Auto-Update: 2024-09-17T04:00:18.041800+00:00

This commit is contained in:
cad-safe-bot 2024-09-17 04:03:16 +00:00
parent c9b362a9af
commit 663fe4c57b
47 changed files with 639 additions and 314 deletions

View File

@ -2,13 +2,13 @@
"id": "CVE-2017-17442",
"sourceIdentifier": "secure@blackberry.com",
"published": "2018-03-13T18:29:00.227",
"lastModified": "2023-06-07T19:15:09.113",
"lastModified": "2024-09-17T03:15:24.283",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In BlackBerry UEM Management Console version 12.7.1 and earlier, a reflected cross-site scripting vulnerability that could allow an attacker to execute script commands in the context of the affected UEM Management Console account by crafting a malicious link and then persuading a user with legitimate access to the Management Console to click on the malicious link.\n\n"
"value": "In BlackBerry UEM Management Console version 12.7.1 and earlier, a reflected cross-site scripting vulnerability that could allow an attacker to execute script commands in the context of the affected UEM Management Console account by crafting a malicious link and then persuading a user with legitimate access to the Management Console to click on the malicious link."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2017-4947",
"sourceIdentifier": "security@vmware.com",
"published": "2018-01-29T16:29:00.730",
"lastModified": "2023-06-27T15:15:09.240",
"lastModified": "2024-09-17T02:15:29.940",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "VMware vRealize Automation (7.3 and 7.2) and vSphere Integrated Containers (1.x before 1.3) contain a deserialization vulnerability via Xenon. Successful exploitation of this issue may allow remote attackers to execute arbitrary code on the appliance.\n\n"
"value": "VMware vRealize Automation (7.3 and 7.2) and vSphere Integrated Containers (1.x before 1.3) contain a deserialization vulnerability via Xenon. Successful exploitation of this issue may allow remote attackers to execute arbitrary code on the appliance."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2018-20802",
"sourceIdentifier": "cna@mongodb.com",
"published": "2020-11-23T16:15:12.120",
"lastModified": "2024-01-23T15:15:10.187",
"lastModified": "2024-09-17T03:15:28.243",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries with compound indexes affecting QueryPlanner. This issue affects MongoDB Server v3.6 versions prior to 3.6.9 and MongoDB Server v4.0 versions prior to 4.0.3.\n\n"
"value": "A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries with compound indexes affecting QueryPlanner. This issue affects MongoDB Server v3.6 versions prior to 3.6.9 and MongoDB Server v4.0 versions prior to 4.0.3."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2018-20804",
"sourceIdentifier": "cna@mongodb.com",
"published": "2020-11-23T16:15:12.197",
"lastModified": "2024-01-23T15:15:10.417",
"lastModified": "2024-09-17T02:15:33.707",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A user authorized to perform database queries may trigger denial of service by issuing specially crafted applyOps invocations. This issue affects MongoDB Server v4.0 versions prior to 4.0.10 and\u00a0MongoDB Server v3.6 versions prior to 3.6.13.\n\n"
"value": "A user authorized to perform database queries may trigger denial of service by issuing specially crafted applyOps invocations. This issue affects MongoDB Server v4.0 versions prior to 4.0.10 and\u00a0MongoDB Server v3.6 versions prior to 3.6.13."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2018-20805",
"sourceIdentifier": "cna@mongodb.com",
"published": "2020-11-23T16:15:12.277",
"lastModified": "2024-01-23T15:15:10.503",
"lastModified": "2024-09-17T03:15:28.343",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which perform an $elemMatch . This issue affects MongoDB Server v4.0 versions prior to 4.0.5 and MongoDB Server v3.6 versions prior to 3.6.10.\n\n"
"value": "A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which perform an $elemMatch . This issue affects MongoDB Server v4.0 versions prior to 4.0.5 and MongoDB Server v3.6 versions prior to 3.6.10."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2020-35166",
"sourceIdentifier": "security_alert@emc.com",
"published": "2022-07-11T20:15:08.383",
"lastModified": "2024-02-02T16:15:45.083",
"lastModified": "2024-09-17T02:15:38.700",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "\nDell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite,\u00a0versions before 4.6, contain an Observable Timing Discrepancy Vulnerability.\n\n\n\n\n"
"value": "Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite,\u00a0versions before 4.6, contain an Observable Timing Discrepancy Vulnerability."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2020-3920",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2020-03-27T04:15:10.770",
"lastModified": "2024-05-06T10:15:37.097",
"lastModified": "2024-09-17T03:15:32.570",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "UltraLog Express device management interface does not properly perform access authentication in some specific pages/functions. Any user can access the privileged page to manage accounts through specific system directory.\n\n"
"value": "UltraLog Express device management interface does not properly perform access authentication in some specific pages/functions. Any user can access the privileged page to manage accounts through specific system directory."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2020-3921",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2020-03-27T04:15:10.850",
"lastModified": "2024-05-06T10:15:37.563",
"lastModified": "2024-09-17T02:15:39.500",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "UltraLog Express device management software stores user\u2019s information in cleartext. Any user can obtain accounts information through a specific page.\n\n"
"value": "UltraLog Express device management software stores user\u2019s information in cleartext. Any user can obtain accounts information through a specific page."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2020-5000",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2021-06-15T20:15:11.433",
"lastModified": "2023-11-07T03:23:18.743",
"lastModified": "2024-09-17T02:15:40.253",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "\n\n\nIBM Financial Transaction Manager 3.2.0 through 3.2.8 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 192952.\n\n\n\n"
"value": "IBM Financial Transaction Manager 3.2.0 through 3.2.8 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 192952."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2020-7923",
"sourceIdentifier": "cna@mongodb.com",
"published": "2020-08-21T15:15:13.273",
"lastModified": "2024-01-23T16:15:48.907",
"lastModified": "2024-09-17T03:15:34.010",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A user authorized to perform database queries may cause denial of service by issuing specially crafted queries, which violate an invariant in the query subsystem's support for geoNear. This issue affects MongoDB Server v4.4 versions prior to 4.4.0-rc7; MongoDB Server v4.2 versions prior to 4.2.8 and MongoDB Server v4.0 versions prior to 4.0.19.\n\n"
"value": "A user authorized to perform database queries may cause denial of service by issuing specially crafted queries, which violate an invariant in the query subsystem's support for geoNear. This issue affects MongoDB Server v4.4 versions prior to 4.4.0-rc7; MongoDB Server v4.2 versions prior to 4.2.8 and MongoDB Server v4.0 versions prior to 4.0.19."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2020-7927",
"sourceIdentifier": "cna@mongodb.com",
"published": "2020-11-23T19:15:11.490",
"lastModified": "2024-01-23T16:15:49.173",
"lastModified": "2024-09-17T02:15:40.960",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Specially crafted API calls may allow an authenticated user who holds Organization Owner privilege to obtain an API key with Global Role privilege. This issue affects MongoDB Ops Manager v4.2 versions prior to and including 4.2.17, MongoDB Ops Manager v4.3 versions prior to and including 4.3.9 and MongoDB Ops Manager v4.4 versions prior to and including 4.4.2.\n\n"
"value": "Specially crafted API calls may allow an authenticated user who holds Organization Owner privilege to obtain an API key with Global Role privilege. This issue affects MongoDB Ops Manager v4.2 versions prior to and including 4.2.17, MongoDB Ops Manager v4.3 versions prior to and including 4.3.9 and MongoDB Ops Manager v4.4 versions prior to and including 4.4.2."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2021-20332",
"sourceIdentifier": "cna@mongodb.com",
"published": "2021-08-02T13:15:07.633",
"lastModified": "2024-01-23T17:15:08.240",
"lastModified": "2024-09-17T02:15:41.980",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Specific MongoDB Rust Driver versions can include credentials used by the connection pool to authenticate connections in the monitoring event that is emitted when the pool is created. The user's logging infrastructure could then potentially ingest these events and unexpectedly leak the credentials. Note that such monitoring is not enabled by default. This issue affects MongoDB Rust Driver version 2.0.0-alpha, MongoDB Rust Driver version 2.0.0-alpha1 and MongoDB Rust Driver version 1.0.0 through to and including 1.2.1\n\n"
"value": "Specific MongoDB Rust Driver versions can include credentials used by the connection pool to authenticate connections in the monitoring event that is emitted when the pool is created. The user's logging infrastructure could then potentially ingest these events and unexpectedly leak the credentials. Note that such monitoring is not enabled by default. This issue affects MongoDB Rust Driver version 2.0.0-alpha, MongoDB Rust Driver version 2.0.0-alpha1 and MongoDB Rust Driver version 1.0.0 through to and including 1.2.1"
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2021-20333",
"sourceIdentifier": "cna@mongodb.com",
"published": "2021-07-23T12:15:08.453",
"lastModified": "2024-01-23T17:15:08.360",
"lastModified": "2024-09-17T03:15:34.910",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sending specially crafted commands to a MongoDB Server may result in artificial log entries being generated or for log entries to be split. This issue affects MongoDB Server v3.6 versions prior to 3.6.20; MongoDB Server v4.0 versions prior to 4.0.21 and MongoDB Server v4.2 versions prior to 4.2.10.\n\n"
"value": "Sending specially crafted commands to a MongoDB Server may result in artificial log entries being generated or for log entries to be split. This issue affects MongoDB Server v3.6 versions prior to 3.6.20; MongoDB Server v4.0 versions prior to 4.0.21 and MongoDB Server v4.2 versions prior to 4.2.10."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2021-20335",
"sourceIdentifier": "cna@mongodb.com",
"published": "2021-02-11T10:15:12.223",
"lastModified": "2024-01-23T17:15:08.477",
"lastModified": "2024-09-17T02:15:42.120",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "\nFor MongoDB Ops Manager versions prior to and including 4.2.24 with multiple OM application servers, that have SSL turned on for their MongoDB processes, the upgrade to MongoDB Ops Manager versions prior to and including 4.4.12 triggers a bug where Automation thinks SSL is being turned off, and can disable SSL temporarily for members of the cluster. This issue is temporary and eventually corrects itself after MongoDB Ops Manager instances have finished upgrading to MongoDB Ops Manager 4.4. In addition, customers must be running with clientCertificateMode=OPTIONAL / allowConnectionsWithoutCertificates=true to be impacted*.* Customers upgrading from Ops Manager 4.2.X to 4.2.24 and finally to Ops Manager 4.4.13+ are unaffected by this issue.\n\n\n\n"
"value": "For MongoDB Ops Manager versions prior to and including 4.2.24 with multiple OM application servers, that have SSL turned on for their MongoDB processes, the upgrade to MongoDB Ops Manager versions prior to and including 4.4.12 triggers a bug where Automation thinks SSL is being turned off, and can disable SSL temporarily for members of the cluster. This issue is temporary and eventually corrects itself after MongoDB Ops Manager instances have finished upgrading to MongoDB Ops Manager 4.4. In addition, customers must be running with clientCertificateMode=OPTIONAL / allowConnectionsWithoutCertificates=true to be impacted*.* Customers upgrading from Ops Manager 4.2.X to 4.2.24 and finally to Ops Manager 4.4.13+ are unaffected by this issue."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2021-32039",
"sourceIdentifier": "cna@mongodb.com",
"published": "2022-01-20T15:15:07.893",
"lastModified": "2024-01-23T17:15:09.003",
"lastModified": "2024-09-17T02:15:44.030",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Users with appropriate file access may be able to access unencrypted user credentials saved by MongoDB Extension for VS Code in a binary file. These credentials may be used by malicious attackers to perform unauthorized actions. This vulnerability affects all MongoDB Extension for VS Code including and prior to version 0.7.0\n\n"
"value": "Users with appropriate file access may be able to access unencrypted user credentials saved by MongoDB Extension for VS Code in a binary file. These credentials may be used by malicious attackers to perform unauthorized actions. This vulnerability affects all MongoDB Extension for VS Code including and prior to version 0.7.0"
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2021-3958",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2021-11-16T16:15:06.873",
"lastModified": "2024-01-26T18:57:54.827",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T03:15:38.020",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Handling of Parameters vulnerability in Ipack Automation Systems Ipack SCADA Software allows : Blind SQL Injection.This issue affects Ipack SCADA Software: from unspecified before 1.1.0.\n\n"
"value": "Improper Handling of Parameters vulnerability in Ipack Automation Systems Ipack SCADA Software allows : Blind SQL Injection.This issue affects Ipack SCADA Software: from unspecified before 1.1.0."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2021-45475",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2022-10-27T10:15:10.273",
"lastModified": "2023-12-28T19:05:44.737",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T03:15:38.560",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Yordam Library Information Document Automation product before version 19.02 has an unauthenticated Information disclosure vulnerability.\n\n"
"value": "Yordam Library Information Document Automation product before version 19.02 has an unauthenticated Information disclosure vulnerability."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2021-45476",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2022-10-27T10:15:10.470",
"lastModified": "2023-09-03T16:15:09.250",
"lastModified": "2024-09-17T03:15:38.697",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Yordam Library Information Document Automation product before version 19.02 has an unauthenticated reflected XSS vulnerability.\n\n"
"value": "Yordam Library Information Document Automation product before version 19.02 has an unauthenticated reflected XSS vulnerability."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2022-1401",
"sourceIdentifier": "cve-requests@bitdefender.com",
"published": "2022-08-17T00:15:08.187",
"lastModified": "2023-11-07T03:41:55.213",
"lastModified": "2024-09-17T02:15:46.103",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Access Control vulnerability in the /Exago/WrImageResource.adx route as used in Device42 Asset Management Appliance allows an unauthenticated attacker to read sensitive server files with root permissions. This issue affects: Device42 CMDB versions prior to 18.01.00.\n\n"
"value": "Improper Access Control vulnerability in the /Exago/WrImageResource.adx route as used in Device42 Asset Management Appliance allows an unauthenticated attacker to read sensitive server files with root permissions. This issue affects: Device42 CMDB versions prior to 18.01.00."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2022-2177",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2022-09-20T11:15:09.350",
"lastModified": "2023-09-03T16:15:09.900",
"lastModified": "2024-09-17T03:15:40.833",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Kayrasoft product before version 2 has an unauthenticated SQL Injection vulnerability. This is fixed in version 2.\n\n"
"value": "Kayrasoft product before version 2 has an unauthenticated SQL Injection vulnerability. This is fixed in version 2."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2022-29450",
"sourceIdentifier": "audit@patchstack.com",
"published": "2022-06-15T19:15:11.030",
"lastModified": "2023-11-09T20:57:05.767",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:15:47.787",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Admin Management Xtended plugin <= 2.4.4 at WordPress.\n\n"
"value": "Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Admin Management Xtended plugin <= 2.4.4 at WordPress."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2022-3369",
"sourceIdentifier": "cve-requests@bitdefender.com",
"published": "2022-11-01T08:15:10.097",
"lastModified": "2023-11-07T03:51:11.140",
"lastModified": "2024-09-17T03:15:41.973",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An Improper Access Control vulnerability in the bdservicehost.exe component, as used in Bitdefender Engines for Windows, allows an attacker to delete privileged registry keys by pointing a Registry symlink to a privileged key. This issue affects: Bitdefender Engines versions prior to 7.92659. It also affects Bitdefender Antivirus Free, Bitdefender Antivirus Plus, Bitdefender Internet Security, Bitdefender Total Security, as well as Bitdefender Endpoint Security Tools for Windows with engine versions prior to 7.92659.\n\n"
"value": "An Improper Access Control vulnerability in the bdservicehost.exe component, as used in Bitdefender Engines for Windows, allows an attacker to delete privileged registry keys by pointing a Registry symlink to a privileged key. This issue affects: Bitdefender Engines versions prior to 7.92659. It also affects Bitdefender Antivirus Free, Bitdefender Antivirus Plus, Bitdefender Internet Security, Bitdefender Total Security, as well as Bitdefender Endpoint Security Tools for Windows with engine versions prior to 7.92659."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2022-36960",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2022-11-29T21:15:10.693",
"lastModified": "2023-08-03T21:15:12.260",
"lastModified": "2024-09-17T03:15:41.697",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SolarWinds Platform was susceptible to Improper Input Validation. This vulnerability allows a remote adversary with valid access to SolarWinds Web Console to escalate user privileges.\n\n"
"value": "SolarWinds Platform was susceptible to Improper Input Validation. This vulnerability allows a remote adversary with valid access to SolarWinds Web Console to escalate user privileges."
},
{
"lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2022-45375",
"sourceIdentifier": "audit@patchstack.com",
"published": "2022-11-17T23:15:24.937",
"lastModified": "2023-12-28T19:25:01.977",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:15:49.267",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in iFeature Slider plugin <= 1.2 on WordPress.\n\n"
"value": "Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in iFeature Slider plugin <= 1.2 on WordPress."
},
{
"lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21860",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T01:15:13.263",
"lastModified": "2023-01-25T15:04:32.613",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:35:13.510",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -69,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21894",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-01-18T00:15:17.127",
"lastModified": "2023-01-25T14:28:18.227",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:35:14.440",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21896",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-04-18T20:15:11.807",
"lastModified": "2023-04-19T15:39:45.353",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:35:15.143",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -45,6 +45,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21905",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-04-18T20:15:12.140",
"lastModified": "2023-04-19T19:35:08.557",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:35:16.387",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -45,6 +45,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21922",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-04-18T20:15:13.307",
"lastModified": "2023-04-20T13:06:12.510",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:35:18.307",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -45,6 +45,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21923",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-04-18T20:15:13.370",
"lastModified": "2023-04-20T13:18:39.557",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:35:19.027",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -45,6 +45,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21931",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2023-04-18T20:15:13.963",
"lastModified": "2023-06-12T07:17:03.413",
"lastModified": "2024-09-17T02:35:20.243",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -45,6 +45,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-3154",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-10-16T20:15:14.507",
"lastModified": "2023-11-07T04:18:04.137",
"lastModified": "2024-09-17T02:35:24.520",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-44809",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T06:15:11.783",
"lastModified": "2023-10-19T11:11:43.627",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:35:28.503",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45686",
"sourceIdentifier": "cve@rapid7.com",
"published": "2023-10-16T17:15:10.040",
"lastModified": "2023-10-24T15:47:56.750",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:35:31.470",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45687",
"sourceIdentifier": "cve@rapid7.com",
"published": "2023-10-16T17:15:10.107",
"lastModified": "2023-10-24T15:58:30.740",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:35:31.720",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46055",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-21T07:15:07.933",
"lastModified": "2023-10-28T03:35:48.520",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:35:32.393",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46224",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-12-19T16:15:10.113",
"lastModified": "2023-12-21T04:47:34.747",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:35:33.340",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -71,6 +71,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46265",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-12-19T16:15:11.640",
"lastModified": "2023-12-22T20:52:36.757",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:35:34.083",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -71,6 +71,16 @@
"value": "CWE-611"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-47990",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-20T19:15:10.697",
"lastModified": "2023-12-27T20:11:02.707",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:35:35.257",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-4822",
"sourceIdentifier": "security@grafana.com",
"published": "2023-10-16T09:15:11.687",
"lastModified": "2023-11-04T06:15:53.867",
"lastModified": "2024-09-17T02:35:36.520",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -79,6 +79,16 @@
"value": "CWE-269"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22399",
"sourceIdentifier": "security@apache.org",
"published": "2024-09-16T12:15:02.530",
"lastModified": "2024-09-16T15:30:28.733",
"lastModified": "2024-09-17T02:35:43.427",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,30 @@
"value": "Deserialization of Untrusted Data vulnerability in Apache Seata.\u00a0\n\nWhen developers disable authentication on the Seata-Server and do not use the Seata client SDK dependencies, they may construct uncontrolled serialized malicious requests by directly sending bytecode based on the Seata private protocol.\n\nThis issue affects Apache Seata: 2.0.0, from 1.0.0 through 1.8.0.\n\nUsers are recommended to upgrade to version 2.1.0/1.8.1, which fixes the issue."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@apache.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39585",
"sourceIdentifier": "security_alert@emc.com",
"published": "2024-09-06T05:15:13.590",
"lastModified": "2024-09-13T20:24:35.763",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-17T02:15:49.397",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -109,11 +109,8 @@
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000228357/dsa-2024-377-security-update-for-dell-networking-os10-vulnerability",
"source": "security_alert@emc.com",
"tags": [
"Vendor Advisory"
]
"url": "https://www.dell.com/support/kbdoc/en-us/000228355/dsa-2024-376-security-update-for-dell-networking-os10-vulnerability",
"source": "security_alert@emc.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-44623",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-16T16:15:13.703",
"lastModified": "2024-09-16T18:03:16.707",
"lastModified": "2024-09-17T02:35:54.787",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue in TuomoKu SPx-GC v.1.3.0 and before allows a remote attacker to execute arbitrary code via the child_process.js function."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/TuomoKu/SPX-GC",

View File

@ -2,16 +2,43 @@
"id": "CVE-2024-8039",
"sourceIdentifier": "907edf6c-bf03-423e-ab1a-8da27e1aa1ea",
"published": "2024-09-14T04:15:04.377",
"lastModified": "2024-09-14T11:47:14.677",
"lastModified": "2024-09-17T02:35:59.503",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper permission configurationDomain configuration vulnerability of the mobile application (com.afmobi.boomplayer) can lead to account takeover risks."
},
{
"lang": "es",
"value": "Configuraci\u00f3n de permisos incorrecta en la vulnerabilidad de configuraci\u00f3n de dominio de la aplicaci\u00f3n m\u00f3vil (com.afmobi.boomplayer) puede generar riesgos de apropiaci\u00f3n de cuentas."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "907edf6c-bf03-423e-ab1a-8da27e1aa1ea",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-8110",
"sourceIdentifier": "7168b535-132a-4efe-a076-338f829b2eb9",
"published": "2024-09-17T02:15:49.523",
"lastModified": "2024-09-17T02:15:49.523",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Denial of Service (DoS) vulnerability has been found in Dual-redundant Platform for Computer.\nIf a computer on which the affected product is installed receives a large number of UDP broadcast packets in a short period, occasionally that computer may restart.\nIf both the active and standby computers are restarted at the same time, the functionality on that computer may be temporarily unavailable."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "7168b535-132a-4efe-a076-338f829b2eb9",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "7168b535-132a-4efe-a076-338f829b2eb9",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-252"
}
]
}
],
"references": [
{
"url": "https://web-material3.yokogawa.com/1/36276/files/YSAR-24-0003-E.pdf",
"source": "7168b535-132a-4efe-a076-338f829b2eb9"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-09-17T02:00:19.245220+00:00
2024-09-17T04:00:18.041800+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-09-17T01:15:52.603000+00:00
2024-09-17T03:15:41.973000+00:00
```
### Last Data Feed Release
@ -33,69 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
263072
263073
```
### CVEs added in the last Commit
Recently added CVEs: `92`
Recently added CVEs: `1`
- [CVE-2024-44165](CVE-2024/CVE-2024-441xx/CVE-2024-44165.json) (`2024-09-17T00:15:51.207`)
- [CVE-2024-44166](CVE-2024/CVE-2024-441xx/CVE-2024-44166.json) (`2024-09-17T00:15:51.260`)
- [CVE-2024-44167](CVE-2024/CVE-2024-441xx/CVE-2024-44167.json) (`2024-09-17T00:15:51.310`)
- [CVE-2024-44168](CVE-2024/CVE-2024-441xx/CVE-2024-44168.json) (`2024-09-17T00:15:51.367`)
- [CVE-2024-44169](CVE-2024/CVE-2024-441xx/CVE-2024-44169.json) (`2024-09-17T00:15:51.410`)
- [CVE-2024-44170](CVE-2024/CVE-2024-441xx/CVE-2024-44170.json) (`2024-09-17T00:15:51.463`)
- [CVE-2024-44171](CVE-2024/CVE-2024-441xx/CVE-2024-44171.json) (`2024-09-17T00:15:51.520`)
- [CVE-2024-44176](CVE-2024/CVE-2024-441xx/CVE-2024-44176.json) (`2024-09-17T00:15:51.573`)
- [CVE-2024-44177](CVE-2024/CVE-2024-441xx/CVE-2024-44177.json) (`2024-09-17T00:15:51.637`)
- [CVE-2024-44178](CVE-2024/CVE-2024-441xx/CVE-2024-44178.json) (`2024-09-17T00:15:51.690`)
- [CVE-2024-44180](CVE-2024/CVE-2024-441xx/CVE-2024-44180.json) (`2024-09-17T00:15:51.743`)
- [CVE-2024-44181](CVE-2024/CVE-2024-441xx/CVE-2024-44181.json) (`2024-09-17T00:15:51.790`)
- [CVE-2024-44182](CVE-2024/CVE-2024-441xx/CVE-2024-44182.json) (`2024-09-17T00:15:51.840`)
- [CVE-2024-44183](CVE-2024/CVE-2024-441xx/CVE-2024-44183.json) (`2024-09-17T00:15:51.890`)
- [CVE-2024-44184](CVE-2024/CVE-2024-441xx/CVE-2024-44184.json) (`2024-09-17T00:15:51.940`)
- [CVE-2024-44186](CVE-2024/CVE-2024-441xx/CVE-2024-44186.json) (`2024-09-17T00:15:51.987`)
- [CVE-2024-44187](CVE-2024/CVE-2024-441xx/CVE-2024-44187.json) (`2024-09-17T00:15:52.037`)
- [CVE-2024-44188](CVE-2024/CVE-2024-441xx/CVE-2024-44188.json) (`2024-09-17T00:15:52.093`)
- [CVE-2024-44189](CVE-2024/CVE-2024-441xx/CVE-2024-44189.json) (`2024-09-17T00:15:52.143`)
- [CVE-2024-44190](CVE-2024/CVE-2024-441xx/CVE-2024-44190.json) (`2024-09-17T00:15:52.200`)
- [CVE-2024-44191](CVE-2024/CVE-2024-441xx/CVE-2024-44191.json) (`2024-09-17T00:15:52.263`)
- [CVE-2024-44198](CVE-2024/CVE-2024-441xx/CVE-2024-44198.json) (`2024-09-17T00:15:52.320`)
- [CVE-2024-44202](CVE-2024/CVE-2024-442xx/CVE-2024-44202.json) (`2024-09-17T00:15:52.383`)
- [CVE-2024-45496](CVE-2024/CVE-2024-454xx/CVE-2024-45496.json) (`2024-09-17T00:15:52.433`)
- [CVE-2024-7387](CVE-2024/CVE-2024-73xx/CVE-2024-7387.json) (`2024-09-17T00:15:52.757`)
- [CVE-2024-8110](CVE-2024/CVE-2024-81xx/CVE-2024-8110.json) (`2024-09-17T02:15:49.523`)
### CVEs modified in the last Commit
Recently modified CVEs: `29`
Recently modified CVEs: `44`
- [CVE-2020-12930](CVE-2020/CVE-2020-129xx/CVE-2020-12930.json) (`2024-09-17T00:15:35.687`)
- [CVE-2020-12931](CVE-2020/CVE-2020-129xx/CVE-2020-12931.json) (`2024-09-17T01:15:41.680`)
- [CVE-2020-14521](CVE-2020/CVE-2020-145xx/CVE-2020-14521.json) (`2024-09-17T00:15:35.893`)
- [CVE-2020-7925](CVE-2020/CVE-2020-79xx/CVE-2020-7925.json) (`2024-09-17T01:15:44.437`)
- [CVE-2020-7928](CVE-2020/CVE-2020-79xx/CVE-2020-7928.json) (`2024-09-17T01:15:44.573`)
- [CVE-2021-20326](CVE-2021/CVE-2021-203xx/CVE-2021-20326.json) (`2024-09-17T00:15:39.420`)
- [CVE-2021-20407](CVE-2021/CVE-2021-204xx/CVE-2021-20407.json) (`2024-09-17T01:15:45.653`)
- [CVE-2021-35250](CVE-2021/CVE-2021-352xx/CVE-2021-35250.json) (`2024-09-17T00:15:41.550`)
- [CVE-2021-3806](CVE-2021/CVE-2021-38xx/CVE-2021-3806.json) (`2024-09-17T00:15:42.687`)
- [CVE-2021-3833](CVE-2021/CVE-2021-38xx/CVE-2021-3833.json) (`2024-09-17T00:15:42.810`)
- [CVE-2021-44795](CVE-2021/CVE-2021-447xx/CVE-2021-44795.json) (`2024-09-17T01:15:48.993`)
- [CVE-2022-0495](CVE-2022/CVE-2022-04xx/CVE-2022-0495.json) (`2024-09-17T01:15:49.137`)
- [CVE-2022-0900](CVE-2022/CVE-2022-09xx/CVE-2022-0900.json) (`2024-09-17T00:15:43.990`)
- [CVE-2022-1277](CVE-2022/CVE-2022-12xx/CVE-2022-1277.json) (`2024-09-17T00:15:44.137`)
- [CVE-2022-2807](CVE-2022/CVE-2022-28xx/CVE-2022-2807.json) (`2024-09-17T01:15:51.330`)
- [CVE-2022-30311](CVE-2022/CVE-2022-303xx/CVE-2022-30311.json) (`2024-09-17T00:15:45.830`)
- [CVE-2022-31217](CVE-2022/CVE-2022-312xx/CVE-2022-31217.json) (`2024-09-17T00:15:46.000`)
- [CVE-2022-32455](CVE-2022/CVE-2022-324xx/CVE-2022-32455.json) (`2024-09-17T00:15:46.183`)
- [CVE-2022-36296](CVE-2022/CVE-2022-362xx/CVE-2022-36296.json) (`2024-09-17T00:15:46.780`)
- [CVE-2022-38107](CVE-2022/CVE-2022-381xx/CVE-2022-38107.json) (`2024-09-17T00:15:47.020`)
- [CVE-2022-40981](CVE-2022/CVE-2022-409xx/CVE-2022-40981.json) (`2024-09-17T00:15:47.360`)
- [CVE-2023-6277](CVE-2023/CVE-2023-62xx/CVE-2023-6277.json) (`2024-09-17T01:15:52.603`)
- [CVE-2024-43461](CVE-2024/CVE-2024-434xx/CVE-2024-43461.json) (`2024-09-17T01:00:01.320`)
- [CVE-2024-5742](CVE-2024/CVE-2024-57xx/CVE-2024-5742.json) (`2024-09-17T00:15:52.653`)
- [CVE-2024-6670](CVE-2024/CVE-2024-66xx/CVE-2024-6670.json) (`2024-09-17T01:00:01.320`)
- [CVE-2022-2177](CVE-2022/CVE-2022-21xx/CVE-2022-2177.json) (`2024-09-17T03:15:40.833`)
- [CVE-2022-29450](CVE-2022/CVE-2022-294xx/CVE-2022-29450.json) (`2024-09-17T02:15:47.787`)
- [CVE-2022-3369](CVE-2022/CVE-2022-33xx/CVE-2022-3369.json) (`2024-09-17T03:15:41.973`)
- [CVE-2022-36960](CVE-2022/CVE-2022-369xx/CVE-2022-36960.json) (`2024-09-17T03:15:41.697`)
- [CVE-2022-45375](CVE-2022/CVE-2022-453xx/CVE-2022-45375.json) (`2024-09-17T02:15:49.267`)
- [CVE-2023-21860](CVE-2023/CVE-2023-218xx/CVE-2023-21860.json) (`2024-09-17T02:35:13.510`)
- [CVE-2023-21894](CVE-2023/CVE-2023-218xx/CVE-2023-21894.json) (`2024-09-17T02:35:14.440`)
- [CVE-2023-21896](CVE-2023/CVE-2023-218xx/CVE-2023-21896.json) (`2024-09-17T02:35:15.143`)
- [CVE-2023-21905](CVE-2023/CVE-2023-219xx/CVE-2023-21905.json) (`2024-09-17T02:35:16.387`)
- [CVE-2023-21922](CVE-2023/CVE-2023-219xx/CVE-2023-21922.json) (`2024-09-17T02:35:18.307`)
- [CVE-2023-21923](CVE-2023/CVE-2023-219xx/CVE-2023-21923.json) (`2024-09-17T02:35:19.027`)
- [CVE-2023-21931](CVE-2023/CVE-2023-219xx/CVE-2023-21931.json) (`2024-09-17T02:35:20.243`)
- [CVE-2023-3154](CVE-2023/CVE-2023-31xx/CVE-2023-3154.json) (`2024-09-17T02:35:24.520`)
- [CVE-2023-44809](CVE-2023/CVE-2023-448xx/CVE-2023-44809.json) (`2024-09-17T02:35:28.503`)
- [CVE-2023-45686](CVE-2023/CVE-2023-456xx/CVE-2023-45686.json) (`2024-09-17T02:35:31.470`)
- [CVE-2023-45687](CVE-2023/CVE-2023-456xx/CVE-2023-45687.json) (`2024-09-17T02:35:31.720`)
- [CVE-2023-46055](CVE-2023/CVE-2023-460xx/CVE-2023-46055.json) (`2024-09-17T02:35:32.393`)
- [CVE-2023-46224](CVE-2023/CVE-2023-462xx/CVE-2023-46224.json) (`2024-09-17T02:35:33.340`)
- [CVE-2023-46265](CVE-2023/CVE-2023-462xx/CVE-2023-46265.json) (`2024-09-17T02:35:34.083`)
- [CVE-2023-47990](CVE-2023/CVE-2023-479xx/CVE-2023-47990.json) (`2024-09-17T02:35:35.257`)
- [CVE-2023-4822](CVE-2023/CVE-2023-48xx/CVE-2023-4822.json) (`2024-09-17T02:35:36.520`)
- [CVE-2024-22399](CVE-2024/CVE-2024-223xx/CVE-2024-22399.json) (`2024-09-17T02:35:43.427`)
- [CVE-2024-39585](CVE-2024/CVE-2024-395xx/CVE-2024-39585.json) (`2024-09-17T02:15:49.397`)
- [CVE-2024-44623](CVE-2024/CVE-2024-446xx/CVE-2024-44623.json) (`2024-09-17T02:35:54.787`)
- [CVE-2024-8039](CVE-2024/CVE-2024-80xx/CVE-2024-8039.json) (`2024-09-17T02:35:59.503`)
## Download and Usage

View File

@ -100738,7 +100738,7 @@ CVE-2017-17435,0,0,8730a3fe59d3c888487751ecdf9f4887c9ba791a95159d88d0f4582891c15
CVE-2017-17436,0,0,32126d80591b064fa729863f9acecb4717eb882bcf19f2d05bfdf4381f29f7f5,2017-12-22T15:59:37.883000
CVE-2017-17439,0,0,1cd72a2fb09631acb4c23b54611cff275fa17642f045ca69894c8fd586878251,2017-12-30T02:29:02.217000
CVE-2017-17440,0,0,727a92b7ffd980a1066ff5a4a8b3cc696b9e98a90f09c53f337459a9b12c0f23,2017-12-22T14:20:31.487000
CVE-2017-17442,0,0,86d305f4200462d77e3557e1455bbd652a75583298ab164b23792d707fc1e787,2023-06-07T19:15:09.113000
CVE-2017-17442,0,1,615111f9d4911c5be932307f732d6f74a0196ba0ec3ba372155079adbd84fcd7,2024-09-17T03:15:24.283000
CVE-2017-17443,0,0,6310dfbc626fc273019f51b94af24d62b88f96a99aa0085ebea2c6e423bda0ad,2018-08-08T14:49:52.933000
CVE-2017-17446,0,0,8e86c69ae073de8b57723159753f4633f556b4e5b8ad1097d7cb34317e299c48,2019-10-03T00:03:26.223000
CVE-2017-17448,0,0,946fc849cdc85eaa18048110cf6039cb7f435cf5f404047b5804057355345d1b,2019-10-03T00:03:26.223000
@ -105299,7 +105299,7 @@ CVE-2017-4942,0,0,f8db483ae15e7283984b3d9c5e904d7bbb33337064025223fc362cdf04ffe9
CVE-2017-4943,0,0,3f8e37650f0bbdccf32490411a1c916876720f77d7a1884907adf9d3119d3b6d,2021-08-24T10:44:28.310000
CVE-2017-4945,0,0,08e29e397b925703306d10d27cd3d7b2831eace9f0a495c898b1d45abe3e94af,2019-10-03T00:03:26.223000
CVE-2017-4946,0,0,395cdb56e0d5fe8b6277875a6af1099cbec639ee5fc14eb2ab14a9aacd5a2048,2019-10-03T00:03:26.223000
CVE-2017-4947,0,0,e64a2a967ddfd4a1674e83c0c9c188a9b4fece83621e0ed17e0a60cc8b263b75,2023-06-27T15:15:09.240000
CVE-2017-4947,0,1,a214134980e2cfa28c6d0355319daacb53baf84bab46f696772c0599dd2993ce,2024-09-17T02:15:29.940000
CVE-2017-4948,0,0,5380449b4d046b4d670dfccaab6f0d141f2725504bf00e316678f09613ec1400,2018-01-25T13:51:49.150000
CVE-2017-4949,0,0,fc8ec92c69cc449429f449cc722ab0476fa41c0ae16cee3b4d9bdc87d6ff1ba0,2018-02-13T00:34:02.350000
CVE-2017-4950,0,0,86bbeb965c680f112ad7cc7b92a7c0068c402ad2c45c53e4d707bc43f5c95505,2018-02-13T00:35:35.100000
@ -111702,7 +111702,7 @@ CVE-2018-10620,0,0,612838b4b03e9be0d645aca13871a77a7df113d80982fecd3cf0c7294019b
CVE-2018-10621,0,0,b2f0de6b583e8068d9127dc0c406c3cd870b6b678228c8f02038002d05a71123,2019-10-09T23:32:56.353000
CVE-2018-10622,0,0,f3e4f28dfb5496d6b247443f567206aad806f6c0bf71ab69fcec1243c224f966,2019-10-09T23:32:56.477000
CVE-2018-10623,0,0,8bd465f4ec1f33ccdbb4bd07040d1d12af6bbed787095e44d481c7300c355c39,2019-10-09T23:32:56.633000
CVE-2018-10624,0,1,b80af2d821878bb6ece92cb1a50924a3552226ffd65206032014e715d964b48e,2024-09-17T00:15:30.227000
CVE-2018-10624,0,0,b80af2d821878bb6ece92cb1a50924a3552226ffd65206032014e715d964b48e,2024-09-17T00:15:30.227000
CVE-2018-10626,0,0,7f595ab242e9d5191dc93d0f12ebbcafb56a15430bedd7f65a9f32c7ddb8e9d6,2019-10-09T23:32:56.883000
CVE-2018-10627,0,0,c76f046ad964b19e3cf494e01dd6123bb68172313490458ef8c2f9da54f3b7f1,2019-10-09T23:32:57.040000
CVE-2018-10628,0,0,e0e60fc7532e4e3550a5556278a0f580c094c5b0a97a26eeb07878d2d406940a,2023-11-07T02:51:31.013000
@ -120419,10 +120419,10 @@ CVE-2018-20799,0,0,80a0287f454db8dbe7650caaa794f9c3c12f8d50825784ddbe58f21ae2859
CVE-2018-2080,0,0,433fac0208eab7968e8869b6961a120a8e49732e19cca671635a08f545f4ee8d,2023-11-07T02:56:46.950000
CVE-2018-20800,0,0,5f713ecf0b446350f5eb5cbeb9c7caedf55acf2e7518b656d57d023d0dd9af2d,2019-03-18T14:12:30.410000
CVE-2018-20801,0,0,16f3b438cfbad72857ce267365197ec1144cfa411f38fed770e82f44833c3d0e,2019-07-15T11:15:10.577000
CVE-2018-20802,0,0,c7cd754eb984b387b4664071860c0ae191e1acc7fd6b1ff858bf4247fff69da4,2024-01-23T15:15:10.187000
CVE-2018-20802,0,1,0ca317a928deec1dae6354f8a2c0814a97b6a0aa5d786294a2e2d25de8837b36,2024-09-17T03:15:28.243000
CVE-2018-20803,0,0,3ad392466a8aeb0a9d5f90fbb8db05f1ca0930b2b66e551c3f21a1553ac157a7,2024-09-16T21:15:31.330000
CVE-2018-20804,0,0,71ed8e49ea776372ba304e633275dc2eb7c51d727985b16cce2ccb8baa9370ec,2024-01-23T15:15:10.417000
CVE-2018-20805,0,0,b961c8a1091c235ffbd7d38ff57bd081c8df6dfe9696bdfe8d0a29fb045b07fa,2024-01-23T15:15:10.503000
CVE-2018-20804,0,1,0aaec0bdca8b32460da63bb8f1c441c757b774a3391e9467500e636ff7b674f1,2024-09-17T02:15:33.707000
CVE-2018-20805,0,1,fc35719559a0d38942c96820161547683eaa0defd0dc07131339c5bfae31bc72,2024-09-17T03:15:28.343000
CVE-2018-20806,0,0,edb80b9dfc171ae4f32bdc44bb9abd6ab64f6db32cd28d8c24a0239186074705,2019-03-18T17:38:18.270000
CVE-2018-20807,0,0,9c2c230e393145aa8ee61fe0d7a18afb4fa13f864289b6925cd3a99ecbcf6dff,2024-02-27T21:04:17.560000
CVE-2018-20808,0,0,033364b346a7931ca321babeef0c97ed11bf92221afd39292d3f0d5608a2fe82,2024-02-27T21:04:17.560000
@ -121287,7 +121287,7 @@ CVE-2018-2499,0,0,bf3b1fc02a5e5e9100f0435e589bfbe8ec97e7fadae42f5776debc32c83ea3
CVE-2018-2500,0,0,a9b48876d8b045345544f838eaa414c42bfdd2989f20a01d88b86a7c2a7112b3,2020-08-24T17:37:01.140000
CVE-2018-25001,0,0,09b7b553b90f1fdf18a7a70ef77af01c0e6404ba9c01c5031f524446a41802d2,2021-01-05T17:51:27.100000
CVE-2018-25002,0,0,2f8fc57a9d7adbd773b53f4e190e0ca7748c360ce3c6b9d9651b09a24f1c661d,2021-01-11T15:16:55.657000
CVE-2018-25004,0,1,6bdf2f843977521ccd297d5d97aa4ddb2cfddc1a7623d3fdd82870319083b442,2024-09-17T01:15:37.957000
CVE-2018-25004,0,0,6bdf2f843977521ccd297d5d97aa4ddb2cfddc1a7623d3fdd82870319083b442,2024-09-17T01:15:37.957000
CVE-2018-25007,0,0,e9e7bb34f72e2f10b48579ee1db7201d0768766c8eb63115ba3c0466ed796cce,2021-05-05T18:26:53.150000
CVE-2018-25008,0,0,4879ef2e7ef3ab882d2199c7763d0390719df47003c0035a39c71532cb0d6c74,2021-04-20T22:16:59.517000
CVE-2018-25009,0,0,48af891b5e194d8e7421a0fd5302575d166880f2a43f865f53c41f1ce27deedd,2023-02-17T03:41:28.803000
@ -137845,7 +137845,7 @@ CVE-2019-20921,0,0,767ede6112f53771c1064366b3864e03a01b41aef73c02ecc69500a05dc8f
CVE-2019-20922,0,0,5b0ac7f7547e92f25e7a7a638c9656b3b66068454e73d322d4da72ef44e384eb,2021-07-21T11:39:23.747000
CVE-2019-20923,0,0,00a06d927eb7495078cf7ae27f9351634d05d64bdc86eb40b6a07cfdc713956f,2024-09-16T17:15:44.540000
CVE-2019-20924,0,0,eb9b100eb2ee8cfcdb3847ea8aba01e6cc64fa8a045fee49718729939192b592,2024-09-16T21:15:33.403000
CVE-2019-20925,0,1,cdafc72b4e33e49a385f204823cb3d8a7de8327cdfa97953513ac01f524a0ca1,2024-09-17T00:15:34.570000
CVE-2019-20925,0,0,cdafc72b4e33e49a385f204823cb3d8a7de8327cdfa97953513ac01f524a0ca1,2024-09-17T00:15:34.570000
CVE-2019-2093,0,0,3040ac8a5512af008f05a818d449a262eea84bab41620466ce8c7428485249a5,2019-06-11T15:13:50.903000
CVE-2019-20933,0,0,5d1340cd794a4d78ffe66c6cbe4a875dc6cca618eb05f0f935ef9ec0ddb2c11c,2022-10-19T14:52:11.963000
CVE-2019-20934,0,0,f2c019468c46ce0ffa66a12d37b80a9ccb9d07b9f2922f87bc39363d1de1f46e,2021-01-12T13:49:19.240000
@ -140648,7 +140648,7 @@ CVE-2019-5635,0,0,eef27f1525dc3f1824c137d508c8fb42c78c2c3a230b66fb611a42330b0588
CVE-2019-5636,0,0,924c537f233b49901561c56ffce87ef15095dbd62b2b90b622509179a02b4f7d,2020-02-04T23:15:10.597000
CVE-2019-5637,0,0,63baab7ee160cb25828702a71726ff6821fa4529b1c37b7fe7959eb6136a790a,2020-02-04T23:15:10.787000
CVE-2019-5638,0,0,b5ae9d2535f9148ed8bf3a00313db65a3b2d81d5f0354143cff2f07238120314,2024-09-16T23:15:44.747000
CVE-2019-5640,0,1,326fbf8cc53c34cf6cd7c2410e9db69a9109d01c198515cf494c97692da5a0d4,2024-09-17T01:15:41.100000
CVE-2019-5640,0,0,326fbf8cc53c34cf6cd7c2410e9db69a9109d01c198515cf494c97692da5a0d4,2024-09-17T01:15:41.100000
CVE-2019-5641,0,0,e94957eff85df31d7cf5eab320c0d40a48601933a64ec99c100ae0d4d779cb7b,2022-09-23T15:10:21.803000
CVE-2019-5642,0,0,ef988059df3d1c45ef71dd38db853d4cd6ce98a9324042a6aa2a309449001689,2019-11-13T14:28:18.777000
CVE-2019-5643,0,0,6e3f6443588d01954019fd4788ff0ef53178cb5b13235780bf5a56fe9bbc0a5b,2020-10-16T13:27:18.457000
@ -147770,8 +147770,8 @@ CVE-2020-12927,0,0,7945443e0dfc9adace0321550b9dabba0577070a7ef19c48348b82a3abae7
CVE-2020-12928,0,0,8fe16126c04d9a6c30c9ef3a80a4aec7862334bd6bdcf2bf6789a0a08828e251,2021-11-04T16:38:44.773000
CVE-2020-12929,0,0,777fc27eccf0bc6ff79f6b7b78a2b173731272a50439cddccd35b9dc15a207f1,2021-11-18T13:37:25.613000
CVE-2020-1293,0,0,7ed7594e6f61fbb6f708c55825ca6d2692dfeb3963b28b07d55da5ede65c6542,2021-07-21T11:39:23.747000
CVE-2020-12930,0,1,02f3ca0ab69dfe0adea64b2d5b29fde65ecfb376dcd9f6e8a20e7fcb1b49f662,2024-09-17T00:15:35.687000
CVE-2020-12931,0,1,403ffcb57a25c6e7991383da2e9ef6506d4805237836c35f5895abbf23362b37,2024-09-17T01:15:41.680000
CVE-2020-12930,0,0,02f3ca0ab69dfe0adea64b2d5b29fde65ecfb376dcd9f6e8a20e7fcb1b49f662,2024-09-17T00:15:35.687000
CVE-2020-12931,0,0,403ffcb57a25c6e7991383da2e9ef6506d4805237836c35f5895abbf23362b37,2024-09-17T01:15:41.680000
CVE-2020-12933,0,0,80d56a4ec60c06a0dec812d1b2edd89f3fc31fc64200b8d6a415e80857e1606c,2020-10-21T19:12:21.667000
CVE-2020-12934,0,0,031c99a23c1bebefdc163c19feb6760ee0c4fbca6d9768a12564e6c4b68b7d05,2023-11-07T03:15:50.767000
CVE-2020-12935,0,0,59b87afcd0cc2f894f9786d2d8cd9d91f14f9009976792972d33bb28806698fc,2023-11-07T03:15:51.007000
@ -149263,7 +149263,7 @@ CVE-2020-14518,0,0,81a5eea35658b9650da2bd27732e4cd416b2a21872f940d4aab89a2b5fdc1
CVE-2020-14519,0,0,fea719115a25c9ee5a68b627916c9e32c3e121383c26f8f9318a801255361d5e,2020-09-22T18:07:41.903000
CVE-2020-1452,0,0,80b0df81cd878375fbeca719bcfb5892dd1151fe4076d7f9706764a414fead2c,2023-12-31T22:16:03.397000
CVE-2020-14520,0,0,ca526155696aee79ccf7655fffc62e01e30144278b2770d63d0bf8fc9237da27,2020-08-11T17:04:31.983000
CVE-2020-14521,0,1,5bf79c3506417901aba951e004ec6d8801b136fb70ef0a7924545d5001aa5eab,2024-09-17T00:15:35.893000
CVE-2020-14521,0,0,5bf79c3506417901aba951e004ec6d8801b136fb70ef0a7924545d5001aa5eab,2024-09-17T00:15:35.893000
CVE-2020-14522,0,0,b61886e7bea91f1a845b03e7adce5d0935f3f45524f3cfa6d844b0eda31cd82f,2020-08-28T12:45:55.487000
CVE-2020-14523,0,0,c6664e442123403487f5ecdbf5d4ef350b1660e58f7e527ae5b4d0587c62658a,2022-03-01T16:20:08
CVE-2020-14524,0,0,8ce72a9e1d10210deea29fb8d13289379ef143306fbee7acf866a609983aee7b,2021-09-23T13:17:56.633000
@ -158022,7 +158022,7 @@ CVE-2020-35162,0,0,8f14cb97d78ee221f1db3fd364291b1bdd84b8ac5d3ca9f06b3a70a609a37
CVE-2020-35163,0,0,0d24b98764799a7c31d30646ead60f3067fc238a3b0d05cede67030a80e87e0d,2022-11-29T02:49:41.470000
CVE-2020-35164,0,0,c6b0c696f16393fa66fc4b74f86af6ad358e877993e6441501be7a60817d8d05,2022-10-06T16:07:35.737000
CVE-2020-35165,0,0,69455e91566ea4acedbb232f79928836da206ccf7c1e8ef6306ba70b2ae20fca,2024-05-22T12:46:53.887000
CVE-2020-35166,0,0,6a8cea278cad9c8c101595a6f98fbce3f3a64dc22913854677101215487b8a11,2024-02-02T16:15:45.083000
CVE-2020-35166,0,1,077c5cef523612c48172d4c3dd29ab76001babb47eb3eadd935685a3ecf33802,2024-09-17T02:15:38.700000
CVE-2020-35167,0,0,14a4212e89c2789327d277eee2716d1711a27df32fd5198a5da94fafd05d3fb3,2022-10-06T16:10:07.080000
CVE-2020-35168,0,0,6712b1a64cfeae18c23bd9251423c9dcf190aa852cbafba5ea0832e35a767b2a,2022-10-06T16:10:09.677000
CVE-2020-35169,0,0,d1798faf30075e4e0c653aa461e0a9be8323ceff43906a9921155eab3879aa2c,2022-10-06T16:10:12.663000
@ -159549,8 +159549,8 @@ CVE-2020-3916,0,0,51c5a785449d196e5931cb014b2467aa7cbff08cb941e8e1de93181dfa4b62
CVE-2020-3917,0,0,c96a7a028ada3bde8132d8622ccaa61e4a84737e1cef591f9f82049a5c644a3d,2022-07-12T17:42:04.277000
CVE-2020-3918,0,0,62c7d559c7371198923a219329c2b74f384cc1c814be3446ae954b986eafe02a,2020-10-29T19:50:15.627000
CVE-2020-3919,0,0,547f62d3d0e54f45877dc45d0320c2be9c12913ffacd71670be35d53e0333aa7,2021-07-21T11:39:23.747000
CVE-2020-3920,0,0,153776be8b6d74333a28cb85eba879c851a1cc5d689952507546efd1314607bf,2024-05-06T10:15:37.097000
CVE-2020-3921,0,0,f734c91b20ee50c568fa3455b8d91a556c878631cc126dc8462a72ce7a017b24,2024-05-06T10:15:37.563000
CVE-2020-3920,0,1,c93bfde3230f8b10544438fde62f5ae934c278d5576be4d0c89fa1e19739fb80,2024-09-17T03:15:32.570000
CVE-2020-3921,0,1,c0c61b135fe202b920b91afb2ed8006e2f95c5a75e3a130b9c877a73cfc1a886,2024-09-17T02:15:39.500000
CVE-2020-3922,0,0,8c7f86983bd41a7f654fdf1e31abe44aab94ef80a99577483b55ece129d88e69,2020-03-19T19:15:48.087000
CVE-2020-3923,0,0,29b5eaafc4ace8bf47894bfd17a8d20890c68af00689b48c91bfcc7f0099aa12,2021-07-21T11:39:23.747000
CVE-2020-3924,0,0,4f52f74f45fcaf26d96e00cac128e89fee333bca9bc49cad3c37a798919f7291,2021-07-21T11:39:23.747000
@ -160329,7 +160329,7 @@ CVE-2020-4994,0,0,a534511bf457b4eb5371747fed979835d6392adade78b22bbb3a1eb97b064f
CVE-2020-4995,0,0,bfda70278c9cae4623b78c485ed3f4503350494ab36fb57b41ce86d87be8e0cd,2021-02-11T02:04:09.207000
CVE-2020-4996,0,0,23aa0933fafd86064e6a60888c1230216466da74dbdc6a7e3beded62b9a464b6,2021-02-11T02:02:45.297000
CVE-2020-4997,0,0,09ae744bc03c0e121b5e559f380118e5af8dde180580da17dadc87150dfad74d,2021-04-08T19:15:30.993000
CVE-2020-5000,0,0,f234a25bdccedcbd06e50bbb8a543d751a124cf4165dbb1c5c6c4c1430472c31,2023-11-07T03:23:18.743000
CVE-2020-5000,0,1,86cf3e050c0e6d5f791fc2dffab443a90fa0c5cdcaf19febfb14568fbae50bc7,2024-09-17T02:15:40.253000
CVE-2020-5001,0,0,39dfe56ce41ce44351e8326023eb2d1eb734104bb73a1a0ee7dca160df02c6b5,2023-11-07T03:23:18.820000
CVE-2020-5002,0,0,b63114aa85df1a449414256f840d2b0f845d8fedff5686687dacaa9141dbc54b,2023-11-07T03:23:18.900000
CVE-2020-5003,0,0,c5745ba713a13444cb8e63e6af2554ddfea77ca8577c3f8b096377c7567bd9db,2021-06-21T17:44:46.623000
@ -162856,12 +162856,12 @@ CVE-2020-7919,0,0,e791af1dd0e53d734dfce12be0769f7f9ddf672e26c5c34d657ac4eec56049
CVE-2020-7920,0,0,05873700acb0b4e60e37744ed759c9f80de3ddf30fa3fb50eda0e1d018c8daef,2021-07-21T11:39:23.747000
CVE-2020-7921,0,0,4b6784fedcda8a9211f05ada18aa224364cdc16404aae0049e73b60e41996668,2024-01-23T15:15:11.537000
CVE-2020-7922,0,0,db372acad5ef177fb86529e492652a9805b03a211fbfef76338bb615b9f56745,2024-09-16T21:15:36.880000
CVE-2020-7923,0,0,ce3ee4dbf8a496ef860ba88ccef6bfde74687d355a97cfcaf8455c1ee4f9e7a3,2024-01-23T16:15:48.907000
CVE-2020-7923,0,1,2a19c255e67181035ed0b21f829855916038678a7c7bf3fccf54013d8b3bc637,2024-09-17T03:15:34.010000
CVE-2020-7924,0,0,be7e75c86e05245580df862c92982dd158339bca4c385cfee32685b0c3d6e316,2024-09-16T17:15:48.910000
CVE-2020-7925,0,1,1fd057a86818325c7f5fdc8909b436755abcc791261107025223385db258b98e,2024-09-17T01:15:44.437000
CVE-2020-7925,0,0,1fd057a86818325c7f5fdc8909b436755abcc791261107025223385db258b98e,2024-09-17T01:15:44.437000
CVE-2020-7926,0,0,5cba80abd8e7424359da27fe72ecd93f0ca4ffd262044ce72f49dd957047ade6,2024-09-16T21:15:36.997000
CVE-2020-7927,0,0,72a1ba734c42fcc6fdbd57e35f38cf1903ae44532ffc877813de3b348e646367,2024-01-23T16:15:49.173000
CVE-2020-7928,0,1,212e396d563e2af957b464c73cd312dd8734df181439e0fbe56060a21495b89b,2024-09-17T01:15:44.573000
CVE-2020-7927,0,1,f060ec5c16f93307dfbe569f415eca098f18229ea088f4b57eb6cda749de529a,2024-09-17T02:15:40.960000
CVE-2020-7928,0,0,212e396d563e2af957b464c73cd312dd8734df181439e0fbe56060a21495b89b,2024-09-17T01:15:44.573000
CVE-2020-7929,0,0,47340cd753c74071967477541f0fb1f68e14ff7f41f9f881e6ff86937ec7106d,2024-09-16T20:15:36.050000
CVE-2020-7931,0,0,d0105b7c071f5458bf2766f7b1ba2d91b3e933b7545c598a8244124e358fdfac,2020-01-30T14:15:49.993000
CVE-2020-7932,0,0,4aec5290d77a46bdad6bf4992fd1dac6ee20378b5ff78e72f60e9b62596d2673,2020-06-24T15:12:53.067000
@ -166660,17 +166660,17 @@ CVE-2021-20322,0,0,45dd11ddd9131a4230a7db08dd636d2c73a29c7c4aa2015be33e063d49eb8
CVE-2021-20323,0,0,4ab4527d8a92f00e83117305004582ad3297129edc17a20b28434553db78e0bf,2022-03-29T18:32:07.070000
CVE-2021-20324,0,0,f4ba19891c2d52b63166ee433b6763d17cd175663a7910d10c7bf8300b38d34f,2023-11-07T03:29:05.720000
CVE-2021-20325,0,0,311b160a135e8502246b43ee67df967542dc7016afd5b62f9fd2d604e5781e2e,2023-11-07T03:29:05.763000
CVE-2021-20326,0,1,d610e82dfe94d829567e42f0da5ea9ad5047f646aebdfa7d6fe0c09b49d48d36,2024-09-17T00:15:39.420000
CVE-2021-20326,0,0,d610e82dfe94d829567e42f0da5ea9ad5047f646aebdfa7d6fe0c09b49d48d36,2024-09-17T00:15:39.420000
CVE-2021-20327,0,0,b57b92b71c00521eab16597535c52c1b705453df575e5e4a4df2850d5bc637fb,2024-09-16T20:15:36.973000
CVE-2021-20328,0,0,e87ace731e8b48e53d7a533e27feff14dcfb1f8ad046f86fae3c0cef02d9dad9,2024-09-16T19:15:56.503000
CVE-2021-20329,0,0,619b8c7ff489a41c7cb6fcfd077d66f8a3a05366ef2062b27b8c22b7e36876f2,2024-09-16T23:15:49.023000
CVE-2021-2033,0,0,f12e3b7442e0918f4505fad4abf73433db1db3c1807aab11ee06f6f9aa697b79,2021-01-25T19:47:43.667000
CVE-2021-20330,0,0,19d5c0f2070ef7e67ff0a252cf9868b6c6a8d4c5e36c2ddd855723bf04b004cc,2024-09-16T18:15:44.960000
CVE-2021-20331,0,0,9fbd9ce901f6276c816a498c225f768f7712dacc784aa09a62047a532a90ee15,2024-09-16T23:15:49.137000
CVE-2021-20332,0,0,6b19974f196b95798db4cea2718e308f7e7fd8ec435801e37d6b5226c964dba3,2024-01-23T17:15:08.240000
CVE-2021-20333,0,0,40c2d9a9cd6af4afeed8fe2ddd1b3be9b08369b282e538cc76d33c8745652cc2,2024-01-23T17:15:08.360000
CVE-2021-20332,0,1,86e3113f1a6e73d67c13439ea7dd8f4dff30bef1d30adb193bad9bf5f0f43f85,2024-09-17T02:15:41.980000
CVE-2021-20333,0,1,2d50a9b1d4149d2cab801b63117acd6ee7dd68a2ddbc92662a3bfe3672a6bc9f,2024-09-17T03:15:34.910000
CVE-2021-20334,0,0,af5964e509af19a5aa9e315fd7271495741fa2bad99770132495882e0b3e27c9,2021-04-14T16:15:41.753000
CVE-2021-20335,0,0,0989e0032e876933e080f54d2120c6475013072f07fb534450a4cd8a3d7f210c,2024-01-23T17:15:08.477000
CVE-2021-20335,0,1,a38924b19184576d77f19120b35ee1ae715e538b369155595301a09fda67d04b,2024-09-17T02:15:42.120000
CVE-2021-20336,0,0,7d583204d1875dbc7ef595af3fa776b64e131b3bf22c8c8d43f504f0cd020563,2021-03-17T13:53:19.687000
CVE-2021-20337,0,0,c2ad68c1d5471d499ab0bb150916431eb2e5b0db583968f9917c4007774067df,2022-07-12T17:42:04.277000
CVE-2021-20338,0,0,4dace6ebce687e2af3d62268137973231bd5153a2101a78275f311c62b80e5a7,2021-06-07T18:54:33.253000
@ -166732,7 +166732,7 @@ CVE-2021-20403,0,0,e788dba04b09383e4b5a5a2fa1ab216eabbac2655680b89760c01ed90ae93
CVE-2021-20404,0,0,742d4fe40288d7c6543b8b33e7b7eeb13ed51f1946ce9a7308852d9728875ec8,2021-02-12T15:13:37.663000
CVE-2021-20405,0,0,3762d55432b4abb2c8a59ff26a3ce8f20370243022d80b754d69cc87381ed2eb,2021-02-12T15:08:34.153000
CVE-2021-20406,0,0,b1aeebc78c012884126fae53cfd59e900dff31c4899f36e63df53c4897946ba7,2024-09-16T20:15:37.160000
CVE-2021-20407,0,1,6dec177a0971c9d6c53703c36294ca13ca0b03ad79d45c7b5b07540584d21825,2024-09-17T01:15:45.653000
CVE-2021-20407,0,0,6dec177a0971c9d6c53703c36294ca13ca0b03ad79d45c7b5b07540584d21825,2024-09-17T01:15:45.653000
CVE-2021-20408,0,0,3b5c18fc4f209cde482d12644daaa490d0cdfc677e7ede5388f5820cc186860a,2021-02-12T18:37:35.517000
CVE-2021-20409,0,0,74124b4a1739b224afbcec5e82d688cfd9ae709485480e2695721850a82710a0,2024-09-16T22:15:17.323000
CVE-2021-2041,0,0,1fedb68222787c36521bf3d3039db58b6cbab1c37260c0e261dd8a6317fd12e7,2021-01-25T21:30:21.900000
@ -175922,7 +175922,7 @@ CVE-2021-32032,0,0,5cf54845435393b3da820244542643b087a240339cac6859cd696443a23b5
CVE-2021-32033,0,0,b909cb3f6467294c9a5072a253a9c80b45e6aa19a4956220f783a5552a9d6bdd,2022-07-12T17:42:04.277000
CVE-2021-32036,0,0,53c1dcb4b70eff34d2fe1b773e01733f7de655bb8ab4adc934c28aed3f82018d,2024-01-23T17:15:08.597000
CVE-2021-32037,0,0,cb9eb1a9c4e21be4edcd7948b7e6d08df435ff36a32be7815278fba57668b285,2024-09-16T23:15:51.240000
CVE-2021-32039,0,0,dd10e7ea74cfefdaf10beaff4131e5e82cd60ac42a0a6560d0d842ed050a25c9,2024-01-23T17:15:09.003000
CVE-2021-32039,0,1,ef8fc7eb5682a4bbdd6756349cf6fe21c6aa25d76d48ea7b1e1ebcad41c51dd6,2024-09-17T02:15:44.030000
CVE-2021-3204,0,0,2e22bce48cae8ac00134abd0180f59ab7a6940af96efa6d3ad45f06ea81ad938,2021-02-25T22:07:44.530000
CVE-2021-32040,0,0,0095200784633793fd1d023f899acea79e32dcfa65b1bde61e53216000901cda,2024-09-16T20:15:38.853000
CVE-2021-32050,0,0,02167150e0a2b32740063eddbdf982f4d1f90abf02078be05b77fe88744c3c2c,2023-10-06T15:15:12.863000
@ -178371,7 +178371,7 @@ CVE-2021-35247,0,0,adada3055ee3fe33e594e7821de102ff798f79a208cfd4878561e5a0f3aa3
CVE-2021-35248,0,0,847721f8406424625a6a9836b6ddda5e0c75090238402375dc1797c022464eb5,2024-09-16T20:15:39.287000
CVE-2021-35249,0,0,150f13a92b9c2f1698c8047c2dde9879c68a5c375db26588c57c3365e63a09a0,2022-10-27T11:57:12.037000
CVE-2021-3525,0,0,9c77e60fc50560dbbd3fb19ddf79f8fe9f393693c1eeb6c7e40b0a1b51ba25e5,2023-11-07T03:38:04.430000
CVE-2021-35250,0,1,f4aa337dd6893aaffc80cbdff43da8bef98224694159c23739abfe39ccb4ac63,2024-09-17T00:15:41.550000
CVE-2021-35250,0,0,f4aa337dd6893aaffc80cbdff43da8bef98224694159c23739abfe39ccb4ac63,2024-09-17T00:15:41.550000
CVE-2021-35251,0,0,790bde33f0dbc117b1b42017b4a218e43d545bf660fc269f7a89fca254258d90,2022-03-15T00:30:22.050000
CVE-2021-35252,0,0,9c99a552309036276a38aef45e2307ecd84526f5746031edeed5279baf0942e5,2023-08-03T17:15:10.670000
CVE-2021-35254,0,0,2c10d7029cbf02cb25b2b625322faf9da47f7883a8afe6a5ca1a5edad5513925,2023-06-26T17:53:00.060000
@ -180286,7 +180286,7 @@ CVE-2021-38022,0,0,9dc7f2af146af9adefc59da25a975a1a2f2c941f22b4a027c9f6131425cef
CVE-2021-3803,0,0,8b45f7eaffb9c6dbc233557331372b40fa2f015e924f6af028c4d29df3660711,2023-07-10T18:52:55.570000
CVE-2021-3804,0,0,a8a8cd8ef8fb7bc607d5c413bfb0e178515d0450a5633f9f62a07d6d7b929dc1,2023-07-10T19:01:51.277000
CVE-2021-3805,0,0,9a63f8c4025ce07d603d6fafbff23597a7729efc2e031857300d9ebe43d6998c,2023-01-30T18:24:08.507000
CVE-2021-3806,0,1,f1fd9b0649486abfff168c696b1ecdf231b752e11d5dec2b13a24b11d8ccc3c6,2024-09-17T00:15:42.687000
CVE-2021-3806,0,0,f1fd9b0649486abfff168c696b1ecdf231b752e11d5dec2b13a24b11d8ccc3c6,2024-09-17T00:15:42.687000
CVE-2021-3807,0,0,fd862e9d140bbd91a6ccb6466f0ec8759aae632711114e777d3aaa5d8331a157,2023-07-10T19:01:59.323000
CVE-2021-3808,0,0,a227463136d7ba3e490a2153313bb061007cd63c2ec3c2e7af5bced566f01653,2023-02-10T16:16:32.390000
CVE-2021-38084,0,0,71b8ad3c4e7a09a01d43cdd8a73640b531dc75ce4b37be9e10f799a4c13ac760,2021-09-09T17:18:46.767000
@ -180477,7 +180477,7 @@ CVE-2021-38326,0,0,b8390bc1b06eadd3e32f8bf118f67245a6c11efa488c0119294403faa596e
CVE-2021-38327,0,0,6b082b2a027ee1c3cf9994cbc732c7458519392e48583fe006ee7cbd16e516cb,2021-09-15T17:22:29.707000
CVE-2021-38328,0,0,49f9790acb9b363d345d4c105d843874684657bee1051046a01290be3e094314,2021-09-15T17:23:25.590000
CVE-2021-38329,0,0,0707516997c2c8317c95a95e678f38eed9c1e7bb59a08f0291f75bc2e93741e6,2021-09-15T17:26:01.343000
CVE-2021-3833,0,1,a00f57b7a241dfa0a6e08354f6bb5e97f9735b861ed2b3b41af94a6457a43461,2024-09-17T00:15:42.810000
CVE-2021-3833,0,0,a00f57b7a241dfa0a6e08354f6bb5e97f9735b861ed2b3b41af94a6457a43461,2024-09-17T00:15:42.810000
CVE-2021-38330,0,0,fa5803ae690c4b7f23f1440e222e17073e32acc3610ae0c0c85d95f68931e294,2021-09-15T17:50:27.837000
CVE-2021-38331,0,0,e17ed2242bee4c9d160bb1033d1626c2a7536402de6ff87b21902f7e16bf27d1,2021-09-21T19:44:15.693000
CVE-2021-38332,0,0,9aedcfe5442e1a7304b58081c880fe27ed71aa1a52f8bc8e57e9aa86ae70e13c,2021-09-15T18:48:02.967000
@ -181484,7 +181484,7 @@ CVE-2021-39574,0,0,46dbfc6923c6d7475f35e7ae8dbe7624f10205e69bdd028e49b4fd6d1f4ef
CVE-2021-39575,0,0,d79893f6151cc26b4e86886df2dcaae54c985052af2b4743c59556ee904b1563,2021-09-22T20:32:43.727000
CVE-2021-39577,0,0,152b95b3b3d84bb08264f357dc49d699d4dd3266fac127322503639c236caeea,2021-09-22T20:32:07.603000
CVE-2021-39579,0,0,0ab52e04d17db768fa1323e137395ad095d9e4512c03469019150a38884c978c,2021-09-22T20:03:34.720000
CVE-2021-3958,0,0,216fdeafa8c2d57b7e22e0b4bcf727f00a1d12ab3a11db7fbd0938736c88d532,2024-01-26T18:57:54.827000
CVE-2021-3958,0,1,d59d492bdbdbf81e4ab060af310f18c25fdd2236153a64dfe0535407c9338e8a,2024-09-17T03:15:38.020000
CVE-2021-39582,0,0,f51cb6f14ab8ac7ab8ef5b79438cbe646ad64fa60f9d1c1f50a8ab19a8bf6fb5,2021-09-22T20:03:01.023000
CVE-2021-39583,0,0,296d46a33c9c251fca2a2c3ee28e92424f26040243879c8621cc344029e17b0b,2021-09-22T20:02:38.373000
CVE-2021-39584,0,0,64e33095e0813180688cbfc5ac237612d42d84b415536340a6f0d46da68be30e,2021-09-22T20:02:19.857000
@ -185452,7 +185452,7 @@ CVE-2021-44791,0,0,82fedacf93d0f7bfa563ed73c516734f117c46e296d0375eecfec0c8a6498
CVE-2021-44792,0,0,e9076ecae01102933bd8a64b96d26520461ad84225cbe5ac4d1e17db9bd0c86b,2023-09-03T16:15:07.853000
CVE-2021-44793,0,0,3d287080c3410c3aa343ed0b402b50f6458a8d4bef24e603208491684f8b67ba,2023-09-03T16:15:08.613000
CVE-2021-44794,0,0,9da96264834e282e2ac3ce56eab795712f30530890324a5d80c83d0967b0463e,2024-09-16T19:16:00.820000
CVE-2021-44795,0,1,23c17c51c381cc390fd03afc72b77ec9caf6ec72c2d7a9f71df9f4c455be9028,2024-09-17T01:15:48.993000
CVE-2021-44795,0,0,23c17c51c381cc390fd03afc72b77ec9caf6ec72c2d7a9f71df9f4c455be9028,2024-09-17T01:15:48.993000
CVE-2021-44827,0,0,9fea81bc59e796705b3477b2e337bc20f992b9d4d1bd6d59ef9163f65b630451,2022-03-15T15:03:08.487000
CVE-2021-44828,0,0,ba7637736f3378a190d63ac1fc4a2a2fcfd79c8576d853edffeb8ed471312eb9,2023-12-13T13:51:52.563000
CVE-2021-44829,0,0,4e8fc8f6b9294d05cea1d64610d0273d7c89ad2e0b681f0337633e2b753a4db7,2022-02-10T07:43:03.257000
@ -185739,8 +185739,8 @@ CVE-2021-45471,0,0,b1a1ffddcd717b378ff1f3af710119be3bc15d339d18bc1d8489beb3e88ed
CVE-2021-45472,0,0,ed6750e27ac90e08524e64c2b4b110ae875b7e63291ab53890bdf4c67073d347,2023-11-07T03:39:51.533000
CVE-2021-45473,0,0,229701fbe43e11356eee327ef2eabe298fbc7d24a924ec23533e117f30bb0d34,2023-11-07T03:39:51.637000
CVE-2021-45474,0,0,ec3a36dc4f7853e38d064af0f06a9b4bdff675e02350761a930e18ef5d2072f2,2023-11-07T03:39:51.700000
CVE-2021-45475,0,0,03fc07df16193b70b11c31514fff31295f8d8c8741a73b1805f39e181b994726,2023-12-28T19:05:44.737000
CVE-2021-45476,0,0,cee7ecce9400f6332c082e37da6fe9540814de4f4157d8fb355210938da5f585,2023-09-03T16:15:09.250000
CVE-2021-45475,0,1,06df405cda82529ff229fbb843785307a53fe51e517b02dff184c4671081f4c3,2024-09-17T03:15:38.560000
CVE-2021-45476,0,1,b4ba014a7e030f714e7f254cb2282ff0d3ceec7cea9fa54589c369eba419adfc,2024-09-17T03:15:38.697000
CVE-2021-45477,0,0,9fd39da9d61c6e52f99780793837740bf8432546cf08f1e08c82601b5eae32cb,2023-11-07T03:39:51.803000
CVE-2021-45478,0,0,b4e0cf4ae55addf64ec7be0b66401cfb40fb60c665c28f86f656dc0f82eba44d,2023-11-07T03:39:51.900000
CVE-2021-45479,0,0,484663576eb4e6f139370586015e7dc049e369473693bf81d55ffaa8cd09b1c3,2024-02-01T15:35:31.803000
@ -187912,7 +187912,7 @@ CVE-2022-0489,0,0,6ada754f42c579ce57ce9aa03fc825f8b93b75a21663ff929cf6d5ac888496
CVE-2022-0492,0,0,b9255f888dfa316d116bb1e25a6ed71fdcfb3d9159a7fa4ffd92699119bd299c,2023-12-07T15:15:07.503000
CVE-2022-0493,0,0,272a7ed27ad99a8e0ad393a54b7780320e0a0de2740aa5c41aa79b83ad0faa98,2022-04-04T20:26:44.430000
CVE-2022-0494,0,0,0cb147a3b4df47f903917e9cd40fc26ef1b725d050487a515bf51a27bd72a755,2023-11-07T03:41:19.643000
CVE-2022-0495,0,1,bde3ab1479ccf18d70fe7741d996a47e4d49b8d07ff4308b80dc0e9a4ce91480,2024-09-17T01:15:49.137000
CVE-2022-0495,0,0,bde3ab1479ccf18d70fe7741d996a47e4d49b8d07ff4308b80dc0e9a4ce91480,2024-09-17T01:15:49.137000
CVE-2022-0496,0,0,9072072fcd299209f1766db92ed90a9b4ca1119e172462baf392aab89c7814af,2022-09-01T20:33:20.223000
CVE-2022-0497,0,0,51eaa02b4039b21d4f171368432fa84d3cccd7925ab734f4ab09a83ac40b35db,2022-09-01T20:34:39.927000
CVE-2022-0498,0,0,fe1325e2026d25c2ee4007b2268ea7b4785df8d83cb084b45857e8be261e5447,2023-11-07T03:41:19.880000
@ -188305,7 +188305,7 @@ CVE-2022-0896,0,0,2ef44009a2a1fc30efeb62f3a34906660d98404102f9cdb0ba13519be5d191
CVE-2022-0897,0,0,95dcecee3f05886f3568bb42367e1d5a46c68074321ee7f6aa8968425867e5ac,2024-04-01T13:16:57.670000
CVE-2022-0898,0,0,0d29a087286446872bea5963eb071412b8e2159a2098ff90e1aa34b5bcd0234e,2022-05-16T15:25:48.197000
CVE-2022-0899,0,0,49c7375a052ae682656fc999632d6a30af53012cb7320a031d8676efdf008195,2022-07-29T17:08:38.067000
CVE-2022-0900,0,1,92c52e6dd0d501eb87da7a19eac392b0752900c364d42f4c95b2ac4dffec7488,2024-09-17T00:15:43.990000
CVE-2022-0900,0,0,92c52e6dd0d501eb87da7a19eac392b0752900c364d42f4c95b2ac4dffec7488,2024-09-17T00:15:43.990000
CVE-2022-0901,0,0,2c03935e81fd9d160bc4c4232d3ba4f732c5b785dfe9c38368a70a73b69c71f2,2022-04-11T18:25:23.497000
CVE-2022-0902,0,0,b147b7e13921ae2ba797d91f07b7ca24fe71fb0049cd284accd39d914070e00b,2023-06-27T15:50:28.677000
CVE-2022-0903,0,0,57a171e0469234fc94b724d17d6912e8e50bed20f35b6af23337326195049b7f,2022-03-15T18:25:43.620000
@ -188668,7 +188668,7 @@ CVE-2022-1273,0,0,ca7f62817d1af7465b965f53590f33d37f68ad0c2797c9fb60c9147a26653a
CVE-2022-1274,0,0,32bec89cbff9d8b0e2c7e493ecf46f1fae4b34e28c1309358864ceed832b9a26,2023-12-22T16:15:07.353000
CVE-2022-1275,0,0,b5a85ba89c2129f68d14932aa00af0d916570f3a64029c5613c53aec71fa7bca,2022-06-08T17:18:24.933000
CVE-2022-1276,0,0,e0e4c499f6c8958ad130fcce5e12ca4d45b05c5e4ffc76b71dd0db1e94ebd665,2022-04-15T20:04:29.967000
CVE-2022-1277,0,1,e0f240beeee4a274e01c36b56de1b4f6d6dc251220bf31c53b05556e313f5eb9,2024-09-17T00:15:44.137000
CVE-2022-1277,0,0,e0f240beeee4a274e01c36b56de1b4f6d6dc251220bf31c53b05556e313f5eb9,2024-09-17T00:15:44.137000
CVE-2022-1278,0,0,20b5a68a97f508c67ce92dc6f97b77a33933b8fe629d08bf2f5cda3c7c0f528e,2023-03-22T18:04:57.793000
CVE-2022-1279,0,0,fc31a4298157b5ffb4aee8c68ae4582a87649557e2098372cffea58c4a6fe536,2023-07-24T13:35:43.320000
CVE-2022-1280,0,0,631663c7ed65c79469c0f721b91d421dd2b6bcade2f60a90653cf18aa623f6cd,2022-04-20T19:46:43.310000
@ -188789,7 +188789,7 @@ CVE-2022-1397,0,0,7995b8324d22749d2ea807e2584099a96a6365ebdaafff040955e727a48a3a
CVE-2022-1398,0,0,0a5b614d594d7cf088dbc32e50c594f70428ecb747cf0dc73e17ac62131d6ecc,2022-05-24T18:33:09.733000
CVE-2022-1399,0,0,d14577b20d351083667a951898ca7f2508508e47f505adc77781fac91d2b259a,2022-08-18T19:18:49.820000
CVE-2022-1400,0,0,5086ed5aad557fb871ff34273f83fd3d83f62aa54610e9b27844742d20083214,2022-08-18T19:21:25.460000
CVE-2022-1401,0,0,0973782b57a067747f511f7b6569d9253cc01180e46d6217ebad27023de2bbb8,2023-11-07T03:41:55.213000
CVE-2022-1401,0,1,87742f01b87274db3988d4592f56c04e5baa74efd3ae9f7f74aaacb808031427,2024-09-17T02:15:46.103000
CVE-2022-1402,0,0,2c2fd1f3c1ff2a106dca98c186f22596c6175e0e5a79d3ccbbdde31ad08781da,2022-05-10T18:35:34.947000
CVE-2022-1403,0,0,406c181ddbed072ecbf70fd7c363c957069f091305d6ab1e8535b2d6f90c4e5f,2022-05-10T18:36:59.033000
CVE-2022-1404,0,0,c189170b1904eb54251a4dbe558a36d23201443702e6094fcac44062aff5d321,2022-09-07T14:45:05.047000
@ -191069,7 +191069,7 @@ CVE-2022-21766,0,0,7164b43055405a565ea33dc35ec19976dbcea7ca41243749d7de469761c38
CVE-2022-21767,0,0,73e4b68de9c581e89d360ea9ed44c7cf5306963f19a1350cf03f07070271edda,2022-07-14T10:13:18.477000
CVE-2022-21768,0,0,6f14043c4eddec1ea590a76a0d647210eaf0e6d4d69920e6e02fe1fa9d64df8c,2022-07-14T10:02:07.660000
CVE-2022-21769,0,0,27eac027c866ab1816b29df8c243c988a17a534f804d12783a54a05d584ac972,2022-07-14T10:17:11.280000
CVE-2022-2177,0,0,df1a61d7c4aae3e65d82228e751063c8935dbd6ac41cb5caf4d2a7487709add1,2023-09-03T16:15:09.900000
CVE-2022-2177,0,1,d4c4f4b840daccf8d9d1bec844fb5ea2f29dc0c81116a10a6e1891a5aef7538c,2024-09-17T03:15:40.833000
CVE-2022-21770,0,0,fe50110eee7ea491a1e62236802cd0b19946e9786a8b731c44b60b41a59d423c,2022-07-14T11:15:03.337000
CVE-2022-21771,0,0,7a8e14f4c81627ca543778fb938920e6199515c533f3180daf68d368e4c3a3da,2022-07-14T09:56:21.783000
CVE-2022-21772,0,0,d7998682567fada37879e61cb1d8de2718fd69296fa2568cb66c78e0a749bcbc,2022-07-14T09:57:15.433000
@ -196458,7 +196458,7 @@ CVE-2022-28066,0,0,52dee3660f5a705a71ad5a8be1a818a527f2f38f01a1fb11f0da34d7a6679
CVE-2022-28067,0,0,50f8dde59b2f3768d5793cc129cfbb5e4f722cb427f877f8fef293ade58b9db8,2023-08-08T14:22:24.967000
CVE-2022-28068,0,0,e3c1308bb7090bc29599a419090898e8831ff73a7b044e6e7773035fbf33dcfc,2023-08-24T22:03:29.030000
CVE-2022-28069,0,0,c564e50d8dc87d7eb326ce96c1575bfc064b7769ae03d536804838be07b1f1fe,2023-08-24T22:03:46.670000
CVE-2022-2807,0,1,e19e1b7d6b74eda9bc2fa5b05d8b72974cfeae441cf161a1caa5d3e3821f1556,2024-09-17T01:15:51.330000
CVE-2022-2807,0,0,e19e1b7d6b74eda9bc2fa5b05d8b72974cfeae441cf161a1caa5d3e3821f1556,2024-09-17T01:15:51.330000
CVE-2022-28070,0,0,eb7b69d4aefaa1388c3d94869d7b26eeb85505f1e385f9a99dd0dea6fae94200,2023-08-24T22:04:19.953000
CVE-2022-28071,0,0,7abfd32a97eb51abe757bf8e64a82920376beae45169f6ffa45ce607e5e28c42,2023-08-24T22:04:41.027000
CVE-2022-28072,0,0,0be1560eff37f5f836903b8416d11a4cc0ca33a19905d3c85d777ee815de6605,2023-08-24T22:04:59.273000
@ -197620,7 +197620,7 @@ CVE-2022-29447,0,0,fdfbd59af30b4728b44a4a634c7cb4459b43f865b2e958f0f6d050046e15e
CVE-2022-29448,0,0,3695ad76567a3c857f81ffbdc0d2211a44604ed7c5e42e92755fdc84e3c2922f,2022-05-26T19:48:58.703000
CVE-2022-29449,0,0,48a64e3eb2764c1b6a69aec112d11e8e0f9c175bdd6f2236fac37f7cc1d280fe,2022-05-25T20:22:05.290000
CVE-2022-2945,0,0,b21dba56bc670c6dfb2dbe09d28696c776d8afed6bb097cc3f8b2ecb846fbfbc,2024-01-11T09:15:45.743000
CVE-2022-29450,0,0,54da96ff474a28cb744e17b75b7a79d8cd1f3b34c92154e835080458482bbbb1,2023-11-09T20:57:05.767000
CVE-2022-29450,0,1,1176398c873f4479f7c14198b368ec5f3b39a951efdc0d6fcfc0acc734391d5c,2024-09-17T02:15:47.787000
CVE-2022-29451,0,0,c1e87bba199867327b43e295b790bf2d70910d7e5e8d211d2c7b84e4372986d6,2022-05-11T13:07:16.387000
CVE-2022-29452,0,0,021f2763f25f9a171d5c01dff459a7890412df66bb835eace08072a860cc9217,2022-06-24T17:52:05.047000
CVE-2022-29453,0,0,57c596336f0fd3ae299f50422c564b49707a9afc9ed6c1f973278c1a763f48e1,2022-06-27T13:20:01.670000
@ -198322,7 +198322,7 @@ CVE-2022-30308,0,0,4f8397c7d23e9ec11d162e01b2939c8ff45c6ab87c4f985302d77fe3c97e9
CVE-2022-30309,0,0,c1622761b83f6a0e1750a6d640d30b1bb114c89acadbcacd2ebafdab28dabc77,2024-09-16T23:15:55.617000
CVE-2022-3031,0,0,966e5262aab6b8c352ff8a70da0b434d692cf8360905ddb6f64857a461f10af0,2022-10-19T15:17:04.620000
CVE-2022-30310,0,0,56549be9f80b6775e7844b7fc564c23bfef2f61933d9afa8f92919a760fd5eec,2024-09-16T23:15:55.747000
CVE-2022-30311,0,1,b550fad7037e13cd75b9ae8a20a1d7b27eb99e3689c85829322a65439ffb02b5,2024-09-17T00:15:45.830000
CVE-2022-30311,0,0,b550fad7037e13cd75b9ae8a20a1d7b27eb99e3689c85829322a65439ffb02b5,2024-09-17T00:15:45.830000
CVE-2022-30312,0,0,9e1dfa601b8348493ec581f3a341aef8261393375019dec3fe578d7ff7587643,2022-09-16T18:01:49.337000
CVE-2022-30313,0,0,18133da315e8fabf77b96b00396299399726c84e7bf4d17ffb57fb66b21db7de,2024-02-13T16:26:03.807000
CVE-2022-30314,0,0,443a39a06f394ce1ffd9ecfc54362739f6d025d61fbb7f751403c844c77eef47,2024-02-13T15:58:01.707000
@ -199116,7 +199116,7 @@ CVE-2022-31213,0,0,d176c2ab3353227ba3e3ca6761a4a418f6ebee512dea73a3459be37d92241
CVE-2022-31214,0,0,433849171923a50bf4f2b9a017cac482c1fbd652943b84efd1fc29b7356b609b,2023-11-07T03:47:35.620000
CVE-2022-31215,0,0,0862e2736df2b7477e6d58a399ffcf865b290d1b1eba15eb38690a8cdf7dca61,2022-06-01T19:48:00.813000
CVE-2022-31216,0,0,b58276325f708d90d98e7950125305bd6043a3c831894c644d8dca536fcba11b,2024-09-16T19:16:03.307000
CVE-2022-31217,0,1,e9c732c3f0be6121b76bdc38a93643389bd920bd0858676c0c50d3036855fec3,2024-09-17T00:15:46
CVE-2022-31217,0,0,e9c732c3f0be6121b76bdc38a93643389bd920bd0858676c0c50d3036855fec3,2024-09-17T00:15:46
CVE-2022-31218,0,0,be26e3efcf744a4b0c772d8dd0d9855123b3fcb16c24e4ffd553bc821dd9e283,2024-09-16T21:15:44.073000
CVE-2022-31219,0,0,0400f2998f8ebae01bc50189e4623e5f63f681264ee986fb6361073f5e3bab28,2024-09-16T23:15:55.963000
CVE-2022-3122,0,0,291fb088d8ceea121025dc24a4949eae9e321448418c90ff34534d86708a23ce,2024-09-07T12:56:42.300000
@ -200078,7 +200078,7 @@ CVE-2022-3245,0,0,611ceb6e293569775970f1824c9c251438d53b716115fb6336bf4bd33647e7
CVE-2022-32450,0,0,620a2ca6cc71d81f971d499a98231eac8bd6ef386b5cbedddae0ffec7f55cff9,2022-07-22T14:33:32.907000
CVE-2022-32453,0,0,feefd5e0b6b27f6633977b314fa23325ad53deee0feb9f4ce7fac9a6e25a00f5,2022-08-19T02:45:45.487000
CVE-2022-32454,0,0,b9eed7f022a9e5ffe110fe6796891ecbd1984ea7361b1499be456358431361b9,2022-10-26T14:05:49.683000
CVE-2022-32455,0,1,826acfb0fbf13e5b7d3bb28cc4afd8244f440caa164211578ddde73857618b7c,2024-09-17T00:15:46.183000
CVE-2022-32455,0,0,826acfb0fbf13e5b7d3bb28cc4afd8244f440caa164211578ddde73857618b7c,2024-09-17T00:15:46.183000
CVE-2022-32456,0,0,ca172b21e4d6ca9ec59dd33323dc024cca56d79fc6e1e0669d0afa6b255802f9,2022-09-14T21:02:29.207000
CVE-2022-32457,0,0,dae109bf7462898364eda7ed056cc7c96e99fc4f959dc1a97c14752876947f3a,2022-09-14T21:02:33.620000
CVE-2022-32458,0,0,d8c242a810df494b2495999e3ec5d18673bed6d211314a63ee27a602609a87d2,2022-09-14T21:02:37.250000
@ -200990,7 +200990,7 @@ CVE-2022-33686,0,0,38dc7052dc96477c8c29d3239bfaecb31ccd9ca8b7b8776c3cade45ef2b5f
CVE-2022-33687,0,0,dcd15c1bac977255263edd7d29328d970dc990212e10483e9c0d9e78a3e22274,2022-07-16T03:47:22.087000
CVE-2022-33688,0,0,2cd07fc1a1a6fb413c9f9049618ef9ba7ff9aef530083037ef79b38975bec265,2022-07-16T03:47:03.883000
CVE-2022-33689,0,0,5cc289a18a72534fea0b40c4c9d4da7b3c50d232ca148f11e9c855985787d6e5,2023-06-29T15:18:05.100000
CVE-2022-3369,0,0,289a6a85f513349a724f9a832f98654f4e52bbb917b5e153f08842a05ab38e1a,2023-11-07T03:51:11.140000
CVE-2022-3369,0,1,c668d834cd6c2a4359a70a72bc4c6caa63f84d3286a9f0e410089ec6ae8a41af,2024-09-17T03:15:41.973000
CVE-2022-33690,0,0,966fd843ea325cdd7a7db9c3609601884eb96534154d90d788c7e6d413dc6f3b,2022-07-16T03:46:13.267000
CVE-2022-33691,0,0,6db4e229746a066279fb434668625742644e578ff114aff6c946b9b9c79152a0,2022-07-16T03:45:58.163000
CVE-2022-33692,0,0,ec9473e89f789f3c645aea3d44cfd91633ea57eea6615ffde39fce714351cf97,2022-07-16T03:45:40.823000
@ -203173,7 +203173,7 @@ CVE-2022-36289,0,0,6dd8845ac0ed4ee8c747e4603201b7a97ec9956f0dc802ad8512496b8e6e2
CVE-2022-3629,0,0,a956eaa95435af2bbd7db99276ebb50684e3cb3fab2043cd891a29f6305f1f46,2024-05-17T02:13:01.030000
CVE-2022-36292,0,0,48ef857e95b7ca4bb70d3a4d0b2677ec3817c4e50b7bb1e552ad55972e441b9c,2022-08-25T03:15:09.143000
CVE-2022-36293,0,0,576c3590e70dc74ebe980ab8e437aef14e8af8b98397560125d45ad793090c6d,2022-08-18T11:57:13.680000
CVE-2022-36296,0,1,9939373242d004e88b5257825fb9cd757de654e3655fdf2930dc67c247a5fa19,2024-09-17T00:15:46.780000
CVE-2022-36296,0,0,9939373242d004e88b5257825fb9cd757de654e3655fdf2930dc67c247a5fa19,2024-09-17T00:15:46.780000
CVE-2022-3630,0,0,2d9bdcb2bee8e8c7cbf02e39ea2f5d1543969556f64f5f9d21f26d2882e6e7b4,2023-11-07T03:51:32.773000
CVE-2022-36301,0,0,0462fa9fc4936c185759db931ef1c95712f45379f400e17eea78090653f1b4ef,2022-08-08T12:52:17.303000
CVE-2022-36302,0,0,953359bd1bfa078bcc64095596958fe20f0e017662f90ca193e1e084aced4bf9,2022-08-08T12:53:10.313000
@ -203759,7 +203759,7 @@ CVE-2022-36956,0,0,b3078aeafb95763d4e43a7091aafedd78585b407691a6453ac1bd4b7b0844
CVE-2022-36957,0,0,d90853269af5aa421831e559d1d9d818d9968a6135456c56c00fbbeb102b2817,2022-10-21T18:53:56.540000
CVE-2022-36958,0,0,cc1c1f99e69c62cd67d0a8f40f0b05f7a4cda748dca645a2e6ae743c2da20fb9,2022-10-21T18:51:26.607000
CVE-2022-3696,0,0,69a221e90a517ea21887dfbee3d95504e2fdcb58d1447059bfc5eb1969637a65,2022-12-05T19:06:25.557000
CVE-2022-36960,0,0,8f41e28abf66100465828be0482016505855367f035d98d4c615ed718ef298a4,2023-08-03T21:15:12.260000
CVE-2022-36960,0,1,5967224b9321be5fb1eef814bd26e80c6bd15ced5aac3673ed8b8ebfd7802174,2024-09-17T03:15:41.697000
CVE-2022-36961,0,0,66a69f79a90d22ace117ccfe63f41f0c16cfff856c08f8b8aa6cefd46ace9ba4,2024-09-16T21:15:44.850000
CVE-2022-36962,0,0,0c1fd63e4114da441a273390c66eab539a4f0b57e50977fe6e1ef3c747be1329,2022-12-01T21:37:27.050000
CVE-2022-36963,0,0,365e7eba78236011611088f1c0c6132ec786a2f9bb55a9e43d1031d2ea36db06,2023-08-03T17:15:11.003000
@ -204541,7 +204541,7 @@ CVE-2022-38103,0,0,65b3e46d18e507a0bb894ec88fa138a108c7a6a8045095895d6e6f8a598de
CVE-2022-38104,0,0,c062f443fe56aced3f33bb99d6516006f316a232646f2990e1c9638e018887bb,2022-10-24T15:23:00.417000
CVE-2022-38105,0,0,872268464fe8e72a00893ad4b1c97935864fdcc34663dd160d8484b40c2af230,2023-01-14T04:35:15.823000
CVE-2022-38106,0,0,50cec3fcb4c23b473c5087cd516810eac37723a1b8cd88457ae5bcbc4c24a277,2023-08-03T18:15:10.240000
CVE-2022-38107,0,1,1a721632dc06a76fc589ec62c6f3f4bf8fe0d9bde43952c557c1093e095df21d,2024-09-17T00:15:47.020000
CVE-2022-38107,0,0,1a721632dc06a76fc589ec62c6f3f4bf8fe0d9bde43952c557c1093e095df21d,2024-09-17T00:15:47.020000
CVE-2022-38108,0,0,adbe40aff4572f9db23ce8ecd83c7f6d0b524b669476d21c57be60be5fcf95bc,2023-03-28T17:15:11.677000
CVE-2022-3811,0,0,42acbf5d3cc7f1308582acbf7cf7a357cb2459611e93ab3dc61c475cee9c74ab,2023-11-07T03:51:49.673000
CVE-2022-38110,0,0,0574094acb3679b19064ae7b8d76803264149832f2d3e72819a31c018d5fa2cd,2023-08-03T18:15:10.607000
@ -206648,7 +206648,7 @@ CVE-2022-40978,0,0,9500fde01c1e0566a77ec6b078c687f9e6570b07e8da37b4be1f49af1a537
CVE-2022-40979,0,0,463bc42a4c67f24e12cd0ab654e13797bf5e0407ecf1a58225e50ac604c3c904,2022-09-26T17:55:42.530000
CVE-2022-4098,0,0,372c19d6593cd9e1f5f8f35c1d75be5632b46097f4b54c9535a6a379f8854a41,2023-03-31T16:12:40.877000
CVE-2022-40980,0,0,752209cb204d7af9fd5f2b0b3a40b6b2b8c6638eab1b91486f2bd4a69298933f,2022-09-21T18:15:56.867000
CVE-2022-40981,0,1,efd41a379b29c77562535076f619e1c7ed67e3da79eb95a5472dd468b4bc7948,2024-09-17T00:15:47.360000
CVE-2022-40981,0,0,efd41a379b29c77562535076f619e1c7ed67e3da79eb95a5472dd468b4bc7948,2024-09-17T00:15:47.360000
CVE-2022-40982,0,0,c68a4eae27310b1c79756f344845f4d0bd4e59c249746bccb827fd04305b7bb2,2023-11-07T03:52:39.707000
CVE-2022-40983,0,0,f51be63a6d315e958982c8276f0de805cda8135f53918d246b7f0bea4b4d31a3,2023-01-20T15:31:25.290000
CVE-2022-40984,0,0,3d1075492f27d947dcc541750ef17d74f32ac80a76b6abe43951e6be9c358dee,2022-10-25T13:50:26.997000
@ -209939,7 +209939,7 @@ CVE-2022-45371,0,0,9659e4adc9ae2d9d26dfe8a0f5667c8104400f78e5716ca046cbe34c04dbd
CVE-2022-45372,0,0,37a778a2dbad9a138c7faa949d28ad799ed5d229c88d0bb13d87dc0076eb3edd,2023-06-02T01:36:38.963000
CVE-2022-45373,0,0,bdd9395f26b9c203b8b02c188b07ca4e6327dd0d4870e2a3d42f76b1f7f3452b,2023-11-14T15:36:25.493000
CVE-2022-45374,0,0,83f5db5c65bf2a01fb99527258f75ef23e35d43d653244343720f9a5a0d51bb5,2024-05-17T18:36:05.263000
CVE-2022-45375,0,0,8d1e84043f7ab140d5d4b5368e9248e8bf48ce4b2d7a7020a850ea2c7eb4d96f,2023-12-28T19:25:01.977000
CVE-2022-45375,0,1,ffd209168094c45a9fb99a46921c4cbaa42b3a8a0a34cad73528e76830bdd8fb,2024-09-17T02:15:49.267000
CVE-2022-45376,0,0,b7d74d7cf01721f6166af0e6fb00f154baa5e7e53f8e5bbcfc622d6c90f716a4,2023-05-26T13:59:21.923000
CVE-2022-45377,0,0,e128cf5aa65fc04567b666f4b843c3bff3baddd184309df75a7b6c036fdaecd4,2023-12-29T03:46:35.557000
CVE-2022-45378,0,0,f69b9c7b69dea713f608a7e35a29c948bfa57ab94c75410b25b2a004471ca665,2024-08-03T14:15:47.377000
@ -216122,7 +216122,7 @@ CVE-2023-21857,0,0,401e67ab8123ab12cd345d0e6fb72373f8bf37eb078880d101956d813a8bc
CVE-2023-21858,0,0,69c2f9181dbd36eb0ba6e9516be3fa40062c402bb559d2035eeea7a355586319,2023-01-25T14:21:02.690000
CVE-2023-21859,0,0,36ee0e7b88f0d3c9e4b8805604def62ec62143a11b1730b80d0236781c8cf5a8,2023-01-25T14:21:19.917000
CVE-2023-2186,0,0,f679b771d46de7d38247dc2f56edc52ef8a3313cc1df5bdb1da35f3a593212ca,2023-06-16T18:05:53.933000
CVE-2023-21860,0,0,62cefdd2da690fc933b35ad75accc8358a0644557b00321dee9f39573fdae264,2023-01-25T15:04:32.613000
CVE-2023-21860,0,1,ee0000b0f7137ca9b741e05b17527126031880052e8e4b06002aa339ff20da03,2024-09-17T02:35:13.510000
CVE-2023-21861,0,0,58c38f0bf084d28e3b0f8aaf5c458c938886d9d2a9224d499cf2808e49248f5c,2023-01-25T14:21:37.017000
CVE-2023-21862,0,0,c10b214339fe773be065ab33fb9cf6309f7a82450976830ec1cf281e81c3a7f4,2023-01-25T14:21:53.777000
CVE-2023-21863,0,0,92914c21a64836e6a36fe86c3aa9c82b90a846c442336220f3f122d254b4000d,2023-01-24T20:16:16.543000
@ -216159,8 +216159,8 @@ CVE-2023-21890,0,0,c13f362af0829eab6ea337177015ccaac049300b4c6ef6abf87df1f93f0b3
CVE-2023-21891,0,0,aec65154d890fb1b07f6a56fcd5ea7efb0aa7b1e25b23bc6dddab66a726afc9b,2023-01-25T14:27:27.590000
CVE-2023-21892,0,0,cd9a960ef202a972a02b5dc86056fe6cec49498bfaeb9ead54fa95c4a1b1324c,2023-01-25T14:27:41.463000
CVE-2023-21893,0,0,1d2b8b092bde617aead45d632ba4170007ec49ddb45d5a19b2bf0c01819e9cdc,2023-01-25T14:28:03.063000
CVE-2023-21894,0,0,8c2b1f3f2ec208161c4f1851d66f3a18a7b8cad346e0681d89143f38696f40bc,2023-01-25T14:28:18.227000
CVE-2023-21896,0,0,feb41593e7537be2744f15807f2d03cbbf76b30b17a8059023043062e1da8de3,2023-04-19T15:39:45.353000
CVE-2023-21894,0,1,22df2443fd1d26c83751f5a2dc684c0532edec7e9e7b94640a2379f885a0dd2d,2024-09-17T02:35:14.440000
CVE-2023-21896,0,1,278ac63c52f3e2f7f55b51b54299b200fae408648fd49afa63b58a0407b1e812,2024-09-17T02:35:15.143000
CVE-2023-21898,0,0,a32516ca7b8b3702bb7c850ad6925787744f7a9ae1b4d94fdd89d0248db3a8dd,2023-10-08T09:15:11.560000
CVE-2023-21899,0,0,c1b56158d7932087a28a2bb6b16a20809fa9bdbbe47341719eded3ddbe837030,2023-10-08T09:15:11.637000
CVE-2023-2190,0,0,b2b9db06dc9c0815cd82d5dbfd4fb2b3bf79bb1e6501bddd461ddc57bfcb5178,2023-07-20T20:39:14.363000
@ -216169,7 +216169,7 @@ CVE-2023-21901,0,0,39f6c3d4adf44050c2b4289e5929e6c01267f62bcd51896f15ca068bf13ab
CVE-2023-21902,0,0,35a92d7339bec94a37eb374af1ede1c0acda0a3c9707a37a74d764825aa75c0e,2023-04-19T15:39:34.260000
CVE-2023-21903,0,0,53496e76ad0919527551504b14e2422f5d977fb3cdaaf38dd21eb685cd1c2bd2,2023-04-19T20:39:21.027000
CVE-2023-21904,0,0,2a2db415a567ac45a1af260b388845bd71cd14ad1877fd259dd090c71d037c33,2023-04-20T12:41:50.900000
CVE-2023-21905,0,0,8360ef0f3ba5827a8318e94e5e6d6c9438bd86097a9e7d3169764df82febd52c,2023-04-19T19:35:08.557000
CVE-2023-21905,0,1,89a5a9ca24f939d21274862b663655ef001541e1d4ad2c255bd206ac5cc06bc1,2024-09-17T02:35:16.387000
CVE-2023-21906,0,0,8597f4d10902da863d5d10fda01565ff4def080f1c555dd074d5928fdd99adfc,2023-04-19T18:17:38.970000
CVE-2023-21907,0,0,fada4e9b81847920145512f8e7b8afe3ceaf5110318e2c909d31bdb8f455ba7f,2023-04-19T20:05:20.570000
CVE-2023-21908,0,0,cd259bb409d81f5f2f60743e774eff882eb50c23abf39d492c3f63b2bb6f40af,2023-04-19T19:24:54.963000
@ -216186,8 +216186,8 @@ CVE-2023-21918,0,0,f7d92ac6efdb76b2cf8c61d3bb0c1b04de7e955c02806887302b7d6daf460
CVE-2023-21919,0,0,870c40bf11339b1cc3efe76e4ef7d520cd3607c8faa9b8db7dded6f50d6eaddd,2023-12-08T21:18:54.210000
CVE-2023-21920,0,0,bfb1902a73f1c7f6ea2d001d37bae0305449b82c0eacbdc830528168f4c49f6a,2023-10-29T02:35:08.027000
CVE-2023-21921,0,0,b82c51654a078f371bfa406f4e809d9cf78f325b185e7e3ee676fc5f73dca40d,2023-04-20T13:00:44.820000
CVE-2023-21922,0,0,0a521b9f0825b2751db710e9c8944149f1b70e5d709e817341f74144926ba3d6,2023-04-20T13:06:12.510000
CVE-2023-21923,0,0,6fb43aa67c09950c11de1c3381cd0446e2a1c3d43d4639dc9c74ebbd3f779996,2023-04-20T13:18:39.557000
CVE-2023-21922,0,1,e9d2b0a3ce48152c1d5126a61bc94e1bd308f16d2be6e0e33cec6186b1ef0538,2024-09-17T02:35:18.307000
CVE-2023-21923,0,1,59b8efbfd6c4a44c473bfe400e400cb1b57365142bb10c8b2118020221ccec9b,2024-09-17T02:35:19.027000
CVE-2023-21924,0,0,38cc12e7687aae4488a317e4910e4f9dfccfa9b65884eaa3ed1a90566a9da925,2023-04-20T13:24:14.850000
CVE-2023-21925,0,0,ef8292ae040059d01939ba7489f08df24756139a31681f68b9b307e48db48f62,2024-09-16T15:35:02.663000
CVE-2023-21926,0,0,4679fd59f714bca0e6d1afae3dd418ebffcbb49371ec787f3ecf9bc7bd3a59aa,2023-04-20T13:41:11.283000
@ -216196,7 +216196,7 @@ CVE-2023-21928,0,0,732c13d376a9352e2d537cf35bf36143b4b5831237e8376b5683fbd18cfcb
CVE-2023-21929,0,0,f88db7204816ac9bc6f9097c79e960aee253f6ada64051bcc52d2079a015337c,2023-10-30T19:56:53.337000
CVE-2023-2193,0,0,e2b034a53c3c58d7d8bf4e5a40ffce3831e3a005bb0456065dfdb43eabb35c5c,2023-05-02T18:13:54.933000
CVE-2023-21930,0,0,61d57c9e6cbf34f4a338466a86b62d5206f07c4f74ac9ee258a15ec52d9c7922,2024-06-21T19:15:24.797000
CVE-2023-21931,0,0,a7ebe00063052796ec74f750fe9456e36641dcbea8a741ab5763e979c3b33fa4,2023-06-12T07:17:03.413000
CVE-2023-21931,0,1,347fc0958e4c22f8e0c2c00594fc5a326883b93ee9be848f22ffbcbf63e94a05,2024-09-17T02:35:20.243000
CVE-2023-21932,0,0,d345e1a59dd9e8810c4764b267a7a7118af45da6745c4f2f3060c4ee4c383c32,2023-04-19T14:32:03.827000
CVE-2023-21933,0,0,08c82ba0a1d74025052483dca0d856e89b601f92b3035ba9733a9b4756335355,2023-10-30T19:56:40.960000
CVE-2023-21934,0,0,8b637af5b5ac989b54852a6e6dfe3ea3c055e785805d53e2d06c822c67b87eb5,2023-04-19T14:32:59.037000
@ -223766,7 +223766,7 @@ CVE-2023-31529,0,0,74fe7a18ffde6c66046849be4e159e57d2bd1503f33efb155c9132df01bc5
CVE-2023-3153,0,0,839a6ab7fe8345f726bdf46e7f6656042c64bc544c6f7b68df0ba04830546ad7,2023-11-07T04:18:03.807000
CVE-2023-31530,0,0,c44b1a1aa17d845c652f44d19c3473a07d90ceeae62a9cc4d46287db7cc415a4,2023-05-18T13:26:52.670000
CVE-2023-31531,0,0,fd124035c83c36ed99d56d7d7cc811e96a0b07b0d9eb54611645910d908a71d6,2023-05-18T13:26:13.030000
CVE-2023-3154,0,0,e2174193d361a27bc561bb36bd0fce27883ee252156b04b2b6a03d7a69060f24,2023-11-07T04:18:04.137000
CVE-2023-3154,0,1,652fd92f6d3dd4cb06ba2e9472b5bd5fb60fa9664e0bdabd12a77c352af5ad3a,2024-09-17T02:35:24.520000
CVE-2023-31541,0,0,81247a7d88471de9f2d079f2f6a52767e5c4538ec5683b308dec55780c19ebb4,2023-06-22T19:15:37.720000
CVE-2023-31543,0,0,cb13104b79b18b4852c213d2f93488867db8ac1d6585ccef4e25416791a2775a,2023-07-10T16:18:15.633000
CVE-2023-31544,0,0,f0889fcf1bc74efb40f7c53ff3c2eb6ab21cf5c1ca079003685b9a0f51e9696c,2023-05-24T20:41:01.150000
@ -233601,7 +233601,7 @@ CVE-2023-44796,0,0,4682972f268622535ca980cffce83dc3b08ecad74ff376fd2971fa55a6a27
CVE-2023-4480,0,0,8f720a32700f0dcf88298f81723ae2c513370bf9c361e1a327c21e8404982fd9,2023-09-08T17:26:45.223000
CVE-2023-44807,0,0,cc9fa087fd498d5c0142310406c2f8e5ac715823650cae019eedc78dd30884f7,2023-10-10T20:16:41.627000
CVE-2023-44808,0,0,c21fe1fd44aeea6fd1f5d97f8e40c85ef4c9aad99cada000af1d2e25b8ea1a26,2023-10-19T11:11:35.753000
CVE-2023-44809,0,0,9fe642fc0dc6056c2c8ce1ad6d20a55bca34c3670c2787ab02a4ccc7e90e3974,2023-10-19T11:11:43.627000
CVE-2023-44809,0,1,106ef081b5af79dc53d4bc479d0aa2e275e4760b3cc08b2cab3264d7a797d158,2024-09-17T02:35:28.503000
CVE-2023-4481,0,0,76a5ae5ad991c5d2e4a74e675d56d39475bd470341b86f35d27c267ec172d198,2023-09-07T19:11:15.643000
CVE-2023-44811,0,0,0fdedc6bc111ea9a02c62f8daaeff83c589b5ca14424d7f2de79dccf9ac38af2,2023-10-11T20:06:27.410000
CVE-2023-44812,0,0,54d24d8a8649398546bc69de6f53c9b08c93a76ddc19c43fa225b2d394f3bb24,2023-10-11T20:00:04.033000
@ -234168,8 +234168,8 @@ CVE-2023-45682,0,0,d690c4fdfa89a2e751440b7f9d1fe1dbcdc61edfd6d66f3f3d99cd043b138
CVE-2023-45683,0,0,5408f9701e16c567adf5437fb79633e33f622c2aedf7b6f14901f07dad46c6a5,2023-10-20T12:16:16.443000
CVE-2023-45684,0,0,23e47c08e50ca8a06ef69282ddec60cafb4f7312f45547443ed9054193ee7541,2023-11-20T16:36:42.880000
CVE-2023-45685,0,0,3e5ef41277cafc12dce780ac6f4ed6167b3fa1776a0255b673ee04f502f488ac,2024-09-16T15:35:13.577000
CVE-2023-45686,0,0,6b33c6071d94d9e8b066a6db5b30d57f074bf2eb2d293e76fa16f3397f8b53ca,2023-10-24T15:47:56.750000
CVE-2023-45687,0,0,3dfb015d38c2cbc11cc321c68b6d86f040de28818ff3ee37de4be2ba106ac92d,2023-10-24T15:58:30.740000
CVE-2023-45686,0,1,7007692eb595b44f62e30d67bc06044ffc97fe7de3d12ede4b01e7c340175452,2024-09-17T02:35:31.470000
CVE-2023-45687,0,1,1349fd1d3ccf988b6f83f1414d552afee4c8bd62cc33053994b5c8f7f92b2950,2024-09-17T02:35:31.720000
CVE-2023-45688,0,0,53e3fed42941d057509cc6f45ec34e3ea0ac43c0b88374a47ddfc8ca7523e074,2023-10-24T16:02:30.307000
CVE-2023-45689,0,0,9a5b9a98db22284970de2ff416e2cd1edad1e21d097d8ace4303b84796a44cf2,2023-10-24T16:30:59.473000
CVE-2023-4569,0,0,13e9ae3e93013b9e6c636e661e6dff661ec6fadcb8975b604839831e7844dbef,2023-11-07T04:22:45.773000
@ -234436,7 +234436,7 @@ CVE-2023-46050,0,0,87b655fafc2924f1174e71a2efa862ed9e13b897c527143d58a0e534f2058
CVE-2023-46051,0,0,2eb4bb56bef8fa961b472990c5ab8fe369fd9c4072f6f002726f3dd2b9de96c0,2024-08-02T21:15:49.273000
CVE-2023-46052,0,0,4e078c22bac3ce5941bf4400589b8cd965ff95e48cc8367d245d7cdf8e9c48e7,2024-08-02T21:15:49.347000
CVE-2023-46054,0,0,8f2f31414fd7c4be56c3692a657c1905d7c96814e14954efe8cb73f16a2e674d,2023-10-27T19:35:22.627000
CVE-2023-46055,0,0,b33e035df2d069a772af37aa9131a1af7687b657d29516a1c65926f22c092c73,2023-10-28T03:35:48.520000
CVE-2023-46055,0,1,eed1989a9e887681dad2fc9115cca2cb2034eb2154846bf584d334c3659f8c7c,2024-09-17T02:35:32.393000
CVE-2023-46058,0,0,d0624752d078784068c5fd820763afca04a21bb48f996ae347ea2b895d547ef6,2023-10-30T11:37:02.710000
CVE-2023-46059,0,0,f30243f52dcb67272a4c2be3c6efa7697b999623ba06c95bca852b526fa3ba4a,2023-10-30T11:37:14.247000
CVE-2023-4606,0,0,2d5a7e373133e7ad15a339c8d73896fa32a185735f4eb3c7d206a2f1f9d0f550,2023-11-07T19:11:17.050000
@ -234574,7 +234574,7 @@ CVE-2023-46220,0,0,ba4bf40806d7fbc51d39609a9a139967f55a50b3f25787e8c65a77a82608d
CVE-2023-46221,0,0,3f4cf52ad53889115a59b9eff27bf0ac84a669e2bf983465175950c67f0b9644,2023-12-21T04:47:10.487000
CVE-2023-46222,0,0,3123950008c301fe4d358449290c9877e0f0482e6ebc98f09afee4fca834e62a,2023-12-21T04:47:18.880000
CVE-2023-46223,0,0,38a43f76069b31beb223db391d497b19be91b2ceee1c68eed1e001a503d654e1,2024-08-01T13:45:00.090000
CVE-2023-46224,0,0,d14bbb63f0c81858bc1d96d2b6dadec6252508c2d42c34c8a62c15c2905460df,2023-12-21T04:47:34.747000
CVE-2023-46224,0,1,50b79e2fcb2e79c71edbccd79bced1aaba749f5e8b45d39676f46f3382371b37,2024-09-17T02:35:33.340000
CVE-2023-46225,0,0,b3e67b189c2e653115cffad80a7d6447cd17f9d5f61a23c3e04db67c532a8c8c,2023-12-21T04:47:42.900000
CVE-2023-46226,0,0,3beb12482da8bbb0f5b195fb91cfb33d29b0329b010dda9a9f22051a9e426dd6,2024-01-22T19:56:58.157000
CVE-2023-46227,0,0,bbcd6cded280a954dca27a29bb395c1615f9e5918729c6d6a432d60220b88e96,2024-09-12T21:35:07.690000
@ -234619,7 +234619,7 @@ CVE-2023-46261,0,0,c4376b75c9d1b3627f0d9e7de256127716bcdb2a3c7983dc3e2a605ea6e43
CVE-2023-46262,0,0,14e2ab070111c0ff6c667afa1c84c8b6fe7686d4eb558b281955d658b5fde3b7,2023-12-28T19:58:38.303000
CVE-2023-46263,0,0,d556c2311ab850973a2bc0b155ad70ee33be396b4af2df5abf09c795f244392c,2023-12-21T04:49:33.693000
CVE-2023-46264,0,0,c81fd4a27888eb0b4fd55ef678e80e9c7596b52ea8120f61a22951542e61f9cc,2023-12-21T04:49:27.650000
CVE-2023-46265,0,0,2ddc9c04f24be26944d259a9c83c2322a4979b99ce47aee3f8dd4ba20847e692,2023-12-22T20:52:36.757000
CVE-2023-46265,0,1,758fc37ef7002e5b2d34e0f9c77bedeb8f99263aef7bd9ddead3426cb5462963,2024-09-17T02:35:34.083000
CVE-2023-46266,0,0,0cca64c4da0074c979fd0ea9f81014c10bea066b722fef62e45896591292dcec,2023-12-28T19:58:21.497000
CVE-2023-46267,0,0,56d82f2136293ec805643b7aa2c34e057834346a4d6f8a282f29d606a8893e13,2023-11-07T04:21:53.713000
CVE-2023-4627,0,0,c3f215d7266421d11303f9b598a6cce58aa44785825679007cc56bf5ea031cd8,2024-03-12T12:40:13.500000
@ -235797,7 +235797,7 @@ CVE-2023-4796,0,0,83976fd05b916f5300a5bc6acccdd0ac073edd7bba2608415d3dd06caa5074
CVE-2023-4797,0,0,efa92da1b1e33dc649b6eb176fcbf7c273f26f4aa2acbc1078185e5db6db421b,2024-01-23T14:25:23.557000
CVE-2023-4798,0,0,a10b9d616560a36001c0c247a379ec7b93b2057500c2cb6a7edd11e9f678c37b,2023-11-07T04:22:59.170000
CVE-2023-4799,0,0,6c0eea503c6d2eb2214c0593a8b993970fc02ba3af3889e868aa98afd7499bde,2023-11-24T19:20:55.237000
CVE-2023-47990,0,0,0b2647a60b5b5912494b776329caba01ec03be72b1b0f677b9aff74f45de5d78,2023-12-27T20:11:02.707000
CVE-2023-47990,0,1,9f04d865d6ef08942d0d48fc6ea09e33c516c32a1a6ab2a58b1b8b0336816442,2024-09-17T02:35:35.257000
CVE-2023-47992,0,0,e0d83b07433a842005b580862996ee5b5c720cff157b3c6d2465c8e061ec6c7b,2024-01-16T21:03:04.787000
CVE-2023-47993,0,0,d0f59caa3e62dd43dff350003601ad7e9225407a985594b4ab5f698e4ae35d23,2024-01-16T21:02:52.130000
CVE-2023-47994,0,0,6f3d121d6076b28daf4b905bc4cfcc1bf2b82604456233a380d417ae0ddbaa67,2024-01-16T21:02:41.413000
@ -235915,7 +235915,7 @@ CVE-2023-4821,0,0,22a9c3ed335c3e41e653f4d81c0358510829a4c40afcd6276a3405c11bbed6
CVE-2023-48217,0,0,111ef3feb3cc8f0c9f0be8009d9759d04167ad70c467873e761855eb7bcbdc27,2023-11-22T14:37:30.113000
CVE-2023-48218,0,0,bab99d0cee9a36b28cac501ca7f44a824e60d62b9656684befd55a5ac29db16a,2023-11-29T20:52:27.770000
CVE-2023-48219,0,0,19873dc7c11b2410b8c1cef81bd741e729e4f8f861134565781464fc0372d11d,2023-11-22T22:39:35.170000
CVE-2023-4822,0,0,6dce25001b09acca5975ee271bcf2dac95f8d49a03da43bdcf5018b4a62d9c88,2023-11-04T06:15:53.867000
CVE-2023-4822,0,1,7882924dfac92ae49c9d4174eefb044a08868ee6dcc808a9992dd7ee8f0310da,2024-09-17T02:35:36.520000
CVE-2023-48220,0,0,e3548152f7c9d57f83f39cbdfe2ee0924d1c92590a10a4de797ec95eff5ceea0,2024-02-20T19:50:53.960000
CVE-2023-48221,0,0,4fceb0023bacfbe12ac00a13d3d1cbb5f6d60cfe5f1d2e804f9cb3df4d5f3c15,2023-11-29T20:51:57.723000
CVE-2023-48222,0,0,d24fa077584d03c1bec221175a9a9012b702ddbabf2f3a01192049539ee463ff,2023-11-25T02:06:51.727000
@ -240314,7 +240314,7 @@ CVE-2023-6273,0,0,bfe15761d0e2bb921ed3c0d0c2c36c03a1656966fe638d3401638d2cebdb26
CVE-2023-6274,0,0,4f530dd28ac44051dca761bb89d18362b76653c5f1bd1f7f9a0b0b7fc6974e6b,2024-05-17T02:33:36.680000
CVE-2023-6275,0,0,1df4a2d506677de951981566edaf40c947c0fb87ae017e4f3b204b0bc3f9bb45,2024-05-17T02:33:36.787000
CVE-2023-6276,0,0,24c3dc4dd47e004cfc2d394ab4aa6804146bc09890750cb25a878e0ee9940b41,2024-05-17T02:33:36.890000
CVE-2023-6277,0,1,3b7ac703046131cf97c1a2c32e48dbdc562c294759254312d84dbcdf571fd411,2024-09-17T01:15:52.603000
CVE-2023-6277,0,0,3b7ac703046131cf97c1a2c32e48dbdc562c294759254312d84dbcdf571fd411,2024-09-17T01:15:52.603000
CVE-2023-6278,0,0,c78b8d879da1ce114b8d36c4602cd8be742dae98eec5ce3b7337c3170b6a2e43,2024-02-03T01:23:05.233000
CVE-2023-6279,0,0,058b7b47599ec599cdb9a002a2c8fd40321be5fd43b36531af9da360a427c486,2024-02-03T01:22:07.893000
CVE-2023-6280,0,0,0eaf6e9cc251121d8849df1baff5f176eba03fb9d352ccd6592a3f06b406e6e7,2024-08-02T09:15:35.567000
@ -244760,7 +244760,7 @@ CVE-2024-22395,0,0,0d29784f93066fed6298e77c63a9a7ba15d287ad4907fe05e0ebf699a961f
CVE-2024-22396,0,0,a5f00b94b83832b467db4300982cd3b6b686890c80cea01a13cc610352a5b12f,2024-07-03T01:47:17.270000
CVE-2024-22397,0,0,a22476279a0935a827e77ac005c3f79785c215cd6755d834d6f6f936f670c7bd,2024-03-14T12:52:09.877000
CVE-2024-22398,0,0,ba44b0d25e7b758fa53c63cdc26c43f1429982b9cc2c5eed3635a95b6d6d99db,2024-08-08T22:35:01.020000
CVE-2024-22399,0,0,08d40df4965cfed337618ac0056b3ea2c5a55c7ac8520d7c9359fa8b4d32293b,2024-09-16T15:30:28.733000
CVE-2024-22399,0,1,724b6486be1b36f8374572f89aa335df53142828486d72ae44da0050039f11e1,2024-09-17T02:35:43.427000
CVE-2024-22400,0,0,a82e5833eed07db4e1d5b948553237fd45742883181539baca74084d8a75ef26,2024-01-26T20:55:37.543000
CVE-2024-22401,0,0,d5240a6aa4666ee81a03ffa69aad185ad0ebf9697996427b5aa87a5ad00f95f1,2024-01-26T14:42:35.147000
CVE-2024-22402,0,0,86847dbd3139546d75935634479a7b84727e69a7a4ecf53533475274b18a3d48,2024-01-26T14:11:30.677000
@ -245193,7 +245193,7 @@ CVE-2024-23233,0,0,313670ac068b12d9fa516d4a3c082e80e45b5e5dbe4efd3c4e89ac3ce5144
CVE-2024-23234,0,0,cf9cee47c5ddf4443c90581bef409e0907a72ec2106ee4166332684023ebc090,2024-08-27T16:35:08.620000
CVE-2024-23235,0,0,8475456fe966a8434d45c9ecd97011b49e7b6d9a91cff5dc02bc68aaf295e889,2024-08-01T13:47:09.287000
CVE-2024-23236,0,0,35e1e8394e7b9f6ad4331abd77ccd4bc245703e2c3f094e21b2b9f6f0cc432ae,2024-07-03T01:47:39.753000
CVE-2024-23237,1,1,d896aaf12dac493d5ff493612b646e4298fecc872e7b7f5bd7c05264d4c4761e,2024-09-17T00:15:47.670000
CVE-2024-23237,0,0,d896aaf12dac493d5ff493612b646e4298fecc872e7b7f5bd7c05264d4c4761e,2024-09-17T00:15:47.670000
CVE-2024-23238,0,0,fd48b8741b126bfeb7cfbf18403f943f7768e37b33d158371b746f6d71b99a91,2024-08-05T20:35:04.390000
CVE-2024-23239,0,0,17a811a7a40ab6626263a25969f3b0683f14fcd51c6df6a2a6c4fb1d83529ebc,2024-03-13T22:15:09.947000
CVE-2024-2324,0,0,a32ac9b03f44a6b6199f75f2e494024d5620e1a8d468eb3441202d4c5501e3ef,2024-05-02T18:00:37.360000
@ -248510,7 +248510,7 @@ CVE-2024-27791,0,0,09b0597ca715a1f6ef86184b931742440fb3c3b5a01efc19b59894d859d87
CVE-2024-27792,0,0,5345289bd8f4293904ad0762af292089a06622d6b9d4e901e6eb8d83abe37af6,2024-06-12T18:02:45.480000
CVE-2024-27793,0,0,1b6a23c11a935c27256b2d5a9880463f95ce349dd6e5eaa7f6bfd705591d7421,2024-07-03T01:50:49.173000
CVE-2024-27794,0,0,b75d2039b6158a4929ffa606a51b07ea3ce814d9da4d930322d189103f2032cd,2024-07-03T01:50:49.393000
CVE-2024-27795,1,1,705e9e121b2881b46d63d0d824e970d121974bfac0f97a10667c22b8d9bc8e8e,2024-09-17T00:15:47.740000
CVE-2024-27795,0,0,705e9e121b2881b46d63d0d824e970d121974bfac0f97a10667c22b8d9bc8e8e,2024-09-17T00:15:47.740000
CVE-2024-27796,0,0,4b7279c3feb336e34123ba67ded6045e38a903dedab1f07b2afe52f0d873a234,2024-07-03T01:50:50.207000
CVE-2024-27798,0,0,82fb7799e96354c0f89159fa55ea2c14e42659da5f82d211634e1e90a7c00835,2024-08-01T13:48:46.017000
CVE-2024-27799,0,0,884ab3b726e34f80c319ede5bd0049a4beba35406e34d8151ad3d9e6a79e3ee6,2024-07-02T13:38:10.830000
@ -248574,26 +248574,26 @@ CVE-2024-27852,0,0,9c516bed02a09c2aff2aa4b9ea5d528517ae4b8f02f5b13e3e44ea400df8e
CVE-2024-27853,0,0,883bb6d3fa0a8c26652b1f3a1d11e0d0aae3b4d2023d0960134066c2e88301e8,2024-08-12T15:13:14.897000
CVE-2024-27855,0,0,e4901bc850a7c0f79eade81e1de0a193a7e166d4d71678ff74681ab03b5418a8,2024-08-01T13:48:51.967000
CVE-2024-27857,0,0,b12d57be271aa438e5d4c668c7f18ead13afc3b08569565d9c95a215938e9ba2,2024-07-03T15:43:17.007000
CVE-2024-27858,1,1,523aa38780657b9985ab888fe4eaed2e14f348f660360ee9cc2bafac16cff8e6,2024-09-17T00:15:47.797000
CVE-2024-27858,0,0,523aa38780657b9985ab888fe4eaed2e14f348f660360ee9cc2bafac16cff8e6,2024-09-17T00:15:47.797000
CVE-2024-2786,0,0,8ed89c394db0a4298af6ad355228ba4ef878fdf7e45e835968fbe7eb06ba76d1,2024-04-10T13:23:38.787000
CVE-2024-27860,1,1,f66e16c6015b93b742acaad9b24ed945903a721148ae75cae6ca0cecffe77117,2024-09-17T00:15:47.847000
CVE-2024-27861,1,1,581f76bb10513bf36e61c3c28dba8360eeb4c4b6228aeea50291ba2abe2ab1f0,2024-09-17T00:15:47.897000
CVE-2024-27860,0,0,f66e16c6015b93b742acaad9b24ed945903a721148ae75cae6ca0cecffe77117,2024-09-17T00:15:47.847000
CVE-2024-27861,0,0,581f76bb10513bf36e61c3c28dba8360eeb4c4b6228aeea50291ba2abe2ab1f0,2024-09-17T00:15:47.897000
CVE-2024-27862,0,0,6a1c629c4e6507b4b49035253caa6ee93e62b8be69739e75e90d1bcc9a884e42,2024-08-01T14:35:05.210000
CVE-2024-27863,0,0,508019dee070d0b71d963cf0aca914f810083800bc171b0f57fa8f39de1cbc93,2024-08-12T15:07:03.157000
CVE-2024-27867,0,0,c8c0bef10450917c014bb0f5b8c10be2f4bd90c5c93e6cf14274f5f577a33a76,2024-07-04T05:15:15.540000
CVE-2024-27869,1,1,f0b8ec4d44fa46977d0552a3e8d5f1d3bba768ea6f6b998e02d3b714e6d2c1c0,2024-09-17T00:15:47.943000
CVE-2024-27869,0,0,f0b8ec4d44fa46977d0552a3e8d5f1d3bba768ea6f6b998e02d3b714e6d2c1c0,2024-09-17T00:15:47.943000
CVE-2024-2787,0,0,2d4ec32358f3e4fff4e28d01c0d898cc511d2c65fccc3f39ec557fb8f116ac98,2024-04-10T13:23:38.787000
CVE-2024-27871,0,0,aa889bfaf64951ad81b8eaff6e3ebab3a984b1a00b69f7afbb60904dbe5078f9,2024-08-12T15:03:12.533000
CVE-2024-27872,0,0,37b3013a393e2a4da5a8cab81b2aba84fb318151ed1cc07ffcd36e54f42e134f,2024-08-12T14:57:41.280000
CVE-2024-27873,0,0,7729d99677f493b1646015ca9c6f3b42e2f48da1b219729ff59f6f38e1d663c8,2024-08-12T14:49:15.007000
CVE-2024-27874,1,1,c7a69e375bb5551d5dbed3a7709ed37e704446a7db8f56aa2baea96dc7a4ddb8,2024-09-17T00:15:47.993000
CVE-2024-27875,1,1,65d7774ea7046d1c2ffd52f7fb12ac73d091d641a1a51116bc36079c520a4fe3,2024-09-17T00:15:48.063000
CVE-2024-27876,1,1,e41a425636f5671a691885c33a7ef38978d59aa9bf1783d19cc73523261f7989,2024-09-17T00:15:48.127000
CVE-2024-27874,0,0,c7a69e375bb5551d5dbed3a7709ed37e704446a7db8f56aa2baea96dc7a4ddb8,2024-09-17T00:15:47.993000
CVE-2024-27875,0,0,65d7774ea7046d1c2ffd52f7fb12ac73d091d641a1a51116bc36079c520a4fe3,2024-09-17T00:15:48.063000
CVE-2024-27876,0,0,e41a425636f5671a691885c33a7ef38978d59aa9bf1783d19cc73523261f7989,2024-09-17T00:15:48.127000
CVE-2024-27877,0,0,f267e4e9b2c15ea5212cd96d8b790eca5b3bdc1ce3ab48286d7c0d66eea29c1a,2024-08-09T17:02:19.750000
CVE-2024-27878,0,0,0c018d0060dfa2d1e866f6f95570e39bac870f1d62334bf4a576f22fb4e08910,2024-08-01T14:35:06.007000
CVE-2024-27879,1,1,7a4f475b786aaaeb34740016463dea2bfb953cfdb7f296dc7c1104ece117c5e0,2024-09-17T00:15:48.190000
CVE-2024-27879,0,0,7a4f475b786aaaeb34740016463dea2bfb953cfdb7f296dc7c1104ece117c5e0,2024-09-17T00:15:48.190000
CVE-2024-2788,0,0,fae17eccf9cd9e59e0540a9ad532e11d3f58404c6459f605cc04b4c55f908408,2024-04-10T13:23:38.787000
CVE-2024-27880,1,1,55bc30865392b74c61625a9f4aa842c0b9edfc53af79a96ef7ccb89f05888202,2024-09-17T00:15:48.250000
CVE-2024-27880,0,0,55bc30865392b74c61625a9f4aa842c0b9edfc53af79a96ef7ccb89f05888202,2024-09-17T00:15:48.250000
CVE-2024-27881,0,0,ecd3b41ffcf84a1b769c2ce9b805a207566f7e84b913888f092b35189f2e87e8,2024-08-16T17:37:25.757000
CVE-2024-27882,0,0,5ddf2334142d0bee4ddfa2f398cb632ecb7d93b8ecf3478fdf0f165645bf7677,2024-08-20T15:05:39.703000
CVE-2024-27883,0,0,5c8407bb3533667d9c8babdd5f7216ed0bdeb839d4e78b45e22424db69d8306d,2024-08-20T15:06:34.580000
@ -256709,7 +256709,7 @@ CVE-2024-39581,0,0,e0b9f8246a21400d39920715ae2d95b0c92d2befc3db3be9ad23cce1f18d6
CVE-2024-39582,0,0,6ec9b04450f9c5ce2a1563682764e2f7b34da0f9eb482017ce73088ac186fffd,2024-09-16T15:36:21.687000
CVE-2024-39583,0,0,ac1320c69e7204d43ee10370ec071062ec88b9a1106bd39584f09ed060befd2b,2024-09-16T15:42:06.347000
CVE-2024-39584,0,0,1d0a6aff0073f4836d9654764326ceeb368acd09f92344e463ab3214871c70e5,2024-08-28T12:57:27.610000
CVE-2024-39585,0,0,b902de62fb3f03de7ed29a5c10576c38ffe9767468ccb9e16f5c76e9c96e90c6,2024-09-13T20:24:35.763000
CVE-2024-39585,0,1,b162f39d96cc79baeee026e4bc649d0b5cf545dfb2bc7af993a786e27782c34f,2024-09-17T02:15:49.397000
CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000
CVE-2024-39591,0,0,7234f5f72639a034d956dd5df541035bcac3a09d36d7ba9ed10f23ab4dd7d7f9,2024-09-12T13:29:47.207000
CVE-2024-39592,0,0,541b14c1914f7693bac69344218050bd21bf7511f9226d6471041f73dd5bbff5,2024-08-29T19:25:41.740000
@ -257236,7 +257236,7 @@ CVE-2024-40764,0,0,1e75ed57cfb3afa3fa923571a9717a22e138728f5cce910126d5f1cc9418f
CVE-2024-40766,0,0,9ffdda3005aa6c238f823c6e65a3a89594c21a379fd17878a86615d17b31de27,2024-09-16T19:48:30.827000
CVE-2024-40767,0,0,0f0f227d49db4f76a18af060eeadd57ea0ca5da0ccc7bd26ef12905f9453740a,2024-07-30T19:19:40.767000
CVE-2024-4077,0,0,d4f08c4fa42913c8d00f3fecbe96233f1448e9383bf97ebcbeca4cc0f2c8ae2b,2024-04-25T13:18:02.660000
CVE-2024-40770,1,1,04a6ceda0f472a2f7ef4a90057da0858b6461ef16b45a4a2d222bac3b9e4d21d,2024-09-17T00:15:48.310000
CVE-2024-40770,0,0,04a6ceda0f472a2f7ef4a90057da0858b6461ef16b45a4a2d222bac3b9e4d21d,2024-09-17T00:15:48.310000
CVE-2024-40774,0,0,20f4c2f88088010929acd58158f18d58b2de8f6cd0c1c18a2a116c0b40766ad5,2024-08-20T15:16:40.210000
CVE-2024-40775,0,0,8aef9d109dbb0d780ec4813a97b4bf6f73e438a8664a8d41daaf0d3da2c64c66,2024-08-20T15:17:36.110000
CVE-2024-40776,0,0,bde28e5ce522100b1947b28e83fe26259fd8f81a796b9faa3009da5263d3ba0d,2024-08-20T15:19:59.547000
@ -257255,18 +257255,18 @@ CVE-2024-40787,0,0,e7872c59114f8bc6e1d61059bacac8cf94d2c897fdc9c325ee9cdaea3ebee
CVE-2024-40788,0,0,51328768774901f71a8cfa9e0731eec2a8688c92707f2ca0771dadf5f755cde3,2024-08-26T17:49:39.517000
CVE-2024-40789,0,0,d0cba5a2db3863932e9e1a9c379737076ce24b22d2521d505090b6fa80e9acdf,2024-08-23T15:38:01.380000
CVE-2024-4079,0,0,bb93991a44f221a491ad95feb924066985bee7115b17c98782fedf8bbd66c067,2024-09-05T17:12:19.830000
CVE-2024-40790,1,1,6b3a9c798d2fea1c1f2b369caf381810ebc3ff18148759c3548510e63477be52,2024-09-17T00:15:48.380000
CVE-2024-40791,1,1,88491387c8e8a9cd873bd6e380c104324abc773228198e14ef25d4ef28040a7b,2024-09-17T00:15:48.430000
CVE-2024-40790,0,0,6b3a9c798d2fea1c1f2b369caf381810ebc3ff18148759c3548510e63477be52,2024-09-17T00:15:48.380000
CVE-2024-40791,0,0,88491387c8e8a9cd873bd6e380c104324abc773228198e14ef25d4ef28040a7b,2024-09-17T00:15:48.430000
CVE-2024-40793,0,0,e270b48bbfb7457af71d2df8b98374cdb1521bf4ad146ca87a93b5903c957504,2024-08-23T15:55:17.410000
CVE-2024-40794,0,0,0846f939e0e7c288e34ad63bc25a9b5387bb5773e036a49319e63c41d5246c45,2024-08-23T15:18:40.450000
CVE-2024-40795,0,0,ecb3737fc9c1d9258aa88dabfa79d9f92976c4e445700e54c3486854d82d2502,2024-08-23T15:23:45.990000
CVE-2024-40796,0,0,167dda6d5b53df5808d22d86ff64345a4ddef11147328dbbb9b5e6428b829c22,2024-08-23T15:11:50.193000
CVE-2024-40797,1,1,4ab7a7c15d5d28f9d8fa4280519c80c6c73e8341498ee51eb1f9d83c9e7877b0,2024-09-17T00:15:48.490000
CVE-2024-40797,0,0,4ab7a7c15d5d28f9d8fa4280519c80c6c73e8341498ee51eb1f9d83c9e7877b0,2024-09-17T00:15:48.490000
CVE-2024-40798,0,0,6d1152787dcea537c7e301ba90812de2a5fee24ebce973ba886712a223c78f27,2024-08-23T15:10:16.290000
CVE-2024-40799,0,0,30d98ec87bf2d9634952ceda39a0df401d585b86f88feda233e1fd632794577c,2024-08-23T15:08:08.647000
CVE-2024-4080,0,0,3208a4e2c1701a8955389b97eb99ba9a08ddab88da9fab5dc755bfee24643da9,2024-09-05T17:16:23.233000
CVE-2024-40800,0,0,8982c6397894b1dc7853d99d7f7ed84917fd2baa65d0f955e452134c8e783d29,2024-08-01T13:58:06.780000
CVE-2024-40801,1,1,cab005bdbe09e34da5d303b0db7eda00b73612887ffecfa8e230dd131fc8e1a1,2024-09-17T00:15:48.547000
CVE-2024-40801,0,0,cab005bdbe09e34da5d303b0db7eda00b73612887ffecfa8e230dd131fc8e1a1,2024-09-17T00:15:48.547000
CVE-2024-40802,0,0,2f077053b399c3f7f7833d620863c41648e3e5560dfd43fbc619d567c4540b58,2024-08-01T13:58:07.597000
CVE-2024-40803,0,0,250e23643ab70825c88d787d0aaf9fc9eb4a1612199960dbb1b65e0a8601ad01,2024-08-23T15:04:55.627000
CVE-2024-40804,0,0,ab46704977e6768d85f2dbf53139c4a03d68e4040dbba0cf9e68285274f4f021,2024-08-23T14:54:40.643000
@ -257288,44 +257288,44 @@ CVE-2024-40821,0,0,487abc636b37954dfecb8c888cfc309cb83072f61f6b16a4997ec310f3270
CVE-2024-40822,0,0,bb4dda0f197923f13f28883f6d166542a31444c99bd5734a02cac506a8ead59e,2024-08-15T17:06:23.417000
CVE-2024-40823,0,0,67c48af0288d424c08a10899b8005bb32663e89913418e94f646262e5d0a3bd0,2024-08-15T17:08:03.857000
CVE-2024-40824,0,0,f7238499f6070a1c6bcd15f8bf3e89f1de8d2d27cbbecc98c8a027de77cf1ec1,2024-08-01T13:58:12.907000
CVE-2024-40825,1,1,7f50d0050c76049b82f04c0c17cdf2acb6d55b185720f7517dae9ed3afe906bc,2024-09-17T00:15:48.597000
CVE-2024-40826,1,1,2af114ae23007635d6813c41af8210981dea3c82561a06728199376b7fe4d206,2024-09-17T00:15:48.653000
CVE-2024-40825,0,0,7f50d0050c76049b82f04c0c17cdf2acb6d55b185720f7517dae9ed3afe906bc,2024-09-17T00:15:48.597000
CVE-2024-40826,0,0,2af114ae23007635d6813c41af8210981dea3c82561a06728199376b7fe4d206,2024-09-17T00:15:48.653000
CVE-2024-40827,0,0,e7fe54c2477a039a62b334045d9b6bcf45e92847d1542e12e0d01f314b633ab2,2024-08-23T14:53:49.367000
CVE-2024-40828,0,0,fb7cd21b5df82c55cfc24f9118f5ae0e27252cbbe3373763d0e4e9ed672ae982,2024-08-01T13:58:13.833000
CVE-2024-40829,0,0,c1ac2731b87d00e7ad818e3a3bfad11d13fdebdc78388d402863b6006e9d6596,2024-08-01T13:58:14.633000
CVE-2024-4083,0,0,1cd1c6384007aa9a5a8af9731386deec2b0818df508019e87115186ced7033b5,2024-05-02T18:00:37.360000
CVE-2024-40830,1,1,732ae8a9b09558aed93873de2ffde12bb4081187ff505f826ebad847d20f1b5a,2024-09-17T00:15:48.700000
CVE-2024-40831,1,1,0c40a6f31a0a64358a55b474d5b21109f4218fb1eab2ec1e4336f6e44e44a1f1,2024-09-17T00:15:48.753000
CVE-2024-40830,0,0,732ae8a9b09558aed93873de2ffde12bb4081187ff505f826ebad847d20f1b5a,2024-09-17T00:15:48.700000
CVE-2024-40831,0,0,0c40a6f31a0a64358a55b474d5b21109f4218fb1eab2ec1e4336f6e44e44a1f1,2024-09-17T00:15:48.753000
CVE-2024-40832,0,0,1f6fcc675c8b2967b77c036f65ff3a56745eca986c0523a4ea05d59ab0b0970b,2024-08-23T14:52:21.567000
CVE-2024-40833,0,0,4f90ec4b62ff58c653ca95f4d7c03b5c77830d8dfff362eaa61fcfa6fd51a05d,2024-08-23T14:50:31.313000
CVE-2024-40834,0,0,7e20f67bc8b08fc4adc47071793a554467422544bba4ba726067a06c6b9b9ed7,2024-08-23T14:40:52.523000
CVE-2024-40835,0,0,ffa2d0f502e7a09e89b4898498fc215520bfece3735d19b72358067234b3c222,2024-08-23T14:39:03.070000
CVE-2024-40836,0,0,3f8d294ac16d143cb335a801addaeae273151ae88e0d093a406c7dfedffe62dd,2024-08-01T13:58:15.220000
CVE-2024-40837,1,1,858a55edadf2a22c167dd5f445c17f85172077ed8087e4b4b947e53525f2239a,2024-09-17T00:15:48.800000
CVE-2024-40838,1,1,9c938aefff6679c39ccd59570572d143b7f46c78b3de6d614ae9288f2086ce6b,2024-09-17T00:15:48.853000
CVE-2024-40837,0,0,858a55edadf2a22c167dd5f445c17f85172077ed8087e4b4b947e53525f2239a,2024-09-17T00:15:48.800000
CVE-2024-40838,0,0,9c938aefff6679c39ccd59570572d143b7f46c78b3de6d614ae9288f2086ce6b,2024-09-17T00:15:48.853000
CVE-2024-4084,0,0,aed2355093521159d48a9084a5a18f34499717e2daefb72a4c03148c5f7b9d24,2024-06-11T16:44:49.090000
CVE-2024-40840,1,1,19a422ecd520df982517061912931902908bf992a738b898916be4889b691cc0,2024-09-17T00:15:48.907000
CVE-2024-40841,1,1,6b73425638801a063fe320ea7626212c27a385863ae7eeec9ed63c3e2ac2d850,2024-09-17T00:15:48.957000
CVE-2024-40842,1,1,3fd5e3dab2a512b010d5dafa3cd452202e2656be070a5bef20503e8871fc692b,2024-09-17T00:15:49.013000
CVE-2024-40843,1,1,38aae67d015fc5ca4f27903f39201251e035556d159284bde1f9b52f050c5d58,2024-09-17T00:15:49.060000
CVE-2024-40844,1,1,5f0123a17a12234c44acf328e6aeba47f7a91b1931203ec7ebc0bdef3b537b0f,2024-09-17T00:15:49.130000
CVE-2024-40845,1,1,eb55c264bc0c5819d9a257d6f1c266f341d14a83e70898a06866024ca0736d17,2024-09-17T00:15:49.180000
CVE-2024-40846,1,1,5627266be8859fae114cf93f623d554da72bee0a73ffd90ca54d438e6be625eb,2024-09-17T00:15:49.230000
CVE-2024-40847,1,1,fdf98464ee54ca13813e261fc850e95e05f1cddd4db0b997c36dc7b1a889d157,2024-09-17T00:15:49.277000
CVE-2024-40848,1,1,f40644e11eec9e881157edbab44b83be3947bb8f62fed2225227bb96bed2be60,2024-09-17T00:15:49.330000
CVE-2024-40840,0,0,19a422ecd520df982517061912931902908bf992a738b898916be4889b691cc0,2024-09-17T00:15:48.907000
CVE-2024-40841,0,0,6b73425638801a063fe320ea7626212c27a385863ae7eeec9ed63c3e2ac2d850,2024-09-17T00:15:48.957000
CVE-2024-40842,0,0,3fd5e3dab2a512b010d5dafa3cd452202e2656be070a5bef20503e8871fc692b,2024-09-17T00:15:49.013000
CVE-2024-40843,0,0,38aae67d015fc5ca4f27903f39201251e035556d159284bde1f9b52f050c5d58,2024-09-17T00:15:49.060000
CVE-2024-40844,0,0,5f0123a17a12234c44acf328e6aeba47f7a91b1931203ec7ebc0bdef3b537b0f,2024-09-17T00:15:49.130000
CVE-2024-40845,0,0,eb55c264bc0c5819d9a257d6f1c266f341d14a83e70898a06866024ca0736d17,2024-09-17T00:15:49.180000
CVE-2024-40846,0,0,5627266be8859fae114cf93f623d554da72bee0a73ffd90ca54d438e6be625eb,2024-09-17T00:15:49.230000
CVE-2024-40847,0,0,fdf98464ee54ca13813e261fc850e95e05f1cddd4db0b997c36dc7b1a889d157,2024-09-17T00:15:49.277000
CVE-2024-40848,0,0,f40644e11eec9e881157edbab44b83be3947bb8f62fed2225227bb96bed2be60,2024-09-17T00:15:49.330000
CVE-2024-4085,0,0,7aad6a4056b6c332cceb43166a488ef1c1b3002f44d4bee7dddba365a66e15ea,2024-05-02T18:00:37.360000
CVE-2024-40850,1,1,450e4fbea156a70661d2bf10204ea7ed4942fb0bb33e014b56ce80a45c3a79e5,2024-09-17T00:15:49.383000
CVE-2024-40852,1,1,8e031e9a6e2595cd306479dca4c10fb36643585e5faee12d819afbb80973d3f2,2024-09-17T00:15:49.440000
CVE-2024-40856,1,1,62d459def475fd255d8f8ec0c15a20f9133290e903c90a52d071fb054cd74e40,2024-09-17T00:15:49.490000
CVE-2024-40857,1,1,2145fe20a339208a011c3be95fe2d6edda5992ab6569365e32752cef1d2ee695,2024-09-17T00:15:49.537000
CVE-2024-40859,1,1,e916e4b7db6a9dfa2ed076989768bd728e51b7d2e72afe8840855cec7e5b414f,2024-09-17T00:15:49.590000
CVE-2024-40850,0,0,450e4fbea156a70661d2bf10204ea7ed4942fb0bb33e014b56ce80a45c3a79e5,2024-09-17T00:15:49.383000
CVE-2024-40852,0,0,8e031e9a6e2595cd306479dca4c10fb36643585e5faee12d819afbb80973d3f2,2024-09-17T00:15:49.440000
CVE-2024-40856,0,0,62d459def475fd255d8f8ec0c15a20f9133290e903c90a52d071fb054cd74e40,2024-09-17T00:15:49.490000
CVE-2024-40857,0,0,2145fe20a339208a011c3be95fe2d6edda5992ab6569365e32752cef1d2ee695,2024-09-17T00:15:49.537000
CVE-2024-40859,0,0,e916e4b7db6a9dfa2ed076989768bd728e51b7d2e72afe8840855cec7e5b414f,2024-09-17T00:15:49.590000
CVE-2024-4086,0,0,4591112164bebe25a6e3755e5f7d7b3acd1442e1405281bbc9f49b1286c02b38,2024-05-02T18:00:37.360000
CVE-2024-40860,1,1,e36dab9e833d088b935ab68c9a151e9f1fa4c0b43f03d6bb0621ce4e4428b44e,2024-09-17T00:15:49.640000
CVE-2024-40861,1,1,953c8a600ff94fb44fafe86e17920d0a840000bb9430ef04c4f9a0ca0df8ddcd,2024-09-17T00:15:49.690000
CVE-2024-40862,1,1,df9e4ea852ef1d9d984f24af2941fa2336b46e00c778d6cc11be815483fd1a07,2024-09-17T00:15:49.743000
CVE-2024-40863,1,1,8102a55f22f39834a5de79e8de0f022b089678ae9882643f5ee65b65c051fabf,2024-09-17T00:15:49.793000
CVE-2024-40860,0,0,e36dab9e833d088b935ab68c9a151e9f1fa4c0b43f03d6bb0621ce4e4428b44e,2024-09-17T00:15:49.640000
CVE-2024-40861,0,0,953c8a600ff94fb44fafe86e17920d0a840000bb9430ef04c4f9a0ca0df8ddcd,2024-09-17T00:15:49.690000
CVE-2024-40862,0,0,df9e4ea852ef1d9d984f24af2941fa2336b46e00c778d6cc11be815483fd1a07,2024-09-17T00:15:49.743000
CVE-2024-40863,0,0,8102a55f22f39834a5de79e8de0f022b089678ae9882643f5ee65b65c051fabf,2024-09-17T00:15:49.793000
CVE-2024-40865,0,0,da7586cfbd2003f6f1240fe202cc300fbe506399c68902f838212b111751df31,2024-09-06T12:08:04.550000
CVE-2024-40866,1,1,ffb4d4555ccfaa65df4084c4704bde934d69f675e3f09339fb6d0f4bf47c0770,2024-09-17T00:15:49.840000
CVE-2024-40866,0,0,ffb4d4555ccfaa65df4084c4704bde934d69f675e3f09339fb6d0f4bf47c0770,2024-09-17T00:15:49.840000
CVE-2024-4087,0,0,559dc8fcb531eb7d96e390fa33463b50a20c5a688e8dbefeb3187bf1d2c5f774,2024-06-03T14:46:24.250000
CVE-2024-40872,0,0,61b6054f8d04261e92c08a44feec16dc1d8422a97543a2162e5dea5f0a6c8f9d,2024-07-26T12:38:41.683000
CVE-2024-40873,0,0,6df1707815f9f38105b50cd71b6fad1bdaf7a6f3e3c945bc399ab848fdd0a9bf,2024-08-02T19:57:17.407000
@ -258935,7 +258935,7 @@ CVE-2024-43455,0,0,7effa4d2d49733857a939b9c56001fb62c3a8618d5be7fb4155055d0a4466
CVE-2024-43457,0,0,b5f03c00ee9e63a64eb73ae4594c1119b6bfb76552bb49f2a8845310fe5dd8fd,2024-09-10T17:43:14.410000
CVE-2024-43458,0,0,fae8bf42656c680d6d6ead0f0270c0843164cf36fdbc82b641e3bbe564f6c3de,2024-09-10T17:43:14.410000
CVE-2024-4346,0,0,9d7617b39f85e35f3b425bc36c01c8cc51c24d84e65ff0d34bf4ea7488f000ec,2024-05-07T13:39:32.710000
CVE-2024-43461,0,1,64e99b55a0c686087fc1fd9a5d8ca919524704edf3dc3a0e2eca0bfc20db04fb,2024-09-17T01:00:01.320000
CVE-2024-43461,0,0,64e99b55a0c686087fc1fd9a5d8ca919524704edf3dc3a0e2eca0bfc20db04fb,2024-09-17T01:00:01.320000
CVE-2024-43463,0,0,1c81b628beb16a7857e2cd921c014113b667ea6f40b495bf807fea0aecc424b7,2024-09-10T17:43:14.410000
CVE-2024-43464,0,0,42956114f68b1d67be14842639914b420d38d850d63203f2075370bc159d7270,2024-09-13T14:48:05.247000
CVE-2024-43465,0,0,5d9250aa7e038ca65d71b1061a2d776c0916a5a9d4039f0bae2a50bea6fdecc1,2024-09-13T14:46:33.210000
@ -259229,60 +259229,60 @@ CVE-2024-44116,0,0,e864e012d0e5d96cbfc054f4369e58e067ed8cb636bcf383d653a5b759dea
CVE-2024-44117,0,0,f5e51fd4c1c072e4ebc183a03cfbd5abdf4c1e3554f96913f31f5eae6bad0fb1,2024-09-10T12:09:50.377000
CVE-2024-44120,0,0,e512bb8c5b42763893890ed03b7785da148b231d68bd53abc475cbbb6b528a5f,2024-09-10T12:09:50.377000
CVE-2024-44121,0,0,bad946f7ab72ac1b9d199f1a920dd1390631dbfc9489b17da06c05da204a16aa,2024-09-10T12:09:50.377000
CVE-2024-44124,1,1,582bf1991eaeb84a403f740f2048a2dc33fe01e4444fcaf40e4ae1bca0174b14,2024-09-17T00:15:49.890000
CVE-2024-44125,1,1,0782f07f14d07ce33765c50e5505da563e36b58c0af4d323c377c793bc2fc014,2024-09-17T00:15:49.940000
CVE-2024-44127,1,1,5037f5e7e5f18f3bb98af6eee8c02a55a4ce3a7b2b3158357a3428681dfdf337,2024-09-17T00:15:49.990000
CVE-2024-44128,1,1,dc55bdb4f3e37660f0bb1e03ff07a6a7e719bd0fb28a4018c639865348a12921,2024-09-17T00:15:50.040000
CVE-2024-44129,1,1,80d6bfe9f589639c6b37cf4bc9d9a0337225f91fda36e2734cbcf804c1050466,2024-09-17T00:15:50.090000
CVE-2024-44124,0,0,582bf1991eaeb84a403f740f2048a2dc33fe01e4444fcaf40e4ae1bca0174b14,2024-09-17T00:15:49.890000
CVE-2024-44125,0,0,0782f07f14d07ce33765c50e5505da563e36b58c0af4d323c377c793bc2fc014,2024-09-17T00:15:49.940000
CVE-2024-44127,0,0,5037f5e7e5f18f3bb98af6eee8c02a55a4ce3a7b2b3158357a3428681dfdf337,2024-09-17T00:15:49.990000
CVE-2024-44128,0,0,dc55bdb4f3e37660f0bb1e03ff07a6a7e719bd0fb28a4018c639865348a12921,2024-09-17T00:15:50.040000
CVE-2024-44129,0,0,80d6bfe9f589639c6b37cf4bc9d9a0337225f91fda36e2734cbcf804c1050466,2024-09-17T00:15:50.090000
CVE-2024-4413,0,0,63e6df043fde5eb9cf937a1f1c34414009dec10f116b4c7a5421dbd8a403038d,2024-05-14T16:11:39.510000
CVE-2024-44130,1,1,8b7bac72cd82930fe473fab5aac1053d3c9017a18ce274bcfb0126f6015fb62e,2024-09-17T00:15:50.147000
CVE-2024-44131,1,1,b267a6183213b9af680517d98dadaf8ee8254ca3d098b903aee17731bb751574,2024-09-17T00:15:50.200000
CVE-2024-44132,1,1,0d4a044acf1a92465a4dd34bd5e9312461223fbee99d42dd2f3765a23097e7c8,2024-09-17T00:15:50.250000
CVE-2024-44133,1,1,2342efabdfb486acbd84b01a67b4429c3f220894b32420494f740a374a8b7a02,2024-09-17T00:15:50.300000
CVE-2024-44134,1,1,08861eb717240c3274a4b430984ab8105b0dbbf7f1f275826256555a7a05b703,2024-09-17T00:15:50.350000
CVE-2024-44135,1,1,87bd09056774a11e5987bc31387cce2c52820c19b2c6c0364c242beae92f1a3f,2024-09-17T00:15:50.393000
CVE-2024-44139,1,1,c299925983c65f2e26a7798504cbbda7a625fbce15c976febf2bc0ac7bb8406b,2024-09-17T00:15:50.443000
CVE-2024-44146,1,1,1f2a036a8dbaa5d598b4fbe6193635f3f5057bfa2ca7c38643cbb9301a82cc97,2024-09-17T00:15:50.523000
CVE-2024-44147,1,1,2f01ed6c414371c0d0ac5e56caa9caeede6d1f864843006e7c1adab504f0adcf,2024-09-17T00:15:50.573000
CVE-2024-44148,1,1,cca2c64591ea75746af500e35c65aadd66c8b456febe5d09b9cddebe0ce9bc67,2024-09-17T00:15:50.617000
CVE-2024-44149,1,1,b71db0af392da6c0d42cb7599215cbd3495651504596dd55f8f72b8dcfd492b0,2024-09-17T00:15:50.663000
CVE-2024-44151,1,1,edf179a9fe6968d1994b58335f4d878a2fba6d1b34597f26770368895afee69a,2024-09-17T00:15:50.717000
CVE-2024-44152,1,1,e99c4b4317febfc411cc135a8b6662ebdd124a6ab09b5ebeaf37eae8a573bbe6,2024-09-17T00:15:50.763000
CVE-2024-44153,1,1,1b87c117a4ffb2b15540e409bf82207565e2fcec5726353778512198aba4a554,2024-09-17T00:15:50.810000
CVE-2024-44154,1,1,9789e8d5dfaa952348de260f27d0026789703ba215a7f3d6d08b7e0564047c0f,2024-09-17T00:15:50.860000
CVE-2024-44158,1,1,8cb1c6f4e801354f54f8bb0543408dc53739da3c702d338f13ecced2855894c4,2024-09-17T00:15:50.910000
CVE-2024-44160,1,1,86b69fce531e54e1691e453e9e20567a0de8e8662af65475e592bed1e9241d51,2024-09-17T00:15:50.963000
CVE-2024-44161,1,1,0cae258d94f615739216092bf6e26fdd2132ab5b974b2bf9fcb47ef7d134e3ea,2024-09-17T00:15:51.010000
CVE-2024-44162,1,1,7c8dc8cb1794e435e159570654dfd404793cbc7d6485100d7b6db6e471f55527,2024-09-17T00:15:51.060000
CVE-2024-44163,1,1,25be5dffd3a9e5399c3e325f19381dfb9a95df04f88c89632525d3a3e0c86319,2024-09-17T00:15:51.107000
CVE-2024-44164,1,1,b99a062b58b97c7a3d98a80823f224d9bff8927a0e72290c92b3a6e29a1f31be,2024-09-17T00:15:51.157000
CVE-2024-44165,1,1,a7e8f145a76de2fcef8206444371e2a7f7ad0b6c0af30e6cd99ee6833ed6e202,2024-09-17T00:15:51.207000
CVE-2024-44166,1,1,2d8190455851a8a67b982415e9d3ab8fddb339b6e45b81afd68e2435f8536ac5,2024-09-17T00:15:51.260000
CVE-2024-44167,1,1,0fc7ed8cffb900bd9864c44df59df3d069be7e146339c6595bd34bfb4910f251,2024-09-17T00:15:51.310000
CVE-2024-44168,1,1,4c6aa60d3ee36133c15b85dacb7853804a1499a3b87e6bf9a00be00f39f6c9c9,2024-09-17T00:15:51.367000
CVE-2024-44169,1,1,c17425eb3307cd6a731f852d247ed0507bbca9f65091dcf650c68b26dd06e8ca,2024-09-17T00:15:51.410000
CVE-2024-44130,0,0,8b7bac72cd82930fe473fab5aac1053d3c9017a18ce274bcfb0126f6015fb62e,2024-09-17T00:15:50.147000
CVE-2024-44131,0,0,b267a6183213b9af680517d98dadaf8ee8254ca3d098b903aee17731bb751574,2024-09-17T00:15:50.200000
CVE-2024-44132,0,0,0d4a044acf1a92465a4dd34bd5e9312461223fbee99d42dd2f3765a23097e7c8,2024-09-17T00:15:50.250000
CVE-2024-44133,0,0,2342efabdfb486acbd84b01a67b4429c3f220894b32420494f740a374a8b7a02,2024-09-17T00:15:50.300000
CVE-2024-44134,0,0,08861eb717240c3274a4b430984ab8105b0dbbf7f1f275826256555a7a05b703,2024-09-17T00:15:50.350000
CVE-2024-44135,0,0,87bd09056774a11e5987bc31387cce2c52820c19b2c6c0364c242beae92f1a3f,2024-09-17T00:15:50.393000
CVE-2024-44139,0,0,c299925983c65f2e26a7798504cbbda7a625fbce15c976febf2bc0ac7bb8406b,2024-09-17T00:15:50.443000
CVE-2024-44146,0,0,1f2a036a8dbaa5d598b4fbe6193635f3f5057bfa2ca7c38643cbb9301a82cc97,2024-09-17T00:15:50.523000
CVE-2024-44147,0,0,2f01ed6c414371c0d0ac5e56caa9caeede6d1f864843006e7c1adab504f0adcf,2024-09-17T00:15:50.573000
CVE-2024-44148,0,0,cca2c64591ea75746af500e35c65aadd66c8b456febe5d09b9cddebe0ce9bc67,2024-09-17T00:15:50.617000
CVE-2024-44149,0,0,b71db0af392da6c0d42cb7599215cbd3495651504596dd55f8f72b8dcfd492b0,2024-09-17T00:15:50.663000
CVE-2024-44151,0,0,edf179a9fe6968d1994b58335f4d878a2fba6d1b34597f26770368895afee69a,2024-09-17T00:15:50.717000
CVE-2024-44152,0,0,e99c4b4317febfc411cc135a8b6662ebdd124a6ab09b5ebeaf37eae8a573bbe6,2024-09-17T00:15:50.763000
CVE-2024-44153,0,0,1b87c117a4ffb2b15540e409bf82207565e2fcec5726353778512198aba4a554,2024-09-17T00:15:50.810000
CVE-2024-44154,0,0,9789e8d5dfaa952348de260f27d0026789703ba215a7f3d6d08b7e0564047c0f,2024-09-17T00:15:50.860000
CVE-2024-44158,0,0,8cb1c6f4e801354f54f8bb0543408dc53739da3c702d338f13ecced2855894c4,2024-09-17T00:15:50.910000
CVE-2024-44160,0,0,86b69fce531e54e1691e453e9e20567a0de8e8662af65475e592bed1e9241d51,2024-09-17T00:15:50.963000
CVE-2024-44161,0,0,0cae258d94f615739216092bf6e26fdd2132ab5b974b2bf9fcb47ef7d134e3ea,2024-09-17T00:15:51.010000
CVE-2024-44162,0,0,7c8dc8cb1794e435e159570654dfd404793cbc7d6485100d7b6db6e471f55527,2024-09-17T00:15:51.060000
CVE-2024-44163,0,0,25be5dffd3a9e5399c3e325f19381dfb9a95df04f88c89632525d3a3e0c86319,2024-09-17T00:15:51.107000
CVE-2024-44164,0,0,b99a062b58b97c7a3d98a80823f224d9bff8927a0e72290c92b3a6e29a1f31be,2024-09-17T00:15:51.157000
CVE-2024-44165,0,0,a7e8f145a76de2fcef8206444371e2a7f7ad0b6c0af30e6cd99ee6833ed6e202,2024-09-17T00:15:51.207000
CVE-2024-44166,0,0,2d8190455851a8a67b982415e9d3ab8fddb339b6e45b81afd68e2435f8536ac5,2024-09-17T00:15:51.260000
CVE-2024-44167,0,0,0fc7ed8cffb900bd9864c44df59df3d069be7e146339c6595bd34bfb4910f251,2024-09-17T00:15:51.310000
CVE-2024-44168,0,0,4c6aa60d3ee36133c15b85dacb7853804a1499a3b87e6bf9a00be00f39f6c9c9,2024-09-17T00:15:51.367000
CVE-2024-44169,0,0,c17425eb3307cd6a731f852d247ed0507bbca9f65091dcf650c68b26dd06e8ca,2024-09-17T00:15:51.410000
CVE-2024-4417,0,0,9b4dc22c7f1e74f381016fafb921403ecdaeb7b3b80aa5fc2130db180ef5935c,2024-05-14T16:11:39.510000
CVE-2024-44170,1,1,eaee94625696e10e244480f362239ab3b8c5d3e94d8657717d77fa54a9c25544,2024-09-17T00:15:51.463000
CVE-2024-44171,1,1,6d6988c5b02b24d58bcd2c90e99110317d20ac11c5529524260344531b895d3a,2024-09-17T00:15:51.520000
CVE-2024-44176,1,1,d9e1b5aa5e6df020546ebea7ad60dbaee4a1d2e0bebc3363d8b851157be3835b,2024-09-17T00:15:51.573000
CVE-2024-44177,1,1,1ebaa477d27b7d39f74686301b87ab410c10689ab03bed6d1473ec261682bdb4,2024-09-17T00:15:51.637000
CVE-2024-44178,1,1,be4a2f09394d4d5c752914f6665c596d5bb2cd51050a9b38486757fdf8d34acd,2024-09-17T00:15:51.690000
CVE-2024-44170,0,0,eaee94625696e10e244480f362239ab3b8c5d3e94d8657717d77fa54a9c25544,2024-09-17T00:15:51.463000
CVE-2024-44171,0,0,6d6988c5b02b24d58bcd2c90e99110317d20ac11c5529524260344531b895d3a,2024-09-17T00:15:51.520000
CVE-2024-44176,0,0,d9e1b5aa5e6df020546ebea7ad60dbaee4a1d2e0bebc3363d8b851157be3835b,2024-09-17T00:15:51.573000
CVE-2024-44177,0,0,1ebaa477d27b7d39f74686301b87ab410c10689ab03bed6d1473ec261682bdb4,2024-09-17T00:15:51.637000
CVE-2024-44178,0,0,be4a2f09394d4d5c752914f6665c596d5bb2cd51050a9b38486757fdf8d34acd,2024-09-17T00:15:51.690000
CVE-2024-4418,0,0,b4bbbecff5b748c422c3d0ed121fdcb8cd9b2330acacbc04d39874726279d92b,2024-09-13T22:15:02.123000
CVE-2024-44180,1,1,5bd7fbc688964a63a7f40a9f1539fe75506ee5c7a945b6a3776b2ecd212fd761,2024-09-17T00:15:51.743000
CVE-2024-44181,1,1,61bde0f4123c4a10cd16af4585b529ab0239372ed25efd39c4589fff16c1cc6c,2024-09-17T00:15:51.790000
CVE-2024-44182,1,1,13fdb6703ba1073e30c987668f0b76750be68269952e7c0c028940eebaea497e,2024-09-17T00:15:51.840000
CVE-2024-44183,1,1,f8219cc255f1f04268ae636a1274feb096e05a517c25417fa721fe497e5b39a5,2024-09-17T00:15:51.890000
CVE-2024-44184,1,1,ae834459824188218e58e66580ff3454aab46ad89b4175fafe44e126ffc5f23a,2024-09-17T00:15:51.940000
CVE-2024-44186,1,1,7ff902f01b709c01eeb06627a490a56ae8f82a6ebd59910418699151211815b1,2024-09-17T00:15:51.987000
CVE-2024-44187,1,1,3198dae26281f9ee9cba7b40c3f9d593f0bc5e70ae7f4e39b3d495c339868c22,2024-09-17T00:15:52.037000
CVE-2024-44188,1,1,11a024a5f08e1baf95f1fe8ab958d87f216d939a37b1a9b0006a20ce66645c1f,2024-09-17T00:15:52.093000
CVE-2024-44189,1,1,a5e4446c0a739442ec4a9eaf230b9e1d86ec4adf7fd51a8fdddcb97fe6c2970e,2024-09-17T00:15:52.143000
CVE-2024-44180,0,0,5bd7fbc688964a63a7f40a9f1539fe75506ee5c7a945b6a3776b2ecd212fd761,2024-09-17T00:15:51.743000
CVE-2024-44181,0,0,61bde0f4123c4a10cd16af4585b529ab0239372ed25efd39c4589fff16c1cc6c,2024-09-17T00:15:51.790000
CVE-2024-44182,0,0,13fdb6703ba1073e30c987668f0b76750be68269952e7c0c028940eebaea497e,2024-09-17T00:15:51.840000
CVE-2024-44183,0,0,f8219cc255f1f04268ae636a1274feb096e05a517c25417fa721fe497e5b39a5,2024-09-17T00:15:51.890000
CVE-2024-44184,0,0,ae834459824188218e58e66580ff3454aab46ad89b4175fafe44e126ffc5f23a,2024-09-17T00:15:51.940000
CVE-2024-44186,0,0,7ff902f01b709c01eeb06627a490a56ae8f82a6ebd59910418699151211815b1,2024-09-17T00:15:51.987000
CVE-2024-44187,0,0,3198dae26281f9ee9cba7b40c3f9d593f0bc5e70ae7f4e39b3d495c339868c22,2024-09-17T00:15:52.037000
CVE-2024-44188,0,0,11a024a5f08e1baf95f1fe8ab958d87f216d939a37b1a9b0006a20ce66645c1f,2024-09-17T00:15:52.093000
CVE-2024-44189,0,0,a5e4446c0a739442ec4a9eaf230b9e1d86ec4adf7fd51a8fdddcb97fe6c2970e,2024-09-17T00:15:52.143000
CVE-2024-4419,0,0,918f3c0166609f9f9b771eac1f6aa12d317d90973a2d5ca4b8b94efa19c28169,2024-05-29T13:02:09.280000
CVE-2024-44190,1,1,5fc50793f6fbb8377939f391b9fb761b7a197e54c1d6ea3812cdb8d636f53c55,2024-09-17T00:15:52.200000
CVE-2024-44191,1,1,53b7014de415d3b1773ef562597aff276a8beb3fc9f0c13fc42b9da618a8732e,2024-09-17T00:15:52.263000
CVE-2024-44198,1,1,3d9588a2bc6599f5b42b8a9556a1b68361f6fc7641e3a38064d06288ef91abd3,2024-09-17T00:15:52.320000
CVE-2024-44190,0,0,5fc50793f6fbb8377939f391b9fb761b7a197e54c1d6ea3812cdb8d636f53c55,2024-09-17T00:15:52.200000
CVE-2024-44191,0,0,53b7014de415d3b1773ef562597aff276a8beb3fc9f0c13fc42b9da618a8732e,2024-09-17T00:15:52.263000
CVE-2024-44198,0,0,3d9588a2bc6599f5b42b8a9556a1b68361f6fc7641e3a38064d06288ef91abd3,2024-09-17T00:15:52.320000
CVE-2024-4420,0,0,02a774e6911ba5e1ba33187a3301eb3f9ee3d8fd212c89cee791dd002410f381,2024-05-21T12:37:59.687000
CVE-2024-44202,1,1,7eb114020936d29c36a0ed9a58f2c3cf479b9e3bb18acf7257bc57a95e608b71,2024-09-17T00:15:52.383000
CVE-2024-44202,0,0,7eb114020936d29c36a0ed9a58f2c3cf479b9e3bb18acf7257bc57a95e608b71,2024-09-17T00:15:52.383000
CVE-2024-4422,0,0,19c238465441950f6a856008185dbc8a7b4e94407f1040ce4816040c86860490,2024-05-30T13:15:41.297000
CVE-2024-4423,0,0,0715bc9caf3e0b170ca2968c721bdd1e236908d8891315bb75fdf772bdc9c875,2024-07-03T02:07:32.943000
CVE-2024-4424,0,0,f0ec85c26b242f03f1dda01796c703344a9d3cb93681b5b37fa83e955b9558c1,2024-05-14T16:11:39.510000
@ -259367,7 +259367,7 @@ CVE-2024-4459,0,0,b17743adc54c2996e578e7c399fafb8182f2604175c352726fa92e67f639f3
CVE-2024-4460,0,0,91888f8bde5a4d48a24dfa2195fe74c4db2ec96b9dcf1f6b0a4392132da82baa,2024-07-17T11:15:10.240000
CVE-2024-4461,0,0,51250da8bcd9ecf720caf9f3a7efd550d6e47af21e57f982fabb8237238dcfce,2024-05-03T12:48:41.067000
CVE-2024-4462,0,0,7de1c10fc651b37d9659e3e60da12a8c072b437874aeb6819554614b6acb9a58,2024-06-04T16:57:41.053000
CVE-2024-44623,0,0,c8a6415de63c791b528084ef875543f4126544cc08d3a863532818d9ec7e90ba,2024-09-16T18:03:16.707000
CVE-2024-44623,0,1,a0ca56196e6f33ad59c03de9ed627818c7a59dfa57bdcc55f3af990767a2c2f3,2024-09-17T02:35:54.787000
CVE-2024-4463,0,0,697d96b65b3f5bb41384b58e0f6586cf3caa8378b8edc45503427d4f5bdd2d8e,2024-05-14T16:11:39.510000
CVE-2024-4465,0,0,c8c3d087ba35cf7529b70f5fbfefc30ef61fa8370c41133fa7a3f1525bb33c07,2024-09-11T16:26:11.920000
CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000
@ -259776,7 +259776,7 @@ CVE-2024-4549,0,0,e09f9cdaebb6118867e13a9d3ab643eb98c9f9e356cd137ad04d5c4afde157
CVE-2024-45490,0,0,4a9544858f8ad52701885faaacc054b024c5e1d139687b3f21fcc2ee9f6ad4a9,2024-09-04T14:28:19.313000
CVE-2024-45491,0,0,e460156ea6419a80b45a0f265018e72555b70e117c8be4ee37cb347a447d976e,2024-09-04T14:28:33.953000
CVE-2024-45492,0,0,073ca72c9147ce0bd071ae42dd069b817368a461c31ddb6a6a85b43c752a5921,2024-09-04T14:28:41.760000
CVE-2024-45496,1,1,02aaec1d69a4093b442874d3571e125eadb00e7f300ee9b36596565dfb7b8804,2024-09-17T00:15:52.433000
CVE-2024-45496,0,0,02aaec1d69a4093b442874d3571e125eadb00e7f300ee9b36596565dfb7b8804,2024-09-17T00:15:52.433000
CVE-2024-45498,0,0,c0b73fd56e19fc295690d422c61db0b0a34ba9767e31b80f7a635220e3379808,2024-09-09T13:03:38.303000
CVE-2024-4550,0,0,15fbc24f09319144879d8500386f895513bfa5772ea62a92e0fabd950300c406,2024-09-14T11:47:14.677000
CVE-2024-45504,0,0,d1fb07a3228efd18f7c0af3faab016c97edb9e2da8e02dba547168a8c292ae66,2024-09-10T12:09:50.377000
@ -260958,7 +260958,7 @@ CVE-2024-5736,0,0,542f55758b5fdb7d00740d25c91b14abb056e9aea19176254ebe8a8a94099d
CVE-2024-5737,0,0,d0320412366343a8bfdfa83f09ec33ad8bab76c39c727d4c2240c621c15a4ff2,2024-07-03T14:09:22.483000
CVE-2024-5739,0,0,607ae99ef991c260ab7d753d294117f20a4326531a649cb8963e8228c76ca454,2024-06-13T18:36:09.013000
CVE-2024-5741,0,0,b15f10a28254188cb533f28bdc6de62f4cf75bad53d1465adcc506123fe667cc,2024-08-16T20:38:08.053000
CVE-2024-5742,0,1,2e941c8a5c590601ae54cfd1635ddff3690d78baf399766739eac46457be8e1c,2024-09-17T00:15:52.653000
CVE-2024-5742,0,0,2e941c8a5c590601ae54cfd1635ddff3690d78baf399766739eac46457be8e1c,2024-09-17T00:15:52.653000
CVE-2024-5744,0,0,fa6836e3173f8cf048b3a987cfb64279b64d7f456da598f49d9aa4b85f5c51d9,2024-08-01T13:59:58.940000
CVE-2024-5745,0,0,45e4cce1990a5332f3fc13a691f25e40551bee96d698b0361d8c0089ac80523d,2024-08-06T14:37:59.943000
CVE-2024-5746,0,0,08e42433314420a93bea44176cf4cc0a169742251a575020722ab2e02c28ff80,2024-06-21T11:22:01.687000
@ -261729,7 +261729,7 @@ CVE-2024-6663,0,0,7facb2637e12709d4a455340194f194dba2537cb44d31c2262ed1aa6b9ebcf
CVE-2024-6664,0,0,7dcdbd9efac1143da422ef778b0a605b2e75ff3874c65ca5b8e519e1d8523278,2024-07-10T21:15:11.520000
CVE-2024-6666,0,0,6ade2353732c66fc20367582756530c33ec26bf7f6989700bd337bd969227f22,2024-07-12T16:46:48.387000
CVE-2024-6669,0,0,87233746e73dcd3cc336669e330764691e93b16935dab43ac512a989f6e36eb0,2024-07-19T15:56:47.190000
CVE-2024-6670,0,1,0385af7065d3a7949a98d24fadefdba9efb8f4526cb416df9a2b29c5ec309f96,2024-09-17T01:00:01.320000
CVE-2024-6670,0,0,0385af7065d3a7949a98d24fadefdba9efb8f4526cb416df9a2b29c5ec309f96,2024-09-17T01:00:01.320000
CVE-2024-6671,0,0,0f334db29395e8161e019908d1c259201b627ca1c9d0cfd40be71a12cb877045,2024-09-04T15:53:07.733000
CVE-2024-6672,0,0,f03acb9d245a8919bddd732053bec54770cb0a4b96386add16d0f2ae9269f678,2024-09-04T14:23:58.403000
CVE-2024-6675,0,0,efdcf1bd038d8c9716519636ba8adbdaf757c6f9212f3c0c6f277c3b8045a346,2024-07-24T12:55:13.223000
@ -262254,7 +262254,7 @@ CVE-2024-7381,0,0,ca7cc8a67702d68f3387a7110e4857f594b40c8a2313eee62c5e5767902903
CVE-2024-7382,0,0,38dbfd05201dede10e421fed3e3b0d675c062e51a3aa3f6428b06fad8a88c553,2024-08-12T13:41:36.517000
CVE-2024-7383,0,0,e9e41ebbc97601346bb675225ba79de921d0c65e55a076ffc6c52d62374e6a9a,2024-08-06T16:31:05.780000
CVE-2024-7384,0,0,959c51f9d9089f82b75c53d05c8efe51e41a9d17d895f5f42948ac7d882f9351,2024-08-22T12:48:02.790000
CVE-2024-7387,1,1,50431d34b4b6712f1c458f85009cae0cc022f9a93caa7fae97c26200dd9f9966,2024-09-17T00:15:52.757000
CVE-2024-7387,0,0,50431d34b4b6712f1c458f85009cae0cc022f9a93caa7fae97c26200dd9f9966,2024-09-17T00:15:52.757000
CVE-2024-7388,0,0,f17b6292d40b8d2d9d22865fdbf912ed4604c49db111ea9e78f67fdbb858de85,2024-08-13T12:58:25.437000
CVE-2024-7389,0,0,a5776290ae762be985431158def3f2d002b265ca6a95ce830d8f46206854f21a,2024-08-02T12:59:43.990000
CVE-2024-7390,0,0,7895dab66ddc704219ddf6d579bba9623189661f47faa0372744a2c8c5dc8ef9,2024-08-21T12:30:33.697000
@ -262703,7 +262703,7 @@ CVE-2024-8030,0,0,b6f55198da4c8a890918e236b9cb91502d6b60f60aed340690526a7aff836e
CVE-2024-8033,0,0,bc1d961345030012faa7942ae80f05081f947cf441680ad49c3fcb3512e2fcdc,2024-08-27T19:39:04.953000
CVE-2024-8034,0,0,990fb53670bf6f787a3d54c0392722fc0a67a939e8056c22142bc6f2bee92a38,2024-08-22T17:35:30.003000
CVE-2024-8035,0,0,e11fe8c378f080395f404658baee2e1c5cd70ef826bdf0b13fe46f85c653ad4a,2024-08-22T17:33:37.407000
CVE-2024-8039,0,0,1a9b8ca3559250bd41c4d93acd549b77c02a9ffdb607cad3f541c6004e6daa8f,2024-09-14T11:47:14.677000
CVE-2024-8039,0,1,75dd15cbf64fe4bb3f25b4e678f58a350c7ac0d4791106998aa5586c640f03c8,2024-09-17T02:35:59.503000
CVE-2024-8041,0,0,d1a08eb64fa9104259a4b82950c39baccb3cd8ac76a0f9fe28938628a6898399,2024-09-11T16:54:10.997000
CVE-2024-8042,0,0,4d76e0fe9d137db196cca6155876f0d5898dcc370be2eba60c3750caf6d57c78,2024-09-09T18:30:12.050000
CVE-2024-8045,0,0,05d36d75d042c2c9517546223100d3f67299fb6baf521e764ed39ac43e964a74,2024-09-11T16:26:11.920000
@ -262735,6 +262735,7 @@ CVE-2024-8104,0,0,e0dd7af2b8170ad0cb122178cc67d0512cc1eb1562d671a3c4e0173a78c8b5
CVE-2024-8105,0,0,fdab1a8bdde46d997c9a9800b483d676df23e449425d94531660960b3c42e376,2024-09-09T21:35:17.320000
CVE-2024-8106,0,0,918839130e1d38968c976a0bfdbedb93d4d38744e55b3c51d6882ceb90663b73,2024-09-05T13:05:52.540000
CVE-2024-8108,0,0,442f98decc0499e506f0b68f17d4f12c70850e9a42d2fcd7765e1202aaa5c426,2024-09-03T12:59:02.453000
CVE-2024-8110,1,1,70e34b8fb0e74179f102366e82bc6eb3331f20df821d46fd84d2bf4a81d1d1dd,2024-09-17T02:15:49.523000
CVE-2024-8112,0,0,68d19c324dfb08f42fbaae63f6c41217ad9d464e632ed1f450780261e0cb818a,2024-09-12T18:23:22.507000
CVE-2024-8113,0,0,955ebfeb47657ee688d94f4a91bdebad900106533d62e5ae0eb920a40b616cec,2024-09-12T18:21:30.677000
CVE-2024-8117,0,0,8911918cea1d80613ef158836fc25c8d180447229a308c8b8d66c79bd51e5356,2024-09-06T16:04:23.413000

Can't render this file because it is too large.