Auto-Update: 2024-11-05T23:00:20.191685+00:00

This commit is contained in:
cad-safe-bot 2024-11-05 23:03:21 +00:00
parent 85e7926b37
commit 632b47d3d2
50 changed files with 1965 additions and 293 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-46772",
"sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:17.993",
"lastModified": "2024-08-14T02:07:05.410",
"lastModified": "2024-11-05T22:35:01.630",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,22 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
},
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-47244",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-21T15:15:13.477",
"lastModified": "2024-05-21T16:54:26.047",
"lastModified": "2024-11-05T22:35:02.517",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: mptcp: correcci\u00f3n de l\u00edmites al analizar opciones TCP. El analizador de opciones TCP en mptcp (mptcp_get_options) podr\u00eda leer un byte fuera de los l\u00edmites. Cuando la longitud es 1, el flujo de ejecuci\u00f3n entra en el bucle, lee un byte del c\u00f3digo de operaci\u00f3n y, si el c\u00f3digo de operaci\u00f3n no es TCPOPT_EOL ni TCPOPT_NOP, lee un byte m\u00e1s, que excede la longitud de 1. Esta soluci\u00f3n est\u00e1 inspirada en la confirmaci\u00f3n. 9609dad263f8 (\"ipv4: tcp_input: corrige la pila fuera de los l\u00edmites al analizar las opciones de TCP\")."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://git.kernel.org/stable/c/07718be265680dcf496347d475ce1a5442f55ad7",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-30305",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-28T19:15:09.080",
"lastModified": "2024-05-29T13:02:09.280",
"lastModified": "2024-11-05T21:35:00.770",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Un problema descubierto en los enrutadores Linksys E5600 permite a los atacantes secuestrar sesiones TCP, lo que podr\u00eda provocar una denegaci\u00f3n de servicio."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://www.ndss-symposium.org/ndss-paper/exploiting-sequence-number-leakage-tcp-hijacking-in-nat-enabled-wi-fi-networks/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-30313",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-28T20:16:20.657",
"lastModified": "2024-05-29T13:02:09.280",
"lastModified": "2024-11-05T21:35:00.983",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Un problema descubierto en Wavlink QUANTUM D2G routers permite a los atacantes secuestrar sesiones TCP, lo que podr\u00eda provocar una denegaci\u00f3n de servicio."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://www.ndss-symposium.org/ndss-paper/exploiting-sequence-number-leakage-tcp-hijacking-in-nat-enabled-wi-fi-networks/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-30314",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-28T22:15:11.303",
"lastModified": "2024-05-29T13:02:09.280",
"lastModified": "2024-11-05T21:35:01.180",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Un problema descubierto en los Routers 360 V6G, 360 T5G, 360 T6M y 360 P1 permite a los atacantes secuestrar sesiones TCP, lo que podr\u00eda provocar una denegaci\u00f3n de servicio."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://www.ndss-symposium.org/ndss-paper/exploiting-sequence-number-leakage-tcp-hijacking-in-nat-enabled-wi-fi-networks/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-41015",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-07T09:15:38.200",
"lastModified": "2024-03-07T13:52:27.110",
"lastModified": "2024-11-05T21:35:01.593",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "code-projects.org Online Job Portal 1.0 es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s de /Employer/DeleteJob.php?JobId=1."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/ASR511-OO7/CVE-2023-41015/blob/main/CVE-27",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52381",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-02-18T07:15:09.620",
"lastModified": "2024-02-20T19:50:53.960",
"lastModified": "2024-11-05T21:35:02.530",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Vulnerabilidad de inyecci\u00f3n de script en el m\u00f3dulo de correo electr\u00f3nico. La explotaci\u00f3n exitosa de esta vulnerabilidad puede afectar la confidencialidad, integridad y disponibilidad del servicio."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52607",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:11.970",
"lastModified": "2024-11-04T13:16:40.793",
"lastModified": "2024-11-05T21:35:03.117",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: powerpc/mm: corrige la desreferencia del puntero nulo en pgtable_cache_add kasprintf() devuelve un puntero a la memoria asignada din\u00e1micamente que puede ser NULL en caso de falla. Aseg\u00farese de que la asignaci\u00f3n se haya realizado correctamente comprobando la validez del puntero."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/145febd85c3bcc5c74d87ef9a598fc7d9122d532",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52771",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-21T16:15:16.323",
"lastModified": "2024-05-21T16:53:56.550",
"lastModified": "2024-11-05T22:35:03.133",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: cxl/port: corrige delete_endpoint() frente a la ejecuci\u00f3n de cancelaci\u00f3n del registro principal. El subsistema CXL, en el momento cxl_mem ->probe(), establece un linaje de puertos (objetos struct cxl_port) entre un punto final y la ra\u00edz de una topolog\u00eda CXL. Cada puerto, incluido el puerto del punto final, est\u00e1 conectado al controlador cxl_port. Dada esa configuraci\u00f3n, se deduce que cuando cualquier puerto en ese linaje pasa por un evento cxl_port ->remove(), o el memdev pasa por un evento cxl_mem ->remove(). La jerarqu\u00eda debajo del puerto eliminado, o toda la jerarqu\u00eda si se elimina el memdev, debe bajar. La devoluci\u00f3n de llamada delete_endpoint() tiene cuidado de verificar si se llama para derribar la jerarqu\u00eda o si solo se llama para derribar memdev porque un puerto ancestro est\u00e1 pasando por ->remove(). Ese cuidado debe tenerse en cuenta con el dispositivo_lock() del padre del punto final. Lo que requiere la correcci\u00f3n de 2 errores: 1/ Se necesita una referencia en el padre para evitar escenarios de use after free como esta firma: ERROR: spinlock bad magic en CPU#0, kworker/u56:0/11 Nombre del hardware: QEMU PC est\u00e1ndar (Q35 + ICH9, 2009), BIOS edk2-20230524-3.fc38 24/05/2023 Cola de trabajo: cxl_port detach_memdev [cxl_core] RIP: 0010:spin_bug+0x65/0xa0 Seguimiento de llamadas: do_raw_spin_lock+0x69/0xa0 5 /0xb80 delete_endpoint+0xad/0x150 [cxl_core] devres_release_all+0xb8/0x110 device_unbind_cleanup+0xe/0x70 device_release_driver_internal+0x1d2/0x210 detach_memdev+0x15/0x20 [cxl_core] proceso_one_work+0x1e3/0x4c0 _thread+0x1dd/0x3d0 2/ En el caso de RCH topolog\u00edas, el dispositivo principal que debe bloquearse no siempre es @port->dev como lo devuelve cxl_mem_find_port(); utilice endpoint->dev.parent en su lugar."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://git.kernel.org/stable/c/37179fcc916bce8c3cc7b36d67ef814cce55142b",

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-10084",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-11-05T22:15:20.680",
"lastModified": "2024-11-05T22:15:20.680",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Contact Form 7 \u2013 Dynamic Text Extension plugin for WordPress is vulnerable to Basic Information Disclosure in all versions up to, and including, 4.5 via the CF7_get_post_var shortcode. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract the titles and text contents of private and password-protected posts, they do not own."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/contact-form-7-dynamic-text-extension/tags/4.5.0/includes/shortcodes.php#L225",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e051a83e-ad5a-4789-bfee-e03aa9d6a3fc?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-10500",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-30T01:15:02.803",
"lastModified": "2024-11-01T12:57:03.417",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-05T21:02:30.333",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,55 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:esafenet:cdg:5:*:*:*:*:*:*:*",
"matchCriteriaId": "94F213FF-17EB-4B99-9621-80792AD14A74"
}
]
}
]
}
],
"references": [
{
"url": "https://flowus.cn/share/a582f7be-7e33-41f1-bce9-a1eb3578229f?code=G8A6P3",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.282440",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.282440",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.427397",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22019",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-02-20T02:15:50.983",
"lastModified": "2024-05-01T18:15:13.800",
"lastModified": "2024-11-05T21:35:04.270",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-404"
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/11/1",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-22733",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-01T16:15:08.077",
"lastModified": "2024-11-04T20:01:12.483",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-05T21:35:05.440",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-476"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23243",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-03-05T20:16:01.450",
"lastModified": "2024-03-13T21:15:56.460",
"lastModified": "2024-11-05T22:35:03.537",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Se solucion\u00f3 un problema de privacidad mejorando la redacci\u00f3n de datos privados para las entradas de registro. Este problema se solucion\u00f3 en iOS 17.4 y iPadOS 17.4. Es posible que una aplicaci\u00f3n pueda leer informaci\u00f3n confidencial de ubicaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/18",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23281",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-03-08T02:15:49.783",
"lastModified": "2024-03-13T21:15:58.150",
"lastModified": "2024-11-05T22:35:03.703",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Esta cuesti\u00f3n se abord\u00f3 con una mejor gesti\u00f3n de estado. Este problema se solucion\u00f3 en macOS Sonoma 14.4. Es posible que una aplicaci\u00f3n pueda acceder a datos confidenciales del usuario."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "http://seclists.org/fulldisclosure/2024/Mar/21",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24510",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-09T19:15:13.197",
"lastModified": "2024-09-10T12:09:50.377",
"lastModified": "2024-11-05T21:35:06.877",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Una vulnerabilidad de cross site scripting en Alinto SOGo anterior a 5.10.0 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de la funci\u00f3n de importaci\u00f3n al componente de correo."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://book.hacktricks.xyz/pentesting-web/xs-search/css-injection",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28126",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-03-26T10:15:09.223",
"lastModified": "2024-03-26T12:55:05.010",
"lastModified": "2024-11-05T22:35:04.040",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Existe una vulnerabilidad de Cross-site scripting en 0ch BBS Script versi\u00f3n 4.00. Se puede ejecutar un script arbitrario en el navegador web del usuario que accede al sitio web que utiliza el producto. Tenga en cuenta que no se pudo localizar al desarrollador, por lo tanto, los usuarios deber\u00edan considerar dejar de usar 0ch BBS Script versi\u00f3n 4.00."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/jp/JVN46874970/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-31314",
"sourceIdentifier": "security@android.com",
"published": "2024-07-09T21:15:13.020",
"lastModified": "2024-07-11T13:06:13.187",
"lastModified": "2024-11-05T22:35:04.803",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "En m\u00faltiples funciones de ShortcutService.java, existe una posible DOS persistente debido al agotamiento de recursos. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/c0d5f75e01308fb7d6d86639a0a6e2ff81b30be6",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-34721",
"sourceIdentifier": "security@android.com",
"published": "2024-07-09T21:15:14.277",
"lastModified": "2024-07-11T13:05:54.930",
"lastModified": "2024-11-05T21:35:07.660",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "En sureFileColumns de MediaProvider.java, existe una posible divulgaci\u00f3n de archivos propiedad de otro usuario debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda dar lugar a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-922"
}
]
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/providers/MediaProvider/+/7a1cbf5a8e17e6bff7c835fdd30dcc42b681db0a",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-34736",
"sourceIdentifier": "security@android.com",
"published": "2024-08-15T22:15:06.400",
"lastModified": "2024-08-19T13:00:23.117",
"lastModified": "2024-11-05T22:35:05.720",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": " En setupVideoEncoder de StagefrightRecorder.cpp, existe una posible reproducci\u00f3n asincr\u00f3nica cuando la compatibilidad B-frame est\u00e1 habilitada. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/av/+/6cfd048292b2cc706811a22c9078208cfa8e6d24",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-35957",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-20T10:15:10.987",
"lastModified": "2024-05-20T13:00:04.957",
"lastModified": "2024-11-05T22:35:05.900",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: iommu/vt-d: corrige WARN_ON en la ruta de sondeo de iommu. La confirmaci\u00f3n 1a75cc710b95 (\"iommu/vt-d: usa rbtree para rastrear los dispositivos sondeados por iommu\") agrega todos los dispositivos sondeados por iommu. controlador en un rbtree indexado por el ID de origen de cada dispositivo. Se supone que cada dispositivo tiene una identificaci\u00f3n de fuente \u00fanica. Esta suposici\u00f3n es incorrecta y la especificaci\u00f3n VT-d tampoco establece este requisito. La raz\u00f3n para usar un rbtree para rastrear dispositivos es buscar el dispositivo con bus PCI y devfunc en las rutas de manejo del error de tiempo de espera de invalidaci\u00f3n de ATS y las fallas de la p\u00e1gina PRI I/O. Ambos est\u00e1n relacionados con la funci\u00f3n PCI ATS. Realice un seguimiento \u00fanicamente de los dispositivos que tengan capacidades PCI ATS en el rbtree para evitar WARN_ON innecesario en la ruta de la sonda iommu. De lo contrario, en algunas plataformas inferiores al kernel se mostrar\u00e1 el s\u00edmbolo y la sonda iommu dar\u00e1 como resultado un error. ADVERTENCIA: CPU: 3 PID: 166 en drivers/iommu/intel/iommu.c:158 intel_iommu_probe_device+0x319/0xd90 Seguimiento de llamadas: ? __warn+0x7e/0x180 ? intel_iommu_probe_device+0x319/0xd90? report_bug+0x1f8/0x200? handle_bug+0x3c/0x70? exc_invalid_op+0x18/0x70? asm_exc_invalid_op+0x1a/0x20? intel_iommu_probe_device+0x319/0xd90? debug_mutex_init+0x37/0x50 __iommu_probe_device+0xf2/0x4f0 iommu_probe_device+0x22/0x70 iommu_bus_notifier+0x1e/0x40 notifier_call_chain+0x46/0x150 blocking_notifier_call_chain+0x42/0x60 bus_notify+0 x2f/0x50 device_add+0x5ed/0x7e0 platform_device_add+0xf5/0x240 mfd_add_devices+0x3f9/0x500 ? preempt_count_add+0x4c/0xa0? up_write+0xa2/0x1b0? __debugfs_create_file+0xe3/0x150 intel_lpss_probe+0x49f/0x5b0? pci_conf1_write+0xa3/0xf0 intel_lpss_pci_probe+0xcf/0x110 [intel_lpss_pci] pci_device_probe+0x95/0x120 really_probe+0xd9/0x370? __pfx___driver_attach+0x10/0x10 __driver_probe_device+0x73/0x150 driver_probe_device+0x19/0xa0 __driver_attach+0xb6/0x180 ? __pfx___driver_attach+0x10/0x10 bus_for_each_dev+0x77/0xd0 bus_add_driver+0x114/0x210 driver_register+0x5b/0x110 ? __pfx_intel_lpss_pci_driver_init+0x10/0x10 [intel_lpss_pci] do_one_initcall+0x57/0x2b0? kmalloc_trace+0x21e/0x280? do_init_module+0x1e/0x210 do_init_module+0x5f/0x210 load_module+0x1d37/0x1fc0 ? init_module_from_file+0x86/0xd0 init_module_from_file+0x86/0xd0 idempotent_init_module+0x17c/0x230 __x64_sys_finit_module+0x56/0xb0 do_syscall_64+0x6e/0x140 Entry_SYSCALL_64_after_hwframe+0x71 /0x79"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.4
}
]
},
"references": [
{
"url": "https://git.kernel.org/stable/c/89436f4f54125b1297aec1f466efd8acb4ec613d",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-36452",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-07-10T07:15:03.103",
"lastModified": "2024-07-11T13:05:54.930",
"lastModified": "2024-11-05T22:35:06.080",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Existe una vulnerabilidad de Cross-site request forgery en el m\u00f3dulo ajaxterm de las versiones de Webmin anteriores a la 2.003. Si se explota esta vulnerabilidad, se pueden realizar operaciones no deseadas cuando un usuario ve una p\u00e1gina maliciosa mientras est\u00e1 conectado. Como resultado, se pueden hacer referencia a datos dentro de un sistema, se puede alterar una p\u00e1gina web o se puede detener permanentemente un servidor."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.1,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.6,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/jp/JVN81442045/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-37620",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-17T14:15:11.047",
"lastModified": "2024-06-20T12:44:22.977",
"lastModified": "2024-11-05T21:35:08.513",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que PHPVOD v4.0 conten\u00eda una vulnerabilidad de cross site scripting (XSS) reflejado a trav\u00e9s del par\u00e1metro id en /view/admin/view.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/Hebing123/cve/issues/46",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38820",
"sourceIdentifier": "security@vmware.com",
"published": "2024-10-18T06:15:03.333",
"lastModified": "2024-10-22T15:42:22.633",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-05T21:35:09.393",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -69,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-178"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-39458",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2024-06-26T17:15:27.020",
"lastModified": "2024-06-27T12:47:19.847",
"lastModified": "2024-11-05T21:35:10.140",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": " Cuando el complemento Jenkins Structs 337.v1b_04ea_4df7c8 y versiones anteriores no logra configurar un paso de compilaci\u00f3n, registra un mensaje de advertencia que contiene informaci\u00f3n de diagn\u00f3stico que puede contener secretos pasados como par\u00e1metros de paso, lo que podr\u00eda provocar la exposici\u00f3n accidental de secretos a trav\u00e9s del registro predeterminado del sistema."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.1,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.6,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-209"
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/06/26/2",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-41200",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-05T17:15:41.750",
"lastModified": "2024-08-06T16:30:24.547",
"lastModified": "2024-11-05T22:35:06.980",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Un fallo de segmentaci\u00f3n en KMPlayer v4.2.2.65 permite a atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de un archivo AVI manipulado."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://gist.github.com/SecZone-SFuzz/3cf2d8b50ffe4b4951c193d8c0cd65a9",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-41577",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-12T13:38:31.513",
"lastModified": "2024-08-12T13:41:36.517",
"lastModified": "2024-11-05T22:35:07.160",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Una vulnerabilidad de carga de archivos arbitrarios en el componente Ueditor de productinfoquick v1.0 permite a los atacantes ejecutar c\u00f3digo arbitrario cargando un archivo PNG manipulado."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/SENVIEL/learun-upload_file/issues/1",

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-43219",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-01T15:15:42.320",
"lastModified": "2024-11-01T20:24:53.730",
"lastModified": "2024-11-05T22:15:21.147",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in ??????? ????? Persian WooCommerce allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Persian WooCommerce: from n/a through 7.1.6."
"value": "Missing Authorization vulnerability in \u0648\u0648\u06a9\u0627\u0645\u0631\u0633 \u0641\u0627\u0631\u0633\u06cc Persian WooCommerce allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Persian WooCommerce: from n/a through 7.1.6."
},
{
"lang": "es",
"value": " Vulnerabilidad de autorizaci\u00f3n faltante en WordPress Persian WooCommerce permite acceder a funcionalidades que no est\u00e1n correctamente restringidas por las ACL. Este problema afecta a Persian WooCommerce: desde n/a hasta 7.1.6."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44205",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-10-24T17:15:16.543",
"lastModified": "2024-10-29T15:27:08.630",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-05T22:35:09.383",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-532"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45240",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-24T23:15:04.407",
"lastModified": "2024-08-26T12:47:20.187",
"lastModified": "2024-11-05T22:35:10.623",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "La aplicaci\u00f3n TikTok (tambi\u00e9n conocida como com.zhiliaoapp.musically) anterior a 34.5.5 para Android permite la toma de control de las interfaces JavaScript de Lynxview a trav\u00e9s del cruce de enlaces profundos (en el WebView expuesto de la aplicaci\u00f3n). (En Android 12 y versiones posteriores, esto solo es aprovechable por aplicaciones de terceros)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.4,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://hackerone.com/reports/2417516",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45366",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-09-18T06:15:02.413",
"lastModified": "2024-09-20T12:30:51.220",
"lastModified": "2024-11-05T22:35:10.920",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Las versiones anteriores a la versi\u00f3n 2.11.2 de Welcart e-Commerce contienen una vulnerabilidad de cross site scripting. Si se explota esta vulnerabilidad, se puede ejecutar una secuencia de comandos arbitraria en el navegador web del usuario."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/jp/JVN19766555/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-47224",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-21T21:15:06.650",
"lastModified": "2024-10-23T15:12:34.673",
"lastModified": "2024-11-05T21:35:10.990",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Una vulnerabilidad en el componente AWV (Audio, Web and Video Conferencing) de Mitel MiCollab hasta la versi\u00f3n 9.8 SP1 FP2 (9.8.1.201) podr\u00eda permitir que un atacante no autenticado realice un ataque de inyecci\u00f3n CRLF debido a una codificaci\u00f3n inadecuada de la entrada del usuario en las URL. Una explotaci\u00f3n exitosa podr\u00eda permitir que un atacante realice un ataque de phishing."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-116"
}
]
}
],
"references": [
{
"url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-misa-2024-0025",

View File

@ -2,17 +2,41 @@
"id": "CVE-2024-47362",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-01T15:15:55.697",
"lastModified": "2024-11-01T20:24:53.730",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-05T21:44:55.657",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in WPChill Strong Testimonials allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Strong Testimonials: from n/a through 3.1.16."
},
{
"lang": "es",
"value": " La vulnerabilidad de autorizaci\u00f3n faltante en WPChill Strong Testimonials permite explotar niveles de seguridad de control de acceso configurados incorrectamente. Este problema afecta a Strong Testimonials: desde n/a hasta 3.1.16."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -47,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpchill:strong_testimonials:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.1.17",
"matchCriteriaId": "0FBA46C0-2C7F-4654-A3D3-E35ED9346E72"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/strong-testimonials/wordpress-strong-testimonials-plugin-3-1-16-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-48059",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T23:15:04.470",
"lastModified": "2024-11-05T16:04:26.053",
"lastModified": "2024-11-05T22:35:11.853",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "El proyecto gaizhenbiao/chuanhuchatgpt, versi\u00f3n <=20240802 es vulnerable a cross site scripting (XSS) almacenado en la transmisi\u00f3n de sesiones WebSocket. Un atacante puede inyectar contenido malicioso en un mensaje WebSocket. Cuando una v\u00edctima accede a esta sesi\u00f3n, el c\u00f3digo JavaScript malicioso se ejecuta en el navegador de la v\u00edctima."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/AfterSnows/c5a4cb029fb9142be5c54e531a9a240e",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-48352",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-01T17:15:17.450",
"lastModified": "2024-11-05T18:35:12.100",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-05T21:35:31.063",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,14 +81,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:yealink:yealink_meeting_server:*:*:*:*:*:*:*:*",
"versionEndExcluding": "26.0.0.67",
"matchCriteriaId": "57867FD3-3012-4EA5-9BF8-DD78D92C04C2"
}
]
}
]
}
],
"references": [
{
"url": "http://yealink.com",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://www.yealink.com/en/trust-center/security-advisories/e5c848c55b894231",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-48353",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-01T18:15:07.153",
"lastModified": "2024-11-05T18:35:13.910",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-05T21:09:34.780",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-922"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,14 +81,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:yealink:yealink_meeting_server:*:*:*:*:*:*:*:*",
"versionEndExcluding": "26.0.0.67",
"matchCriteriaId": "57867FD3-3012-4EA5-9BF8-DD78D92C04C2"
}
]
}
]
}
],
"references": [
{
"url": "http://yealink.com",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://www.yealink.com/en/trust-center/security-advisories/b1998ab629254ca3",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-48809",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T17:15:07.880",
"lastModified": "2024-11-04T18:50:05.607",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-05T22:35:12.643",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Open Networking Foundations sdran-in-a-box v.1.4.3 and onos-a1t v.0.2.3 allows a remote attacker to cause a denial of service via the onos-a1t component of the sdran-in-a-box, specifically the DeleteWatcher function."
},
{
"lang": "es",
"value": " Un problema en Open Networking Foundations sdran-in-a-box v.1.4.3 y onos-a1t v.0.2.3 permite a un atacante remoto provocar una denegaci\u00f3n de servicio a trav\u00e9s del componente onos-a1t de sdran-in-a-box, espec\u00edficamente la funci\u00f3n DeleteWatcher."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/bergen876/5a21f78e266c12aa2586beb2178443b0",

View File

@ -2,17 +2,41 @@
"id": "CVE-2024-49256",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-01T15:15:56.650",
"lastModified": "2024-11-01T20:24:53.730",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-05T21:38:12.627",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect Authorization vulnerability in WPChill Htaccess File Editor allows Accessing Functionality Not Properly Constrained by ACLs.\n\nThis issue affects Htaccess File Editor: from n/a through 1.0.18."
},
{
"lang": "es",
"value": " La vulnerabilidad de autorizaci\u00f3n incorrecta en WPChill Htaccess File Editor permite acceder a funciones que no est\u00e1n correctamente limitadas por las listas de control de acceso. Este problema afecta a Htaccess File Editor desde la versi\u00f3n n/a hasta la versi\u00f3n 1.0.18."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -47,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpchill:htaccess_file_editor:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.0.19",
"matchCriteriaId": "5128D80A-588A-4922-AEA9-D19BC8947ABC"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/htaccess-file-editor/wordpress-htaccess-file-editor-plugin-1-0-18-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-51023",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-05T15:15:25.943",
"lastModified": "2024-11-05T16:04:26.053",
"lastModified": "2024-11-05T21:35:11.923",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "D-Link DIR_823G 1.0.2B05 was discovered to contain a command injection vulnerability via the Address parameter in the SetNetworkTomographySettings function. This vulnerability allows attackers to execute arbitrary OS commands via a crafted request."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/pjqwudi1/my_vuln/blob/main/D-link4/vuln_42/42.md",

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-51116",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-05T22:15:21.477",
"lastModified": "2024-11-05T22:15:21.477",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Tenda AC6 v2.0 V15.03.06.50 was discovered to contain a buffer overflow in the function 'formSetPPTPServer'."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/CLan-nad/CVE/blob/main/tenda/formSetPPTPServer/readme.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-51136",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T17:15:08.050",
"lastModified": "2024-11-04T18:50:05.607",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-05T21:35:12.783",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An XML External Entity (XXE) vulnerability in Dmoz2CSV in openimaj v1.3.10 allows attackers to access sensitive information or execute arbitrary code via supplying a crafted XML file."
},
{
"lang": "es",
"value": " Una vulnerabilidad de entidad externa XML (XXE) en Dmoz2CSV en openimaj v1.3.10 permite a los atacantes acceder a informaci\u00f3n confidencial o ejecutar c\u00f3digo arbitrario mediante el suministro de un archivo XML manipulado."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-91"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/openimaj/openimaj",

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-51329",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T18:15:05.480",
"lastModified": "2024-11-04T18:50:05.607",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-05T21:35:13.890",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A Host header injection vulnerability in Agile-Board 1.0 allows attackers to obtain the password reset token via user interaction with a crafted password reset link."
},
{
"lang": "es",
"value": " Una vulnerabilidad de inyecci\u00f3n de encabezado de host en Agile-Board 1.0 permite a los atacantes obtener el token de restablecimiento de contrase\u00f1a a trav\u00e9s de la interacci\u00f3n del usuario con un enlace de restablecimiento de contrase\u00f1a manipulado espec\u00edficamente."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/idrsdev/agile-board/tree/main",

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-51408",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T14:15:16.603",
"lastModified": "2024-11-04T18:50:05.607",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-05T22:35:13.937",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "AppSmith Community 1.8.3 before 1.46 allows SSRF via New DataSource for application/json requests to 169.254.169.254 to retrieve AWS metadata credentials."
},
{
"lang": "es",
"value": " AppSmith Community 1.8.3 anterior a 1.46 permite SSRF a trav\u00e9s de New DataSource para solicitudes de aplicaci\u00f3n/json a 169.254.169.254 para recuperar credenciales de metadatos de AWS."
}
],
"metrics": {
@ -35,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://github.com/appsmithorg/appsmith/pull/29286",

View File

@ -2,24 +2,129 @@
"id": "CVE-2024-51431",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-01T17:15:18.620",
"lastModified": "2024-11-01T20:24:53.730",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-05T21:37:16.943",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "LB-LINK BL-WR 1300H v.1.0.4 contains hardcoded credentials stored in /etc/shadow which are easily guessable."
},
{
"lang": "es",
"value": "LB-LINK BL-WR 1300H v.1.0.4 contiene credenciales codificadas almacenadas en /etc/shadow que son f\u00e1ciles de adivinar."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:lb-link:bl-wr1300h_firmware:1.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "00C6B01F-E813-40E8-908B-3E547984A5CD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:lb-link:bl-wr1300h:-:*:*:*:*:*:*:*",
"matchCriteriaId": "49F198A9-09F4-4BF6-BB29-E9F208B2FF3D"
}
]
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/MatJosephs/CVEs/tree/main/CVE-2024-51431",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.lb-link.com/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
}
]
}

View File

@ -0,0 +1,94 @@
{
"id": "CVE-2024-51745",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-05T22:15:21.643",
"lastModified": "2024-11-05T22:15:21.643",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Wasmtime is a fast and secure runtime for WebAssembly. Wasmtime's filesystem sandbox implementation on Windows blocks access to special device filenames such as \"COM1\", \"COM2\", \"LPT0\", \"LPT1\", and so on, however it did not block access to the special device filenames which use superscript digits, such as \"COM\u00b9\", \"COM\u00b2\", \"LPT\u2070\", \"LPT\u00b9\", and so on. Untrusted Wasm programs that are given access to any filesystem directory could bypass the sandbox and access devices through those special device filenames with superscript digits, and through them gain access peripheral devices connected to the computer, or network resources mapped to those devices. This can include modems, printers, network printers, and any other device connected to a serial or parallel port, including emulated USB serial ports. Patch releases for Wasmtime have been issued as 24.0.2, 25.0.3, and 26.0.1. Users of Wasmtime 23.0.x and prior are recommended to upgrade to one of these patched versions. There are no known workarounds for this issue. Affected Windows users are recommended to upgrade."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 2.3,
"baseSeverity": "LOW"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-184"
},
{
"lang": "en",
"value": "CWE-67"
}
]
}
],
"references": [
{
"url": "https://en.wikipedia.org/wiki/ISO/IEC_8859-1",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/bytecodealliance/cap-std/pull/371",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-c2f5-jxjv-2hh8",
"source": "security-advisories@github.com"
},
{
"url": "https://learn.microsoft.com/en-us/windows/win32/fileio/naming-a-file#naming-conventions",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,94 @@
{
"id": "CVE-2024-51756",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-11-05T22:15:21.817",
"lastModified": "2024-11-05T22:15:21.817",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The cap-std project is organized around the eponymous `cap-std` crate, and develops libraries to make it easy to write capability-based code. cap-std's filesystem sandbox implementation on Windows blocks access to special device filenames such as \"COM1\", \"COM2\", \"LPT0\", \"LPT1\", and so on, however it did not block access to the special device filenames which use superscript digits, such as \"COM\u00b9\", \"COM\u00b2\", \"LPT\u2070\", \"LPT\u00b9\", and so on. Untrusted filesystem paths could bypass the sandbox and access devices through those special device filenames with superscript digits, and through them provide access peripheral devices connected to the computer, or network resources mapped to those devices. This can include modems, printers, network printers, and any other device connected to a serial or parallel port, including emulated USB serial ports. The bug is fixed in #371, which is published in cap-primitives 3.4.1, cap-std 3.4.1, and cap-async-std 3.4.1. There are no known workarounds for this issue. Affected Windows users are recommended to upgrade."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 2.3,
"baseSeverity": "LOW"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://en.wikipedia.org/wiki/ISO/IEC_8859-1",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/bytecodealliance/cap-std/commit/dcc3818039761331fbeacbb3a40c542b65b5ebf7",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/bytecodealliance/cap-std/pull/371",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/bytecodealliance/cap-std/security/advisories/GHSA-hxf5-99xg-86hw",
"source": "security-advisories@github.com"
},
{
"url": "https://learn.microsoft.com/en-us/windows/win32/fileio/naming-a-file#naming-conventions",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6492",
"sourceIdentifier": "security@devolutions.net",
"published": "2024-07-16T19:15:13.567",
"lastModified": "2024-07-17T13:34:20.520",
"lastModified": "2024-11-05T22:35:15.357",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "La exposici\u00f3n de informaci\u00f3n confidencial en la funci\u00f3n de proxy de sesi\u00f3n del navegador perimetral en Devolutions Remote Desktop Manager 2024.2.14.0 y versiones anteriores en Windows permite a un atacante interceptar las credenciales de proxy a trav\u00e9s de un sitio web especialmente manipulado."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-522"
}
]
}
],
"references": [
{
"url": "https://devolutions.net/security/advisories/DEVO-2024-0012",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-7209",
"sourceIdentifier": "cret@cert.org",
"published": "2024-07-30T17:15:14.450",
"lastModified": "2024-07-31T12:57:02.300",
"lastModified": "2024-11-05T22:35:16.153",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": " Existe una vulnerabilidad en el uso de registros SPF compartidos en proveedores de alojamiento multiinquilino, lo que permite a los atacantes utilizar la autorizaci\u00f3n de red para falsificar la identificaci\u00f3n del correo electr\u00f3nico del remitente."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://kb.cert.org/vuls/id/244112",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-05T21:00:20.445516+00:00
2024-11-05T23:00:20.191685+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-05T20:54:38.960000+00:00
2024-11-05T22:35:16.153000+00:00
```
### Last Data Feed Release
@ -33,64 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
268383
268387
```
### CVEs added in the last Commit
Recently added CVEs: `20`
Recently added CVEs: `4`
- [CVE-2024-0134](CVE-2024/CVE-2024-01xx/CVE-2024-0134.json) (`2024-11-05T19:15:05.203`)
- [CVE-2024-49377](CVE-2024/CVE-2024-493xx/CVE-2024-49377.json) (`2024-11-05T19:15:05.737`)
- [CVE-2024-49772](CVE-2024/CVE-2024-497xx/CVE-2024-49772.json) (`2024-11-05T19:15:05.970`)
- [CVE-2024-49773](CVE-2024/CVE-2024-497xx/CVE-2024-49773.json) (`2024-11-05T19:15:06.200`)
- [CVE-2024-49774](CVE-2024/CVE-2024-497xx/CVE-2024-49774.json) (`2024-11-05T19:15:06.410`)
- [CVE-2024-50332](CVE-2024/CVE-2024-503xx/CVE-2024-50332.json) (`2024-11-05T19:15:06.623`)
- [CVE-2024-50333](CVE-2024/CVE-2024-503xx/CVE-2024-50333.json) (`2024-11-05T19:15:06.840`)
- [CVE-2024-50335](CVE-2024/CVE-2024-503xx/CVE-2024-50335.json) (`2024-11-05T19:15:07.060`)
- [CVE-2024-51240](CVE-2024/CVE-2024-512xx/CVE-2024-51240.json) (`2024-11-05T19:15:07.283`)
- [CVE-2024-51379](CVE-2024/CVE-2024-513xx/CVE-2024-51379.json) (`2024-11-05T19:15:07.373`)
- [CVE-2024-51380](CVE-2024/CVE-2024-513xx/CVE-2024-51380.json) (`2024-11-05T19:15:07.470`)
- [CVE-2024-51381](CVE-2024/CVE-2024-513xx/CVE-2024-51381.json) (`2024-11-05T19:15:07.550`)
- [CVE-2024-51382](CVE-2024/CVE-2024-513xx/CVE-2024-51382.json) (`2024-11-05T19:15:07.640`)
- [CVE-2024-51493](CVE-2024/CVE-2024-514xx/CVE-2024-51493.json) (`2024-11-05T19:15:07.730`)
- [CVE-2024-51735](CVE-2024/CVE-2024-517xx/CVE-2024-51735.json) (`2024-11-05T19:15:07.947`)
- [CVE-2024-51740](CVE-2024/CVE-2024-517xx/CVE-2024-51740.json) (`2024-11-05T19:15:08.087`)
- [CVE-2024-51746](CVE-2024/CVE-2024-517xx/CVE-2024-51746.json) (`2024-11-05T19:15:08.300`)
- [CVE-2024-51752](CVE-2024/CVE-2024-517xx/CVE-2024-51752.json) (`2024-11-05T20:15:15.167`)
- [CVE-2024-51753](CVE-2024/CVE-2024-517xx/CVE-2024-51753.json) (`2024-11-05T20:15:15.300`)
- [CVE-2024-7995](CVE-2024/CVE-2024-79xx/CVE-2024-7995.json) (`2024-11-05T20:15:15.423`)
- [CVE-2024-10084](CVE-2024/CVE-2024-100xx/CVE-2024-10084.json) (`2024-11-05T22:15:20.680`)
- [CVE-2024-51116](CVE-2024/CVE-2024-511xx/CVE-2024-51116.json) (`2024-11-05T22:15:21.477`)
- [CVE-2024-51745](CVE-2024/CVE-2024-517xx/CVE-2024-51745.json) (`2024-11-05T22:15:21.643`)
- [CVE-2024-51756](CVE-2024/CVE-2024-517xx/CVE-2024-51756.json) (`2024-11-05T22:15:21.817`)
### CVEs modified in the last Commit
Recently modified CVEs: `77`
Recently modified CVEs: `44`
- [CVE-2024-36485](CVE-2024/CVE-2024-364xx/CVE-2024-36485.json) (`2024-11-05T19:44:35.830`)
- [CVE-2024-42420](CVE-2024/CVE-2024-424xx/CVE-2024-42420.json) (`2024-11-05T19:39:31.913`)
- [CVE-2024-43424](CVE-2024/CVE-2024-434xx/CVE-2024-43424.json) (`2024-11-05T19:39:33.873`)
- [CVE-2024-45829](CVE-2024/CVE-2024-458xx/CVE-2024-45829.json) (`2024-11-05T19:38:57.827`)
- [CVE-2024-45842](CVE-2024/CVE-2024-458xx/CVE-2024-45842.json) (`2024-11-05T19:37:13.447`)
- [CVE-2024-45918](CVE-2024/CVE-2024-459xx/CVE-2024-45918.json) (`2024-11-05T20:35:23.220`)
- [CVE-2024-47005](CVE-2024/CVE-2024-470xx/CVE-2024-47005.json) (`2024-11-05T19:36:41.127`)
- [CVE-2024-47406](CVE-2024/CVE-2024-474xx/CVE-2024-47406.json) (`2024-11-05T19:36:13.840`)
- [CVE-2024-47549](CVE-2024/CVE-2024-475xx/CVE-2024-47549.json) (`2024-11-05T19:40:52.070`)
- [CVE-2024-47801](CVE-2024/CVE-2024-478xx/CVE-2024-47801.json) (`2024-11-05T19:34:53.927`)
- [CVE-2024-48312](CVE-2024/CVE-2024-483xx/CVE-2024-48312.json) (`2024-11-05T20:35:24.200`)
- [CVE-2024-48870](CVE-2024/CVE-2024-488xx/CVE-2024-48870.json) (`2024-11-05T19:34:38.287`)
- [CVE-2024-48878](CVE-2024/CVE-2024-488xx/CVE-2024-48878.json) (`2024-11-05T19:44:58.650`)
- [CVE-2024-48948](CVE-2024/CVE-2024-489xx/CVE-2024-48948.json) (`2024-11-05T19:36:14.127`)
- [CVE-2024-49767](CVE-2024/CVE-2024-497xx/CVE-2024-49767.json) (`2024-11-05T20:03:04.847`)
- [CVE-2024-50066](CVE-2024/CVE-2024-500xx/CVE-2024-50066.json) (`2024-11-05T20:19:07.983`)
- [CVE-2024-51024](CVE-2024/CVE-2024-510xx/CVE-2024-51024.json) (`2024-11-05T20:35:25.253`)
- [CVE-2024-51244](CVE-2024/CVE-2024-512xx/CVE-2024-51244.json) (`2024-11-05T19:28:09.403`)
- [CVE-2024-51245](CVE-2024/CVE-2024-512xx/CVE-2024-51245.json) (`2024-11-05T19:28:18.903`)
- [CVE-2024-51247](CVE-2024/CVE-2024-512xx/CVE-2024-51247.json) (`2024-11-05T19:28:25.143`)
- [CVE-2024-51248](CVE-2024/CVE-2024-512xx/CVE-2024-51248.json) (`2024-11-05T19:28:29.730`)
- [CVE-2024-51252](CVE-2024/CVE-2024-512xx/CVE-2024-51252.json) (`2024-11-05T20:54:38.960`)
- [CVE-2024-51734](CVE-2024/CVE-2024-517xx/CVE-2024-51734.json) (`2024-11-05T20:35:26.167`)
- [CVE-2024-5968](CVE-2024/CVE-2024-59xx/CVE-2024-5968.json) (`2024-11-05T19:36:16.320`)
- [CVE-2024-7011](CVE-2024/CVE-2024-70xx/CVE-2024-7011.json) (`2024-11-05T20:35:26.370`)
- [CVE-2024-35957](CVE-2024/CVE-2024-359xx/CVE-2024-35957.json) (`2024-11-05T22:35:05.900`)
- [CVE-2024-36452](CVE-2024/CVE-2024-364xx/CVE-2024-36452.json) (`2024-11-05T22:35:06.080`)
- [CVE-2024-37620](CVE-2024/CVE-2024-376xx/CVE-2024-37620.json) (`2024-11-05T21:35:08.513`)
- [CVE-2024-38820](CVE-2024/CVE-2024-388xx/CVE-2024-38820.json) (`2024-11-05T21:35:09.393`)
- [CVE-2024-39458](CVE-2024/CVE-2024-394xx/CVE-2024-39458.json) (`2024-11-05T21:35:10.140`)
- [CVE-2024-41200](CVE-2024/CVE-2024-412xx/CVE-2024-41200.json) (`2024-11-05T22:35:06.980`)
- [CVE-2024-41577](CVE-2024/CVE-2024-415xx/CVE-2024-41577.json) (`2024-11-05T22:35:07.160`)
- [CVE-2024-43219](CVE-2024/CVE-2024-432xx/CVE-2024-43219.json) (`2024-11-05T22:15:21.147`)
- [CVE-2024-44205](CVE-2024/CVE-2024-442xx/CVE-2024-44205.json) (`2024-11-05T22:35:09.383`)
- [CVE-2024-45240](CVE-2024/CVE-2024-452xx/CVE-2024-45240.json) (`2024-11-05T22:35:10.623`)
- [CVE-2024-45366](CVE-2024/CVE-2024-453xx/CVE-2024-45366.json) (`2024-11-05T22:35:10.920`)
- [CVE-2024-47224](CVE-2024/CVE-2024-472xx/CVE-2024-47224.json) (`2024-11-05T21:35:10.990`)
- [CVE-2024-47362](CVE-2024/CVE-2024-473xx/CVE-2024-47362.json) (`2024-11-05T21:44:55.657`)
- [CVE-2024-48059](CVE-2024/CVE-2024-480xx/CVE-2024-48059.json) (`2024-11-05T22:35:11.853`)
- [CVE-2024-48352](CVE-2024/CVE-2024-483xx/CVE-2024-48352.json) (`2024-11-05T21:35:31.063`)
- [CVE-2024-48353](CVE-2024/CVE-2024-483xx/CVE-2024-48353.json) (`2024-11-05T21:09:34.780`)
- [CVE-2024-48809](CVE-2024/CVE-2024-488xx/CVE-2024-48809.json) (`2024-11-05T22:35:12.643`)
- [CVE-2024-49256](CVE-2024/CVE-2024-492xx/CVE-2024-49256.json) (`2024-11-05T21:38:12.627`)
- [CVE-2024-51023](CVE-2024/CVE-2024-510xx/CVE-2024-51023.json) (`2024-11-05T21:35:11.923`)
- [CVE-2024-51136](CVE-2024/CVE-2024-511xx/CVE-2024-51136.json) (`2024-11-05T21:35:12.783`)
- [CVE-2024-51329](CVE-2024/CVE-2024-513xx/CVE-2024-51329.json) (`2024-11-05T21:35:13.890`)
- [CVE-2024-51408](CVE-2024/CVE-2024-514xx/CVE-2024-51408.json) (`2024-11-05T22:35:13.937`)
- [CVE-2024-51431](CVE-2024/CVE-2024-514xx/CVE-2024-51431.json) (`2024-11-05T21:37:16.943`)
- [CVE-2024-6492](CVE-2024/CVE-2024-64xx/CVE-2024-6492.json) (`2024-11-05T22:35:15.357`)
- [CVE-2024-7209](CVE-2024/CVE-2024-72xx/CVE-2024-7209.json) (`2024-11-05T22:35:16.153`)
## Download and Usage

View File

@ -182175,7 +182175,7 @@ CVE-2021-40336,0,0,dd8ba1d52378bca04c97754249bf363627f42c7571f337b4303edd681c6d1
CVE-2021-40337,0,0,762407104695431913677ed30b66b8eada1f886a677eca141e7cbaf23910f855,2022-01-31T20:44:02.860000
CVE-2021-40338,0,0,a6cc55299b627e8ac7cbdce044a016e36499b2386a043f1425d24a74b3e694de,2022-08-09T00:50:27.057000
CVE-2021-40339,0,0,962441e8a2f4e2abc8b61ac9755fc9deed4ade0d8cde8808db7b23c203cfde8f,2022-02-03T17:33:22.717000
CVE-2021-4034,0,1,9fb2f0cfe418902cab7920420bfac7dd35657f214b2f3b39ac9add4ae5309740,2024-11-05T19:38:06.523000
CVE-2021-4034,0,0,9fb2f0cfe418902cab7920420bfac7dd35657f214b2f3b39ac9add4ae5309740,2024-11-05T19:38:06.523000
CVE-2021-40340,0,0,97485ab93501cff6d0168603d57ba679ebd8c6d1b7d1fc83adc3dc8fc685e3c4,2022-02-03T17:37:01.523000
CVE-2021-40341,0,0,cb763aca376b2feb718d525045b2ae60001c95564a590354243545786bd58354,2023-11-07T03:38:33.497000
CVE-2021-40342,0,0,6f4827b7de1bcb4bb732ce8022b862a333338f91e179d6af4d20e9c6e2dc3263,2023-11-07T03:38:33.573000
@ -186736,7 +186736,7 @@ CVE-2021-46767,0,0,6cd8c1108446c411ce7029812f7dcf62d4b786072b3ce0963801a3eafdff4
CVE-2021-46768,0,0,f3491e608f48488a602bd23a5fea09b9bf74b5cedfb262474b610bc547bc3489,2023-11-07T03:40:03.620000
CVE-2021-46769,0,0,df9e56d4c29363361248ae32c917b9b58ea86199f05f9a93f77a15d51a8ebf70,2023-05-22T15:53:25.717000
CVE-2021-46771,0,0,bd3b4beb8c2eceba57952892b5d081e393cba0abc36d7a89e818253b17c3abe7,2022-05-16T16:34:44.603000
CVE-2021-46772,0,0,16f2cef267e98be9e5e1691298c420a82ef51920e1f74b977bc3cd8c65e1a7ee,2024-08-14T02:07:05.410000
CVE-2021-46772,0,1,a3ee412bdd3daa33189bb6376d7fd1939d0459a00597a2947de8ecfbed795b2e,2024-11-05T22:35:01.630000
CVE-2021-46773,0,0,7bd679d16345f76136b1ca52f27befcb59e3e9e253ce6a4e1c4d75f12cec2171,2023-05-22T15:39:24.227000
CVE-2021-46774,0,0,d1f28bf59b804d9f95af92be70fbc52959917c592931a427dee54051ac18d891,2024-06-18T19:15:56.180000
CVE-2021-46775,0,0,f598e8133f7e6a9ae3137fd7c6d2e454be3ee56c09cb5c3dc84ac8330df648d1,2023-05-22T15:52:53.973000
@ -187018,7 +187018,7 @@ CVE-2021-47092,0,0,cc354a14cc04187592aa1176b9d80e6683dd927a110ff36a87a0a4164e6a3
CVE-2021-47093,0,0,6c1a637b04b12faa0485254b63058c012fd7055c98f1106b7f80e117f7b44f61,2024-03-05T13:41:01.900000
CVE-2021-47094,0,0,ed2095d0195c807f423556e62fd88f47e8159a1672a332bb77ddc4d94f2ed869,2024-03-05T13:41:01.900000
CVE-2021-47095,0,0,160862750cd10acd7d63895599ff51c9a7437fae93b0217e46e2f341f6091fc7,2024-03-05T13:41:01.900000
CVE-2021-47096,0,1,f8ab1dadaf82bd468014cec603590f6eba2fcf2e7c6178e31235e4b22e5ae022,2024-11-05T19:35:00.660000
CVE-2021-47096,0,0,f8ab1dadaf82bd468014cec603590f6eba2fcf2e7c6178e31235e4b22e5ae022,2024-11-05T19:35:00.660000
CVE-2021-47097,0,0,58ebb26d1f7850230d5008448bcdebe25d89b78d79664ef55bf62f9a66de63f7,2024-03-05T13:41:01.900000
CVE-2021-47098,0,0,0763164a67074d05eb60adf8d1e8da3ca5f6c1734f995938051fc95b00a9e0e6,2024-03-05T13:41:01.900000
CVE-2021-47099,0,0,b903832f89bb58c7c86247b94532e21dfc6eed8d316ef43abd58b41424cbb19d,2024-10-31T15:35:02.640000
@ -187166,7 +187166,7 @@ CVE-2021-47240,0,0,7bebce320b795fcb4277b5abf262e9d53ebeeb505184fc24608f4b734b841
CVE-2021-47241,0,0,2764d87dbbdd945bdac610894ac6ec0ada98f0ab6455df88dafa8f522308ff27,2024-07-03T01:37:27.850000
CVE-2021-47242,0,0,ec4631126e177267f3d94869b2ae40a651d3da7b1a82098d39cfa9c3d8f95393,2024-07-08T14:16:16.353000
CVE-2021-47243,0,0,7011daf6f69ea5763187766b4f2539712f12b153d1083eb209c0a4147774f4f9,2024-05-21T16:54:26.047000
CVE-2021-47244,0,0,297d90782b5fe6e4046bcc3f24f8eacc75f75fcfe1639be4d7044819bd9872c3,2024-05-21T16:54:26.047000
CVE-2021-47244,0,1,83acbadec041246b0103573d7bc5c33912eba41173e199bd36cb2bbd3eb86fa5,2024-11-05T22:35:02.517000
CVE-2021-47245,0,0,6966173c215c78e31b294fddc4832d6dab1e37614628cf6b42e8d53e0a2fdbc2,2024-05-21T16:54:26.047000
CVE-2021-47246,0,0,59eee4ebca553ccb03abed07a455d9b4e6e23a656e29e912f87a74ba93b8a1dc,2024-05-21T16:54:26.047000
CVE-2021-47247,0,0,3720d0639f2acb9bdc8a082c99116c303ff4d0fdc5c079aee9ecce3cb5ecee2a,2024-05-21T16:54:26.047000
@ -207670,7 +207670,7 @@ CVE-2022-42041,0,0,3f721550bb3868c7d43b050174e6adbd722ac10dd6016d590de04906c4dde
CVE-2022-42042,0,0,922b6abb2e00aa6642f8fb06a1ba31568aee44269097bd9e3c6c1ccb207d06fe,2023-08-08T14:22:24.967000
CVE-2022-42043,0,0,2c8c49f4e3bd63ba87c9a78517c56c486a94cbb6f3c10e7ca0cdc6a51872b089,2023-05-15T16:12:10.443000
CVE-2022-42044,0,0,78019b522dcb0e22a9f19155f822b21537e74e979ef97fb9d445cc2e256fbc27,2023-05-15T16:11:12.797000
CVE-2022-42045,0,1,b19e409190c871968534e7a41f89276ff5018b39e04b461f4458f09e2a54f2fd,2024-11-05T20:35:05.977000
CVE-2022-42045,0,0,b19e409190c871968534e7a41f89276ff5018b39e04b461f4458f09e2a54f2fd,2024-11-05T20:35:05.977000
CVE-2022-42046,0,0,f4e46a66f8ebe74be81dd8538e9d6ca083ebaaa8d6568a905b70c4c1976f2357,2022-12-29T19:50:05.007000
CVE-2022-4205,0,0,b92d8fe6639f0dd9d78941250aa5bb3a44bdf36fdf5555f4d1738a80f1e64e28,2023-02-06T15:22:43.243000
CVE-2022-42053,0,0,d930f1f141e47d12795bc02bd64cd51207b70525c398d47bff809f37222cd7ed,2023-01-27T14:24:50.730000
@ -222996,7 +222996,7 @@ CVE-2023-30285,0,0,3116cd97baac025851c63c1993abe88d6bc5cf9d615619f05f0cb88cfe4f6
CVE-2023-3029,0,0,b92f2f813dc6c71b0aa7d2295c13da0602531e4daded8d78a82bf84abe7f362d,2024-05-17T02:27:13.113000
CVE-2023-30297,0,0,d56334131c6b9c267e0841d4af87c9a7260c702ebc4062ad93349e91f6180a09,2023-08-09T16:11:43.650000
CVE-2023-30300,0,0,712083f4252997953a3815109f3c4759ffd7f7694e786bef5f73c3854e0913f5,2023-11-07T04:13:40.430000
CVE-2023-30305,0,0,50b9d589c6965454ce9d1d3de4bc554577d8640a587b3a669b3ebfddee3ec7f2,2024-05-29T13:02:09.280000
CVE-2023-30305,0,1,9d5a4d1798210c57e74a62da74a262e6c7cec25e7dd21dd9bc85531b6ee59eda,2024-11-05T21:35:00.770000
CVE-2023-30306,0,0,093f4e372495af6db15f15345a5ce28779c69e96e116fe4dc4c334698eb3749d,2024-05-29T13:02:09.280000
CVE-2023-30307,0,0,9a4646bb9568f252fc01074e511568fce5daa83ca6ffc95bb5a8dd9c13ef0895,2024-05-29T13:02:09.280000
CVE-2023-30308,0,0,3194094e704a260b61b3aca71ad9525f4004c473c591db53bbad11ae33f61923,2024-05-29T13:02:09.280000
@ -223005,8 +223005,8 @@ CVE-2023-3031,0,0,10c1f10cf1613bd0a1bbf7200771584bf6866fde631eac26533eb7c4ae501a
CVE-2023-30310,0,0,89cc43818f2e3d4a74a583de00651ffd69e1ff00989d05f57afb9337ef66e54e,2024-05-29T13:02:09.280000
CVE-2023-30311,0,0,38ed413270d757fa6e6b0203aef5d67e96c045e85b6d145080f9751d7548d7fb,2024-08-20T19:35:00.850000
CVE-2023-30312,0,0,9bb840b5e08cc8b26537ea87c8910725e38e1ad08fef8fe39b89eeab371027a8,2024-06-19T04:15:10.477000
CVE-2023-30313,0,0,c998a6dd9b9d21aff65047223f20596aebd770c505f08b7e92a5298827d3d14a,2024-05-29T13:02:09.280000
CVE-2023-30314,0,0,a508b6b0bbe13d0c555a02f73b31b1d2a09813ea1ddc683b00e323ae40e9a946,2024-05-29T13:02:09.280000
CVE-2023-30313,0,1,2cb0a9aa3f78a13a6e0375a643da2654e262a035ecaa4ef4f0a18ff3448b0de1,2024-11-05T21:35:00.983000
CVE-2023-30314,0,1,21fb80945ca5d0f96f673dc6af99b8bb0b5fc55ca8ea7c19e2d4175abd747de3,2024-11-05T21:35:01.180000
CVE-2023-30319,0,0,f038988b31d59649ea8ac8063a74325ecf3572daa73f290e182dde129d141189,2023-07-12T23:03:07.083000
CVE-2023-3032,0,0,2e2fe54ce4d1fc48c42c42b3cb2a1798f2c8791a843a9520106439703208b810,2023-06-09T22:23:49.387000
CVE-2023-30320,0,0,8024ccd3471eae17ff13d253af5e268960e7ea100d8aa8fd6bedd8f86e8e2c5e,2023-07-12T23:03:16.713000
@ -229451,7 +229451,7 @@ CVE-2023-38704,0,0,e8f61e669641b4541b9dead34f29bdaa6050ad5483b1650192a2a7fffecb7
CVE-2023-38706,0,0,f3b7a28d99df82bfb4b65abf6b7ea5765da2d19f9dab4e40045ea292dfc87d75,2023-09-20T19:59:40.533000
CVE-2023-38707,0,0,9347e60d24d7ba37513b78e42026dca258290cd85b3a3ac2815752767f123f99,2023-11-07T04:17:23.830000
CVE-2023-38708,0,0,34b544bf48e1f9934c27a77b390dffc52ab8cd8bf31c3289afb5eb9e239abd11,2023-08-09T16:15:56.907000
CVE-2023-38709,0,1,605cbdd3ad2158a1f72163f5328af2af7ded26e1d2fc9e441ee71d3d65397a06,2024-11-05T20:35:10.857000
CVE-2023-38709,0,0,605cbdd3ad2158a1f72163f5328af2af7ded26e1d2fc9e441ee71d3d65397a06,2024-11-05T20:35:10.857000
CVE-2023-3871,0,0,b63a6f980224e42fe5cec7ad5cf482968e70b380f7a48c7c40b58a1e34ebf7b7,2024-05-17T02:27:54.960000
CVE-2023-38710,0,0,1a53a43418ab06aa38abdb8383b4db665cd5dd79b4ddecbb9e27a105cfd1fc62,2023-12-11T19:34:38.997000
CVE-2023-38711,0,0,d83687734955dc99b560e3e7b1db054c0db054a346c91e162d4f81a073993ace,2023-12-12T13:52:11.970000
@ -231222,7 +231222,7 @@ CVE-2023-41011,0,0,b40efdff321c9e5e74ceac7e8a1efaae10c9d3c065d2fe360788a750283ae
CVE-2023-41012,0,0,217bfc7afd0384644a8bd0eb69780ee30afb86e94f831014bbc3b7fb451ffb38,2023-09-11T17:32:47.030000
CVE-2023-41013,0,0,3dc55f3e2c1c99c8620b58d204aa80d9925af4971f5d6bf7b54d00d5fef0aa48,2023-11-07T04:20:49.253000
CVE-2023-41014,0,0,f723e713391609ce76627da7c6c7801a64bd0c717aaa4051afc353734e0182a5,2024-03-07T13:52:27.110000
CVE-2023-41015,0,0,d2cd9fb19bee5ac48ece03784de0349818252e1c7df47199c5429c9d27c12e10,2024-03-07T13:52:27.110000
CVE-2023-41015,0,1,07314cf3a3d99a8e89478c8a1e0ced42a76b91755928d188ba03f10a5935600c,2024-11-05T21:35:01.593000
CVE-2023-4102,0,0,40f31049636d4cc0b05c2e6af93eb1954153dbb5787ec636841803e26c4922c3,2023-10-10T14:29:05.477000
CVE-2023-41027,0,0,aaeb99d1ba669478693b56faf03209dfc59942cdb61abedfd759fed53c64a0e1,2023-09-26T14:28:27.117000
CVE-2023-41028,0,0,20c7230c6b63f6d8fa82f110098530f9b9857071f46a82f3ad1168293ed89dee,2023-09-01T17:31:30.300000
@ -232614,7 +232614,7 @@ CVE-2023-42854,0,0,f4708dff484f0bcd55c5eebd0727c6d52308a3a96b5b683962e21f1a51d10
CVE-2023-42855,0,0,ef56331be2ebb9bf1fd07c8e5a04b083ff7d68cd73fc1986802a98717f00a240,2024-11-01T20:35:01.867000
CVE-2023-42856,0,0,3785bc6082e7fa65742eabd642d5d65c5d33879ffd7643e13cc058ba75458a60,2023-11-02T18:00:05.630000
CVE-2023-42857,0,0,9ea98d96cc65b90009b648670c5da30d2e3d83b1ae536f9a719789ff9eb40128,2023-11-02T18:00:33.847000
CVE-2023-42858,0,1,0ca90a84dfc8b02d6d95b934875f7c052e6aeafc95516e43095aff87e0e088bc,2024-11-05T20:35:12.087000
CVE-2023-42858,0,0,0ca90a84dfc8b02d6d95b934875f7c052e6aeafc95516e43095aff87e0e088bc,2024-11-05T20:35:12.087000
CVE-2023-42859,0,0,056e476b883af3601285b7d51ae8531980184ba9abc1b8c0a16964226a0b857e,2024-08-01T13:44:47.733000
CVE-2023-42860,0,0,43200365f2c2a67f0f64357f0e35d6b6146a61d566657fb5e9ae9cd85f292f64,2024-10-28T20:35:06.520000
CVE-2023-42861,0,0,d8d65111e4802e544404dd9d1d2d3c6540cc7742d5e3fa7afcb7a11f5c1a79ab,2024-06-10T17:16:13.247000
@ -235303,7 +235303,7 @@ CVE-2023-46837,0,0,235eb49f4a5cfd2303e4d9fe86113f4253281fb598c82093310061fdb70ca
CVE-2023-46838,0,0,e55342ec982796174c93d42f4d3441b48151cf088d830e6cc56db632a8572edf,2024-08-27T19:25:43.650000
CVE-2023-46839,0,0,ade13f3f4236efdd37ffe784525b46e44d60393bacb2fa119614ea207b8ebc1e,2024-03-20T13:00:16.367000
CVE-2023-46840,0,0,3cefb363098374cb1a0dbf2fc4113f6b73680a4ea6b95bd6763077d9e17a3230,2024-11-04T22:35:01.860000
CVE-2023-46841,0,1,1c5eb8e2977481a5c2d672624302548153fcb4cc1fd9a47ff40759c5919ee1fe,2024-11-05T19:35:01.407000
CVE-2023-46841,0,0,1c5eb8e2977481a5c2d672624302548153fcb4cc1fd9a47ff40759c5919ee1fe,2024-11-05T19:35:01.407000
CVE-2023-46842,0,0,146be54706ee3606fe0d577bb9f29c8faefa1499d8598a34577d5ae58ff57434,2024-05-16T15:44:44.683000
CVE-2023-46845,0,0,48a4a3963c5d9a1075438d9ede53ec2921256cff2ac8df6833bec0acc65592f9,2023-11-15T15:21:57.587000
CVE-2023-46846,0,0,69a664a6c6f758667799ffe9457f8d63a5c7afe1356244c05bfca1140da13c6e,2024-09-16T16:15:05.957000
@ -237498,7 +237498,7 @@ CVE-2023-49928,0,0,d49ba7a583086b1bbda110f48abecc6db093a113b11d388683c30d63740da
CVE-2023-4993,0,0,b98e4443ffc5259dc97d0d4c821351c4ae9db44735f08ac3f2b14db51509ab71,2024-09-26T12:15:03.223000
CVE-2023-49930,0,0,9180758c2e2fb8e65785b163acef8232513362030c78b81dd3fbe03d49a97ad6,2024-02-29T13:49:47.277000
CVE-2023-49931,0,0,9f779b8dd56ed9a6e76d4f51d0093b527ac652bb2b9defe75c6433896632ac84,2024-08-01T13:45:16.760000
CVE-2023-49932,0,1,d753b9bb2665cecef3df5e34184cdbd53c8d159857de453cfd57bbcad1436dff,2024-11-05T20:35:12.330000
CVE-2023-49932,0,0,d753b9bb2665cecef3df5e34184cdbd53c8d159857de453cfd57bbcad1436dff,2024-11-05T20:35:12.330000
CVE-2023-49933,0,0,7536ee44dbbe275747972e255048a2d1b5f0786262ff10ed337be1a3865e9504,2024-01-03T03:15:09.697000
CVE-2023-49934,0,0,74baeba8f2c3bc85f6f6d1baa771035fea00a8a3b39ee6830c482d386eb26078,2024-01-03T03:15:09.803000
CVE-2023-49935,0,0,a6b779820152494a9e5eac9d98fe279fcff6e61316d13c5c9c2bcd573d99a8b2,2024-01-03T03:15:09.867000
@ -239103,7 +239103,7 @@ CVE-2023-52378,0,0,7d972f87df9155825bdca8688e6d1bd2426c7da77f9fdbba23cf94fc02560
CVE-2023-52379,0,0,93b64dbad4e7209449b731f7d3e953f0a7c364b7d5a6a5a8e4913ba277d5b0b1,2024-08-01T13:45:38.070000
CVE-2023-5238,0,0,44149c37400f2ca89e434bc998cc9876859c66663ced7d38cf2d325a22daea0b,2023-11-08T18:37:35.557000
CVE-2023-52380,0,0,81727e3cfd82360ce7c4eee803bb9ae1f2fe2da42caea09fb398705d334e7ad9,2024-11-01T15:35:06.680000
CVE-2023-52381,0,0,e5219322efb600bdde9aed5e915415f14e055ca6cc17b4c2408a846abd2aed28,2024-02-20T19:50:53.960000
CVE-2023-52381,0,1,612a15eb78d5f66fad16ca7ce12c6865c6ce501f4c4f47c30f542596a8c6d995,2024-11-05T21:35:02.530000
CVE-2023-52382,0,0,ff68df838ff80bf3e32ebfcc4daa22b26645bb5f933b0ba12d2f456af89feb1f,2024-04-17T07:15:07.860000
CVE-2023-52383,0,0,c4deca95a8f07fb7c22e4b0e0a89d522f9cee543c8642a4a0eb87f9ff81520a5,2024-05-14T16:13:02.773000
CVE-2023-52384,0,0,1b28b5db39952ebab24cd0a63a53f39f49ccb355e1098aabd754534aa358eb82,2024-05-14T16:13:02.773000
@ -239240,7 +239240,7 @@ CVE-2023-52530,0,0,5dfdd9ed8b100e234def8ab6e010dd78e03325be3a4ad9ebc534334c0163f
CVE-2023-52531,0,0,139c545d33ba10eb3343fe2ebed8bb6f85f222cd821926b67d690a1cf30ff498,2024-03-04T13:58:23.447000
CVE-2023-52532,0,0,299d7cb56f6a6c17487eae201e2d466d368011ffa4a3b859f2f2a268babbfcfe,2024-03-04T13:58:23.447000
CVE-2023-52533,0,0,fb87020ed7c8b21a162b2fc06e0a8d5d89d218140fec502190c9fad28717e9e6,2024-10-25T21:35:02.863000
CVE-2023-52534,0,1,7dc9d1c01e69a34629a396cfd8c7fbd7a37026a7d21c7c1a7e3e6c2396f067b0,2024-11-05T20:35:13.253000
CVE-2023-52534,0,0,7dc9d1c01e69a34629a396cfd8c7fbd7a37026a7d21c7c1a7e3e6c2396f067b0,2024-11-05T20:35:13.253000
CVE-2023-52535,0,0,a8b46149ce833cf00e265bd878fbc4e9f6f9152b7344f1759d13bc7224de07eb,2024-09-06T22:35:00.460000
CVE-2023-52536,0,0,31a4fc764ec17dfd98dd3f2041aa9cf3362d0496d5ba27ab57e1ac620a9f85cd,2024-04-08T18:48:40.217000
CVE-2023-52537,0,0,2559d90b1b1794296f22fc0badef4074c5581bcf37f52502d595b11857600810,2024-08-01T14:35:02.953000
@ -239262,7 +239262,7 @@ CVE-2023-52550,0,0,e4ba6a9ef66ca3697773536e9c15ed565636289b0d382e064318a5416bede
CVE-2023-52551,0,0,2666b806982bf89eb7612589d66ce73ebfdda1872acf2312fc43e3d3132f3e88,2024-11-01T19:35:14.057000
CVE-2023-52552,0,0,263d078676b8ab80374bf1a1af537e9950d34ffb536f631dc6fba4ba090af47d,2024-08-20T20:35:06.777000
CVE-2023-52553,0,0,5e22a2db35ff14a3185f1e3a5a41a0a5f1eb054fee3abb62e16eda3a347f57d8,2024-11-05T16:35:06.793000
CVE-2023-52554,0,1,7c787c5730bd1ba7c71a82d47c4e7d44ddec67c0569424251b431e6010a9a5a6,2024-11-05T20:35:14.087000
CVE-2023-52554,0,0,7c787c5730bd1ba7c71a82d47c4e7d44ddec67c0569424251b431e6010a9a5a6,2024-11-05T20:35:14.087000
CVE-2023-52555,0,0,5e36334335ab678d55bf6cac0b324af1ed187d2c730be3da7b4f852afbed6d98,2024-08-29T20:35:49.350000
CVE-2023-52556,0,0,7e3a11269360b6276bc76b9c4c1e84711ad94d2bfd285528e8777ca57579453a,2024-03-01T22:22:25.913000
CVE-2023-52557,0,0,5ed6bf0a491f3ec717ecac7d6471909703923a149768b3b4e52317d23f8d24e0,2024-08-01T13:45:39.150000
@ -239320,7 +239320,7 @@ CVE-2023-52603,0,0,3c26667f771564ab761ffffb35c5c32c1010d331b6ccdc7b37a4b6c152533
CVE-2023-52604,0,0,157b3c9ecd8457663c736c89c0c477f5eb3406ee5e3fe4f02d777431f3d331ed,2024-11-04T13:16:40.603000
CVE-2023-52605,0,0,eef3cf44ce41a02a3399eb957485c8288751166988c05159972483b6e58d98c9,2024-03-18T15:15:41.097000
CVE-2023-52606,0,0,bd8bd8010d9598fb6159630a60242a6d89d9c2293c38c5a4715d4921923b0716,2024-11-04T13:16:40.690000
CVE-2023-52607,0,0,da538d32c8e1638bd71e6b53fdadb6c38630d5437c1474a91b1494debd71fcd2,2024-11-04T13:16:40.793000
CVE-2023-52607,0,1,bc4497b2c79718bc70c7b3f770da4467c8ac61ba7d0ce5bbd9147853e626c27e,2024-11-05T21:35:03.117000
CVE-2023-52608,0,0,1483e1ac1486fe58bf312ae2cd174f15c128e12f04122fd9f45462c76f17b421,2024-03-13T14:28:45.217000
CVE-2023-52609,0,0,8d51b262e50d223e70e9fab179aea65ae13ba11778c405e6034801068456e58c,2024-11-04T13:16:40.943000
CVE-2023-5261,0,0,71874624632ecec272a9360963ac2693f66de572bbfd95d6dcec21b319e84bbd,2024-05-17T02:32:55.890000
@ -239499,7 +239499,7 @@ CVE-2023-52768,0,0,fba5459c8d3d6dca41eea59b08dba16ee521bd9ed9e89b0c547860c1fcb3c
CVE-2023-52769,0,0,6b2e3a9686a9493787e6a333a61c52226a74081739e05adf5831634574153df8,2024-05-24T01:13:20.727000
CVE-2023-5277,0,0,be207deb6aec76d609df44579d0c8650a046e7e11a0dc7ac87c5a035d447279b,2024-05-17T02:32:57.493000
CVE-2023-52770,0,0,cb4c42e6bf6a8b0e8abbff70544ae92ebf66c2d7f998393c1f44c47fcc75377f,2024-05-21T16:53:56.550000
CVE-2023-52771,0,0,351979a7a1d6604f139582213c0902bd572549dfbd46df1c0212cfc9e4c112a1,2024-05-21T16:53:56.550000
CVE-2023-52771,0,1,e95166f6e4e6e5b7c040d6043dc3ce8df39740dc8808d52462c453552090ac69,2024-11-05T22:35:03.133000
CVE-2023-52772,0,0,f9c3d488cd6b64a44ce418a4df3121c26fa7aa7e404bcc376a441d21a0b0d746,2024-05-24T01:13:24.097000
CVE-2023-52773,0,0,302cc243bbdd2da7cb505c86d57305c929e8c011d35030766e5dcc559e9c2134,2024-05-24T01:13:34.420000
CVE-2023-52774,0,0,24bf4047b9e39723ef928a3e860e648d80b5544e39ca6b64f888d9d32be3a902,2024-05-21T16:53:56.550000
@ -239551,7 +239551,7 @@ CVE-2023-52815,0,0,00e28cef1b8ae125ec0e755924b2b62d1b00a745a0d5e9b45c6a2d985c46f
CVE-2023-52816,0,0,2d9134e11a2e8e924c15c258352c1c9a81d5ec49c658e3031c83980ea09240f2,2024-05-21T16:53:56.550000
CVE-2023-52817,0,0,c91d2047da8bbfe976f327dcdb351220f8bcbbab0add37701f32515ee0413d05,2024-08-08T15:35:04.263000
CVE-2023-52818,0,0,7f2852fb5747a8c60c395929c96799e7bca84aa85fa64d70c2a6f8db55b17943,2024-05-21T16:53:56.550000
CVE-2023-52819,0,1,c20409029727f6c5e09ac8d94f7bdcabc960d79581d243afdf16df8d3ce4b0dd,2024-11-05T19:35:01.670000
CVE-2023-52819,0,0,c20409029727f6c5e09ac8d94f7bdcabc960d79581d243afdf16df8d3ce4b0dd,2024-11-05T19:35:01.670000
CVE-2023-5282,0,0,85ba66d123a16998bc65330f022fdaf483cda482ea06414e7b1194275a4fbce6,2024-05-17T02:32:58.013000
CVE-2023-52820,0,0,7b049c5fb4ec6057c00414a07ea263a069fc43603dbf16ccc3b91309982944d6,2024-05-24T16:15:09.313000
CVE-2023-52821,0,0,49f169133a33cc80953904bd34a01a5292962fa754ed7ca726a1ac5f8e2b1332,2024-05-24T01:14:35.980000
@ -240962,7 +240962,7 @@ CVE-2023-6723,0,0,bc516f06b799fd16a153a5db758b99843661b1d7275b56dd1219f1a33cef70
CVE-2023-6724,0,0,4a987444faf294be99c3a8b915efad529d52daa579fbc3389c67429b7ef5f31f,2024-02-15T18:44:49.107000
CVE-2023-6725,0,0,6ba896a9300f79a0e855968fd521febe22301aa8fa4615d4c4e6bb1264e86ccc,2024-05-22T22:15:08.463000
CVE-2023-6727,0,0,55c30cd2b84fe8c26c6d900d04c5581bc0771e597f1756e309a8396bf4e4b0f4,2023-12-15T14:43:08.920000
CVE-2023-6728,0,1,2da6725329d200019f13e0c2f48cabe5199be306fb08a84fdca5937092c59c73,2024-11-05T20:35:16.583000
CVE-2023-6728,0,0,2da6725329d200019f13e0c2f48cabe5199be306fb08a84fdca5937092c59c73,2024-11-05T20:35:16.583000
CVE-2023-6729,0,0,1fb7c2f4b17ee24ffb6345e8ccb16a40f75aa47bcebb4776ed1476df7176917e,2024-10-18T12:52:33.507000
CVE-2023-6730,0,0,d0ffb6838b9a65af4c4905bc6f307ae559cbaec8450c4b0ee798393fc6043da1,2023-12-28T17:15:33.537000
CVE-2023-6731,0,0,3d191e2c26a0a3aa0821f60da98004f88d38a1819ac9580185e4501f59332a4d,2024-05-02T18:00:37.360000
@ -241582,7 +241582,7 @@ CVE-2024-0128,0,0,b74c421dd43501e0b836aea4fd331a4d8fa2654f8f97b63889c0c6ed9b383b
CVE-2024-0129,0,0,6ed61392ba79f5db5fcce1c9578b2019ba40cb0d76cd37c2f6f179769672e354,2024-10-15T12:57:46.880000
CVE-2024-0132,0,0,f1d27ee91d38f95f18265c56576359c7b74449c09c2448ac9270cfde0a145c24,2024-10-02T14:45:36.160000
CVE-2024-0133,0,0,1869d101f5a07bee8a308ca6354c7bbc691223866612cf3986da3052ed18f6e1,2024-10-02T14:43:22.433000
CVE-2024-0134,1,1,4e17cd434509d593eb3d33a2da951e6e54940c42d73d654db0f00b4365d32414,2024-11-05T19:15:05.203000
CVE-2024-0134,0,0,4e17cd434509d593eb3d33a2da951e6e54940c42d73d654db0f00b4365d32414,2024-11-05T19:15:05.203000
CVE-2024-0151,0,0,e688008e47f7f2b2995cf15f9fce74bb525b3898f5e47db0ad5b6ce2aa86a255,2024-08-09T19:35:02.910000
CVE-2024-0153,0,0,27805279095cb051183cab09aac75c2d46b1759d5204833928b95d85cf667e87,2024-07-03T01:44:37.677000
CVE-2024-0154,0,0,e0c538dbc1a8e60b09b037cacd452435c496c209b1106146ca859e110f3efaa6,2024-03-13T18:15:58.530000
@ -242412,6 +242412,7 @@ CVE-2024-10078,0,0,2a32e11049e01066fde7387ca375ea057ecc9dffb9aee4dba521fe1d1cadf
CVE-2024-10079,0,0,373e7888db951070e423ef6d1503b855c013868b3575c214d882cd52c4cf0816,2024-10-22T16:27:54.577000
CVE-2024-1008,0,0,a9b7d9e2e828ed74dc3f97aef993fcfdb7b13561fd219152455ff7524c8067cd,2024-05-17T02:35:09.680000
CVE-2024-10080,0,0,e70a3cc8d8ca25d9e3db818c04f9b2eeee833bf342884de7579048a734fce30e,2024-10-22T16:27:38.840000
CVE-2024-10084,1,1,c02f9832b47ddde0b9f0f9bd4203f19083322b6a1cdea1e533bf8b8bdd88d98f,2024-11-05T22:15:20.680000
CVE-2024-10086,0,0,55dbd034cc5bcfc72ef61558769b28af129c045d8e5e80d55b2abd4a355e138e,2024-11-01T12:57:03.417000
CVE-2024-1009,0,0,97af4237278897e4de60a52c929ac5642d8b709167b278dc1af6a70d4d177e3b,2024-05-17T02:35:09.780000
CVE-2024-10091,0,0,d0b808b13e4ac8a1cdb029b434d2f58c9a91ce65332255a3523a2d40d54e2bbc,2024-10-28T13:58:09.230000
@ -242583,15 +242584,15 @@ CVE-2024-10370,0,0,810741af1a3bf30d10bf8fd3a18c7ee61ae1ab9f3ef9c730b2d4820dea325
CVE-2024-10371,0,0,0850681dd0b7affd7117bf912b3d2c475da42ed7b5f5270f8839e339171d9bac,2024-10-30T14:51:07.863000
CVE-2024-10372,0,0,55d82ebc64e3347208b42e044461acfe18dba6e494597fc717ca90fd21fd7f16,2024-10-25T12:56:07.750000
CVE-2024-10374,0,0,59bba53bba8dcb6bcfc375aa5430a3869e7605a1791381fc737854720c5b6516,2024-10-31T00:00:05.510000
CVE-2024-10376,0,1,95e4b2ca1d9478238b6df8568a8067745a807f54c02d8d39506166551c5accfa,2024-11-05T19:41:05.657000
CVE-2024-10377,0,1,a8a18885876ea2b784ebbc0a8c81bdbd2a80a2218b0707e9386d6291df1f6903,2024-11-05T19:41:20.677000
CVE-2024-10376,0,0,95e4b2ca1d9478238b6df8568a8067745a807f54c02d8d39506166551c5accfa,2024-11-05T19:41:05.657000
CVE-2024-10377,0,0,a8a18885876ea2b784ebbc0a8c81bdbd2a80a2218b0707e9386d6291df1f6903,2024-11-05T19:41:20.677000
CVE-2024-10378,0,0,0519ccfb9ffb217aa5525f603630d31015664bf59560310b4f925870ef4ebbb8,2024-10-30T23:58:55.990000
CVE-2024-10379,0,0,214be4d491421db3527c631a39011912a259f53e90e222f386f0e0be59c2557a,2024-10-30T18:54:15.323000
CVE-2024-1038,0,0,c7b47d6608546def6f3304631405edc76ac6151bae95644217fe0b19e7498b5e,2024-03-13T18:16:18.563000
CVE-2024-10380,0,0,251c7695ebdffe14f2a561bb3be22f7946019d2ec5c5cf9081e853969f1037dd,2024-11-01T16:11:00.217000
CVE-2024-10381,0,0,63addd0f8191b1c4cfb4d8f0e97d60f16153f091ecece1db9c0d0bcf5f8350fa,2024-10-28T13:58:09.230000
CVE-2024-10386,0,1,92094aeb70b25026044a453c13f522af4eb391b2229044481dc021518acdc439,2024-11-05T20:07:59.487000
CVE-2024-10387,0,1,5a1f42d28f618e614b5301c0b94be55a535432bf7194e0692256ccf6aa332018,2024-11-05T20:05:55.323000
CVE-2024-10386,0,0,92094aeb70b25026044a453c13f522af4eb391b2229044481dc021518acdc439,2024-11-05T20:07:59.487000
CVE-2024-10387,0,0,5a1f42d28f618e614b5301c0b94be55a535432bf7194e0692256ccf6aa332018,2024-11-05T20:05:55.323000
CVE-2024-10389,0,0,7f50d02831ec0c7210e3e958315c008e60e035592678e929be937e615de9b81c,2024-11-04T18:50:05.607000
CVE-2024-1039,0,0,823ba846a6d7c1759f085b54cf23829cdbadd28135927175e007d2b5df85a6ad,2024-02-07T14:09:47.017000
CVE-2024-10392,0,0,6e1e37299a52c0d29351f7b918b5ce63e7a851a7204714ad635a0d36b7f4f628,2024-11-01T12:57:03.417000
@ -242670,7 +242671,7 @@ CVE-2024-10488,0,0,045961a4da52daca0a2cd9eefa7cb2efdc030f8f660cedb82c9b820a312a0
CVE-2024-1049,0,0,bd86fa3ef2f3a9c880f8a662bf41f8b013cc8d0ec2ff1efa897f3a7402b5b977,2024-03-25T01:51:01.223000
CVE-2024-10491,0,0,f33441d6c92d87ca16910a8323bc5e8a639fd467cfc850f84d7cafae4ac660c2,2024-11-01T12:57:35.843000
CVE-2024-1050,0,0,f9f89980ca3ef0ce2f5e1044207260b8a92a6effafa867ba6315fdcbfcd0b749,2024-05-06T12:44:56.377000
CVE-2024-10500,0,0,1a646089972ee7f6dff6d6e89f1d1a4a084051228e6ad6bbff84e72fd4493e2e,2024-11-01T12:57:03.417000
CVE-2024-10500,0,1,bddae50bc804155e5161a5d251f766fa5e94cb4ca0f1c821cd5c6c71919d4e5d,2024-11-05T21:02:30.333000
CVE-2024-10501,0,0,a70901ebbe857107cb9bb8409a7ad0d1b2c691f80c6c857ec50d4420c6cf347f,2024-11-01T12:57:03.417000
CVE-2024-10502,0,0,fce601075c201d64c89f4f21bd8a6e3aff01db0b1bb576e35393eb137d39e4fe,2024-11-01T12:57:03.417000
CVE-2024-10503,0,0,d0938dc9dfcbd9b6af1dd5f7544d5c3c05248ffab7bb7a1061cb91ee8b65adf9,2024-11-01T12:57:03.417000
@ -242745,9 +242746,9 @@ CVE-2024-10687,0,0,e25c75083a6e22a7d2542edba1fd49491b3af820769a44afdb9bf06e652dc
CVE-2024-1069,0,0,9f4b19e535b82e8b50b814b402985dc45959fb8eebaa25a120ba3f787349c9c3,2024-02-06T20:11:52.587000
CVE-2024-10697,0,0,c210e0a7c96b4c6551ebb9dd7b279713876560210bbe9f32a7466490c29614ea,2024-11-04T14:18:20.337000
CVE-2024-10698,0,0,c6fff0a917aa28b4221d1a4fc53f59759c6661844fad58814502b8ae26d0a5a8,2024-11-04T14:20:58.853000
CVE-2024-10699,0,1,34f3ee81b53049f9113d5634ca7220c0a13ff33a1cbb6ebcca291fb5d022be13,2024-11-05T20:15:56.417000
CVE-2024-10699,0,0,34f3ee81b53049f9113d5634ca7220c0a13ff33a1cbb6ebcca291fb5d022be13,2024-11-05T20:15:56.417000
CVE-2024-1070,0,0,945eeccf4f5ba232f5b58cbe0a0fb277520149997c332f988c0ef3d652aa0c5c,2024-02-29T13:49:29.390000
CVE-2024-10700,0,1,31233b8d64f3c9c8e4fb3c67b64a1725548271e95821d774cfaec82689cc694a,2024-11-05T20:15:39.427000
CVE-2024-10700,0,0,31233b8d64f3c9c8e4fb3c67b64a1725548271e95821d774cfaec82689cc694a,2024-11-05T20:15:39.427000
CVE-2024-10701,0,0,53baafb789e17d3adca0638e17c429a583b20f9faed929ac230c13977cad3370,2024-11-05T16:52:44.937000
CVE-2024-10702,0,0,1494650cf24141bf55e997b208eb307166b880baeab6c7ba81f17c35396d74f0,2024-11-05T16:52:11.193000
CVE-2024-1071,0,0,203dd69d50b387b330a57560d4e66e827311506680b4f1e4c4b62b6aa394169c,2024-03-13T18:16:18.563000
@ -242757,22 +242758,22 @@ CVE-2024-1073,0,0,39b7dc528198b2afbafa91161478b052efb2c858a3c417cf6368bfe809460c
CVE-2024-10730,0,0,8808b0788cc1226811ed98f049f4208abdd990eebdc310df0fd93dc6dcaba5d0,2024-11-04T16:42:33.607000
CVE-2024-10731,0,0,93de8ba16d95746d2c9a168c7c655af07635c6e59127c536c13182d794a3dcbf,2024-11-04T16:43:04.747000
CVE-2024-10732,0,0,e6bfaf0c25b1163c3dc89f2bfe63b5fb94f717498333b7777e76f171f8ea4960,2024-11-04T16:43:49.787000
CVE-2024-10733,0,1,32f3bc6d86e83b0d8c614c4dba3b6c6fb7cf7f1b53b72f00e28217b99974853e,2024-11-05T20:15:14.237000
CVE-2024-10734,0,1,5d9848f8adbed8e116445e523f0bebb3f9fa6be7ef6312191c02cda364974ae8,2024-11-05T19:43:35.660000
CVE-2024-10735,0,1,b02697df2f7c7ece2606ff4650548bea663873e8f628f8b7ea397c90d7f54650,2024-11-05T20:16:57.857000
CVE-2024-10733,0,0,32f3bc6d86e83b0d8c614c4dba3b6c6fb7cf7f1b53b72f00e28217b99974853e,2024-11-05T20:15:14.237000
CVE-2024-10734,0,0,5d9848f8adbed8e116445e523f0bebb3f9fa6be7ef6312191c02cda364974ae8,2024-11-05T19:43:35.660000
CVE-2024-10735,0,0,b02697df2f7c7ece2606ff4650548bea663873e8f628f8b7ea397c90d7f54650,2024-11-05T20:16:57.857000
CVE-2024-10736,0,0,b04b89e4bce310b8ba7a7c745e60f091a79cb225b91b9cbad7b7bb0101560cac,2024-11-05T18:03:25.563000
CVE-2024-10737,0,0,4fc82f4e746c27b074209cffa008bc02b31d2ad59d2eaeb370041e184882a050,2024-11-05T18:03:13.407000
CVE-2024-10738,0,1,f041ae13eddb7a090d1632ec95009048541432989c23f0c77226edc364a73240,2024-11-05T20:16:42.973000
CVE-2024-10739,0,1,a19369edfa77163da2388b43d0911873df83065bb6be9d10f0ebf79a8287f395,2024-11-05T20:16:17.330000
CVE-2024-10738,0,0,f041ae13eddb7a090d1632ec95009048541432989c23f0c77226edc364a73240,2024-11-05T20:16:42.973000
CVE-2024-10739,0,0,a19369edfa77163da2388b43d0911873df83065bb6be9d10f0ebf79a8287f395,2024-11-05T20:16:17.330000
CVE-2024-1074,0,0,dead9100582cc2974c0c91196eb84b5d13c4d6e306ff1bc10a509afe7df361d3,2024-03-13T18:16:18.563000
CVE-2024-10740,0,1,9fc220029ce740992845720a2ea5869b81805d93fdfef27cb041e9549e228afa,2024-11-05T20:14:58.133000
CVE-2024-10741,0,1,5e147dea3ec2561e7d631f68d18e7a53b638b5c8488f7834d006508f1d9de813,2024-11-05T20:14:42.127000
CVE-2024-10742,0,1,6d78ab94808162edd73f5e554095400d848278bd8572908853417935defcbd51,2024-11-05T20:14:20.470000
CVE-2024-10743,0,1,d55042b3df0106ab3a0214f847fabd312ded0cbe374722ee3660bbe5d514b56f,2024-11-05T20:13:49.317000
CVE-2024-10744,0,1,64bccebfaf639429020af7e690002c31cefade96abf59910ac9785197466e7aa,2024-11-05T20:13:29.863000
CVE-2024-10745,0,1,92716aeb701c8c56ef12634280786717d09ce6379edd07c5017aefcc50b16fb6,2024-11-05T20:13:01.100000
CVE-2024-10746,0,1,4607ab58f3187eda17524aff2a11739d4b85ecbf7f3de8e9f3d5db34a6fe0de4,2024-11-05T20:12:39.477000
CVE-2024-10747,0,1,bf56d8b7d455f19bb2d2cbf7ba2f56925af5db7d6565b739483e1eb3d1dfad26,2024-11-05T20:12:14.937000
CVE-2024-10740,0,0,9fc220029ce740992845720a2ea5869b81805d93fdfef27cb041e9549e228afa,2024-11-05T20:14:58.133000
CVE-2024-10741,0,0,5e147dea3ec2561e7d631f68d18e7a53b638b5c8488f7834d006508f1d9de813,2024-11-05T20:14:42.127000
CVE-2024-10742,0,0,6d78ab94808162edd73f5e554095400d848278bd8572908853417935defcbd51,2024-11-05T20:14:20.470000
CVE-2024-10743,0,0,d55042b3df0106ab3a0214f847fabd312ded0cbe374722ee3660bbe5d514b56f,2024-11-05T20:13:49.317000
CVE-2024-10744,0,0,64bccebfaf639429020af7e690002c31cefade96abf59910ac9785197466e7aa,2024-11-05T20:13:29.863000
CVE-2024-10745,0,0,92716aeb701c8c56ef12634280786717d09ce6379edd07c5017aefcc50b16fb6,2024-11-05T20:13:01.100000
CVE-2024-10746,0,0,4607ab58f3187eda17524aff2a11739d4b85ecbf7f3de8e9f3d5db34a6fe0de4,2024-11-05T20:12:39.477000
CVE-2024-10747,0,0,bf56d8b7d455f19bb2d2cbf7ba2f56925af5db7d6565b739483e1eb3d1dfad26,2024-11-05T20:12:14.937000
CVE-2024-10748,0,0,046d3079c4eb2e3a10c0f9284d1ec682329dd55d91d1ebf1b461964671cc9500,2024-11-04T01:35:50.083000
CVE-2024-10749,0,0,ced9684eb6bbdaaa8891bf4946486b251511fc0da6f635e33f3c9a1ae41d6b8e,2024-11-04T01:35:50.083000
CVE-2024-1075,0,0,b19be1823ece9ac4ec825cefa6ea1c80de9a3ed97dd278442b9d4fd30da7b4c5,2024-02-13T19:43:13.480000
@ -242780,14 +242781,14 @@ CVE-2024-10750,0,0,ac7291ff4e0ba9d18676e979fd2056600eeebf8de907e9707b37f8db746ed
CVE-2024-10751,0,0,708cf1d3706f9ba54f476d4dd9f247daa4104b854e08fb2539fd4f30c5245f0e,2024-11-04T18:50:05.607000
CVE-2024-10752,0,0,6cf2a6a9bc6560e825f8711fb6cd1013c57696598fd870914277d12e4f063991,2024-11-05T17:59:10.257000
CVE-2024-10753,0,0,75eb25a3f070d044828578f0975e7509cf6e558ad84421cac13ede388c274730,2024-11-04T18:50:05.607000
CVE-2024-10754,0,1,6e29195349618fa17b12a0b0dfd7fc410a6a8a6e38e5727e8f53b0ab3ca5fe5c,2024-11-05T19:57:39.307000
CVE-2024-10755,0,1,5783d5080b8fcb024205335cda12d068661d3eb98c81cfc589af1cc3b6136e62,2024-11-05T19:57:25.870000
CVE-2024-10756,0,1,2ef6e6d26c504875a8fd5c154500a3be59c898721905f5ea84cf54caf1b93a3d,2024-11-05T19:56:30.777000
CVE-2024-10757,0,1,1e06b0882f71f076882e0830c22f5e446eb3c921159e527aabe78a8955424d23,2024-11-05T19:55:35.013000
CVE-2024-10758,0,1,46e2288cd1068b314480f2981593faae5e4c1eec1e25fd736ca291898913a0fe,2024-11-05T19:55:11.337000
CVE-2024-10759,0,1,c8109478aa1f8c3301ee32308076a58e7071300f78ad806d58694decfd7277f7,2024-11-05T19:52:01.510000
CVE-2024-10754,0,0,6e29195349618fa17b12a0b0dfd7fc410a6a8a6e38e5727e8f53b0ab3ca5fe5c,2024-11-05T19:57:39.307000
CVE-2024-10755,0,0,5783d5080b8fcb024205335cda12d068661d3eb98c81cfc589af1cc3b6136e62,2024-11-05T19:57:25.870000
CVE-2024-10756,0,0,2ef6e6d26c504875a8fd5c154500a3be59c898721905f5ea84cf54caf1b93a3d,2024-11-05T19:56:30.777000
CVE-2024-10757,0,0,1e06b0882f71f076882e0830c22f5e446eb3c921159e527aabe78a8955424d23,2024-11-05T19:55:35.013000
CVE-2024-10758,0,0,46e2288cd1068b314480f2981593faae5e4c1eec1e25fd736ca291898913a0fe,2024-11-05T19:55:11.337000
CVE-2024-10759,0,0,c8109478aa1f8c3301ee32308076a58e7071300f78ad806d58694decfd7277f7,2024-11-05T19:52:01.510000
CVE-2024-1076,0,0,1eec5a2aed6def26ca78a00c90cdc2a9e26a823100b6419a30b16c630a915a03,2024-08-30T13:15:12.257000
CVE-2024-10760,0,1,80b31d15ce40c1796f7a31332b7a00ce5c18086643bde5a0e039d2a809d12494,2024-11-05T19:45:47.893000
CVE-2024-10760,0,0,80b31d15ce40c1796f7a31332b7a00ce5c18086643bde5a0e039d2a809d12494,2024-11-05T19:45:47.893000
CVE-2024-10761,0,0,e55627ca0aefeb59987656a92ae2fe0920723534c3676e4833cbe2ebfab1f89e,2024-11-04T18:50:05.607000
CVE-2024-10764,0,0,ec3f49d125cf2e2f9f040e77955c901db8d4fc081c2a5a3c578e4d10b68b11ee,2024-11-04T18:50:05.607000
CVE-2024-10765,0,0,f94f39587334d404980a388e9dfd9fb9115fae8b2ac1d9ff2a13bbe026583b18,2024-11-04T18:50:05.607000
@ -243249,7 +243250,7 @@ CVE-2024-1544,0,0,265716934ae5f78af4714ddd5770ee1721802c8c59f6325c2998c6704d523a
CVE-2024-1545,0,0,d8e0173d8b8fcbb51639f3c2b86930fb23b89ce554a5c11bdf7942fe8d5f798f,2024-09-04T14:27:08.060000
CVE-2024-1546,0,0,3b505e17abe482534c7d14647c345fc84d8fca661cad8edb76675c9313544a51,2024-11-05T16:35:09.393000
CVE-2024-1547,0,0,8590deab7ee2956de6a0ef76618a6a96ff52727cdbc8e57258f00f60bb5d5bd4,2024-03-04T09:15:37.740000
CVE-2024-1548,0,1,d18effb67c646f6b874c6563e3840bb7fe45018fd90cd124ef512ab2dbf4fb57,2024-11-05T20:35:17.810000
CVE-2024-1548,0,0,d18effb67c646f6b874c6563e3840bb7fe45018fd90cd124ef512ab2dbf4fb57,2024-11-05T20:35:17.810000
CVE-2024-1549,0,0,f032c7f0317bdfcaaed4b21a36aed1c2cf4983a9a27334f23a28633b85566034,2024-11-01T16:35:10.463000
CVE-2024-1550,0,0,2380d9f5e10f5ab3d8bfdf581bdded53c11282a66b41d7dfe77e44a7e73c1148,2024-03-04T09:15:37.870000
CVE-2024-1551,0,0,92353a25b78aed9a3875a0acd3ba7810ab4ec982e716be554b468147656f8bc1,2024-03-04T09:15:37.913000
@ -243787,7 +243788,7 @@ CVE-2024-20110,0,0,d13a75bdef54b371678ab968b24e1cb1378ea02b8b1a291a79a5da9527360
CVE-2024-20111,0,0,3844afaec43e3f605de336de14e66397c560619827b4d232056aa90853fd8817,2024-11-04T18:50:05.607000
CVE-2024-20112,0,0,aec8632268d53801bf3178030c0292363106fc55fd291b0c2de72254739cc579,2024-11-04T18:50:05.607000
CVE-2024-20113,0,0,4b3e3a28a486c5a45ce9574225e84f39bc329878375ecc2f9f9de82a6e46dcff,2024-11-04T18:50:05.607000
CVE-2024-20114,0,1,3efe24a62aeea3fc8b2e884ea31ac9448dfa0f4522a596328d0e0fce067bbef2,2024-11-05T19:58:15.577000
CVE-2024-20114,0,0,3efe24a62aeea3fc8b2e884ea31ac9448dfa0f4522a596328d0e0fce067bbef2,2024-11-05T19:58:15.577000
CVE-2024-20115,0,0,c210a51884bef6a1021f758530f4f2a5de02bc2b0a43406dea8d3ae0d73674a7,2024-11-04T18:50:05.607000
CVE-2024-20117,0,0,7c37e16d78d22bbe6f6d816bf60aa223bf61c98fcf370ee47f184ded8c807678,2024-11-04T18:50:05.607000
CVE-2024-20118,0,0,de415887ee6c076f946c02490cb02f573f7494398e53c6bece76bed9a2427926,2024-11-04T18:50:05.607000
@ -243992,7 +243993,7 @@ CVE-2024-2042,0,0,148bfce3b5f48e2144e9167826ed5f6f120e539bf15296a435b2ce580e8b1f
CVE-2024-20420,0,0,bf5b2e28728b393dc4c68ac30d4f5934f5f4c3a252f289a6ace4b087b2c80ce0,2024-10-31T14:35:05.980000
CVE-2024-20421,0,0,010353f6315a1178c3a836b86ba880ca671547b6c70a4204900c9847f12b906d,2024-10-31T14:35:06.853000
CVE-2024-20424,0,0,f46665842b190a7f173715ee378191c5d50312ff2275d4a7ce48f407fa00d042,2024-11-01T18:07:44.057000
CVE-2024-20426,0,1,c6d1b3600b9040a8287a0dac26d1910d2792464c431ece46cb5beddb46c1fc59,2024-11-05T19:43:16.633000
CVE-2024-20426,0,0,c6d1b3600b9040a8287a0dac26d1910d2792464c431ece46cb5beddb46c1fc59,2024-11-05T19:43:16.633000
CVE-2024-20429,0,0,f467ae3dedce5a1f38518317999bbc8fc79bc2960eb95679505ee1fcb992ae20,2024-07-18T12:28:43.707000
CVE-2024-2043,0,0,7a3896d230f6f1ae602a08f92e2eaaa644b5893021849dee8a675eb9b7c81e88,2024-05-02T18:00:37.360000
CVE-2024-20430,0,0,10fa05ef1e262e03d3ec6f9856a4fd60e476d60000f282e33b3976f1a0227974,2024-09-18T18:56:05.510000
@ -245109,7 +245110,7 @@ CVE-2024-21678,0,0,39a88cd61739c23dcdadeef9b238931362f5b5c40ea2ad2bc53f3f6c2289e
CVE-2024-2168,0,0,74490de60c08e043593352cd4979e484251e5c8cdc32185131e72bfecce0dd0c,2024-05-17T02:38:05.397000
CVE-2024-21682,0,0,646c2077276d5778c5018e29b5374e3c012d049729d58323d6e6c9b112e6285d,2024-08-28T16:35:07.830000
CVE-2024-21683,0,0,9e98100df1746075be9f809cd7f00fd6b0e3e97382e91b70d2a85ac430e36b94,2024-07-03T01:46:45.440000
CVE-2024-21684,0,1,8df45f57a9aceae156184f26c74db04224f247ab4b66c64f13075d851c4eaba3,2024-11-05T20:35:18.520000
CVE-2024-21684,0,0,8df45f57a9aceae156184f26c74db04224f247ab4b66c64f13075d851c4eaba3,2024-11-05T20:35:18.520000
CVE-2024-21685,0,0,5660fcc85eb1dde5c65259d6d6205ae74624ad923dcf6470bb4f3577f99d7f00,2024-06-20T12:44:01.637000
CVE-2024-21686,0,0,4a77c3c56e7b5b00a78de09ce573bf8e0630b6f60379d0ccdce9209c8559bd43,2024-07-17T13:34:20.520000
CVE-2024-21687,0,0,b10f0ce22ddc5215abb86b2d036e862f5c36c964079edaaed2bac3d77de9097f,2024-10-24T20:35:05.307000
@ -245335,7 +245336,7 @@ CVE-2024-22015,0,0,ab9198a00b8902f553a18672e99e37367cbd733d408a460d3e69564e986f7
CVE-2024-22016,0,0,80ed0ed1953eb9bc819815a69c5782ab91648798b066ce1586fe70786fbfbdf5,2024-02-07T17:33:12.727000
CVE-2024-22017,0,0,bd2434479505f25ba61ded39e252a137caec1b8140356d38e69aae2c52d440c2,2024-08-15T19:35:04.510000
CVE-2024-22018,0,0,4fae4a09ff6c97462c219a17730a6b02641ce527ea4e228be02726c5015758d3,2024-07-19T14:15:05.763000
CVE-2024-22019,0,0,5ea5d0f669fc75d99f03776806b9fffc572153dc1c8ef34725dc8bf55b3cedce,2024-05-01T18:15:13.800000
CVE-2024-22019,0,1,8d402e249c3878b38bff0ed2e72c4126bdbf350d29c2a45975353943cb49b94d,2024-11-05T21:35:04.270000
CVE-2024-2202,0,0,07ee8ffdc3e2c6571649a2da17705092fde8ccafb25f9e28d35a275c632c563a,2024-03-25T01:51:01.223000
CVE-2024-22020,0,0,b8b8fb44696fc1f3b47b955eac0aff79a4a0b20e8a4ef5f07ba12dfc66d0b5d4,2024-10-25T18:35:03.697000
CVE-2024-22021,0,0,638048027337936cbd408ce99df3409e0af8fc4be0132d034339cad92c33270d,2024-02-29T01:44:04.690000
@ -245654,7 +245655,7 @@ CVE-2024-22363,0,0,9bac3bd2c9d94bb26451652b2f380a02c1a0b01cfeaff6f2d82908ec7d505
CVE-2024-22365,0,0,8ac44921beea86b5046c77b4862879775809d004cfe62f06be29ac7877404428,2024-02-14T00:27:40.143000
CVE-2024-22366,0,0,8ec8f63ddc905f2fc98532df94d5959596fc6bb03c75cf031563bf3f823c8e4f,2024-01-30T22:15:32.033000
CVE-2024-22368,0,0,f9c04f74fdefa82c010dcd368da5580ef7cd5ff30628c11bc03132d8ce7088ce,2024-05-05T15:15:48.953000
CVE-2024-22369,0,1,ac00e22adf3101dfd07ae1983f50af83cf9e070623654c34148c7ebd04c97991,2024-11-05T20:35:19.240000
CVE-2024-22369,0,0,ac00e22adf3101dfd07ae1983f50af83cf9e070623654c34148c7ebd04c97991,2024-11-05T20:35:19.240000
CVE-2024-2237,0,0,8acc771e5420188b33ab0fa565428c5e7a786ced19cedd2d276b0e24b8b2ca41,2024-03-13T18:15:58.530000
CVE-2024-22370,0,0,9faa550aecd655dd0c6044075a993cb7fd6340db4b5ed67443b2de43fe28b521,2024-01-12T19:29:18.790000
CVE-2024-22371,0,0,5454e849d39d2498395a42edf5d52445cdc985e5174600a9165a6e2ecf1b03e2,2024-10-31T13:35:09.107000
@ -245857,7 +245858,7 @@ CVE-2024-22725,0,0,5fa379724d5fca6a5a451858a4ba6ac34ebc02b0c57c2f76559d231c12c11
CVE-2024-22727,0,0,21f0a699093390ba1d8ee3a22a8e6961dde2045354957e98f8b2db244c882256,2024-02-20T19:50:53.960000
CVE-2024-22729,0,0,768bb63a8e628d1d5ad8c32ce479e7ef65e430464c818e272a86590502c0053a,2024-02-01T15:15:34.173000
CVE-2024-2273,0,0,0a70a78279025f010830c200ec41c70db1b0b3c6a90f640b7fd5d17983a65e86,2024-05-02T18:00:37.360000
CVE-2024-22733,0,0,5ffc84c54b1133a58773831b099651e00af398e2efc2f99a6ca9461a3d33c96b,2024-11-04T20:01:12.483000
CVE-2024-22733,0,1,e9298877351c5016bba78c319c5e21268788f845a90e3f71cf40d2a02eaa557d,2024-11-05T21:35:05.440000
CVE-2024-22734,0,0,a3491dcc3c7b5d449a7e86cb6408877457dffcd3f57d3503ef629f53a0b65b58,2024-07-08T14:17:29.360000
CVE-2024-2274,0,0,6fc96400c211578866c6c22eea50b1789a75c82b773ece131b3550b25233611e,2024-05-17T02:38:08.363000
CVE-2024-22749,0,0,bc8737d9438d776e0226ec03871efe6a0159338bddb3aa6ecadc564f1611c479,2024-01-31T18:01:59.017000
@ -246127,7 +246128,7 @@ CVE-2024-2324,0,0,a32ac9b03f44a6b6199f75f2e494024d5620e1a8d468eb3441202d4c5501e3
CVE-2024-23240,0,0,497e30da1de753eb5948327cba1061ca7bd974bb0b6e982d8b68d5fdfd0d0084,2024-03-08T14:02:57.420000
CVE-2024-23241,0,0,c5a768451bd1e85db3c39139e6a6ab2856d36214932ed6b230453a123731e8b7,2024-03-13T22:15:10.003000
CVE-2024-23242,0,0,aaecde8a798ca776b50091eab43b4c20fea81702419ce910fabce080cf53ec16,2024-11-04T22:35:02.393000
CVE-2024-23243,0,0,3b35a30cb124f0b586652130bcd66797855bcd6efb290e087afdb4d7fffb3adb,2024-03-13T21:15:56.460000
CVE-2024-23243,0,1,b96d0be0f60c72c3c8aaa37f44bdb5828b0e3cdac64240db77de9e49c06f8cd1,2024-11-05T22:35:03.537000
CVE-2024-23244,0,0,24e1f39ea8345f9beebd2c960d56e2266341c33ce47de81803c5b5c5ff8fbc8f,2024-08-28T16:35:08.747000
CVE-2024-23245,0,0,101d7b866eed02e86ebd84557a1282b5cb9bc6d29a5271f7e19a7ee3c96cb84e,2024-11-04T21:35:04.100000
CVE-2024-23246,0,0,a3f6288a4dec4e6b98e18e3dcc2273527c942df80239f6227e94a0328a431f71,2024-07-03T01:47:40.097000
@ -246141,7 +246142,7 @@ CVE-2024-23252,0,0,14d67c7764d249aa5fb6c8bb08b3f6111a58e8166149c197fa34aac49c932
CVE-2024-23253,0,0,c61f28471228959a59f22427de9050d3ce0815a3a80230f51f121f0b328ce908,2024-08-01T13:47:10.297000
CVE-2024-23254,0,0,91656cbb724e3acbebb9f0cca461e0f28f5717ac0667c7d7dfafe962d0dbd187,2024-05-07T06:15:07.777000
CVE-2024-23255,0,0,17327ee29217ae3e06bd260b3a5edb42cdc2a593b75fd24ed5d8f6e47504bded,2024-11-05T15:35:07.043000
CVE-2024-23256,0,1,b3527066816f610edb9264c0189b1b467dd2e81d848ba04bd4fda6c234c09cd1,2024-11-05T20:35:20.047000
CVE-2024-23256,0,0,b3527066816f610edb9264c0189b1b467dd2e81d848ba04bd4fda6c234c09cd1,2024-11-05T20:35:20.047000
CVE-2024-23257,0,0,04671ba4d7755d803b21278e549ded5212cc3a0cc19bba456587683c0a6c72bb,2024-03-13T23:15:46.707000
CVE-2024-23258,0,0,dee83e7f7f5ed1c3a1d8a3468f9f35c6db6dab8eafb2a604bfe9a51903ddba0b,2024-08-01T13:47:11.070000
CVE-2024-23259,0,0,32180f50b016e600303bef490f7c44972cd0819551854177dd2a129ee13314e5,2024-03-13T21:15:57.180000
@ -246169,7 +246170,7 @@ CVE-2024-23278,0,0,766bded776e256695874796c761a698226a698abed559def31f9f418b44fb
CVE-2024-23279,0,0,04cf6340eed14797588fb60b9db6f98aa22f7faf3625a9866457c3db2729515d,2024-03-13T21:15:58.063000
CVE-2024-2328,0,0,db4dcfea63581146a34d92e0d3290b1bf593c898de5919596eb70f461d745708,2024-05-02T18:00:37.360000
CVE-2024-23280,0,0,ddc6f40a9de9d3a8d8165b26792d447c58ff17ce75e5f106261376a7c5e4a9e1,2024-10-31T17:35:02.803000
CVE-2024-23281,0,0,ebcc57daef885f64cd010edceca3c55445d6724dba570bb6546aefcf9b9ee767,2024-03-13T21:15:58.150000
CVE-2024-23281,0,1,4fecacd73d888b14029108fc1accb8e172c50322968d3c217d22a97f8374b808,2024-11-05T22:35:03.703000
CVE-2024-23282,0,0,489c27c47de53736ddacfdf8fc0d1e5b925b36d05a9df8057651dd26f3053be5,2024-10-30T20:35:10.147000
CVE-2024-23283,0,0,7718a2900f8b37b1392ccbf676493a05796a6de981b49f31d382de7bc4b9d364,2024-10-27T14:35:04.903000
CVE-2024-23284,0,0,65ec6190d01341e583d233a656fc9dacb2a5d33dd6ef8512150ae4498bbdfe93,2024-05-07T06:15:08.473000
@ -246298,7 +246299,7 @@ CVE-2024-23450,0,0,2df7523054082d4b84a16d78fb91a368c37a8b928df566ac4fcd0fa3827d8
CVE-2024-23451,0,0,98e72587b25b49fd46cc29eeb852cc58e7c731cbd72f456171eaef53204f91af,2024-03-28T02:01:21.693000
CVE-2024-23452,0,0,9a6ccb7a0d1707ee5de15304b5f743c01f77e88d5fe9270becf1b38165899124,2024-02-29T01:44:08.877000
CVE-2024-23453,0,0,f1bd9a64737053d328980f95453859add5097ee1d8e85cf360b78b44e492357c,2024-01-29T22:58:07.777000
CVE-2024-23454,0,1,0b2b1cc70285c0ce0e3c50ca3057a3801b36b0b5140b34ad249af6edbdd7b364,2024-11-05T20:35:20.293000
CVE-2024-23454,0,0,0b2b1cc70285c0ce0e3c50ca3057a3801b36b0b5140b34ad249af6edbdd7b364,2024-11-05T20:35:20.293000
CVE-2024-23456,0,0,1c34f9711cb3850f4e3c5c1186cc838e75b9af18bd5cfcb5feadf48415e58809,2024-08-07T21:30:09.227000
CVE-2024-23457,0,0,983da45705b0df1d8a82358111f559f99449ceab5d061882892b47255340426d,2024-05-01T19:50:25.633000
CVE-2024-23458,0,0,8359fd1cd2d0959f18d07053444145bb09db8fec7e4f0cdbff10ccca4cb422cd,2024-08-07T21:29:09.537000
@ -246808,7 +246809,7 @@ CVE-2024-24091,0,0,5abca135be2b48f97a9b4ee4284b135e3c993507c7ae94228dbfeca849094
CVE-2024-24092,0,0,85255eb7350c088041b14db17806ac0275bf0f870c5dc0846dac7ef708da600c,2024-08-05T14:35:03.843000
CVE-2024-24093,0,0,fb5ed7dd5447f2f3646a43ede6e27e58ea7347516d0a38f6974af6473303761c,2024-10-31T20:35:03.523000
CVE-2024-24095,0,0,2300da440fe56bc28fa2804706eae59dc7c13f0a8c63fddcdf29667e8551c83e,2024-11-05T18:35:04.977000
CVE-2024-24096,0,1,4e9bc66f9f7d1a742616702da02cdfec0f741d469b33ce36a139d26ce7be33a3,2024-11-05T20:35:20.500000
CVE-2024-24096,0,0,4e9bc66f9f7d1a742616702da02cdfec0f741d469b33ce36a139d26ce7be33a3,2024-11-05T20:35:20.500000
CVE-2024-24097,0,0,fac0898f527625e2c3336ba1bc4bf6bd2a8e244bb9d5499d446769299fde892b,2024-03-13T12:33:51.697000
CVE-2024-24098,0,0,e685e688e8d421091dd6b9de1a2931d14c9c45e1d20db0290f58fd035af8ce09,2024-08-08T21:35:04.617000
CVE-2024-24099,0,0,106424d5dd252a8067092f196ee1623013d2ca7ff4d8cbd94321c3cf9db85cbc,2024-02-27T14:20:06.637000
@ -246984,7 +246985,7 @@ CVE-2024-2450,0,0,755e866a7b0db6589d3e0a883887ca70c54bd78a033c510c6d171025dcde46
CVE-2024-24506,0,0,300162b102880c909fef7627ff3cbf7be694917201d061517c5fddd5106c6c17,2024-08-15T20:35:02.267000
CVE-2024-24507,0,0,df900bfc618cee6fc96303e9e74a6c7f402219022adee42ced57945155073210,2024-09-05T16:59:07.437000
CVE-2024-2451,0,0,ed8963260b73d0c2914199c7ccad86d4c10e40338037d43fae0b6a4b737eaa20,2024-05-28T17:11:55.903000
CVE-2024-24510,0,0,3f514afc3000466823a186cd4ba12bbd9555f00846700cf910d766ccccb0a2d1,2024-09-10T12:09:50.377000
CVE-2024-24510,0,1,4654ed238d757e06e79d673d61e1dc242bc090015ad8434cc8314c49b41ab4f8,2024-11-05T21:35:06.877000
CVE-2024-24511,0,0,19e56e69a02039183df0e76b3f6b366a0c7fe610ce5511009ebec6b3e2899678,2024-08-06T16:35:04.493000
CVE-2024-24512,0,0,46fb434c74a35036e4b3e461f16bf1067dceccece23e9aa7bd866d4f9010f0c7,2024-08-15T21:35:05.897000
CVE-2024-2452,0,0,cca6a173274889cd69a2095d63054482ce0ac9763c76eccaa731ce2a40b02048,2024-06-10T19:15:53.417000
@ -248403,7 +248404,7 @@ CVE-2024-26503,0,0,f96c865fc711ca69d18c1db7a096f4b4b623c09f9b612372bb3c8a1f56bc4
CVE-2024-26504,0,0,666faf787e5dc390b263f6f43b439704bacedd4c95ae744503624ba00795620b,2024-07-03T01:49:41.007000
CVE-2024-26507,0,0,64f088a446d983fef0e9e5fe7e57b9067d595ae9ecbc4c9f4bac89b612f6dadc,2024-07-03T01:49:41.820000
CVE-2024-2651,0,0,deae8674d69402627d10f964604ef39b1dc02d308e0346f206cd12e33908ca51,2024-10-03T07:15:30.030000
CVE-2024-26517,0,1,17cab37d800db7766d8da7521e8c407905c610fceddfad1915b69ccaafa3cd4a,2024-11-05T19:35:02.233000
CVE-2024-26517,0,0,17cab37d800db7766d8da7521e8c407905c610fceddfad1915b69ccaafa3cd4a,2024-11-05T19:35:02.233000
CVE-2024-26519,0,0,d399f89cf16e716d8efdce5dcb6cfd10331360e5248d0edfbf32c2b0f97facf1,2024-10-23T17:35:03.570000
CVE-2024-26520,0,0,86e0582816b93edd4eb3d1c9ff436171e7839b198d50b34d2ff44523de982520,2024-08-01T15:35:07.080000
CVE-2024-26521,0,0,ff2a5c02f9a6415a5b63e6732629254f75c56e7bdeff107f4eb34b7b12623384,2024-08-27T21:35:14.300000
@ -249814,7 +249815,7 @@ CVE-2024-28121,0,0,5d765bddd1522ef772672d7c5b7d192742701db6f681e7efbb273dbd45669
CVE-2024-28122,0,0,84073f6c96d7936717c065299f48850cb9a25df36eb3f8060c8dc4aa02997344,2024-03-11T01:32:39.697000
CVE-2024-28123,0,0,1f90dd93aca0d11a73a18e1eb6b5cda27a407eb4db9e34eaa0e325666a8f1c24,2024-03-21T12:58:51.093000
CVE-2024-28125,0,0,953399dc0066c168955135fde5f2c9781211fd2f93c7a22d357352e45ea3bb13,2024-10-10T02:15:02.830000
CVE-2024-28126,0,0,81385e85c5a93c53bb47fe916edfff61f701ac34a4427a9e5bf459631bdea34d,2024-03-26T12:55:05.010000
CVE-2024-28126,0,1,3b0adcd4b207a25a4c1ca3a98552c1eb1cf4b2b764d5a83c79f97bffed8a8a08,2024-11-05T22:35:04.040000
CVE-2024-28128,0,0,ff9121c55a5d465f19f3056b6278dc961489b664c0de60bae39143ce763e9dc9,2024-03-18T12:38:25.490000
CVE-2024-2813,0,0,d92b59c3edc51ec01f06a151ea9186c3488c58069c0b5769bb5f8edad6a74d59,2024-05-17T02:38:31.770000
CVE-2024-28130,0,0,37575a18a984868e2dc33a71ad05c532319d8241d3f76e4b536e47d4e187835e,2024-06-28T19:15:05.307000
@ -250007,7 +250008,7 @@ CVE-2024-28431,0,0,187dbaabbf0136fed911938811416ce05a422db491326bbc9a1774dcc2dbc
CVE-2024-28432,0,0,fcdf955800ccb293dde53594dd09dc78313f9ac8f6f86ebf0d39d32c444079dc,2024-08-05T18:35:14.987000
CVE-2024-28434,0,0,222cca26fc6bcca325de7c3fc66f0ca84ff351a367d8e3c5edb1f1654c6b9247,2024-08-28T21:35:08.910000
CVE-2024-28435,0,0,56edd25b761c3ffb8a735b3d38a367cd1e0143a3f57c9ae6abc90ef28134618d,2024-08-26T16:35:07.230000
CVE-2024-28436,0,1,1fba7828b3138d97991743e11ef8fad621bae53996ab1feb2bdca816b909ce8b,2024-11-05T19:36:08.560000
CVE-2024-28436,0,0,1fba7828b3138d97991743e11ef8fad621bae53996ab1feb2bdca816b909ce8b,2024-11-05T19:36:08.560000
CVE-2024-2844,0,0,894b7bd298d78fe3d2c3a3679ae19f19f64e2dda7f94e19d66505e36627d9d53,2024-03-29T12:45:02.937000
CVE-2024-28441,0,0,98f673e8e169ee952dddca79ea78c3ead96fc2eb99b2c0a11068e947c06c44d4,2024-08-22T18:35:05.960000
CVE-2024-28442,0,0,b5d378d7bf249d8932b5ef67495fddcb797bea8509e4f1706eab874d95ebf375,2024-08-05T17:35:10
@ -250862,7 +250863,7 @@ CVE-2024-29857,0,0,ab5aace8726aee3d1e7393ae75a416217cc2ccbc3ddcccec94ddfc2d233ec
CVE-2024-29858,0,0,aa5c90a68e61d5eea7826384e8d70b409ed6638b27cfe587538945dd40bbacb5,2024-08-05T20:35:08.840000
CVE-2024-29859,0,0,0c52659382beed573a576d19d14344fb05eadf0b0b39ff1fc944de0677e36d69,2024-08-05T17:35:11.090000
CVE-2024-2986,0,0,952d70d69d44f406b2fd5c4135c9fe58871a413b604b281f838364e0f0dd222b,2024-05-17T02:38:40.777000
CVE-2024-29862,0,1,dac734e897c9629ede3dee5a6642b4aa397d6230fc3ad22ff15bee5b00523792,2024-11-05T19:36:11.563000
CVE-2024-29862,0,0,dac734e897c9629ede3dee5a6642b4aa397d6230fc3ad22ff15bee5b00523792,2024-11-05T19:36:11.563000
CVE-2024-29863,0,0,967e43e4dc0706af299aea9c5acb68ec7261ae0d8bcac7203026dcdc67a8e4e5,2024-09-06T19:35:14.550000
CVE-2024-29864,0,0,83438904363cf8c5aca9c78673320d06538ad0e363cc1f05a1c4d7ee8a5715df,2024-09-04T18:35:04.060000
CVE-2024-29865,0,0,c48f2be3661b9c9075357b08ad99421d649662f23c2b2050edd34f622bf4b466,2024-03-22T15:34:43.663000
@ -251590,8 +251591,8 @@ CVE-2024-3061,0,0,4efd703c3bf27329551bb8c57b6ec5103d42ea334ef6d9361feb4d292b06b0
CVE-2024-30612,0,0,e42904b723a61ee315384c0049851285bcc87d076f88def1dfe4ab911cc568cf,2024-08-01T15:35:11.227000
CVE-2024-30613,0,0,ec7980af57ce21f0caa7be201315bcd79301675671829a9c0350efcb6a7c58e3,2024-08-01T15:35:12.083000
CVE-2024-30614,0,0,70864962c71d46c273106725c973080a3fb9295eb2c95d98fdaa16c813277ea2,2024-04-12T12:43:46.210000
CVE-2024-30616,0,1,6de859c6934c80f6b6b564617d159f6723861dddac7436c1f52f8ca60e013fbb,2024-11-05T19:36:11.770000
CVE-2024-30617,0,1,6412e4369a7bf8482cbdaf6e5028cdf396330aafd4c29ee47885fc9b936ffa2b,2024-11-05T19:36:12.623000
CVE-2024-30616,0,0,6de859c6934c80f6b6b564617d159f6723861dddac7436c1f52f8ca60e013fbb,2024-11-05T19:36:11.770000
CVE-2024-30617,0,0,6412e4369a7bf8482cbdaf6e5028cdf396330aafd4c29ee47885fc9b936ffa2b,2024-11-05T19:36:12.623000
CVE-2024-30618,0,0,34c94ef031719de758a2860e78b82679f84831c8875e4412fb052f6247b7468b,2024-11-05T18:35:07.490000
CVE-2024-30619,0,0,0d085c1640458ea101bfd7dc0f153fc1ccb6c6e31e1db1077ba8546c46bb0f23,2024-11-05T18:35:08.357000
CVE-2024-30620,0,0,cb2dae6c6270bb539b2166cb7fc038684b4c961f4662350232b399db4e69aab4,2024-08-01T13:50:20.133000
@ -252061,7 +252062,7 @@ CVE-2024-31310,0,0,18d1418ec38f7c8ff17788048da0079aa6b632f7675bd0da4820aeaa7280c
CVE-2024-31311,0,0,bc87f5eff00ede1d1c04389c216e60b2a2a407288e31ea28ec5028c636a65054,2024-07-11T15:05:38.153000
CVE-2024-31312,0,0,03cf0c2ff32c1c54a3d6bba8e7844e81a619609e8735422ec375e1e5aaef68a3,2024-10-31T15:35:32.303000
CVE-2024-31313,0,0,ceb2987f383004ca75547566ea31a4a0eedc5e53d834a176eb55faa006ac3bd7,2024-08-01T13:50:49.893000
CVE-2024-31314,0,0,f79a503fa2b5e6b0ca89cfce664066f03d71aa556965c71aeebf162d04cdcf57,2024-07-11T13:06:13.187000
CVE-2024-31314,0,1,8543f917d68524bf6d42168f9795db49d4ef40f67297239a3ee7db2ff571653d,2024-11-05T22:35:04.803000
CVE-2024-31315,0,0,285e9341c5dea2df00bd2c416691a1faeb9d23f21a318a12574fefeadc97541f,2024-07-11T15:05:39.143000
CVE-2024-31316,0,0,32fc8a7b1b224122566c3d79a73274ea9359c3c71dbd47a6b8920e485bc01265,2024-07-11T15:05:39.377000
CVE-2024-31317,0,0,800d561c71c022ae12380b47f0bffa09b01b8580803da3962bc9386025c4d930,2024-07-11T15:05:39.587000
@ -252699,7 +252700,7 @@ CVE-2024-32290,0,0,ea7d12f24bd3a870d72d4f02beed12c0208289688c835eea6e908dc2b165b
CVE-2024-32291,0,0,6162d71e0c50cfd80b8166ccbdeaa2e4adf839d03127a1a5b034d5446628089a,2024-07-03T01:56:01.233000
CVE-2024-32292,0,0,7d196aa8ee2ad410c3e453bbba317943102958b600dd9e6a6c1d957762e0ecb9,2024-07-03T01:56:01.983000
CVE-2024-32293,0,0,61cbc01dc494d7da31f3709d1c0e3e6ca7041194baefdcbd78260ef3c407b59f,2024-08-01T13:51:26.453000
CVE-2024-32299,0,1,182cdfc183fec926b68bc9e535a3721f67c6e4dfec7f834687f2cc903c960061,2024-11-05T19:36:13.413000
CVE-2024-32299,0,0,182cdfc183fec926b68bc9e535a3721f67c6e4dfec7f834687f2cc903c960061,2024-11-05T19:36:13.413000
CVE-2024-3230,0,0,eecee83995bffa0c7057e3fda1f43ad336332e5244900dd85e5490610f2a522d,2024-06-04T16:57:41.053000
CVE-2024-32301,0,0,0c0ebf0edbfb8781cf3c608cb1c32e3b8289cc4b1242588359512d2fce94904f,2024-10-25T21:35:06.520000
CVE-2024-32302,0,0,bd1ac90688cfcc6be84f8824a7ca0d43ddb624d319b101804bb272446e0e3b78,2024-08-01T13:51:27.897000
@ -252949,7 +252950,7 @@ CVE-2024-32603,0,0,4de7c608313e8c947c86b2e20de7cb7fd2c0b988cc80a1cc0f63dd8edfd54
CVE-2024-32604,0,0,476210d0ebaa2034f48a17e0b0fe33262ad582a7b7ecd7d8aa31989dbd17ec61,2024-04-18T13:04:28.900000
CVE-2024-32605,0,0,de9c05a78c9964678d3bb18ce0c8aa64d771273179cdd76262e7bc3689e14034,2024-07-03T01:56:44.803000
CVE-2024-32606,0,0,a3bb52a9f7db8524bc0f64398e8a4bbdbe62f2aa330bc775d2b1822f7f4c3268,2024-05-14T16:12:23.490000
CVE-2024-32607,0,1,eaec99baa1b483eede1020ebb49f7f526b5972105f0e6dfde50c82a8071a8477,2024-11-05T20:35:21.880000
CVE-2024-32607,0,0,eaec99baa1b483eede1020ebb49f7f526b5972105f0e6dfde50c82a8071a8477,2024-11-05T20:35:21.880000
CVE-2024-32608,0,0,5e38d1849a448723ba2f30344e01b97ee6dc59cf93689c7dd7b5b71778a65b36,2024-10-17T16:47:02.247000
CVE-2024-32609,0,0,779fda0ffa1999f70549dd5bc26454852aa5b69a0ba347533f9e01b4e592fe2e,2024-08-16T16:35:10.610000
CVE-2024-3261,0,0,5a564cf24105216fca1fdc9c03d186979decb6a34306dfcf795295396bd14e90,2024-08-01T13:56:29.727000
@ -254552,7 +254553,7 @@ CVE-2024-34716,0,0,6c3b1bfeb59833afa0878217bf084cc4cde82455598fa083dba17b1e13607
CVE-2024-34717,0,0,9708a1af9b10bdcf029cd505a3cb07145d8977f96260cc07b0dfdf42dc2f21cb,2024-05-14T19:17:55.627000
CVE-2024-3472,0,0,72b7d7dda7b4399aa8e0987dd9661c2b209f511d24633ce5f0fddd8a616a16dd,2024-07-03T02:06:14.580000
CVE-2024-34720,0,0,d5f9e320876749ef63f3ae3fd855102efef7812668f3ea77cca5b86835b0fa9f,2024-07-12T16:11:36.933000
CVE-2024-34721,0,0,f71307059aeed2acc9a5b096fe278629e1ab4f96dc0c7de77c8899892fd1b7e5,2024-07-11T13:05:54.930000
CVE-2024-34721,0,1,e10eab3e44bc304347c4431c31d705a2c4a55c2499e0412aab4621d1d6ef445b,2024-11-05T21:35:07.660000
CVE-2024-34722,0,0,cf8aa681488fcb61e6053338c1005fbdb8a07b1c3e2be30881c9597f7f06ab3b,2024-07-12T16:11:37.803000
CVE-2024-34723,0,0,9ee1e9ea0079333d8123e1479d0c1b548d28a892d3601137f6e64ded9880a7ff,2024-07-12T16:11:38.633000
CVE-2024-34724,0,0,913fd057cda1c7d4c484876a49aa72529e900891c98a4a2d61e29b59d94441ca,2024-10-25T18:35:04.870000
@ -254562,7 +254563,7 @@ CVE-2024-34727,0,0,75befb2ba24a3b4b3047b7cd5fae93e6c869e1a4a8df4db9070d6b118a79d
CVE-2024-3473,0,0,174ffd5ba26767424b634a780ad377f8ae33849c44036babd665d0b98ce27738,2024-05-02T18:00:37.360000
CVE-2024-34731,0,0,c2796903b18972c85283f94e39f216adab1245ab24ab7429de75a096f2bef3ba,2024-08-19T13:00:23.117000
CVE-2024-34734,0,0,03ca469f8cd315011dd153921c263a875a2212423b28ba9a9477308f69d8631d,2024-10-24T20:35:05.433000
CVE-2024-34736,0,0,af7fdcabef2746a86c0f80295ca02f0456c75246f9b931e1983da2058f718a9f,2024-08-19T13:00:23.117000
CVE-2024-34736,0,1,0f5fc3c0d8877c45b6dd101d5bbe0e79975eaea1d367235bfca91b1be9c7c845,2024-11-05T22:35:05.720000
CVE-2024-34737,0,0,8a32b951cb912392f48b43bbae36eebc622522d304125ad1990c6adfae52defd,2024-08-19T13:00:23.117000
CVE-2024-34738,0,0,cabf58b36133aa62c93cf33c152bee953c7fc9fc19123e817a90962fd3ea12ad,2024-08-19T13:00:23.117000
CVE-2024-34739,0,0,f6e54c0f32331bd01c690dd8be038509007e00bfc399df14c98e74d18ccd50bd,2024-08-19T13:00:23.117000
@ -255405,7 +255406,7 @@ CVE-2024-35953,0,0,6449e5c20e991db177f0e0f6d2c794f12aa0a4e070be05d857707ea9bad3e
CVE-2024-35954,0,0,53b732a73cdf4d897ff80165a356234cd2c56623fd0ddd9040cf09a2b2f326a8,2024-05-20T13:00:04.957000
CVE-2024-35955,0,0,08fd2eb7b321df8e19f9d6c2baa8e2e78e7f0443198b909cb80204605fa30b99,2024-11-05T10:16:56.627000
CVE-2024-35956,0,0,6daaa17f6daf5c1e7dbe25b31d8f284c6d8eb8dc7456f0a10055a1b94b729d44,2024-05-20T13:00:04.957000
CVE-2024-35957,0,0,e141b1b9097a7806a00bb0c48ac64502ac9af857ac6124b5c3fe838aeabb39c1,2024-05-20T13:00:04.957000
CVE-2024-35957,0,1,d4bfd01e91c22e6a475a71e92045d762cf9668ae5cfcdc4a1c2091093a6b944b,2024-11-05T22:35:05.900000
CVE-2024-35958,0,0,37ed5125b62d3b484c8e10cc2cbe66a0ae8e333cba16e378b7c2e9bc40be6254,2024-11-05T10:16:56.970000
CVE-2024-35959,0,0,dedb0d273081072306561ee363e733e771e14b093e6ca1312bedc816a5a31709,2024-05-20T13:00:04.957000
CVE-2024-3596,0,0,cb33925615133cc12f1d779362e2e2cf3367c987c4531f8ee95e198d5de65bd7,2024-07-23T09:15:02.697000
@ -255803,7 +255804,7 @@ CVE-2024-36448,0,0,f7f2ccfd6392d72a44247290ace1d30cada1f6b8b579c50676cd28d048778
CVE-2024-3645,0,0,ea45063aa3cff8d7bb517959f0685ad339f1e48c249e10e3851af9fbba289420,2024-04-22T19:24:12.920000
CVE-2024-36450,0,0,700527b7e7e1ebac8a4794e042f6b829b1a1f942eb0939907744fde9a0923a2e,2024-07-31T14:47:05.423000
CVE-2024-36451,0,0,0282b5798612593892f8b22f51a38ce8164272f8754ea7af1c514e9b953ab154,2024-07-11T15:05:47.857000
CVE-2024-36452,0,0,de0ddf9ec46c34a45ea45b28170f7953241f05d2c2c229b8d849dbb88c728f2a,2024-07-11T13:05:54.930000
CVE-2024-36452,0,1,6da024a5a4a9215d557f95f38f20e7f639cc50ea15af2726e9735a3ebb57b7d4,2024-11-05T22:35:06.080000
CVE-2024-36453,0,0,efca45484a3a71be4f0dc069d91e048becd696d111c8ab1e0db7c868c0b2449e,2024-11-05T18:35:10.160000
CVE-2024-36454,0,0,816c415a87f617604c488d901c0fc2b8393ca69168077c58a5065524582c3a9b,2024-08-01T13:52:52.033000
CVE-2024-36455,0,0,a4f757c32c6a48191e26edfd50be9dbe6a08fe7d25f45a8d5e490b5e7653d1ea,2024-08-01T13:52:52.813000
@ -255829,7 +255830,7 @@ CVE-2024-3648,0,0,8ea394456a868f5cb440700cb4f3d40035b05f4bd668cd1adcf2b942f06e80
CVE-2024-36480,0,0,8cfe7316f6ef17d7594f0f48ea5faff4d266af61040753ef41d7dc8fbca2c04f,2024-08-01T13:52:55.747000
CVE-2024-36481,0,0,c20069fe9216cf7ae5e42e62fc886e320b7997d027cb5be79eafe3b725910b77,2024-06-24T18:35:33.157000
CVE-2024-36484,0,0,d90e8addbe4310fb59424c1e2209c39c8eeed0a72f79133301d102644feba769,2024-07-29T07:15:03.447000
CVE-2024-36485,0,1,2067bf0bf8f936e1061eef659721d45870db368b242355392237225246018b71,2024-11-05T19:44:35.830000
CVE-2024-36485,0,0,2067bf0bf8f936e1061eef659721d45870db368b242355392237225246018b71,2024-11-05T19:44:35.830000
CVE-2024-36489,0,0,2f34b177a387259c170db7b91a53518947ffa720aa7b598baba9b38f62a0e242,2024-09-09T13:32:13.087000
CVE-2024-3649,0,0,9d2e0b18ffe30ccf7cbc0e74a77daf1869af9483d0413cb80580942eae7d40a2,2024-05-02T18:00:37.360000
CVE-2024-36491,0,0,0594f931fd7fcba21d9716595a57f83c241ce75441ab3d963604c9fb9792c871,2024-09-27T14:05:54.037000
@ -256620,7 +256621,7 @@ CVE-2024-3759,0,0,228c14dd97b4dcf6507c1901dec59f930e3b9b578ef9455bb0b7881e5199f2
CVE-2024-3761,0,0,bcb7ea1ac08a49551e80d8143adffef9f2599014e2b4d32b190639643f083116,2024-05-20T13:00:04.957000
CVE-2024-37619,0,0,09797faff2df8b72db2a2f262ebdfd130817b6ee60286e6aa7311eb834d19b77,2024-08-01T13:54:07.797000
CVE-2024-3762,0,0,40d3f55de3ecbf79b02b0c0e4b35c8d9284b268357e297bc7035406e1948919a,2024-05-17T02:40:06.647000
CVE-2024-37620,0,0,ebe226737997b7888b817551438c1e37a2c38e7acb5d8d30d877d05c52f4a505,2024-06-20T12:44:22.977000
CVE-2024-37620,0,1,65a76fcdcbea50a9830be63caa15c2dc1cae4573f008300b2efff79531d27656,2024-11-05T21:35:08.513000
CVE-2024-37621,0,0,9e4834b0a2259fe7beed8d6218339ef0ddeb82537e0bc99d7623e8e4a86ce3ca,2024-08-01T13:54:08.677000
CVE-2024-37622,0,0,72464291a01f93964414bd967586f0dc8e108583f1668f09fd2b19a23b93be4b,2024-07-03T02:04:21.550000
CVE-2024-37623,0,0,b515ba49cdad646a6e4424a0af8caad03b3eeb5dcc7461835b4fa847ff81d1a5,2024-07-03T02:04:22.347000
@ -257601,7 +257602,7 @@ CVE-2024-38816,0,0,6659455d4c0832fae3abce29bdd91d446a380e8317fc9229e602957b66269
CVE-2024-38817,0,0,09723b24db0d6a084c268e07b58c10ca202cbe9290f0f8fec2db45f626cd7af3,2024-10-10T12:51:56.987000
CVE-2024-38818,0,0,622849f8ff4dfc75febef96b69e498222845497635b94ea6c1bb47520700e61d,2024-10-10T12:51:56.987000
CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000
CVE-2024-38820,0,0,a5b616e0d9bc58c5d9f58ca8cd3d5a01be45dc2cf2e2573532c8a51afcf4ca4c,2024-10-22T15:42:22.633000
CVE-2024-38820,0,1,50758758d32f5bb9d0664ab5254e279459d398846823826c47d2a8b01a7200dc,2024-11-05T21:35:09.393000
CVE-2024-38821,0,0,bb251b2231aa5ec8776de9aee89d7b4c729d7a41bc68ac186fa12d01aa093b81,2024-10-28T13:58:09.230000
CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000
CVE-2024-3885,0,0,9b28a2ee85edfe77753e71858fb1438bd68a9b6ee299843f3a5752cca4753d01,2024-05-02T18:00:37.360000
@ -257940,7 +257941,7 @@ CVE-2024-3944,0,0,0349dfe65519a62a84d722d8f6089c2204a2e4ad01321ea2bf2f048acc9391
CVE-2024-39440,0,0,a4b7c5a875061afb3a5a17c44d1463209570d736ee12b519b456b8874e928bde,2024-10-17T17:33:48.143000
CVE-2024-3945,0,0,f529a76504b589632a786b994a7e59172142cd26cd001d628e7f3ff9658da8b1,2024-05-30T13:15:41.297000
CVE-2024-39457,0,0,71348762cda2a65a9fb6ee86fb97ddb6684e341009bf79ffb50846af36c0e45a,2024-08-22T17:33:32.373000
CVE-2024-39458,0,0,057d26d6064abe38c6844996c076741573b3fb5797f6e26a9cfc5dd443dbc18e,2024-06-27T12:47:19.847000
CVE-2024-39458,0,1,8e56dde5ecb35995bda9cb2458c23110885150a83030838204ca13c3649ba360,2024-11-05T21:35:10.140000
CVE-2024-39459,0,0,1425a7c40438beae2fcc381ff226df8d3356f5a9da722ef4550496b08e48d151,2024-11-01T17:35:06.707000
CVE-2024-3946,0,0,ab824b4f2a8403c27b100f5c3d6e7f8d9dd1c20c9aa138888e04631941f166f6,2024-05-30T13:15:41.297000
CVE-2024-39460,0,0,4f78962312c460642ba8951e77b013301d272c348dd713c542bd0b2b628a69cf,2024-06-27T12:47:19.847000
@ -259037,7 +259038,7 @@ CVE-2024-41183,0,0,3479ba65af33a4ecdf34a2b32a3a48b477cb0cb181461bc97db0c932130f7
CVE-2024-41184,0,0,460d3d6d07916ac0f7c6ce162599c802c196ea0f25bca5ddf54b8e8b249634fe,2024-08-02T05:15:47.217000
CVE-2024-4119,0,0,1787463dab796293e9249fc34f7a40843b12d1d129a7d5ccdb513e5ec2672067,2024-06-04T19:20:30.247000
CVE-2024-4120,0,0,820754c86895fc4e7f3a6d10baae3c2abd537610acf37474f492c12f46cc8b59,2024-06-04T19:20:30.353000
CVE-2024-41200,0,0,773adf6d8e9dc4d2b0557aa5b14dffd1b26ae280076ffdf0856bca3a52b0026c,2024-08-06T16:30:24.547000
CVE-2024-41200,0,1,c6634d5ee9208991d605965f74d59d477ce80a275c83b2ac8c83f9990bd5e19e,2024-11-05T22:35:06.980000
CVE-2024-4121,0,0,62ca255cdda2e26a7a0224389681466727634cf0831afab2f14e58a1cb5bd920,2024-06-04T19:20:30.460000
CVE-2024-4122,0,0,3d81c7d42348f56045cc538515e4a2e136e243adec928773370fb697e11bd281,2024-06-04T19:20:30.560000
CVE-2024-41226,0,0,a3a85fa64d0c123f261294a19d764a3608a61e848957876669f922adbd8d3b3c,2024-09-03T21:15:15.923000
@ -259191,7 +259192,7 @@ CVE-2024-41565,0,0,09b9917fbb2f411622e9ea1f75fe318038921a2fcca27e9c7f8474c7ccbe8
CVE-2024-4157,0,0,ac5ec2e690c76b81403cfa49bc63d1a8caa2fb9d97d28a1055398849720db727,2024-05-22T12:46:53.887000
CVE-2024-41570,0,0,548cd2006d0021700d97d9ac462942b0586c18cb85e20f0c023fdc6e3f8676c8,2024-08-29T13:32:21.020000
CVE-2024-41572,0,0,e3312852513c75151c7b09071c0730654908f266b196f942a02a8abd098a0bd7,2024-09-11T14:15:13.380000
CVE-2024-41577,0,0,1db7c1144df378d1f0197182c3eb7cc1bf4798d90e82fc3037fda80bd09f3f04,2024-08-12T13:41:36.517000
CVE-2024-41577,0,1,adebac3c48775fdcf50a36dcbad21025d92708b5c23837a85b2674eee97b1467,2024-11-05T22:35:07.160000
CVE-2024-4158,0,0,9bd0a38e47c5b6d26f1e587737a0ffeb7c251278f38061995fc29ba309646aa6,2024-05-14T16:11:39.510000
CVE-2024-41583,0,0,1f005d1031fdcb8c9fbd4906210734632d6902f2542d73f974724022c9aa8ff3,2024-10-04T13:50:43.727000
CVE-2024-41584,0,0,68b94596ec41fb07148f3ccd64f3f267bab10beb49b58cefc1308a96f8b6488a,2024-10-04T13:50:43.727000
@ -259857,7 +259858,7 @@ CVE-2024-42416,0,0,0c0ba6b9334c7e838b8d455f49871ca47f5d5630f34ccb39214f945ba5450
CVE-2024-42417,0,0,97db2e1cae78c6c5b15ff9e0f09e1c2fc00065af3496103746ac59f2d9475a69,2024-10-08T15:43:05.720000
CVE-2024-42418,0,0,1170a194d58fc93f3e0e1a535dff12de506530448528f0fff3eaea817d001f8b,2024-09-04T18:22:22.583000
CVE-2024-4242,0,0,9c58e9b9e77452c845f3c5179c3be4415982efd0430d3da14ab0345d444eccfb,2024-06-04T19:20:33.363000
CVE-2024-42420,0,1,03ebd30eeb434ca03d3eabb7d6b0396c2658f46173e6697533666fb020a1c544,2024-11-05T19:39:31.913000
CVE-2024-42420,0,0,03ebd30eeb434ca03d3eabb7d6b0396c2658f46173e6697533666fb020a1c544,2024-11-05T19:39:31.913000
CVE-2024-42423,0,0,d28867b0d8eebf1aff8bd3b42424cd5e577a7dd9340d9f0359d41e2fac4ef5ea,2024-09-20T19:42:20.417000
CVE-2024-42424,0,0,a3a79ec5b3f9e4721afc9742622d2616be4d7445c5c0aff9b4256e4bf8fbae09,2024-09-10T12:09:50.377000
CVE-2024-42425,0,0,6aa2353bd532f46d0a2e205868494bbec291e24ba1bbc1fc9f37a272eab1bd0b,2024-09-16T15:46:03.110000
@ -260308,7 +260309,7 @@ CVE-2024-43215,0,0,15390efad35bd2a01311dea4438957c98492751e843e8108533ed6c197f9d
CVE-2024-43216,0,0,b986dc9a8b3b2203463866beb8a53631207ae789a2b2f2fe22846d054a89bfa2,2024-08-13T12:58:25.437000
CVE-2024-43217,0,0,f82c4fc5d8211638ca35d56d40ca602f216f2cb77b05fbf9169296f7ea83635e,2024-08-13T12:58:25.437000
CVE-2024-43218,0,0,7211cf498c311837d292e9f824bafb9f3bdd8538b1ebf61d4a91523261453a7b,2024-08-13T12:58:25.437000
CVE-2024-43219,0,0,59b2e8c12c7d2654cca571e062c71e8af59ae9ec1076d642f38fdc716ecd368d,2024-11-01T20:24:53.730000
CVE-2024-43219,0,1,bb9039f99b9e847bafc9b875f5b746aeade643fe89a0502306f5dcc96fb76dd1,2024-11-05T22:15:21.147000
CVE-2024-4322,0,0,1d1748b4ac4d92a791836ec730671d75744c804cc2e9189accf3943e4e00efc0,2024-05-16T13:03:05.353000
CVE-2024-43220,0,0,fa30aceb18b0a5400afb1d9d2f0e9c09b643520e811ea7731a8ad416203ea5f1,2024-08-13T12:58:25.437000
CVE-2024-43221,0,0,be7cf87a0f2e297fe600b0384a764990ed288199ff9a99c586d81ff8f37e2e9e,2024-08-19T18:36:20.123000
@ -260514,7 +260515,7 @@ CVE-2024-43413,0,0,8e6331055eff0a1fc21c13ac1aa5a910957effe87064f315927a5ac8c4d91
CVE-2024-43414,0,0,41d126c00be1a75ca1d7b9b05a3a92eaf49a5d7831c24ad21608856181f8c11a,2024-09-12T21:33:40.887000
CVE-2024-4342,0,0,2403af0b003f5953a3d2a1b74bf46d64f4a354bc628b01d2ea5f60de4a4002c6,2024-06-03T14:46:24.250000
CVE-2024-43423,0,0,8fb21f51e563dd938c763581007e890cf5873a7efc6a39a36e929ea32ce34c0c,2024-10-01T15:41:32.537000
CVE-2024-43424,0,1,6d9ffac7d6eb9e50db381baa418d84f2f5d9932ec78b86526bf799eb43b3b4f3,2024-11-05T19:39:33.873000
CVE-2024-43424,0,0,6d9ffac7d6eb9e50db381baa418d84f2f5d9932ec78b86526bf799eb43b3b4f3,2024-11-05T19:39:33.873000
CVE-2024-4344,0,0,0e21345ffbddb43f0000901c1c1f7a4c33b525c68a381cd32a35ab8e755aa5fd,2024-06-03T14:46:24.250000
CVE-2024-43442,0,0,5431c5e587ae45a37d19d37e97d6aeb67638f78f0db0677df8b847e3725ec6a3,2024-08-26T16:35:12.860000
CVE-2024-43443,0,0,41bfb91b7f7c9bee48be0f5c8ffcdaa9039df695b92734c0f1b611ea064f9e04,2024-08-26T12:47:20.187000
@ -261132,7 +261133,7 @@ CVE-2024-4420,0,0,02a774e6911ba5e1ba33187a3301eb3f9ee3d8fd212c89cee791dd002410f3
CVE-2024-44202,0,0,e17cdcd52ced4944b3cb8ebf1e0107ecaca0e3b137318260a8309f5868dfd271,2024-09-20T12:31:20.110000
CVE-2024-44203,0,0,d685507fc8926f060ae77c21f2129dbfe240728483f567355a65325496f5f164,2024-10-31T14:08:10.090000
CVE-2024-44204,0,0,cce14eca29e64799e75cbb56577d73ec78ca9f1623008c609fe84631f2fc2cc3,2024-10-04T17:29:54.933000
CVE-2024-44205,0,0,e33dfb139154886257e161081c01cc4f82c900563ff347637d97391b0de316f3,2024-10-29T15:27:08.630000
CVE-2024-44205,0,1,89e79a6b18bf86e5c6fe07ffb754b6a30f0a4b722301be4dfe77863fc3ec3818,2024-11-05T22:35:09.383000
CVE-2024-44206,0,0,cce809798797c4f27f98da648a0cb34cc37e85900206791dd0f0bb97bf5465c4,2024-10-29T21:35:15.080000
CVE-2024-44207,0,0,5abea1005e83abb1bfbb6f81a0f39beb744ed23d2413d7dffd0c9fbaec188a46,2024-10-04T17:31:41.970000
CVE-2024-44208,0,0,4d7aa9405d343d17597bfad70ff83a926fbd31054b5ebc02d6d462dcb9f00027,2024-10-30T19:35:18.340000
@ -261661,7 +261662,7 @@ CVE-2024-45237,0,0,85efd776ebcd0ac34d6f27b186bcb3f452cb394086ae2af06eaedbc3b8fc7
CVE-2024-45238,0,0,f8334e18bc936cc0abcb6099adc676b6ed3220bd80de47b1a24322fe3be6ec3d,2024-08-26T16:35:13.637000
CVE-2024-45239,0,0,c3ffeaf25be7007252e004249861dec4385985427eba5bc5855dd2ae53128f58,2024-08-27T15:49:31.417000
CVE-2024-4524,0,0,8e732eea1a281702bf1b965cf73e8243f70f2376e5e0521757bce6618382002a,2024-06-04T19:20:41.520000
CVE-2024-45240,0,0,71d060de9ce29049494d6966979673903641ebddefc965fc9df5c7a08f6ba1cb,2024-08-26T12:47:20.187000
CVE-2024-45240,0,1,ff265acab857ca860ca98278e936dd98e4f3cffae2a2508e5a92f57fe2958f1e,2024-11-05T22:35:10.623000
CVE-2024-45241,0,0,db0315abb9e90395d374e44a8c98955e324445d54e9a189001fc6da18a250f14,2024-08-26T16:35:14.650000
CVE-2024-45242,0,0,93f8ee7de882a301aa9824a570d5dcb3f601e2e3c1b470a419a81841327451ad,2024-10-28T19:35:26.440000
CVE-2024-45244,0,0,bf37764d2c6fa52d67498a50b414b1dcb09950e87d25d446eea8a2ecf5b8d45e,2024-10-30T19:35:24.600000
@ -261749,7 +261750,7 @@ CVE-2024-45346,0,0,2f7f906fa8e830e09f5dc1994b30102df77aeab36a86b7c31755a212ce377
CVE-2024-45348,0,0,f8397568e636cad274a96a56fcdbc01af3feb6775d5986faa9442985588b0658,2024-09-26T13:32:55.343000
CVE-2024-4535,0,0,87b4b5e0787ea182ddd9c6fa8e26c59b6c616e4e57e592ee0d6f169678ff9b64,2024-05-28T12:39:28.377000
CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d1723500,2024-05-07T13:39:32.710000
CVE-2024-45366,0,0,ec78c74ac351c22ffbb4e903d91259c92e90ebafbe4e65694c50f7e794cfe1f6,2024-09-20T12:30:51.220000
CVE-2024-45366,0,1,66b88cd12e7b55bd127ef7ca0df825eb8a10e1eaef38a8fce322ba7e6ff8cdf6,2024-11-05T22:35:10.920000
CVE-2024-45367,0,0,0526dd42b9c0023f20e47a4f54c9654d233f5749bdebc7d801bd56814bb66464,2024-10-04T13:50:43.727000
CVE-2024-45368,0,0,563bfc1ed8b31a23579e2f54c884aca7d778495c2d744e0c86e6262fb50de16f,2024-09-14T11:47:14.677000
CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000
@ -262000,14 +262001,14 @@ CVE-2024-45823,0,0,69c87ecc16422910e33b859f46eb5ec7fd2de42f8535f15441d6fdd097693
CVE-2024-45824,0,0,10e16d904d2154d7119c6df05a22810044cd3b50093fd71dfd8bbe566411a270,2024-09-12T18:14:03.913000
CVE-2024-45825,0,0,772075ec5deeaf7c7029f931ec15621230c7b2330dcd87b5ccf7ab7721cf06f6,2024-10-02T14:43:08.720000
CVE-2024-45826,0,0,09e161f625f954ed804a43ac07521f29edea4489bb062a3b0321529236e21762,2024-10-02T14:35:38.017000
CVE-2024-45829,0,1,5a50c2ccafc0459af20b4b18eda721dd7b1e71f587c5cdc73dd4360d8d24a56b,2024-11-05T19:38:57.827000
CVE-2024-45829,0,0,5a50c2ccafc0459af20b4b18eda721dd7b1e71f587c5cdc73dd4360d8d24a56b,2024-11-05T19:38:57.827000
CVE-2024-4583,0,0,80422ff6020fca1720c5a88e28ab76aaa9a918b3afa6700e13782e64857c6739,2024-06-04T19:20:42.857000
CVE-2024-45833,0,0,d66bcdb35ef05ab6c240a22f01c308be4dcef309fd562be6507d54a47e85401a,2024-09-23T13:43:42.073000
CVE-2024-45835,0,0,d226dec65435a35ad6c6e7363ab5ec6b30349e1433bd3be2a68041ad6e2aabff,2024-11-01T14:20:56.350000
CVE-2024-45836,0,0,5a0939e240a8e3b241f5dc3c6e0f8a5a968ea3fe595864ad2efc4f2e304edab6,2024-10-03T00:35:53.797000
CVE-2024-45838,0,0,dfe4f9a1d2e726c4de1a4a47b1b23afb3202e549abc3544a5217222f7244203e,2024-10-17T17:15:12.220000
CVE-2024-4584,0,0,4d639afeee5354fec0a7cf3023bb849f2437d78f7cd875e4a49ac03b46b9ec82,2024-06-17T19:15:58.903000
CVE-2024-45842,0,1,fd1e9783eb9d13b2ef83b4afe81a8e2e706a2cf2fdabb2175e37853ddcb23a30,2024-11-05T19:37:13.447000
CVE-2024-45842,0,0,fd1e9783eb9d13b2ef83b4afe81a8e2e706a2cf2fdabb2175e37853ddcb23a30,2024-11-05T19:37:13.447000
CVE-2024-45843,0,0,d277f4e7f1b7f77ab48f44241b10d59e0715a005bfff8db99caa28f9596ebe66,2024-09-26T18:42:26.697000
CVE-2024-45844,0,0,3334bd3b9b2392aa2d0f5ee03ade6a34548c7982b5d5e379e9e9a74a74118d02,2024-10-16T16:38:14.557000
CVE-2024-45845,0,0,b549a9e321160df47bcb67d5d4737d4567fe304513c57d25b052b060dcd0ae25,2024-09-12T20:15:05.273000
@ -262050,7 +262051,7 @@ CVE-2024-45893,0,0,5f10b85050f43cff47e43a959f8c7947ba6467dcbd117fb999c03d320bfcc
CVE-2024-45894,0,0,740550dc5a86649aa0fe59728cae8a43ea99cf049e7478afa6af433b67b6e7ff,2024-10-10T12:57:21.987000
CVE-2024-4590,0,0,8ca402987898b35fa6dccf6a68bedf09dff404f8ccc3b30e4b5d3617c810458c,2024-06-04T19:20:43.350000
CVE-2024-4591,0,0,932b05f4c05f6cec282455aa1d3695481031502fa6f9d1dddbe95851cbcfc0be,2024-06-04T19:20:43.450000
CVE-2024-45918,0,1,bb3df095ba20ae3480c451391f2c617ca8b4f2a199262ca8de5109fc2838c0b5,2024-11-05T20:35:23.220000
CVE-2024-45918,0,0,bb3df095ba20ae3480c451391f2c617ca8b4f2a199262ca8de5109fc2838c0b5,2024-11-05T20:35:23.220000
CVE-2024-45919,0,0,a4f6c3aaae803704b42db170e95e39ee4fc8065aa544a81df40b13b36d1e1bae,2024-10-10T12:57:21.987000
CVE-2024-4592,0,0,14c53bd50ede1a956ff9d7a3d25f38fbc0411a373abc96f1d6d1bef77fb32c4e,2024-06-04T19:20:43.560000
CVE-2024-45920,0,0,ea56e67e89fba77fab53ce0c18965669797ee29dd0e8472343575caa10980571,2024-10-04T13:51:25.567000
@ -262582,7 +262583,7 @@ CVE-2024-4700,0,0,fa1a582bbd6e4a675ead2d89728236d2ca7c92c15fe998cffa14cb24a4febb
CVE-2024-47000,0,0,d44e65f26ff5211f3ae15f921442088284d2de145a1f7d23069c9caedddf80a6,2024-09-24T20:25:30.493000
CVE-2024-47001,0,0,2bb4bf673c202add583b3cb6aa8d87ad17a722980665125974c3d12c60f8fe21,2024-09-20T12:30:51.220000
CVE-2024-47003,0,0,c6454df65c14575f310d6ef1594423fd9063d7eb945a40e78647d22752216edb,2024-09-26T18:42:29.383000
CVE-2024-47005,0,1,9fa24e47d9eaed6660a8fa63b7a3507dd80ddc5a268d195b37f7b86358fc666b,2024-11-05T19:36:41.127000
CVE-2024-47005,0,0,9fa24e47d9eaed6660a8fa63b7a3507dd80ddc5a268d195b37f7b86358fc666b,2024-11-05T19:36:41.127000
CVE-2024-47007,0,0,3966cfd0855356af21029f9e88ce4245313f12b1445c555ff24527e36ea648db,2024-10-16T13:23:03.467000
CVE-2024-47008,0,0,ac9fc7439ea4c872f1a11d08feaa8243839dfaa7a5b88077656ebe89fc3922b6,2024-10-16T13:24:32.130000
CVE-2024-47009,0,0,264b3f36a46fb3043a7ff13a0518523aa897b1a061a2770490e43d56fad1b234,2024-10-16T13:26:39.990000
@ -262728,7 +262729,7 @@ CVE-2024-47220,0,0,ec1088c10a16b1d5d48c36f52f549a9f66295221614c4c2acd2563482d5ed
CVE-2024-47221,0,0,cc80d5b45c9b68b206ee1a2dbfe9f9a68f652cad6fbd63e536e536e628b771d4,2024-09-29T00:45:21.857000
CVE-2024-47222,0,0,c74f6ce55a0f72a72d3d22a82ae52356e74326f3e21780a319e444b828ec8b8d,2024-09-30T14:02:23.007000
CVE-2024-47223,0,0,6ced9d5d48193f0dcb61cb33f661af77d821be6912a7f6c6cd03b3c2f8883f5b,2024-10-23T15:12:34.673000
CVE-2024-47224,0,0,faa7dbf755c9b0e2007ed5828e4d43ecbba4d3b7ed25e8dbea00a981d37cf6b3,2024-10-23T15:12:34.673000
CVE-2024-47224,0,1,bc750ea3ec0b7642bdfebd66067ff0e5674e14ad5d7dcbd8fc4ef55faa7d332a,2024-11-05T21:35:10.990000
CVE-2024-47226,0,0,67acd1dda98161941683c1ecdf3fb2829a8afb2cdb12d796e19b0a64631c82e3,2024-09-26T13:32:55.343000
CVE-2024-47227,0,0,411c02c14211cd5d3ec12de94c1c6b5b491382d24a6716c2e035097b7090e042,2024-09-27T16:37:44.143000
CVE-2024-4723,0,0,7af98ecd367a90ef8c416c400db7bb1bdf630fc1c111a3c8e6b7b48b9bb15bbe,2024-06-04T19:20:47.717000
@ -262821,7 +262822,7 @@ CVE-2024-47359,0,0,c34c4650204e6d07d6f308c980141469d9fb3614dd4e457e3b13a9296a45e
CVE-2024-4736,0,0,d66d2cb2e0afad57d9d4fb0dd29db1ae480425b093ff5e46c35972ad67bf1599,2024-06-04T19:20:48.497000
CVE-2024-47360,0,0,1370af71473e797c73fb7a35ee179cd61bb339e10b621d15447efd016876e9dc,2024-10-07T17:47:48.410000
CVE-2024-47361,0,0,f79d65bb5fab4dede8fad8b5cd70d7bd537aaa825f5c80187439276582dc793e,2024-11-01T20:24:53.730000
CVE-2024-47362,0,0,0325ab7bd66e58eb6651e7c06b10c589be5069c28502f4cc666c4991ba08c6be,2024-11-01T20:24:53.730000
CVE-2024-47362,0,1,7148f12e08f02f92c2e045d4f1bbb54866ce118ab050ff910f9693d1b2c46836,2024-11-05T21:44:55.657000
CVE-2024-47363,0,0,18825c79d1c9c0244e45a7e0436baf5e08868c270732d6301d9ac1e64471bf85,2024-10-07T17:47:48.410000
CVE-2024-47364,0,0,4910605e0fad6d4d34926b035fe4ababa3ed531d70996b5e931af1da39a2cb00,2024-10-07T17:47:48.410000
CVE-2024-47365,0,0,107deb1508e60f4bda63f6b3e9ce1f86da7dfee50760a2994b92fb15bf52595b,2024-10-07T17:47:48.410000
@ -262863,7 +262864,7 @@ CVE-2024-4740,0,0,439bcc64d74362dfc2e1f6f7e2fb88748e7e0a568332807fb055a46f95bae8
CVE-2024-47401,0,0,8a5e86c64c6250f94cf1f6a4606f4c5ff007b348a25f8869f6f018d7119e028e,2024-10-29T14:34:04.427000
CVE-2024-47402,0,0,c140f584580473c97540ff0954328b8c52f4f59cf009456c936c9250fd98c1e1,2024-11-05T16:04:26.053000
CVE-2024-47404,0,0,6d6520b17e5fb4a6e9e3d0b0fa07aba3433c47ab32684030f4dd746a32c71072,2024-11-05T16:04:26.053000
CVE-2024-47406,0,1,84061db2b724de731237f8782f9c677d123be7cab95d085f5d8375f0a77ff4a6,2024-11-05T19:36:13.840000
CVE-2024-47406,0,0,84061db2b724de731237f8782f9c677d123be7cab95d085f5d8375f0a77ff4a6,2024-11-05T19:36:13.840000
CVE-2024-47410,0,0,42b59896d371aa29c83e01a1ce08752b8288a889a8db3630a5c6ba7966f3731c,2024-10-10T18:26:44.857000
CVE-2024-47411,0,0,5875ac529772763bf76adfec6337ced119d16dc7bedac06df0488c853721b19e,2024-10-10T18:26:54.153000
CVE-2024-47412,0,0,391d79d5da558802eae8e86cf3dd3b740642f9484cd58363cf9ca936b2f15d9d,2024-10-10T18:27:02.867000
@ -262931,7 +262932,7 @@ CVE-2024-47532,0,0,8782a61a2e6393b4eaa2920ce672fbaf71cd431530e5dbfab9dfea37a0c9d
CVE-2024-47534,0,0,3fdf39e9d60bdd61b891053803d0cdd86e1d9b2f1594fae7730f1f0f0b99a057,2024-10-11T15:15:05.490000
CVE-2024-47536,0,0,353df15c5abe486c0bd2000eeee4b00375b2403ebe72a10be7f49c66f18c4bd4,2024-10-04T13:51:25.567000
CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000
CVE-2024-47549,0,1,113d97e5056ed200778519e504bac77f5b27816ee70d3059de963f972da95681,2024-11-05T19:40:52.070000
CVE-2024-47549,0,0,113d97e5056ed200778519e504bac77f5b27816ee70d3059de963f972da95681,2024-11-05T19:40:52.070000
CVE-2024-4755,0,0,ca5306e45de4985a027d64d4740785092288eb6abbd1ab6d1fda3377d88d4e7e,2024-07-03T02:08:01.477000
CVE-2024-47553,0,0,2212e0c73d31ee4117260b14c09959b86700d87277dc600c8b069eb02d73b59b,2024-10-11T20:04:08.623000
CVE-2024-47554,0,0,ed4aff6ea0e7ac69533e960f0592e4849edcc0303a79e4282ca0e96ec7b37a4c,2024-10-04T13:50:43.727000
@ -263137,7 +263138,7 @@ CVE-2024-47790,0,0,d4701041e3b7826b48d6d13bc4c86004b58b4b8b272120def31051056a8f0
CVE-2024-47793,0,0,9908766d9802c80c9f07e38bc1dd6d38dc8823614346066184a43b3d9b28a705,2024-10-21T21:25:36.697000
CVE-2024-47797,0,0,c0feb040366f3a5e1ba1de08a7970c64c8315d082efd5de5bb63c986ec303358,2024-11-05T16:04:26.053000
CVE-2024-4780,0,0,4aec24b958d50bff73d14c7bd2f67b2a9793d4893d5ddbdba18f0fb02ea18cc9,2024-07-16T13:43:58.773000
CVE-2024-47801,0,1,e103685798e8b2dbc73e6876d080a93ca119ff0fe2d3b72153089026c306290a,2024-11-05T19:34:53.927000
CVE-2024-47801,0,0,e103685798e8b2dbc73e6876d080a93ca119ff0fe2d3b72153089026c306290a,2024-11-05T19:34:53.927000
CVE-2024-47803,0,0,e1d97b5f24ae71b6bd2435048764e12dedac3de98ce838d43be96ca9d7087e5f,2024-10-04T13:50:43.727000
CVE-2024-47804,0,0,a4af3b64d3fcfe309769ac07755d247ecf7636977262b35234365d56289d52aa,2024-10-04T13:50:43.727000
CVE-2024-47805,0,0,22ba52af9df34d0a80a1165aace8dfa18730f593f709643a29e4cd8d37bffd53,2024-10-04T13:50:43.727000
@ -263284,7 +263285,7 @@ CVE-2024-4805,0,0,a2ff69b1db9dd7c01e8bcdbe532fffb4f68853ea688982e077b1b01529f57c
CVE-2024-48050,0,0,646bf231dbaea3acef4518aef21584a610338d98cdda355c55a38e4e6901cac1,2024-11-05T16:04:26.053000
CVE-2024-48052,0,0,2843cc9287110d50afa6359782f58db68db4ce46213808bf8b6543174983e033,2024-11-05T16:04:26.053000
CVE-2024-48057,0,0,8efebaa9314d97cebd20f7b67631fd55f5efc8a6a3e4bf2e70e24198b54d0deb,2024-11-05T18:35:10.987000
CVE-2024-48059,0,0,7906629ec098890148159c4fe8a4fff28dc556959b120ca7f929689b2944ea52,2024-11-05T16:04:26.053000
CVE-2024-48059,0,1,f3391fb334843a3fc6d7e517bab31554559de5a31b6bcad37ec348d6020d4ff8,2024-11-05T22:35:11.853000
CVE-2024-4806,0,0,f8a0e203429c4f99450a15aa6a4b26ee8c7effa68e79948138bc0eccf2af8e7f,2024-06-04T19:20:50.670000
CVE-2024-48061,0,0,5adc730b44b8534d0a486b369f0ee9731fdd1105f43986ed9d61de93d6bfa7c4,2024-11-05T16:04:26.053000
CVE-2024-48063,0,0,7dad3075f35e3bd4e2e591484ba350f38d4e17902517b9e5e6279458bc0b207a,2024-11-01T13:15:12.020000
@ -263379,14 +263380,14 @@ CVE-2024-48289,0,0,3c17d5bd38424fa0af920fbe41958bfb5ff6ab46e45b8d73a90e0bb1a9946
CVE-2024-48291,0,0,3c4533b920a9f2edb3f01b1757898b30516db1528ffb114ee1df5dcc338084ea,2024-10-29T14:34:50.257000
CVE-2024-48307,0,0,935ee3e0328307bbb03111416c4595c4eff3ac408a08578a24f622dddb9d0c64,2024-11-01T12:57:03.417000
CVE-2024-48311,0,0,354d288e073d9064d21602cf2204c79fdbedf6cf54999e8a50b7d788e057c63f,2024-11-01T12:57:03.417000
CVE-2024-48312,0,1,4016196879f9b2bc3e41822005630ca9d4e32b7ffc0ed78ff8b64aef8e060a6d,2024-11-05T20:35:24.200000
CVE-2024-48312,0,0,4016196879f9b2bc3e41822005630ca9d4e32b7ffc0ed78ff8b64aef8e060a6d,2024-11-05T20:35:24.200000
CVE-2024-48336,0,0,ceb20642f87b45ae345232a2a331752a7382b0137ef1494f458e4bcdd5d57c2f,2024-11-04T20:35:10.193000
CVE-2024-48342,0,0,cab27a7526b8debabab042631051135b3c12f9f8dc84e657f2f251a3750f9436,2024-11-04T07:15:11.437000
CVE-2024-48343,0,0,6b50c2f4f6b1096ee0c17db257557835a9194bfca6ac184c217bfb38c59667b0,2024-10-29T19:35:23.657000
CVE-2024-48346,0,0,9cadc94f91da6becfc880372821212f6fb47778feb19564283e0a19072e428a5,2024-11-01T12:57:03.417000
CVE-2024-4835,0,0,b63c1e2c2f2232a6ba415444f30303ee4e5ea1a45d737d79b2133d2755ec709c,2024-05-24T01:15:30.977000
CVE-2024-48352,0,0,46e1c909d5bd4c0aa2a30a25bde721c7620dd61f79167c8c9ee76b3581d59af6,2024-11-05T18:35:12.100000
CVE-2024-48353,0,0,c39952de290a642f7c8e87f36d68a645882b9b5f193b4d9fed875e9c961244d5,2024-11-05T18:35:13.910000
CVE-2024-48352,0,1,f04d59b541d5699b8de8794b84ad2e51eaa889c3176fcdae05ff882fa8ae1057,2024-11-05T21:35:31.063000
CVE-2024-48353,0,1,d73573776f5d71e92b960f87a81cb22d9dd9ca287373000ba01bb48829c4268b,2024-11-05T21:09:34.780000
CVE-2024-48356,0,0,d61948bf2095cc3d150baaa31fe05023f5cd4e2dab12daf4f3dc83771432fb5f,2024-10-30T17:35:12.420000
CVE-2024-48357,0,0,dba1c026ce12a35ee6a885944cea646b76fb79069c0e7307a1deb45a88532ca1,2024-10-30T17:35:13.203000
CVE-2024-48359,0,0,8df9ae599ad0c75d9ebea2cb7738c60b3ab89b2623d3937af1d6a36ffadedc5e,2024-11-01T21:35:04.220000
@ -263539,7 +263540,7 @@ CVE-2024-48797,0,0,84ec47d2f0875bb5f244804e75fe25176b42fd271e656bf8a6c457b2cefda
CVE-2024-48798,0,0,456e6efd1999d161e08d7d92b829aad7f771e38427be013211a406399a3cd174,2024-10-15T16:35:14.783000
CVE-2024-48799,0,0,896d6d04e9dd29e6b7911e8a609c1f9aedfadec2fef931b761998c1ee9dd8f3e,2024-10-15T15:35:21.350000
CVE-2024-48807,0,0,0d144ac83f7e3b1760f53caa259e9e3c92797a393e9f0218e5e59721fbc1c4dc,2024-11-01T12:57:03.417000
CVE-2024-48809,0,0,43781c77abeaa6728314eec20171832d8fdf9834357c279579011e6dc318148f,2024-11-04T18:50:05.607000
CVE-2024-48809,0,1,358fe963550b46397e2e21409317e8d0b096ab1f17720e18224956a83a273eec,2024-11-05T22:35:12.643000
CVE-2024-4881,0,0,d7fec9dc10ea1cda5c43b7baed66b19ac106fead894074c09a02df3073ad45bc,2024-10-17T15:17:00.590000
CVE-2024-48813,0,0,b3275c3656b3f4746c55f236fa34d6d816026c088db796644a052e298f356a4f,2024-10-15T12:58:51.050000
CVE-2024-4882,0,0,a4855f599041359b65e48a15f937a27e2ec2e91d9343d627eb58fe60c3b171c1,2024-07-09T18:19:14.047000
@ -263555,8 +263556,8 @@ CVE-2024-4884,0,0,a2dcec8e16e916f3e6bf44fbf27e64f395ae27ac96c65779b6d04fbf5173b4
CVE-2024-4885,0,0,2608f2aa7fb5189467bda7bb610d4e03f1b43256b775a84e60ba9a3b8ac9b260,2024-09-06T22:44:27.840000
CVE-2024-4886,0,0,d27ca09c7d3a0108a7cfa4692eb479eab6127452085468fbf17d7a45144cc1ee,2024-06-11T17:14:56.323000
CVE-2024-4887,0,0,a9fcb128c464af9b649411220acdd6815488462c8e19ba3fbbc0069b693c8d04,2024-10-29T19:52:44.863000
CVE-2024-48870,0,1,b84b2a0a996d006ee4f5fea8401898b5086223eb9bced7a7565798c7f43b1d69,2024-11-05T19:34:38.287000
CVE-2024-48878,0,1,2b15f82c5be65c88d261c3882a75397babc580305d6a252ad1dbf2de5b50020f,2024-11-05T19:44:58.650000
CVE-2024-48870,0,0,b84b2a0a996d006ee4f5fea8401898b5086223eb9bced7a7565798c7f43b1d69,2024-11-05T19:34:38.287000
CVE-2024-48878,0,0,2b15f82c5be65c88d261c3882a75397babc580305d6a252ad1dbf2de5b50020f,2024-11-05T19:44:58.650000
CVE-2024-4888,0,0,ad5e456877e6c4225b3f983ebfcea1f0af64a03667e43f1cd6a0842bed4216c0,2024-11-03T17:15:14.137000
CVE-2024-4889,0,0,98c988bc305180dfde4233cdb25b83940a2a23ecd5fc7825e58f1cc0fbfe5628,2024-10-15T19:00:09.633000
CVE-2024-4890,0,0,ee7720239380ab5c638f0803999a779457a74687c16e858d2acf0798605f57a2,2024-10-10T20:11:44.610000
@ -263591,7 +263592,7 @@ CVE-2024-48938,0,0,42546c0230f7c9740d6f2b303141b0c584cd79f3d515c30c7b8554d560fc1
CVE-2024-4894,0,0,1906244d072f236ffca4e7ab82222b86cb7f201e42e01d4517f3ab933ca907f5,2024-05-15T16:40:19.330000
CVE-2024-48941,0,0,96d5eae18aed5942dcf07fb408430a3860f6be4f858a12cc1546cac40f719d2f,2024-10-11T21:36:46.327000
CVE-2024-48942,0,0,8e0a2bf9dd24a5a385f196f7b0656ab299e53cb741eb92aa617f57ef48ee5dff,2024-10-11T21:36:47.090000
CVE-2024-48948,0,1,e258a1f975e8d413717e5a74939518d1de0dc99614e31cd1ac6a1814dc44422f,2024-11-05T19:36:14.127000
CVE-2024-48948,0,0,e258a1f975e8d413717e5a74939518d1de0dc99614e31cd1ac6a1814dc44422f,2024-11-05T19:36:14.127000
CVE-2024-48949,0,0,a2a3af77c2ec8dfe23cb3bfb50401d91f40f6be7761d017f52ac86b99455f8e7,2024-10-15T14:07:04.057000
CVE-2024-4895,0,0,f6b1e62d3b5bd64aea52e6768b6c469e049c941759a77bf99aa3b85ad7e20caa,2024-05-24T01:15:30.977000
CVE-2024-48955,0,0,84de7be29efb285e46fc24626f552063b1e23de7f9dbbe9943b534f430e239e9,2024-11-01T12:57:35.843000
@ -263677,7 +263678,7 @@ CVE-2024-49252,0,0,182fb601bd0f0026d40746462390dd120c29fe4ba3aa7cbbc89f2ffc2d833
CVE-2024-49253,0,0,c1f3ed991f55da6518dd76ba83c95379c82378b9259ca4d054ec768bb2d242ed,2024-10-16T16:38:14.557000
CVE-2024-49254,0,0,e7ef1c3a159a0774d2ce4796cfca7059e44e389dd0b9b27528b6f5bafeecd9fd,2024-10-16T16:38:14.557000
CVE-2024-49255,0,0,07a531b79dfc3fffbaeeacad16dafd5d0970320fb9cc66893064c6e649bea763,2024-10-18T12:52:33.507000
CVE-2024-49256,0,0,c2ba385857050ddc0a236d616dea85353862b9b9ece7500ce9d29db2217729ac,2024-11-01T20:24:53.730000
CVE-2024-49256,0,1,65f5b012455231339740d4d5195d4fd147b9e6e50a7043f6b7c32707e1ee89b0,2024-11-05T21:38:12.627000
CVE-2024-49257,0,0,da7422c9a82d49c1b889b4945bcf76a282c7aecb33dbd7455a56be9124544fff,2024-10-16T16:38:14.557000
CVE-2024-49258,0,0,5ce3848e2f711e8c9e6ce82ef4fe0185f7ab55526f88b7c083d75279f019164e,2024-10-16T16:38:14.557000
CVE-2024-49259,0,0,c2aba7e31467c17e32d8186ee6b1c7a465f65ccdcbaf3cabd81e34756cdcdd1d,2024-10-18T12:52:33.507000
@ -263773,7 +263774,7 @@ CVE-2024-49368,0,0,7653bacc44e12cb471d1297a98c3c2ed197407d61a2b90effa86f38f0c320
CVE-2024-49370,0,0,53182a6ce2637f054e6cf92c623239d8b52a4ad6590d2f00fca7214b8ca5b926,2024-10-25T12:56:36.827000
CVE-2024-49373,0,0,4aa9cfdbe744fd3ae046ca1eeb4ecc11fd5a7b167271bdbcafbe01dffbbbe75a,2024-10-30T21:16:59.213000
CVE-2024-49376,0,0,190dbce5bcb7aada06f0c8b342eac2772846cf5d2a5dcc8eecc468a0b9c5d5e3,2024-10-28T13:58:09.230000
CVE-2024-49377,1,1,2310c1b835cd3ae44f9e0f72704ed8e4891177de09cf63c48dd2d396a53dc01f,2024-11-05T19:15:05.737000
CVE-2024-49377,0,0,2310c1b835cd3ae44f9e0f72704ed8e4891177de09cf63c48dd2d396a53dc01f,2024-11-05T19:15:05.737000
CVE-2024-49378,0,0,09a13f2bc12578e659c5acb1c73f93e5796dca0b69672708f3a85d0256e97128,2024-10-28T13:58:09.230000
CVE-2024-49380,0,0,f56d412280c28c68a65e58c4bcb66239a0fd300a5ecc1079da487338d842284a,2024-10-28T13:58:09.230000
CVE-2024-49381,0,0,71a4e67e3ddb71af567e4cb5c0191b43844be30550e97b50591f623ef518effd,2024-10-28T13:58:09.230000
@ -263924,15 +263925,15 @@ CVE-2024-49760,0,0,73350c3c15eb518e634dec8ba3e2da01f8968eca1d80c5872e6dfc5d4ab4d
CVE-2024-49761,0,0,cc77d1f33b16264261b43a7d1baebc02063ded1f31c9ab42da049e2bed05a708,2024-11-05T16:41:46.660000
CVE-2024-49762,0,0,e267f4df9b55b0cddd8b82283d5a577158c52194b354f86421be17fb0c5fcf65,2024-10-25T12:56:07.750000
CVE-2024-49766,0,0,5a8c5c0a2bd94e828f2c3a22888613b17d32cf5a4207ce143b3606496d9774b9,2024-10-28T13:58:09.230000
CVE-2024-49767,0,1,b1abfb6c942255ecba6af733c92d4d0cb5e1d316b2b9040982ab9c6769c6893b,2024-11-05T20:03:04.847000
CVE-2024-49767,0,0,b1abfb6c942255ecba6af733c92d4d0cb5e1d316b2b9040982ab9c6769c6893b,2024-11-05T20:03:04.847000
CVE-2024-49768,0,0,1713142d84abea3f4123ff49075a3750cdc85263c21701291f81ce3b5f05dc4c,2024-11-01T12:57:35.843000
CVE-2024-49769,0,0,d49161a5652c2ef7170a42137ef51a74f4d05dba80251037705703249ce14223,2024-11-01T12:57:35.843000
CVE-2024-4977,0,0,f1472b15d6219c627718fd70559881283845ced10173940d62dfa6e1d38696a9,2024-08-01T13:59:37.487000
CVE-2024-49770,0,0,e139253d4206279d60332f6c15cf6c38eaa01808a4afba5b24efe9b5918d6e65,2024-11-01T20:24:53.730000
CVE-2024-49771,0,0,e1b8e33c9beff5e15c760e02f136747e5a30aef91dfde0840d1776c2c5b9964b,2024-10-29T14:34:50.257000
CVE-2024-49772,1,1,fc5c7d987684608b1d6304c79c6ad6a403b2a10bbfc1a8b538a1163de1b63b8b,2024-11-05T19:15:05.970000
CVE-2024-49773,1,1,be7b3208258bec71ef934c775319a5d2ce95530af9cb6d89cc296f26ae57542d,2024-11-05T19:15:06.200000
CVE-2024-49774,1,1,1cee4b014443473b0e6aa5be0a6d296765f03671df62ded92e5c2bdc65f33cdd,2024-11-05T19:15:06.410000
CVE-2024-49772,0,0,fc5c7d987684608b1d6304c79c6ad6a403b2a10bbfc1a8b538a1163de1b63b8b,2024-11-05T19:15:05.970000
CVE-2024-49773,0,0,be7b3208258bec71ef934c775319a5d2ce95530af9cb6d89cc296f26ae57542d,2024-11-05T19:15:06.200000
CVE-2024-49774,0,0,1cee4b014443473b0e6aa5be0a6d296765f03671df62ded92e5c2bdc65f33cdd,2024-11-05T19:15:06.410000
CVE-2024-4978,0,0,5928c3b846f5437fa931d5f8f8094b6c99b5e796eec27a2a5602f4b07774db40,2024-05-31T16:03:52.247000
CVE-2024-4980,0,0,1d2b61808b4cae121d6a29c34adc83b7ce102dcc100d7578fef807794b8506ae,2024-05-22T12:46:53.887000
CVE-2024-4983,0,0,47e5eccd768078063df4e275a1ffdcd617ddbc2b7b8451c89e2e261cf23ec523,2024-06-27T12:47:19.847000
@ -264165,7 +264166,7 @@ CVE-2024-50062,0,0,fb76c5d17773e9b99ba2a7f2c28322bbec6aca19454d77f6ffd53fa694af6
CVE-2024-50063,0,0,1d1881a47d554fc29d203efb6c8521669e1b28611f2bbf99ab231399dab599e1,2024-10-23T15:12:34.673000
CVE-2024-50064,0,0,0fbb48f98a0eb4f4ff5ac7ecc0e869de5fbcd36b7eb760b827cf0f646f0d7eab,2024-10-23T21:49:29.423000
CVE-2024-50065,0,0,798ea878f6caa10adb303d247fc046bf695b098e873c9993ee906b7bb5d17e5c,2024-10-23T15:12:34.673000
CVE-2024-50066,0,1,b3bb02ba0974e5b5a24b8679fabb6bb49ad893447f49a1e1929628709c3f45f4,2024-11-05T20:19:07.983000
CVE-2024-50066,0,0,b3bb02ba0974e5b5a24b8679fabb6bb49ad893447f49a1e1929628709c3f45f4,2024-11-05T20:19:07.983000
CVE-2024-50067,0,0,0cfc9c6ccaccce00b2a6e12271047c38492efba30a1cd4007e0e0ce196ff1010,2024-11-04T18:34:01.667000
CVE-2024-50068,0,0,b357b7d6a2971d612ca74bbd17c1e805d468b220432de66ab123477d4c8a0299,2024-10-30T16:57:35.427000
CVE-2024-50069,0,0,f0efb37fce406b5577ae6affb711463f72093df862fef1ce6ec787e41a622262,2024-10-30T16:58:19.983000
@ -264262,10 +264263,10 @@ CVE-2024-50311,0,0,a911784e609d4ab74e0290e5d915dbb7b1471b8d97b5435937a13bc8c9811
CVE-2024-50312,0,0,8b68d956a110cf88efd2db7bdd6fdd3dc5b02186497d9ae2cbca0852915a398f,2024-10-30T18:35:56.753000
CVE-2024-5032,0,0,e2dd01f18d9397a3c892e6f9436384b2c9baea7d6f6081290ca836f05f0fc527,2024-08-01T13:59:38.540000
CVE-2024-5033,0,0,34cd1f889798bbfeb338d8d711a920994993596df17d9daf9b428477bffed7c1,2024-08-01T13:59:38.730000
CVE-2024-50332,1,1,c729177f5263a9a2c40bfaf03e77727e0a7c597fa31b1dc7ccb75a316628132f,2024-11-05T19:15:06.623000
CVE-2024-50333,1,1,6344b6b048ecf25fdf6809996b3c490b62053790bc4640c3fc9aa35b5c505007,2024-11-05T19:15:06.840000
CVE-2024-50332,0,0,c729177f5263a9a2c40bfaf03e77727e0a7c597fa31b1dc7ccb75a316628132f,2024-11-05T19:15:06.623000
CVE-2024-50333,0,0,6344b6b048ecf25fdf6809996b3c490b62053790bc4640c3fc9aa35b5c505007,2024-11-05T19:15:06.840000
CVE-2024-50334,0,0,15b97ca0de89b7422ca1338a576d4ef71067410db416afc03dccd883f0aa73cd,2024-11-01T12:57:35.843000
CVE-2024-50335,1,1,4b8461bc0cd2e31d3f3bc0c71f5dd83acb059d9965776cd2d9f33bd2d0aa0aba,2024-11-05T19:15:07.060000
CVE-2024-50335,0,0,4b8461bc0cd2e31d3f3bc0c71f5dd83acb059d9965776cd2d9f33bd2d0aa0aba,2024-11-05T19:15:07.060000
CVE-2024-5034,0,0,ecc1ebd0e8a7a2aea01c9ce5ac07669525947175e7e55790f4a8e8a0b317bae8,2024-08-01T13:59:38.920000
CVE-2024-50344,0,0,01bf6c563fd2a47d8f1655926ebf620cef86a1d975ff50e33bcc2ca54db6ff27,2024-11-01T12:57:03.417000
CVE-2024-50346,0,0,fb25cbb7b8a23f8bc4a8f048afe511d7d942fe5a9bb027a602dbfa956ec82a3d,2024-11-05T16:04:26.053000
@ -264498,8 +264499,8 @@ CVE-2024-5102,0,0,08e8b63df4b027b442c085d0304361be120cbd743be1bc28f89310b2b36153
CVE-2024-51020,0,0,7591f39b0872f7dfeb4660955429b5fa50f3f186cb06ab909bfd42c03a761280,2024-11-05T16:35:33.313000
CVE-2024-51021,0,0,6e51b7c5f3d907f6d97f021ab2ed3d5f090c7d031555ccb5bb9b22d4120ac6a1,2024-11-05T16:35:34.170000
CVE-2024-51022,0,0,0ece03150b358676db07247d8d7b2f159d764688f80f628fe39259199c6eedc3,2024-11-05T16:35:35
CVE-2024-51023,0,0,8a2b5596f0fca9eba0b14991e129c22cd36db81c3792b909bc11f842947f1dd1,2024-11-05T16:04:26.053000
CVE-2024-51024,0,1,6f5395792b8172ecfa32aa76f0d11406773a932eea25e8edfc3d7b1b44837d82,2024-11-05T20:35:25.253000
CVE-2024-51023,0,1,ebaa10a6cf97ea0a8d3a78af01fa457d59d2482b7e77a284c65cb29a479cdc11,2024-11-05T21:35:11.923000
CVE-2024-51024,0,0,6f5395792b8172ecfa32aa76f0d11406773a932eea25e8edfc3d7b1b44837d82,2024-11-05T20:35:25.253000
CVE-2024-5103,0,0,aef0baf1fd7c527670ecf099c59b541b0a60e91a3e6b8de1c582546f74d7df46,2024-06-04T19:20:59.297000
CVE-2024-5104,0,0,8d4ff1d965ca43b16b77c8055dc82631e6e8123b480d913038100bbc16c5fc14,2024-06-04T19:20:59.397000
CVE-2024-5105,0,0,c1afcbdfab9cbf8b7401c36e665ea5449fdb0423f5baf719d1747abc02484d12,2024-06-04T19:20:59.500000
@ -264516,11 +264517,12 @@ CVE-2024-5108,0,0,b8eaa0c49e3b7a0772fb8d227eefbcd229b705e71c1ea537a10c0b9ca28950
CVE-2024-5109,0,0,ceb18a5d96497e9a6ac7740a19ad17f4e12924c64b1533f15150f5dd2571e331,2024-06-04T19:20:59.803000
CVE-2024-5110,0,0,97ec9134be0ff29c231012cbb3632c9becbf0944f1a706861520a2aec58057e2,2024-05-20T13:00:04.957000
CVE-2024-5111,0,0,1e1510502a884c6f23b18cee848205aa75aeed3171cb87569d39e4078bf9232b,2024-06-04T19:20:59.907000
CVE-2024-51116,1,1,a69185613b58bd63cc117bdb2656a78d1b7f3343cf1c1787f7a860c81eb8e565,2024-11-05T22:15:21.477000
CVE-2024-5112,0,0,689c76c95598a2f86ee6cadbc1c25854cf35ada5e2d2725de4638c44d7f73797,2024-06-04T19:21:00.007000
CVE-2024-51127,0,0,af77c41f3e695b35e5d7d2a014102e22ccd34cd96f4a1eb4289d1e174ab59ec8,2024-11-04T18:50:05.607000
CVE-2024-5113,0,0,d52da1935c57c4016d19b1f0658aa6603ac8563b2af10cf87d5ce42568a3ed96,2024-06-04T19:21:00.113000
CVE-2024-51132,0,0,ffe9cf33ce01da4208f17be1865756fc4a6df2c05043de69eb825a6b1d600406,2024-11-05T17:15:07.310000
CVE-2024-51136,0,0,01065aa01300ba3069b8f78f5cc816bb7c27734cd0ce5e01b4fe90b7b78cc901,2024-11-04T18:50:05.607000
CVE-2024-51136,0,1,7fc9563802ba7aef500722f47c3671afa3c604e790b7cd7a69fc81c1b7438afd,2024-11-05T21:35:12.783000
CVE-2024-5114,0,0,51655375bf74d88d0b44bf3106775b49d83b04b179d3446b4a92ffe727b17b66,2024-06-04T19:21:00.217000
CVE-2024-5115,0,0,566281473e2daa2487dd251e202869dc3059aeec07f7c63daa38b65c3bae3de7,2024-06-04T19:21:00.323000
CVE-2024-5116,0,0,8edab88198021b2d3b9901d621d1dabac4b2933945eb225d0257a88c98ac3f15,2024-06-04T19:21:00.430000
@ -264534,17 +264536,17 @@ CVE-2024-5121,0,0,98477bc3a7c67683bd43da705ad15db6f590ce85a12aaf89110d94461e6c3b
CVE-2024-5122,0,0,b102c5894de9c993bdf361c85aa63dd17cb454ea5ed33d3ad3120a6c50356b5e,2024-06-04T19:21:00.963000
CVE-2024-5123,0,0,c6ee92320f25e8ca50da0e044240269e2ddcb04724d5d630d165dc261fdc83ba,2024-06-04T19:21:01.063000
CVE-2024-5124,0,0,ddf4d98394e08878019bd952c44f2cfd27f047274d82fb0e14f997780f16638c,2024-11-04T11:15:06.937000
CVE-2024-51240,1,1,24cbf9c00eaa8b8766060fc2321d5c1f065f988582bc5cbec63bdad12062dd8a,2024-11-05T19:15:07.283000
CVE-2024-51240,0,0,24cbf9c00eaa8b8766060fc2321d5c1f065f988582bc5cbec63bdad12062dd8a,2024-11-05T19:15:07.283000
CVE-2024-51242,0,0,e088a83b7d97849945ef8e4d907ce1041a9c29e696b96e8d85eb2989ae73aa7b,2024-11-01T12:57:03.417000
CVE-2024-51243,0,0,dc9a3bcceef7b79b773664e490e9177d288abe6b5bfadf448f185196016ec54c,2024-11-01T12:57:03.417000
CVE-2024-51244,0,1,1da847cb94e7afadbe7e923335974b45b31004bfdcaa7db1bb1325dae7dc5743,2024-11-05T19:28:09.403000
CVE-2024-51245,0,1,cd8e624bcae522cb4f78ad168083d005c448f6c799522055b493c751305761a5,2024-11-05T19:28:18.903000
CVE-2024-51244,0,0,1da847cb94e7afadbe7e923335974b45b31004bfdcaa7db1bb1325dae7dc5743,2024-11-05T19:28:09.403000
CVE-2024-51245,0,0,cd8e624bcae522cb4f78ad168083d005c448f6c799522055b493c751305761a5,2024-11-05T19:28:18.903000
CVE-2024-51246,0,0,90f14622f67d4bb93742ef4444188b35626331bc6bf6eef7e29707c6ff25b53c,2024-11-04T18:50:05.607000
CVE-2024-51247,0,1,6f763214fc728651cee8f49e7f9d3466af02b1a87bcb320803295d2391bcc8af,2024-11-05T19:28:25.143000
CVE-2024-51248,0,1,24dce655c534c26b0b67ea327bc58bc6e5d7937e725965feb96bf75ba11def28,2024-11-05T19:28:29.730000
CVE-2024-51247,0,0,6f763214fc728651cee8f49e7f9d3466af02b1a87bcb320803295d2391bcc8af,2024-11-05T19:28:25.143000
CVE-2024-51248,0,0,24dce655c534c26b0b67ea327bc58bc6e5d7937e725965feb96bf75ba11def28,2024-11-05T19:28:29.730000
CVE-2024-51249,0,0,3d0cc9c67b7b5023c7f9e10f06a152021d08c28671660933aadd4bf75e0be323,2024-11-04T18:50:05.607000
CVE-2024-51251,0,0,c4c34718f73bd23a2f11b62312d57fb9837cb268511a72fa7d6e908990a99a5e,2024-11-04T18:50:05.607000
CVE-2024-51252,0,1,bf357f6855609c81237cb444d332859dc7316dc50aaeed6006dd85a3ea82ebf7,2024-11-05T20:54:38.960000
CVE-2024-51252,0,0,bf357f6855609c81237cb444d332859dc7316dc50aaeed6006dd85a3ea82ebf7,2024-11-05T20:54:38.960000
CVE-2024-51253,0,0,096fa2cabcaa44b92f571ac0967480e4fabe4fb9873c51a9dbe9e95ead4dc4ec,2024-11-04T18:50:05.607000
CVE-2024-51254,0,0,223d23065b28f9aecf516c7169cb923513ae1f39fc52963cc50e2cab41350206,2024-11-01T12:57:03.417000
CVE-2024-51255,0,0,09c7dedf943104113335c71594438f15e0e67937d27a8d621ad19f82c6566163,2024-11-01T12:57:03.417000
@ -264568,7 +264570,7 @@ CVE-2024-5132,0,0,1e1b0edf57956ef222afc7fdedc2f2211203f4402428303961b463cfc0ea97
CVE-2024-51326,0,0,35fd26a836a0bbdcb8940392ef42cc1074e811ae1155088a3ce6410eede67730,2024-11-05T18:35:15.287000
CVE-2024-51327,0,0,2f0768058bf42bb37665caf3848bf593b1a4d5ee86e7d3bc185de1771c049f85,2024-11-05T18:35:16.387000
CVE-2024-51328,0,0,768f8be19425d8bf4cf9b5b89b937b298b5cc7b18ce12eea5265b64902006bbb,2024-11-04T19:35:16.150000
CVE-2024-51329,0,0,fe9fe6fee70bf7f535cc859756a1487466d3af982f47aeef778ab1863ee2a417,2024-11-04T18:50:05.607000
CVE-2024-51329,0,1,ffd838be6de7a0ab5443624c9246cd93be3f6abb8e199f6e47e2222d3fd24065,2024-11-05T21:35:13.890000
CVE-2024-5133,0,0,ce2c3261ccf7a6af3656f0cd319a645240f50aa81e714a3f3634cc2f14d7c857,2024-10-17T16:41:53.717000
CVE-2024-5134,0,0,58696e79550f0b90695fd0ef5882cdbbda645a91799b45ef9d447d20546faa19,2024-06-04T19:21:01.167000
CVE-2024-5135,0,0,2e8010a5b25d8168b9552f9cffde1de1e433efa7269af046a0453f1985b50c89,2024-05-20T13:00:04.957000
@ -264577,16 +264579,16 @@ CVE-2024-51362,0,0,d45a6305d6331a4963089bf854a5a335fd84a77eaa69cd35c0d1674b2dec8
CVE-2024-5137,0,0,1c94e90fa849c62df03c5c4f490c71de8dac579e548f5eda16234216f611cd2a,2024-06-04T19:21:01.370000
CVE-2024-51377,0,0,27e24251b8fbb0cd40dc4b3232759f12cbe7946bd501f1e15145c4cb45ca2b57,2024-11-04T21:35:12.543000
CVE-2024-51378,0,0,25041eea06e8de15fb868a226604237e266234c162cafb1c59832cc50427a9bb,2024-11-01T12:57:03.417000
CVE-2024-51379,1,1,6cac9cc1c1f6b85dfca14d420f508a17ce23bf8839c3c7a860a09f5ccc541138,2024-11-05T19:15:07.373000
CVE-2024-51379,0,0,6cac9cc1c1f6b85dfca14d420f508a17ce23bf8839c3c7a860a09f5ccc541138,2024-11-05T19:15:07.373000
CVE-2024-5138,0,0,47c03094386326d2315f3415dc7d3ef94b00cbe65c94e42ace003fc1a8714791,2024-09-06T20:35:18.950000
CVE-2024-51380,1,1,97441f06f86a696436c1c7a9f94aa23def23d64bc31b3e01628bf1d6d2d09619,2024-11-05T19:15:07.470000
CVE-2024-51381,1,1,b8543f48ddf42f6f60b58f58ad2f1a800825fbfedde8e759f6c5347e183bf7c4,2024-11-05T19:15:07.550000
CVE-2024-51382,1,1,299e5ac2f24c74866ec9493da73a35eb6c4520649d1c671ba56cb2107c805eac,2024-11-05T19:15:07.640000
CVE-2024-51380,0,0,97441f06f86a696436c1c7a9f94aa23def23d64bc31b3e01628bf1d6d2d09619,2024-11-05T19:15:07.470000
CVE-2024-51381,0,0,b8543f48ddf42f6f60b58f58ad2f1a800825fbfedde8e759f6c5347e183bf7c4,2024-11-05T19:15:07.550000
CVE-2024-51382,0,0,299e5ac2f24c74866ec9493da73a35eb6c4520649d1c671ba56cb2107c805eac,2024-11-05T19:15:07.640000
CVE-2024-51398,0,0,bf1065b8a7633fd26fe8d4034a94a303b4ea5c6fbbe5b2babb7e5454f0dc9974,2024-11-05T18:35:17.420000
CVE-2024-51399,0,0,fc9a4f7feccdf87ac1072a742df0a1dc4f133fcfd9c1bf1ed214d196e18abc1b,2024-11-05T18:35:18.260000
CVE-2024-51406,0,0,219f1a907dc34e3139e40d74617f86db24d4b43908c87f25fb1a00f5ef8165d9,2024-11-04T19:35:17.410000
CVE-2024-51407,0,0,fda917e854eca07dcff49df0339535f103ba20de93b59699ac770c63d8521d21,2024-11-04T20:35:11.350000
CVE-2024-51408,0,0,9a1949f2d560a68fd2bb3d1dbdd350dc06e2d41859fb297a38dbe2b5ea7ec1ed,2024-11-04T18:50:05.607000
CVE-2024-51408,0,1,d571e63af91ee1143469f4bb57d330653f7c5f692a2406715d228afd31a4069d,2024-11-05T22:35:13.937000
CVE-2024-5141,0,0,5b006751fd2d8ca9e95fc8cef49a641b35089e8e5594eecd996fab7cf0d4e5e8,2024-07-24T17:58:54.867000
CVE-2024-51419,0,0,e145fdc3d6134b228049cf2c0ec561624aa79dc4de0c1da7a3c5f83de9d39a5f,2024-11-01T12:57:03.417000
CVE-2024-5142,0,0,8102929b9600e5392a308a1b7cfd863bc4b2848bde33508d601b388a9c02231d,2024-08-27T11:15:04.540000
@ -264596,7 +264598,7 @@ CVE-2024-51426,0,0,5d33521d8b96e38633b5f868464693826d0cf60bba0992fdeeaa0d9e10eb5
CVE-2024-51427,0,0,8620fe2fe9783598011162ebda7f5b78a4941fc646ad43a32bd7b2f439c18153,2024-11-04T06:15:04.340000
CVE-2024-5143,0,0,5ac39d02075c8e32566e12e6b75645e72f6b53d1cd5d8a84d8661f31cb199459,2024-10-31T15:35:44.950000
CVE-2024-51430,0,0,ff23326a74158832e3c36a3da3cf40ac4ba003ba8db91bd39e91a6a5bd9de288,2024-11-01T12:57:03.417000
CVE-2024-51431,0,0,ae4ea87885399ca20809740aa83c76657f25771a3072d37738bc514622348a08,2024-11-01T20:24:53.730000
CVE-2024-51431,0,1,8caf7bc329d5a006462692c4b8ce6c1d5bb12741ba8426c8ae4bc6b34727dbe3,2024-11-05T21:37:16.943000
CVE-2024-51432,0,0,06d0d3316848cec870b03db5c1c503efe28d2aee8f81e4282d342a754853942f,2024-11-04T22:35:10.037000
CVE-2024-5144,0,0,6bbfaf13c1764c4fefc00893d80de8b864d8af9b05653210d129c904ab48e8ed,2024-05-31T18:15:13.217000
CVE-2024-5145,0,0,e9d5b011678068f9e46540aba9b4c166c9546581cf81cda6f6984ec899d8b7b6,2024-06-04T19:21:01.520000
@ -264608,7 +264610,7 @@ CVE-2024-51482,0,0,bfd63cd113518065a1bebad51613f86054f6e228acaf54013add2bd0a434c
CVE-2024-51483,0,0,c5a29f482fccda0bbec81ed3810d60d0c6db87bfa31f80af39598738138d1407,2024-11-01T20:24:53.730000
CVE-2024-5149,0,0,35aba13432990695b4ab26ada33d31578be519ff456b8edf807a15027d0b18f5,2024-06-06T14:15:01.960000
CVE-2024-51492,0,0,f7707382e20ae0a5d0691f1765aba2ab231ce799ae0324009e67aec7e287f95a,2024-11-01T21:15:15.080000
CVE-2024-51493,1,1,e1910a989dd96425cc88bb1748ed77ed731832eec9a2ce355741d156865abf6d,2024-11-05T19:15:07.730000
CVE-2024-51493,0,0,e1910a989dd96425cc88bb1748ed77ed731832eec9a2ce355741d156865abf6d,2024-11-05T19:15:07.730000
CVE-2024-51498,0,0,a215c64a461c357224f24d4e16a3f3f3214ac081278e197bc9556945ad303f5e,2024-11-05T16:04:26.053000
CVE-2024-5150,0,0,af277f2642e60b6f0769d64573990279b6b64286b8d76d1359b09a52e223643b,2024-05-29T13:02:09.280000
CVE-2024-51500,0,0,42c2a285903076a2664ebb01d93e2fe7be0196e6180cfa0174e85e23f0ae008b,2024-11-05T16:04:26.053000
@ -264681,14 +264683,16 @@ CVE-2024-5170,0,0,0357b8fbab1b76f01ca0dd625bf87ec8b80f7fd2d35927c69b68200ba07a11
CVE-2024-5171,0,0,dd574bf92e93c62d270c5e3b0cb384556e01dba1d43a5b9db2a02845fa564cb4,2024-07-23T18:09:56.753000
CVE-2024-5172,0,0,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c81275,2024-07-05T14:05:48.213000
CVE-2024-5173,0,0,e808cbd0ff507575dfa32503bcc3a2123c9461298f1a4a4ef8cd294367da6464,2024-06-26T12:44:29.693000
CVE-2024-51734,0,1,1cd13d8635d39c437cbb33b350735ec8f4fced2309825670ef2275f584df030b,2024-11-05T20:35:26.167000
CVE-2024-51735,1,1,dd1ffb4a73ba6b503950d246654094844886001f9fd2dd80ad386e2411f391d9,2024-11-05T19:15:07.947000
CVE-2024-51734,0,0,1cd13d8635d39c437cbb33b350735ec8f4fced2309825670ef2275f584df030b,2024-11-05T20:35:26.167000
CVE-2024-51735,0,0,dd1ffb4a73ba6b503950d246654094844886001f9fd2dd80ad386e2411f391d9,2024-11-05T19:15:07.947000
CVE-2024-51739,0,0,d3dd929ee094e338b0af0a7bb8ab359b1df31f17d433e2cc20fd707858511c01,2024-11-05T18:15:16.547000
CVE-2024-51740,1,1,63ab0a9837340ecfe7231594863d330b3d03ab4c9bd41de9b2b1a474fa17a257,2024-11-05T19:15:08.087000
CVE-2024-51740,0,0,63ab0a9837340ecfe7231594863d330b3d03ab4c9bd41de9b2b1a474fa17a257,2024-11-05T19:15:08.087000
CVE-2024-51744,0,0,df641a1b86566e97bb7074f2d337c50f51346569211bd554409b057e4c4da639,2024-11-05T16:04:26.053000
CVE-2024-51746,1,1,1548101a8f7f9c4f0f70be5b3afa808e21ae174f698dfdbded4b94a3cd10e0d4,2024-11-05T19:15:08.300000
CVE-2024-51752,1,1,627fc984a3c910231de32e5a66e36c4e3dc9dcf223c95ee18b6c922c07170da1,2024-11-05T20:15:15.167000
CVE-2024-51753,1,1,9adbc9c06ea5759fc7e78e207de0653d4fa8ecadaa2d79f6e86841213ad0fc90,2024-11-05T20:15:15.300000
CVE-2024-51745,1,1,27b7e9c926c43bd52736ccdf71fbe999d626d2c3c901c395be7513b504f467ca,2024-11-05T22:15:21.643000
CVE-2024-51746,0,0,1548101a8f7f9c4f0f70be5b3afa808e21ae174f698dfdbded4b94a3cd10e0d4,2024-11-05T19:15:08.300000
CVE-2024-51752,0,0,627fc984a3c910231de32e5a66e36c4e3dc9dcf223c95ee18b6c922c07170da1,2024-11-05T20:15:15.167000
CVE-2024-51753,0,0,9adbc9c06ea5759fc7e78e207de0653d4fa8ecadaa2d79f6e86841213ad0fc90,2024-11-05T20:15:15.300000
CVE-2024-51756,1,1,3544a0f112e00fcdb968e28d3a7e100c7fbf96969d2fad4c625c4c77ae3ebbef,2024-11-05T22:15:21.817000
CVE-2024-5176,0,0,095b03ddd1cdcd739bbe8693b41d7d6e416f60f9815e0be55e0b3850508434d9,2024-06-05T15:15:12.620000
CVE-2024-5177,0,0,4596ccdb96b84f0f6003dc91187b58acc558e0743564be9aa6ad28db4e46749c,2024-05-24T01:15:30.977000
CVE-2024-51774,0,0,6b9ad01ae39e28e730652b71db4c41fab661cbf3a8f11904f5f832a6412e27be,2024-11-04T14:27:25.593000
@ -265409,7 +265413,7 @@ CVE-2024-5964,0,0,d6f5f38a4c6449f04f742ee04a5db3f604bc83ddff32647d9051bd1d156e71
CVE-2024-5965,0,0,9678cf2eb18ba50e506ac9918028ddeb3c443af1b219027dc9d98541cb82736a,2024-06-24T20:00:37.057000
CVE-2024-5966,0,0,554ab96b833511e084a1ba15972a76a5727ada41d1caccbee2c2fb11ec3339d5,2024-06-24T20:00:23.970000
CVE-2024-5967,0,0,2abd808298732cc4b1964c14eae7561fd71fe2ea4a15e03466adc54a1382b0dd,2024-09-09T19:15:13.920000
CVE-2024-5968,0,1,aa9aa19742be77d9073269a619dd8a96e56d67a6d59be75404f83304f81a729f,2024-11-05T19:36:16.320000
CVE-2024-5968,0,0,aa9aa19742be77d9073269a619dd8a96e56d67a6d59be75404f83304f81a729f,2024-11-05T19:36:16.320000
CVE-2024-5969,0,0,54d46cadd04c8b436788a5c40941c4acf03c3675c749089b56e7845a318ca37a,2024-07-29T14:12:08.783000
CVE-2024-5970,0,0,e17a8b7d022fd70a35f0b32d2191e09c5597e5e1c83547c2cb361b6d17360bc1,2024-06-20T12:44:01.637000
CVE-2024-5971,0,0,b240fc2a76fc52f8e8a86abd78dd833d601e288ed9a23c68d806cff359ade316,2024-09-19T20:15:07.113000
@ -265870,7 +265874,7 @@ CVE-2024-6488,0,0,0c5ecb49d7296b409f5d61bd70a5d017ad6f69068345855a00f0bd7c78566f
CVE-2024-6489,0,0,9e9ca0d507c7dd8804b1fd0a0aa043e3fe6638bfc4af4b9ea109d44e00b0a114,2024-07-22T13:00:53.287000
CVE-2024-6490,0,0,899b982533855ad09e3dbb0e567c02d65e33383a1b395d2221626be09ed0f8ee,2024-08-01T14:00:24.333000
CVE-2024-6491,0,0,777eb845cac0fc56ad6345347b6b7dff4d99542463073dd5b5752a23e8a26dec,2024-07-22T13:00:53.287000
CVE-2024-6492,0,0,82f79625038ad5debf137137104e45e1e353947b9c4b14df742baece7a047a71,2024-07-17T13:34:20.520000
CVE-2024-6492,0,1,049db79abab4d5c72a6029dfc7063b681f140c6fb283cc17824f5bfd51f28daf,2024-11-05T22:35:15.357000
CVE-2024-6493,0,0,62fd8aea82524d9b2897c3d31566621c073b255968a2f6d1f1e5c8fb9113152c,2024-09-27T21:28:49.020000
CVE-2024-6494,0,0,5d616b6f04502e7b8421d6bcde94ff1c84cc44e101748b87939c18b401c713e1,2024-08-07T15:17:46.717000
CVE-2024-6495,0,0,b5144ce6ead337054723bddaa938cbde5875226dc2ad6f1282d875ef6548d915,2024-07-12T16:34:58.687000
@ -266304,7 +266308,7 @@ CVE-2024-7007,0,0,6c2603aae32d52f56620cb62e82bb337e026d3d4a4716b72dab9674c5cf4b2
CVE-2024-7008,0,0,e9008eac80639f6b75fc8244a6b0baab3d6a7fa095b7e9aa58d7626a117a490a,2024-08-19T17:19:25.390000
CVE-2024-7009,0,0,63b067a161bbf9c0630f63b1d51ac801565652e58cd58fdd4516392106a400e2,2024-08-19T17:18:50.290000
CVE-2024-7010,0,0,e8197466fb2c1bac0f4d4a1323b7c9da17e9a3898507a8699fc4886432b9e8aa,2024-10-29T14:34:04.427000
CVE-2024-7011,0,1,99ce7f2b3659c5d531a27a1468b259c3a2cc0e8369192e731629993addf70828,2024-11-05T20:35:26.370000
CVE-2024-7011,0,0,99ce7f2b3659c5d531a27a1468b259c3a2cc0e8369192e731629993addf70828,2024-11-05T20:35:26.370000
CVE-2024-7012,0,0,7505e34b161e28dbe95eb89541c44fc261402b7bb3b4a766cd0492f45404fdcf,2024-09-19T06:15:03.777000
CVE-2024-7013,0,0,b2d18f592f803beaaf02ae1066b68bd9f1fd65046672577949ac6ff9d71880f4,2024-08-21T12:30:33.697000
CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000
@ -266453,7 +266457,7 @@ CVE-2024-7205,0,0,f8b1cbec46ea51b223aac866d1ac39ee6fa7b6e832e6e62020df5a45e4b006
CVE-2024-7206,0,0,02a602b43f4540e21329531f0a0b4a806bf816792b4fb6675c407686a1ac2ab9,2024-10-10T12:56:30.817000
CVE-2024-7207,0,0,685939e6da39eea18941ae363d793c2135cdd34b1de02f3365cc55972f116f83,2024-09-30T19:15:04.540000
CVE-2024-7208,0,0,a95038e96f9afe6fe37b20e18c6a9c15dc86ade5344c89eed90180e8c1f47bea,2024-10-29T19:35:33.770000
CVE-2024-7209,0,0,70d88ede2ff174d67b44db29b9d64c217e00f13cf62689936f75e53f7397ee7a,2024-07-31T12:57:02.300000
CVE-2024-7209,0,1,e904d48f5bf0ba7ea6eb91fc7fa06c6ec31cd872633ae3ef7bea5c5baec99159,2024-11-05T22:35:16.153000
CVE-2024-7211,0,0,92a84d32183c8fcd0c3fcd4c786a37ad4d038da054671ef7ebf12a51168571d0,2024-09-06T13:23:07.237000
CVE-2024-7212,0,0,d8e81c1df21541a2a61b1ee61c0b13c7c5575d5a7c0cad80faa94c0502ea9af9,2024-08-06T14:06:56.937000
CVE-2024-7213,0,0,91cf0399575fcf8bfe7dc21faeb9bce09b9c6ac55860924943cc84f28093279f,2024-08-06T14:07:30.757000
@ -267105,7 +267109,7 @@ CVE-2024-7991,0,0,03ae63d5b1351d9a8557d683ec6834f72775d9da4330f4a2a082e876e3f19b
CVE-2024-7992,0,0,3b26e0e196b81cc5be7af125c16773e816453e267f4f880c3177869fe0f38928,2024-11-01T16:26:35.113000
CVE-2024-7993,0,0,f5d8ce4e740e416affd8e0aa81b49c04864f17ee770befacf4a96c4d9988583c,2024-10-21T18:27:01.950000
CVE-2024-7994,0,0,5869f45b11df8c023b86ee171f284a639849bded2dfdba799d5d6a2b878c2a64,2024-10-21T18:35:55.397000
CVE-2024-7995,1,1,35050503aa899863683da70f14ca4a722edfe3b311124daff1ef38a8dea51f59,2024-11-05T20:15:15.423000
CVE-2024-7995,0,0,35050503aa899863683da70f14ca4a722edfe3b311124daff1ef38a8dea51f59,2024-11-05T20:15:15.423000
CVE-2024-7998,0,0,8aa3505a1b6ed462573d7b65c55c5633ff88a81168885ae03bec6b1db69a2167,2024-08-21T12:30:33.697000
CVE-2024-8003,0,0,1eb6cc8bd16248d54ed281136e233da0a723cb74879af6e3337c9532a3caf8e1,2024-08-21T15:51:28.397000
CVE-2024-8004,0,0,6053860c0b4fdc62f3a7122a051813b35afd677f12aaae8780fae160750aa789,2024-09-04T14:56:46.947000

Can't render this file because it is too large.