03T01:45:46.207000
|
||||||
CVE-2024-20017,0,1,e059139e195c0968ff52ee5f455fa4418ea8a9a143b13fab90741213fcc95a4f,2024-09-25T01:36:50.810000
|
CVE-2024-20017,0,0,e059139e195c0968ff52ee5f455fa4418ea8a9a143b13fab90741213fcc95a4f,2024-09-25T01:36:50.810000
|
||||||
CVE-2024-20018,0,0,726df3dd864299e07f583c1e2b849252cfb17de57b97096fe56062a3e8e057c7,2024-08-27T21:35:08.523000
|
CVE-2024-20018,0,0,726df3dd864299e07f583c1e2b849252cfb17de57b97096fe56062a3e8e057c7,2024-08-27T21:35:08.523000
|
||||||
CVE-2024-20019,0,0,9ac59b07fd070968055b3fc5eec95b892ffe4596c92f97cb9ed025632cc29b53,2024-08-01T13:46:17.030000
|
CVE-2024-20019,0,0,9ac59b07fd070968055b3fc5eec95b892ffe4596c92f97cb9ed025632cc29b53,2024-08-01T13:46:17.030000
|
||||||
CVE-2024-2002,0,0,9bb787dd73ad4270fec473ae00d969f2b5c55795bbfeec9dd3a74d6c7578cada,2024-04-19T23:15:10.720000
|
CVE-2024-2002,0,0,9bb787dd73ad4270fec473ae00d969f2b5c55795bbfeec9dd3a74d6c7578cada,2024-04-19T23:15:10.720000
|
||||||
@ -244142,7 +244142,7 @@ CVE-2024-21528,0,0,20243e12426582c16920a0ab3a8036a5493484e122893e1731a0b03945a2d
|
|||||||
CVE-2024-21529,0,0,664e585ecfec877dc16e4d09f63918fa2af81f0c56860c291a634c3448dac725,2024-09-11T16:26:11.920000
|
CVE-2024-21529,0,0,664e585ecfec877dc16e4d09f63918fa2af81f0c56860c291a634c3448dac725,2024-09-11T16:26:11.920000
|
||||||
CVE-2024-2153,0,0,d3abacc4f79f5ae0d18412563134adcd72e3650da9619fcc6b902801eca849d9,2024-05-17T02:38:04.867000
|
CVE-2024-2153,0,0,d3abacc4f79f5ae0d18412563134adcd72e3650da9619fcc6b902801eca849d9,2024-05-17T02:38:04.867000
|
||||||
CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000
|
CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000
|
||||||
CVE-2024-21545,1,1,26f97fa9f82425ec2e3654f5e784501f8ea95044101f1ec30ae381d1edd1a65c,2024-09-25T01:36:51.560000
|
CVE-2024-21545,0,0,26f97fa9f82425ec2e3654f5e784501f8ea95044101f1ec30ae381d1edd1a65c,2024-09-25T01:36:51.560000
|
||||||
CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c56f,2024-05-17T02:38:05.063000
|
CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c56f,2024-05-17T02:38:05.063000
|
||||||
CVE-2024-21550,0,0,0a53a3a179cb6ecaf9ed04811bdf34ec295d6a8521b7681bf2ba3945e955d773,2024-08-13T17:33:13.537000
|
CVE-2024-21550,0,0,0a53a3a179cb6ecaf9ed04811bdf34ec295d6a8521b7681bf2ba3945e955d773,2024-08-13T17:33:13.537000
|
||||||
CVE-2024-21552,0,0,cca88d3958ef8dbde43c3d8aa2af78ed997fde7ae88029225af47b23b037e5fa,2024-07-24T12:55:13.223000
|
CVE-2024-21552,0,0,cca88d3958ef8dbde43c3d8aa2af78ed997fde7ae88029225af47b23b037e5fa,2024-07-24T12:55:13.223000
|
||||||
@ -253288,7 +253288,7 @@ CVE-2024-34455,0,0,c191f5457e9d706ca3323355b6cb28301bf69c793f902f33757952929305b
|
|||||||
CVE-2024-34457,0,0,1808dce8625ecc1a2696d6210cc83b83a6cc772514c0892ea03ff228d0ce840e,2024-09-11T11:15:10.757000
|
CVE-2024-34457,0,0,1808dce8625ecc1a2696d6210cc83b83a6cc772514c0892ea03ff228d0ce840e,2024-09-11T11:15:10.757000
|
||||||
CVE-2024-34458,0,0,ad9c57980a1196e03a7ff89c7cbce14805d2491f6af55e1053911cc733df4207,2024-08-21T13:31:38.380000
|
CVE-2024-34458,0,0,ad9c57980a1196e03a7ff89c7cbce14805d2491f6af55e1053911cc733df4207,2024-08-21T13:31:38.380000
|
||||||
CVE-2024-34459,0,0,fa787ae7a4c8630112bbb06f81f3133274e5fdd9f7332b290019503934d44271,2024-08-22T18:35:08.623000
|
CVE-2024-34459,0,0,fa787ae7a4c8630112bbb06f81f3133274e5fdd9f7332b290019503934d44271,2024-08-22T18:35:08.623000
|
||||||
CVE-2024-3446,0,1,5ac77fa1865633043064ab1ffaeb59fe80c825b06632f0aec7d1674c1a671484,2024-09-25T01:15:40.827000
|
CVE-2024-3446,0,0,5ac77fa1865633043064ab1ffaeb59fe80c825b06632f0aec7d1674c1a671484,2024-09-25T01:15:40.827000
|
||||||
CVE-2024-34460,0,0,441531d0808bd0543a3084d408b6b9ab77342b046b0f375a6d08c1971aedd3c7,2024-05-06T12:44:56.377000
|
CVE-2024-34460,0,0,441531d0808bd0543a3084d408b6b9ab77342b046b0f375a6d08c1971aedd3c7,2024-05-06T12:44:56.377000
|
||||||
CVE-2024-34461,0,0,cc374f56fc002b0ab8a1c4c41f3103778880e140f4d0402c66d5feb164fd7550,2024-07-03T02:00:09.560000
|
CVE-2024-34461,0,0,cc374f56fc002b0ab8a1c4c41f3103778880e140f4d0402c66d5feb164fd7550,2024-07-03T02:00:09.560000
|
||||||
CVE-2024-34462,0,0,8a88747aa45fa0ff08468c03145b77f14c23a2c5a801117a3645ac9e35ca3df3,2024-07-03T02:00:09.780000
|
CVE-2024-34462,0,0,8a88747aa45fa0ff08468c03145b77f14c23a2c5a801117a3645ac9e35ca3df3,2024-07-03T02:00:09.780000
|
||||||
@ -255249,7 +255249,7 @@ CVE-2024-37265,0,0,15f68b41e4db6ae6ccda7f80b0a70abe19004015dbcf0d1246d37335388c5
|
|||||||
CVE-2024-37266,0,0,44943b1bec747c3c4ecddbc943aaff365210584d2dac21ff41065ed54e40dcb1,2024-08-29T18:59:40.057000
|
CVE-2024-37266,0,0,44943b1bec747c3c4ecddbc943aaff365210584d2dac21ff41065ed54e40dcb1,2024-08-29T18:59:40.057000
|
||||||
CVE-2024-37267,0,0,0d692f1d5fdd2443078b17f2b54167a732ba33e5479382e14b7e2bd4b6ec49a8,2024-07-25T13:47:43.833000
|
CVE-2024-37267,0,0,0d692f1d5fdd2443078b17f2b54167a732ba33e5479382e14b7e2bd4b6ec49a8,2024-07-25T13:47:43.833000
|
||||||
CVE-2024-37268,0,0,32108042cd6042edb5d9a980c4bc9e7e171800cf8a42366d53d95c0b76a50314,2024-08-29T18:56:01.267000
|
CVE-2024-37268,0,0,32108042cd6042edb5d9a980c4bc9e7e171800cf8a42366d53d95c0b76a50314,2024-08-29T18:56:01.267000
|
||||||
CVE-2024-3727,0,1,3798defc36ba380c2f057bb9b97f7313b56bd97a1af4f2969b4c9551071f5400,2024-09-25T01:15:41.470000
|
CVE-2024-3727,0,0,3798defc36ba380c2f057bb9b97f7313b56bd97a1af4f2969b4c9551071f5400,2024-09-25T01:15:41.470000
|
||||||
CVE-2024-37270,0,0,09adf8729d6feae3191994dc6f2b286449a8e4d910f8c343a3a9496ea050a29f,2024-07-11T13:05:54.930000
|
CVE-2024-37270,0,0,09adf8729d6feae3191994dc6f2b286449a8e4d910f8c343a3a9496ea050a29f,2024-07-11T13:05:54.930000
|
||||||
CVE-2024-37271,0,0,82adde283ff9dacc0f77be200c055ea2f2c58a80387c070880c7d1f2c1068d32,2024-07-25T13:46:39.273000
|
CVE-2024-37271,0,0,82adde283ff9dacc0f77be200c055ea2f2c58a80387c070880c7d1f2c1068d32,2024-07-25T13:46:39.273000
|
||||||
CVE-2024-37273,0,0,2a85b1da0ca6e483bcfb6dea755537146c70a6967cba53f16b02bbb377a77813,2024-08-15T14:35:03.053000
|
CVE-2024-37273,0,0,2a85b1da0ca6e483bcfb6dea755537146c70a6967cba53f16b02bbb377a77813,2024-08-15T14:35:03.053000
|
||||||
@ -255997,7 +255997,7 @@ CVE-2024-38319,0,0,baca4c6dd463198ff6e83e4d1d026e029418f6c2a504c13c76e1be823b804
|
|||||||
CVE-2024-3832,0,0,9a695728462575e75497ca13bb41d4307d467f786773e32ceb92b024954b50b9,2024-08-14T20:35:21.240000
|
CVE-2024-3832,0,0,9a695728462575e75497ca13bb41d4307d467f786773e32ceb92b024954b50b9,2024-08-14T20:35:21.240000
|
||||||
CVE-2024-38321,0,0,2710f443b4070c40eb4ddb90b32a5c6553d12d8c8899edd19abf3192e0c71b2d,2024-09-06T14:50:53.583000
|
CVE-2024-38321,0,0,2710f443b4070c40eb4ddb90b32a5c6553d12d8c8899edd19abf3192e0c71b2d,2024-09-06T14:50:53.583000
|
||||||
CVE-2024-38322,0,0,74b9e97c7c82afcc24ac902608f17e4ba9d4e2fd0a18a6e0da522de36e8692a9,2024-08-20T17:27:59.567000
|
CVE-2024-38322,0,0,74b9e97c7c82afcc24ac902608f17e4ba9d4e2fd0a18a6e0da522de36e8692a9,2024-08-20T17:27:59.567000
|
||||||
CVE-2024-38324,1,1,f39910542e1a3f8a4ecedfb402d9528982bac30aa89d1271947e7158b11407a7,2024-09-25T01:15:40.493000
|
CVE-2024-38324,0,0,f39910542e1a3f8a4ecedfb402d9528982bac30aa89d1271947e7158b11407a7,2024-09-25T01:15:40.493000
|
||||||
CVE-2024-38329,0,0,515bd4f8a6975d0242eb5160bb598bf35297ce9bdbe7a3832edd58be7833ade0,2024-08-03T12:15:16.803000
|
CVE-2024-38329,0,0,515bd4f8a6975d0242eb5160bb598bf35297ce9bdbe7a3832edd58be7833ade0,2024-08-03T12:15:16.803000
|
||||||
CVE-2024-3833,0,0,d8bd7ba32ab0c5df93ed1bc71c84eca78bd804cb628236293c000739d365ad50,2024-08-01T13:56:42.740000
|
CVE-2024-3833,0,0,d8bd7ba32ab0c5df93ed1bc71c84eca78bd804cb628236293c000739d365ad50,2024-08-01T13:56:42.740000
|
||||||
CVE-2024-38330,0,0,33b4b1d171beda816ad627337fb5495a328e7dcd46af2bf62178f6a78527c9e7,2024-07-11T14:53:16.417000
|
CVE-2024-38330,0,0,33b4b1d171beda816ad627337fb5495a328e7dcd46af2bf62178f6a78527c9e7,2024-07-11T14:53:16.417000
|
||||||
@ -257077,7 +257077,7 @@ CVE-2024-39924,0,0,d967f5341c3243019441a7b536fa06fa7e85635e3d98995baf9e48e20143b
|
|||||||
CVE-2024-39925,0,0,7a89ac9f098d100244b3895c3aeac8aa70c66edbd33f4d0233f1629ed95404bc,2024-09-14T11:47:14.677000
|
CVE-2024-39925,0,0,7a89ac9f098d100244b3895c3aeac8aa70c66edbd33f4d0233f1629ed95404bc,2024-09-14T11:47:14.677000
|
||||||
CVE-2024-39926,0,0,d43afe478f7127d1961ea64add034a6bbb4db0d710a5a9cb1a27ffb0186b1662,2024-09-14T11:47:14.677000
|
CVE-2024-39926,0,0,d43afe478f7127d1961ea64add034a6bbb4db0d710a5a9cb1a27ffb0186b1662,2024-09-14T11:47:14.677000
|
||||||
CVE-2024-39927,0,0,717dcd9b351ff5b040ab1ae7299ad64aae73108f68a03a8e01e420f58c1fcdd4,2024-08-01T13:56:03.057000
|
CVE-2024-39927,0,0,717dcd9b351ff5b040ab1ae7299ad64aae73108f68a03a8e01e420f58c1fcdd4,2024-08-01T13:56:03.057000
|
||||||
CVE-2024-39928,1,1,c04498effe6a58d1b7b93013683149829dc53f1ee3bd2654496d46600894f267,2024-09-25T01:36:52.690000
|
CVE-2024-39928,0,0,c04498effe6a58d1b7b93013683149829dc53f1ee3bd2654496d46600894f267,2024-09-25T01:36:52.690000
|
||||||
CVE-2024-39929,0,0,a101bb24f7d63f090f20192946a102f9a39a1df49f06f499eb77157966db47ea,2024-07-09T16:22:58.760000
|
CVE-2024-39929,0,0,a101bb24f7d63f090f20192946a102f9a39a1df49f06f499eb77157966db47ea,2024-07-09T16:22:58.760000
|
||||||
CVE-2024-3993,0,0,a2f94f13d02cfe8603a71433706e6cc2c5ad0c0e3e2fd5d51c299cf3fc301a73,2024-07-03T02:06:58.160000
|
CVE-2024-3993,0,0,a2f94f13d02cfe8603a71433706e6cc2c5ad0c0e3e2fd5d51c299cf3fc301a73,2024-07-03T02:06:58.160000
|
||||||
CVE-2024-39930,0,0,cdc992a1c867403c11a0be36acd7b83ecbd37782c92bfa488077642f39b94c1c,2024-08-28T16:15:09.077000
|
CVE-2024-39930,0,0,cdc992a1c867403c11a0be36acd7b83ecbd37782c92bfa488077642f39b94c1c,2024-08-28T16:15:09.077000
|
||||||
@ -257188,8 +257188,8 @@ CVE-2024-4043,0,0,50e67cd87d2761034ee2e0514a61b1574f18a654fe271a8568be1eaa53e96b
|
|||||||
CVE-2024-40430,0,0,546dc110e07f45ee3ffd84e8af87c8ef8c5f6d93dcd27e587cb3a3c5233f7799,2024-09-13T21:15:10.357000
|
CVE-2024-40430,0,0,546dc110e07f45ee3ffd84e8af87c8ef8c5f6d93dcd27e587cb3a3c5233f7799,2024-09-13T21:15:10.357000
|
||||||
CVE-2024-40433,0,0,e7a4ec9affcd5459ba2865b747a3c21f3af0ec6afc5f3d7573785ee38941782a,2024-08-01T13:57:28.500000
|
CVE-2024-40433,0,0,e7a4ec9affcd5459ba2865b747a3c21f3af0ec6afc5f3d7573785ee38941782a,2024-08-01T13:57:28.500000
|
||||||
CVE-2024-4044,0,0,e5bbe7519a57f32e10b3da751a3cb9112f45a7270ca309aa6997e34b1ffc6b95,2024-05-14T16:11:39.510000
|
CVE-2024-4044,0,0,e5bbe7519a57f32e10b3da751a3cb9112f45a7270ca309aa6997e34b1ffc6b95,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-40441,0,1,6b4236f04606f725bfec85fcd5091765bb02921bd81dd530ebff7697a1a47023,2024-09-25T01:36:53.897000
|
CVE-2024-40441,0,0,6b4236f04606f725bfec85fcd5091765bb02921bd81dd530ebff7697a1a47023,2024-09-25T01:36:53.897000
|
||||||
CVE-2024-40442,0,1,76ec34a4d4c6ba7b86b111ed81c6b352690d702ee08b73d5b2c469bc17660061,2024-09-25T01:36:54.607000
|
CVE-2024-40442,0,0,76ec34a4d4c6ba7b86b111ed81c6b352690d702ee08b73d5b2c469bc17660061,2024-09-25T01:36:54.607000
|
||||||
CVE-2024-4045,0,0,2ae0d8f233b2cc7f6d27d9d81b74b74fd6cc2876f88a425dbeb60d35e4802b53,2024-05-28T12:39:42.673000
|
CVE-2024-4045,0,0,2ae0d8f233b2cc7f6d27d9d81b74b74fd6cc2876f88a425dbeb60d35e4802b53,2024-05-28T12:39:42.673000
|
||||||
CVE-2024-40453,0,0,4483c5209dc00972ed35087fa7a57143bcc3f4e4c2aa05f9c16e6199d4acac45,2024-08-23T17:35:05.463000
|
CVE-2024-40453,0,0,4483c5209dc00972ed35087fa7a57143bcc3f4e4c2aa05f9c16e6199d4acac45,2024-08-23T17:35:05.463000
|
||||||
CVE-2024-40455,0,0,2b4af03841b1088e106e2c8470bdfc3454c77a8d4b576f687e8da463b4385ab7,2024-08-01T13:57:29.287000
|
CVE-2024-40455,0,0,2b4af03841b1088e106e2c8470bdfc3454c77a8d4b576f687e8da463b4385ab7,2024-08-01T13:57:29.287000
|
||||||
@ -257973,7 +257973,7 @@ CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c
|
|||||||
CVE-2024-41720,0,0,2d7bee1f981165f1c9cbab9643ce597269a916a15ed0d381724ec0dadf39a971,2024-08-30T17:49:42.047000
|
CVE-2024-41720,0,0,2d7bee1f981165f1c9cbab9643ce597269a916a15ed0d381724ec0dadf39a971,2024-08-30T17:49:42.047000
|
||||||
CVE-2024-41721,0,0,12766b4c7f51eb7a1a0c43ad9874acc5fe8f1337f9498c5461e7d7b0fe5e86b8,2024-09-20T18:35:04.067000
|
CVE-2024-41721,0,0,12766b4c7f51eb7a1a0c43ad9874acc5fe8f1337f9498c5461e7d7b0fe5e86b8,2024-09-20T18:35:04.067000
|
||||||
CVE-2024-41723,0,0,2fd6c172462641b542f047f7ff3bf2247bdc5b8b5f34ce988c43b2bfe1795c68,2024-08-20T19:26:24.033000
|
CVE-2024-41723,0,0,2fd6c172462641b542f047f7ff3bf2247bdc5b8b5f34ce988c43b2bfe1795c68,2024-08-20T19:26:24.033000
|
||||||
CVE-2024-41725,1,1,21bbc62325c2482a0a8901148be83c11d24610782aed5e5a17dc78b6664e4bda,2024-09-25T01:15:41.833000
|
CVE-2024-41725,0,0,21bbc62325c2482a0a8901148be83c11d24610782aed5e5a17dc78b6664e4bda,2024-09-25T01:15:41.833000
|
||||||
CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000
|
CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000
|
||||||
CVE-2024-41727,0,0,f64de623c1f3cae418235db50af8da33c1315446224a7b8505bd8fc5343d1bad,2024-08-20T19:25:12.490000
|
CVE-2024-41727,0,0,f64de623c1f3cae418235db50af8da33c1315446224a7b8505bd8fc5343d1bad,2024-08-20T19:25:12.490000
|
||||||
CVE-2024-41728,0,0,99c94826375f1fb80dce15bbcf8a28085193444f8aab436fe5d670c8781915eb,2024-09-16T14:14:52.840000
|
CVE-2024-41728,0,0,99c94826375f1fb80dce15bbcf8a28085193444f8aab436fe5d670c8781915eb,2024-09-16T14:14:52.840000
|
||||||
@ -258354,7 +258354,7 @@ CVE-2024-42255,0,0,34fe6ca394a4d37dfeae64c43b4e81284ae1fd88f707998530c97485d0508
|
|||||||
CVE-2024-42256,0,0,f03d3d34e99a43b4ab4d3700a1810230a20f71fae4e12698f26d3c94c2fbe1db,2024-09-06T13:56:00.207000
|
CVE-2024-42256,0,0,f03d3d34e99a43b4ab4d3700a1810230a20f71fae4e12698f26d3c94c2fbe1db,2024-09-06T13:56:00.207000
|
||||||
CVE-2024-42257,0,0,dd66a8bc9ea528d2f2ed1dbef8528f021678b42931c435b735ebdb99ef0374d3,2024-09-06T14:12:22.577000
|
CVE-2024-42257,0,0,dd66a8bc9ea528d2f2ed1dbef8528f021678b42931c435b735ebdb99ef0374d3,2024-09-06T14:12:22.577000
|
||||||
CVE-2024-42258,0,0,6b21eaebf58128d72e1ceab7d48900d2d3972b04dba8579ddc705c6be6f5d3cd,2024-08-14T14:15:27.727000
|
CVE-2024-42258,0,0,6b21eaebf58128d72e1ceab7d48900d2d3972b04dba8579ddc705c6be6f5d3cd,2024-08-14T14:15:27.727000
|
||||||
CVE-2024-42259,0,1,7ecd43df695cd1fd13520dc04d5d4e0b3047aa697113b7865fa6411b7dc7c822,2024-09-25T01:15:42.137000
|
CVE-2024-42259,0,0,7ecd43df695cd1fd13520dc04d5d4e0b3047aa697113b7865fa6411b7dc7c822,2024-09-25T01:15:42.137000
|
||||||
CVE-2024-4226,0,0,5a1ca6b12b6f72b0f4206f29fce66dc2868959ed888bfbcbc74131b5725a94eb,2024-04-30T13:11:16.690000
|
CVE-2024-4226,0,0,5a1ca6b12b6f72b0f4206f29fce66dc2868959ed888bfbcbc74131b5725a94eb,2024-04-30T13:11:16.690000
|
||||||
CVE-2024-42260,0,0,eb52125b7ac8aa328b971df28fae3672970357ac79f1958c3b76d2a4939b79fc,2024-08-19T12:59:59.177000
|
CVE-2024-42260,0,0,eb52125b7ac8aa328b971df28fae3672970357ac79f1958c3b76d2a4939b79fc,2024-08-19T12:59:59.177000
|
||||||
CVE-2024-42261,0,0,72fe870a41ca864453ed4788fd4a91439d6c4b246a2a5f09a56b04af1e7ecbf8,2024-08-19T12:59:59.177000
|
CVE-2024-42261,0,0,72fe870a41ca864453ed4788fd4a91439d6c4b246a2a5f09a56b04af1e7ecbf8,2024-08-19T12:59:59.177000
|
||||||
@ -258555,9 +258555,9 @@ CVE-2024-42500,0,0,f0bcaea9090b49f77db24a21554ec397886059105966434018e3d2adca5c9
|
|||||||
CVE-2024-42501,0,0,2d6a46c355be0708ff7db2c58107fc669881111adf034802ab42261dde0a7bbe,2024-09-20T12:30:51.220000
|
CVE-2024-42501,0,0,2d6a46c355be0708ff7db2c58107fc669881111adf034802ab42261dde0a7bbe,2024-09-20T12:30:51.220000
|
||||||
CVE-2024-42502,0,0,dc558fbcb98c4923828f8e84e6ebec0b3f2c4f3485c85f0b247c32accde91e11,2024-09-20T12:30:51.220000
|
CVE-2024-42502,0,0,dc558fbcb98c4923828f8e84e6ebec0b3f2c4f3485c85f0b247c32accde91e11,2024-09-20T12:30:51.220000
|
||||||
CVE-2024-42503,0,0,e0dc0159de5f49231357dfa2934c139a99d8affdbb90e51a7bb34e8b710af689,2024-09-20T12:30:51.220000
|
CVE-2024-42503,0,0,e0dc0159de5f49231357dfa2934c139a99d8affdbb90e51a7bb34e8b710af689,2024-09-20T12:30:51.220000
|
||||||
CVE-2024-42505,1,1,0404f342e8faebb6b47555a825c492e2f92a646b532b9a8dd8e83baa1f748344,2024-09-25T01:36:55.477000
|
CVE-2024-42505,0,0,0404f342e8faebb6b47555a825c492e2f92a646b532b9a8dd8e83baa1f748344,2024-09-25T01:36:55.477000
|
||||||
CVE-2024-42506,1,1,3d18e62045c463eeb6866589e3af5a9d4b9e4f3fbce1e257f10fec5693ba7ae3,2024-09-25T01:36:56.110000
|
CVE-2024-42506,0,0,3d18e62045c463eeb6866589e3af5a9d4b9e4f3fbce1e257f10fec5693ba7ae3,2024-09-25T01:36:56.110000
|
||||||
CVE-2024-42507,1,1,9479200a2a9519930b6fbf1edfef5c348c81da6f9fde0fb35703462389e28f3e,2024-09-25T01:36:56.783000
|
CVE-2024-42507,0,0,9479200a2a9519930b6fbf1edfef5c348c81da6f9fde0fb35703462389e28f3e,2024-09-25T01:36:56.783000
|
||||||
CVE-2024-4251,0,0,4911c8bef2a1e60ace7e3694403733ed66cd48ed80870211c4240e0e24584389,2024-06-04T19:20:34.297000
|
CVE-2024-4251,0,0,4911c8bef2a1e60ace7e3694403733ed66cd48ed80870211c4240e0e24584389,2024-06-04T19:20:34.297000
|
||||||
CVE-2024-4252,0,0,9237a844d9d9b4c175441eb52c39ce07fc14167f47531df4616e5c1079e2e93b,2024-05-17T02:40:21.053000
|
CVE-2024-4252,0,0,9237a844d9d9b4c175441eb52c39ce07fc14167f47531df4616e5c1079e2e93b,2024-05-17T02:40:21.053000
|
||||||
CVE-2024-42520,0,0,64dffe6569e4f4099d9df2249ffa95a5cd3b2fdfe3c5c543c43632b62f26d14c,2024-08-13T15:35:16.110000
|
CVE-2024-42520,0,0,64dffe6569e4f4099d9df2249ffa95a5cd3b2fdfe3c5c543c43632b62f26d14c,2024-08-13T15:35:16.110000
|
||||||
@ -258728,7 +258728,7 @@ CVE-2024-42793,0,0,c34b0c01a33da3f3b96951729540996987faac6763a3b4211067000d74041
|
|||||||
CVE-2024-42794,0,0,078b2957de8a35c65586039ca9ab74a458698d8bc4d4ec12b37065255629c6f4,2024-09-20T12:31:20.110000
|
CVE-2024-42794,0,0,078b2957de8a35c65586039ca9ab74a458698d8bc4d4ec12b37065255629c6f4,2024-09-20T12:31:20.110000
|
||||||
CVE-2024-42795,0,0,61b68997726d0e892987e4bf9ae86a4f07fc499530715b5093fcabaa3217783d,2024-09-20T12:31:20.110000
|
CVE-2024-42795,0,0,61b68997726d0e892987e4bf9ae86a4f07fc499530715b5093fcabaa3217783d,2024-09-20T12:31:20.110000
|
||||||
CVE-2024-42796,0,0,63c246fbcee0907c7c8e75d03c3772b477d1cc4b98e6822b21c03a396347c1c4,2024-09-20T12:31:20.110000
|
CVE-2024-42796,0,0,63c246fbcee0907c7c8e75d03c3772b477d1cc4b98e6822b21c03a396347c1c4,2024-09-20T12:31:20.110000
|
||||||
CVE-2024-42797,1,1,52e66a867b3e2a0ce94ad6faab32e3af23ed4ad033d2d46e6b10d5ba79f2bd02,2024-09-25T01:36:57.453000
|
CVE-2024-42797,0,0,52e66a867b3e2a0ce94ad6faab32e3af23ed4ad033d2d46e6b10d5ba79f2bd02,2024-09-25T01:36:57.453000
|
||||||
CVE-2024-42798,0,0,68babf70e14ff8990491ab0b6e91e013a701f9cc0e2160ba92b41cfc564ee267,2024-09-20T12:31:20.110000
|
CVE-2024-42798,0,0,68babf70e14ff8990491ab0b6e91e013a701f9cc0e2160ba92b41cfc564ee267,2024-09-20T12:31:20.110000
|
||||||
CVE-2024-4280,0,0,f46c38f13eff52b4d020fb374e18f92e6528a4bade2042627b2165ccf7b62772,2024-05-14T16:11:39.510000
|
CVE-2024-4280,0,0,f46c38f13eff52b4d020fb374e18f92e6528a4bade2042627b2165ccf7b62772,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4281,0,0,cb48c26c252b1c83fb4810210335ce05e1fcbd94e5804419418b4f73b9d5c028,2024-05-08T13:15:00.690000
|
CVE-2024-4281,0,0,cb48c26c252b1c83fb4810210335ce05e1fcbd94e5804419418b4f73b9d5c028,2024-05-08T13:15:00.690000
|
||||||
@ -259076,7 +259076,7 @@ CVE-2024-43412,0,0,d8be950c692563feabe854c0542abee7aa58fa64820fe9c692a8fb330f15b
|
|||||||
CVE-2024-43413,0,0,8e6331055eff0a1fc21c13ac1aa5a910957effe87064f315927a5ac8c4d9163f,2024-09-12T20:18:46.097000
|
CVE-2024-43413,0,0,8e6331055eff0a1fc21c13ac1aa5a910957effe87064f315927a5ac8c4d9163f,2024-09-12T20:18:46.097000
|
||||||
CVE-2024-43414,0,0,41d126c00be1a75ca1d7b9b05a3a92eaf49a5d7831c24ad21608856181f8c11a,2024-09-12T21:33:40.887000
|
CVE-2024-43414,0,0,41d126c00be1a75ca1d7b9b05a3a92eaf49a5d7831c24ad21608856181f8c11a,2024-09-12T21:33:40.887000
|
||||||
CVE-2024-4342,0,0,2403af0b003f5953a3d2a1b74bf46d64f4a354bc628b01d2ea5f60de4a4002c6,2024-06-03T14:46:24.250000
|
CVE-2024-4342,0,0,2403af0b003f5953a3d2a1b74bf46d64f4a354bc628b01d2ea5f60de4a4002c6,2024-06-03T14:46:24.250000
|
||||||
CVE-2024-43423,1,1,3e453cee714d8f2c5aa69c4d6ce3b3c4d68668ea3d9642223807d41165d404a8,2024-09-25T01:15:42.893000
|
CVE-2024-43423,0,0,3e453cee714d8f2c5aa69c4d6ce3b3c4d68668ea3d9642223807d41165d404a8,2024-09-25T01:15:42.893000
|
||||||
CVE-2024-4344,0,0,0e21345ffbddb43f0000901c1c1f7a4c33b525c68a381cd32a35ab8e755aa5fd,2024-06-03T14:46:24.250000
|
CVE-2024-4344,0,0,0e21345ffbddb43f0000901c1c1f7a4c33b525c68a381cd32a35ab8e755aa5fd,2024-06-03T14:46:24.250000
|
||||||
CVE-2024-43442,0,0,5431c5e587ae45a37d19d37e97d6aeb67638f78f0db0677df8b847e3725ec6a3,2024-08-26T16:35:12.860000
|
CVE-2024-43442,0,0,5431c5e587ae45a37d19d37e97d6aeb67638f78f0db0677df8b847e3725ec6a3,2024-08-26T16:35:12.860000
|
||||||
CVE-2024-43443,0,0,41bfb91b7f7c9bee48be0f5c8ffcdaa9039df695b92734c0f1b611ea064f9e04,2024-08-26T12:47:20.187000
|
CVE-2024-43443,0,0,41bfb91b7f7c9bee48be0f5c8ffcdaa9039df695b92734c0f1b611ea064f9e04,2024-08-26T12:47:20.187000
|
||||||
@ -259135,8 +259135,8 @@ CVE-2024-4368,0,0,ebedd608e412600f3409256680729c82fcf5015495435afd7648389243e696
|
|||||||
CVE-2024-43688,0,0,f39d1b1cd29869db949f77b65b174936ed5c42e4fb24c070ceb5bc7ef518b2eb,2024-08-26T14:35:06.680000
|
CVE-2024-43688,0,0,f39d1b1cd29869db949f77b65b174936ed5c42e4fb24c070ceb5bc7ef518b2eb,2024-08-26T14:35:06.680000
|
||||||
CVE-2024-4369,0,0,9bcc319f475d5802b53d6dedcfa6ead4761cbf7c42adde8daf6f3ff8c0c17af2,2024-06-19T18:15:11.820000
|
CVE-2024-4369,0,0,9bcc319f475d5802b53d6dedcfa6ead4761cbf7c42adde8daf6f3ff8c0c17af2,2024-06-19T18:15:11.820000
|
||||||
CVE-2024-43690,0,0,d9d35b70595ee9d0c288460e486611e2e8293b6f0702f7c86364e442cd6413d7,2024-09-11T16:26:11.920000
|
CVE-2024-43690,0,0,d9d35b70595ee9d0c288460e486611e2e8293b6f0702f7c86364e442cd6413d7,2024-09-11T16:26:11.920000
|
||||||
CVE-2024-43692,1,1,b06f4e06707690d0d45e8bf0d097a72308d6b72c2c319bc6c6f13676116f6b21,2024-09-25T01:15:43.110000
|
CVE-2024-43692,0,0,b06f4e06707690d0d45e8bf0d097a72308d6b72c2c319bc6c6f13676116f6b21,2024-09-25T01:15:43.110000
|
||||||
CVE-2024-43693,1,1,0bff8c53e61fd23cd19a0863c98fbc715481aa32611c1c42b25d3d91daf3c561,2024-09-25T01:15:43.370000
|
CVE-2024-43693,0,0,0bff8c53e61fd23cd19a0863c98fbc715481aa32611c1c42b25d3d91daf3c561,2024-09-25T01:15:43.370000
|
||||||
CVE-2024-4370,0,0,3c1f5b342c087fc6587c8bc9012541b58d80e50fdee9d14eea44daecdec82901,2024-05-15T16:40:19.330000
|
CVE-2024-4370,0,0,3c1f5b342c087fc6587c8bc9012541b58d80e50fdee9d14eea44daecdec82901,2024-05-15T16:40:19.330000
|
||||||
CVE-2024-43700,0,0,7d9ad3bdf541499d627305e5fd2f4d5ebf1292f98ea79760d8a63eda3d4aed15,2024-09-06T22:52:41.727000
|
CVE-2024-43700,0,0,7d9ad3bdf541499d627305e5fd2f4d5ebf1292f98ea79760d8a63eda3d4aed15,2024-09-06T22:52:41.727000
|
||||||
CVE-2024-4371,0,0,a0b0e0fb8c98057b2328743d7da5c32e9a585001a67e08f1632ceab0df487dfa,2024-07-15T16:42:39.107000
|
CVE-2024-4371,0,0,a0b0e0fb8c98057b2328743d7da5c32e9a585001a67e08f1632ceab0df487dfa,2024-07-15T16:42:39.107000
|
||||||
@ -259788,7 +259788,7 @@ CVE-2024-45058,0,0,0aeca269943a7129c0404dfb981723de5fb36265ba0866f96f3a12be3215e
|
|||||||
CVE-2024-45059,0,0,c6a55ab336d1100130455a63f91aee20aa7bff7dc7cd1c935c7137c38d9b84ad,2024-09-13T20:09:19.523000
|
CVE-2024-45059,0,0,c6a55ab336d1100130455a63f91aee20aa7bff7dc7cd1c935c7137c38d9b84ad,2024-09-13T20:09:19.523000
|
||||||
CVE-2024-4506,0,0,ddf6bfe33c9fb68b792eae19c37cbcf6030ec7e8a9a0c1f6ead94d2f62170a3f,2024-06-04T19:20:40.150000
|
CVE-2024-4506,0,0,ddf6bfe33c9fb68b792eae19c37cbcf6030ec7e8a9a0c1f6ead94d2f62170a3f,2024-06-04T19:20:40.150000
|
||||||
CVE-2024-45063,0,0,33e08634550506363c06b675c8eebdf6582cbbe73548148f8e40aee753dad000,2024-09-06T17:35:18.370000
|
CVE-2024-45063,0,0,33e08634550506363c06b675c8eebdf6582cbbe73548148f8e40aee753dad000,2024-09-06T17:35:18.370000
|
||||||
CVE-2024-45066,1,1,46bbfd966e3cc6d78a99fcac6b0ac232b121cc7da565a7e50740336839af9ba4,2024-09-25T01:15:43.710000
|
CVE-2024-45066,0,0,46bbfd966e3cc6d78a99fcac6b0ac232b121cc7da565a7e50740336839af9ba4,2024-09-25T01:15:43.710000
|
||||||
CVE-2024-4507,0,0,feffcf27ced8e6be5fca9d21b321343c494624929485135b513ee1c93a346051,2024-06-04T19:20:40.250000
|
CVE-2024-4507,0,0,feffcf27ced8e6be5fca9d21b321343c494624929485135b513ee1c93a346051,2024-06-04T19:20:40.250000
|
||||||
CVE-2024-45074,0,0,410d152e2b1ce535bb792f747dab438d63c99a6f6d04953bcc95f60bfd46ac78,2024-09-06T16:45:32.767000
|
CVE-2024-45074,0,0,410d152e2b1ce535bb792f747dab438d63c99a6f6d04953bcc95f60bfd46ac78,2024-09-06T16:45:32.767000
|
||||||
CVE-2024-45075,0,0,72725abf8f0bda55b265624cd19c42b954d17e9672b7c19951b6fe04531ef578,2024-09-06T16:45:12.980000
|
CVE-2024-45075,0,0,72725abf8f0bda55b265624cd19c42b954d17e9672b7c19951b6fe04531ef578,2024-09-06T16:45:12.980000
|
||||||
@ -259919,7 +259919,7 @@ CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d17235
|
|||||||
CVE-2024-45366,0,0,ec78c74ac351c22ffbb4e903d91259c92e90ebafbe4e65694c50f7e794cfe1f6,2024-09-20T12:30:51.220000
|
CVE-2024-45366,0,0,ec78c74ac351c22ffbb4e903d91259c92e90ebafbe4e65694c50f7e794cfe1f6,2024-09-20T12:30:51.220000
|
||||||
CVE-2024-45368,0,0,563bfc1ed8b31a23579e2f54c884aca7d778495c2d744e0c86e6262fb50de16f,2024-09-14T11:47:14.677000
|
CVE-2024-45368,0,0,563bfc1ed8b31a23579e2f54c884aca7d778495c2d744e0c86e6262fb50de16f,2024-09-14T11:47:14.677000
|
||||||
CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000
|
CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000
|
||||||
CVE-2024-45373,1,1,16e8d5e3be32da8efd6c51aba1c4343ad9663f629ea8db5679edd6b7b2c443d9,2024-09-25T01:15:43.930000
|
CVE-2024-45373,0,0,16e8d5e3be32da8efd6c51aba1c4343ad9663f629ea8db5679edd6b7b2c443d9,2024-09-25T01:15:43.930000
|
||||||
CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000
|
CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000
|
||||||
CVE-2024-45383,0,0,235a14ef262025a5c45e6e746df2b6dcf33186b99aef4d19b36fdcfc9676da5c,2024-09-18T20:24:29.247000
|
CVE-2024-45383,0,0,235a14ef262025a5c45e6e746df2b6dcf33186b99aef4d19b36fdcfc9676da5c,2024-09-18T20:24:29.247000
|
||||||
CVE-2024-45384,0,0,583f6b0150a5c6e4d0e90be5e6cc15f9937a4f3e905df3e759e07d110131191d,2024-09-20T12:30:51.220000
|
CVE-2024-45384,0,0,583f6b0150a5c6e4d0e90be5e6cc15f9937a4f3e905df3e759e07d110131191d,2024-09-20T12:30:51.220000
|
||||||
@ -260018,7 +260018,7 @@ CVE-2024-45593,0,0,de30c059659aa3ed9b1ad3c8d3a065abcdf373d953976edb052332afd861d
|
|||||||
CVE-2024-45595,0,0,4000fc5613545b24d45d9ab58aeb6d6a3f02eb8751f15d7d6eaab00c6ce0b4fa,2024-09-20T19:59:02.963000
|
CVE-2024-45595,0,0,4000fc5613545b24d45d9ab58aeb6d6a3f02eb8751f15d7d6eaab00c6ce0b4fa,2024-09-20T19:59:02.963000
|
||||||
CVE-2024-45596,0,0,6e565b4a7c9ad9fc7c8e22389ae667ed11775275e4e8d0d4bae0af105f45843b,2024-09-11T16:26:11.920000
|
CVE-2024-45596,0,0,6e565b4a7c9ad9fc7c8e22389ae667ed11775275e4e8d0d4bae0af105f45843b,2024-09-11T16:26:11.920000
|
||||||
CVE-2024-45597,0,0,0fad881157bfd299e8512a05afe15ba28f7513c6a1c09923d6036dedef269a28,2024-09-11T16:26:11.920000
|
CVE-2024-45597,0,0,0fad881157bfd299e8512a05afe15ba28f7513c6a1c09923d6036dedef269a28,2024-09-11T16:26:11.920000
|
||||||
CVE-2024-45599,1,1,0da80b6fd8cec69fd7ea4a8d64f19e701a9735cc3cf655a91ffaedd7ab0780d1,2024-09-25T01:15:44.157000
|
CVE-2024-45599,0,0,0da80b6fd8cec69fd7ea4a8d64f19e701a9735cc3cf655a91ffaedd7ab0780d1,2024-09-25T01:15:44.157000
|
||||||
CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000
|
CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-45601,0,0,82c78fc0b34e3874a995a9480cd843d85a228c4e48ca2a726daf8341eb653121,2024-09-20T12:30:17.483000
|
CVE-2024-45601,0,0,82c78fc0b34e3874a995a9480cd843d85a228c4e48ca2a726daf8341eb653121,2024-09-20T12:30:17.483000
|
||||||
CVE-2024-45604,0,0,e486164d82ddbc33393ca8296ab3485f8fa7d7ebe07b187714e2c0cdf4039bf4,2024-09-20T12:30:51.220000
|
CVE-2024-45604,0,0,e486164d82ddbc33393ca8296ab3485f8fa7d7ebe07b187714e2c0cdf4039bf4,2024-09-20T12:30:51.220000
|
||||||
@ -260248,11 +260248,11 @@ CVE-2024-46596,0,0,ad9c8b28bdb98700f500b3744a438a4de82660bb3bab40faf707c89a0cad0
|
|||||||
CVE-2024-46597,0,0,8f236358fa12b20d7d532e9a104df6fc7e0ce7ec4a140308bc23ebcdc16146c6,2024-09-24T16:41:09.457000
|
CVE-2024-46597,0,0,8f236358fa12b20d7d532e9a104df6fc7e0ce7ec4a140308bc23ebcdc16146c6,2024-09-24T16:41:09.457000
|
||||||
CVE-2024-46598,0,0,3f997be93c6377cc697c394dfc90ddad6cd8938191b35fea7934308cfcf432e0,2024-09-24T16:37:39.833000
|
CVE-2024-46598,0,0,3f997be93c6377cc697c394dfc90ddad6cd8938191b35fea7934308cfcf432e0,2024-09-24T16:37:39.833000
|
||||||
CVE-2024-4660,0,0,e2da4ceee6df96a1cb7e9b187d6ffc85e3946e3cc1d921567db2bce412f91772,2024-09-14T14:57:01.130000
|
CVE-2024-4660,0,0,e2da4ceee6df96a1cb7e9b187d6ffc85e3946e3cc1d921567db2bce412f91772,2024-09-14T14:57:01.130000
|
||||||
CVE-2024-46607,1,1,cc46b152bf69541e766834cf176ccd6cc18aaf0dab610626c49628432d135ce7,2024-09-25T01:36:58.367000
|
CVE-2024-46607,0,0,cc46b152bf69541e766834cf176ccd6cc18aaf0dab610626c49628432d135ce7,2024-09-25T01:36:58.367000
|
||||||
CVE-2024-46609,1,1,1ff591f5894bdb57c3fd575159ec489820cec83d50f025633c8daed9e36be2a6,2024-09-25T01:36:59.080000
|
CVE-2024-46609,0,0,1ff591f5894bdb57c3fd575159ec489820cec83d50f025633c8daed9e36be2a6,2024-09-25T01:36:59.080000
|
||||||
CVE-2024-4661,0,0,f19406aac3e0e4dd229494d2c7f4a9ae6fd94c8256be755b3955222db7d3bf70,2024-06-10T02:52:08.267000
|
CVE-2024-4661,0,0,f19406aac3e0e4dd229494d2c7f4a9ae6fd94c8256be755b3955222db7d3bf70,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-46610,1,1,e06f12702ec8fc7b768e59fc768942c01758ddd4d0cc792c3ddfd9d35effe22a,2024-09-25T01:15:44.497000
|
CVE-2024-46610,0,0,e06f12702ec8fc7b768e59fc768942c01758ddd4d0cc792c3ddfd9d35effe22a,2024-09-25T01:15:44.497000
|
||||||
CVE-2024-46612,1,1,c8b68692fdd532c40df0fbf3690af321a588123b95c6c96dda0ea1b2d3f60b05,2024-09-25T01:36:59.787000
|
CVE-2024-46612,0,0,c8b68692fdd532c40df0fbf3690af321a588123b95c6c96dda0ea1b2d3f60b05,2024-09-25T01:36:59.787000
|
||||||
CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420dd,2024-05-24T01:15:30.977000
|
CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420dd,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-4663,0,0,26abfae0d13c9db7079b41941554710f5ceae1c12961c27d4c50148758e145c4,2024-06-20T12:44:01.637000
|
CVE-2024-4663,0,0,26abfae0d13c9db7079b41941554710f5ceae1c12961c27d4c50148758e145c4,2024-06-20T12:44:01.637000
|
||||||
CVE-2024-46639,0,0,ad54a28599e9edb233efc00b7e6472a0709059d4fa762e83f89581d1c39eec20,2024-09-23T20:35:15.210000
|
CVE-2024-46639,0,0,ad54a28599e9edb233efc00b7e6472a0709059d4fa762e83f89581d1c39eec20,2024-09-23T20:35:15.210000
|
||||||
@ -260422,16 +260422,16 @@ CVE-2024-4688,0,0,52289ed8c0286442cd44c00a18386eec964a66f3ff263d13f6b3a47ad78257
|
|||||||
CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113b8,2024-05-14T16:11:39.510000
|
CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113b8,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-46918,0,0,bb2eeb1c2eb1e1757cf1750044772f91012857866544e10c0b718da276cf0057,2024-09-20T18:14:23.897000
|
CVE-2024-46918,0,0,bb2eeb1c2eb1e1757cf1750044772f91012857866544e10c0b718da276cf0057,2024-09-20T18:14:23.897000
|
||||||
CVE-2024-4693,0,0,e3d9266511ed640ea0a2750bbbe8d9b8b25eda5f77b693324e75ee95f4a7a307,2024-05-14T16:11:39.510000
|
CVE-2024-4693,0,0,e3d9266511ed640ea0a2750bbbe8d9b8b25eda5f77b693324e75ee95f4a7a307,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-46934,1,1,1b4d50dab0f012ccb193959bcca5c20cca49c4724bbfd66a501c310d47fd0d97,2024-09-25T01:15:44.597000
|
CVE-2024-46934,0,0,1b4d50dab0f012ccb193959bcca5c20cca49c4724bbfd66a501c310d47fd0d97,2024-09-25T01:15:44.597000
|
||||||
CVE-2024-46935,1,1,133ae726c84d6d32028c4fa816dc0ecfe3f03b92411e6441967c6775446c1cd5,2024-09-25T01:15:44.650000
|
CVE-2024-46935,0,0,133ae726c84d6d32028c4fa816dc0ecfe3f03b92411e6441967c6775446c1cd5,2024-09-25T01:15:44.650000
|
||||||
CVE-2024-46936,1,1,b1dadc2825519dc23c17a41a477b41e3667a17d97e1d144bf3bd026eb5c9f282,2024-09-25T01:15:44.700000
|
CVE-2024-46936,0,0,b1dadc2825519dc23c17a41a477b41e3667a17d97e1d144bf3bd026eb5c9f282,2024-09-25T01:15:44.700000
|
||||||
CVE-2024-46937,0,0,2b17a174a2bf717ccd7b6d60a2c1efa922cb24ecb9ff07e30b496711852e6d9e,2024-09-20T16:37:03.917000
|
CVE-2024-46937,0,0,2b17a174a2bf717ccd7b6d60a2c1efa922cb24ecb9ff07e30b496711852e6d9e,2024-09-20T16:37:03.917000
|
||||||
CVE-2024-46938,0,0,da0d3931773ce4c6b71560f14f7dad72bb0956018258aa969e0c816d6e411534,2024-09-20T18:15:10.590000
|
CVE-2024-46938,0,0,da0d3931773ce4c6b71560f14f7dad72bb0956018258aa969e0c816d6e411534,2024-09-20T18:15:10.590000
|
||||||
CVE-2024-46942,0,0,d5fd8e75edbc374c58fcd86e4e1d0380de7bb368412e271dd8ddaad2747d04ee,2024-09-17T15:35:11.740000
|
CVE-2024-46942,0,0,d5fd8e75edbc374c58fcd86e4e1d0380de7bb368412e271dd8ddaad2747d04ee,2024-09-17T15:35:11.740000
|
||||||
CVE-2024-46943,0,0,3fc870c6d99db8787a73f247e0e78f9a5cb086f8d2fb6b0f3154e3b1280de70f,2024-09-20T16:56:49.957000
|
CVE-2024-46943,0,0,3fc870c6d99db8787a73f247e0e78f9a5cb086f8d2fb6b0f3154e3b1280de70f,2024-09-20T16:56:49.957000
|
||||||
CVE-2024-46946,0,0,5adf6fed09d7522a85c453ac4c470cad5917d88736dbb3b605636f5befca45fa,2024-09-20T12:30:17.483000
|
CVE-2024-46946,0,0,5adf6fed09d7522a85c453ac4c470cad5917d88736dbb3b605636f5befca45fa,2024-09-20T12:30:17.483000
|
||||||
CVE-2024-4695,0,0,aa253f1bdce79ef626aa7622c4e367006f6b60359a6a2b0af989b23a6e81f980,2024-05-21T12:37:59.687000
|
CVE-2024-4695,0,0,aa253f1bdce79ef626aa7622c4e367006f6b60359a6a2b0af989b23a6e81f980,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-46957,1,1,74881ae916ef8b3fdf5e88d895d0d7956cf0980609312ab0b48fb006f1db3ddb,2024-09-25T01:37:00.647000
|
CVE-2024-46957,0,0,74881ae916ef8b3fdf5e88d895d0d7956cf0980609312ab0b48fb006f1db3ddb,2024-09-25T01:37:00.647000
|
||||||
CVE-2024-46958,0,0,a066074c8ea90ca6497e29c818dbf400ff90cc8827530871d9d45fb4a3abe93e,2024-09-20T22:41:38.223000
|
CVE-2024-46958,0,0,a066074c8ea90ca6497e29c818dbf400ff90cc8827530871d9d45fb4a3abe93e,2024-09-20T22:41:38.223000
|
||||||
CVE-2024-46959,0,0,49609311db8eb2484a5bda279fc39cc9dccd98f1d151343e94689d8818c061d9,2024-09-20T14:35:13.063000
|
CVE-2024-46959,0,0,49609311db8eb2484a5bda279fc39cc9dccd98f1d151343e94689d8818c061d9,2024-09-20T14:35:13.063000
|
||||||
CVE-2024-4696,0,0,b8ce6d89da084f88972905e9878372f109e48889eae7d9f95b30ecbbc63816ed,2024-06-17T12:43:31.090000
|
CVE-2024-4696,0,0,b8ce6d89da084f88972905e9878372f109e48889eae7d9f95b30ecbbc63816ed,2024-06-17T12:43:31.090000
|
||||||
@ -260460,7 +260460,7 @@ CVE-2024-4702,0,0,dd020b59844aa3c2b904a852a1e5f578b8784127317756ef97f595c083848e
|
|||||||
CVE-2024-4703,0,0,7e57d47de6048bcd912b4c77aa51d488946887d89315e68305481f1a25780324,2024-06-11T18:06:31.967000
|
CVE-2024-4703,0,0,7e57d47de6048bcd912b4c77aa51d488946887d89315e68305481f1a25780324,2024-06-11T18:06:31.967000
|
||||||
CVE-2024-4704,0,0,9637a93e192a5f32142e05687e31ff3688b029254561fc4728d18bbfa1666d6b,2024-07-03T02:07:57.433000
|
CVE-2024-4704,0,0,9637a93e192a5f32142e05687e31ff3688b029254561fc4728d18bbfa1666d6b,2024-07-03T02:07:57.433000
|
||||||
CVE-2024-47047,0,0,0a4a15ee2fb8d94ee7dbf9b3ee25f3c32a7e76c7b103a0dd6583489587dbacd4,2024-09-20T12:30:51.220000
|
CVE-2024-47047,0,0,0a4a15ee2fb8d94ee7dbf9b3ee25f3c32a7e76c7b103a0dd6583489587dbacd4,2024-09-20T12:30:51.220000
|
||||||
CVE-2024-47048,1,1,265a1bb88f56672fe6fc9d071fab120e6873b45c92f5f41894d8c83d39bca9a8,2024-09-25T01:15:44.810000
|
CVE-2024-47048,0,0,265a1bb88f56672fe6fc9d071fab120e6873b45c92f5f41894d8c83d39bca9a8,2024-09-25T01:15:44.810000
|
||||||
CVE-2024-47049,0,0,bc768f951de25f2d3b7ee4ed4c1188c49a1568cca5cfdd9dc385ac790402738a,2024-09-20T12:30:51.220000
|
CVE-2024-47049,0,0,bc768f951de25f2d3b7ee4ed4c1188c49a1568cca5cfdd9dc385ac790402738a,2024-09-20T12:30:51.220000
|
||||||
CVE-2024-4705,0,0,26b272539ad739bf4cdb858b2e8b5e748c64203d796935ad814b34867a2408a1,2024-07-23T21:15:15.147000
|
CVE-2024-4705,0,0,26b272539ad739bf4cdb858b2e8b5e748c64203d796935ad814b34867a2408a1,2024-07-23T21:15:15.147000
|
||||||
CVE-2024-47050,0,0,5ddac1f8a8053f0642ae4dbec5cd7e9a4084918d6fb4495768633d435a3f2c23,2024-09-20T12:30:17.483000
|
CVE-2024-47050,0,0,5ddac1f8a8053f0642ae4dbec5cd7e9a4084918d6fb4495768633d435a3f2c23,2024-09-20T12:30:17.483000
|
||||||
@ -261402,7 +261402,7 @@ CVE-2024-5736,0,0,542f55758b5fdb7d00740d25c91b14abb056e9aea19176254ebe8a8a94099d
|
|||||||
CVE-2024-5737,0,0,d0320412366343a8bfdfa83f09ec33ad8bab76c39c727d4c2240c621c15a4ff2,2024-07-03T14:09:22.483000
|
CVE-2024-5737,0,0,d0320412366343a8bfdfa83f09ec33ad8bab76c39c727d4c2240c621c15a4ff2,2024-07-03T14:09:22.483000
|
||||||
CVE-2024-5739,0,0,607ae99ef991c260ab7d753d294117f20a4326531a649cb8963e8228c76ca454,2024-06-13T18:36:09.013000
|
CVE-2024-5739,0,0,607ae99ef991c260ab7d753d294117f20a4326531a649cb8963e8228c76ca454,2024-06-13T18:36:09.013000
|
||||||
CVE-2024-5741,0,0,b15f10a28254188cb533f28bdc6de62f4cf75bad53d1465adcc506123fe667cc,2024-08-16T20:38:08.053000
|
CVE-2024-5741,0,0,b15f10a28254188cb533f28bdc6de62f4cf75bad53d1465adcc506123fe667cc,2024-08-16T20:38:08.053000
|
||||||
CVE-2024-5742,0,1,3fda9aea9b549e9b061e6c57a30343771a90414c69f6d24d7a1675a535fbfbd2,2024-09-25T01:15:44.900000
|
CVE-2024-5742,0,0,3fda9aea9b549e9b061e6c57a30343771a90414c69f6d24d7a1675a535fbfbd2,2024-09-25T01:15:44.900000
|
||||||
CVE-2024-5744,0,0,fa6836e3173f8cf048b3a987cfb64279b64d7f456da598f49d9aa4b85f5c51d9,2024-08-01T13:59:58.940000
|
CVE-2024-5744,0,0,fa6836e3173f8cf048b3a987cfb64279b64d7f456da598f49d9aa4b85f5c51d9,2024-08-01T13:59:58.940000
|
||||||
CVE-2024-5745,0,0,45e4cce1990a5332f3fc13a691f25e40551bee96d698b0361d8c0089ac80523d,2024-08-06T14:37:59.943000
|
CVE-2024-5745,0,0,45e4cce1990a5332f3fc13a691f25e40551bee96d698b0361d8c0089ac80523d,2024-08-06T14:37:59.943000
|
||||||
CVE-2024-5746,0,0,08e42433314420a93bea44176cf4cc0a169742251a575020722ab2e02c28ff80,2024-06-21T11:22:01.687000
|
CVE-2024-5746,0,0,08e42433314420a93bea44176cf4cc0a169742251a575020722ab2e02c28ff80,2024-06-21T11:22:01.687000
|
||||||
@ -261479,7 +261479,7 @@ CVE-2024-5826,0,0,ab74f2650ad7ec867beb938c7b9b39007cedba2567b06756b5e245e8edb717
|
|||||||
CVE-2024-5827,0,0,2115c4e97523e0aa0a8beec64c71961c8ec1201ab92e9e9dd09f28cef85192d3,2024-07-01T12:37:24.220000
|
CVE-2024-5827,0,0,2115c4e97523e0aa0a8beec64c71961c8ec1201ab92e9e9dd09f28cef85192d3,2024-07-01T12:37:24.220000
|
||||||
CVE-2024-5828,0,0,c0fe2260add83408115d44b12522382c4e317ca12299cbc900b54210dcdc5410,2024-08-06T16:30:24.547000
|
CVE-2024-5828,0,0,c0fe2260add83408115d44b12522382c4e317ca12299cbc900b54210dcdc5410,2024-08-06T16:30:24.547000
|
||||||
CVE-2024-5829,0,0,ca1594baab4405250dc1c9908c0c5e18c28d3a50cd5ef33a7260779861e44886,2024-06-11T14:15:13.150000
|
CVE-2024-5829,0,0,ca1594baab4405250dc1c9908c0c5e18c28d3a50cd5ef33a7260779861e44886,2024-06-11T14:15:13.150000
|
||||||
CVE-2024-5830,0,1,9caba39214974db7e88f757118244d1e55e60ba564cdae9f52dd98f97908c1a6,2024-09-25T01:37:01.553000
|
CVE-2024-5830,0,0,9caba39214974db7e88f757118244d1e55e60ba564cdae9f52dd98f97908c1a6,2024-09-25T01:37:01.553000
|
||||||
CVE-2024-5831,0,0,2a43276d264cabea7b91e0c4ef35a2b4c0c7011eec486c41a40861779df017a2,2024-07-03T02:09:17.847000
|
CVE-2024-5831,0,0,2a43276d264cabea7b91e0c4ef35a2b4c0c7011eec486c41a40861779df017a2,2024-07-03T02:09:17.847000
|
||||||
CVE-2024-5832,0,0,fcc8d912e6c8c38175ccea7150b16b62e2ce7eae3dd1539b01b9bf831f40b8d1,2024-07-03T02:09:18.747000
|
CVE-2024-5832,0,0,fcc8d912e6c8c38175ccea7150b16b62e2ce7eae3dd1539b01b9bf831f40b8d1,2024-07-03T02:09:18.747000
|
||||||
CVE-2024-5833,0,0,a74d6cce3a1790ef74d3836450506e9a7e306cd07532907e8300bc8d9a8bd7ba,2024-07-03T02:09:19.737000
|
CVE-2024-5833,0,0,a74d6cce3a1790ef74d3836450506e9a7e306cd07532907e8300bc8d9a8bd7ba,2024-07-03T02:09:19.737000
|
||||||
@ -262117,6 +262117,7 @@ CVE-2024-6586,0,0,fae1812021b838f78d9872593f00167428e312ab2f13f81f35231f528789de
|
|||||||
CVE-2024-6587,0,0,beafb6345b23524627cc95c414e61dfbf32246a233b66daa9ffc1674c11f0da4,2024-09-20T14:55:16.423000
|
CVE-2024-6587,0,0,beafb6345b23524627cc95c414e61dfbf32246a233b66daa9ffc1674c11f0da4,2024-09-20T14:55:16.423000
|
||||||
CVE-2024-6588,0,0,67672e854c20766f2e15151fa1e111ec8310b7083a57f535c99159d2ce6e5af7,2024-07-12T12:49:07.030000
|
CVE-2024-6588,0,0,67672e854c20766f2e15151fa1e111ec8310b7083a57f535c99159d2ce6e5af7,2024-07-12T12:49:07.030000
|
||||||
CVE-2024-6589,0,0,786a762dda95a3db4c9cdc907a3a2b97d61313e4f2473ece396d13a201bdbeba,2024-08-26T16:21:36.530000
|
CVE-2024-6589,0,0,786a762dda95a3db4c9cdc907a3a2b97d61313e4f2473ece396d13a201bdbeba,2024-08-26T16:21:36.530000
|
||||||
|
CVE-2024-6590,1,1,d599bcb4d0f25ca739f37db31b680f97bc141672263ff713109907df31ecad32,2024-09-25T03:15:02.830000
|
||||||
CVE-2024-6591,0,0,ba434f770e77a561bd09877a3c29228f51c9818a995d0175b55ef4d80494af35,2024-07-29T14:12:08.783000
|
CVE-2024-6591,0,0,ba434f770e77a561bd09877a3c29228f51c9818a995d0175b55ef4d80494af35,2024-07-29T14:12:08.783000
|
||||||
CVE-2024-6595,0,0,1592dd03cd1b2c459ee5de6a924fab7f4c8bad5124f72f8b639c71537346952d,2024-08-30T14:15:17.063000
|
CVE-2024-6595,0,0,1592dd03cd1b2c459ee5de6a924fab7f4c8bad5124f72f8b639c71537346952d,2024-08-30T14:15:17.063000
|
||||||
CVE-2024-6596,0,0,fbc52d4ad7cc3809cd1ad61f11ddbbe24543620b93977b9bbe0dc2fc14b26149,2024-09-10T12:09:50.377000
|
CVE-2024-6596,0,0,fbc52d4ad7cc3809cd1ad61f11ddbbe24543620b93977b9bbe0dc2fc14b26149,2024-09-10T12:09:50.377000
|
||||||
@ -262170,7 +262171,7 @@ CVE-2024-6650,0,0,06d380480b3184a2b1dceb59084b40d2dcd977ecfc30eac16df686ef247b89
|
|||||||
CVE-2024-6651,0,0,ea873d27b7e6cf0926f77a6ff240509b7d4aeaa1088e1cf3aab190452e4555ee,2024-08-06T16:30:24.547000
|
CVE-2024-6651,0,0,ea873d27b7e6cf0926f77a6ff240509b7d4aeaa1088e1cf3aab190452e4555ee,2024-08-06T16:30:24.547000
|
||||||
CVE-2024-6652,0,0,8978a0baa082505b94e778186034022d155714d2d8ee4e86dbb9cc40d29251d6,2024-08-08T16:43:37.053000
|
CVE-2024-6652,0,0,8978a0baa082505b94e778186034022d155714d2d8ee4e86dbb9cc40d29251d6,2024-08-08T16:43:37.053000
|
||||||
CVE-2024-6653,0,0,d93d31cbf15b722e8213bd0a1f350049b73a325a73fea026c81bdae5013a3c4f,2024-07-11T13:15:10.147000
|
CVE-2024-6653,0,0,d93d31cbf15b722e8213bd0a1f350049b73a325a73fea026c81bdae5013a3c4f,2024-07-11T13:15:10.147000
|
||||||
CVE-2024-6655,0,1,a32b97bcdf109b29c8d77151fae7b1b28b3012a09ea60dee2c55a3acae47acc7,2024-09-25T01:15:45.070000
|
CVE-2024-6655,0,0,a32b97bcdf109b29c8d77151fae7b1b28b3012a09ea60dee2c55a3acae47acc7,2024-09-25T01:15:45.070000
|
||||||
CVE-2024-6656,0,0,fccb6ec07442f587d9028dc0c59041af34b9eaf4dddb92d180741d5c3d5aee87,2024-09-19T13:05:44.953000
|
CVE-2024-6656,0,0,fccb6ec07442f587d9028dc0c59041af34b9eaf4dddb92d180741d5c3d5aee87,2024-09-19T13:05:44.953000
|
||||||
CVE-2024-6658,0,0,c59a5bc453b7b50f1c8c3eefda7e3a6df21ab1a88b2d2e9df9362f9733c6e2a7,2024-09-23T20:15:05.560000
|
CVE-2024-6658,0,0,c59a5bc453b7b50f1c8c3eefda7e3a6df21ab1a88b2d2e9df9362f9733c6e2a7,2024-09-23T20:15:05.560000
|
||||||
CVE-2024-6660,0,0,caad23d7b98522c6f22294c27dcab3f8925f974b7a7faae66643c3e06a0d6672,2024-07-19T15:48:14.040000
|
CVE-2024-6660,0,0,caad23d7b98522c6f22294c27dcab3f8925f974b7a7faae66643c3e06a0d6672,2024-07-19T15:48:14.040000
|
||||||
@ -262446,11 +262447,11 @@ CVE-2024-7012,0,0,7505e34b161e28dbe95eb89541c44fc261402b7bb3b4a766cd0492f45404fd
|
|||||||
CVE-2024-7013,0,0,b2d18f592f803beaaf02ae1066b68bd9f1fd65046672577949ac6ff9d71880f4,2024-08-21T12:30:33.697000
|
CVE-2024-7013,0,0,b2d18f592f803beaaf02ae1066b68bd9f1fd65046672577949ac6ff9d71880f4,2024-08-21T12:30:33.697000
|
||||||
CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000
|
CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000
|
||||||
CVE-2024-7015,0,0,2f98818b22a577671d31cb1f515142d61fc105f3f7ead87a06bda616310e4f0c,2024-09-23T09:15:03.230000
|
CVE-2024-7015,0,0,2f98818b22a577671d31cb1f515142d61fc105f3f7ead87a06bda616310e4f0c,2024-09-23T09:15:03.230000
|
||||||
CVE-2024-7018,0,1,54523b6bcd3380ab5e8aa6642ffa1f30340b51a9506551f784b43c8c33c6edeb,2024-09-25T01:37:02.397000
|
CVE-2024-7018,0,0,54523b6bcd3380ab5e8aa6642ffa1f30340b51a9506551f784b43c8c33c6edeb,2024-09-25T01:37:02.397000
|
||||||
CVE-2024-7019,0,1,ae6c607acf82958307f918162ba9595d97ececed8a91a6f78550e5d023e55948,2024-09-25T01:37:03.250000
|
CVE-2024-7019,0,0,ae6c607acf82958307f918162ba9595d97ececed8a91a6f78550e5d023e55948,2024-09-25T01:37:03.250000
|
||||||
CVE-2024-7020,0,1,e9fc7dc4dd123c9d883239ca4c95b7d58f6dd72fe1e9722b47209296455f1649,2024-09-25T01:37:04.010000
|
CVE-2024-7020,0,0,e9fc7dc4dd123c9d883239ca4c95b7d58f6dd72fe1e9722b47209296455f1649,2024-09-25T01:37:04.010000
|
||||||
CVE-2024-7022,0,0,305140909f686e01a41d9abb31b421e43737dd27d471038657d78edff2266f1b,2024-09-23T22:15:03.337000
|
CVE-2024-7022,0,0,305140909f686e01a41d9abb31b421e43737dd27d471038657d78edff2266f1b,2024-09-23T22:15:03.337000
|
||||||
CVE-2024-7023,0,1,aa3102ecd69bf5cf04d7c96ec0da3684f7baec35eb694b3e2b167c180f710666,2024-09-25T01:37:04.723000
|
CVE-2024-7023,0,0,aa3102ecd69bf5cf04d7c96ec0da3684f7baec35eb694b3e2b167c180f710666,2024-09-25T01:37:04.723000
|
||||||
CVE-2024-7024,0,0,be6abf63741884b53f9bc199724078c5a4575ca2c16540f126fd54a669cc5cf0,2024-09-23T23:15:10.653000
|
CVE-2024-7024,0,0,be6abf63741884b53f9bc199724078c5a4575ca2c16540f126fd54a669cc5cf0,2024-09-23T23:15:10.653000
|
||||||
CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000
|
CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000
|
||||||
CVE-2024-7029,0,0,5f4ca22966bfb8fd03ea6c375443c6b1c23e214558aa93ba88feba6b27bd6aa8,2024-09-17T13:30:55.010000
|
CVE-2024-7029,0,0,5f4ca22966bfb8fd03ea6c375443c6b1c23e214558aa93ba88feba6b27bd6aa8,2024-09-17T13:30:55.010000
|
||||||
@ -262715,8 +262716,9 @@ CVE-2024-7378,0,0,4660382211ec1d3019061588c841e586a94d2ce616261678ca4d8a3644da53
|
|||||||
CVE-2024-7380,0,0,cff48b7b0159d24f65855cb71d23b2ce33ffaef31476b244ab20ece89285d17a,2024-09-06T10:33:07.340000
|
CVE-2024-7380,0,0,cff48b7b0159d24f65855cb71d23b2ce33ffaef31476b244ab20ece89285d17a,2024-09-06T10:33:07.340000
|
||||||
CVE-2024-7381,0,0,ca7cc8a67702d68f3387a7110e4857f594b40c8a2313eee62c5e57679029037d,2024-09-06T10:44:38.390000
|
CVE-2024-7381,0,0,ca7cc8a67702d68f3387a7110e4857f594b40c8a2313eee62c5e57679029037d,2024-09-06T10:44:38.390000
|
||||||
CVE-2024-7382,0,0,38dbfd05201dede10e421fed3e3b0d675c062e51a3aa3f6428b06fad8a88c553,2024-08-12T13:41:36.517000
|
CVE-2024-7382,0,0,38dbfd05201dede10e421fed3e3b0d675c062e51a3aa3f6428b06fad8a88c553,2024-08-12T13:41:36.517000
|
||||||
CVE-2024-7383,0,1,21277f7530eb9638c0031a3484c43cc9bf1c76998abaa0508791395c60c4cd7b,2024-09-25T01:15:45.270000
|
CVE-2024-7383,0,0,21277f7530eb9638c0031a3484c43cc9bf1c76998abaa0508791395c60c4cd7b,2024-09-25T01:15:45.270000
|
||||||
CVE-2024-7384,0,0,959c51f9d9089f82b75c53d05c8efe51e41a9d17d895f5f42948ac7d882f9351,2024-08-22T12:48:02.790000
|
CVE-2024-7384,0,0,959c51f9d9089f82b75c53d05c8efe51e41a9d17d895f5f42948ac7d882f9351,2024-08-22T12:48:02.790000
|
||||||
|
CVE-2024-7386,1,1,4c1f6d2483cfeb3382ddce98f82fb67cba67b1b578ddf17650f44be8ada6a812,2024-09-25T03:15:03.040000
|
||||||
CVE-2024-7387,0,0,de7380b259c5cde0120b2e8a809f8a10a35a7d4a44cb8d5f57cbb1470484b8a0,2024-09-20T12:31:20.110000
|
CVE-2024-7387,0,0,de7380b259c5cde0120b2e8a809f8a10a35a7d4a44cb8d5f57cbb1470484b8a0,2024-09-20T12:31:20.110000
|
||||||
CVE-2024-7388,0,0,f17b6292d40b8d2d9d22865fdbf912ed4604c49db111ea9e78f67fdbb858de85,2024-08-13T12:58:25.437000
|
CVE-2024-7388,0,0,f17b6292d40b8d2d9d22865fdbf912ed4604c49db111ea9e78f67fdbb858de85,2024-08-13T12:58:25.437000
|
||||||
CVE-2024-7389,0,0,a5776290ae762be985431158def3f2d002b265ca6a95ce830d8f46206854f21a,2024-08-02T12:59:43.990000
|
CVE-2024-7389,0,0,a5776290ae762be985431158def3f2d002b265ca6a95ce830d8f46206854f21a,2024-08-02T12:59:43.990000
|
||||||
@ -262725,11 +262727,11 @@ CVE-2024-7394,0,0,311dd8d09f289dca72e294063b3121b4c7fd832b8fb4e9134c8457f94c79d2
|
|||||||
CVE-2024-7395,0,0,6b93b6db07480e26c0ae715f45aa50cef676fc9c19ea641f155805eb4429ff3f,2024-08-06T16:31:05.780000
|
CVE-2024-7395,0,0,6b93b6db07480e26c0ae715f45aa50cef676fc9c19ea641f155805eb4429ff3f,2024-08-06T16:31:05.780000
|
||||||
CVE-2024-7396,0,0,4ebde91c8a3429e260812e0a142900e161f2137833db297002231fa5cfafb30a,2024-08-06T16:31:05.780000
|
CVE-2024-7396,0,0,4ebde91c8a3429e260812e0a142900e161f2137833db297002231fa5cfafb30a,2024-08-06T16:31:05.780000
|
||||||
CVE-2024-7397,0,0,6d2f711820d3e2f3c7573fc7d4d971b3f755ab6406b8b6440f8e39ce24e2f3e7,2024-08-06T16:31:05.780000
|
CVE-2024-7397,0,0,6d2f711820d3e2f3c7573fc7d4d971b3f755ab6406b8b6440f8e39ce24e2f3e7,2024-08-06T16:31:05.780000
|
||||||
CVE-2024-7398,1,1,bf74324d9583b04acd6d5dc12af363326e45b9b81ea7ee42ac5be4e61135b600,2024-09-25T01:15:45.403000
|
CVE-2024-7398,0,0,bf74324d9583b04acd6d5dc12af363326e45b9b81ea7ee42ac5be4e61135b600,2024-09-25T01:15:45.403000
|
||||||
CVE-2024-7399,0,0,94de8cab81b119f815fa73c008811f38562f3609d3da13634aecbd720ea861e6,2024-08-13T15:30:52.337000
|
CVE-2024-7399,0,0,94de8cab81b119f815fa73c008811f38562f3609d3da13634aecbd720ea861e6,2024-08-13T15:30:52.337000
|
||||||
CVE-2024-7401,0,0,43ffed7b6ca165f2a0da7944b4e4cef6faa3da0b6dbd419986732fe262f21587,2024-09-05T18:34:17.433000
|
CVE-2024-7401,0,0,43ffed7b6ca165f2a0da7944b4e4cef6faa3da0b6dbd419986732fe262f21587,2024-09-05T18:34:17.433000
|
||||||
CVE-2024-7408,0,0,a5191010d29cd8fd3daea07e74870b9bf130ede8610ab518fb24ce3a11a386f4,2024-08-13T16:06:08.213000
|
CVE-2024-7408,0,0,a5191010d29cd8fd3daea07e74870b9bf130ede8610ab518fb24ce3a11a386f4,2024-08-13T16:06:08.213000
|
||||||
CVE-2024-7409,0,1,62b9124a3633d4d0efa041d08be5a6e71b1a9df9e377c6e77cb7917ee15d76d9,2024-09-25T01:15:45.537000
|
CVE-2024-7409,0,0,62b9124a3633d4d0efa041d08be5a6e71b1a9df9e377c6e77cb7917ee15d76d9,2024-09-25T01:15:45.537000
|
||||||
CVE-2024-7410,0,0,d4e8b81d7bab3d90baf0746a6fdf1d2e1dd63b1bd2599e20b73bae4467a0729b,2024-08-12T13:41:36.517000
|
CVE-2024-7410,0,0,d4e8b81d7bab3d90baf0746a6fdf1d2e1dd63b1bd2599e20b73bae4467a0729b,2024-08-12T13:41:36.517000
|
||||||
CVE-2024-7411,0,0,233fe970a370850f5b652951fe7b5f603c4b4a66cd3c44f0b67dc9d466e3271d,2024-08-15T13:01:10.150000
|
CVE-2024-7411,0,0,233fe970a370850f5b652951fe7b5f603c4b4a66cd3c44f0b67dc9d466e3271d,2024-08-15T13:01:10.150000
|
||||||
CVE-2024-7412,0,0,b7efc7f691385d07c16b9c98953749b4113f5c7d6e2cc5e240ac710642b7a973,2024-08-12T13:41:36.517000
|
CVE-2024-7412,0,0,b7efc7f691385d07c16b9c98953749b4113f5c7d6e2cc5e240ac710642b7a973,2024-08-12T13:41:36.517000
|
||||||
@ -262741,6 +262743,7 @@ CVE-2024-7418,0,0,6785004d3e0c8a7d4acd7be47cb26ee53d058e1a0fbb989539468dc8c9c8a1
|
|||||||
CVE-2024-7420,0,0,307d2beb05daeaa977b791b65696d33894a9f28a7ba08d0caa6a110cc77dc054,2024-09-13T14:45:43.513000
|
CVE-2024-7420,0,0,307d2beb05daeaa977b791b65696d33894a9f28a7ba08d0caa6a110cc77dc054,2024-09-13T14:45:43.513000
|
||||||
CVE-2024-7422,0,0,36692ebd2df61833999819382a06fe94bffc446bd5a7ed95f5ad6f2f1be17d62,2024-08-19T13:00:23.117000
|
CVE-2024-7422,0,0,36692ebd2df61833999819382a06fe94bffc446bd5a7ed95f5ad6f2f1be17d62,2024-08-19T13:00:23.117000
|
||||||
CVE-2024-7423,0,0,dc92034a31c1fbf241740bc9981c3c0234f0876c05ddbb1f303f7596381e5810,2024-09-13T16:37:22.997000
|
CVE-2024-7423,0,0,dc92034a31c1fbf241740bc9981c3c0234f0876c05ddbb1f303f7596381e5810,2024-09-13T16:37:22.997000
|
||||||
|
CVE-2024-7426,1,1,23a5f2b77efdcf0501e79df7e4cead37c98398874153961f722e2b924fe930ef,2024-09-25T03:15:03.230000
|
||||||
CVE-2024-7427,0,0,db7ee0ecad2784af038bf44c17fdbe281451988802f60a362e8cf5f513055a51,2024-08-23T18:46:31.730000
|
CVE-2024-7427,0,0,db7ee0ecad2784af038bf44c17fdbe281451988802f60a362e8cf5f513055a51,2024-08-23T18:46:31.730000
|
||||||
CVE-2024-7428,0,0,6dbc394d0d800a640022319856b0e52c143a4490c0eebfb1fe7dd2cce04fb45f,2024-08-23T18:46:31.730000
|
CVE-2024-7428,0,0,6dbc394d0d800a640022319856b0e52c143a4490c0eebfb1fe7dd2cce04fb45f,2024-08-23T18:46:31.730000
|
||||||
CVE-2024-7435,0,0,66fc1a447d06c1e8d0a9056fadb7b0070b6d69677ecdcc565c829d3d11041847,2024-09-03T12:59:02.453000
|
CVE-2024-7435,0,0,66fc1a447d06c1e8d0a9056fadb7b0070b6d69677ecdcc565c829d3d11041847,2024-09-03T12:59:02.453000
|
||||||
@ -262783,6 +262786,7 @@ CVE-2024-7484,0,0,922e65f90a754867bdae2807b60c4750519990bf6adcc62fb148334df21e54
|
|||||||
CVE-2024-7485,0,0,0b34fc91c3d825ea4087a792a0e5c6d839cf66a581a05d0c60df64b0af48f97e,2024-08-06T16:30:24.547000
|
CVE-2024-7485,0,0,0b34fc91c3d825ea4087a792a0e5c6d839cf66a581a05d0c60df64b0af48f97e,2024-08-06T16:30:24.547000
|
||||||
CVE-2024-7486,0,0,e2579b82a31704160b51da6f8b3285ef5bff1d765f5e0369c7378c4f856658fb,2024-08-08T13:04:18.753000
|
CVE-2024-7486,0,0,e2579b82a31704160b51da6f8b3285ef5bff1d765f5e0369c7378c4f856658fb,2024-08-08T13:04:18.753000
|
||||||
CVE-2024-7490,0,0,2dbd6717a12bca522d1065ac017f63874351831b0b05b9f6e750116d667cf962,2024-08-12T15:22:20.267000
|
CVE-2024-7490,0,0,2dbd6717a12bca522d1065ac017f63874351831b0b05b9f6e750116d667cf962,2024-08-12T15:22:20.267000
|
||||||
|
CVE-2024-7491,1,1,e972c88abadff55b5fe5915061ad998e05c8854da9a204a4adcc21e488ca053d,2024-09-25T03:15:03.417000
|
||||||
CVE-2024-7492,0,0,6476a74ce2975ad097c7a45c1f2f905cc77480bec2260de48447ae3a8b41df62,2024-08-08T13:04:18.753000
|
CVE-2024-7492,0,0,6476a74ce2975ad097c7a45c1f2f905cc77480bec2260de48447ae3a8b41df62,2024-08-08T13:04:18.753000
|
||||||
CVE-2024-7493,0,0,926e9bb3df2b5145a24d4ec6522c4a130b6358bf11cdc9cbfc9c914ffbda3956,2024-09-06T16:46:26.830000
|
CVE-2024-7493,0,0,926e9bb3df2b5145a24d4ec6522c4a130b6358bf11cdc9cbfc9c914ffbda3956,2024-09-06T16:46:26.830000
|
||||||
CVE-2024-7494,0,0,3a598ade67522bffd51a3365723ddb5bff4182d602034c8ec8df719958075683,2024-08-19T17:34:50.933000
|
CVE-2024-7494,0,0,3a598ade67522bffd51a3365723ddb5bff4182d602034c8ec8df719958075683,2024-08-19T17:34:50.933000
|
||||||
@ -262861,7 +262865,7 @@ CVE-2024-7589,0,0,aa1647eb6c306ec7b876b5795f9775a883f5cc7b06ae7ba418ac0c8e496652
|
|||||||
CVE-2024-7590,0,0,7c97d5aae327ca695e1cd419af58bc8aaacb7517411055405e5e64d98b0261a2,2024-08-13T12:58:25.437000
|
CVE-2024-7590,0,0,7c97d5aae327ca695e1cd419af58bc8aaacb7517411055405e5e64d98b0261a2,2024-08-13T12:58:25.437000
|
||||||
CVE-2024-7591,0,0,9bcedc7acbbd809dd6a6f1ce5b15338605c84badc4e03df5409c4faa7e372fa9,2024-09-19T18:19:12.210000
|
CVE-2024-7591,0,0,9bcedc7acbbd809dd6a6f1ce5b15338605c84badc4e03df5409c4faa7e372fa9,2024-09-19T18:19:12.210000
|
||||||
CVE-2024-7592,0,0,af44aafcb14e521ee1ae85082a6a487c5d017e994f40b59b2c958cad447a75f0,2024-09-04T21:15:14.643000
|
CVE-2024-7592,0,0,af44aafcb14e521ee1ae85082a6a487c5d017e994f40b59b2c958cad447a75f0,2024-09-04T21:15:14.643000
|
||||||
CVE-2024-7593,0,1,60b30c808c702e818d231ca6cd3e332309e25b5d629eb181703aa0b1b2d6d1a4,2024-09-25T01:00:03.110000
|
CVE-2024-7593,0,0,60b30c808c702e818d231ca6cd3e332309e25b5d629eb181703aa0b1b2d6d1a4,2024-09-25T01:00:03.110000
|
||||||
CVE-2024-7599,0,0,425c886d21e000ef875307fcd7ee082e5b24e31594a14a2fc6a0c956123982af,2024-09-06T16:46:26.830000
|
CVE-2024-7599,0,0,425c886d21e000ef875307fcd7ee082e5b24e31594a14a2fc6a0c956123982af,2024-09-06T16:46:26.830000
|
||||||
CVE-2024-7600,0,0,456ca552c9a809b72d1cc9f2b35e12282778424a2ecdfd82d7e98a6e39cd97fa,2024-08-23T16:35:31.137000
|
CVE-2024-7600,0,0,456ca552c9a809b72d1cc9f2b35e12282778424a2ecdfd82d7e98a6e39cd97fa,2024-08-23T16:35:31.137000
|
||||||
CVE-2024-7601,0,0,db9958425836572eda0b52c7e651aff0e41e4dc47ec55ea348bc5752e1b198d2,2024-08-23T16:35:52.383000
|
CVE-2024-7601,0,0,db9958425836572eda0b52c7e651aff0e41e4dc47ec55ea348bc5752e1b198d2,2024-08-23T16:35:52.383000
|
||||||
@ -262879,6 +262883,7 @@ CVE-2024-7613,0,0,595ae1d3f56b81eeb34ef1e184ddf7962f3a8fbfc042ff77a8fcf0bd3f10f2
|
|||||||
CVE-2024-7614,0,0,70ea68e630891f9909a0a8afd3fe5566dad840edc8df033b5c308064cf074a69,2024-08-21T18:48:47.273000
|
CVE-2024-7614,0,0,70ea68e630891f9909a0a8afd3fe5566dad840edc8df033b5c308064cf074a69,2024-08-21T18:48:47.273000
|
||||||
CVE-2024-7615,0,0,bdb4e2a47bb0b635ad5424e7dee382fdbc667ab1983b9e7b4b79b80817773efa,2024-08-21T18:48:19.590000
|
CVE-2024-7615,0,0,bdb4e2a47bb0b635ad5424e7dee382fdbc667ab1983b9e7b4b79b80817773efa,2024-08-21T18:48:19.590000
|
||||||
CVE-2024-7616,0,0,240142a7cf93711d379b14c2a6284d004fd0a2d1c674fc02d32efdd57aa3e2bd,2024-08-13T16:59:39.517000
|
CVE-2024-7616,0,0,240142a7cf93711d379b14c2a6284d004fd0a2d1c674fc02d32efdd57aa3e2bd,2024-08-13T16:59:39.517000
|
||||||
|
CVE-2024-7617,1,1,9f2c5310ca43032f08154e85b4eb74fc5f1f0dcbf6bd99863b2261b77dc00ddd,2024-09-25T03:15:03.603000
|
||||||
CVE-2024-7618,0,0,e379ad82065f512d4128a18f1f44cca9c9ed5e25a8aa7122c36d82acf515d6a2,2024-09-19T18:20:00
|
CVE-2024-7618,0,0,e379ad82065f512d4128a18f1f44cca9c9ed5e25a8aa7122c36d82acf515d6a2,2024-09-19T18:20:00
|
||||||
CVE-2024-7619,0,0,52e157835f9b49014d03653876a6177ba54feacc6eb580f7a52506ce1aa54bb3,2024-09-03T18:15:09.223000
|
CVE-2024-7619,0,0,52e157835f9b49014d03653876a6177ba54feacc6eb580f7a52506ce1aa54bb3,2024-09-03T18:15:09.223000
|
||||||
CVE-2024-7620,0,0,2469206363fd07a16a5de81f046bd6f1d56a8441f8330f436267f4dce05a3b0c,2024-09-09T13:03:38.303000
|
CVE-2024-7620,0,0,2469206363fd07a16a5de81f046bd6f1d56a8441f8330f436267f4dce05a3b0c,2024-09-09T13:03:38.303000
|
||||||
@ -263189,7 +263194,7 @@ CVE-2024-8054,0,0,cd3f21fbab232193f2e1023cd4fdcf2e5fe80aa9a017de7b992adfbc243b25
|
|||||||
CVE-2024-8056,0,0,5fb88a6ca250e6ff67f8a1ef0c841abbb4c8f2529c05613c2143403e703e96cb,2024-09-12T13:35:23.340000
|
CVE-2024-8056,0,0,5fb88a6ca250e6ff67f8a1ef0c841abbb4c8f2529c05613c2143403e703e96cb,2024-09-12T13:35:23.340000
|
||||||
CVE-2024-8059,0,0,bdae740e9708e98c12d1deb7f7b4958a4e9e21cc3d70a47ecc6f19d9246061d0,2024-09-14T11:47:14.677000
|
CVE-2024-8059,0,0,bdae740e9708e98c12d1deb7f7b4958a4e9e21cc3d70a47ecc6f19d9246061d0,2024-09-14T11:47:14.677000
|
||||||
CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000
|
CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000
|
||||||
CVE-2024-8067,1,1,689579b322f19931fabe11e151ffacdff9ac12444190628343c5bf25bf6f19f6,2024-09-25T01:37:05.790000
|
CVE-2024-8067,0,0,689579b322f19931fabe11e151ffacdff9ac12444190628343c5bf25bf6f19f6,2024-09-25T01:37:05.790000
|
||||||
CVE-2024-8071,0,0,ac7c2c7e7df896f6bfe7f17a6e74f8de236e5ec843865384cdf53fde1e533098,2024-08-23T15:34:53.913000
|
CVE-2024-8071,0,0,ac7c2c7e7df896f6bfe7f17a6e74f8de236e5ec843865384cdf53fde1e533098,2024-08-23T15:34:53.913000
|
||||||
CVE-2024-8072,0,0,08fafb0bed7b0568fefcb8938e0e01cf4acf3cb153d4b847bc3e1d9427344a62,2024-08-22T14:35:18.797000
|
CVE-2024-8072,0,0,08fafb0bed7b0568fefcb8938e0e01cf4acf3cb153d4b847bc3e1d9427344a62,2024-08-22T14:35:18.797000
|
||||||
CVE-2024-8073,0,0,10b7625a2313189ee3b842662d1479fc9c76da034a2ab4b4a904df4cf34a67e5,2024-09-12T20:58:56.413000
|
CVE-2024-8073,0,0,10b7625a2313189ee3b842662d1479fc9c76da034a2ab4b4a904df4cf34a67e5,2024-09-12T20:58:56.413000
|
||||||
@ -263212,7 +263217,7 @@ CVE-2024-8093,0,0,28168b8d33552be411d6e6218304fae6f161324fc2f917deb7b7e8f539cabf
|
|||||||
CVE-2024-8096,0,0,33268897f7f8b2273839db6d4e75fbc8fdf5f760a220b507e80b08e690a9edf4,2024-09-11T16:26:11.920000
|
CVE-2024-8096,0,0,33268897f7f8b2273839db6d4e75fbc8fdf5f760a220b507e80b08e690a9edf4,2024-09-11T16:26:11.920000
|
||||||
CVE-2024-8097,0,0,9eb75255abcd069d744af59bd7e8120e62794401b3e1be4e7c495de1066a7b41,2024-09-12T12:35:54.013000
|
CVE-2024-8097,0,0,9eb75255abcd069d744af59bd7e8120e62794401b3e1be4e7c495de1066a7b41,2024-09-12T12:35:54.013000
|
||||||
CVE-2024-8102,0,0,59b268e27a6763219f51e9e55e73ae4276fd3b992bf79726ec1ccd845c10f5f9,2024-09-05T13:28:54.747000
|
CVE-2024-8102,0,0,59b268e27a6763219f51e9e55e73ae4276fd3b992bf79726ec1ccd845c10f5f9,2024-09-05T13:28:54.747000
|
||||||
CVE-2024-8103,1,1,5339b808a9f08f1d4d0766df469dd6a147dd615c506901ba1b870be15d4343b9,2024-09-25T01:15:45.793000
|
CVE-2024-8103,0,0,5339b808a9f08f1d4d0766df469dd6a147dd615c506901ba1b870be15d4343b9,2024-09-25T01:15:45.793000
|
||||||
CVE-2024-8104,0,0,e0dd7af2b8170ad0cb122178cc67d0512cc1eb1562d671a3c4e0173a78c8b550,2024-09-05T13:28:06.817000
|
CVE-2024-8104,0,0,e0dd7af2b8170ad0cb122178cc67d0512cc1eb1562d671a3c4e0173a78c8b550,2024-09-05T13:28:06.817000
|
||||||
CVE-2024-8105,0,0,fdab1a8bdde46d997c9a9800b483d676df23e449425d94531660960b3c42e376,2024-09-09T21:35:17.320000
|
CVE-2024-8105,0,0,fdab1a8bdde46d997c9a9800b483d676df23e449425d94531660960b3c42e376,2024-09-09T21:35:17.320000
|
||||||
CVE-2024-8106,0,0,918839130e1d38968c976a0bfdbedb93d4d38744e55b3c51d6882ceb90663b73,2024-09-05T13:05:52.540000
|
CVE-2024-8106,0,0,918839130e1d38968c976a0bfdbedb93d4d38744e55b3c51d6882ceb90663b73,2024-09-05T13:05:52.540000
|
||||||
@ -263318,7 +263323,7 @@ CVE-2024-8255,0,0,c6874ac38c80acc73ad7edcdfa1b6810f24be9f578842829800024511d128d
|
|||||||
CVE-2024-8258,0,0,f89f58eb5f0b3759dea8f0dae08eaa2a66704ca0d9d3594730a9f2f38b881d1e,2024-09-10T12:09:50.377000
|
CVE-2024-8258,0,0,f89f58eb5f0b3759dea8f0dae08eaa2a66704ca0d9d3594730a9f2f38b881d1e,2024-09-10T12:09:50.377000
|
||||||
CVE-2024-8260,0,0,58ee93928fd92124dbf3bf24e885a2e8306c83787bcabfd7a73757f9785d81fb,2024-09-19T16:08:58.863000
|
CVE-2024-8260,0,0,58ee93928fd92124dbf3bf24e885a2e8306c83787bcabfd7a73757f9785d81fb,2024-09-19T16:08:58.863000
|
||||||
CVE-2024-8263,0,0,214f3ea3b651a01085fc00e1034248a6756fbd4888c411bdc11b8faa44af89a5,2024-09-23T21:15:12.957000
|
CVE-2024-8263,0,0,214f3ea3b651a01085fc00e1034248a6756fbd4888c411bdc11b8faa44af89a5,2024-09-23T21:15:12.957000
|
||||||
CVE-2024-8267,1,1,6797c579b108f55da92bd3b02e9bdd87000a2ba529e351977dd68ec6743a2ab5,2024-09-25T01:37:06.027000
|
CVE-2024-8267,0,0,6797c579b108f55da92bd3b02e9bdd87000a2ba529e351977dd68ec6743a2ab5,2024-09-25T01:37:06.027000
|
||||||
CVE-2024-8268,0,0,ceeeab380c4c185371d3b97780ec883236427fb28d279219c56301bfbb794609,2024-09-10T12:09:50.377000
|
CVE-2024-8268,0,0,ceeeab380c4c185371d3b97780ec883236427fb28d279219c56301bfbb794609,2024-09-10T12:09:50.377000
|
||||||
CVE-2024-8269,0,0,1cde71886327f84d38bc524bb03f145915447114bd4b7b254fb181f8027e91d6,2024-09-18T15:20:44.553000
|
CVE-2024-8269,0,0,1cde71886327f84d38bc524bb03f145915447114bd4b7b254fb181f8027e91d6,2024-09-18T15:20:44.553000
|
||||||
CVE-2024-8271,0,0,d3499bbe36f32396a3e90d31ac7a56b946b16871a1fe5449f2eacf77a5a62450,2024-09-14T11:47:14.677000
|
CVE-2024-8271,0,0,d3499bbe36f32396a3e90d31ac7a56b946b16871a1fe5449f2eacf77a5a62450,2024-09-14T11:47:14.677000
|
||||||
@ -263332,7 +263337,7 @@ CVE-2024-8281,0,0,6e64aec5696815efe009b246052ca974dfd6e9415a9b5d9826067281cc5ba1
|
|||||||
CVE-2024-8285,0,0,44d06284adb5d71c65e8f3277866d5d546f57dcd495152060c7216923cd6bd07,2024-09-03T12:59:02.453000
|
CVE-2024-8285,0,0,44d06284adb5d71c65e8f3277866d5d546f57dcd495152060c7216923cd6bd07,2024-09-03T12:59:02.453000
|
||||||
CVE-2024-8287,0,0,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000
|
CVE-2024-8287,0,0,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000
|
||||||
CVE-2024-8289,0,0,900bfbd861154484ed59254bdbec992d28a9742381ab830cf631e50b7fa985ab,2024-09-05T17:41:58.350000
|
CVE-2024-8289,0,0,900bfbd861154484ed59254bdbec992d28a9742381ab830cf631e50b7fa985ab,2024-09-05T17:41:58.350000
|
||||||
CVE-2024-8291,1,1,edb9f301f2c57e9bd0efecc98e397b6d6a58ff4938bc78048f5f6ca91ff36b9c,2024-09-25T01:15:46.193000
|
CVE-2024-8291,0,0,edb9f301f2c57e9bd0efecc98e397b6d6a58ff4938bc78048f5f6ca91ff36b9c,2024-09-25T01:15:46.193000
|
||||||
CVE-2024-8292,0,0,ddba0ea03a741b8e444eb2158f82b5461df4d19adfc58fb2639bbcaaaadf6349,2024-09-12T12:37:18.380000
|
CVE-2024-8292,0,0,ddba0ea03a741b8e444eb2158f82b5461df4d19adfc58fb2639bbcaaaadf6349,2024-09-12T12:37:18.380000
|
||||||
CVE-2024-8294,0,0,76cafe7a1838d9cd0244706a299f12cd4ba69ef653952654db2fa070ca07bd0d,2024-08-30T15:38:13.437000
|
CVE-2024-8294,0,0,76cafe7a1838d9cd0244706a299f12cd4ba69ef653952654db2fa070ca07bd0d,2024-08-30T15:38:13.437000
|
||||||
CVE-2024-8295,0,0,907331a3a97a6618443e3aff92f4e758c3135b25ca0d9fb01d74d067e9cd6716,2024-08-30T15:37:41.510000
|
CVE-2024-8295,0,0,907331a3a97a6618443e3aff92f4e758c3135b25ca0d9fb01d74d067e9cd6716,2024-08-30T15:37:41.510000
|
||||||
@ -263374,6 +263379,8 @@ CVE-2024-8345,0,0,bea7763926b715c0e51801ea13b0e6641ca2b2321817703caee6bafdff4fc9
|
|||||||
CVE-2024-8346,0,0,b4457249ac6e42b712016be7384df47b946c6e796e6e27191d31db6f56c0933d,2024-09-04T16:37:22.077000
|
CVE-2024-8346,0,0,b4457249ac6e42b712016be7384df47b946c6e796e6e27191d31db6f56c0933d,2024-09-04T16:37:22.077000
|
||||||
CVE-2024-8347,0,0,14715b4855076c65c4bf21be6c68b62e0d22e8650a0e63bf9f5074414663f3cb,2024-09-04T16:42:49.037000
|
CVE-2024-8347,0,0,14715b4855076c65c4bf21be6c68b62e0d22e8650a0e63bf9f5074414663f3cb,2024-09-04T16:42:49.037000
|
||||||
CVE-2024-8348,0,0,d08ea1deaed5cbc2f4a773e843468145326bb3a1da186780c7ff7b6cd74aae9b,2024-09-04T16:43:30.310000
|
CVE-2024-8348,0,0,d08ea1deaed5cbc2f4a773e843468145326bb3a1da186780c7ff7b6cd74aae9b,2024-09-04T16:43:30.310000
|
||||||
|
CVE-2024-8349,1,1,762716c9d0bc6d56996439d82b0700c4d3e5025adbe1204930418276cd28da7e,2024-09-25T03:15:03.817000
|
||||||
|
CVE-2024-8350,1,1,dde82d4ddd4aa970a610f22c7e95d262bb72ed6249cce87c1a47dce023dc0c5b,2024-09-25T03:15:04.013000
|
||||||
CVE-2024-8354,0,0,c1d02a1fc95123a7759961217f307a83eec87733739438039b5b9ddbf5c0d461,2024-09-20T12:30:17.483000
|
CVE-2024-8354,0,0,c1d02a1fc95123a7759961217f307a83eec87733739438039b5b9ddbf5c0d461,2024-09-20T12:30:17.483000
|
||||||
CVE-2024-8362,0,0,54abf718b9bfba93199694e9f50bfa28d6dfde9a56fb3c77d91594ed8cbda92f,2024-09-04T14:35:16.777000
|
CVE-2024-8362,0,0,54abf718b9bfba93199694e9f50bfa28d6dfde9a56fb3c77d91594ed8cbda92f,2024-09-04T14:35:16.777000
|
||||||
CVE-2024-8363,0,0,01e2f3c42ed63ca762fc774c70d7336df5274e0f5dacdde750731dfd76f769a2,2024-09-11T16:35:05.653000
|
CVE-2024-8363,0,0,01e2f3c42ed63ca762fc774c70d7336df5274e0f5dacdde750731dfd76f769a2,2024-09-11T16:35:05.653000
|
||||||
@ -263418,8 +263425,9 @@ CVE-2024-8418,0,0,45db7c5e32209561e336e52f972f2bde6e59f6364560666284054dcf874b8f
|
|||||||
CVE-2024-8427,0,0,57dcbf97b68dfdac544ef9faf52bed3587edeaacde16f067da96879677802837,2024-09-11T17:41:18.733000
|
CVE-2024-8427,0,0,57dcbf97b68dfdac544ef9faf52bed3587edeaacde16f067da96879677802837,2024-09-11T17:41:18.733000
|
||||||
CVE-2024-8428,0,0,d38eeb7d0c97ad7b1cddb799376a1380930df039d2cf833bc9165ae4323bcbef,2024-09-06T16:46:26.830000
|
CVE-2024-8428,0,0,d38eeb7d0c97ad7b1cddb799376a1380930df039d2cf833bc9165ae4323bcbef,2024-09-06T16:46:26.830000
|
||||||
CVE-2024-8432,0,0,98753cb5889d51d18ccadf935730af6088f54ba9a275473e3b11224ea5580f1a,2024-09-24T02:15:03.460000
|
CVE-2024-8432,0,0,98753cb5889d51d18ccadf935730af6088f54ba9a275473e3b11224ea5580f1a,2024-09-24T02:15:03.460000
|
||||||
CVE-2024-8436,1,1,3daf50643ccb3e17e058a1b70e7e049faaed7b37eb58156ebf3bbcff48421b7e,2024-09-25T01:37:06.827000
|
CVE-2024-8434,1,1,70e8dbc6bc0b01cccb0906f95a35cc2cbbaff3422ea50ab0245dae57817e176e,2024-09-25T03:15:04.213000
|
||||||
CVE-2024-8437,1,1,3e5eeb2f155760692d64d1f23c52cf0019110dbac52743829a49748a3683f9f4,2024-09-25T01:15:46.500000
|
CVE-2024-8436,0,0,3daf50643ccb3e17e058a1b70e7e049faaed7b37eb58156ebf3bbcff48421b7e,2024-09-25T01:37:06.827000
|
||||||
|
CVE-2024-8437,0,0,3e5eeb2f155760692d64d1f23c52cf0019110dbac52743829a49748a3683f9f4,2024-09-25T01:15:46.500000
|
||||||
CVE-2024-8439,0,0,b4eacb6a11dc14d7212cfdbe9629a765b4f24ad00bc9c4fc2289184c4fdae508,2024-09-06T22:15:02.320000
|
CVE-2024-8439,0,0,b4eacb6a11dc14d7212cfdbe9629a765b4f24ad00bc9c4fc2289184c4fdae508,2024-09-06T22:15:02.320000
|
||||||
CVE-2024-8440,0,0,3f774411c50724b8840130cb17d025796db2f754e3a11341f494d3734f6b4db5,2024-09-11T16:26:11.920000
|
CVE-2024-8440,0,0,3f774411c50724b8840130cb17d025796db2f754e3a11341f494d3734f6b4db5,2024-09-11T16:26:11.920000
|
||||||
CVE-2024-8441,0,0,0efac0f95475c5b753f85a6e07784bad0c26116c06bdd47c81e7d9e5f2143687,2024-09-12T21:53:43.387000
|
CVE-2024-8441,0,0,0efac0f95475c5b753f85a6e07784bad0c26116c06bdd47c81e7d9e5f2143687,2024-09-12T21:53:43.387000
|
||||||
@ -263439,11 +263447,16 @@ CVE-2024-8470,0,0,bea6b0b968688b42b5644ab4cec20c893536d252388507a633ee5ebbe07507
|
|||||||
CVE-2024-8471,0,0,d4cac4daadf018326a13905f788e8fc27e503497a3cff6ab0ea980773a6f76cb,2024-09-06T11:44:22.510000
|
CVE-2024-8471,0,0,d4cac4daadf018326a13905f788e8fc27e503497a3cff6ab0ea980773a6f76cb,2024-09-06T11:44:22.510000
|
||||||
CVE-2024-8472,0,0,a896e0fd54ff62d16feed47be0f08dd27e23a8a4def269ca8073766b75918cef,2024-09-06T11:44:34.543000
|
CVE-2024-8472,0,0,a896e0fd54ff62d16feed47be0f08dd27e23a8a4def269ca8073766b75918cef,2024-09-06T11:44:34.543000
|
||||||
CVE-2024-8473,0,0,0d318dfea88475fed5cabdbe761e188358c3ae35cd6d226ef3fe46f2f9041c00,2024-09-06T11:44:45.017000
|
CVE-2024-8473,0,0,0d318dfea88475fed5cabdbe761e188358c3ae35cd6d226ef3fe46f2f9041c00,2024-09-06T11:44:45.017000
|
||||||
|
CVE-2024-8476,1,1,15594ea2147cc8faf5efde9a3c8d06d951ccb00ce3bf09e960562964561e707a,2024-09-25T03:15:04.403000
|
||||||
CVE-2024-8478,0,0,e333806b3f124cdccad931974c458d04f248d7fe56143afacc5e05746f5f352e,2024-09-10T12:09:50.377000
|
CVE-2024-8478,0,0,e333806b3f124cdccad931974c458d04f248d7fe56143afacc5e05746f5f352e,2024-09-10T12:09:50.377000
|
||||||
CVE-2024-8479,0,0,3a2e23c791db98ab3ff788eb0023db9b2196dfb3ba95db9d0693d3cf60eb5c55,2024-09-14T11:47:14.677000
|
CVE-2024-8479,0,0,3a2e23c791db98ab3ff788eb0023db9b2196dfb3ba95db9d0693d3cf60eb5c55,2024-09-14T11:47:14.677000
|
||||||
CVE-2024-8480,0,0,6f63c0c2b913be669f1e72f74bb0555ea9046fdf00f5eabae51a6bc6bb95358b,2024-09-06T12:08:04.550000
|
CVE-2024-8480,0,0,6f63c0c2b913be669f1e72f74bb0555ea9046fdf00f5eabae51a6bc6bb95358b,2024-09-06T12:08:04.550000
|
||||||
|
CVE-2024-8481,1,1,aac720d58cede6ebfae1b9a6267183559c98afc450d931510df7715bdf8d8a0e,2024-09-25T03:15:04.593000
|
||||||
|
CVE-2024-8483,1,1,f55a749fdc2f7cccaa7d3b61b9a63bb6cea2e95d6779ca8b3386748abb3241c8,2024-09-25T03:15:04.790000
|
||||||
|
CVE-2024-8484,1,1,21f7a4f90e03d38a7b3b70ef5087cd4092720d85046dd9b610c46de3be3f6cb8,2024-09-25T03:15:04.990000
|
||||||
|
CVE-2024-8485,1,1,3057645cb02eacd80814b736d8bf91c0c61a618871fd3eb049c8add802603f41,2024-09-25T03:15:05.190000
|
||||||
CVE-2024-8490,0,0,6e5b07e5bb4afbbb49aeaadda950eceaa124fac4979667ae64ac88188fc2314b,2024-09-20T12:31:20.110000
|
CVE-2024-8490,0,0,6e5b07e5bb4afbbb49aeaadda950eceaa124fac4979667ae64ac88188fc2314b,2024-09-20T12:31:20.110000
|
||||||
CVE-2024-8497,1,1,08f7526df2e35d38a50137f8bf1749f60a1fee58e448cdb25dd99626265bf1ed,2024-09-25T01:15:46.680000
|
CVE-2024-8497,0,0,08f7526df2e35d38a50137f8bf1749f60a1fee58e448cdb25dd99626265bf1ed,2024-09-25T01:15:46.680000
|
||||||
CVE-2024-8503,0,0,9f803200a857fcdb413b5557fdfb30066c33963fff9f6132df8887c5f7ded0b9,2024-09-11T16:26:11.920000
|
CVE-2024-8503,0,0,9f803200a857fcdb413b5557fdfb30066c33963fff9f6132df8887c5f7ded0b9,2024-09-11T16:26:11.920000
|
||||||
CVE-2024-8504,0,0,8357da8291f04353fac31874868f2eb40b31e26be1555ef771437bf9554e80e3,2024-09-12T14:35:23.173000
|
CVE-2024-8504,0,0,8357da8291f04353fac31874868f2eb40b31e26be1555ef771437bf9554e80e3,2024-09-12T14:35:23.173000
|
||||||
CVE-2024-8509,0,0,72b678ade46a23d1db65e1dfb65526568e7875d83752ef0a47b4a7edfeaf5ddf,2024-09-09T19:15:14.837000
|
CVE-2024-8509,0,0,72b678ade46a23d1db65e1dfb65526568e7875d83752ef0a47b4a7edfeaf5ddf,2024-09-09T19:15:14.837000
|
||||||
@ -263456,6 +263469,7 @@ CVE-2024-8533,0,0,ceba1d609043d018dd2a5c62af783c64aebd2125e63ee811ba18e8a1d6a851
|
|||||||
CVE-2024-8538,0,0,cdc95bc68a4038527ba5cf51b0a8358b05e3a1650fc8124f586021fbca5ad9b3,2024-09-09T13:03:38.303000
|
CVE-2024-8538,0,0,cdc95bc68a4038527ba5cf51b0a8358b05e3a1650fc8124f586021fbca5ad9b3,2024-09-09T13:03:38.303000
|
||||||
CVE-2024-8543,0,0,e190cfdf6def9f928d16ce7c20119d5fac7745c9206ec7d9500145321b367e4b,2024-09-10T12:09:50.377000
|
CVE-2024-8543,0,0,e190cfdf6def9f928d16ce7c20119d5fac7745c9206ec7d9500145321b367e4b,2024-09-10T12:09:50.377000
|
||||||
CVE-2024-8544,0,0,b92ed2b51bae3f52bc853d79bde121bda69091c5cde9cc12e546571a35641dfd,2024-09-24T02:15:03.687000
|
CVE-2024-8544,0,0,b92ed2b51bae3f52bc853d79bde121bda69091c5cde9cc12e546571a35641dfd,2024-09-24T02:15:03.687000
|
||||||
|
CVE-2024-8549,1,1,fcd242b6ea38a056c01db9880c2a52a409c7d0c95c3a6f9a54b5be14b01f3eaf,2024-09-25T03:15:05.393000
|
||||||
CVE-2024-8554,0,0,46c32adbe15332664cfc930fe8c32bff96db8190902ab789492b593fa03348f1,2024-09-10T13:52:23.250000
|
CVE-2024-8554,0,0,46c32adbe15332664cfc930fe8c32bff96db8190902ab789492b593fa03348f1,2024-09-10T13:52:23.250000
|
||||||
CVE-2024-8555,0,0,0c0685cb1cca90ba97dbbe7724af46b71d0ab057cb41b6cc62e81df56a2985b7,2024-09-10T13:53:11.847000
|
CVE-2024-8555,0,0,0c0685cb1cca90ba97dbbe7724af46b71d0ab057cb41b6cc62e81df56a2985b7,2024-09-10T13:53:11.847000
|
||||||
CVE-2024-8557,0,0,86ab04a42076aa0fe9f792cba1f27d54b98becfc358809b664a63ce528fde776,2024-09-10T14:19:36.280000
|
CVE-2024-8557,0,0,86ab04a42076aa0fe9f792cba1f27d54b98becfc358809b664a63ce528fde776,2024-09-10T14:19:36.280000
|
||||||
@ -263494,6 +263508,7 @@ CVE-2024-8606,0,0,bb9532b4e4dcf523b7cf6856b8a02d0c713decb141c17d41b969e878b3c67d
|
|||||||
CVE-2024-8610,0,0,9284b474db1beea95bd52a2a34ba37d6ccf26129d36f3b91404a653005c49f87,2024-09-17T18:48:12.130000
|
CVE-2024-8610,0,0,9284b474db1beea95bd52a2a34ba37d6ccf26129d36f3b91404a653005c49f87,2024-09-17T18:48:12.130000
|
||||||
CVE-2024-8611,0,0,3d63bb09edc11ef6327fe857dfe381551fd3ed233dd119eaa741dce3b9b25e8e,2024-09-18T17:24:34.163000
|
CVE-2024-8611,0,0,3d63bb09edc11ef6327fe857dfe381551fd3ed233dd119eaa741dce3b9b25e8e,2024-09-18T17:24:34.163000
|
||||||
CVE-2024-8612,0,0,331ed9f80fb6e681449c52c85030a1a5ea68111cde63d87b1f59d236efda09e1,2024-09-20T18:15:04.743000
|
CVE-2024-8612,0,0,331ed9f80fb6e681449c52c85030a1a5ea68111cde63d87b1f59d236efda09e1,2024-09-20T18:15:04.743000
|
||||||
|
CVE-2024-8621,1,1,a80b01040dada64c3a58cde3ae50bda56dc1e035b4f24881df30ca64d0ceb014,2024-09-25T03:15:05.600000
|
||||||
CVE-2024-8622,0,0,8c0d8566c114d14578f376fb46a83dd09ecfc9aef59b4f73eead49a6f9d03ae6,2024-09-12T12:35:54.013000
|
CVE-2024-8622,0,0,8c0d8566c114d14578f376fb46a83dd09ecfc9aef59b4f73eead49a6f9d03ae6,2024-09-12T12:35:54.013000
|
||||||
CVE-2024-8623,0,0,42e81c39c13f37951caf76aa5413a75c7f833f9203a1073ea177be6ef78db822,2024-09-24T03:15:02.330000
|
CVE-2024-8623,0,0,42e81c39c13f37951caf76aa5413a75c7f833f9203a1073ea177be6ef78db822,2024-09-24T03:15:02.330000
|
||||||
CVE-2024-8624,0,0,dc90061b881162fecff3b8c7bbda163d5c30994424af29da75caf365db8af8da,2024-09-24T03:15:02.653000
|
CVE-2024-8624,0,0,dc90061b881162fecff3b8c7bbda163d5c30994424af29da75caf365db8af8da,2024-09-24T03:15:02.653000
|
||||||
@ -263544,6 +263559,7 @@ CVE-2024-8708,0,0,661e441f732f7c590146c851caa19d4b9d733a437db35f14f249fe50618d2c
|
|||||||
CVE-2024-8709,0,0,c4b78e9440da9a95da6880cb2eb594efc3dc26da0951b28cab597493ad1bb06a,2024-09-13T16:27:21.273000
|
CVE-2024-8709,0,0,c4b78e9440da9a95da6880cb2eb594efc3dc26da0951b28cab597493ad1bb06a,2024-09-13T16:27:21.273000
|
||||||
CVE-2024-8710,0,0,4c5169ef585cdb335030b939d5748b4dbbc0a0ee6166dc565231ca1259e5b90c,2024-09-13T16:25:47.510000
|
CVE-2024-8710,0,0,4c5169ef585cdb335030b939d5748b4dbbc0a0ee6166dc565231ca1259e5b90c,2024-09-13T16:25:47.510000
|
||||||
CVE-2024-8711,0,0,0a0fc486d277b8c36cfb49b6365925dae98dcfc88dd0e7309623a05e1f41ecb4,2024-09-13T16:18:15.670000
|
CVE-2024-8711,0,0,0a0fc486d277b8c36cfb49b6365925dae98dcfc88dd0e7309623a05e1f41ecb4,2024-09-13T16:18:15.670000
|
||||||
|
CVE-2024-8713,1,1,ca0ac042f1c62982fccd7ac5a0424c95d9b030be707adc38aa9969dada509b4b,2024-09-25T03:15:05.840000
|
||||||
CVE-2024-8714,0,0,1f87b4efca35fcf892145b4bafa975ef81f515a87b9325943f1ad91188a98b5b,2024-09-13T16:37:22.997000
|
CVE-2024-8714,0,0,1f87b4efca35fcf892145b4bafa975ef81f515a87b9325943f1ad91188a98b5b,2024-09-13T16:37:22.997000
|
||||||
CVE-2024-8716,0,0,a77eb658c493b56b9d7fc45aa1847dc2519991d526a5ee8bd0fb542ca8c95921,2024-09-24T02:15:04.360000
|
CVE-2024-8716,0,0,a77eb658c493b56b9d7fc45aa1847dc2519991d526a5ee8bd0fb542ca8c95921,2024-09-24T02:15:04.360000
|
||||||
CVE-2024-8724,0,0,b84c0f858130dbe3d5efee42c723e6b66a5ac84e9dedd508f06aebfed2f7ce86,2024-09-14T11:47:14.677000
|
CVE-2024-8724,0,0,b84c0f858130dbe3d5efee42c723e6b66a5ac84e9dedd508f06aebfed2f7ce86,2024-09-14T11:47:14.677000
|
||||||
@ -263553,6 +263569,7 @@ CVE-2024-8732,0,0,6ed7eddb51e36ae369a62ee1231179f78b88a84f43dba37664b296cc847c03
|
|||||||
CVE-2024-8734,0,0,518ec29b41b55068cf15cff3f167c8abbc3bed76f84e4056089831460b7f48fe,2024-09-13T16:37:22.997000
|
CVE-2024-8734,0,0,518ec29b41b55068cf15cff3f167c8abbc3bed76f84e4056089831460b7f48fe,2024-09-13T16:37:22.997000
|
||||||
CVE-2024-8737,0,0,25afe4ce909284044abb419a1a832ba1e8328cac65ed5fbb61fdd062608e7628,2024-09-13T16:37:22.997000
|
CVE-2024-8737,0,0,25afe4ce909284044abb419a1a832ba1e8328cac65ed5fbb61fdd062608e7628,2024-09-13T16:37:22.997000
|
||||||
CVE-2024-8738,0,0,77570091e19a8400baccdf28ff04402a3a9a08a3c0f09dfe28326f0a77c12a60,2024-09-24T02:15:04.573000
|
CVE-2024-8738,0,0,77570091e19a8400baccdf28ff04402a3a9a08a3c0f09dfe28326f0a77c12a60,2024-09-24T02:15:04.573000
|
||||||
|
CVE-2024-8741,1,1,26fb3019bb138dc24ec43374f2930fddcb213a1b8396b39e8ceade300f60e3d8,2024-09-25T03:15:06.037000
|
||||||
CVE-2024-8742,0,0,6b8bc8fc216bb6a3b43d6b286657ec19196e95b44b152c94642c410394d382b2,2024-09-13T14:06:04.777000
|
CVE-2024-8742,0,0,6b8bc8fc216bb6a3b43d6b286657ec19196e95b44b152c94642c410394d382b2,2024-09-13T14:06:04.777000
|
||||||
CVE-2024-8747,0,0,2cc71e885337169ad63d6bafe1d324a2ed027f6453604046a914c4777cfb7456,2024-09-13T16:37:22.997000
|
CVE-2024-8747,0,0,2cc71e885337169ad63d6bafe1d324a2ed027f6453604046a914c4777cfb7456,2024-09-13T16:37:22.997000
|
||||||
CVE-2024-8749,0,0,dc7dd50ec6adedb45c385a82f706a7ab45f55e506e70a64a626b0d8f521f6289,2024-09-18T18:53:54.860000
|
CVE-2024-8749,0,0,dc7dd50ec6adedb45c385a82f706a7ab45f55e506e70a64a626b0d8f521f6289,2024-09-18T18:53:54.860000
|
||||||
@ -263581,7 +263598,7 @@ CVE-2024-8794,0,0,fb9b1ae5f730ab41d0226194d79c2e9ec4a09c8c1f4957d26611c7125dfb94
|
|||||||
CVE-2024-8795,0,0,ce1ff4c5af2c658433bac2600921c58ddd4ddeb372cf874bcbce03ebd8a824e5,2024-09-24T02:15:04.790000
|
CVE-2024-8795,0,0,ce1ff4c5af2c658433bac2600921c58ddd4ddeb372cf874bcbce03ebd8a824e5,2024-09-24T02:15:04.790000
|
||||||
CVE-2024-8796,0,0,85a6dfb5fb230c10b66238538bd5fe186ab9999598b67e5deda1ed4d1b78b262,2024-09-20T12:30:51.220000
|
CVE-2024-8796,0,0,85a6dfb5fb230c10b66238538bd5fe186ab9999598b67e5deda1ed4d1b78b262,2024-09-20T12:30:51.220000
|
||||||
CVE-2024-8797,0,0,ba4df0bb11568fe010be4c16334a8844a03d9d0d5268879bae12ea87dcdf4b9f,2024-09-14T11:47:14.677000
|
CVE-2024-8797,0,0,ba4df0bb11568fe010be4c16334a8844a03d9d0d5268879bae12ea87dcdf4b9f,2024-09-14T11:47:14.677000
|
||||||
CVE-2024-8801,1,1,f1edc9c7bb1482d2f7aa53a58527c89ff09517b0d8b72cf3ccbe7bbb09f96d53,2024-09-25T01:15:47.050000
|
CVE-2024-8801,0,0,f1edc9c7bb1482d2f7aa53a58527c89ff09517b0d8b72cf3ccbe7bbb09f96d53,2024-09-25T01:15:47.050000
|
||||||
CVE-2024-8850,0,0,16d3ef25e9e3c3a395e24ef62b53309c976d74bdad746efe4904407697f24dbe,2024-09-20T12:30:17.483000
|
CVE-2024-8850,0,0,16d3ef25e9e3c3a395e24ef62b53309c976d74bdad746efe4904407697f24dbe,2024-09-20T12:30:17.483000
|
||||||
CVE-2024-8853,0,0,9f4483af2fc4525065d6409c29e78f86f7ea099a8bfb3db8a350d2fbd96a1485,2024-09-20T12:30:17.483000
|
CVE-2024-8853,0,0,9f4483af2fc4525065d6409c29e78f86f7ea099a8bfb3db8a350d2fbd96a1485,2024-09-20T12:30:17.483000
|
||||||
CVE-2024-8862,0,0,d2fbbde6c386af624a5ae935a7a4eac6c09ff6dabefe8b3cf0bd8d2bf80b0d66,2024-09-20T15:47:10.697000
|
CVE-2024-8862,0,0,d2fbbde6c386af624a5ae935a7a4eac6c09ff6dabefe8b3cf0bd8d2bf80b0d66,2024-09-20T15:47:10.697000
|
||||||
@ -263594,8 +263611,8 @@ CVE-2024-8868,0,0,90fb6fa23c2a5505d69614ac49fd1c537f25b76ba9e82d49d07e437e4df1c6
|
|||||||
CVE-2024-8869,0,0,eaa7c70f03f38bcd808caaf5c9917ef912247cecdfb7f5fef4110fc2bf4de330,2024-09-20T16:59:22.560000
|
CVE-2024-8869,0,0,eaa7c70f03f38bcd808caaf5c9917ef912247cecdfb7f5fef4110fc2bf4de330,2024-09-20T16:59:22.560000
|
||||||
CVE-2024-8875,0,0,285b537766851a72a752adea85efa81abdeba3e4c5af2afdcf8485ecb658237e,2024-09-20T22:44:16.077000
|
CVE-2024-8875,0,0,285b537766851a72a752adea85efa81abdeba3e4c5af2afdcf8485ecb658237e,2024-09-20T22:44:16.077000
|
||||||
CVE-2024-8876,0,0,adf401fb4b8b2c24f06ac7d28fd2360497bd835317abc655be39e3ccb04a97b8,2024-09-20T16:58:24.333000
|
CVE-2024-8876,0,0,adf401fb4b8b2c24f06ac7d28fd2360497bd835317abc655be39e3ccb04a97b8,2024-09-20T16:58:24.333000
|
||||||
CVE-2024-8877,1,1,ca152484093e8941c510114c5a75373aafb04159b9ed70f8060e78345e32ca9a,2024-09-25T01:15:47.267000
|
CVE-2024-8877,0,0,ca152484093e8941c510114c5a75373aafb04159b9ed70f8060e78345e32ca9a,2024-09-25T01:15:47.267000
|
||||||
CVE-2024-8878,1,1,707cf93e5a7503257afc68dc8487c96c746d12a7de1aacc95f6adecb7e600fdd,2024-09-25T01:15:47.367000
|
CVE-2024-8878,0,0,707cf93e5a7503257afc68dc8487c96c746d12a7de1aacc95f6adecb7e600fdd,2024-09-25T01:15:47.367000
|
||||||
CVE-2024-8880,0,0,4890b5d8ccfd73a7de9d70be358a6aa9c5c8f4db772389c703fb4d83ffb621f1,2024-09-20T16:41:38.030000
|
CVE-2024-8880,0,0,4890b5d8ccfd73a7de9d70be358a6aa9c5c8f4db772389c703fb4d83ffb621f1,2024-09-20T16:41:38.030000
|
||||||
CVE-2024-8883,0,0,acc01ec9c3f72dcdfde915e68c8076ac17eb948c45b5a812494bde62dc939653,2024-09-20T12:30:17.483000
|
CVE-2024-8883,0,0,acc01ec9c3f72dcdfde915e68c8076ac17eb948c45b5a812494bde62dc939653,2024-09-20T12:30:17.483000
|
||||||
CVE-2024-8887,0,0,a3051d5be0b46f2e314e247c4baa7ed0aa876885e0f5e30506d6e71c9b64e9ac,2024-09-20T12:30:51.220000
|
CVE-2024-8887,0,0,a3051d5be0b46f2e314e247c4baa7ed0aa876885e0f5e30506d6e71c9b64e9ac,2024-09-20T12:30:51.220000
|
||||||
@ -263613,13 +263630,13 @@ CVE-2024-8906,0,0,ecbada01a6801ef373b33913b64cf232d6cc7e8bab59419ce226940a8f0c44
|
|||||||
CVE-2024-8907,0,0,3d86966b7711318d0ab27de85fd6280ec2e537a37979cfd99531e9b10f8d74c8,2024-09-23T18:23:57.697000
|
CVE-2024-8907,0,0,3d86966b7711318d0ab27de85fd6280ec2e537a37979cfd99531e9b10f8d74c8,2024-09-23T18:23:57.697000
|
||||||
CVE-2024-8908,0,0,814a632e733410078b07e9411999ce68ca7ad8b9d3cd0621cbfe771be6322728,2024-09-23T17:59:14.137000
|
CVE-2024-8908,0,0,814a632e733410078b07e9411999ce68ca7ad8b9d3cd0621cbfe771be6322728,2024-09-23T17:59:14.137000
|
||||||
CVE-2024-8909,0,0,164deeef11f6495a80d20f0aa7bd15b53f984d767860039b14665a9aa77c7c0d,2024-09-23T17:51:11.790000
|
CVE-2024-8909,0,0,164deeef11f6495a80d20f0aa7bd15b53f984d767860039b14665a9aa77c7c0d,2024-09-23T17:51:11.790000
|
||||||
CVE-2024-8914,1,1,0c460286aa0fa62ee95590f8bc2ea804af76b453cfeaacb61390351c22348a61,2024-09-25T01:15:47.470000
|
CVE-2024-8914,0,0,0c460286aa0fa62ee95590f8bc2ea804af76b453cfeaacb61390351c22348a61,2024-09-25T01:15:47.470000
|
||||||
CVE-2024-8917,1,1,900aa54864b5bacc7b88862eba79cc3fb9814b6c67d8ffa86b924c43c36f021c,2024-09-25T01:15:47.687000
|
CVE-2024-8917,0,0,900aa54864b5bacc7b88862eba79cc3fb9814b6c67d8ffa86b924c43c36f021c,2024-09-25T01:15:47.687000
|
||||||
CVE-2024-8919,1,1,f8b7d8a84b9be88728bff47f40a08f2381425d944e980309b16c80fd67c6c71b,2024-09-25T01:15:47.880000
|
CVE-2024-8919,0,0,f8b7d8a84b9be88728bff47f40a08f2381425d944e980309b16c80fd67c6c71b,2024-09-25T01:15:47.880000
|
||||||
CVE-2024-8939,0,0,1f70befe339fdb31af424859012581aeb13e8f518e2f8da7bf31e05da17f11bc,2024-09-20T12:30:51.220000
|
CVE-2024-8939,0,0,1f70befe339fdb31af424859012581aeb13e8f518e2f8da7bf31e05da17f11bc,2024-09-20T12:30:51.220000
|
||||||
CVE-2024-8940,1,1,9c64542667f60067e825196f930d21cff1dcad9a7a649194d9e62754049ea0ab,2024-09-25T01:15:48.087000
|
CVE-2024-8940,0,0,9c64542667f60067e825196f930d21cff1dcad9a7a649194d9e62754049ea0ab,2024-09-25T01:15:48.087000
|
||||||
CVE-2024-8941,1,1,655d6f0e50436ffa9ef3e658f6b8f80ffafbff8d8ed2288fd56cc29f10340cfe,2024-09-25T01:15:48.287000
|
CVE-2024-8941,0,0,655d6f0e50436ffa9ef3e658f6b8f80ffafbff8d8ed2288fd56cc29f10340cfe,2024-09-25T01:15:48.287000
|
||||||
CVE-2024-8942,1,1,36ce94d6cdeaa6354385f6037da2a340f8d75bbec26d3efaf90ebc35f44cfb3a,2024-09-25T01:15:48.483000
|
CVE-2024-8942,0,0,36ce94d6cdeaa6354385f6037da2a340f8d75bbec26d3efaf90ebc35f44cfb3a,2024-09-25T01:15:48.483000
|
||||||
CVE-2024-8944,0,0,163e8bd42c52d6cb1f3f0fdfff8b3db24acfd0dba8d50b29b1780d64b55bd42a,2024-09-23T16:56:34.637000
|
CVE-2024-8944,0,0,163e8bd42c52d6cb1f3f0fdfff8b3db24acfd0dba8d50b29b1780d64b55bd42a,2024-09-23T16:56:34.637000
|
||||||
CVE-2024-8945,0,0,77e57cc0daafb23c488a0c254aeafd8124ae9f6ed721201729c1012ac6f99983,2024-09-20T12:30:51.220000
|
CVE-2024-8945,0,0,77e57cc0daafb23c488a0c254aeafd8124ae9f6ed721201729c1012ac6f99983,2024-09-20T12:30:51.220000
|
||||||
CVE-2024-8946,0,0,0afc0efb5414dac2f435cdc08456c904eb9a65ac4dd275170da7c9549741129d,2024-09-24T13:11:17.417000
|
CVE-2024-8946,0,0,0afc0efb5414dac2f435cdc08456c904eb9a65ac4dd275170da7c9549741129d,2024-09-24T13:11:17.417000
|
||||||
@ -263641,6 +263658,9 @@ CVE-2024-9008,0,0,52622a85f30c63eabac86e540eb777bb56ea4ab0b052ff445cc04b0bad1ec8
|
|||||||
CVE-2024-9009,0,0,a24093e7453ee5daa60bbd1d07887893a23817bdecb379704d3ec4c3a657d4c8,2024-09-20T12:30:17.483000
|
CVE-2024-9009,0,0,a24093e7453ee5daa60bbd1d07887893a23817bdecb379704d3ec4c3a657d4c8,2024-09-20T12:30:17.483000
|
||||||
CVE-2024-9011,0,0,03481aa1fc23d04f5f01c277cb1ccbe773851297a61a74ed2c552453b357c9ed,2024-09-20T12:30:17.483000
|
CVE-2024-9011,0,0,03481aa1fc23d04f5f01c277cb1ccbe773851297a61a74ed2c552453b357c9ed,2024-09-20T12:30:17.483000
|
||||||
CVE-2024-9014,0,0,689b3f70b90906bf8ba0602332ae74caaaa0c51086cb80a3227272766ee5db1f,2024-09-23T20:35:16.443000
|
CVE-2024-9014,0,0,689b3f70b90906bf8ba0602332ae74caaaa0c51086cb80a3227272766ee5db1f,2024-09-23T20:35:16.443000
|
||||||
|
CVE-2024-9024,1,1,ce1bb5c58ae8358f32b8d7a74d1640e1cb3618b27a26351c51ff86354e3cfa3d,2024-09-25T03:15:06.237000
|
||||||
|
CVE-2024-9027,1,1,fcb1425076b717576a38c922e16397fccba079ed4817a8340fd7f86be38aeb10,2024-09-25T03:15:06.440000
|
||||||
|
CVE-2024-9028,1,1,4474f0826e6fda308b8dc8e7d1eb64f116bb3b00c60f0de54c4d42c1285efa77,2024-09-25T03:15:06.643000
|
||||||
CVE-2024-9030,0,0,06f92f25693230afc97260d22c777bbfe25a871139888d95fb2f2cc017b0e468,2024-09-20T12:30:17.483000
|
CVE-2024-9030,0,0,06f92f25693230afc97260d22c777bbfe25a871139888d95fb2f2cc017b0e468,2024-09-20T12:30:17.483000
|
||||||
CVE-2024-9031,0,0,06ab539213d5e8c28cdb0c2ff261c49fa2a6eb4969ae007f2d88a0f9b5124cf9,2024-09-20T12:30:17.483000
|
CVE-2024-9031,0,0,06ab539213d5e8c28cdb0c2ff261c49fa2a6eb4969ae007f2d88a0f9b5124cf9,2024-09-20T12:30:17.483000
|
||||||
CVE-2024-9032,0,0,8becc8e05b7d6005b24bf74218ec0dbc532806e337cd797ce3550c4bccf0a3b2,2024-09-20T17:04:51.490000
|
CVE-2024-9032,0,0,8becc8e05b7d6005b24bf74218ec0dbc532806e337cd797ce3550c4bccf0a3b2,2024-09-20T17:04:51.490000
|
||||||
@ -263655,7 +263675,10 @@ CVE-2024-9040,0,0,b2e6ba9f70727fa0a7ad666e492a886dd19e8c26da377d2d82938ce54a27f8
|
|||||||
CVE-2024-9041,0,0,9b2bb47050dcdd44edd27fd4fde021bb936ec7198fce2f08f9ad2c86bf8bcde4,2024-09-20T17:15:15.507000
|
CVE-2024-9041,0,0,9b2bb47050dcdd44edd27fd4fde021bb936ec7198fce2f08f9ad2c86bf8bcde4,2024-09-20T17:15:15.507000
|
||||||
CVE-2024-9043,0,0,81423ab8fcfb05dd45e3302e824ef8ada797ee829706f87e181d341455e8e98d,2024-09-20T12:30:17.483000
|
CVE-2024-9043,0,0,81423ab8fcfb05dd45e3302e824ef8ada797ee829706f87e181d341455e8e98d,2024-09-20T12:30:17.483000
|
||||||
CVE-2024-9048,0,0,913e9b0e4b91d6981c8b5bd62134205df1942a32410b4410b939157a5d95c26c,2024-09-21T09:15:04.660000
|
CVE-2024-9048,0,0,913e9b0e4b91d6981c8b5bd62134205df1942a32410b4410b939157a5d95c26c,2024-09-21T09:15:04.660000
|
||||||
CVE-2024-9063,1,1,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000
|
CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000
|
||||||
|
CVE-2024-9068,1,1,be88e270964450b7d11a282b84758e1ac87aaad118f1cd23bc3d5a8c454e264e,2024-09-25T03:15:06.830000
|
||||||
|
CVE-2024-9069,1,1,877cb29cd256a304882e49c2b795fa04a11f4392e7626624b70253c6bea716bb,2024-09-25T03:15:07.023000
|
||||||
|
CVE-2024-9073,1,1,f936c7f3d94c5a3beb7cd15ac1ef0755b69b63c56486427ec543fcd19828b87f,2024-09-25T03:15:07.213000
|
||||||
CVE-2024-9075,0,0,4716c4e5ba8e91ca37f0e224a5d5b3aa383a98ebad04602ccb075777de620584,2024-09-22T04:15:02.783000
|
CVE-2024-9075,0,0,4716c4e5ba8e91ca37f0e224a5d5b3aa383a98ebad04602ccb075777de620584,2024-09-22T04:15:02.783000
|
||||||
CVE-2024-9076,0,0,0b3b96a398343055b41362913783b2ca554ef2f9854d1133427b4deed073fa68,2024-09-22T01:15:12.070000
|
CVE-2024-9076,0,0,0b3b96a398343055b41362913783b2ca554ef2f9854d1133427b4deed073fa68,2024-09-22T01:15:12.070000
|
||||||
CVE-2024-9077,0,0,680741d24193ad6cf751b7fc92e6077bae6ba533b5d3ee137e5e41ff54f08456,2024-09-22T02:15:03.650000
|
CVE-2024-9077,0,0,680741d24193ad6cf751b7fc92e6077bae6ba533b5d3ee137e5e41ff54f08456,2024-09-22T02:15:03.650000
|
||||||
@ -263676,10 +263699,10 @@ CVE-2024-9091,0,0,dd0c4181c9cebd1724087613a8f14499a1c11b7d8978304e7db23b64c9d6b1
|
|||||||
CVE-2024-9092,0,0,f51078b662d0fa87f13a1c2b2a8f39772bb1bf1e2106b52a00ceedceb2be97fe,2024-09-23T01:15:12.153000
|
CVE-2024-9092,0,0,f51078b662d0fa87f13a1c2b2a8f39772bb1bf1e2106b52a00ceedceb2be97fe,2024-09-23T01:15:12.153000
|
||||||
CVE-2024-9093,0,0,438238c069c5ac6529bb6292011378d5d671dd4896066b5e610aac0da08b63e7,2024-09-23T01:15:12.397000
|
CVE-2024-9093,0,0,438238c069c5ac6529bb6292011378d5d671dd4896066b5e610aac0da08b63e7,2024-09-23T01:15:12.397000
|
||||||
CVE-2024-9094,0,0,73f29876641967f48e743806e18be47edac1de549021375f728e997ae5717f94,2024-09-23T02:15:02.290000
|
CVE-2024-9094,0,0,73f29876641967f48e743806e18be47edac1de549021375f728e997ae5717f94,2024-09-23T02:15:02.290000
|
||||||
CVE-2024-9120,1,1,3fb9bf26157138977c619b0d13d2e77297642ca790cb0830a5ac5b2a29b4a663,2024-09-25T01:15:48.720000
|
CVE-2024-9120,0,0,3fb9bf26157138977c619b0d13d2e77297642ca790cb0830a5ac5b2a29b4a663,2024-09-25T01:15:48.720000
|
||||||
CVE-2024-9121,1,1,f4d1a3e8a3757a1674ce3b3ceae7895000ad4e29c3524a421368eb201377d448,2024-09-25T01:15:48.797000
|
CVE-2024-9121,0,0,f4d1a3e8a3757a1674ce3b3ceae7895000ad4e29c3524a421368eb201377d448,2024-09-25T01:15:48.797000
|
||||||
CVE-2024-9122,1,1,f89824f31b2d05d6170ddedf6ec4a64762a0c07d127119629c0d8c6f68aa2192,2024-09-25T01:15:48.837000
|
CVE-2024-9122,0,0,f89824f31b2d05d6170ddedf6ec4a64762a0c07d127119629c0d8c6f68aa2192,2024-09-25T01:15:48.837000
|
||||||
CVE-2024-9123,1,1,172c86ced5df086b16e63a8a266a4c5ff3fe491725d35f3cb8541fcec31e9312,2024-09-25T01:37:09.460000
|
CVE-2024-9123,0,0,172c86ced5df086b16e63a8a266a4c5ff3fe491725d35f3cb8541fcec31e9312,2024-09-25T01:37:09.460000
|
||||||
CVE-2024-9141,1,1,97f84a42cf7f2b9f57889b2bac4e897bf7424fe08455ac2a5757a2f7675a5b26,2024-09-25T01:15:48.980000
|
CVE-2024-9141,0,0,97f84a42cf7f2b9f57889b2bac4e897bf7424fe08455ac2a5757a2f7675a5b26,2024-09-25T01:15:48.980000
|
||||||
CVE-2024-9142,1,1,b03e9d1b56d58ec574118dab2b1ce3d1ed2fc8b91f932eace62a06c5ffb66458,2024-09-25T01:37:10.240000
|
CVE-2024-9142,0,0,b03e9d1b56d58ec574118dab2b1ce3d1ed2fc8b91f932eace62a06c5ffb66458,2024-09-25T01:37:10.240000
|
||||||
CVE-2024-9148,1,1,476f188a7cb9a6ff6b5d6b29c0400e1d253afd3805ffb422b248b0b3633cd7e2,2024-09-25T01:15:49.297000
|
CVE-2024-9148,0,0,476f188a7cb9a6ff6b5d6b29c0400e1d253afd3805ffb422b248b0b3633cd7e2,2024-09-25T01:15:49.297000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user