From 6179a6776313ea2b7230179e7b0f9c9f9e56696a Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Mon, 29 Apr 2024 14:03:31 +0000 Subject: [PATCH] Auto-Update: 2024-04-29T14:00:40.314178+00:00 --- CVE-2022/CVE-2022-486xx/CVE-2022-48611.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48631.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48632.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48633.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48634.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48635.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48636.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48637.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48638.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48639.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48640.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48641.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48642.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48643.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48644.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48645.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48646.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48647.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48648.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48649.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48650.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48651.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48652.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48653.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48654.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48655.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48656.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48657.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48658.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48659.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48660.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48661.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48662.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48663.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48664.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48665.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48666.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48667.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48668.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48684.json | 4 +- CVE-2022/CVE-2022-486xx/CVE-2022-48685.json | 4 +- CVE-2023/CVE-2023-10xx/CVE-2023-1000.json | 4 +- CVE-2023/CVE-2023-266xx/CVE-2023-26603.json | 4 +- CVE-2023/CVE-2023-527xx/CVE-2023-52722.json | 4 +- CVE-2023/CVE-2023-527xx/CVE-2023-52723.json | 4 +- CVE-2024/CVE-2024-12xx/CVE-2024-1258.json | 6 +- CVE-2024/CVE-2024-18xx/CVE-2024-1874.json | 4 +- CVE-2024/CVE-2024-19xx/CVE-2024-1905.json | 4 +- CVE-2024/CVE-2024-19xx/CVE-2024-1920.json | 6 +- CVE-2024/CVE-2024-22xx/CVE-2024-2258.json | 4 +- CVE-2024/CVE-2024-250xx/CVE-2024-25048.json | 4 +- CVE-2024/CVE-2024-250xx/CVE-2024-25050.json | 4 +- CVE-2024/CVE-2024-253xx/CVE-2024-25343.json | 4 +- CVE-2024/CVE-2024-25xx/CVE-2024-2505.json | 4 +- CVE-2024/CVE-2024-269xx/CVE-2024-26927.json | 4 +- CVE-2024/CVE-2024-269xx/CVE-2024-26928.json | 4 +- CVE-2024/CVE-2024-273xx/CVE-2024-27322.json | 55 +++ CVE-2024/CVE-2024-27xx/CVE-2024-2756.json | 4 +- CVE-2024/CVE-2024-27xx/CVE-2024-2757.json | 4 +- CVE-2024/CVE-2024-283xx/CVE-2024-28322.json | 4 +- CVE-2024/CVE-2024-283xx/CVE-2024-28326.json | 4 +- CVE-2024/CVE-2024-289xx/CVE-2024-28961.json | 4 +- CVE-2024/CVE-2024-28xx/CVE-2024-2838.json | 4 +- CVE-2024/CVE-2024-28xx/CVE-2024-2859.json | 4 +- CVE-2024/CVE-2024-308xx/CVE-2024-30804.json | 4 +- CVE-2024/CVE-2024-30xx/CVE-2024-3034.json | 4 +- CVE-2024/CVE-2024-30xx/CVE-2024-3051.json | 4 +- CVE-2024/CVE-2024-30xx/CVE-2024-3052.json | 4 +- CVE-2024/CVE-2024-30xx/CVE-2024-3096.json | 4 +- CVE-2024/CVE-2024-315xx/CVE-2024-31502.json | 4 +- CVE-2024/CVE-2024-315xx/CVE-2024-31551.json | 4 +- CVE-2024/CVE-2024-316xx/CVE-2024-31601.json | 4 +- CVE-2024/CVE-2024-317xx/CVE-2024-31741.json | 4 +- CVE-2024/CVE-2024-318xx/CVE-2024-31828.json | 4 +- CVE-2024/CVE-2024-31xx/CVE-2024-3191.json | 4 +- CVE-2024/CVE-2024-31xx/CVE-2024-3192.json | 4 +- CVE-2024/CVE-2024-31xx/CVE-2024-3193.json | 4 +- CVE-2024/CVE-2024-31xx/CVE-2024-3194.json | 4 +- CVE-2024/CVE-2024-31xx/CVE-2024-3195.json | 4 +- CVE-2024/CVE-2024-31xx/CVE-2024-3196.json | 4 +- CVE-2024/CVE-2024-328xx/CVE-2024-32878.json | 4 +- CVE-2024/CVE-2024-328xx/CVE-2024-32881.json | 4 +- CVE-2024/CVE-2024-328xx/CVE-2024-32883.json | 4 +- CVE-2024/CVE-2024-328xx/CVE-2024-32887.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33537.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33538.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33539.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33540.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33542.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33544.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33546.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33548.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33551.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33553.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33554.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33558.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33559.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33562.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33566.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33571.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33575.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33584.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33585.json | 55 +++ CVE-2024/CVE-2024-335xx/CVE-2024-33586.json | 55 +++ CVE-2024/CVE-2024-335xx/CVE-2024-33587.json | 55 +++ CVE-2024/CVE-2024-335xx/CVE-2024-33588.json | 55 +++ CVE-2024/CVE-2024-335xx/CVE-2024-33589.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33590.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33591.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33593.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33594.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33595.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33596.json | 4 +- CVE-2024/CVE-2024-335xx/CVE-2024-33597.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33627.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33629.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33630.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33631.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33632.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33633.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33634.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33635.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33636.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33637.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33640.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33641.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33643.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33645.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33646.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33648.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33649.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33652.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33681.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33684.json | 4 +- CVE-2024/CVE-2024-336xx/CVE-2024-33686.json | 4 +- CVE-2024/CVE-2024-338xx/CVE-2024-33851.json | 4 +- CVE-2024/CVE-2024-338xx/CVE-2024-33883.json | 4 +- CVE-2024/CVE-2024-338xx/CVE-2024-33891.json | 4 +- CVE-2024/CVE-2024-338xx/CVE-2024-33899.json | 4 +- CVE-2024/CVE-2024-339xx/CVE-2024-33903.json | 4 +- CVE-2024/CVE-2024-339xx/CVE-2024-33904.json | 4 +- CVE-2024/CVE-2024-339xx/CVE-2024-33905.json | 4 +- CVE-2024/CVE-2024-33xx/CVE-2024-3309.json | 4 +- CVE-2024/CVE-2024-33xx/CVE-2024-3342.json | 4 +- CVE-2024/CVE-2024-33xx/CVE-2024-3375.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4238.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4239.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4240.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4241.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4242.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4243.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4244.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4245.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4246.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4247.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4248.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4249.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4250.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4251.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4252.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4255.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4256.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4257.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4291.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4292.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4293.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4294.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4296.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4297.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4298.json | 4 +- CVE-2024/CVE-2024-42xx/CVE-2024-4299.json | 4 +- CVE-2024/CVE-2024-43xx/CVE-2024-4300.json | 4 +- CVE-2024/CVE-2024-43xx/CVE-2024-4301.json | 4 +- CVE-2024/CVE-2024-43xx/CVE-2024-4302.json | 4 +- CVE-2024/CVE-2024-43xx/CVE-2024-4303.json | 4 +- CVE-2024/CVE-2024-43xx/CVE-2024-4304.json | 55 +++ CVE-2024/CVE-2024-43xx/CVE-2024-4306.json | 55 +++ CVE-2024/CVE-2024-43xx/CVE-2024-4307.json | 55 +++ CVE-2024/CVE-2024-43xx/CVE-2024-4308.json | 55 +++ CVE-2024/CVE-2024-43xx/CVE-2024-4309.json | 55 +++ CVE-2024/CVE-2024-43xx/CVE-2024-4310.json | 55 +++ README.md | 57 +++- _state.csv | 357 ++++++++++---------- 183 files changed, 1176 insertions(+), 527 deletions(-) create mode 100644 CVE-2024/CVE-2024-273xx/CVE-2024-27322.json create mode 100644 CVE-2024/CVE-2024-335xx/CVE-2024-33585.json create mode 100644 CVE-2024/CVE-2024-335xx/CVE-2024-33586.json create mode 100644 CVE-2024/CVE-2024-335xx/CVE-2024-33587.json create mode 100644 CVE-2024/CVE-2024-335xx/CVE-2024-33588.json create mode 100644 CVE-2024/CVE-2024-43xx/CVE-2024-4304.json create mode 100644 CVE-2024/CVE-2024-43xx/CVE-2024-4306.json create mode 100644 CVE-2024/CVE-2024-43xx/CVE-2024-4307.json create mode 100644 CVE-2024/CVE-2024-43xx/CVE-2024-4308.json create mode 100644 CVE-2024/CVE-2024-43xx/CVE-2024-4309.json create mode 100644 CVE-2024/CVE-2024-43xx/CVE-2024-4310.json diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48611.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48611.json index c9b0f61c098..1129397eca9 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48611.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48611.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48611", "sourceIdentifier": "product-security@apple.com", "published": "2024-04-26T20:15:07.150", - "lastModified": "2024-04-26T20:15:07.150", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48631.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48631.json index 270b80e06f7..ab5a672451b 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48631.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48631.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48631", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:06.450", - "lastModified": "2024-04-28T13:15:06.450", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48632.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48632.json index e40574e14cf..7b1f53f5c4e 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48632.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48632.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48632", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:06.517", - "lastModified": "2024-04-28T13:15:06.517", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48633.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48633.json index 1d4f45285ae..5c73925076d 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48633.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48633.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48633", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:06.560", - "lastModified": "2024-04-28T13:15:06.560", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48634.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48634.json index c950b092482..c52cfacf92f 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48634.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48634.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48634", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:06.617", - "lastModified": "2024-04-28T13:15:06.617", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48635.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48635.json index 35848a566e6..058628ef724 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48635.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48635.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48635", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:06.663", - "lastModified": "2024-04-28T13:15:06.663", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48636.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48636.json index b7e1c95e016..dad08226360 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48636.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48636.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48636", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:06.710", - "lastModified": "2024-04-28T13:15:06.710", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48637.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48637.json index e4d5aa31ee5..543151259a4 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48637.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48637.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48637", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:06.763", - "lastModified": "2024-04-28T13:15:06.763", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48638.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48638.json index 021b65f402c..e2217470f59 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48638.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48638.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48638", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:06.807", - "lastModified": "2024-04-28T13:15:06.807", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48639.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48639.json index 293ea706931..4011625bb40 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48639.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48639.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48639", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:06.857", - "lastModified": "2024-04-28T13:15:06.857", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48640.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48640.json index a9a8ec8f756..74e0662e2f5 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48640.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48640.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48640", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:06.903", - "lastModified": "2024-04-28T13:15:06.903", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48641.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48641.json index 55989e29da4..b81e793c3f3 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48641.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48641.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48641", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:06.950", - "lastModified": "2024-04-28T13:15:06.950", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48642.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48642.json index 2e3329dc2f8..8f6c4a7a3bf 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48642.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48642.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48642", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.000", - "lastModified": "2024-04-28T13:15:07.000", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48643.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48643.json index 7d60b29ebf5..e3593b33cd3 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48643.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48643.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48643", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.040", - "lastModified": "2024-04-28T13:15:07.040", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48644.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48644.json index 653a2e86d55..d1bd1409037 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48644.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48644.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48644", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.087", - "lastModified": "2024-04-28T13:15:07.087", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48645.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48645.json index 83a5a72409b..f4a5685b188 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48645.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48645.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48645", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.140", - "lastModified": "2024-04-28T13:15:07.140", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48646.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48646.json index 912e4f55081..5a9f85bb9af 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48646.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48646.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48646", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.187", - "lastModified": "2024-04-28T13:15:07.187", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48647.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48647.json index e0fd194213f..991612c3fad 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48647.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48647.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48647", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.237", - "lastModified": "2024-04-28T13:15:07.237", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48648.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48648.json index 3ac08a8c282..cda813b00e2 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48648.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48648.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48648", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.290", - "lastModified": "2024-04-28T13:15:07.290", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48649.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48649.json index 30a7bbfd0dc..64361f56855 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48649.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48649.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48649", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.333", - "lastModified": "2024-04-28T13:15:07.333", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48650.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48650.json index b5e37bf2e54..70930cfa9d7 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48650.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48650.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48650", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.380", - "lastModified": "2024-04-28T13:15:07.380", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48651.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48651.json index 9fd609f3185..3ad97889369 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48651.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48651.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48651", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.423", - "lastModified": "2024-04-28T13:15:07.423", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48652.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48652.json index 327beb5072d..2b042b06b63 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48652.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48652.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48652", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.477", - "lastModified": "2024-04-28T13:15:07.477", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48653.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48653.json index c0cfb322866..990df906bef 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48653.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48653.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48653", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.530", - "lastModified": "2024-04-28T13:15:07.530", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48654.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48654.json index e62b807e163..53f37830333 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48654.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48654.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48654", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.580", - "lastModified": "2024-04-28T13:15:07.580", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48655.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48655.json index fb1fd283c9c..9256cb9ac92 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48655.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48655.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48655", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.623", - "lastModified": "2024-04-28T13:15:07.623", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48656.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48656.json index c7223c4d420..a0bed3a0d99 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48656.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48656.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48656", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.663", - "lastModified": "2024-04-28T13:15:07.663", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48657.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48657.json index a86b81a19ba..d3115eac747 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48657.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48657.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48657", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.717", - "lastModified": "2024-04-28T13:15:07.717", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48658.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48658.json index 3bcd439d1e9..e36422af6b4 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48658.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48658.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48658", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.760", - "lastModified": "2024-04-28T13:15:07.760", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48659.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48659.json index 3fc705b5d80..c0d7af963ce 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48659.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48659.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48659", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.800", - "lastModified": "2024-04-28T13:15:07.800", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48660.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48660.json index 3e1606e9964..6b99b2439e2 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48660.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48660.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48660", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.853", - "lastModified": "2024-04-28T13:15:07.853", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48661.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48661.json index 60ef71ef8f4..12a437b596b 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48661.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48661.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48661", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.897", - "lastModified": "2024-04-28T13:15:07.897", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48662.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48662.json index b280de80e90..d8d612e26fa 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48662.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48662.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48662", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.937", - "lastModified": "2024-04-28T13:15:07.937", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48663.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48663.json index 36e1545c590..4e59e98cbfa 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48663.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48663.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48663", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.980", - "lastModified": "2024-04-28T13:15:07.980", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48664.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48664.json index e63670278f3..54e741bb3ba 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48664.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48664.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48664", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:08.030", - "lastModified": "2024-04-28T13:15:08.030", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48665.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48665.json index f37bf9dd693..7e0fcce74c1 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48665.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48665.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48665", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:08.073", - "lastModified": "2024-04-28T13:15:08.073", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48666.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48666.json index 2f29c634016..b7a883535bc 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48666.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48666.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48666", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:08.113", - "lastModified": "2024-04-28T13:15:08.113", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48667.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48667.json index 772bf9cc94c..252c19cda0b 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48667.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48667.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48667", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:08.157", - "lastModified": "2024-04-28T13:15:08.157", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48668.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48668.json index 62a9907131c..6fbf08fefc3 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48668.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48668.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48668", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:08.203", - "lastModified": "2024-04-28T13:15:08.203", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48684.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48684.json index ffbbae7e8d2..2e2d29bfdcb 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48684.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48684.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48684", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-27T23:15:06.110", - "lastModified": "2024-04-27T23:15:06.110", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48685.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48685.json index d0cc6d7c166..73f74c740bf 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48685.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48685.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48685", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-27T23:15:06.290", - "lastModified": "2024-04-27T23:15:06.290", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1000.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1000.json index 0d0b9fd4c96..4e6c9329367 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1000.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1000.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1000", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T09:15:08.740", - "lastModified": "2024-04-27T09:15:08.740", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-266xx/CVE-2023-26603.json b/CVE-2023/CVE-2023-266xx/CVE-2023-26603.json index 98cd0f4c1c7..81fa312c961 100644 --- a/CVE-2023/CVE-2023-266xx/CVE-2023-26603.json +++ b/CVE-2023/CVE-2023-266xx/CVE-2023-26603.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26603", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-26T20:15:07.230", - "lastModified": "2024-04-26T20:15:07.230", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-527xx/CVE-2023-52722.json b/CVE-2023/CVE-2023-527xx/CVE-2023-52722.json index f4d466193d0..c8780671846 100644 --- a/CVE-2023/CVE-2023-527xx/CVE-2023-52722.json +++ b/CVE-2023/CVE-2023-527xx/CVE-2023-52722.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52722", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-28T00:15:07.270", - "lastModified": "2024-04-28T00:15:07.270", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-527xx/CVE-2023-52723.json b/CVE-2023/CVE-2023-527xx/CVE-2023-52723.json index 757c07b80fd..70db21883c2 100644 --- a/CVE-2023/CVE-2023-527xx/CVE-2023-52723.json +++ b/CVE-2023/CVE-2023-527xx/CVE-2023-52723.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52723", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-29T06:15:06.983", - "lastModified": "2024-04-29T06:15:06.983", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1258.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1258.json index f62fbd7e602..91dec8786b5 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1258.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1258.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1258", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-06T21:15:08.660", - "lastModified": "2024-04-11T01:24:24.330", + "lastModified": "2024-04-29T12:15:07.130", "vulnStatus": "Modified", "descriptions": [ { @@ -135,6 +135,10 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "https://vuldb.com/?submit.277418", + "source": "cna@vuldb.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1874.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1874.json index 5a88ee61a11..09ecf360d9d 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1874.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1874.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1874", "sourceIdentifier": "security@php.net", "published": "2024-04-29T04:15:07.580", - "lastModified": "2024-04-29T04:15:07.580", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1905.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1905.json index 71a30a432ed..b1377ded7f1 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1905.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1905.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1905", "sourceIdentifier": "contact@wpscan.com", "published": "2024-04-29T06:15:07.650", - "lastModified": "2024-04-29T06:15:07.650", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1920.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1920.json index d923341f1f9..a1fada9579b 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1920.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1920.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1920", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-27T14:15:27.737", - "lastModified": "2024-04-11T01:24:33.683", + "lastModified": "2024-04-29T12:15:07.307", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -87,6 +87,10 @@ { "url": "https://vuldb.com/?id.254855", "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.287588", + "source": "cna@vuldb.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2258.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2258.json index 3c4ddc168f5..86989d3c445 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2258.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2258.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2258", "sourceIdentifier": "security@wordfence.com", "published": "2024-04-27T04:15:08.543", - "lastModified": "2024-04-27T04:15:08.543", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-250xx/CVE-2024-25048.json b/CVE-2024/CVE-2024-250xx/CVE-2024-25048.json index eb0167d1145..e63b58ad2b6 100644 --- a/CVE-2024/CVE-2024-250xx/CVE-2024-25048.json +++ b/CVE-2024/CVE-2024-250xx/CVE-2024-25048.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25048", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-04-27T12:15:10.517", - "lastModified": "2024-04-27T12:15:10.517", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-250xx/CVE-2024-25050.json b/CVE-2024/CVE-2024-250xx/CVE-2024-25050.json index df5d25bef80..c02e1f48b50 100644 --- a/CVE-2024/CVE-2024-250xx/CVE-2024-25050.json +++ b/CVE-2024/CVE-2024-250xx/CVE-2024-25050.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25050", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-04-28T13:15:08.257", - "lastModified": "2024-04-28T13:15:08.257", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-253xx/CVE-2024-25343.json b/CVE-2024/CVE-2024-253xx/CVE-2024-25343.json index c8535d924ac..1e3dfaef1c2 100644 --- a/CVE-2024/CVE-2024-253xx/CVE-2024-25343.json +++ b/CVE-2024/CVE-2024-253xx/CVE-2024-25343.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25343", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-26T20:15:07.427", - "lastModified": "2024-04-26T20:15:07.427", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2505.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2505.json index 471455d3d74..10db971ea64 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2505.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2505.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2505", "sourceIdentifier": "contact@wpscan.com", "published": "2024-04-29T06:15:07.937", - "lastModified": "2024-04-29T06:15:07.937", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-269xx/CVE-2024-26927.json b/CVE-2024/CVE-2024-269xx/CVE-2024-26927.json index 92fcb862241..719a8dbfca9 100644 --- a/CVE-2024/CVE-2024-269xx/CVE-2024-26927.json +++ b/CVE-2024/CVE-2024-269xx/CVE-2024-26927.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26927", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T12:15:21.063", - "lastModified": "2024-04-28T12:15:21.063", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-269xx/CVE-2024-26928.json b/CVE-2024/CVE-2024-269xx/CVE-2024-26928.json index b3826b44832..0ec2e67fec6 100644 --- a/CVE-2024/CVE-2024-269xx/CVE-2024-26928.json +++ b/CVE-2024/CVE-2024-269xx/CVE-2024-26928.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26928", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T12:15:21.140", - "lastModified": "2024-04-28T12:15:21.140", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27322.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27322.json new file mode 100644 index 00000000000..6409c139b08 --- /dev/null +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27322.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-27322", + "sourceIdentifier": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", + "published": "2024-04-29T13:15:30.413", + "lastModified": "2024-04-29T13:15:30.413", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Deserialization of untrusted data can occur in the R statistical programming language, on any version starting at 1.4.0 up to and not including 4.4.0, enabling a maliciously crafted RDS (R Data Serialization) formatted file or R package to run arbitrary code on an end user\u2019s system when interacted with.\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://hiddenlayer.com/research/r-bitrary-code-execution/", + "source": "6f8de1f0-f67e-45a6-b68f-98777fdb759c" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2756.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2756.json index 5cc9dabf0c0..11aaf87908f 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2756.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2756.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2756", "sourceIdentifier": "security@php.net", "published": "2024-04-29T04:15:07.890", - "lastModified": "2024-04-29T04:15:07.890", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2757.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2757.json index 3a2fd300bc4..35b2bbe8881 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2757.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2757.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2757", "sourceIdentifier": "security@php.net", "published": "2024-04-29T04:15:08.113", - "lastModified": "2024-04-29T04:15:08.113", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-283xx/CVE-2024-28322.json b/CVE-2024/CVE-2024-283xx/CVE-2024-28322.json index 61cb285f133..2a716c50755 100644 --- a/CVE-2024/CVE-2024-283xx/CVE-2024-28322.json +++ b/CVE-2024/CVE-2024-283xx/CVE-2024-28322.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28322", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-26T22:15:07.793", - "lastModified": "2024-04-26T22:15:07.793", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-283xx/CVE-2024-28326.json b/CVE-2024/CVE-2024-283xx/CVE-2024-28326.json index c7540b4da0c..18723a84ed9 100644 --- a/CVE-2024/CVE-2024-283xx/CVE-2024-28326.json +++ b/CVE-2024/CVE-2024-283xx/CVE-2024-28326.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28326", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-26T20:15:07.480", - "lastModified": "2024-04-26T20:15:07.480", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-289xx/CVE-2024-28961.json b/CVE-2024/CVE-2024-289xx/CVE-2024-28961.json index c8ad517f474..3fe402c68ea 100644 --- a/CVE-2024/CVE-2024-289xx/CVE-2024-28961.json +++ b/CVE-2024/CVE-2024-289xx/CVE-2024-28961.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28961", "sourceIdentifier": "security_alert@emc.com", "published": "2024-04-29T09:15:07.477", - "lastModified": "2024-04-29T09:15:07.477", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2838.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2838.json index c4cbf77a639..9fb77db53e2 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2838.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2838.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2838", "sourceIdentifier": "security@wordfence.com", "published": "2024-04-27T04:15:09.040", - "lastModified": "2024-04-27T04:15:09.040", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2859.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2859.json index ba9ca6bb89a..496f8e0cb1e 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2859.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2859.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2859", "sourceIdentifier": "sirt@brocade.com", "published": "2024-04-27T00:15:07.010", - "lastModified": "2024-04-27T00:15:07.010", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-308xx/CVE-2024-30804.json b/CVE-2024/CVE-2024-308xx/CVE-2024-30804.json index d1cb77f175e..6c90ddf6e45 100644 --- a/CVE-2024/CVE-2024-308xx/CVE-2024-30804.json +++ b/CVE-2024/CVE-2024-308xx/CVE-2024-30804.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30804", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-26T22:15:08.017", - "lastModified": "2024-04-26T22:15:08.017", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3034.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3034.json index 377ef05abc7..b0cccaf3d95 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3034.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3034.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3034", "sourceIdentifier": "security@wordfence.com", "published": "2024-04-27T05:15:48.623", - "lastModified": "2024-04-27T05:15:48.623", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3051.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3051.json index 5c0340de428..7fcaf616030 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3051.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3051.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3051", "sourceIdentifier": "product-security@silabs.com", "published": "2024-04-26T22:15:08.263", - "lastModified": "2024-04-26T22:15:08.263", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3052.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3052.json index 7883d0c8c35..ed95b99cb6d 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3052.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3052.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3052", "sourceIdentifier": "product-security@silabs.com", "published": "2024-04-26T22:15:08.460", - "lastModified": "2024-04-26T22:15:08.460", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3096.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3096.json index 8d8f0394ba5..b6b14c6fa1c 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3096.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3096.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3096", "sourceIdentifier": "security@php.net", "published": "2024-04-29T04:15:08.350", - "lastModified": "2024-04-29T04:15:08.350", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-315xx/CVE-2024-31502.json b/CVE-2024/CVE-2024-315xx/CVE-2024-31502.json index 667e8b1640d..2d9c3bc4c77 100644 --- a/CVE-2024/CVE-2024-315xx/CVE-2024-31502.json +++ b/CVE-2024/CVE-2024-315xx/CVE-2024-31502.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31502", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-26T21:15:49.140", - "lastModified": "2024-04-26T21:15:49.140", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-315xx/CVE-2024-31551.json b/CVE-2024/CVE-2024-315xx/CVE-2024-31551.json index 1c04b76d7e8..803f2754cc4 100644 --- a/CVE-2024/CVE-2024-315xx/CVE-2024-31551.json +++ b/CVE-2024/CVE-2024-315xx/CVE-2024-31551.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31551", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-26T22:15:08.080", - "lastModified": "2024-04-26T22:15:08.080", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-316xx/CVE-2024-31601.json b/CVE-2024/CVE-2024-316xx/CVE-2024-31601.json index b48995cd336..e414a7f09b9 100644 --- a/CVE-2024/CVE-2024-316xx/CVE-2024-31601.json +++ b/CVE-2024/CVE-2024-316xx/CVE-2024-31601.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31601", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-26T21:15:49.207", - "lastModified": "2024-04-26T21:15:49.207", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-317xx/CVE-2024-31741.json b/CVE-2024/CVE-2024-317xx/CVE-2024-31741.json index d68946e966f..64d839e4424 100644 --- a/CVE-2024/CVE-2024-317xx/CVE-2024-31741.json +++ b/CVE-2024/CVE-2024-317xx/CVE-2024-31741.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31741", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-26T22:15:08.137", - "lastModified": "2024-04-26T22:15:08.137", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31828.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31828.json index 69d8393dfc2..48c5d47a4b7 100644 --- a/CVE-2024/CVE-2024-318xx/CVE-2024-31828.json +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31828.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31828", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-26T22:15:08.200", - "lastModified": "2024-04-26T22:15:08.200", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3191.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3191.json index b5bf0896c3a..34dd0ca149e 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3191.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3191.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3191", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:07.080", - "lastModified": "2024-04-29T07:15:07.080", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3192.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3192.json index 935cbd5e135..73ded96fbdc 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3192.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3192.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3192", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:07.480", - "lastModified": "2024-04-29T10:15:08.740", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3193.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3193.json index 4fd6857d700..36524a0504a 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3193.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3193.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3193", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:07.773", - "lastModified": "2024-04-29T07:15:07.773", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3194.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3194.json index f28b0eed3c0..dca135631ac 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3194.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3194.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3194", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:08.070", - "lastModified": "2024-04-29T07:15:08.070", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3195.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3195.json index 43bcae08acc..a035df49124 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3195.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3195.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3195", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:08.400", - "lastModified": "2024-04-29T07:15:08.400", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3196.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3196.json index 6a4491b9120..822f46947ad 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3196.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3196.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3196", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:08.740", - "lastModified": "2024-04-29T10:15:08.900", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-328xx/CVE-2024-32878.json b/CVE-2024/CVE-2024-328xx/CVE-2024-32878.json index cbacf1ad51f..82d7747b8d3 100644 --- a/CVE-2024/CVE-2024-328xx/CVE-2024-32878.json +++ b/CVE-2024/CVE-2024-328xx/CVE-2024-32878.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32878", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-26T21:15:49.260", - "lastModified": "2024-04-26T21:15:49.260", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-328xx/CVE-2024-32881.json b/CVE-2024/CVE-2024-328xx/CVE-2024-32881.json index e18ca1fd931..dac997882cb 100644 --- a/CVE-2024/CVE-2024-328xx/CVE-2024-32881.json +++ b/CVE-2024/CVE-2024-328xx/CVE-2024-32881.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32881", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-26T21:15:49.450", - "lastModified": "2024-04-26T21:15:49.450", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-328xx/CVE-2024-32883.json b/CVE-2024/CVE-2024-328xx/CVE-2024-32883.json index e3bf2785b7d..90a44a16b2f 100644 --- a/CVE-2024/CVE-2024-328xx/CVE-2024-32883.json +++ b/CVE-2024/CVE-2024-328xx/CVE-2024-32883.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32883", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-26T21:15:49.630", - "lastModified": "2024-04-26T21:15:49.630", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-328xx/CVE-2024-32887.json b/CVE-2024/CVE-2024-328xx/CVE-2024-32887.json index edc803702d2..86da818a2e0 100644 --- a/CVE-2024/CVE-2024-328xx/CVE-2024-32887.json +++ b/CVE-2024/CVE-2024-328xx/CVE-2024-32887.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32887", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-26T21:15:49.820", - "lastModified": "2024-04-26T21:15:49.820", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33537.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33537.json index 7af571a4031..773b77fa843 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33537.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33537.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33537", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T06:15:08.083", - "lastModified": "2024-04-29T06:15:08.083", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33538.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33538.json index 576c8d07400..55c30516f2b 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33538.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33538.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33538", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T08:15:06.383", - "lastModified": "2024-04-29T08:15:06.383", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33539.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33539.json index 2b47a06b439..062a5f0f8bc 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33539.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33539.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33539", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T06:15:08.930", - "lastModified": "2024-04-29T06:15:08.930", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33540.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33540.json index f175bf0b146..e23586aba9d 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33540.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33540.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33540", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T06:15:09.637", - "lastModified": "2024-04-29T06:15:09.637", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33542.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33542.json index b8b35a23957..e1dff546b54 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33542.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33542.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33542", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T06:15:10.220", - "lastModified": "2024-04-29T06:15:10.220", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33544.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33544.json index 9c9fb5907c7..e985a0da6e0 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33544.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33544.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33544", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T07:15:06.543", - "lastModified": "2024-04-29T07:15:06.543", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33546.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33546.json index 50a9e92fa57..1b5ed64278d 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33546.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33546.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33546", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T07:15:06.810", - "lastModified": "2024-04-29T07:15:06.810", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33548.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33548.json index 95d9bc37d03..f6f0fec6460 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33548.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33548.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33548", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T06:15:10.937", - "lastModified": "2024-04-29T06:15:10.937", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33551.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33551.json index e2a8944b1ba..6a6b8ac84c5 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33551.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33551.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33551", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T06:15:11.487", - "lastModified": "2024-04-29T06:15:11.487", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33553.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33553.json index 16f253a0edb..dc12f47b5b6 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33553.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33553.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33553", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T08:15:06.603", - "lastModified": "2024-04-29T08:15:06.603", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33554.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33554.json index bc6677be0a1..b163bf018cc 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33554.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33554.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33554", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T06:15:12.090", - "lastModified": "2024-04-29T06:15:12.090", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33558.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33558.json index 72842f34d16..1c1955cfb4c 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33558.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33558.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33558", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T09:15:07.890", - "lastModified": "2024-04-29T09:15:07.890", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33559.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33559.json index 4902e6e8d9a..455eaa59383 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33559.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33559.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33559", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T06:15:12.607", - "lastModified": "2024-04-29T06:15:12.607", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33562.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33562.json index 114800ea940..42e85d56716 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33562.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33562.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33562", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T06:15:13.163", - "lastModified": "2024-04-29T06:15:13.163", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33566.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33566.json index 88483f18e05..c1d82043b19 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33566.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33566.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33566", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T08:15:06.803", - "lastModified": "2024-04-29T08:15:06.803", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33571.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33571.json index e0dcba3e8e4..84d0e0f6cf8 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33571.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33571.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33571", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T06:15:13.667", - "lastModified": "2024-04-29T06:15:13.667", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33575.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33575.json index a066cdc5d68..1043392d24f 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33575.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33575.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33575", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T08:15:06.987", - "lastModified": "2024-04-29T08:15:06.987", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33584.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33584.json index ac7a53f3f6a..4929dd3213d 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33584.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33584.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33584", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T08:15:07.170", - "lastModified": "2024-04-29T08:15:07.170", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33585.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33585.json new file mode 100644 index 00000000000..06a8ee3decb --- /dev/null +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33585.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-33585", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-29T13:15:30.640", + "lastModified": "2024-04-29T13:15:30.640", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Tyche Softwares Payment Gateway Based Fees and Discounts for WooCommerce.This issue affects Payment Gateway Based Fees and Discounts for WooCommerce: from n/a through 2.12.1.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/checkout-fees-for-woocommerce/wordpress-payment-gateway-based-fees-and-discounts-for-woocommerce-plugin-2-12-1-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33586.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33586.json new file mode 100644 index 00000000000..2e477d05e28 --- /dev/null +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33586.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-33586", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-29T13:15:30.820", + "lastModified": "2024-04-29T13:15:30.820", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Photo Gallery Team Photo Gallery by 10Web.This issue affects Photo Gallery by 10Web: from n/a through 1.8.20.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/photo-gallery/wordpress-photo-gallery-by-10web-plugin-1-8-20-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33587.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33587.json new file mode 100644 index 00000000000..fd130eab73f --- /dev/null +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33587.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-33587", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-29T13:15:31.010", + "lastModified": "2024-04-29T13:15:31.010", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Copy Content Protection Team Secure Copy Content Protection and Content Locking.This issue affects Secure Copy Content Protection and Content Locking: from n/a through 3.9.0.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/secure-copy-content-protection/wordpress-secure-copy-content-protection-and-content-locking-plugin-3-9-0-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33588.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33588.json new file mode 100644 index 00000000000..5131aaa8848 --- /dev/null +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33588.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-33588", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-29T13:15:31.217", + "lastModified": "2024-04-29T13:15:31.217", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in codeSavory Knowledge Base documentation & wiki plugin \u2013 BasePress.This issue affects Knowledge Base documentation & wiki plugin \u2013 BasePress: from n/a through 2.16.1.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/basepress/wordpress-basepress-plugin-2-16-1-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33589.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33589.json index 061e1527c98..acd59fe2961 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33589.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33589.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33589", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T11:15:46.363", - "lastModified": "2024-04-29T11:15:46.363", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33590.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33590.json index fa25976b6fc..0347e291ea5 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33590.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33590.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33590", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T11:15:46.567", - "lastModified": "2024-04-29T11:15:46.567", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33591.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33591.json index 243669a025a..88f3f6172af 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33591.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33591.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33591", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T10:15:07.410", - "lastModified": "2024-04-29T10:15:07.410", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33593.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33593.json index 11b424f3bf5..c16e88fe784 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33593.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33593.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33593", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T10:15:08.083", - "lastModified": "2024-04-29T10:15:08.083", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33594.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33594.json index 2d1a4c2dac7..6e34a9c8dfd 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33594.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33594.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33594", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T10:15:08.317", - "lastModified": "2024-04-29T10:15:08.317", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33595.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33595.json index 3c0b9224c2e..b2174c4e34e 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33595.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33595.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33595", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T10:15:08.500", - "lastModified": "2024-04-29T10:15:08.500", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33596.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33596.json index 20a10021104..022e083157c 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33596.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33596.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33596", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T09:15:08.080", - "lastModified": "2024-04-29T09:15:08.080", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33597.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33597.json index 0ba82a923e9..877b9aff6ef 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33597.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33597.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33597", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T09:15:08.270", - "lastModified": "2024-04-29T09:15:08.270", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33627.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33627.json index a6467d5db0b..b9cf706d028 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33627.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33627.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33627", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T08:15:07.367", - "lastModified": "2024-04-29T08:15:07.367", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33629.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33629.json index 9a2c09f28c7..ad8a1734083 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33629.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33629.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33629", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T08:15:07.640", - "lastModified": "2024-04-29T08:15:07.640", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33630.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33630.json index 5ec83007595..f98d03f55df 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33630.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33630.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33630", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T06:15:14.450", - "lastModified": "2024-04-29T06:15:14.450", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33631.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33631.json index 24a80b9dd2c..cf45fb35cb5 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33631.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33631.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33631", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T06:15:14.940", - "lastModified": "2024-04-29T06:15:14.940", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33632.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33632.json index d4826d44cf2..43572fbc029 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33632.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33632.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33632", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T06:15:15.537", - "lastModified": "2024-04-29T06:15:15.537", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33633.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33633.json index f16a3a145db..b0db9919697 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33633.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33633.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33633", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T05:15:06.507", - "lastModified": "2024-04-29T05:15:06.507", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33634.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33634.json index 20c9b2176b4..32274d10392 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33634.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33634.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33634", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T08:15:07.830", - "lastModified": "2024-04-29T08:15:07.830", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33635.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33635.json index 6cea088aeb6..95ae454c358 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33635.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33635.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33635", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T09:15:08.460", - "lastModified": "2024-04-29T09:15:08.460", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33636.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33636.json index f50d62fa560..1695718eba4 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33636.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33636.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33636", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T09:15:08.640", - "lastModified": "2024-04-29T09:15:08.640", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33637.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33637.json index e3f0a9be0ae..8a887a553fc 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33637.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33637.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33637", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T08:15:08.007", - "lastModified": "2024-04-29T08:15:08.007", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33640.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33640.json index 4fe006785eb..4fb80c693ee 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33640.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33640.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33640", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T05:15:06.757", - "lastModified": "2024-04-29T05:15:06.757", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33641.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33641.json index 0fd87e1c8fc..013287945a2 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33641.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33641.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33641", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T08:15:08.200", - "lastModified": "2024-04-29T08:15:08.200", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33643.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33643.json index 4010d002f3c..8189195725b 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33643.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33643.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33643", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T05:15:06.960", - "lastModified": "2024-04-29T05:15:06.960", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33645.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33645.json index e9fc6a476a9..1a98736402d 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33645.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33645.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33645", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T05:15:07.153", - "lastModified": "2024-04-29T05:15:07.153", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33646.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33646.json index 2a675c6cd78..b9d7cd5861c 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33646.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33646.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33646", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T05:15:07.350", - "lastModified": "2024-04-29T05:15:07.350", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33648.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33648.json index e3674a3c856..8e2de3671b0 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33648.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33648.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33648", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T05:15:07.580", - "lastModified": "2024-04-29T05:15:07.580", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33649.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33649.json index b42db1c0e17..8376c94fcb6 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33649.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33649.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33649", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T05:15:07.787", - "lastModified": "2024-04-29T05:15:07.787", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33652.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33652.json index f16f15d666b..561fa268059 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33652.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33652.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33652", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T08:15:08.383", - "lastModified": "2024-04-29T08:15:08.383", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33681.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33681.json index 2169581a43b..7b217496119 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33681.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33681.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33681", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T06:15:16.057", - "lastModified": "2024-04-29T06:15:16.057", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33684.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33684.json index bd3fb92f06e..ee114fa397a 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33684.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33684.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33684", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T09:15:08.833", - "lastModified": "2024-04-29T09:15:08.833", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33686.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33686.json index 778bee29895..2a3721abe6e 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33686.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33686.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33686", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-29T06:15:16.623", - "lastModified": "2024-04-29T06:15:16.623", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-338xx/CVE-2024-33851.json b/CVE-2024/CVE-2024-338xx/CVE-2024-33851.json index 12c14373fae..d4c7988c452 100644 --- a/CVE-2024/CVE-2024-338xx/CVE-2024-33851.json +++ b/CVE-2024/CVE-2024-338xx/CVE-2024-33851.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33851", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-27T22:15:08.050", - "lastModified": "2024-04-27T22:15:08.050", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-338xx/CVE-2024-33883.json b/CVE-2024/CVE-2024-338xx/CVE-2024-33883.json index d8d5b4dcd9d..ebb0126ef35 100644 --- a/CVE-2024/CVE-2024-338xx/CVE-2024-33883.json +++ b/CVE-2024/CVE-2024-338xx/CVE-2024-33883.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33883", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-28T16:15:23.233", - "lastModified": "2024-04-28T16:15:23.233", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-338xx/CVE-2024-33891.json b/CVE-2024/CVE-2024-338xx/CVE-2024-33891.json index a9913097b6d..556814f5bd7 100644 --- a/CVE-2024/CVE-2024-338xx/CVE-2024-33891.json +++ b/CVE-2024/CVE-2024-338xx/CVE-2024-33891.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33891", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-28T23:15:07.200", - "lastModified": "2024-04-28T23:15:07.200", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-338xx/CVE-2024-33899.json b/CVE-2024/CVE-2024-338xx/CVE-2024-33899.json index 3971154511c..e73603b4c63 100644 --- a/CVE-2024/CVE-2024-338xx/CVE-2024-33899.json +++ b/CVE-2024/CVE-2024-338xx/CVE-2024-33899.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33899", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-29T00:15:07.773", - "lastModified": "2024-04-29T00:15:07.773", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33903.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33903.json index a1ab426fe22..de6994d1ddb 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33903.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33903.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33903", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-29T01:15:09.600", - "lastModified": "2024-04-29T01:15:09.600", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33904.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33904.json index 928fb2bc6f7..d5c96f3a7a9 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33904.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33904.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33904", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-29T06:15:17.320", - "lastModified": "2024-04-29T06:15:17.320", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33905.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33905.json index 1d652fd064d..532d78ad0df 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33905.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33905.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33905", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-29T06:15:17.667", - "lastModified": "2024-04-29T06:15:17.667", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3309.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3309.json index d73516b83bf..7e0c6946f01 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3309.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3309.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3309", "sourceIdentifier": "security@wordfence.com", "published": "2024-04-27T10:15:07.307", - "lastModified": "2024-04-27T10:15:07.307", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3342.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3342.json index 191d91d1531..4455889e819 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3342.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3342.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3342", "sourceIdentifier": "security@wordfence.com", "published": "2024-04-27T09:15:09.093", - "lastModified": "2024-04-27T09:15:09.093", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3375.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3375.json index 65065e3cea8..825a9c6c5c1 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3375.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3375.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3375", "sourceIdentifier": "iletisim@usom.gov.tr", "published": "2024-04-29T09:15:09.017", - "lastModified": "2024-04-29T09:15:09.017", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4238.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4238.json index 3e78b1777b9..891f0c3966c 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4238.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4238.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4238", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T20:15:07.537", - "lastModified": "2024-04-26T20:15:07.537", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4239.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4239.json index 5d8a80057f3..d925547f7e8 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4239.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4239.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4239", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T21:15:50.003", - "lastModified": "2024-04-26T21:15:50.003", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4240.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4240.json index c2fbf46710e..a04f409dbbf 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4240.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4240.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4240", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T21:15:50.280", - "lastModified": "2024-04-26T21:15:50.280", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4241.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4241.json index 0c1ea149d1c..43a4a6a6700 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4241.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4241.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4241", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T21:15:50.507", - "lastModified": "2024-04-26T21:15:50.507", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4242.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4242.json index 50822eebda5..231c15b67cd 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4242.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4242.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4242", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T21:15:50.727", - "lastModified": "2024-04-26T21:15:50.727", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4243.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4243.json index 77ec4360668..e176c8a459a 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4243.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4243.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4243", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T22:15:08.640", - "lastModified": "2024-04-26T22:15:08.640", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4244.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4244.json index b037e59d87c..af7a44e578a 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4244.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4244.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4244", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T22:15:08.867", - "lastModified": "2024-04-26T22:15:08.867", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4245.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4245.json index 703b83594e9..6c3516f9461 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4245.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4245.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4245", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T08:15:06.277", - "lastModified": "2024-04-27T08:15:06.277", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4246.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4246.json index c4ab9fe72da..a9a30959f66 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4246.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4246.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4246", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T09:15:09.307", - "lastModified": "2024-04-27T09:15:09.307", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4247.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4247.json index 39844287302..2ed5ba25fb6 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4247.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4247.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4247", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T10:15:08.730", - "lastModified": "2024-04-27T10:15:08.730", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4248.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4248.json index 45651fa7660..661f5e3cf7a 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4248.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4248.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4248", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T11:15:06.500", - "lastModified": "2024-04-27T11:15:06.500", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4249.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4249.json index 6a713135eb4..d82924fb3d4 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4249.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4249.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4249", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T12:15:10.740", - "lastModified": "2024-04-27T12:15:10.740", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4250.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4250.json index 1e7dfb63417..0799769e700 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4250.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4250.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4250", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T12:15:10.963", - "lastModified": "2024-04-27T12:15:10.963", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4251.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4251.json index 2fbeb88944a..a53a8d328fa 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4251.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4251.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4251", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T13:15:09.850", - "lastModified": "2024-04-27T13:15:09.850", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4252.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4252.json index 7975442d712..fd3e4a1b0d0 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4252.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4252.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4252", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T14:15:07.067", - "lastModified": "2024-04-27T14:15:07.067", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4255.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4255.json index b57968a1b77..f7cc3ed8b99 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4255.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4255.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4255", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T15:15:06.437", - "lastModified": "2024-04-27T15:15:06.437", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4256.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4256.json index 172c4c48065..8228c7af31e 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4256.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4256.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4256", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T16:15:07.170", - "lastModified": "2024-04-27T16:15:07.170", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4257.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4257.json index d143bdd51b9..8103309750a 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4257.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4257.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4257", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T16:15:07.410", - "lastModified": "2024-04-27T16:15:07.410", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4291.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4291.json index 36d0dd9e32e..3c48005f5b1 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4291.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4291.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4291", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T20:15:07.170", - "lastModified": "2024-04-27T20:15:07.170", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4292.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4292.json index 274919c15d7..c709526d0c5 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4292.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4292.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4292", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T21:15:47.453", - "lastModified": "2024-04-27T21:15:47.453", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4293.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4293.json index ab742ec5604..de7e2c888d6 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4293.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4293.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4293", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T22:15:08.110", - "lastModified": "2024-04-27T22:15:08.110", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4294.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4294.json index 1093c4fafd9..c9c3aa92196 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4294.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4294.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4294", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T23:15:06.470", - "lastModified": "2024-04-27T23:15:06.470", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4296.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4296.json index e9e23dfd753..73881275482 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4296.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4296.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4296", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-04-29T02:15:06.153", - "lastModified": "2024-04-29T02:15:06.153", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4297.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4297.json index 8f1cc64a74f..c9435d46878 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4297.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4297.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4297", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-04-29T03:15:09.613", - "lastModified": "2024-04-29T03:15:09.613", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4298.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4298.json index f535a35ca8b..c9dd7337e03 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4298.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4298.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4298", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-04-29T03:15:09.810", - "lastModified": "2024-04-29T03:15:09.810", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4299.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4299.json index 38367fca10e..566cbd549bb 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4299.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4299.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4299", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-04-29T04:15:08.623", - "lastModified": "2024-04-29T04:15:08.623", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4300.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4300.json index 6fdc8efb520..85b889f4bd5 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4300.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4300.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4300", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-04-29T04:15:08.887", - "lastModified": "2024-04-29T04:15:08.887", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4301.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4301.json index 85a5643befe..a794348d929 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4301.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4301.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4301", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-04-29T04:15:09.110", - "lastModified": "2024-04-29T04:15:09.110", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4302.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4302.json index c6219815c3f..a440825f9a6 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4302.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4302.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4302", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-04-29T06:15:17.803", - "lastModified": "2024-04-29T06:15:17.803", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4303.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4303.json index f798b5bb605..8dac1dd900a 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4303.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4303.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4303", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-04-29T06:15:18.457", - "lastModified": "2024-04-29T06:15:18.457", - "vulnStatus": "Received", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4304.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4304.json new file mode 100644 index 00000000000..334f18d1b49 --- /dev/null +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4304.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-4304", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-04-29T12:15:07.427", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": " A Cross-Site Scripting XSS vulnerability has been detected on GT3 Soluciones SWAL. This vulnerability consists in a reflected XSS in the Titular parameter inside Gestion 'Documental > Seguimiento de Expedientes > Alta de Expedientes'." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/vulnerability-swal-platform-gt3-soluciones", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4306.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4306.json new file mode 100644 index 00000000000..e245a825ebf --- /dev/null +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4306.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-4306", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-04-29T12:15:07.623", + "lastModified": "2024-04-29T12:42:03.667", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Critical unrestricted file upload vulnerability in HubBank affecting version 1.0.2. This vulnerability allows a registered user to upload malicious PHP files via upload document fields, resulting in webshell execution." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.9, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.1, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-hubbank", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4307.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4307.json new file mode 100644 index 00000000000..96b8b3ee7e5 --- /dev/null +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4307.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-4307", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-04-29T13:15:31.467", + "lastModified": "2024-04-29T13:15:31.467", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "SQL injection vulnerability in HubBank affecting version 1.0.2. This vulnerability could allow an attacker to send a specially crafted SQL query to the database through different endpoints (/accounts/activities.php?id=1, /accounts/view-deposit.php?id=1, /accounts/view_cards. php?id=1, /accounts/wire-transfer.php?id=1 and /accounts/wiretransfer-pending.php?id=1, id parameter) and retrieve the information stored in the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-hubbank", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4308.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4308.json new file mode 100644 index 00000000000..30e0f3700af --- /dev/null +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4308.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-4308", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-04-29T13:15:31.687", + "lastModified": "2024-04-29T13:15:31.687", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "SQL injection vulnerability in HubBank affecting version 1.0.2. This vulnerability could allow an attacker to send a specially crafted SQL query to the database through different endpoints (/admin/view_users.php?id=1,/admin/viewloan-trans.php?id=1,/admin/view-deposit.php?id=1,/admin/view-domtrans.php?id=1, /admin/delete_cards.php?id=1,/admin/view_cards.php?id=1 and /admin/view_users.php?id=1, id parameter) and retrieve the information stored in the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-hubbank", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4309.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4309.json new file mode 100644 index 00000000000..a958570a662 --- /dev/null +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4309.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-4309", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-04-29T13:15:31.870", + "lastModified": "2024-04-29T13:15:31.870", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "SQL injection vulnerability in HubBank affecting version 1.0.2. This vulnerability could allow an attacker to send a specially crafted SQL query to the database through different endpoints (/user/transaction.php?id=1, /user/credit-debit_transaction.php?id=1,/user/view_transaction. php?id=1 and /user/viewloantrans.php?id=1, id parameter) and retrieve the information stored in the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-hubbank", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4310.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4310.json new file mode 100644 index 00000000000..99db09c367b --- /dev/null +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4310.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-4310", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-04-29T13:15:32.050", + "lastModified": "2024-04-29T13:15:32.050", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site Scripting (XSS) vulnerability in HubBank affecting version 1.0.2. This vulnerability allows an attacker to send a specially crafted JavaScript payload to registration and profile forms and trigger the payload when any authenticated user loads the page, resulting in a session takeover." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-hubbank", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 91ef3abbc84..b29867ed2c1 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-04-29T12:00:41.658943+00:00 +2024-04-29T14:00:40.314178+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-04-29T11:15:46.567000+00:00 +2024-04-29T13:15:32.050000+00:00 ``` ### Last Data Feed Release @@ -33,30 +33,55 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -247090 +247101 ``` ### CVEs added in the last Commit -Recently added CVEs: `6` +Recently added CVEs: `11` -- [CVE-2024-33589](CVE-2024/CVE-2024-335xx/CVE-2024-33589.json) (`2024-04-29T11:15:46.363`) -- [CVE-2024-33590](CVE-2024/CVE-2024-335xx/CVE-2024-33590.json) (`2024-04-29T11:15:46.567`) -- [CVE-2024-33591](CVE-2024/CVE-2024-335xx/CVE-2024-33591.json) (`2024-04-29T10:15:07.410`) -- [CVE-2024-33593](CVE-2024/CVE-2024-335xx/CVE-2024-33593.json) (`2024-04-29T10:15:08.083`) -- [CVE-2024-33594](CVE-2024/CVE-2024-335xx/CVE-2024-33594.json) (`2024-04-29T10:15:08.317`) -- [CVE-2024-33595](CVE-2024/CVE-2024-335xx/CVE-2024-33595.json) (`2024-04-29T10:15:08.500`) +- [CVE-2024-27322](CVE-2024/CVE-2024-273xx/CVE-2024-27322.json) (`2024-04-29T13:15:30.413`) +- [CVE-2024-33585](CVE-2024/CVE-2024-335xx/CVE-2024-33585.json) (`2024-04-29T13:15:30.640`) +- [CVE-2024-33586](CVE-2024/CVE-2024-335xx/CVE-2024-33586.json) (`2024-04-29T13:15:30.820`) +- [CVE-2024-33587](CVE-2024/CVE-2024-335xx/CVE-2024-33587.json) (`2024-04-29T13:15:31.010`) +- [CVE-2024-33588](CVE-2024/CVE-2024-335xx/CVE-2024-33588.json) (`2024-04-29T13:15:31.217`) +- [CVE-2024-4304](CVE-2024/CVE-2024-43xx/CVE-2024-4304.json) (`2024-04-29T12:15:07.427`) +- [CVE-2024-4306](CVE-2024/CVE-2024-43xx/CVE-2024-4306.json) (`2024-04-29T12:15:07.623`) +- [CVE-2024-4307](CVE-2024/CVE-2024-43xx/CVE-2024-4307.json) (`2024-04-29T13:15:31.467`) +- [CVE-2024-4308](CVE-2024/CVE-2024-43xx/CVE-2024-4308.json) (`2024-04-29T13:15:31.687`) +- [CVE-2024-4309](CVE-2024/CVE-2024-43xx/CVE-2024-4309.json) (`2024-04-29T13:15:31.870`) +- [CVE-2024-4310](CVE-2024/CVE-2024-43xx/CVE-2024-4310.json) (`2024-04-29T13:15:32.050`) ### CVEs modified in the last Commit -Recently modified CVEs: `5` +Recently modified CVEs: `170` -- [CVE-2024-25126](CVE-2024/CVE-2024-251xx/CVE-2024-25126.json) (`2024-04-29T11:15:46.050`) -- [CVE-2024-26141](CVE-2024/CVE-2024-261xx/CVE-2024-26141.json) (`2024-04-29T11:15:46.157`) -- [CVE-2024-26146](CVE-2024/CVE-2024-261xx/CVE-2024-26146.json) (`2024-04-29T11:15:46.250`) -- [CVE-2024-3192](CVE-2024/CVE-2024-31xx/CVE-2024-3192.json) (`2024-04-29T10:15:08.740`) -- [CVE-2024-3196](CVE-2024/CVE-2024-31xx/CVE-2024-3196.json) (`2024-04-29T10:15:08.900`) +- [CVE-2024-4243](CVE-2024/CVE-2024-42xx/CVE-2024-4243.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4244](CVE-2024/CVE-2024-42xx/CVE-2024-4244.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4245](CVE-2024/CVE-2024-42xx/CVE-2024-4245.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4246](CVE-2024/CVE-2024-42xx/CVE-2024-4246.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4247](CVE-2024/CVE-2024-42xx/CVE-2024-4247.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4248](CVE-2024/CVE-2024-42xx/CVE-2024-4248.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4249](CVE-2024/CVE-2024-42xx/CVE-2024-4249.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4250](CVE-2024/CVE-2024-42xx/CVE-2024-4250.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4251](CVE-2024/CVE-2024-42xx/CVE-2024-4251.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4252](CVE-2024/CVE-2024-42xx/CVE-2024-4252.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4255](CVE-2024/CVE-2024-42xx/CVE-2024-4255.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4256](CVE-2024/CVE-2024-42xx/CVE-2024-4256.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4257](CVE-2024/CVE-2024-42xx/CVE-2024-4257.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4291](CVE-2024/CVE-2024-42xx/CVE-2024-4291.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4292](CVE-2024/CVE-2024-42xx/CVE-2024-4292.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4293](CVE-2024/CVE-2024-42xx/CVE-2024-4293.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4294](CVE-2024/CVE-2024-42xx/CVE-2024-4294.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4296](CVE-2024/CVE-2024-42xx/CVE-2024-4296.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4297](CVE-2024/CVE-2024-42xx/CVE-2024-4297.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4298](CVE-2024/CVE-2024-42xx/CVE-2024-4298.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4299](CVE-2024/CVE-2024-42xx/CVE-2024-4299.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4300](CVE-2024/CVE-2024-43xx/CVE-2024-4300.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4301](CVE-2024/CVE-2024-43xx/CVE-2024-4301.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4302](CVE-2024/CVE-2024-43xx/CVE-2024-4302.json) (`2024-04-29T12:42:03.667`) +- [CVE-2024-4303](CVE-2024/CVE-2024-43xx/CVE-2024-4303.json) (`2024-04-29T12:42:03.667`) ## Download and Usage diff --git a/_state.csv b/_state.csv index cb940c1b7d0..54417ecb8b8 100644 --- a/_state.csv +++ b/_state.csv @@ -211471,7 +211471,7 @@ CVE-2022-48604,0,0,c234e7576786d55fbfc97efb5dea78adb8f87525c4117c439dc05aac6f4a7 CVE-2022-48605,0,0,edade8e24b7350903e180fa6d2d0f85cc0f0e9e7f86f0cde7204d0325848ec12,2023-09-26T18:53:26.107000 CVE-2022-48606,0,0,91696018ee1b6cf3d6d536659479fbc305fec14b8c9dcb14d4e0cb406a661ee2,2023-09-28T17:40:49.480000 CVE-2022-4861,0,0,ee598ad572b11ac5629816a68e6c59b0263127db350474e730bad7a72a6256a3,2023-01-06T18:58:17.253000 -CVE-2022-48611,0,0,64d8801396e0ef967077024684d6e858c35ff131a9b8b688fbfdad94bf9ff555,2024-04-26T20:15:07.150000 +CVE-2022-48611,0,1,1cd61c78c0c3cf7bfcda08d52af38c2102ad9746f4ad8689ad5d0416d26e5e0d,2024-04-29T12:42:03.667000 CVE-2022-48612,0,0,7514b5524ca8dc12858b37e461d556470c1304a5f7ce0502eff60e1cedff76ea,2023-10-19T16:22:05.877000 CVE-2022-48613,0,0,933d1b28adc9d144ccefdf3525b003f1aeb5987ce03546278c3e696c33dcbee5,2023-11-14T20:05:24.217000 CVE-2022-48614,0,0,75c1e3ea7eaa5931eb17de8ec4a37f67747321aa68e7ad765a36e74d4c0b196b,2023-12-13T15:59:51.227000 @@ -211492,52 +211492,52 @@ CVE-2022-48628,0,0,53833f4c493a0dc2eadce20e074749d0beda4aee81d045b4d048c848f17d5 CVE-2022-48629,0,0,fa048196d2bfc6b10ff3d7f516159c362398b51507f15ab4e218ad5e1ec3c673,2024-03-21T02:44:43.813000 CVE-2022-4863,0,0,5b47f8c32121fc9ba1e1299b8649a0bce6cf67f9d99ee5110f7455ebd1e4dead,2023-01-10T15:19:48.147000 CVE-2022-48630,0,0,26afba4db4805d2283d63a9f1d531c327a9cf50344f18251b67823896e3a11fb,2024-03-05T13:41:01.900000 -CVE-2022-48631,0,0,a5676bdf27bdbfe41d682a1d7e889ee064e776a7d5e345ec9c2157eb249074b1,2024-04-28T13:15:06.450000 -CVE-2022-48632,0,0,0c6bfe18afea0723c6dd32c98ee7199f9491ff7a87b66a7b86e490329d97dfe9,2024-04-28T13:15:06.517000 -CVE-2022-48633,0,0,c18b2d7166d66e5c16736c9e4e35dceb64f08cdce2ed3b80013c26985c215835,2024-04-28T13:15:06.560000 -CVE-2022-48634,0,0,23cc0f58cf2cb8c9ad1f7ff81f050ce3d6957f40a9593fbdda7fc7e6e425ba04,2024-04-28T13:15:06.617000 -CVE-2022-48635,0,0,d07ed57cfa5bb3790aa15af971d4097a0fcd504ea9bb701b00814926ca64b77f,2024-04-28T13:15:06.663000 -CVE-2022-48636,0,0,662758f9b191c0ff0d971f4d575106ca8ea71019c44ab43bc74c8ca22dac5683,2024-04-28T13:15:06.710000 -CVE-2022-48637,0,0,b20e16f1ea5b6434beaace0a80a64f46a6ad728612cfb79ab7c98c4ff317eb0f,2024-04-28T13:15:06.763000 -CVE-2022-48638,0,0,946b47c6ecebff4ba9d7425805decd48e6653c549156f31173c9d9312caa05c4,2024-04-28T13:15:06.807000 -CVE-2022-48639,0,0,9b709c8e7b81c544726a8f5e924b862fe902bdf6d83893ef12714140fe9842f4,2024-04-28T13:15:06.857000 +CVE-2022-48631,0,1,740aad005235b996207eef86de4a1b919ad870f41fe24e7af6d25087bf63a5a3,2024-04-29T12:42:03.667000 +CVE-2022-48632,0,1,4c3c817972c7ced8c643bb14b14c0ff4f91c699f79ea59c47f59dd5b34ef1186,2024-04-29T12:42:03.667000 +CVE-2022-48633,0,1,1a15801a2e6b46b5f7f30dedc07ec1bb031b57f5b89a20925dda6ba15ca66fa5,2024-04-29T12:42:03.667000 +CVE-2022-48634,0,1,ed76d3e399864d153ff0589457b2677be5f584223f8722bcd965b3fad12ff836,2024-04-29T12:42:03.667000 +CVE-2022-48635,0,1,cc897508c68f5e19729f531a21a681d9d8dcb506ab15104512014c922ab78131,2024-04-29T12:42:03.667000 +CVE-2022-48636,0,1,e76c0db83969abba413161602bbadd53697e8414f790cd3933659610fb7fdece,2024-04-29T12:42:03.667000 +CVE-2022-48637,0,1,c62911d0c5f067173adacb9eea725e18c3e381d78af507765559694c34ff8cf3,2024-04-29T12:42:03.667000 +CVE-2022-48638,0,1,f59813c1ca8ed2b20e64d9c5cae1ee63b1810cd6b8ca6b5c628e0b0693d17296,2024-04-29T12:42:03.667000 +CVE-2022-48639,0,1,6813a4141d41b1da4d54d501e9c427cbcf722535256c4bce543627173ac8598e,2024-04-29T12:42:03.667000 CVE-2022-4864,0,0,d23161698d876889bbe57cc3b493d8a62ae4301980779460573eee0ceb3a8d84,2023-10-11T15:24:48.003000 -CVE-2022-48640,0,0,24436b8339b037d62d66b09ff14431da8fcd5643d49925a1a705c470a659c36c,2024-04-28T13:15:06.903000 -CVE-2022-48641,0,0,99b0880cd517c089b106c2d8ba5739f7ce27c9e220758a69a972a9e60a763a1d,2024-04-28T13:15:06.950000 -CVE-2022-48642,0,0,2d94253e945d6866d109dd6a5b26080715fc9278e0b9c4894a21526f9c7d66c9,2024-04-28T13:15:07 -CVE-2022-48643,0,0,9834da3f3b73b3398abe808c9d97bff3b2214eece9eed0bf88c1859f0de6c699,2024-04-28T13:15:07.040000 -CVE-2022-48644,0,0,00713bd6f4b99ddf3b86bbdfa5292ec81d494de2d76c5c619cbba06460208011,2024-04-28T13:15:07.087000 -CVE-2022-48645,0,0,bbdf322cee9be8993e4c48e7956c093ee89681f0d434dcc98ecf223a4e038730,2024-04-28T13:15:07.140000 -CVE-2022-48646,0,0,c82aa7c8cc4fc94ac74b261d5e2af07dccbb3af297b3eb9b48d1af4596a60ca7,2024-04-28T13:15:07.187000 -CVE-2022-48647,0,0,48b7517100cefd25633cf2b1fb67d74b4b09369747490f4740ac5676ded62851,2024-04-28T13:15:07.237000 -CVE-2022-48648,0,0,8f25bb48e08475c98f7921cdcdf98358ce428fd24457c655496a2aed1e08293d,2024-04-28T13:15:07.290000 -CVE-2022-48649,0,0,3f765f0e12dc1f14874e8228bb63b3d5759c3f7f355069a363179954aef708b2,2024-04-28T13:15:07.333000 +CVE-2022-48640,0,1,6acc55fcd3e51d71797413932d34d59077e69b45e6d234d81fc38fdc76650ede,2024-04-29T12:42:03.667000 +CVE-2022-48641,0,1,1764a73add18866f55e05c2eec1381608f0cab9ca96b6d09a522bd50e84b1929,2024-04-29T12:42:03.667000 +CVE-2022-48642,0,1,c400ec9fae3688a59e88159e514d372e0edce85bcafb586047113588cdf6860c,2024-04-29T12:42:03.667000 +CVE-2022-48643,0,1,fc36361c12d400cf21737e83b8c73feec934d5f017cc59b9a097ba4837fbcf6b,2024-04-29T12:42:03.667000 +CVE-2022-48644,0,1,48721c51b8ef618ffa0411ce6b8a27c22af5bfe03806164361e73ce58a3254f4,2024-04-29T12:42:03.667000 +CVE-2022-48645,0,1,2fe53b614127674bfd542cb9ef6ebe7f3f02a2712d7665259d6ed4f7dc68f269,2024-04-29T12:42:03.667000 +CVE-2022-48646,0,1,ba2a2b78e5a342c0f23aa33e5d0a17e2f36f1040879125bbce239527819b398f,2024-04-29T12:42:03.667000 +CVE-2022-48647,0,1,af02e35d544a9de92efcadc867861f7bb28bb325d9c4be0024ea43c1e6d02519,2024-04-29T12:42:03.667000 +CVE-2022-48648,0,1,442fd3a7b5f361c4a30a701ad95da5e60de77d099522ad1a9ed247d0c79ba73d,2024-04-29T12:42:03.667000 +CVE-2022-48649,0,1,828234621eeecc364b5d2e8ac07e897b9f97600bcec4bbc9f96a5bb62722d4fb,2024-04-29T12:42:03.667000 CVE-2022-4865,0,0,ca348115ae41e38a1bc69af0c75dfb35364aad74f0d955859af486be9af48649,2023-01-06T21:22:00.620000 -CVE-2022-48650,0,0,26c6a4b499d37a76ea121cecc70ddcf9acece46f3a87fb58b34784df4e27eb1c,2024-04-28T13:15:07.380000 -CVE-2022-48651,0,0,328926df4fae0978dca24aaf56369bd6a41458c033d80b039b398e25c07005ff,2024-04-28T13:15:07.423000 -CVE-2022-48652,0,0,02debbba1f3ecca1f604063950d4928ddd135df82b2f52cfc87e0525db0bbc15,2024-04-28T13:15:07.477000 -CVE-2022-48653,0,0,3e7c7db3083eba826d409432d5f3c88395b0cfd8ba3bfca84e3408e808050842,2024-04-28T13:15:07.530000 -CVE-2022-48654,0,0,1829bc0ce90607635e2db98db797a7c52be87c65198822782385247e6ecf77a3,2024-04-28T13:15:07.580000 -CVE-2022-48655,0,0,7dc54b79aac20bb52f8b382bfdecb551d110780447260baa8efbbff8230425b2,2024-04-28T13:15:07.623000 -CVE-2022-48656,0,0,2efcea6c4080fd14ada67c73ca74faa4ae57157765ea0a170f338b9950a0dc84,2024-04-28T13:15:07.663000 -CVE-2022-48657,0,0,c02c107e1bc82d8a75af1061abf274616445ae474fd3d22b4a49a1f6c415a801,2024-04-28T13:15:07.717000 -CVE-2022-48658,0,0,40e0037fcf2a01d381be7fee19ec87df91a9936882529ca8cfbed96d8a9012b6,2024-04-28T13:15:07.760000 -CVE-2022-48659,0,0,224ab9e3b3e6ca3e8c424ffc484e89c297ec5f44dbe8e79342bc4cb816e53f31,2024-04-28T13:15:07.800000 +CVE-2022-48650,0,1,2b9ae657bda1d0ef8aaaa3b9f253577922034f0552b35ccfc276f4a8348c3b90,2024-04-29T12:42:03.667000 +CVE-2022-48651,0,1,39e52aeb8d512533fd17531d62f8f5d9b7a24d4d77d5773550ea575830e5d846,2024-04-29T12:42:03.667000 +CVE-2022-48652,0,1,d00e6ba4ad188bbac5b4f7481809fcc339b515ea3b785555bcb79a54db0bbc55,2024-04-29T12:42:03.667000 +CVE-2022-48653,0,1,5bf2ddcf877ec066cb7e6449fc34181d1ed53427d452b08fc5edb49b9bafda1f,2024-04-29T12:42:03.667000 +CVE-2022-48654,0,1,eb97a8b47a4b6db4fd3407384f806c9b63fc4d00da198e3b3524a54c0c5808f9,2024-04-29T12:42:03.667000 +CVE-2022-48655,0,1,aacc8579cd57e7fabcb382fd417364d98d897383e91497c97f27e91e61591d28,2024-04-29T12:42:03.667000 +CVE-2022-48656,0,1,985543243445ddaf2a1a37f757fe1ee8a5823aa0befa1148af2fe22419cecd43,2024-04-29T12:42:03.667000 +CVE-2022-48657,0,1,8d3fbee01f4454691673bcdd5c4fe19f600ad66bdc6b2f88cbd0a73311260c71,2024-04-29T12:42:03.667000 +CVE-2022-48658,0,1,3862b7cc36ef6405fdce40c1f1a5bd6dd2e170895160e210cf0d239172236187,2024-04-29T12:42:03.667000 +CVE-2022-48659,0,1,c73e9266055e3eed705fd63bf3b3847a4ff6207d6d1f9af099fe867bef8e7b50,2024-04-29T12:42:03.667000 CVE-2022-4866,0,0,64c9ea7b26626d61a99b74354dc5f958961e6d20aa6371d15f635281a82cc0f0,2023-01-06T21:24:01.587000 -CVE-2022-48660,0,0,27334ab996065bca78183ccf6549d46fb3577019685d2eb75841c1aa04b5a897,2024-04-28T13:15:07.853000 -CVE-2022-48661,0,0,3a06bc7f1a6b2481f2f6c2253bdc78092c7c1bef4c1ba4ec7e0ea3f28ff34a87,2024-04-28T13:15:07.897000 -CVE-2022-48662,0,0,944a91044fa7de58a43e6d45d0acb736abc71697ab08eb5dde790be7dc108ada,2024-04-28T13:15:07.937000 -CVE-2022-48663,0,0,a359b3d001ae6e201d973a386a730cacdf672d3e6a7d9b5fa3a4dc4bbe8845c4,2024-04-28T13:15:07.980000 -CVE-2022-48664,0,0,64a2f7ff093f6c01aa0a962903ea7d23b07dad2fd621b16d49360cb55fe1a002,2024-04-28T13:15:08.030000 -CVE-2022-48665,0,0,d890717479e0d527d5c8a7bb6c08bba9286703cce0c61ab17a230e3c62560c58,2024-04-28T13:15:08.073000 -CVE-2022-48666,0,0,ea1392e9c51634e3687131dcf88468907b54e80c1c9ec07fc6690b140ce38a59,2024-04-28T13:15:08.113000 -CVE-2022-48667,0,0,28b61d90eb37a733451b6b479bdbbc0036411506ed062bf5c20640e47715c596,2024-04-28T13:15:08.157000 -CVE-2022-48668,0,0,e841390e2ac8e165beff069e8bf84f9207b943c91d81fd9917f5bacd7ba59a8e,2024-04-28T13:15:08.203000 +CVE-2022-48660,0,1,f159c0185c7f8adc9ce6e669f961a78241c6cb5b646d7271412ca2dc639c6e13,2024-04-29T12:42:03.667000 +CVE-2022-48661,0,1,1e0751539918ca70ea18efdb00cbf9510cd826753c7cccb1c6bd714649454e53,2024-04-29T12:42:03.667000 +CVE-2022-48662,0,1,e8adf8cf281966e42dc5dd21030695f1949c01fd6731c44bb4dacaf061d84c2f,2024-04-29T12:42:03.667000 +CVE-2022-48663,0,1,82badd9d6a405fd19ae211d236759b1d83f6487a0c081f073324d10e38de0a8d,2024-04-29T12:42:03.667000 +CVE-2022-48664,0,1,041dda6a7e5a3508284f1420cce161b2e3951e8b0b27fe8eea1c60eb374f374c,2024-04-29T12:42:03.667000 +CVE-2022-48665,0,1,5c0547b796a199dc2e739ad031e9d6c42627e7ef2505abf17481f72791e6367a,2024-04-29T12:42:03.667000 +CVE-2022-48666,0,1,861be1fc225ea9665c33a26d12449fd372f05132803e48412a737ab9a9644f31,2024-04-29T12:42:03.667000 +CVE-2022-48667,0,1,98a2bd8deedda4bf24f4a550aff2973bd52e221ccea9854e60bee66a55448606,2024-04-29T12:42:03.667000 +CVE-2022-48668,0,1,1ddc1074f9231d1256849003d6f5053fea5d1b6ac1c8946713411c6b7f55c9de,2024-04-29T12:42:03.667000 CVE-2022-4867,0,0,df30bf033a8b71c87ccc147259fbbc1d4b447580323b889a3d7676505e257148,2023-01-06T21:26:37.597000 CVE-2022-4868,0,0,49bc3762269009af54870f2860cabd5c2f0372571503d002526079fe993a74bc,2023-01-06T21:20:41.477000 CVE-2022-48682,0,0,a9e8566df4d423615eab0842eba8f88c67d4de5de15c1876586d34ed294d4bbf,2024-04-26T12:58:17.720000 -CVE-2022-48684,0,0,26bc86c32451e11b61341538f04c10755ce98022fe22b1a900d8ba22be7cab7e,2024-04-27T23:15:06.110000 -CVE-2022-48685,0,0,697644abcc0de3c107ffa9318e9cc62abeda8286f079bfdc78c7fc7a3a8f7654,2024-04-27T23:15:06.290000 +CVE-2022-48684,0,1,83d1a207eec9329a79edbfb3a302d194f60dc5b19bcdf6534ed19f0ff2a29bc7,2024-04-29T12:42:03.667000 +CVE-2022-48685,0,1,6a031a2d7415390d6dd7521896db60916df77906333e415e288c7b8d2ef8c1f0,2024-04-29T12:42:03.667000 CVE-2022-4869,0,0,8d8764937cca8aa8c728688dab097a07b47820eec099f6720542fc4a3e489b45,2024-04-11T01:17:32.477000 CVE-2022-4870,0,0,ffd8aa6f3e45d78db8f0fdd0224eff53e3f88f9afa51308e06056eb1d9d02eeb,2023-05-25T17:41:06.867000 CVE-2022-4871,0,0,7da137eba4bc59f17d11a7ab323d7f3109098463f5f3c2c9ae236dde33ebca18,2024-04-11T01:17:32.567000 @@ -212587,7 +212587,7 @@ CVE-2023-0996,0,0,ea2ea8ebb5c1cd78aca800ad05ee80a2b50041328f7c13f31f10b011d7f95e CVE-2023-0997,0,0,b92f10de3b8d5dbadb7e85f9e2ed6e41fdc735ddd0a4fdad96a12786fb2ad363,2024-04-11T01:17:54.333000 CVE-2023-0998,0,0,147a1db5eee0b0ca2131347532aed64b0bda1e8e5a2666596472879643ba7aa7,2024-04-11T01:17:54.420000 CVE-2023-0999,0,0,4ae03500d564add5a96c5d669f7d213867ccc2725e600d2b911b6b8d742dedf1,2024-04-11T01:17:54.527000 -CVE-2023-1000,0,0,19222c76f196c431a461a8d296249d26972a0e6f294b5f8bdcd5ac942fd3da3c,2024-04-27T09:15:08.740000 +CVE-2023-1000,0,1,54600aee17d66f0bbafbb835053ab3f72f9c2b95e2840aaf55a84b36dedab7f4,2024-04-29T12:42:03.667000 CVE-2023-1002,0,0,19838af22e5b3f4dd3d22eecd5f1512bcb54f4d378f382215cd6670e529e967a,2024-04-11T01:17:54.620000 CVE-2023-1003,0,0,ce12de167f204f84777d61b67f565833040e60875a326ea12f06e1f932714b0c,2024-04-11T01:17:54.700000 CVE-2023-1004,0,0,91c5023d8a0c3f7d7fdd2cd85d8fa9acad218b9c2b3ae757eddd8571dfc44abf,2024-04-11T01:17:54.793000 @@ -219012,7 +219012,7 @@ CVE-2023-2660,0,0,4aef7924c399745b3d84f28d5636b72a951cd4369c6e34293edf4643f06dfe CVE-2023-26600,0,0,082a5a40003457cdcb9bc982343b3a43f4debaf37f4262b90b97fef94c96e25d,2023-03-13T17:47:33.683000 CVE-2023-26601,0,0,7b674f2a8e2bec159e58ffb9e220bc037e134be1a5263b6a67b4cdd33b3e5bbf,2023-03-13T17:44:45.677000 CVE-2023-26602,0,0,6c6999eaefa6818056578b112ce02b6e82b18dba81dc757925a9d9664e372103,2023-03-07T19:07:11.717000 -CVE-2023-26603,0,0,4ff083684076234b86170d54f1e958c3be75d681c203f04617d000f8b8d41e8a,2024-04-26T20:15:07.230000 +CVE-2023-26603,0,1,eb9f7af3edef77b9e20ad69151efd322e23a2cb3cc3d3aa673e7d6f837aa714c,2024-04-29T12:42:03.667000 CVE-2023-26604,0,0,2d88cec2d1d9a7d4a604fb7583adb4176010b0268b5fda597e93dfff8baa2e94,2023-11-07T04:09:41.293000 CVE-2023-26605,0,0,f1d913142ac1d44bc49e2d7d4cb638ad0dbe7ae96775e3b7bd85f589841ca0ce,2024-03-25T01:15:53.723000 CVE-2023-26606,0,0,a1bb89d315dd684fae3bae228622f2bc2356ffe1fa611816e008ca9f62fab2a2,2024-03-25T01:15:53.793000 @@ -236716,8 +236716,8 @@ CVE-2023-52715,0,0,820cbdfbd6db2c6b83279badddd26d2af4801521939e0773de26b1e63304a CVE-2023-52716,0,0,fac095701883d01d5f92e56c70701dc066b3ae8f92d0c5921c5cf0aa2fbb09e5,2024-04-08T18:48:40.217000 CVE-2023-52717,0,0,e713315d9fcc50e6cbb98e0dd380e2c86ba52b63a35d352b23f2645ee0f83a24,2024-04-08T18:48:40.217000 CVE-2023-5272,0,0,e188ff056a72e73c412c109b97d5eb37c41b2dbce71d285e9dfeb205fc3a7064,2024-04-11T01:22:56.733000 -CVE-2023-52722,0,0,58a4dacfed06269af66d591e2c90392281dec137a91dd3653eb193059da1f3b7,2024-04-28T00:15:07.270000 -CVE-2023-52723,0,0,d4be2feca33226ddfe4838f7958d61e46f837250fa1c183dc1e9ed285ea7ec65,2024-04-29T06:15:06.983000 +CVE-2023-52722,0,1,d2db5fd0e86072025ddf7b333cb8fd369569088b72fdc07a6bd78797ef39a067,2024-04-29T12:42:03.667000 +CVE-2023-52723,0,1,bb5c65488d40067db4500684f02a0873515bc0f12572d04325f1ec660ecb1680,2024-04-29T12:42:03.667000 CVE-2023-5273,0,0,6f05c674078315237abe3d7b2ebcc88fea13416a5c7e4aafdfcff23a1ae8a322,2024-04-11T01:22:56.817000 CVE-2023-5274,0,0,230ef4c0e160801f289163632d814f7177c2b1395a715b72f33c8d0b5d876249,2023-12-05T18:20:39.937000 CVE-2023-5275,0,0,9a81436027e8dad0b67eefc484a675cc6dfdf47ffb7247993749a2124145a13c,2023-12-05T18:18:37.050000 @@ -239436,7 +239436,7 @@ CVE-2024-1254,0,0,0a4416d2335fb55442c8cc5708448002fec0977f57c8ecb168ebfdfe21e1d0 CVE-2024-1255,0,0,3ca8cc8f2eb03f5b88ffa99b63ce4112d77f930d2dadcd43b24b258f2184a53e,2024-04-11T01:24:24.050000 CVE-2024-1256,0,0,2825cd7a31ed70413fffee81886c3ea07a86b167ee8dd9344a08cae96184c07f,2024-04-11T01:24:24.143000 CVE-2024-1257,0,0,84084e9d2dd22072fead74e33ade718f0fa69063505b26cd9d91418c2f605825,2024-04-11T01:24:24.240000 -CVE-2024-1258,0,0,5c1397e09be7985dca4d0b9a8420577fbd560c6a530d18551a083258717118a9,2024-04-11T01:24:24.330000 +CVE-2024-1258,0,1,1c08aff8fea22b52e251ccb509c07a580a604aaf9ad69e7d87aaa19fc15d5509,2024-04-29T12:15:07.130000 CVE-2024-1259,0,0,edb292a526425709cb77d3b2c93d1b5a2009434d282427196c47a871bba6a169,2024-04-11T01:24:24.410000 CVE-2024-1260,0,0,453f43c30e55515ec119d9df6aa8708fb69820ee0707123a1a153be1f5c21aa6,2024-04-11T01:24:24.503000 CVE-2024-1261,0,0,0389004e7adb7b4b17f4bc91d970667ee3fc65c38eee272a2eb899532f456e0c,2024-04-11T01:24:24.587000 @@ -239915,7 +239915,7 @@ CVE-2024-1869,0,0,ac853c90604d921515fb75a7a9d547bf372e5cec01a80f310b2670cc5a1922 CVE-2024-1870,0,0,f4fb5b22985880167f6ef7e58ca026ed8b40cb096cd98407286dd4dcc1e6fab1,2024-03-11T01:32:29.610000 CVE-2024-1871,0,0,6877313e5f635cc9e371a87a23e72e35f6ea815c7cde96f594cb922c016078f3,2024-04-11T01:24:32.670000 CVE-2024-1872,0,0,0e36724fd278d3b5ba1bf1780a959b96e873b9d84e6ffb5da1fec563cf60ff60,2024-03-29T12:45:02.937000 -CVE-2024-1874,0,0,c541480f66d6871bd0e93a0dd6d4352ded246839add06e9279e08848b18bd851,2024-04-29T04:15:07.580000 +CVE-2024-1874,0,1,cec5061891d00818bf5a555c54cd148ea5bbbfde5db7791c5c4fa7156bec2972,2024-04-29T12:42:03.667000 CVE-2024-1875,0,0,9510fe1472f0e028cce1eebf549e2390cdd0035aa50e364b7cc2151cc18bf7f8,2024-04-11T01:24:32.760000 CVE-2024-1876,0,0,7c1afc4b20753dec3d27b0c65fd66be5316aaad306a5323949b6752cbc5cfcdc,2024-04-11T01:24:32.843000 CVE-2024-1877,0,0,21c85e8ce951a56623918f35f9c0cbb9b3582dedf7e76a569b3f5e520d1d0387,2024-04-11T01:24:32.927000 @@ -239938,7 +239938,7 @@ CVE-2024-1900,0,0,df3a7e0d7f662e0642af797e67801f5b993e667e914107fd3f604cd2322f2a CVE-2024-1901,0,0,e852d825cede13009c4c827235fab136069de3983ba4df012d62632a4fcd1d38,2024-03-06T15:18:08.093000 CVE-2024-1902,0,0,012f8c6561b23779499ee60e1b0701a7ed975d80b89eade3a28f94f4708254ec,2024-04-15T18:15:10.070000 CVE-2024-1904,0,0,894e214d09f8efe1b9b69452204531788406056d1489422306bbd393d57cb47d,2024-04-10T13:23:38.787000 -CVE-2024-1905,0,0,99fc2a264209d40d17540b1f82384a2b60d6e4fdfef05f9a479a7d2dc908eb8d,2024-04-29T06:15:07.650000 +CVE-2024-1905,0,1,a749f72a9d5e1e78d38cd81fbf8f9bcac8dfb321ac37b5a9b30e7cdd4769afde,2024-04-29T12:42:03.667000 CVE-2024-1906,0,0,4a0389164694374915846934d3ecd021a9b146d80ff266286dcad5a6eeb2c849,2024-02-27T14:19:41.650000 CVE-2024-1907,0,0,674a8f990612fbd789e8b29e4f4db555efa2966321d7535d44b4ff9d82432ec5,2024-02-27T14:19:41.650000 CVE-2024-1908,0,0,92bf17210112d2d60d7d442f37608315d845944e26306753d826ae8aa1a4dd43,2024-03-21T12:58:51.093000 @@ -239950,7 +239950,7 @@ CVE-2024-1916,0,0,814cc3e2010a219cf141b08762ea2a918c8391b3225ccb8f3548a76a467d6e CVE-2024-1917,0,0,437beb34eeb69c52c52830136dd66bbb51ed92fc0755657b1d2cf41a1b14a55c,2024-03-15T12:53:06.423000 CVE-2024-1918,0,0,5e9e3ad9e6123e6ef7a130ea1e4e19fbd3f597c527e9cc53980eab675f574395,2024-04-11T01:24:33.520000 CVE-2024-1919,0,0,1c13aeee9ea3a9e4ab04ccd04d5c7c4474e044357d8b431656f42436fcd86aaa,2024-04-11T01:24:33.600000 -CVE-2024-1920,0,0,9c05d7bbc69e62c4252356e38fd4632f603d7accd9871886aa4730f718aa3b29,2024-04-11T01:24:33.683000 +CVE-2024-1920,0,1,c4fc811f2d7e7195ff1cb16b4c24c2b20785a28affc42c7abf84a7bfac448ffd,2024-04-29T12:15:07.307000 CVE-2024-1921,0,0,27405f7d1713d8c8d4b284a8cb43fbab06590be0e8dd893a1df979051ff7d364,2024-04-11T01:24:33.763000 CVE-2024-1922,0,0,c3deec05143c7abb892c510a0373bdaad2190dda4602d8246043e23ac01c93c5,2024-04-11T01:24:33.850000 CVE-2024-1923,0,0,bbb5ccdbe15b82806d680bdacea3ec6b103f04d8696a358596a23f1f70924b28,2024-04-11T01:24:33.930000 @@ -241382,7 +241382,7 @@ CVE-2024-22567,0,0,37499b14fc95be5de51f415505f023a34c878497b34bd94665d0d5d9fc0f3 CVE-2024-22568,0,0,b7d805911224b1ae0c1c8858ee61b49b9c11cc28a75ce32a84caadcf77d4e108,2024-01-20T18:49:52.490000 CVE-2024-22569,0,0,bee3ca02120bb4729d62660d17afd0816ef9535b004ff125be13883d678f5fb9,2024-02-06T18:07:39.733000 CVE-2024-22570,0,0,c41ee5b58f7f6a9dd8b89c3af365a9d60dc2b413d2b344b295ffdf6e10d67e91,2024-02-02T23:32:46.897000 -CVE-2024-2258,0,0,ac35c2d4854a76b4c5778fc510e1c7d2c7c227c825e96bacea585778cc1cc57c,2024-04-27T04:15:08.543000 +CVE-2024-2258,0,1,50d0e1c95cf95c77380c9abaf0516ad5ba7efd21ff0c8a9a399d21a531af2af6,2024-04-29T12:42:03.667000 CVE-2024-22591,0,0,f5c348c7153b233a9d90322c9527755bd871e66df7cc43f695b58dbe543197c9,2024-01-20T18:49:47.907000 CVE-2024-22592,0,0,f50afa29eb1912ea2c3e321f184317ab81adfed74c362dc96640e9870bb57ed4,2024-01-20T18:49:41.750000 CVE-2024-22593,0,0,993941354f61719e720764f4475d3b2e7a78eded6442ffaa6fe56e23dc421b8f,2024-01-20T18:49:24.957000 @@ -242600,9 +242600,9 @@ CVE-2024-25029,0,0,d48a17c1d5ef1bfa6fbe7d5b73144f127d39825001bfd50aa27289e6a7875 CVE-2024-25030,0,0,fc3de3fd573e21787e1c0bdd960fb3a4c590b360d40ba7c7d9e34380b9c90bde,2024-04-03T17:24:18.150000 CVE-2024-2504,0,0,b952b345d554f248180cfc37dd33de3d29aef92bb40f82f2454b4ee2e2c1523d,2024-04-10T13:23:38.787000 CVE-2024-25046,0,0,64b67efbc5b2947bdef146aee983b6003b7daa23659b2bfe93519b90947330ac,2024-04-03T17:24:18.150000 -CVE-2024-25048,0,0,f98b5f829311c9c9a726d02cd66b8a93a4755ae4aa235bf4cd2af7701d9667d0,2024-04-27T12:15:10.517000 -CVE-2024-2505,0,0,52f7b4fb73939784ef566f22fc7864f65f01228d17a754b7b6510c54c8095deb,2024-04-29T06:15:07.937000 -CVE-2024-25050,0,0,1ff20d693c75735252bb078c1b9df844137fdb7eca3fe844e495a58addd9c2a1,2024-04-28T13:15:08.257000 +CVE-2024-25048,0,1,6d53411a0a868398493d30c05da0cf8e4498f5c5f370a4dd847bf80ee7eda785,2024-04-29T12:42:03.667000 +CVE-2024-2505,0,1,a408a881ce1b3d782d9a55f384dcaf564a35b80326e5482499bc461d86d93b7d,2024-04-29T12:42:03.667000 +CVE-2024-25050,0,1,c80cff68caab3c78fd9cb2d79bdb17c94506d1ed594890da246ba93d0d268958,2024-04-29T12:42:03.667000 CVE-2024-25062,0,0,9596ed5cf07a8bc8469d4afc28fc727a431af7cff3b6b8e84435c301d9955756,2024-02-13T00:40:40.503000 CVE-2024-25063,0,0,ada8a3e76748f7f6ba8d6378c081423ac8f962f095964d00e876ad6b7009736e,2024-03-04T22:45:02.117000 CVE-2024-25064,0,0,1c648660fe74d25bd4bc9587030796b3cc77cb44c915d4df3e4024ac11525ccf,2024-03-04T22:43:15.337000 @@ -242647,7 +242647,7 @@ CVE-2024-25122,0,0,f2d8ee405b1085f4c15ad8ee9499847288e383f090695a29abd13446c9ea4 CVE-2024-25123,0,0,97d2413098e81f4e66c45eb79164f096f88762d8e5f1a9661a8101e89fb76581,2024-02-16T13:38:00.047000 CVE-2024-25124,0,0,4c4b95c72d7fd0cfa190a99f68e6366f0090382c6c151dcfdd52560e1ebdd808,2024-02-22T19:07:27.197000 CVE-2024-25125,0,0,03925adfa38bf797dc151fd5680f0ab37a79a2912dfcf8cdab7cc1499ec66fbd,2024-02-14T13:59:35.580000 -CVE-2024-25126,0,1,16bce25abd2ccfa3d927f4334c2b6c32dc1dfb05939c96528adc2669ffe77518,2024-04-29T11:15:46.050000 +CVE-2024-25126,0,0,16bce25abd2ccfa3d927f4334c2b6c32dc1dfb05939c96528adc2669ffe77518,2024-04-29T11:15:46.050000 CVE-2024-25128,0,0,7334aec016c577035ebb2657507ac671a422c14b4804f2c352282d58d31a1359,2024-02-29T13:49:29.390000 CVE-2024-25129,0,0,d73ea0e489c6e407bc8e6650eadabb3fab8ef2de749cb8e03138e3f9975ee423,2024-02-23T02:42:54.547000 CVE-2024-2513,0,0,f14fb8418d7d2e52f53318c37a69f53d74c808a0bec442a2f388a4035004f9f0,2024-04-10T13:23:38.787000 @@ -242772,7 +242772,7 @@ CVE-2024-25327,0,0,ed53fcf930246e366b75ca3dbc41603185b262291cf82ff3e550f2ed4e97b CVE-2024-2533,0,0,ae9342ba1479059b47493c7a685c849e75edc6d07d3006801469cf62cb6542e2,2024-04-11T01:25:27.040000 CVE-2024-25331,0,0,60a22b9e40d224a5f3b5e272a457dd70292f6aef15fb2558c273ff847702ea0c,2024-03-12T12:40:13.500000 CVE-2024-2534,0,0,7208594308b68fb6319c69a5ca4d316b95689a2de727bb79e1c50ee053eb0607,2024-04-11T01:25:27.120000 -CVE-2024-25343,0,0,9812c2138ed26a486c0f50f26db327586c2b0be33c627c7a652779aa05d0036f,2024-04-26T20:15:07.427000 +CVE-2024-25343,0,1,8a16a1b383c69386334d7bf843ed85ac4022c9cb4c837f7c00cd1d2fa05e593c,2024-04-29T12:42:03.667000 CVE-2024-25344,0,0,af08989cf380f6e278fd692845297ea5605f46af513902cda38a18d17b6f3747,2024-02-26T16:32:25.577000 CVE-2024-2535,0,0,332571c5f565827ccf76a6bd5bc40568c1d0db043dbac561c7b64a0729db2bd3,2024-04-11T01:25:27.203000 CVE-2024-25350,0,0,4025b81199a224e7878ebb894cfce4cd4a7613ab77d81e491781294f349534f6,2024-02-29T13:49:47.277000 @@ -243217,12 +243217,12 @@ CVE-2024-26136,0,0,bc3bbfc3e7ddd7f5422807ceb3e66f18b225baf2ed7e74657a084b480c15c CVE-2024-26138,0,0,4d4da9f47e13e4c424c52e5eff6306f34e02033e2d2c801866f22decefe9c2c2,2024-02-22T19:07:27.197000 CVE-2024-2614,0,0,74b9e45834bc5f5aff70c95ed7996a007a2a374ad9639edde00afe3bf9f497e0,2024-03-25T17:15:51.963000 CVE-2024-26140,0,0,6de2d0c9ebf70d5d176c18f61310d4c12ab2f9c1ae885cf141ebe9307850ffc6,2024-02-22T19:07:37.840000 -CVE-2024-26141,0,1,5d52bdf37be10ba697c02ebf96ba1ffd8aed45c5142071047e19fbec327a9385,2024-04-29T11:15:46.157000 +CVE-2024-26141,0,0,5d52bdf37be10ba697c02ebf96ba1ffd8aed45c5142071047e19fbec327a9385,2024-04-29T11:15:46.157000 CVE-2024-26142,0,0,edb6243c44774fbfc22b55927ba153d435243b85e5fd0fb08002baf86f2fdeda,2024-02-28T14:07:00.563000 CVE-2024-26143,0,0,93aa215a9f6010770ba8b3f2e53f46e1fa863f856798eff8e8f3cf44d41b964f,2024-02-29T01:44:18.177000 CVE-2024-26144,0,0,28bb43c3ced1d38d81a905b07ac21a43a7353f6ce03bf0a308651fdd461c3070,2024-02-28T14:07:00.563000 CVE-2024-26145,0,0,0c70262d5e3334d79bc4eba29afb2ec84c63ed731d7f62e43006a12e14badb59,2024-02-22T19:07:27.197000 -CVE-2024-26146,0,1,5bcdf6e68d42937ec5e7f6665da60098ff5efaaeb32121b3ede0c67ba05de28e,2024-04-29T11:15:46.250000 +CVE-2024-26146,0,0,5bcdf6e68d42937ec5e7f6665da60098ff5efaaeb32121b3ede0c67ba05de28e,2024-04-29T11:15:46.250000 CVE-2024-26147,0,0,13addf1c8834f3ea67c55cec0f4c0eb059c8c47b1e8094df62594b8de41f2fde,2024-02-22T19:07:27.197000 CVE-2024-26148,0,0,05337c7b03b0d1ad121194c9ea9b96c7e58591b109aa2163af845b513f2c72fe,2024-02-22T19:07:27.197000 CVE-2024-26149,0,0,b2551817e39dd493ab79f303f2cf8895e85be3f4d518f35df9c5cf1ccb2fe45f,2024-02-26T22:10:40.463000 @@ -243823,8 +243823,8 @@ CVE-2024-26923,0,0,44a3ec3dbab6336e995abfc3c047bd3ffd7a885768d8e65e783b64087543b CVE-2024-26924,0,0,1526730b9fbd81129aa9bf942ae0242de8c1bb8745b3eaaedfea283db7d0962b,2024-04-28T12:15:20.957000 CVE-2024-26925,0,0,205e70a4a50c2237fc125a81400662661ac0821c29e77dd6328c788eab96e62d,2024-04-25T13:18:20.370000 CVE-2024-26926,0,0,27538b39a6ce8cff6b945e0dcf0558dffe5ab1f587fa0cef51d76894a92d7110,2024-04-28T12:15:21.013000 -CVE-2024-26927,0,0,358a76a28dec44d81b994014608f2336c3d8deaca69615401fde87ad990f94f8,2024-04-28T12:15:21.063000 -CVE-2024-26928,0,0,2fa0f571e33c7f9a9e6ea426f333f043bad7e2411c53ef713939a51acb481415,2024-04-28T12:15:21.140000 +CVE-2024-26927,0,1,28230e8b97d6569ef237a255c6a2e0072a98bc7d1c93aa8cc80d54b6a5ee9b90,2024-04-29T12:42:03.667000 +CVE-2024-26928,0,1,53acf010395ad47667d15ddc661fbb74b301d2b8a0a815cafc528a88f313f269,2024-04-29T12:42:03.667000 CVE-2024-2693,0,0,0523f248585c70810eb494560526f8a16efe419cf7f3014aa23838648b0d3e89,2024-04-10T13:23:38.787000 CVE-2024-2700,0,0,ec51b942504a96d4888f64f81c70906fd44973b0d1ace8e2f862241f82ce29e0,2024-04-17T20:15:08.240000 CVE-2024-2702,0,0,d714950951d2438da53d97b453b8470335efdb106b4a3aaafe4c816e98d263df,2024-03-20T13:00:16.367000 @@ -243975,6 +243975,7 @@ CVE-2024-27317,0,0,4c274cf3230c0a934555f5c84dc2c211701c44c03ccbc45b4514969783da0 CVE-2024-27318,0,0,a3f0f72595f3809c797819f31508bb028083ad173f51faf5deddf5194d7af605,2024-03-30T02:15:08.007000 CVE-2024-27319,0,0,d6fe8be68b6b995886693969b0a488a73d70bd11aff8f81dff41640aa7a63508,2024-03-30T02:15:08.090000 CVE-2024-2732,0,0,e03ad66ef2919450939364ab5f366c9e783ac3dc864d1d6c6c46703ad2edceae,2024-03-26T12:55:05.010000 +CVE-2024-27322,1,1,1833304aad26f4e512c0ff27f3703e0c35c4ff62a253baa30177121bdc1f68d1,2024-04-29T13:15:30.413000 CVE-2024-27323,0,0,59504e11ecd06f6bdf875974a4846262bb755b57861b042c5cc3ce7c511ac773,2024-04-02T12:50:42.233000 CVE-2024-27324,0,0,8e5d013f9379f4fb3b7fcd9baeb544d7e91e26ed5a0a09396966da5795afc982,2024-04-02T12:50:42.233000 CVE-2024-27325,0,0,32949cc142f32f8eac9c6429a975b361039ee8ddfb6e4400dc08f5a7bd69647d,2024-04-02T12:50:42.233000 @@ -244049,7 +244050,7 @@ CVE-2024-27537,0,0,19c23a8ace2b9fa0f5b0c7f5ae887d2217327b1705c43697ebd005f0fa005 CVE-2024-2754,0,0,1fcd4415dd3a76ae4bfdcbebc23b2eb9c440a110a989dd99eeab14538d1df9f4,2024-04-11T01:25:35.173000 CVE-2024-27558,0,0,7153680518d63c7932305620ccfbd7ee5fef9d259b5e0f563f6375bef36d085e,2024-03-01T22:22:25.913000 CVE-2024-27559,0,0,df9ea8940256beed3a439c54dc14f3a2ff3269b9257ecf55b0d7cb1c085a0238,2024-03-01T22:22:25.913000 -CVE-2024-2756,0,0,5463ce6d0e21b44338dcc1e991e0d0bd20cc1ad2f08e590845375bd092842af6,2024-04-29T04:15:07.890000 +CVE-2024-2756,0,1,d7a8c3629e70433187f15d5ec35a46a9f74aa097b84cf10e91540f239da70212,2024-04-29T12:42:03.667000 CVE-2024-27561,0,0,6eefe1444b42138366028087602d71a400d94cfb2285aea30a4a52e3e99f8491,2024-03-05T18:50:18.333000 CVE-2024-27563,0,0,c70b4ac1004b8f01005bd67665b89f1a49dcd8b48b0e020f5d345a7e89fd281c,2024-03-05T18:50:18.333000 CVE-2024-27564,0,0,cfbb7ee5af0b2da089da0b8003ae338a360a5aa7de72516445a54c273e06a2cc,2024-03-05T18:50:18.333000 @@ -244057,7 +244058,7 @@ CVE-2024-27565,0,0,96e6f13815f4c6a293b19a63ca7a0089b2c54f0432c50f30c4cd3de5a637e CVE-2024-27567,0,0,4368e6c3c29630571d47ba92cf82bb82637985666e0ed1ee7f11385613c02512,2024-03-01T15:23:36.177000 CVE-2024-27568,0,0,323797eb146837ccc897ceddbc9a717a6133487b17fde4d619016ddccf714199,2024-03-01T15:23:36.177000 CVE-2024-27569,0,0,000ff88e8ff4678a3790d0ee96674581a9a53afd1b5f0d49033b717c5dd656d1,2024-03-01T15:23:36.177000 -CVE-2024-2757,0,0,1fc026d8280c4289387fb466b206daaa73f3535e36a232a419e0350231b29c46,2024-04-29T04:15:08.113000 +CVE-2024-2757,0,1,6813b4ed67e2a77b994f069f054575e8beedea66282b7f93f2b690f413ad0c81,2024-04-29T12:42:03.667000 CVE-2024-27570,0,0,30e1bdadd931878127199d0565523cd94923921178695ba62d569ae38e48386b,2024-03-01T15:23:36.177000 CVE-2024-27571,0,0,2fcce61cb867ec2a650e4bd74e7018e990625a473882c12953648f5c8c2545b3,2024-03-01T15:23:36.177000 CVE-2024-27572,0,0,6169a6a6221da5c6dbb1556f7b45e6b45c4deebae5e21607b1e3cfa478f1fe5b,2024-03-01T15:23:36.177000 @@ -244436,10 +244437,10 @@ CVE-2024-28303,0,0,32d4865094af329a688db1798283b86ca81a4a5fae30846af22292284fa8c CVE-2024-28318,0,0,ede034690df957e6783d45bfb66a16f12d36f93dac03aab57e77aeedfffbbc90,2024-03-15T16:26:49.320000 CVE-2024-28319,0,0,26fe071877c361c1420da78d668cd8bd73e607c2889fe07f596425c3f0efcaf7,2024-03-15T16:26:49.320000 CVE-2024-2832,0,0,c24a89a98158bb4e496d6c9324979be50b5d8206e1a887bc4c92d3f4efe6d296,2024-04-11T01:25:38.597000 -CVE-2024-28322,0,0,b2fa35d24bebaba4372f6adf9b85a0fd0622718c9290e025720c8d178489baf0,2024-04-26T22:15:07.793000 +CVE-2024-28322,0,1,4d5ce16eb326289cb382207efb980bccef82ceb27d03ff9a004164eabd9f3c71,2024-04-29T12:42:03.667000 CVE-2024-28323,0,0,16dacab4d536bc79350286123596ce0c92a8e24f546fb8e6e6ccdaf1dc4caa64,2024-04-24T02:15:45.820000 CVE-2024-28325,0,0,f9d721e932f6d264bc137371c8b0906505973d152c3e0bd4b5e1aa389af73389,2024-04-26T19:59:19.793000 -CVE-2024-28326,0,0,dbde51442da791ef702d39de9102c355af1752a8791a1a24700bae6168ab23c8,2024-04-26T20:15:07.480000 +CVE-2024-28326,0,1,c72a579ba487520de1574a3f81d86de03aab05cb5340d41e10679e0db62ebae3,2024-04-29T12:42:03.667000 CVE-2024-28327,0,0,55f0b6af593774ee591595f8fb41fe205ad2244e60ceea6d4eaa32e2cd88c42f,2024-04-26T19:59:19.793000 CVE-2024-28328,0,0,13ef121020655e50ae4d25ba0161adfa41a8368139ae76b0ca53543e95ae92f4,2024-04-26T15:32:22.523000 CVE-2024-2833,0,0,9e113ce28ea85bd7fbbe01a048a1b11092324a333ff2f6e807d8733739209b19,2024-04-18T13:04:28.900000 @@ -244454,7 +244455,7 @@ CVE-2024-28353,0,0,f5d0b12a1e8a931f5519e51563d18b142745d332ff192847a7afb495f17e2 CVE-2024-28354,0,0,b6680336ce24c3665bbea7456a49c23f2010021d3a256de9fa063452e0cf7d3a,2024-03-15T12:53:06.423000 CVE-2024-2836,0,0,9acd34fc60cb65ba9cd271e5ec35a02f0cd82360d653d80e871f78f2c63ee537,2024-04-15T13:15:31.997000 CVE-2024-2837,0,0,b002f953f9a272374e9b6ca118b212a0ad54636d68e2a3369444d1d46409fd70,2024-04-26T12:58:17.720000 -CVE-2024-2838,0,0,8667d1c4020236689cce3b944a3ff8c7e80b101677a1e94cba0b1cd1616556e0,2024-04-27T04:15:09.040000 +CVE-2024-2838,0,1,bfd7803c82181b660d82297d0950d8ac50cb7ae8613d57f387b37ac0144d43f4,2024-04-29T12:42:03.667000 CVE-2024-28383,0,0,4ebb5b688ac785b11132be45898bb9d7934c49dcd0ae78bf745a27cbe4cf3c09,2024-03-14T14:21:20.217000 CVE-2024-28386,0,0,babe8ca097e0c09213bc5c6af798d9ab75b1906fe65d8568532f7dfbcdf59f5c,2024-03-25T16:43:06.137000 CVE-2024-28387,0,0,50317bd50b8bed7df4714df1431ccc5e21589c7d6b48de3eead147adffba9438,2024-03-25T16:43:06.137000 @@ -244547,7 +244548,7 @@ CVE-2024-28582,0,0,a8d301ccd0dad16aea2974823f92b257c48d20794dbe2fa246519ebd4b428 CVE-2024-28583,0,0,7df4736d3553ef9f843b9464b7ff203cfb47a1e4c81ead3328799bd34a187c85,2024-03-20T13:00:16.367000 CVE-2024-28584,0,0,c0c42a4e198b061c2a4f039c2e512cd03a64f3767d71ae1270f1b05707835c12,2024-03-20T13:00:16.367000 CVE-2024-28589,0,0,0bbfba634be0a6220fb48d12550a4d1e9192f3d277848f34860717c51da56d55,2024-04-03T12:38:04.840000 -CVE-2024-2859,0,0,90b23a37f06b196f8aaef5a2e269bb7f5832aebfe31e4b7da8b81061c7e4fb3b,2024-04-27T00:15:07.010000 +CVE-2024-2859,0,1,05fdf2ee6c2befd369c037668c854ac0d436db20be20974aead2ce009ecdfca9,2024-04-29T12:42:03.667000 CVE-2024-28593,0,0,12e50d1047d9408aca5b77d1096e4a71cda0fba8e4dc35d15cd483b7f871d0cb,2024-04-11T01:25:10.400000 CVE-2024-28595,0,0,542734c5d7a6316ed6be596eecae4717d67621271c4b97cd461c76a709543cb8,2024-03-20T13:00:16.367000 CVE-2024-28613,0,0,bda4150312b2b3b79a305a8c0a3aeb6013ca159f1baaa84b69f3b052dab94ea7,2024-04-24T13:39:42.883000 @@ -244706,7 +244707,7 @@ CVE-2024-28951,0,0,c59d22693a6783914cb02db5be2e1a6f5b0c6277d54a6ec5614d046ef86ff CVE-2024-28957,0,0,a169098a05ac68c39610a9d0c21c80f908b4c73fb6ad140d0292417789484670,2024-04-15T13:15:31.997000 CVE-2024-2896,0,0,5de59d7245da47f589f3ef8b760f3f6474bf3327cc8f382548cfd383506a8e1b,2024-04-11T01:25:40.217000 CVE-2024-28960,0,0,e8dbeb1ca04aba553db6ad0a923d45f708fa651bef11fd340f54cf32195f3cfb,2024-04-19T23:15:10.657000 -CVE-2024-28961,0,0,bca106ae9d03a30b3071a716b43bd6a4eee060236e9367c779bc0c8b76366875,2024-04-29T09:15:07.477000 +CVE-2024-28961,0,1,bf076a86bc8234d3386905e92c7ab05e6fdf649da6c16947fc9bdbe2915497ab,2024-04-29T12:42:03.667000 CVE-2024-28963,0,0,c5c3b185efea606aed4d9595c8d313f3f2c0068b841b7e1d435fe02dbde99f32,2024-04-24T13:39:42.883000 CVE-2024-2897,0,0,845f7ba04cd28c84698eb0ec67ce51aa02df2e982261e886754cbe95c0546759,2024-04-11T01:25:40.303000 CVE-2024-28976,0,0,224761c00a34a63d518e2df17d9e4e0dcdf6133206e4a1c859d89e6d8634ce80,2024-04-24T13:39:42.883000 @@ -245354,7 +245355,7 @@ CVE-2024-30336,0,0,e5351987b8d729d3503d921fe2dc9880c350f59f5a953427a6b814948ca4d CVE-2024-30337,0,0,36921abe92d25dec06f55554c591b6452ef07a36520db16afe8e41399ddedc0c,2024-04-02T20:31:58.463000 CVE-2024-30338,0,0,c70de79f61093bb957f2452c373197e0191e40923b05e55db920f5bac9b991ca,2024-04-02T20:31:58.463000 CVE-2024-30339,0,0,9fda1b1602dad3d189cf802a0ab881501bdc4001860ed5f68e3145a81fadd784,2024-04-02T20:31:58.463000 -CVE-2024-3034,0,0,b9e9e114df333016b641afbc9902aaab9b6979408bbd2c131cfe9a7e0f7a4b28,2024-04-27T05:15:48.623000 +CVE-2024-3034,0,1,a102fa1f7e516849e5a0b8b38f464acad5792dbe7222da33ec1f8d1912cb001a,2024-04-29T12:42:03.667000 CVE-2024-30340,0,0,5122c03a233ded794ffad2a42ab54afbcfb7148c93cbc30383d855256d7ceee1,2024-04-02T20:31:58.463000 CVE-2024-30341,0,0,7cf4c251ace5c9cd1be08a073be5af7df10d126360e176784dcd480d86f09182,2024-04-02T20:31:58.463000 CVE-2024-30342,0,0,eb0e78b29270ab38683d7813c5fcac0ed5b167a2c3abb1485e0a4f5084b7a554,2024-04-02T20:31:58.463000 @@ -245490,14 +245491,14 @@ CVE-2024-30505,0,0,e3a1623c70480645d7435d235c55cbfe6315e866cb0d6b0f4746946349a6a CVE-2024-30506,0,0,c05e76d2257717876a74bdef23833433be5442543f2708d7016e5393bc439246,2024-04-01T01:12:59.077000 CVE-2024-30507,0,0,0be298b6c722996f3c9bca1b274ff1f6b87feb3b0e0c481ae73ee51466f24be1,2024-04-01T01:12:59.077000 CVE-2024-30508,0,0,3060ef2ae86660ef47372d56d58005971c1e5f17b0f99fb0115ce3dcce5bb03b,2024-04-01T01:12:59.077000 -CVE-2024-3051,0,0,18f79e6092a8993313405cbce712a515cb9b3a885db6985ac55da1283e4b2e27,2024-04-26T22:15:08.263000 +CVE-2024-3051,0,1,3ddc314c7497f96d5a41bff6c683f5a2d8d85bcf708a0b073e01e261ece438dc,2024-04-29T12:42:03.667000 CVE-2024-30510,0,0,5a644950940e50ac60667456ae9d7008d354df976d23b70ea88670750248c7fb,2024-04-01T01:12:59.077000 CVE-2024-30511,0,0,d0cc98a9fcd4b29c047f03054ac8aade5a24634c83857c79161193efdb1adfcd,2024-04-01T01:12:59.077000 CVE-2024-30513,0,0,b4f3b427b5b9eb55223e544136e76b030c119a2fc3a4b518e0d0f0c48a100c09,2024-04-01T01:12:59.077000 CVE-2024-30514,0,0,5b77fe0998b7e11bf79e1b721812a139c6849d1513a8aeeecc1782432ea3302a,2024-04-01T01:12:59.077000 CVE-2024-30518,0,0,e8d4dc9d0a7f93d48badb1cbdec9f19934ca7a332fece613ee9749bc07919401,2024-04-01T01:12:59.077000 CVE-2024-30519,0,0,3b4b984b21c18b55e830dd1af8315299dc669c0add51934a0cf87347bc021e68,2024-03-29T13:28:22.880000 -CVE-2024-3052,0,0,cc0727fb8e43a240bff2ca349b40e96a67bc90a49f1b6b07a4d8b3caeab11e10,2024-04-26T22:15:08.460000 +CVE-2024-3052,0,1,84201afc8610909a53f51ca8e0512ecb04f46b526e2b04dc42709d63c94c9068,2024-04-29T12:42:03.667000 CVE-2024-30520,0,0,40fe415caf2a4bab823960caa71aef7f92917db961b860a15eda04176938dd5f,2024-03-29T13:28:22.880000 CVE-2024-30521,0,0,831f25d28a4eccbee0c9a477ea2d8542d4b6a09da45b2ed1bac270363725b502,2024-04-01T01:12:59.077000 CVE-2024-30523,0,0,0cef256089f66b1e0cf2f5994c8e2a08b4afb817483e2b78f98835367339d575,2024-04-01T01:12:59.077000 @@ -245654,7 +245655,7 @@ CVE-2024-3077,0,0,df42d4a62ceb1c6a6275b9b1d36ac8da42c0ae3505d0e07beac8238605b550 CVE-2024-3078,0,0,de9e294582cbb558bf2417239a323549d99f034f1b581828b43e34b1ad1f5683,2024-04-11T01:25:52.940000 CVE-2024-30799,0,0,eae5bca102ad0c1fe3f236f7e51af89eca892740403953a6086f43b81ad7d92b,2024-04-22T13:28:43.747000 CVE-2024-30800,0,0,f3aa3f6f154cac6ad1c0d84e6831cbd6fca8728e681fceff9d529e8d2a6eec09,2024-04-24T13:39:42.883000 -CVE-2024-30804,0,0,90c792c9b225d6c30056555d25108c5adffbf56b4f6d6509a8ca0f4221a00d20,2024-04-26T22:15:08.017000 +CVE-2024-30804,0,1,ca9e168b9c104d783978254d20fef3cb8cfd8382e2df6d656ec170d1a43b8b3b,2024-04-29T12:42:03.667000 CVE-2024-30806,0,0,3c4bbd71defb52c4de24f9ad1626459edef6b60997b976e6d74aead4ee0b3b0f,2024-04-02T20:31:58.463000 CVE-2024-30807,0,0,8463e04fd42dedab289dad3fe1621f8f66d69fb63942da8a4e7f4baade23226e,2024-04-02T20:31:58.463000 CVE-2024-30808,0,0,3edb296009dfb16a5061a2505986b3903e36250320b7a7a1ea6af0d775f588e5,2024-04-02T20:31:58.463000 @@ -245718,7 +245719,7 @@ CVE-2024-30950,0,0,992550aa16b7b69040c27b7eadb42b4babd9ce9c185610db0008bbada9865 CVE-2024-30951,0,0,64c319e5130efe1148872b6efd54e0b74d19e18724bc83608b600a523ab1d0cb,2024-04-17T20:08:21.887000 CVE-2024-30952,0,0,45f3818300706503aa11d9788e132ab06eaeaa5db69128a0c2116be2f61adacf,2024-04-17T15:31:50.160000 CVE-2024-30953,0,0,b6048a3223dd71969afb665512f3c96be52d96e721358fb67ff9cf9a8128e438,2024-04-17T20:08:21.887000 -CVE-2024-3096,0,0,c93255ea67adad2bffdf60492111e523c8c547b098778e9ed06d95762d14d3bb,2024-04-29T04:15:08.350000 +CVE-2024-3096,0,1,d611a885fc14d1ef9baccb9e93b6c9212d2194ef9c6efa1937b6ad71a996111c,2024-04-29T12:42:03.667000 CVE-2024-30965,0,0,0e44dd5d951a25ac3e8873a32678a3145da47d1060cb5312576a9c0471b643ad,2024-04-02T18:12:16.283000 CVE-2024-3097,0,0,34b222095b4c58e8686826c73c47f391fd247710053df9aaf322e019da7a6c42,2024-04-26T15:56:40.820000 CVE-2024-30974,0,0,fad1ff421513e997a755a646f437b1cf2946e8e72ed4701dccf29e92d3c1baae,2024-04-22T13:28:50.310000 @@ -245988,7 +245989,7 @@ CVE-2024-31487,0,0,ffef7fcdc05bb476a1f2c02c71de4a76075ea7f0301d6a8889db629ce9b19 CVE-2024-31492,0,0,a251126d380ad734bdcae40155276c0c8cd0f78c057d6c232814179759c90bf9,2024-04-10T19:49:51.183000 CVE-2024-31497,0,0,d90ff9b470753606034a89c278aa6cbdbffa031df39311cca8f7c7aaa4f69cec,2024-04-26T02:15:06.197000 CVE-2024-31498,0,0,db3c4e2337e3fccc66e084ef6016d8532925f451bef4124b0c2782f0c54d90b6,2024-04-08T00:15:08 -CVE-2024-31502,0,0,03896f05d8861b1f9b4ed5010e9d288b37f7173ac1019a68f73740cd343624ad,2024-04-26T21:15:49.140000 +CVE-2024-31502,0,1,2151b52cb3e3427a83e4412fa8b5abf973930eb81981283ac6edd92459072508,2024-04-29T12:42:03.667000 CVE-2024-31503,0,0,a2a7c8d9eaf4775895950c76302a02326a8d6e67bb7d5ec85d9e8a8516e17053,2024-04-17T12:48:07.510000 CVE-2024-31506,0,0,8be7ef5b3e9d65e4bba9dd63e2b7475f0658a4b183369094a98038d4eee40099,2024-04-10T13:24:00.070000 CVE-2024-31507,0,0,8a4d05957463fb55563022c4622a2463374ff774a0631f4c63214875a7c78bee,2024-04-10T13:24:00.070000 @@ -245998,7 +245999,7 @@ CVE-2024-31544,0,0,bc835e0f71240df22cec22617fbfab2cab4d97b1f555eabe4ef7c23231d63 CVE-2024-31545,0,0,58f9284e649db693b69f38b498c09bbce1aa6659c4895ca2c4510e9e4f359bf5,2024-04-22T19:24:06.727000 CVE-2024-31546,0,0,0f1c1c4c4e70b739ec88067856aa47df01b438e565763cea3e5ee7b15b2692f7,2024-04-19T18:29:53.040000 CVE-2024-31547,0,0,620bf9372c1d180ac6e0a9d88039f2ec9f52d38e3a3d36a46bcc433dcbf30faf,2024-04-19T18:29:53.040000 -CVE-2024-31551,0,0,62380112ba3c281751c47ed97529268310ffd535492a462ce526bc4c79f4cf71,2024-04-26T22:15:08.080000 +CVE-2024-31551,0,1,5cbfb0d1709b153ec1f0db5b31c28d4749ebcc6d60dda10cf85b3fc662e9e3c7,2024-04-29T12:42:03.667000 CVE-2024-31552,0,0,0a44786ccab7bdadbfd444cc47befe91e7deebef75ff6d468cb452530ab14960,2024-04-19T18:29:53.040000 CVE-2024-3156,0,0,f01ef771ed03a9288d0ee4324d1f6cf3e47c9af6d908a880824436519abea0a6,2024-04-26T16:00:34.653000 CVE-2024-3157,0,0,efbf5e20eaa98706deef52c26be2e1cba3d67ed28d54a5b0520df90b69e7c692,2024-04-19T23:15:11.593000 @@ -246015,7 +246016,7 @@ CVE-2024-31585,0,0,ca870b59b85ac9b6cfa4a8fee4976da074575d82dd3c02566198bbf835617 CVE-2024-31587,0,0,2fc9a5d835e653be56e59eb894e67a7be08149fb53fde5c6e30e07cc9d34087a,2024-04-19T16:19:49.043000 CVE-2024-3159,0,0,90c5caca0cc5537160e74a2b26ddbcf22bba005cb0a42d8727caf893986c2f2f,2024-04-26T15:59:59.020000 CVE-2024-3160,0,0,f58561faca7869291dbd40f98b5207b12f048bddf4323b50e2fa0b0605fe77f4,2024-04-11T01:25:55.513000 -CVE-2024-31601,0,0,35104970989e767beee4d94e5225aad3a3eb393b1cbd7127247688979055f857,2024-04-26T21:15:49.207000 +CVE-2024-31601,0,1,1b1387fea92e69e49bc4bc81d0ec0726208c4a7799786bcf6c274fda67811df5,2024-04-29T12:42:03.667000 CVE-2024-31609,0,0,a5493714821f0e0bdf3fb4b62cbe59dc9498aefc0ac9439c259bc304a5043f24,2024-04-26T12:58:17.720000 CVE-2024-31610,0,0,25f0fe7dce01b290d07505f210ca0196ceaddb3229e43445c402c10f0654acf3,2024-04-26T12:58:17.720000 CVE-2024-31615,0,0,fec656de044fff01992f2ac4c2d789e80286f56b4ff6f28fca891fbe026d80d2,2024-04-26T12:58:17.720000 @@ -246033,7 +246034,7 @@ CVE-2024-31666,0,0,f5853a825a281146da4c1503d720f8c501ae057dbc958a3e9979ea428f9d6 CVE-2024-3167,0,0,d4d0cf5c76ec6cdbb273213113ea664bf90661030b60b58ff4c0d4ae3475608a,2024-04-26T15:55:58.810000 CVE-2024-31678,0,0,6d17d4ce9eaa15ebb6367a838566d027b53ddba56e09f333fd8cadacfd1d2447,2024-04-12T12:44:04.930000 CVE-2024-31680,0,0,9cd3893ac983fae5e4213584fc439ab2d2b21e3e6bebab8790c0104ed80c76e1,2024-04-17T12:48:07.510000 -CVE-2024-31741,0,0,f8fe63a3c107b59eff6f6e9a2ea1b30f144350f1ffa560fa60941355e012f14b,2024-04-26T22:15:08.137000 +CVE-2024-31741,0,1,ba796e624d0a5a2e8374da937da716a1285a453783c1dd8f7368e44a70fc6b9e,2024-04-29T12:42:03.667000 CVE-2024-31744,0,0,2683100a95af5c52d0a1d38f815dd1f12090341766e4f7725aacfd2ec2cd65dd,2024-04-19T16:19:49.043000 CVE-2024-31745,0,0,a3bdd0cf6c191f4f752a70ac6769fb5b2d5c89636eeffe60e00827ad5ab48d32,2024-04-25T16:15:11.227000 CVE-2024-31750,0,0,ef2fe441e5dcedf0cb2da823df8fe57e9b7ada67d4a5ac9a3c649524c0ed2fa2,2024-04-19T13:10:25.637000 @@ -246062,7 +246063,7 @@ CVE-2024-31816,0,0,8b0edd8a38c33b33b513f099b5e67906c887d32cd0308b5fdfadcac29bc21 CVE-2024-31817,0,0,440a95dbf8589f9a9953a43f37d15f507abb02f786409b55238dedab4fef773a,2024-04-08T18:48:40.217000 CVE-2024-31818,0,0,72cb9554b67c0af94ffbc580efc3a62e49e452a23305845c2a6157eaa69b0f7f,2024-04-15T13:15:51.577000 CVE-2024-31819,0,0,1f8122b9110b9c9e379686153d36743829cf8787fef8a8a1bf73fc202035f197,2024-04-11T12:47:44.137000 -CVE-2024-31828,0,0,4c24edf0458d635a5666829872ee7629c7e269190f0b7a1c03fdda2a6fc6e27e,2024-04-26T22:15:08.200000 +CVE-2024-31828,0,1,13feac7cf63f02c8d248e7c048b8aecc3b5bd73dc02c3a86ce1d7360cb58bb31,2024-04-29T12:42:03.667000 CVE-2024-31839,0,0,25a7daa33bac03a27a09e1621adb92d9361c02bf4ef6c11d27831735c896c138,2024-04-15T13:15:51.577000 CVE-2024-31841,0,0,e807a83ca93985dc842f15dd9311ce37f6ae1c5acd5a2d45df542202c187b560,2024-04-19T16:19:49.043000 CVE-2024-31846,0,0,ec1f3478d8b62b2fb094bc9ce16da74fa6c5e7add097c8b7f5b857bd703bef58,2024-04-19T16:19:49.043000 @@ -246089,8 +246090,8 @@ CVE-2024-31873,0,0,30397559953deb34a9ae192149473632dc6b2334245e920787a4c5e14fc76 CVE-2024-31874,0,0,1770e58d0ae5591eb931a8cdfdb054fb4d854f81849d14af250c71db6caf553c,2024-04-10T19:49:51.183000 CVE-2024-3188,0,0,5d70d4884e37e1862c5503e8662fdd8be316d1df7ecad77f44114699c1426b8a,2024-04-26T12:58:17.720000 CVE-2024-31887,0,0,e951c215b0e12b882bcc7244c98d7631ee4f4b7a3271b5f24e369f1a635cd3e5,2024-04-17T12:48:07.510000 -CVE-2024-3191,0,0,909de57a0e1134c017815b99f5374905a7cebaa6da948da4a489799e7c96ecfa,2024-04-29T07:15:07.080000 -CVE-2024-3192,0,1,e2e3a58fb19c87fa1bc360b72ddbb2143a5010625ea730bbce962bf11f582d7d,2024-04-29T10:15:08.740000 +CVE-2024-3191,0,1,aeb307f92dea3c7c8f4ab93f35abe14fb4e6af97c3ffa508c6ce56c9f19ac2b9,2024-04-29T12:42:03.667000 +CVE-2024-3192,0,1,37b9ffc92416712bdedb167f416134079ece0b07a0762fd0e1f312f853b0eb8a,2024-04-29T12:42:03.667000 CVE-2024-31920,0,0,3c0045dbbecad7d78d5b9eb044589c2fc290e421e2d5accb9391890092efc90f,2024-04-15T13:15:31.997000 CVE-2024-31921,0,0,732b3dfcff7f3c38928ece374bd7708cd93eb00a4dc0a7d5ac8e2f115b9d7217,2024-04-15T13:15:31.997000 CVE-2024-31922,0,0,ab7058b1ab970c1607707e3b516fb20a2b1bb9e11ac7a3e1d4bef18b1ec4d6b7,2024-04-15T13:15:31.997000 @@ -246101,7 +246102,7 @@ CVE-2024-31926,0,0,5ea07bd781aaf165e7c249d84898bbaee298d70cc8e541e3b74d17ae8e2ec CVE-2024-31927,0,0,6cd17f97d47f2415c03c97ad66e9324a16977292b8eb97b821aae9ba7a0f2833,2024-04-11T13:30:38 CVE-2024-31928,0,0,e6cc120c3629d81f3db9dcadc93c459e7b269490e6128fcc8be3997c3ef595e9,2024-04-11T13:30:38 CVE-2024-31929,0,0,5359df4522faa8d2c46f605d48868a6939d06d35e038e5f3287851d0461688a3,2024-04-11T13:30:38 -CVE-2024-3193,0,0,ea73d12bc10265a58216dce72c432ee965205457c358de1f1b4800cf51e18cca,2024-04-29T07:15:07.773000 +CVE-2024-3193,0,1,e47b9e2f36ea9984302ade3861ea6a5cb21a4d9f38628f3a0d374657c993f34c,2024-04-29T12:42:03.667000 CVE-2024-31930,0,0,628cb0e5103582aeccc9f3e33331b9dbe7dba70b3951389bc2f9327ad3b8f5ee,2024-04-11T13:30:38 CVE-2024-31931,0,0,31bc6de522002d5fbdfc52e575ea088ef3d3fde1fc3f2ee4856692982b9dc2cf,2024-04-11T13:30:38 CVE-2024-31932,0,0,cbdc79dc2f64dd5bef9877c31b5d39549faf66977f5313958012ec22e616327c,2024-04-11T13:30:38 @@ -246112,7 +246113,7 @@ CVE-2024-31936,0,0,41ae8d4679677e086c385533d0a63055153ebb271d32fb7547401292a6a57 CVE-2024-31937,0,0,24fb14fc8c636ca322e17128cc4ef69cbdba60a9f579b74e55aed300a2f73ed6,2024-04-11T13:30:38 CVE-2024-31938,0,0,5f3f05f61d1ef2cd5bad53d9f5667002cb10342b194111eed40f5ded72653f03,2024-04-15T13:15:31.997000 CVE-2024-31939,0,0,dc9cc0dfd8ae0f6c4caa1a4775b1cc86559b00f81c6408b5f2a51c57007b5d9e,2024-04-11T12:47:44.137000 -CVE-2024-3194,0,0,d329211d83b0115ad0b19eeb5be2a89ccbb6bafb933feb45b5e8a49d955922d1,2024-04-29T07:15:08.070000 +CVE-2024-3194,0,1,3615400b477e881527a68fcc339db781b43854e889e4d0cd6382f9a90eae6435,2024-04-29T12:42:03.667000 CVE-2024-31940,0,0,1ddf48c04277bac2492208785102f32503356b7d59b7891c524b2c22b8846edb,2024-04-15T13:15:31.997000 CVE-2024-31941,0,0,b8dc065fda42126e32d28a44ef547549a83996a827e764074359d3e3ec8c1e09,2024-04-15T13:15:31.997000 CVE-2024-31942,0,0,ceae4b513a0b6e905236b05cb5dd98d07a79c0420729857e9c51c87c35b65b17,2024-04-15T13:15:31.997000 @@ -246120,10 +246121,10 @@ CVE-2024-31943,0,0,d050ed16bd2fd56e0b74cc5712c1eb7ef94538d6cfa9c00022a6cfa048bd2 CVE-2024-31944,0,0,d1cf01bee95ac2d1b4f198f30f665ce7f3dae041b6378dd5d37f86b95341e18f,2024-04-10T19:49:51.183000 CVE-2024-31948,0,0,61f6d35222c1e3f11e25e4eb10990c24f6ea2b07724ec51b46fb0ba4b709b0cc,2024-04-28T07:15:08.843000 CVE-2024-31949,0,0,d55253e38f8bc425df8f875d525d4d6b96cb3180b7d665ec7de9778e227e2105,2024-04-28T07:15:08.917000 -CVE-2024-3195,0,0,6d60776e21ae5e9a12630c8927b26ba77fa690068c68c10ca942d3c06a3f5897,2024-04-29T07:15:08.400000 +CVE-2024-3195,0,1,3281593b728a0fa9f3f240aaf1f6245973322aeea8ddd18f56f4106ed7be7bd3,2024-04-29T12:42:03.667000 CVE-2024-31950,0,0,6cefb0ca8246a802eee33ecaeabf30a3794c53c92173f69e19945e3bf38104d7,2024-04-08T18:48:40.217000 CVE-2024-31951,0,0,a02cb6e83819b8aefe87f14fcbaf10a3986c9b6174676e08f67eb54fe256f190,2024-04-08T18:48:40.217000 -CVE-2024-3196,0,1,9942f4ddbbe0a3d8e819fb952b19565300da3f59e8de5aff0ada754df300c24a,2024-04-29T10:15:08.900000 +CVE-2024-3196,0,1,5b095b443ae2e5abd6666a678075dca71bc8bb3c440dc1d98d6f75e6d2680510,2024-04-29T12:42:03.667000 CVE-2024-31978,0,0,905fe24a9cf546b211ed3cfae7258dc772856eb0550beb1f55c95bc3799601d2,2024-04-09T12:48:04.090000 CVE-2024-31981,0,0,6b90fc014c719d42bc6275e095b2e18dc9d544859b6ab5a3b554ecb5ab03a845,2024-04-11T12:47:44.137000 CVE-2024-31982,0,0,8e15c1dad7e15762a1fbb5bb26c4de9afb40b54c1e4ad12ab123edd90435cd54,2024-04-11T12:47:44.137000 @@ -246576,13 +246577,13 @@ CVE-2024-32869,0,0,0e473f01ce255dcdc5f11b871766f1c1758b18f6cf26ba19adbc6c7e41a0e CVE-2024-32872,0,0,e7fbe9b5c004b4e66a6239579379e0485139e5514ad8aac38bed4bc1fa97e05e,2024-04-24T17:16:50.397000 CVE-2024-32875,0,0,1d3ae071c5976cb38c56d9063a1b2dc7d3c3dd7317932ef76fe9cbd393a3f40f,2024-04-24T13:39:42.883000 CVE-2024-32876,0,0,c51720e08df793268c8491a202557c242e904799fd1b8730970b223daed02916,2024-04-24T19:58:40.710000 -CVE-2024-32878,0,0,4539a658b08348df7616e6f2cfd15e234a42ec98787f43793319e964705cddce,2024-04-26T21:15:49.260000 +CVE-2024-32878,0,1,d8e3ab888c6aa88a915625acc211c2c1d2f518e2e93c8d03f4a103f476f0c5b6,2024-04-29T12:42:03.667000 CVE-2024-32879,0,0,0b0046e51a12ad5b1f4492d6cff2d6482480cc94626283d2a6f79bd97479ab0a,2024-04-25T13:18:20.370000 CVE-2024-32880,0,0,5c7d6aa44fda3ee69a48104785812fedaa6d3ea7fbc26c71102dbf3b2182bded,2024-04-26T19:59:19.793000 -CVE-2024-32881,0,0,c1aa04cdf4c21001afb18cd817d4683610efbfbe5815d7594939b83ba1944d9a,2024-04-26T21:15:49.450000 -CVE-2024-32883,0,0,0e7b1a8483eff1f62788fd77dec858a469ab9c80a1e3c4b58f0f601259a7e9f0,2024-04-26T21:15:49.630000 +CVE-2024-32881,0,1,537bd0e70a49a0bbbedab5b33f25129a5e0bd4c96a0fa7233edc0c7a221f4717,2024-04-29T12:42:03.667000 +CVE-2024-32883,0,1,a9c9fca2091d1c27f409014c2160b5507d3c163d519fd25861f91b38d4e5bf24,2024-04-29T12:42:03.667000 CVE-2024-32884,0,0,feb09aaeaf00882860d9891266c7a76bef3350941384b117a7f5be081c117262,2024-04-26T19:59:19.793000 -CVE-2024-32887,0,0,50d5ce55880759d1c934f694c22c7f3e332d7c773a13815daa202a325029dce8,2024-04-26T21:15:49.820000 +CVE-2024-32887,0,1,b5ae3b4b1b4138c74179295fbe12f89b3d44be2f4f1d80d57b3f63df33aa8023,2024-04-29T12:42:03.667000 CVE-2024-3293,0,0,3552485a27a6b6c8b2cadd17fbdb3e630238722099a3e2d8d97b0f239cd2dc1a,2024-04-23T12:52:26.253000 CVE-2024-32947,0,0,35287e8f28304ee9599f9712f94ac6e419772e1d66820555100faf85f8aeebf3,2024-04-24T17:16:50.397000 CVE-2024-32948,0,0,b7a98470b717d7f23ae7cba102d8685641e5b820f696ab6effba04fa32abb77f,2024-04-24T13:39:42.883000 @@ -246600,7 +246601,7 @@ CVE-2024-32961,0,0,37957fa4fcdb7f781bae6e07abfae16d232866e70e85a1248b96c2770b0e6 CVE-2024-3298,0,0,35145d829af4d19541380a93e6723503e514b69e11aa4b007b05099610c37f21,2024-04-04T16:33:06.610000 CVE-2024-3299,0,0,f60f2a80accdd6f345a6a9cd66637eda180121596f90c2e7d75707c9fce20eb6,2024-04-04T16:33:06.610000 CVE-2024-3302,0,0,125cce6ead91da0349b4d4d5e52af6eb4c2a0511fb870ab9451e4f4746c28bb4,2024-04-24T10:15:07.417000 -CVE-2024-3309,0,0,82632d4ab50f205d417749892a690be29af5af05b2ab726ec5aeaf17d11f7fdb,2024-04-27T10:15:07.307000 +CVE-2024-3309,0,1,f40a3a05e06b21c233f218489e35a926b19106a35690c55b3fda3a1c3bcc0e8a,2024-04-29T12:42:03.667000 CVE-2024-3311,0,0,cc24f0e110212be66e02c71f4e3192ea09f47ae5e9090cac74e341e472a33c23,2024-04-11T01:25:58.140000 CVE-2024-3313,0,0,a1f61d968ea3c59507e97f1859e014460ea34c753cfc0814a5308608cf321984,2024-04-10T13:23:38.787000 CVE-2024-3314,0,0,78c785cb5b32bdf0baed853861c5d6771b22fff72a031a5ec21a411cf5a4d670,2024-04-11T01:25:58.237000 @@ -246626,7 +246627,7 @@ CVE-2024-33339,0,0,1af2e0249bed8750531b95be13d2086bbc874a9cb43e2918f6202dbfdd9b1 CVE-2024-33342,0,0,4ff11c7e369d836ce7a1244b0b48afc72b8090af879823bb663cc593e2824dbc,2024-04-26T19:59:19.793000 CVE-2024-33343,0,0,17e1971be9c2ae8ba52a2cc25de4ae4286a5a8f05a2fb81a46885d3dfd33cb1b,2024-04-26T19:59:19.793000 CVE-2024-33344,0,0,f74e33f11e6670462bc5b65f54260ae5e05e3409e05b053682376a20da3d6d34,2024-04-26T19:59:19.793000 -CVE-2024-3342,0,0,6415337906c67a62a8f3214edefcbf1e1f114e9521d2d6da6937097ffc30871d,2024-04-27T09:15:09.093000 +CVE-2024-3342,0,1,de1407685a84ff141581e4e11e63bda4ec890e2f76cb4a57d17a5da8af4ca55a,2024-04-29T12:42:03.667000 CVE-2024-3343,0,0,c7ada54a8973c3f80fc415b1484b0c0d7aeb75e458012c05cd3c69dcc6f0e33f,2024-04-11T12:47:44.137000 CVE-2024-3344,0,0,9f0d30bf7471aa86a4cb4a703805df84e7338e4a65408c3f6ac2fd777c6250e1,2024-04-11T12:47:44.137000 CVE-2024-3346,0,0,e1501efbca46250b1b984725e11942bb9306686e2cffb2edd3d8dd5b4c4ccc5c,2024-04-11T01:25:58.637000 @@ -246638,69 +246639,73 @@ CVE-2024-3351,0,0,4e83ab506e7228a3886d0c35bd4699b3cc13e079b52b9390280e70733aeb1d CVE-2024-3352,0,0,2bb858a13268847c6f0639e9c58251e5b0608c0fcc2f637338ed79183e654688,2024-04-11T01:25:59.117000 CVE-2024-3353,0,0,a43304c0c957cee30ec6a0fe5705b568475f27f66d5199c2166f449cd8eb908f,2024-04-11T01:25:59.200000 CVE-2024-33531,0,0,71e7e7c369e07333ae7410b9238493e0b8e5a70255296aafd8bfae114b6e76d5,2024-04-24T13:39:42.883000 -CVE-2024-33537,0,0,1abcca94500cff61689bc299259daf6c77965db351f4065549770837c6336670,2024-04-29T06:15:08.083000 -CVE-2024-33538,0,0,2c1e0d3b7f9f337908146a436e9747f359f4444ae266b9d82b0a3ad465ad1d36,2024-04-29T08:15:06.383000 -CVE-2024-33539,0,0,8f41542e5f77851d2f4faa8d70582127978bd07484561d364c44db3eb5ca61fd,2024-04-29T06:15:08.930000 +CVE-2024-33537,0,1,f196524448fc6708c0c6254e943f942bd8915247b0fc3286143bcc44d72e7259,2024-04-29T12:42:03.667000 +CVE-2024-33538,0,1,b32d62aeb32c720c3c7576ab4f75a4bd03f4482a854ccf30b2eb1eea895d3bcc,2024-04-29T12:42:03.667000 +CVE-2024-33539,0,1,7491f1f7851a5da70d8318d086d0400d89728829db2f205f2903d249fc9a6b7a,2024-04-29T12:42:03.667000 CVE-2024-3354,0,0,4a4ea1b685e77f1329c6119be3c557bd8627ab8e6e7bcdf524dde072c4485f2b,2024-04-11T01:25:59.280000 -CVE-2024-33540,0,0,747a115e4ae2ca6e4d30057a4f7d7e64e2b02e1bc21f016e186f3ec5a7c4cbee,2024-04-29T06:15:09.637000 -CVE-2024-33542,0,0,c46844096e18c90d4389e00877bdc86b55250f44e249077d028e212eff872075,2024-04-29T06:15:10.220000 -CVE-2024-33544,0,0,1466a86d502d8d54ff1b9a60222a92956c868d95a390bd0d2b95b1d73fa6edf0,2024-04-29T07:15:06.543000 -CVE-2024-33546,0,0,3ef102e69d02cbc32fbb5297ea63418695ffc6bd67887340158d2086fadabd61,2024-04-29T07:15:06.810000 -CVE-2024-33548,0,0,f1884ac10132cc8231eb6aaac64ad6b1e7a3129e60b9c76432db676e6c17cc0b,2024-04-29T06:15:10.937000 +CVE-2024-33540,0,1,341dfd73fe5e1de18b70bc6faf53a6dafdb11d91b8814d220d215ef548ae83c6,2024-04-29T12:42:03.667000 +CVE-2024-33542,0,1,3d0e7d4ce2f3be5b332aceec3306031e38044694ee440fd6f0a10ca9aa493fc5,2024-04-29T12:42:03.667000 +CVE-2024-33544,0,1,03130436700f9c4f1199f3a5f72c9bdd0e288a4b40b2cdd45535ee51ac7eba11,2024-04-29T12:42:03.667000 +CVE-2024-33546,0,1,9f3e97d88b042ccbaa97bf80488884d3668c4dc681f27d1caac238ef758998fc,2024-04-29T12:42:03.667000 +CVE-2024-33548,0,1,06d24c01d4f94a8fba5370143d10adbe384dc2745670b472578000cca20846c8,2024-04-29T12:42:03.667000 CVE-2024-3355,0,0,1992313db0de37cd343f2e0c4d60ca5be53ec7c18d85010c791b43a1a0033536,2024-04-11T01:25:59.360000 -CVE-2024-33551,0,0,48cbe7358b0d6b0348a8420e63ce1222decf42609ef0aa9cdee85f45dc0831b8,2024-04-29T06:15:11.487000 -CVE-2024-33553,0,0,58c7a083e3fbc8457256ecd25a5cfe4812df86ca040239bf0e4438f4512e16fb,2024-04-29T08:15:06.603000 -CVE-2024-33554,0,0,44f60587812c323490409e830f796cfbd35a235319f7237d253181849d9ed8df,2024-04-29T06:15:12.090000 -CVE-2024-33558,0,0,5029ca8f3a7bf223327e10c6a6ec6d6546659ad2ec7630fc2ce0a4310b50be3e,2024-04-29T09:15:07.890000 -CVE-2024-33559,0,0,948fdd92ac3165b98a9a3e7d7bdf15d3f487bac4b7adfad2a4fb49bd7435a7e9,2024-04-29T06:15:12.607000 +CVE-2024-33551,0,1,e126e20eb7677afb662d803de65b69aa2929fcd188a177ab8b31a29883bce614,2024-04-29T12:42:03.667000 +CVE-2024-33553,0,1,f8653156d0a8ca7698768071eb6d7a1e692b3263c18dd236b519648388815778,2024-04-29T12:42:03.667000 +CVE-2024-33554,0,1,49a51f36f9fdab25664fbf8f2deb386412937b60b2d71dbe79a2fae892613b0f,2024-04-29T12:42:03.667000 +CVE-2024-33558,0,1,9bee70c4b1a324688be3d8ec1f72ccf8c2364438eb75161111dc90267cf41537,2024-04-29T12:42:03.667000 +CVE-2024-33559,0,1,214a1a14d2033dd4f440d9135d6c7e571f12b5845aaaa96b047db05eac80ac9d,2024-04-29T12:42:03.667000 CVE-2024-3356,0,0,087254ad27ba51e796f585bd19b7860bdf92d5d8812be46839c2000c6ff7ec4e,2024-04-11T01:25:59.443000 -CVE-2024-33562,0,0,ba9f8f690ca4d53bf11bc838f8b9a916ae70cc6d375248da36a8a28d84f314fd,2024-04-29T06:15:13.163000 -CVE-2024-33566,0,0,f351fdb0905c12001d59ba086a0e050db3a855534570f5f484c67c74322726ad,2024-04-29T08:15:06.803000 +CVE-2024-33562,0,1,46450ce1f3444b4fbac6410506098412b49dff255cdafb1870f0202b2d30868a,2024-04-29T12:42:03.667000 +CVE-2024-33566,0,1,6806bed1c999a2b80813c175264bb6567bd0a8e80a37667ed68608482fd01ca7,2024-04-29T12:42:03.667000 CVE-2024-3357,0,0,4504c33b3bb653378795a255a83c05295c4cb93d37914e6c8a1edf8397686b85,2024-04-11T01:25:59.530000 -CVE-2024-33571,0,0,32fa1280ecb5787c1681505d41e97480c3bdfd2dc281b5a45dc4061c57561d00,2024-04-29T06:15:13.667000 -CVE-2024-33575,0,0,8a6bf9849cfd0c7120251b3216db90d4f144aeb07869d1cd1863ab78ad1f77a6,2024-04-29T08:15:06.987000 +CVE-2024-33571,0,1,cfcf28804305d2454ab5ead57bdaebd2d235d6956870fc0b88cc627401ab7465,2024-04-29T12:42:03.667000 +CVE-2024-33575,0,1,b64ad43522d56a1b1f719ecab4d8e342e664693cd0b4020aab62a6bcf9c9875d,2024-04-29T12:42:03.667000 CVE-2024-3358,0,0,694a0960c89fb254bc37c7c2f594e5cb197e9c3b955cd9433f44c414aff75d2b,2024-04-11T01:25:59.610000 -CVE-2024-33584,0,0,39d0b5b446b0f295919190ab8bffd1407daf4c41e0b5ed410bbb4e880d676836,2024-04-29T08:15:07.170000 -CVE-2024-33589,1,1,a25ab5ff4554e905c9bd5140f28d0371a772a67734e3e1ec0164d289448cc1bb,2024-04-29T11:15:46.363000 +CVE-2024-33584,0,1,06a965c47d3a0819f32be10df7dbc98f2daab7370cebe3913cb6a5a069aeacec,2024-04-29T12:42:03.667000 +CVE-2024-33585,1,1,ea6582722136f9f5a10bda5b97589feb894d461f6bfcfc13d7bb4a0ef64aab8b,2024-04-29T13:15:30.640000 +CVE-2024-33586,1,1,5f78f3cfcef2a4ee1109a8c7f342fd74cc47e81e04235775cf726d2f332ff1f0,2024-04-29T13:15:30.820000 +CVE-2024-33587,1,1,2396f581fc205dabca8d0c8bd161d0abb8ed845388720ae1806a5a14574e1c91,2024-04-29T13:15:31.010000 +CVE-2024-33588,1,1,d3a215c1b22d0db7f34a7be5b9f66dcfa45b76b92c696f74630c8b3b696884b0,2024-04-29T13:15:31.217000 +CVE-2024-33589,0,1,1c451d30b474a489a567894cd0c6ea7e197fb5d4f262f39071736df7f9917799,2024-04-29T12:42:03.667000 CVE-2024-3359,0,0,a779b2e33399e3789113d39f065b1425ad824801b217abc54417c2cce7e7d2db,2024-04-11T01:25:59.687000 -CVE-2024-33590,1,1,ebd7354af89ae06ffcefa08234a1c0f8d52d89cb4789d344d126f17650395791,2024-04-29T11:15:46.567000 -CVE-2024-33591,1,1,216ba9bee35373ceabf15e5ca89632e968c6cd753255e5aaed28e448bd8e0991,2024-04-29T10:15:07.410000 +CVE-2024-33590,0,1,7a354133c7cf844638881bc5aef80207cc581213700576d54dfcfd8dd48de757,2024-04-29T12:42:03.667000 +CVE-2024-33591,0,1,515f11acfc80556f803ef2d445beb32fbb2d7a93248fd6b840a3208beed8d901,2024-04-29T12:42:03.667000 CVE-2024-33592,0,0,db5c0b056d9b2b7db6cca903286bba2d07a26aaa9035eb96ef4301de432670e3,2024-04-25T17:25:05.903000 -CVE-2024-33593,1,1,925613fbaf33fae9a9b2434d68c24f5aac19ac05afa3c3672b3e8c26dd74d78e,2024-04-29T10:15:08.083000 -CVE-2024-33594,1,1,59da6294d82b919fc0d900f6e31f072fbab05def0925345a6582fa5d7f8c2edf,2024-04-29T10:15:08.317000 -CVE-2024-33595,1,1,897a22eece570bd204810eb46718f546a1ec83f4bff880d435784385151d3f67,2024-04-29T10:15:08.500000 -CVE-2024-33596,0,0,59d33578c03d9dd8ac1b12b8c12643b60a50f1912263f798db68827f617e9fd5,2024-04-29T09:15:08.080000 -CVE-2024-33597,0,0,09b0dc0dcae761c513b39db2acacd77654acadc7386cfd702498cf05f993342e,2024-04-29T09:15:08.270000 +CVE-2024-33593,0,1,95429555ceee58fda17aa9da0ac20ce258979dea59dbc84f33908714d3d2682a,2024-04-29T12:42:03.667000 +CVE-2024-33594,0,1,a7a70a2a2a4f61c8e67be2cc21f9e3c7d8a674f35977d7539ed4161e00779857,2024-04-29T12:42:03.667000 +CVE-2024-33595,0,1,47d04fbb51930b87d1de55f60f8ba7bbeb922986de10454e95fb70b889566e13,2024-04-29T12:42:03.667000 +CVE-2024-33596,0,1,ceec4034037590515805152265dd135db0b98e4e8ce4740192dab084f2cc3937,2024-04-29T12:42:03.667000 +CVE-2024-33597,0,1,716a778b63fb1faccffa36fa99eb8ad1d87992c9e066c9b5bbf6f1fde2a7654c,2024-04-29T12:42:03.667000 CVE-2024-33598,0,0,951d122bd41cb7218bd6ac7f6b225f4876d714fab2f67658757b81f4282e18e0,2024-04-26T12:58:17.720000 CVE-2024-3360,0,0,2ffbaa301c04a2d62013f221bb69a21a0f4034a97959f93c6ac130d96a9162d3,2024-04-11T01:25:59.770000 CVE-2024-3361,0,0,c120caf4947180a69c26140d9354a0af916b072bcc15573944dc923bbf223f7d,2024-04-11T01:25:59.847000 CVE-2024-3362,0,0,4f698660b915c64322658e8738d0fb3f09460cf98fd487b3189e8f9d96e2b2c1,2024-04-11T01:25:59.930000 -CVE-2024-33627,0,0,6bd293ec393a12757f348a08df0a807d274a93e48d6a424cd8ed2e1993e9af24,2024-04-29T08:15:07.367000 -CVE-2024-33629,0,0,7451df54ae983be1843ec70db21b668071acfab04684129da17a41f9e4f5a70f,2024-04-29T08:15:07.640000 +CVE-2024-33627,0,1,dc2e2fd410c9afde4f8eafba3ee50482c44c6f2456ee784e1cad646715739f7a,2024-04-29T12:42:03.667000 +CVE-2024-33629,0,1,e51f946bc310c410a842caf4eac583040b9c1855b4921af20291848f3b69383b,2024-04-29T12:42:03.667000 CVE-2024-3363,0,0,f5bcc8af5a66d22a73abe7e86b636154362f284983c790b03385b20aa4737ceb,2024-04-11T01:26:00.010000 -CVE-2024-33630,0,0,d429997353148ad4f03de5fcc4c3beaa034ad03ad4bb2b1118cf25cea4d32b29,2024-04-29T06:15:14.450000 -CVE-2024-33631,0,0,c9134f1e88711f8a04a135872712a121867f709063e57f4fb1d965c1ed67f734,2024-04-29T06:15:14.940000 -CVE-2024-33632,0,0,f4f40947da0388a7ccb639f255eb9d8f044af737b4c70d0121643974544be28d,2024-04-29T06:15:15.537000 -CVE-2024-33633,0,0,14ae8b34b1aba55606c0bcadc7809f885230f727e35d21246f86a6c94ca95b9f,2024-04-29T05:15:06.507000 -CVE-2024-33634,0,0,7c3d356780beb93432a0e8b51f643638872933a4cee73820a4c86a4470818a9b,2024-04-29T08:15:07.830000 -CVE-2024-33635,0,0,c95e29b9a1ad1d8dfb46c7dde2788e355ca94abf4e510c87e381e8c28a569823,2024-04-29T09:15:08.460000 -CVE-2024-33636,0,0,c5b178766ef408aa0a01f491826a34cda7a22147287653a27a481b3e6d345fd1,2024-04-29T09:15:08.640000 -CVE-2024-33637,0,0,e0f43624862cba671c8f707d69b8ea9ebc41776e51399eeb6e5319abd0b8c50d,2024-04-29T08:15:08.007000 +CVE-2024-33630,0,1,359bf14cca44fc262c06acf5d72e9f1af7ffcb434020751455af89cc9c1a8269,2024-04-29T12:42:03.667000 +CVE-2024-33631,0,1,9ceb246c480f510fcdbe9d32e634012107270dcbf7929e2a403195a601a1500a,2024-04-29T12:42:03.667000 +CVE-2024-33632,0,1,984c2bdbf0ca14f080da3b01a2e69e7b05b4c900d81ad889144ff6c1612e3eaf,2024-04-29T12:42:03.667000 +CVE-2024-33633,0,1,9418163da3498456e2aadc58d97112e87fcf759a5c93811ae7cc9dd0f74394bd,2024-04-29T12:42:03.667000 +CVE-2024-33634,0,1,f70077a51b79e3da5eecf8a4dc52865c8923f7251b78e92d8300da9d08178f87,2024-04-29T12:42:03.667000 +CVE-2024-33635,0,1,a26d837c64b7f47d6b707e6ece5db37464ca58f6bcb6146c5ca3b40e5a5892ed,2024-04-29T12:42:03.667000 +CVE-2024-33636,0,1,951277af16d39bb8a560f98d8439a39ac76d51ee90f775ff6b69bedfa4f003c6,2024-04-29T12:42:03.667000 +CVE-2024-33637,0,1,6f0d65352025689e4b165fe59abb05af82d796148d59dd52a503a3638f19480a,2024-04-29T12:42:03.667000 CVE-2024-33638,0,0,3427361ab991422b101cc37f7607a376f6587ef09d6fc7a47e3613da65e0631b,2024-04-26T12:58:17.720000 CVE-2024-33639,0,0,c46b4523c8f0d554545e91766a68c1aa539c722a582823f8a257dc980bedbf11,2024-04-26T12:58:17.720000 CVE-2024-3364,0,0,2986dc00429f74e0e2572cb8153933c26e825f7eed092370bca7e4ac84ee4fdf,2024-04-11T01:26:00.090000 -CVE-2024-33640,0,0,569f42cf53adfed99d6bea04072e40faa2e5188d736f2609872b6d759c9e31ac,2024-04-29T05:15:06.757000 -CVE-2024-33641,0,0,a4251f6ea07e08afbeb0bf2d03ec4e4c399ced810e586f0e722387b3653df811,2024-04-29T08:15:08.200000 +CVE-2024-33640,0,1,706316a0ac17923a8e7ac380e12ad73aad4617ec583813f0a639d16fdab0bd9a,2024-04-29T12:42:03.667000 +CVE-2024-33641,0,1,1933a496fc990e09f1144181e29a6857baee828f5701f3022dbd4d58234acd62,2024-04-29T12:42:03.667000 CVE-2024-33642,0,0,7569707402e488c170fb19233ca774daa51c8f856e1cd5f3428c5b203d123531,2024-04-26T12:58:17.720000 -CVE-2024-33643,0,0,0ff6c747729a96b60f6ad504f202ccec54992f8c5c6e4d4ffb32ec39b77ce94a,2024-04-29T05:15:06.960000 -CVE-2024-33645,0,0,85d2eafbf303b88d1d1d02964653d2fa337d6e4277b033b67c0b7e23c7278b7a,2024-04-29T05:15:07.153000 -CVE-2024-33646,0,0,ea7d4b106bf97e4a36f40d68153e29cb44df509ec470f0b72a5b82ef6fccb9e8,2024-04-29T05:15:07.350000 -CVE-2024-33648,0,0,73a31fda23738297aada9438e1f4a0d12d8e695d95a654278ed854d08f287a70,2024-04-29T05:15:07.580000 -CVE-2024-33649,0,0,76be47f9e9623693c2dc4f7dbd7700f237602a11cf08c5a162589622dee41d45,2024-04-29T05:15:07.787000 +CVE-2024-33643,0,1,7e7592db7ee6b47069f7c88c6bc66748d87d10c2646bd3916896917a2ab0214e,2024-04-29T12:42:03.667000 +CVE-2024-33645,0,1,fe89dd30df87e757a0c9cc7efe4488a885b02027e323494bb05078ea3f34c579,2024-04-29T12:42:03.667000 +CVE-2024-33646,0,1,25298f8232233cdd16ba413f394d512d0127b1d1b66d7ee33641bf1575e27d18,2024-04-29T12:42:03.667000 +CVE-2024-33648,0,1,9ae0d2c74296f4158a60e7d3289b8ac14f9c30c5f74f2a8d38cf9818a2c009c1,2024-04-29T12:42:03.667000 +CVE-2024-33649,0,1,5ee3b90226d145161fc7c99f3bc6412d3c471d64035b06dea6a82014eb017e99,2024-04-29T12:42:03.667000 CVE-2024-3365,0,0,64a2e531185071bb7e6b7a9cf067546b0c6c5f700f703a6639ecd4e081a3dcb7,2024-04-11T01:26:00.170000 CVE-2024-33650,0,0,19d8d8a0b27cf4dde85e5f92d8bf04c572aaff417d777c3294978343c2e4f677,2024-04-26T12:58:17.720000 CVE-2024-33651,0,0,1cefad65f2bec7e29ec0f3af20b45cba9167a66152171d6da2043875d9e6dcf1,2024-04-26T12:58:17.720000 -CVE-2024-33652,0,0,bb7b23e1593a340c3c6db2f3594ba525e0f418b8d14449e6abdfdb58acdc7dfc,2024-04-29T08:15:08.383000 +CVE-2024-33652,0,1,082663a2026d12367550ee460963478f326e01d80a60611909936b5fea2b4dbf,2024-04-29T12:42:03.667000 CVE-2024-3366,0,0,641beaaa3f9fd7d2de3006c0b03aadadafd130dcdab91419774c604b06cf9b30,2024-04-11T01:26:00.240000 CVE-2024-33661,0,0,335b3962b8b35021f7d1525fb53b5e1ed72d069375d3f8ee59966d5db4f26d91,2024-04-26T12:58:17.720000 CVE-2024-33663,0,0,ec8e93da37d2d2637b8f6a349ca26f3f71e8cd5e6cb10be23a57d50df0caa826,2024-04-26T12:58:17.720000 @@ -246719,11 +246724,11 @@ CVE-2024-33677,0,0,923eddda39cd03a5bb517e05a480a9596b3c6c82a0ed2f89c09750c19ea74 CVE-2024-33678,0,0,e29c82afa965b755a6e3188aace0a357ae40d5fe9b52b7f7177043f7792e9dd7,2024-04-26T12:58:17.720000 CVE-2024-33679,0,0,f84e540fe859a7afe5f4ff76589343075f3d0bdf8c9cff62c28aa7a3f40455e2,2024-04-26T12:58:17.720000 CVE-2024-33680,0,0,0b464bc2ce373b95fed587888415ba32213dd9ce01298ab4cd8f52af9d530aea,2024-04-26T12:58:17.720000 -CVE-2024-33681,0,0,548950ce0064cdd92a907d7ce32bf554f4a3c02c1609223f9d1197b4fd07d45c,2024-04-29T06:15:16.057000 +CVE-2024-33681,0,1,6fba68a6347a90ae8af42147f49733c062e2b9a8882245aa621447e714e223f3,2024-04-29T12:42:03.667000 CVE-2024-33682,0,0,2077d9f86dbcd7afb58135718cb00b93d9684082b8213c0215eee7a02c222543,2024-04-26T12:58:17.720000 CVE-2024-33683,0,0,d7c4bf8bbdd8bd3ca6f26bbf7a4bf0688b7570f813369db65ed2d59e99a11ae9,2024-04-26T12:58:17.720000 -CVE-2024-33684,0,0,13115094fafe12c8a45609d682b3f7f12077f3ddd305c85974dca87e43b95406,2024-04-29T09:15:08.833000 -CVE-2024-33686,0,0,cb11bce9d4222859e78a22a350bf0fbd12a312d0c6cee087f3196d5cf87e6c79,2024-04-29T06:15:16.623000 +CVE-2024-33684,0,1,c73a968d4bf6327049758a244c773ae3f25d9c5e8dfe1fb98cd3b26dae27a843,2024-04-29T12:42:03.667000 +CVE-2024-33686,0,1,d00915f16747572f57090b2b08223a40ccf308b96c93a5e52d170d7db43b89b4,2024-04-29T12:42:03.667000 CVE-2024-33688,0,0,15c623ea6d0e85e99afd20753787faa07eb45674316852700f3732b9713c4938,2024-04-26T15:32:22.523000 CVE-2024-33689,0,0,9a3d372175f3eea45d33e57473572a2b8c9a57d63f47cd918b323f42ce5db301,2024-04-26T15:32:22.523000 CVE-2024-3369,0,0,943fbc9826beb11428b980e60e48ec152ecf5fda97b5d1c26bb0e96c030079eb,2024-04-11T01:26:00.317000 @@ -246736,7 +246741,7 @@ CVE-2024-33695,0,0,1d926ddf5c81a389bb7d8e4855841dceb198002508750e6d1b49d88c03728 CVE-2024-33696,0,0,073bc1cd15f6e8f569b263e3a552dcd1544b7a88083033c38736ec61b1c19277,2024-04-26T15:32:22.523000 CVE-2024-33697,0,0,f1a322dee5ec8563df23e02e8d701179da9c0f74bc61aaadca8daa27bdd8a04b,2024-04-26T15:32:22.523000 CVE-2024-3371,0,0,a0481e14f6cfcb9b0215a88c87fda086117ad0add8d553a83f1550e7381c3170,2024-04-26T15:15:49.357000 -CVE-2024-3375,0,0,ce382d1eeef77887b1f05ea91dffb7654a2e9ab836368bbd657742b42f2551ed,2024-04-29T09:15:09.017000 +CVE-2024-3375,0,1,3f01d276d3b5acc0852d9d4bea1776299251c28d500785def16844aba1ff334a,2024-04-29T12:42:03.667000 CVE-2024-3376,0,0,f944ee3af49afac066405b13bcc14ad1a3aba304f57c015d653c31ce71a21bf1,2024-04-11T01:26:00.397000 CVE-2024-3377,0,0,4f5c5a9a0c925d4c25c7e7a8167aad399bf59289271bce69d10c801ec2848ece,2024-04-11T01:26:00.473000 CVE-2024-3378,0,0,4f86c276b9b6898b0be7d5e038b0b93861aa9bc2234c5fb397df84486317a3f0,2024-04-14T04:15:56.560000 @@ -246744,16 +246749,16 @@ CVE-2024-3382,0,0,359ee56c09e0a2a64315ebc823efc4b55ab60390ccbf48a0550f896cf550e0 CVE-2024-3383,0,0,23294a2c02d282067f57807e610d19ad62151e7737eff1a2dbce91b2ce33a939,2024-04-10T19:49:51.183000 CVE-2024-3384,0,0,f1db02aa38b819888be52a421a922174001b5f3c9e0abe3ab9082a168503f129,2024-04-10T19:49:51.183000 CVE-2024-3385,0,0,dafd55987e5738b5d6ec37d523526a7e0269d60d96cd780933abafbc800645a8,2024-04-10T19:49:51.183000 -CVE-2024-33851,0,0,80e66c30b70ef5a8f9f2435498df5e864043c48455dff57b5825fff8531be05b,2024-04-27T22:15:08.050000 +CVE-2024-33851,0,1,68bc6675018b087590ad7bf933ee95fc6f4d8eccffe763d3a294dadfd8285383,2024-04-29T12:42:03.667000 CVE-2024-3386,0,0,d08d523d066834a85bfe06023f05a033d8631a6197479f66bfb86438af143c6d,2024-04-10T19:49:51.183000 CVE-2024-3387,0,0,59a783d7f5a632f1312dc02ccd745e7c758f93e478c4554a0dbc9aba27d256c0,2024-04-10T19:49:51.183000 CVE-2024-3388,0,0,9a13547aa29d2171bfe252870fb3dde44261a463a11a31d9062dc130e0f3c4f3,2024-04-10T19:49:51.183000 -CVE-2024-33883,0,0,3b17b48394bf62744fbd468bf457ba6f01138ca86f08a667646ea9846d188bb5,2024-04-28T16:15:23.233000 -CVE-2024-33891,0,0,4d067bbdb453306352bedaf699cdd4319a93f8f140e1ffcfce72980a6fa91b2e,2024-04-28T23:15:07.200000 -CVE-2024-33899,0,0,83c5c675381e020685b43fd536d5112506568fc46560c71323f3b12b51ed8097,2024-04-29T00:15:07.773000 -CVE-2024-33903,0,0,d96c3db96f0e438997e300c2112a3a0d050aa12880229d964d5b557d89ba9aa1,2024-04-29T01:15:09.600000 -CVE-2024-33904,0,0,f1065144aff1f3a07dac950b2bff4e0d7bebc724ec8bb15e6e11e7eef4705f37,2024-04-29T06:15:17.320000 -CVE-2024-33905,0,0,5f8214ca78ea0daa3bd7aaf864c15a416c36c5d929bc1d8c2eeecabcee92677e,2024-04-29T06:15:17.667000 +CVE-2024-33883,0,1,6db4ac11f730661a1ec183874c9f2a6431e870d7aec05d86fecb241744329221,2024-04-29T12:42:03.667000 +CVE-2024-33891,0,1,4a7631904b9ebce3c36fe6abdca8aba8d1a5a1786586f9c04076cdbff626793a,2024-04-29T12:42:03.667000 +CVE-2024-33899,0,1,7114a5be0b85d57a35dcfad97c0c36a38d30e75da327295f2beafea50fa60cde,2024-04-29T12:42:03.667000 +CVE-2024-33903,0,1,68f0c13d39cafb4abebbd2993c0e3f21cb6d5284664624c053d60cc9d0b27b3e,2024-04-29T12:42:03.667000 +CVE-2024-33904,0,1,94e3a98c0463f8acd176e3df60de225e1631e2e1dbcd1a948aa64ab2e616e6ce,2024-04-29T12:42:03.667000 +CVE-2024-33905,0,1,598cecd176d13bb22ec469973f5aa9d3ed7cda81eae3a509782b865d46fbfbf8,2024-04-29T12:42:03.667000 CVE-2024-3400,0,0,5bb68c1f741d7492d6e3e08b6f1711eb6e28a4a827bd2f3f354ccd1b7a47a1fe,2024-04-23T19:57:25.207000 CVE-2024-3413,0,0,7c0263f5aa26015f580f259b17ac76e3fb232807ce6eb6b3e0fa4a42d34def58,2024-04-11T01:26:00.727000 CVE-2024-3414,0,0,fcf8b2012e3dcab7048965e9d40e8c26f25a86217cc70e6c24a2ae712b119943,2024-04-11T01:26:00.803000 @@ -247059,33 +247064,39 @@ CVE-2024-4234,0,0,007b9b5f266bd1a230094439603af6b2584a9759013139ef15c8a83c147fb7 CVE-2024-4235,0,0,99093520f9467f6bc9df1e67ba828ed8d5a52b47abe017780b1bbfac822d38bb,2024-04-26T19:59:19.793000 CVE-2024-4236,0,0,0ea63c80ef5a1e0a1b7de7daa05065980f1ac12c4af4da3f2aa1c276e47c5740,2024-04-26T19:59:19.793000 CVE-2024-4237,0,0,9f54c377f05529360f2b7be6375c6730ba5e0cecefd13112edd7d9b9b3c96447,2024-04-26T19:59:19.793000 -CVE-2024-4238,0,0,db559af0179e5e361800f0a06c980d8109c8c965c0ec2fc6e58e7161ba58a8c3,2024-04-26T20:15:07.537000 -CVE-2024-4239,0,0,044e14e8102f28e3f3c48e3c7cdc0f05bc09da93422e58d89ce0ceb1c22daeff,2024-04-26T21:15:50.003000 -CVE-2024-4240,0,0,b6bd63709c0ba1f923b1df4e0d6c5efd649c0519ed6b8b0ea4aaf88658572963,2024-04-26T21:15:50.280000 -CVE-2024-4241,0,0,264f84de7f82f667ea602f912ab0c91f08c69cd3bac4488fa7a0558ca22ce9ae,2024-04-26T21:15:50.507000 -CVE-2024-4242,0,0,7c2c0351cc2274639c0aac327cc3b8d379b23f811f63689c6939401bba640a19,2024-04-26T21:15:50.727000 -CVE-2024-4243,0,0,06f57d13c6577e082919baf02007629a412b6f97f628566ad77e1dce9d52b4b9,2024-04-26T22:15:08.640000 -CVE-2024-4244,0,0,f8fdbf36befd6856b8ec4b41749ee8c0ad841b9c473492c05800c93e3ac814d8,2024-04-26T22:15:08.867000 -CVE-2024-4245,0,0,a58bcafe50a11707fd6722bf4d9ade7a08a4043c6956281df8ce202e884f61e9,2024-04-27T08:15:06.277000 -CVE-2024-4246,0,0,4beda2b7e903ea592966095d5bc9a339f6323a8e49138b419198977f6b45ee00,2024-04-27T09:15:09.307000 -CVE-2024-4247,0,0,b24cddbd7ad05266f8fd7b07ce980f1eceffbf5d124990a47c313a857dc708c3,2024-04-27T10:15:08.730000 -CVE-2024-4248,0,0,b64a59e931628b50e5be8940c7ffe82887ab2dc33653b6598bc1bbcda53ef641,2024-04-27T11:15:06.500000 -CVE-2024-4249,0,0,d46edcb69b256943f9afeb3eda8cff2f302aaf23ca96ab9f334b49b8885ce130,2024-04-27T12:15:10.740000 -CVE-2024-4250,0,0,3a817a5a241d5a69c3fe84967bbd27afa5e95343705c783a0d160691d5c6ba51,2024-04-27T12:15:10.963000 -CVE-2024-4251,0,0,80fd93fb173defc106399db70233b4682cf54c5e424c46337e7c5f8b4c5ac241,2024-04-27T13:15:09.850000 -CVE-2024-4252,0,0,425370b01235b5a72a19664ff47531a79c32ee2dd07da1d85c4b62183392acbc,2024-04-27T14:15:07.067000 -CVE-2024-4255,0,0,518bbffc81cec3ec25fe3ee4962cde6a51f819d0a78ddbcfb4ba3f10713d6dc5,2024-04-27T15:15:06.437000 -CVE-2024-4256,0,0,9aae2a577ebf758e1c98bdb4c74a2b6a26ec76a10e9268085a4e889dfd55f5a2,2024-04-27T16:15:07.170000 -CVE-2024-4257,0,0,1a42e073c03689d5b2126a749fafc08d5e7c2c3c7dcaa82139edd37d740f3e62,2024-04-27T16:15:07.410000 -CVE-2024-4291,0,0,2865a121351ebb56160fcf65d7e9586ac99e0ff8d6036dc46e718a2eabc1d391,2024-04-27T20:15:07.170000 -CVE-2024-4292,0,0,f35115db4ed64c24607ced52e93cbcd1c5148fc71f3b2566211f6e6c34c15f40,2024-04-27T21:15:47.453000 -CVE-2024-4293,0,0,0728359e5c83609717b6c30efe8cad67c03c56d671ce2adc06f7d27fb0c3ea84,2024-04-27T22:15:08.110000 -CVE-2024-4294,0,0,acd8c525c0dbd05d938d9cfd91b4f84bb2cd9884ab996901732c285a16449adb,2024-04-27T23:15:06.470000 -CVE-2024-4296,0,0,c1d96940ea7b43530c90e361026a1465dd23d6cea465eae6b4e8fab350dd5200,2024-04-29T02:15:06.153000 -CVE-2024-4297,0,0,beec816d4a0b36417a8c7e4d11aae9631f4c8663ea5a064622665d3b052214e9,2024-04-29T03:15:09.613000 -CVE-2024-4298,0,0,f9266dd2ad13ca247a2df7083a82f45a12f2423c014a4332f080e78d4a30747d,2024-04-29T03:15:09.810000 -CVE-2024-4299,0,0,6dce476fcec521482054b6b4839e21007c148c2a950959748caa8366570861ec,2024-04-29T04:15:08.623000 -CVE-2024-4300,0,0,7a5406d5809ec914ba2d29d702f12271779019152ddc347a0ac4109f28246321,2024-04-29T04:15:08.887000 -CVE-2024-4301,0,0,ac824d829df059c2e56cb3512d1d60cfb48e2f3b0d50bb1c7774c0330baa7e64,2024-04-29T04:15:09.110000 -CVE-2024-4302,0,0,974068c107cd4e505ac6377f0f4fb62ae26afdc69c450f8704f68a7f42518f2c,2024-04-29T06:15:17.803000 -CVE-2024-4303,0,0,269dace03dedf0bc843109dbe92c35792422f71f9659b58da62f3fe6d0141fa9,2024-04-29T06:15:18.457000 +CVE-2024-4238,0,1,eb2c24d0cbe9ad7d28c702ec14ee892c076f229b9bad1432bb9da80115fc72bf,2024-04-29T12:42:03.667000 +CVE-2024-4239,0,1,09c94c659dbb6ae0185ba3fb17698d1f15505caf339a55c9b7c392f634e9e44f,2024-04-29T12:42:03.667000 +CVE-2024-4240,0,1,b3b5a2e5d126a66e69fbc5fb2218e3763a83540359cc59e0817d7ba0666dc96d,2024-04-29T12:42:03.667000 +CVE-2024-4241,0,1,0cc50f40700776f6655a776e3884de629fbe54c7af7814efd5e1191635470acc,2024-04-29T12:42:03.667000 +CVE-2024-4242,0,1,9c4d88b8b2c1cc71ba64ef0e18aab500b45e26faf151b8c20ad818a3ddcab62b,2024-04-29T12:42:03.667000 +CVE-2024-4243,0,1,ffabe3705c887c9688c03a04049decc40ecfbc127277324b46926ce12fc41007,2024-04-29T12:42:03.667000 +CVE-2024-4244,0,1,9e3d7cb49b15cd1654d486d43b695b69b87462d5eecc5e4f36d29321d3765ef1,2024-04-29T12:42:03.667000 +CVE-2024-4245,0,1,ec5b685bf892a89f1396ddffd227cc3f5ab470a704171ae0b2ac36a020cf04ab,2024-04-29T12:42:03.667000 +CVE-2024-4246,0,1,23a758349d8dddd289cb77f2488622004800ec9735083b96e0a6ca0cdaf13c1f,2024-04-29T12:42:03.667000 +CVE-2024-4247,0,1,78e22a98caba52210e439d0b03295ae133f6608bb425142796c1848ed2e01ce5,2024-04-29T12:42:03.667000 +CVE-2024-4248,0,1,3077da45e71521aa44307e99cab481548f9f679749424d33141908ff19d8fcd7,2024-04-29T12:42:03.667000 +CVE-2024-4249,0,1,1a82624b2cc0784d335fbf422a0ff85af23906d241f9b5f175460181a5a239d3,2024-04-29T12:42:03.667000 +CVE-2024-4250,0,1,13b9ab359c4c8fbc8298143302bad3360db19c8927ebf041861fc094fd2f4407,2024-04-29T12:42:03.667000 +CVE-2024-4251,0,1,ed112f714a28fba4b4802f2e86c241e92bd3c39f277fca06d0635ae34c888b64,2024-04-29T12:42:03.667000 +CVE-2024-4252,0,1,8ea20c12acb0ad52004da6545bd2c414e4f712e9c9b9a247f2f16a8050fe9937,2024-04-29T12:42:03.667000 +CVE-2024-4255,0,1,7298df30558452ce8c6ed33005d5dea5318e0140f548c5a7e5fe64d92cd10349,2024-04-29T12:42:03.667000 +CVE-2024-4256,0,1,bae905b06ceb34540a0081356c9ad627d3bf9894670e3a643bf3c43772772b63,2024-04-29T12:42:03.667000 +CVE-2024-4257,0,1,c9e48af863e799136624b5cb34dc2949b6f9ee13e482a1bf9df3499b1d59aefd,2024-04-29T12:42:03.667000 +CVE-2024-4291,0,1,c4179a76d93b96d843ef09a0b747db01e81798aa20f7fdb713646597d57f091b,2024-04-29T12:42:03.667000 +CVE-2024-4292,0,1,90223cb1d4b46666fe5bd499675da3af47f4fe1675ce25b6fc5b1d1144b462ee,2024-04-29T12:42:03.667000 +CVE-2024-4293,0,1,54960ca831a62886fb45b904341fa436c748972961b5e760716e5257bfe612f4,2024-04-29T12:42:03.667000 +CVE-2024-4294,0,1,a32cb045cd7a8ec8eab8ad437cae84d6b6c645802a46ce4c73c53d691799316b,2024-04-29T12:42:03.667000 +CVE-2024-4296,0,1,ceabe9dc4170ee591ba6cd5d91a7d3beecd6b4593f08f20bc8e2b98dfef30fb6,2024-04-29T12:42:03.667000 +CVE-2024-4297,0,1,fb5507daaebbceb2ba12fff3dea4566e303c16e4e98384041f9e5945da713f8f,2024-04-29T12:42:03.667000 +CVE-2024-4298,0,1,ad2158ea0f6959472c945adccaafdb48fe34300d5c4298d8981355f742e47197,2024-04-29T12:42:03.667000 +CVE-2024-4299,0,1,b7751c4731bb6776332d9f816935adef799ab12d39b979f360bbbdb922cf5680,2024-04-29T12:42:03.667000 +CVE-2024-4300,0,1,d647ceb884b5b5893db3f205de394f1c7035cd61febe0d1a683cec4e877f41f5,2024-04-29T12:42:03.667000 +CVE-2024-4301,0,1,45f2d626e2baf626a187130dbe6f9f9a97c6366a7cd07a8e03629369d19df158,2024-04-29T12:42:03.667000 +CVE-2024-4302,0,1,4f8eb1f50ab571fa1421de7e31395854330e669e36b7661afb6e49196e0337c2,2024-04-29T12:42:03.667000 +CVE-2024-4303,0,1,2fcf58132a82a52ce5e67dfc896427eb007b20ca753dc5e6023f24f76dfb733b,2024-04-29T12:42:03.667000 +CVE-2024-4304,1,1,3c581730ebae3cc9d42afc0aaa33d85906b0f3beed8d7fdc613bed8d318030ea,2024-04-29T12:42:03.667000 +CVE-2024-4306,1,1,08d2569ee05733f584a0e5751493b5b05ae0f5817a48a3380df8f48ec9a9a738,2024-04-29T12:42:03.667000 +CVE-2024-4307,1,1,13e0939e7b0ecdede089ca527d5677b7c4fe6350abffda93d2da24fb8b55ad84,2024-04-29T13:15:31.467000 +CVE-2024-4308,1,1,95e174d8ed83b32b2b6de2a6da8c854b43d809041268641d333eba0a09e1ed9a,2024-04-29T13:15:31.687000 +CVE-2024-4309,1,1,598e10232414243db7601311e14c18d818160f4c010afa69d78ddd14280acf11,2024-04-29T13:15:31.870000 +CVE-2024-4310,1,1,14977b9f878300a804e79c2b1ce72ab820be30f93edd21fdae62844f70c7ff74,2024-04-29T13:15:32.050000