From 681b0afab7a8bc25ebdddef3afc5fb490c156c6f Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 18 Oct 2024 16:03:21 +0000 Subject: [PATCH] Auto-Update: 2024-10-18T16:00:20.610870+00:00 --- CVE-2023/CVE-2023-280xx/CVE-2023-28002.json | 6 +- CVE-2024/CVE-2024-207xx/CVE-2024-20787.json | 27 +- CVE-2024/CVE-2024-211xx/CVE-2024-21190.json | 60 +- CVE-2024/CVE-2024-211xx/CVE-2024-21191.json | 58 +- CVE-2024/CVE-2024-211xx/CVE-2024-21192.json | 38 +- CVE-2024/CVE-2024-211xx/CVE-2024-21193.json | 57 +- CVE-2024/CVE-2024-211xx/CVE-2024-21194.json | 58 +- CVE-2024/CVE-2024-211xx/CVE-2024-21195.json | 48 +- CVE-2024/CVE-2024-212xx/CVE-2024-21202.json | 70 ++- CVE-2024/CVE-2024-212xx/CVE-2024-21204.json | 49 +- CVE-2024/CVE-2024-212xx/CVE-2024-21205.json | 38 +- CVE-2024/CVE-2024-212xx/CVE-2024-21215.json | 41 +- CVE-2024/CVE-2024-212xx/CVE-2024-21248.json | 47 +- CVE-2024/CVE-2024-212xx/CVE-2024-21253.json | 40 +- CVE-2024/CVE-2024-212xx/CVE-2024-21259.json | 45 +- CVE-2024/CVE-2024-212xx/CVE-2024-21263.json | 47 +- CVE-2024/CVE-2024-212xx/CVE-2024-21273.json | 47 +- CVE-2024/CVE-2024-237xx/CVE-2024-23742.json | 12 +- CVE-2024/CVE-2024-257xx/CVE-2024-25714.json | 77 ++- CVE-2024/CVE-2024-451xx/CVE-2024-45136.json | 51 +- CVE-2024/CVE-2024-451xx/CVE-2024-45137.json | 71 ++- CVE-2024/CVE-2024-451xx/CVE-2024-45138.json | 44 +- CVE-2024/CVE-2024-451xx/CVE-2024-45139.json | 56 +- CVE-2024/CVE-2024-451xx/CVE-2024-45140.json | 44 +- CVE-2024/CVE-2024-451xx/CVE-2024-45141.json | 44 +- CVE-2024/CVE-2024-451xx/CVE-2024-45142.json | 56 +- CVE-2024/CVE-2024-451xx/CVE-2024-45143.json | 54 +- CVE-2024/CVE-2024-451xx/CVE-2024-45144.json | 44 +- CVE-2024/CVE-2024-451xx/CVE-2024-45145.json | 40 +- CVE-2024/CVE-2024-451xx/CVE-2024-45146.json | 44 +- CVE-2024/CVE-2024-451xx/CVE-2024-45150.json | 64 +- CVE-2024/CVE-2024-451xx/CVE-2024-45152.json | 44 +- CVE-2024/CVE-2024-474xx/CVE-2024-47421.json | 46 +- CVE-2024/CVE-2024-474xx/CVE-2024-47422.json | 46 +- CVE-2024/CVE-2024-474xx/CVE-2024-47423.json | 46 +- CVE-2024/CVE-2024-474xx/CVE-2024-47424.json | 46 +- CVE-2024/CVE-2024-474xx/CVE-2024-47425.json | 46 +- CVE-2024/CVE-2024-476xx/CVE-2024-47674.json | 140 ++++- CVE-2024/CVE-2024-47xx/CVE-2024-4740.json | 57 +- CVE-2024/CVE-2024-77xx/CVE-2024-7722.json | 81 ++- CVE-2024/CVE-2024-77xx/CVE-2024-7723.json | 81 ++- CVE-2024/CVE-2024-77xx/CVE-2024-7724.json | 91 ++- CVE-2024/CVE-2024-77xx/CVE-2024-7725.json | 81 ++- CVE-2024/CVE-2024-95xx/CVE-2024-9537.json | 112 ++++ README.md | 60 +- _state.csv | 613 ++++++++++---------- 46 files changed, 2591 insertions(+), 476 deletions(-) create mode 100644 CVE-2024/CVE-2024-95xx/CVE-2024-9537.json diff --git a/CVE-2023/CVE-2023-280xx/CVE-2023-28002.json b/CVE-2023/CVE-2023-280xx/CVE-2023-28002.json index cdb925be82a..ba472fa0e06 100644 --- a/CVE-2023/CVE-2023-280xx/CVE-2023-28002.json +++ b/CVE-2023/CVE-2023-280xx/CVE-2023-28002.json @@ -2,13 +2,13 @@ "id": "CVE-2023-28002", "sourceIdentifier": "psirt@fortinet.com", "published": "2023-11-14T18:15:29.137", - "lastModified": "2023-11-20T18:13:19.507", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-18T15:15:03.203", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "An improper validation of integrity check value vulnerability [CWE-354] in FortiOS 7.2.0 through 7.2.3, 7.0.0 through 7.0.12, 6.4 all versions, 6.2 all versions, 6.0 all versions and FortiProxy 7.2 all versions, 7.0 all versions, 2.0 all versions VMs may allow a local attacker\u00a0with admin privileges to boot a malicious image on the device and bypass the filesystem integrity check in place." + "value": "An improper validation of integrity check value vulnerability [CWE-354] in FortiOS 7.2.0 through 7.2.3, 7.0.0 through 7.0.12, 6.4 all versions, 6.2 all versions, 6.0 all versions and VMs may allow a local attacker\u00a0with admin privileges to boot a malicious image on the device and bypass the filesystem integrity check in place." }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-207xx/CVE-2024-20787.json b/CVE-2024/CVE-2024-207xx/CVE-2024-20787.json index dc0afcb9f8a..3d9bf548167 100644 --- a/CVE-2024/CVE-2024-207xx/CVE-2024-20787.json +++ b/CVE-2024/CVE-2024-207xx/CVE-2024-20787.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20787", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T09:15:05.000", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:43:18.123", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:substance_3d_painter:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.1.0", + "matchCriteriaId": "D4AE1754-009F-4B40-B1D2-4464C2BEE116" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_painter/apsb24-52.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-211xx/CVE-2024-21190.json b/CVE-2024/CVE-2024-211xx/CVE-2024-21190.json index 9980a70afb4..017ca9bf183 100644 --- a/CVE-2024/CVE-2024-211xx/CVE-2024-21190.json +++ b/CVE-2024/CVE-2024-211xx/CVE-2024-21190.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21190", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-10-15T20:15:05.973", - "lastModified": "2024-10-16T16:38:43.170", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-18T14:11:55.143", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "secalert_us@oracle.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + }, + { + "source": "secalert_us@oracle.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", @@ -39,10 +59,42 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:fusion_middleware:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "6329B1A2-75A8-4909-B4FB-77AC7232B6ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-211xx/CVE-2024-21191.json b/CVE-2024/CVE-2024-211xx/CVE-2024-21191.json index 37e54a33b91..33272d2756c 100644 --- a/CVE-2024/CVE-2024-211xx/CVE-2024-21191.json +++ b/CVE-2024/CVE-2024-211xx/CVE-2024-21191.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21191", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-10-15T20:15:06.150", - "lastModified": "2024-10-16T16:38:43.170", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-18T14:13:26.337", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.3, + "impactScore": 5.3 + }, { "source": "secalert_us@oracle.com", "type": "Secondary", @@ -39,10 +59,42 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:fusion_middleware:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "6329B1A2-75A8-4909-B4FB-77AC7232B6ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-211xx/CVE-2024-21192.json b/CVE-2024/CVE-2024-211xx/CVE-2024-21192.json index d82377f7f42..45c32db2010 100644 --- a/CVE-2024/CVE-2024-211xx/CVE-2024-21192.json +++ b/CVE-2024/CVE-2024-211xx/CVE-2024-21192.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21192", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-10-15T20:15:06.340", - "lastModified": "2024-10-16T16:38:43.170", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-18T14:18:52.270", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,10 +39,42 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:fusion_middleware:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "6329B1A2-75A8-4909-B4FB-77AC7232B6ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-211xx/CVE-2024-21193.json b/CVE-2024/CVE-2024-211xx/CVE-2024-21193.json index 6f4aa0a1d2c..81d01bc8014 100644 --- a/CVE-2024/CVE-2024-211xx/CVE-2024-21193.json +++ b/CVE-2024/CVE-2024-211xx/CVE-2024-21193.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21193", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-10-15T20:15:06.533", - "lastModified": "2024-10-16T16:38:43.170", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-18T14:20:07.927", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,10 +39,61 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.0.0", + "versionEndIncluding": "8.0.39", + "matchCriteriaId": "3CCA9D30-395C-4D33-87C1-E10E50E0C27A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.4.0", + "versionEndIncluding": "8.4.2", + "matchCriteriaId": "8A5DABE4-1141-43CC-B4CA-7DCE4EEBD4AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:9.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "BD1DFA06-03A1-41E6-BF09-156C1084A811" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9067C169-3091-459A-A8C1-4E79152B18F5" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-211xx/CVE-2024-21194.json b/CVE-2024/CVE-2024-211xx/CVE-2024-21194.json index 6632a5f5d44..fc8e2fcb93c 100644 --- a/CVE-2024/CVE-2024-211xx/CVE-2024-21194.json +++ b/CVE-2024/CVE-2024-211xx/CVE-2024-21194.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21194", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-10-15T20:15:06.733", - "lastModified": "2024-10-16T16:38:43.170", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:26:35.980", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,10 +39,62 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.0.0", + "versionEndIncluding": "8.0.39", + "matchCriteriaId": "3CCA9D30-395C-4D33-87C1-E10E50E0C27A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.4.0", + "versionEndIncluding": "8.4.2", + "matchCriteriaId": "8A5DABE4-1141-43CC-B4CA-7DCE4EEBD4AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:9.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "BD1DFA06-03A1-41E6-BF09-156C1084A811" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9067C169-3091-459A-A8C1-4E79152B18F5" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-211xx/CVE-2024-21195.json b/CVE-2024/CVE-2024-211xx/CVE-2024-21195.json index 31645c8c8d3..8488c4fc1c6 100644 --- a/CVE-2024/CVE-2024-211xx/CVE-2024-21195.json +++ b/CVE-2024/CVE-2024-211xx/CVE-2024-21195.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21195", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-10-15T20:15:06.930", - "lastModified": "2024-10-16T16:38:43.170", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-18T14:27:46.827", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,10 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:bi_publisher:7.0.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F59017DC-0258-45BD-89E4-DC8EBA922107" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:bi_publisher:7.6.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "AB270CE9-4B22-4AF9-9CF6-92B078B644EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:bi_publisher:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "274A0CF5-41E8-42E0-9931-F7372A65B9C4" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-212xx/CVE-2024-21202.json b/CVE-2024/CVE-2024-212xx/CVE-2024-21202.json index edce7e41b9f..54220477840 100644 --- a/CVE-2024/CVE-2024-212xx/CVE-2024-21202.json +++ b/CVE-2024/CVE-2024-212xx/CVE-2024-21202.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21202", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-10-15T20:15:08.310", - "lastModified": "2024-10-16T16:38:43.170", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-18T14:28:44.920", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "secalert_us@oracle.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + }, + { + "source": "secalert_us@oracle.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", @@ -39,10 +59,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_people_tools:8.59:*:*:*:*:*:*:*", + "matchCriteriaId": "D370F2E3-EF8A-440C-8319-D52FA3431428" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_people_tools:8.60:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E019DA-6DB1-430F-9459-A2F24D9EE7B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_people_tools:8.61:*:*:*:*:*:*:*", + "matchCriteriaId": "C2E5EEAF-DE22-4298-8ECA-C0CB106A9316" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-212xx/CVE-2024-21204.json b/CVE-2024/CVE-2024-212xx/CVE-2024-21204.json index a8215c6ea2c..9843cef934d 100644 --- a/CVE-2024/CVE-2024-212xx/CVE-2024-21204.json +++ b/CVE-2024/CVE-2024-212xx/CVE-2024-21204.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21204", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-10-15T20:15:08.673", - "lastModified": "2024-10-16T16:38:43.170", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-18T14:32:36.837", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,10 +39,53 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:8.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "6F8752C4-11DC-4706-9995-846258D9B721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:9.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "BD1DFA06-03A1-41E6-BF09-156C1084A811" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9067C169-3091-459A-A8C1-4E79152B18F5" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-212xx/CVE-2024-21205.json b/CVE-2024/CVE-2024-212xx/CVE-2024-21205.json index 21af9aa67de..b24d7a7cc82 100644 --- a/CVE-2024/CVE-2024-212xx/CVE-2024-21205.json +++ b/CVE-2024/CVE-2024-212xx/CVE-2024-21205.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21205", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-10-15T20:15:08.857", - "lastModified": "2024-10-16T16:38:43.170", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-18T14:50:37.103", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,10 +39,42 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:fusion_middleware:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "6329B1A2-75A8-4909-B4FB-77AC7232B6ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-212xx/CVE-2024-21215.json b/CVE-2024/CVE-2024-212xx/CVE-2024-21215.json index 2c14c1e2d62..67eda817401 100644 --- a/CVE-2024/CVE-2024-212xx/CVE-2024-21215.json +++ b/CVE-2024/CVE-2024-212xx/CVE-2024-21215.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21215", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-10-15T20:15:10.797", - "lastModified": "2024-10-17T14:35:15.600", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:51:31.137", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -40,6 +40,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +61,35 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:fusion_middleware:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "6329B1A2-75A8-4909-B4FB-77AC7232B6ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:fusion_middleware:14.1.1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F3ED632D-FC5B-4035-A0B1-66986B08469F" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-212xx/CVE-2024-21248.json b/CVE-2024/CVE-2024-212xx/CVE-2024-21248.json index 777578593cb..a03345aba72 100644 --- a/CVE-2024/CVE-2024-212xx/CVE-2024-21248.json +++ b/CVE-2024/CVE-2024-212xx/CVE-2024-21248.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21248", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-10-15T20:15:14.707", - "lastModified": "2024-10-16T16:38:43.170", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-18T14:59:21.397", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,10 +39,51 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndIncluding": "7.0.22", + "matchCriteriaId": "1546CD49-450F-49FF-B492-8AC165123739" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.1.0", + "versionEndIncluding": "7.1.2", + "matchCriteriaId": "6B6D587F-89CC-4F88-B787-B7BDB295E121" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-212xx/CVE-2024-21253.json b/CVE-2024/CVE-2024-212xx/CVE-2024-21253.json index 3242054a820..96f61775943 100644 --- a/CVE-2024/CVE-2024-212xx/CVE-2024-21253.json +++ b/CVE-2024/CVE-2024-212xx/CVE-2024-21253.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21253", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-10-15T20:15:15.643", - "lastModified": "2024-10-16T16:38:43.170", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-18T14:59:43.660", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,10 +39,44 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndIncluding": "7.0.22", + "matchCriteriaId": "1546CD49-450F-49FF-B492-8AC165123739" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-212xx/CVE-2024-21259.json b/CVE-2024/CVE-2024-212xx/CVE-2024-21259.json index afa7e4920b3..80d0943db07 100644 --- a/CVE-2024/CVE-2024-212xx/CVE-2024-21259.json +++ b/CVE-2024/CVE-2024-212xx/CVE-2024-21259.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21259", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-10-15T20:15:16.590", - "lastModified": "2024-10-16T16:38:43.170", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-18T15:00:17.133", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -40,6 +40,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +61,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndIncluding": "7.0.22", + "matchCriteriaId": "1546CD49-450F-49FF-B492-8AC165123739" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.1.0", + "versionEndIncluding": "7.1.2", + "matchCriteriaId": "6B6D587F-89CC-4F88-B787-B7BDB295E121" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-212xx/CVE-2024-21263.json b/CVE-2024/CVE-2024-212xx/CVE-2024-21263.json index 50ebb639c4d..00a6af435df 100644 --- a/CVE-2024/CVE-2024-212xx/CVE-2024-21263.json +++ b/CVE-2024/CVE-2024-212xx/CVE-2024-21263.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21263", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-10-15T20:15:17.340", - "lastModified": "2024-10-16T16:38:43.170", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-18T15:00:52.463", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,10 +39,51 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndIncluding": "7.0.22", + "matchCriteriaId": "1546CD49-450F-49FF-B492-8AC165123739" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.1.0", + "versionEndIncluding": "7.1.2", + "matchCriteriaId": "6B6D587F-89CC-4F88-B787-B7BDB295E121" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-212xx/CVE-2024-21273.json b/CVE-2024/CVE-2024-212xx/CVE-2024-21273.json index 167aae6ad81..caec955bcab 100644 --- a/CVE-2024/CVE-2024-212xx/CVE-2024-21273.json +++ b/CVE-2024/CVE-2024-212xx/CVE-2024-21273.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21273", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-10-15T20:15:19.140", - "lastModified": "2024-10-16T16:38:14.557", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-18T15:02:45.267", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,10 +39,51 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndIncluding": "7.0.22", + "matchCriteriaId": "1546CD49-450F-49FF-B492-8AC165123739" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.1.0", + "versionEndIncluding": "7.1.2", + "matchCriteriaId": "6B6D587F-89CC-4F88-B787-B7BDB295E121" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23742.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23742.json index 98f543e0375..26e87241520 100644 --- a/CVE-2024/CVE-2024-237xx/CVE-2024-23742.json +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23742.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23742", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-28T03:15:08.390", - "lastModified": "2024-08-01T23:15:47.737", + "lastModified": "2024-10-18T15:35:09.310", "vulnStatus": "Modified", "cveTags": [ { @@ -56,6 +56,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-257xx/CVE-2024-25714.json b/CVE-2024/CVE-2024-257xx/CVE-2024-25714.json index 543d468a3b1..2a915519d39 100644 --- a/CVE-2024/CVE-2024-257xx/CVE-2024-25714.json +++ b/CVE-2024/CVE-2024-257xx/CVE-2024-25714.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25714", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-11T03:15:09.393", - "lastModified": "2024-08-01T13:47:49.190", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-18T14:08:58.867", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +81,51 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rhonabwy_project:rhonabwy:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.1.3", + "matchCriteriaId": "FAD0C3CC-EA77-47A6-9A26-724FB9871C50" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", + "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/babelouest/rhonabwy/commit/f9fd9a1c77e48b514ebb3baf0360f87eef3d846e", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45136.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45136.json index 93d11cf2c8c..c236eab3f65 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45136.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45136.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45136", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T15:15:13.163", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:20:49.137", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,55 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.5.4", + "matchCriteriaId": "BA9F09B4-2963-4ADD-9CD8-50996E95423C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "19.0", + "versionEndExcluding": "19.5", + "matchCriteriaId": "AD0CF9D9-54BB-480D-8BEF-CC170F6C9B4F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/incopy/apsb24-79.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45137.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45137.json index 76aaae17ff6..6ae2b85da6a 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45137.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45137.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45137", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T15:15:13.373", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:20:27.983", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "psirt@adobe.com", "type": "Secondary", @@ -51,10 +71,55 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "versionEndExcluding": "18.5.4", + "matchCriteriaId": "39DD7E91-43A7-4104-81A0-DC4F0E2F2005" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", + "versionStartIncluding": "19.0", + "versionEndExcluding": "19.5", + "matchCriteriaId": "FA2F3D57-560A-45F4-9A94-F8E059909279" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/incopy/apsb24-79.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45138.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45138.json index ab9c1c6526a..bf8ac58f628 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45138.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45138.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45138", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T14:15:05.723", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:42:18.163", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,48 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.0.4", + "matchCriteriaId": "223FBC3F-3935-4371-958B-9A34BEE2A11F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb24-81.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45139.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45139.json index f14e49f795d..adf7f8a8c8e 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45139.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45139.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45139", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T14:15:05.947", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:42:26.347", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -41,8 +41,18 @@ }, "weaknesses": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +61,48 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.0.4", + "matchCriteriaId": "223FBC3F-3935-4371-958B-9A34BEE2A11F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb24-81.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45140.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45140.json index 5b6e475df5f..80392ac61a5 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45140.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45140.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45140", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T14:15:06.167", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:42:31.003", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,48 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.0.4", + "matchCriteriaId": "223FBC3F-3935-4371-958B-9A34BEE2A11F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb24-81.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45141.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45141.json index b26abc11746..857e50e05e8 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45141.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45141.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45141", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T14:15:06.380", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:42:35.603", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,48 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.0.4", + "matchCriteriaId": "223FBC3F-3935-4371-958B-9A34BEE2A11F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb24-81.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45142.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45142.json index 2a64550a284..b881b4ce031 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45142.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45142.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45142", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T14:15:06.583", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:42:38.620", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -41,8 +41,18 @@ }, "weaknesses": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +61,48 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.0.4", + "matchCriteriaId": "223FBC3F-3935-4371-958B-9A34BEE2A11F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb24-81.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45143.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45143.json index a8033b59627..24428c7742d 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45143.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45143.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45143", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T14:15:06.783", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:42:43.117", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -40,6 +40,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "psirt@adobe.com", "type": "Secondary", @@ -51,10 +61,48 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.0.4", + "matchCriteriaId": "223FBC3F-3935-4371-958B-9A34BEE2A11F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb24-81.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45144.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45144.json index 9a3813366ee..765d5ec8d3b 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45144.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45144.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45144", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T14:15:06.973", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:42:45.377", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,48 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.0.4", + "matchCriteriaId": "223FBC3F-3935-4371-958B-9A34BEE2A11F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb24-81.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45145.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45145.json index 149bd150f43..a2aace4acbe 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45145.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45145.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45145", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T10:15:03.283", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:26:54.053", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,44 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:lightroom:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.5", + "matchCriteriaId": "9EAD0BC0-5BCC-4CA7-AAB3-058D6DE2053F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:lightroom:*:*:*:*:classic:*:*:*", + "versionEndExcluding": "12.5.1", + "matchCriteriaId": "FAE977B5-7EAE-4278-896B-87DCF8089996" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:lightroom:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.5.1", + "matchCriteriaId": "C6FFB5C3-F6BA-4AB3-BFB1-B9F3ED4E408F" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/lightroom/apsb24-78.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45146.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45146.json index 5d4ec720bc2..2e61e32e543 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45146.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45146.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45146", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T09:15:05.693", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:35:50.380", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,48 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.0.4", + "matchCriteriaId": "4B06788F-CEC7-48DA-B8E3-A9BF0C2C1E8E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb24-74.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45150.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45150.json index 0d977f995d3..dc27630790d 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45150.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45150.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45150", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T09:15:06.210", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:35:32.140", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "psirt@adobe.com", "type": "Secondary", @@ -51,10 +71,48 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.0.4", + "matchCriteriaId": "4B06788F-CEC7-48DA-B8E3-A9BF0C2C1E8E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb24-74.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-451xx/CVE-2024-45152.json b/CVE-2024/CVE-2024-451xx/CVE-2024-45152.json index df30043bd60..3fbbd40aaa3 100644 --- a/CVE-2024/CVE-2024-451xx/CVE-2024-45152.json +++ b/CVE-2024/CVE-2024-451xx/CVE-2024-45152.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45152", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T14:15:07.183", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:41:51.683", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,48 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.0.4", + "matchCriteriaId": "223FBC3F-3935-4371-958B-9A34BEE2A11F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb24-81.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47421.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47421.json index 2c7401a6ffd..13db556907a 100644 --- a/CVE-2024/CVE-2024-474xx/CVE-2024-47421.json +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47421.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47421", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T15:15:13.977", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:14:20.443", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,50 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2020.7", + "matchCriteriaId": "F5A639A9-A9B0-43D2-9EB6-774072B29BEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.5", + "matchCriteriaId": "10A66E49-5FA2-4F23-AA9D-21AE055CA140" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-82.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47422.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47422.json index 48048246d17..ec374d48356 100644 --- a/CVE-2024/CVE-2024-474xx/CVE-2024-47422.json +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47422.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47422", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T15:15:14.190", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:14:52.763", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,50 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2020.7", + "matchCriteriaId": "F5A639A9-A9B0-43D2-9EB6-774072B29BEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.5", + "matchCriteriaId": "10A66E49-5FA2-4F23-AA9D-21AE055CA140" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-82.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47423.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47423.json index 174abd1622c..51cce8ecbe9 100644 --- a/CVE-2024/CVE-2024-474xx/CVE-2024-47423.json +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47423.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47423", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T15:15:14.393", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:15:01.977", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,50 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2020.7", + "matchCriteriaId": "F5A639A9-A9B0-43D2-9EB6-774072B29BEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.5", + "matchCriteriaId": "10A66E49-5FA2-4F23-AA9D-21AE055CA140" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-82.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47424.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47424.json index f4507845578..022e35cbc15 100644 --- a/CVE-2024/CVE-2024-474xx/CVE-2024-47424.json +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47424.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47424", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T15:15:14.600", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:15:12.930", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,50 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2020.7", + "matchCriteriaId": "F5A639A9-A9B0-43D2-9EB6-774072B29BEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.5", + "matchCriteriaId": "10A66E49-5FA2-4F23-AA9D-21AE055CA140" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-82.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47425.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47425.json index 325a4396084..19d568d7cc8 100644 --- a/CVE-2024/CVE-2024-474xx/CVE-2024-47425.json +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47425.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47425", "sourceIdentifier": "psirt@adobe.com", "published": "2024-10-09T15:15:14.800", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:13:08.090", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,50 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2020.7", + "matchCriteriaId": "F5A639A9-A9B0-43D2-9EB6-774072B29BEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2022", + "versionEndExcluding": "2022.5", + "matchCriteriaId": "10A66E49-5FA2-4F23-AA9D-21AE055CA140" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-82.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-476xx/CVE-2024-47674.json b/CVE-2024/CVE-2024-476xx/CVE-2024-47674.json index e3e496cafd7..00d407193c1 100644 --- a/CVE-2024/CVE-2024-476xx/CVE-2024-47674.json +++ b/CVE-2024/CVE-2024-476xx/CVE-2024-47674.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47674", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-10-15T11:15:13.073", - "lastModified": "2024-10-17T14:15:13.920", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T14:50:02.710", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,27 +15,151 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mm: evitar dejar asignaciones pfn parciales en caso de error Como se\u00f1ala Jann, las asignaciones PFN son especiales, porque a diferencia de las asignaciones de memoria normales, no hay informaci\u00f3n de duraci\u00f3n asociada con la asignaci\u00f3n: es solo una asignaci\u00f3n sin procesar de PFN sin recuento de referencias de una 'p\u00e1gina de estructura'. Todo eso es muy intencional, pero significa que es f\u00e1cil arruinar la limpieza en caso de errores. S\u00ed, un mmap() fallido siempre limpiar\u00e1 eventualmente cualquier asignaci\u00f3n parcial, pero sin ninguna duraci\u00f3n expl\u00edcita en la asignaci\u00f3n de la tabla de p\u00e1ginas en s\u00ed, es muy f\u00e1cil hacer el manejo de errores en el orden incorrecto. En particular, es f\u00e1cil liberar por error el almacenamiento de respaldo f\u00edsico antes de que las tablas de p\u00e1ginas se limpien realmente y (temporalmente) tengan entradas PTE colgantes obsoletas. Para hacer que esta situaci\u00f3n sea menos propensa a errores, simplemente aseg\u00farese de que cualquier asignaci\u00f3n pfn parcial se elimine temprano, antes de cualquier otro manejo de errores." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-459" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.15.168", + "matchCriteriaId": "F032D82B-5582-4DF5-B921-BFE0BD301364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.111", + "matchCriteriaId": "FCBCD375-91FC-4790-94C0-6FF9C68F6498" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.52", + "matchCriteriaId": "02ADDA94-95BB-484D-8E95-63C0428A28E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.10.11", + "matchCriteriaId": "F5DB5367-F1F5-4200-B3B3-FDF8AFC3D255" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*", + "matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*", + "matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*", + "matchCriteriaId": "E0005AEF-856E-47EB-BFE4-90C46899394D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*", + "matchCriteriaId": "39889A68-6D34-47A6-82FC-CD0BF23D6754" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*", + "matchCriteriaId": "B8383ABF-1457-401F-9B61-EE50F4C61F4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc6:*:*:*:*:*:*", + "matchCriteriaId": "B77A9280-37E6-49AD-B559-5B23A3B1DC3D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc7:*:*:*:*:*:*", + "matchCriteriaId": "DE5298B3-04B4-4F3E-B186-01A58B5C75A6" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/5b2c8b34f6d76bfbd1dd4936eb8a0fbfb9af3959", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/65d0db500d7c07f0f76fc24a4d837791c4862cd2", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/79a61cc3fc0466ad2b7b89618a6157785f0293b3", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/954fd4c81f22c4b6ba65379a81fd252971bf4ef3", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a95a24fcaee1b892e47d5e6dcc403f713874ee80", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4740.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4740.json index 0f5aaf42457..531ded00377 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4740.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4740.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4740", "sourceIdentifier": "psirt@moxa.com", "published": "2024-10-18T09:15:04.237", - "lastModified": "2024-10-18T12:52:33.507", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T15:13:42.123", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "psirt@moxa.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] + }, { "source": "psirt@moxa.com", "type": "Secondary", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:moxa:mxsecurity:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.1.0", + "matchCriteriaId": "B684EB4B-A888-4494-BAC5-09DD44216846" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-231878-mxsecurity-series-multiple-vulnerabilities", - "source": "psirt@moxa.com" + "source": "psirt@moxa.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7722.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7722.json index 0f9869c6bd6..4853fb3bef0 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7722.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7722.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7722", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-08-21T16:15:10.580", - "lastModified": "2024-08-21T17:24:59.627", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T15:45:50.717", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ], "cvssMetricV30": [ { "source": "zdi-disclosures@trendmicro.com", @@ -51,14 +73,65 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "11.2.11.54113", + "matchCriteriaId": "C0744A38-EFF7-4D08-9BC7-1D66DE4C104F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionStartIncluding": "12.0.0.12394", + "versionEndExcluding": "12.1.8.15703", + "matchCriteriaId": "7071CB16-9D8C-4C6D-9317-4128C11F64B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionStartIncluding": "13.0.0.21632", + "versionEndExcluding": "13.1.3.22478", + "matchCriteriaId": "C30D9630-BE28-4E39-9311-F6279E12F2A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionStartIncluding": "2023.1.0.15510", + "versionEndExcluding": "2024.2.3.25184", + "matchCriteriaId": "15CBEC0F-FEFA-477E-968B-457BCE7360EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2024.2.3.25184", + "matchCriteriaId": "68E36E53-D875-4AD9-BEE9-B021AB416040" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.foxit.com/support/security-bulletins.html", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1124/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7723.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7723.json index fe1c7eb1db2..b6b9aec6f04 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7723.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7723.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7723", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-08-21T16:15:10.760", - "lastModified": "2024-08-21T17:24:59.627", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T15:45:47.643", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "zdi-disclosures@trendmicro.com", @@ -51,14 +73,65 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "11.2.11.54113", + "matchCriteriaId": "C0744A38-EFF7-4D08-9BC7-1D66DE4C104F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionStartIncluding": "12.0.0.12394", + "versionEndExcluding": "12.1.8.15703", + "matchCriteriaId": "7071CB16-9D8C-4C6D-9317-4128C11F64B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionStartIncluding": "13.0.0.21632", + "versionEndExcluding": "13.1.3.22478", + "matchCriteriaId": "C30D9630-BE28-4E39-9311-F6279E12F2A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionStartIncluding": "2023.1.0.15510", + "versionEndExcluding": "2024.2.3.25184", + "matchCriteriaId": "15CBEC0F-FEFA-477E-968B-457BCE7360EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2024.2.3.25184", + "matchCriteriaId": "68E36E53-D875-4AD9-BEE9-B021AB416040" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.foxit.com/support/security-bulletins.html", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1125/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7724.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7724.json index 35095762b88..3df63aac92c 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7724.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7724.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7724", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-08-21T16:15:10.933", - "lastModified": "2024-08-21T17:24:59.627", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T15:45:35.440", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "zdi-disclosures@trendmicro.com", @@ -40,6 +62,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + }, { "source": "zdi-disclosures@trendmicro.com", "type": "Secondary", @@ -51,14 +83,65 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "11.2.11.54113", + "matchCriteriaId": "C0744A38-EFF7-4D08-9BC7-1D66DE4C104F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionStartIncluding": "12.0.0.12394", + "versionEndExcluding": "12.1.8.15703", + "matchCriteriaId": "7071CB16-9D8C-4C6D-9317-4128C11F64B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionStartIncluding": "13.0.0.21632", + "versionEndExcluding": "13.1.3.22478", + "matchCriteriaId": "C30D9630-BE28-4E39-9311-F6279E12F2A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionStartIncluding": "2023.1.0.15510", + "versionEndExcluding": "2024.2.3.25184", + "matchCriteriaId": "15CBEC0F-FEFA-477E-968B-457BCE7360EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2024.2.3.25184", + "matchCriteriaId": "68E36E53-D875-4AD9-BEE9-B021AB416040" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.foxit.com/support/security-bulletins.html", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1126/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7725.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7725.json index 4dfb0f526e0..9cc1f40455b 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7725.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7725.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7725", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-08-21T16:15:11.120", - "lastModified": "2024-08-21T17:24:59.627", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-18T15:45:29.083", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "zdi-disclosures@trendmicro.com", @@ -51,14 +73,65 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "11.2.11.54113", + "matchCriteriaId": "C0744A38-EFF7-4D08-9BC7-1D66DE4C104F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionStartIncluding": "12.0.0.12394", + "versionEndExcluding": "12.1.8.15703", + "matchCriteriaId": "7071CB16-9D8C-4C6D-9317-4128C11F64B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionStartIncluding": "13.0.0.21632", + "versionEndExcluding": "13.1.3.22478", + "matchCriteriaId": "C30D9630-BE28-4E39-9311-F6279E12F2A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:windows:*:*", + "versionStartIncluding": "2023.1.0.15510", + "versionEndExcluding": "2024.2.3.25184", + "matchCriteriaId": "15CBEC0F-FEFA-477E-968B-457BCE7360EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2024.2.3.25184", + "matchCriteriaId": "68E36E53-D875-4AD9-BEE9-B021AB416040" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.foxit.com/support/security-bulletins.html", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1127/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9537.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9537.json new file mode 100644 index 00000000000..8e117e69b19 --- /dev/null +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9537.json @@ -0,0 +1,112 @@ +{ + "id": "CVE-2024-9537", + "sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725", + "published": "2024-10-18T15:15:04.170", + "lastModified": "2024-10-18T15:15:04.170", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "ScienceLogic SL1 (formerly EM7) is affected by an unspecified vulnerability involving an unspecified third-party component packaged with SL1. The vulnerability is addressed in SL1 versions 12.1.3+, 12.2.3+, and 12.3+. Remediations have been made available for all SL1 versions back to version lines 10.1.x, 10.2.x, 11.1.x, 11.2.x, and 11.3.x." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "9119a7d8-5eab-497f-8521-727c672e3725", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Red", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "RED", + "baseScore": 9.3, + "baseSeverity": "CRITICAL" + } + } + ], + "cvssMetricV31": [ + { + "source": "9119a7d8-5eab-497f-8521-727c672e3725", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://arcticwolf.com/resources/blog/rackspace-breach-linked-to-zero-day-vulnerability-sciencelogic-sl1s-third-party-utility/", + "source": "9119a7d8-5eab-497f-8521-727c672e3725" + }, + { + "url": "https://rackspace.service-now.com/system_status?id=detailed_status&service=4dafca5a87f41610568b206f8bbb35a6", + "source": "9119a7d8-5eab-497f-8521-727c672e3725" + }, + { + "url": "https://support.sciencelogic.com/s/article/15465", + "source": "9119a7d8-5eab-497f-8521-727c672e3725" + }, + { + "url": "https://support.sciencelogic.com/s/article/15527", + "source": "9119a7d8-5eab-497f-8521-727c672e3725" + }, + { + "url": "https://twitter.com/ynezzor/status/1839931641172467907", + "source": "9119a7d8-5eab-497f-8521-727c672e3725" + }, + { + "url": "https://www.bleepingcomputer.com/news/security/rackspace-monitoring-data-stolen-in-sciencelogic-zero-day-attack/", + "source": "9119a7d8-5eab-497f-8521-727c672e3725" + }, + { + "url": "https://www.theregister.com/2024/09/30/rackspace_zero_day_attack/", + "source": "9119a7d8-5eab-497f-8521-727c672e3725" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index fddac25f7e5..2a5b302bc7b 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-10-18T14:00:28.796987+00:00 +2024-10-18T16:00:20.610870+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-10-18T13:49:32.090000+00:00 +2024-10-18T15:45:50.717000+00:00 ``` ### Last Data Feed Release @@ -33,45 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -266127 +266128 ``` ### CVEs added in the last Commit Recently added CVEs: `1` -- [CVE-2024-47240](CVE-2024/CVE-2024-472xx/CVE-2024-47240.json) (`2024-10-18T12:15:02.773`) +- [CVE-2024-9537](CVE-2024/CVE-2024-95xx/CVE-2024-9537.json) (`2024-10-18T15:15:04.170`) ### CVEs modified in the last Commit -Recently modified CVEs: `263` +Recently modified CVEs: `43` -- [CVE-2024-9264](CVE-2024/CVE-2024-92xx/CVE-2024-9264.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9347](CVE-2024/CVE-2024-93xx/CVE-2024-9347.json) (`2024-10-18T12:53:04.627`) -- [CVE-2024-9350](CVE-2024/CVE-2024-93xx/CVE-2024-9350.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9351](CVE-2024/CVE-2024-93xx/CVE-2024-9351.json) (`2024-10-18T12:53:04.627`) -- [CVE-2024-9352](CVE-2024/CVE-2024-93xx/CVE-2024-9352.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9361](CVE-2024/CVE-2024-93xx/CVE-2024-9361.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9364](CVE-2024/CVE-2024-93xx/CVE-2024-9364.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9366](CVE-2024/CVE-2024-93xx/CVE-2024-9366.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9373](CVE-2024/CVE-2024-93xx/CVE-2024-9373.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9382](CVE-2024/CVE-2024-93xx/CVE-2024-9382.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9383](CVE-2024/CVE-2024-93xx/CVE-2024-9383.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9414](CVE-2024/CVE-2024-94xx/CVE-2024-9414.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9425](CVE-2024/CVE-2024-94xx/CVE-2024-9425.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9452](CVE-2024/CVE-2024-94xx/CVE-2024-9452.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9674](CVE-2024/CVE-2024-96xx/CVE-2024-9674.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9683](CVE-2024/CVE-2024-96xx/CVE-2024-9683.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9703](CVE-2024/CVE-2024-97xx/CVE-2024-9703.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9848](CVE-2024/CVE-2024-98xx/CVE-2024-9848.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9861](CVE-2024/CVE-2024-98xx/CVE-2024-9861.json) (`2024-10-18T12:53:04.627`) -- [CVE-2024-9862](CVE-2024/CVE-2024-98xx/CVE-2024-9862.json) (`2024-10-18T12:53:04.627`) -- [CVE-2024-9863](CVE-2024/CVE-2024-98xx/CVE-2024-9863.json) (`2024-10-18T12:53:04.627`) -- [CVE-2024-9892](CVE-2024/CVE-2024-98xx/CVE-2024-9892.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9898](CVE-2024/CVE-2024-98xx/CVE-2024-9898.json) (`2024-10-18T12:52:33.507`) -- [CVE-2024-9940](CVE-2024/CVE-2024-99xx/CVE-2024-9940.json) (`2024-10-18T12:53:04.627`) -- [CVE-2024-9951](CVE-2024/CVE-2024-99xx/CVE-2024-9951.json) (`2024-10-18T12:52:33.507`) +- [CVE-2024-25714](CVE-2024/CVE-2024-257xx/CVE-2024-25714.json) (`2024-10-18T14:08:58.867`) +- [CVE-2024-45136](CVE-2024/CVE-2024-451xx/CVE-2024-45136.json) (`2024-10-18T14:20:49.137`) +- [CVE-2024-45137](CVE-2024/CVE-2024-451xx/CVE-2024-45137.json) (`2024-10-18T14:20:27.983`) +- [CVE-2024-45138](CVE-2024/CVE-2024-451xx/CVE-2024-45138.json) (`2024-10-18T14:42:18.163`) +- [CVE-2024-45139](CVE-2024/CVE-2024-451xx/CVE-2024-45139.json) (`2024-10-18T14:42:26.347`) +- [CVE-2024-45140](CVE-2024/CVE-2024-451xx/CVE-2024-45140.json) (`2024-10-18T14:42:31.003`) +- [CVE-2024-45141](CVE-2024/CVE-2024-451xx/CVE-2024-45141.json) (`2024-10-18T14:42:35.603`) +- [CVE-2024-45142](CVE-2024/CVE-2024-451xx/CVE-2024-45142.json) (`2024-10-18T14:42:38.620`) +- [CVE-2024-45143](CVE-2024/CVE-2024-451xx/CVE-2024-45143.json) (`2024-10-18T14:42:43.117`) +- [CVE-2024-45144](CVE-2024/CVE-2024-451xx/CVE-2024-45144.json) (`2024-10-18T14:42:45.377`) +- [CVE-2024-45145](CVE-2024/CVE-2024-451xx/CVE-2024-45145.json) (`2024-10-18T14:26:54.053`) +- [CVE-2024-45146](CVE-2024/CVE-2024-451xx/CVE-2024-45146.json) (`2024-10-18T14:35:50.380`) +- [CVE-2024-45150](CVE-2024/CVE-2024-451xx/CVE-2024-45150.json) (`2024-10-18T14:35:32.140`) +- [CVE-2024-45152](CVE-2024/CVE-2024-451xx/CVE-2024-45152.json) (`2024-10-18T14:41:51.683`) +- [CVE-2024-4740](CVE-2024/CVE-2024-47xx/CVE-2024-4740.json) (`2024-10-18T15:13:42.123`) +- [CVE-2024-47421](CVE-2024/CVE-2024-474xx/CVE-2024-47421.json) (`2024-10-18T14:14:20.443`) +- [CVE-2024-47422](CVE-2024/CVE-2024-474xx/CVE-2024-47422.json) (`2024-10-18T14:14:52.763`) +- [CVE-2024-47423](CVE-2024/CVE-2024-474xx/CVE-2024-47423.json) (`2024-10-18T14:15:01.977`) +- [CVE-2024-47424](CVE-2024/CVE-2024-474xx/CVE-2024-47424.json) (`2024-10-18T14:15:12.930`) +- [CVE-2024-47425](CVE-2024/CVE-2024-474xx/CVE-2024-47425.json) (`2024-10-18T14:13:08.090`) +- [CVE-2024-47674](CVE-2024/CVE-2024-476xx/CVE-2024-47674.json) (`2024-10-18T14:50:02.710`) +- [CVE-2024-7722](CVE-2024/CVE-2024-77xx/CVE-2024-7722.json) (`2024-10-18T15:45:50.717`) +- [CVE-2024-7723](CVE-2024/CVE-2024-77xx/CVE-2024-7723.json) (`2024-10-18T15:45:47.643`) +- [CVE-2024-7724](CVE-2024/CVE-2024-77xx/CVE-2024-7724.json) (`2024-10-18T15:45:35.440`) +- [CVE-2024-7725](CVE-2024/CVE-2024-77xx/CVE-2024-7725.json) (`2024-10-18T15:45:29.083`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 547c7c0362b..6cb694cf767 100644 --- a/_state.csv +++ b/_state.csv @@ -11997,7 +11997,7 @@ CVE-2005-0999,0,0,ecca03fc38e9f5ae3e58e3725ca38d3553d21cd1060d462173b32ea09b9c08 CVE-2005-1000,0,0,876733ec970e875daec33609ebf439cfdd17ab98e8699b5ea8b6434b457f0939,2017-07-11T01:32:28.970000 CVE-2005-10001,0,0,2693db2d9b06c7ac36b92ee416e4e3effc2afa7e0b62b3415561be1db7294514,2024-08-08T00:15:23.127000 CVE-2005-10002,0,0,dc6fd831307ffcb4928dc15e5f0d4bca55123aa5ffaf8e97bc126f60e3f9b493,2024-05-17T00:24:26.580000 -CVE-2005-10003,0,1,28071fafeeccb75b8c30f71d271a6483af2dbee501f9b6bd00e7d5e0acfd5788,2024-10-18T12:52:33.507000 +CVE-2005-10003,0,0,28071fafeeccb75b8c30f71d271a6483af2dbee501f9b6bd00e7d5e0acfd5788,2024-10-18T12:52:33.507000 CVE-2005-1001,0,0,15f915129c529eb106d656586fee07bf3a049367ce9223cf255e6d44dfb5abdc,2017-07-11T01:32:29.047000 CVE-2005-1002,0,0,9c4a3a87f279404d6b0eb0a64f730f2b1c061844b6065693972fceeec1e57e20,2016-10-18T03:16:25.287000 CVE-2005-1003,0,0,a961fab12b3a0362183c5cb7e641f0b1d0fc1fc8dc55e4a55bb9ee3700911bfa,2017-07-11T01:32:29.110000 @@ -116715,7 +116715,7 @@ CVE-2018-16359,0,0,89b8d578d5c8408e36797906ea8486203ced2efecc69e1135a6921b6f3f6f CVE-2018-1636,0,0,6d3bbb28180dc066199f87db60f655a7c8e5b597e4327e8ef77abb81d5efe115,2023-02-24T00:30:52.007000 CVE-2018-16361,0,0,8b54180c3ac66d1344587497355017d4fedefbf5be76499c464f510a14b8565a,2018-10-25T02:18:38.917000 CVE-2018-16362,0,0,6e2cc773819bbefe6387314454dbd0984dba024ccff7a77abe06b55b4c52e006,2020-02-20T17:29:54.810000 -CVE-2018-16363,0,1,7b2c393551a368f3b2cf57565cd0ac8c0b20bf2cfa45e0d59840f9a0aca4c962,2024-10-18T12:19:40.940000 +CVE-2018-16363,0,0,7b2c393551a368f3b2cf57565cd0ac8c0b20bf2cfa45e0d59840f9a0aca4c962,2024-10-18T12:19:40.940000 CVE-2018-16364,0,0,0cf4ad21eaf4a7b3c6ccc92081875b1afe670df3b44006c2749063d2aef6669c,2020-09-29T19:12:28.167000 CVE-2018-16365,0,0,507547a9c1be5f3b4939fe9cb878644da6e08eb05382be9ab21fe05a10078dce,2019-04-16T18:40:58.563000 CVE-2018-16366,0,0,532ed60967f3b492636cd414157f09554c3608aecbdd3d526d3374e3c2804cdb,2019-04-16T17:38:38.120000 @@ -117234,8 +117234,8 @@ CVE-2018-16960,0,0,f20de99d96a8ca35e865347ea26c691567b78b232cbf84d8a8b5481fc4f5f CVE-2018-16961,0,0,01f649861b54c2911bcd207f710cc80095f0c8387fd92f3e2837e06ad0a7ee0b,2019-05-03T13:50:00.843000 CVE-2018-16962,0,0,11fe6a014ab8c3bc7d2c1fcdb4f0d274fca342b9813503ed02db763fc27914c1,2021-09-08T17:21:44.477000 CVE-2018-16965,0,0,c24d645b16b69568b2d7e16cfbb5d8155ce5b9f718629e7b69ea20337798ac1f,2018-11-09T17:52:23.413000 -CVE-2018-16966,0,1,09ca83b0e6897a3c84424339fbd9fc8bfcf26f7370c29367016e9bdda4909dfc,2024-10-18T12:19:40.940000 -CVE-2018-16967,0,1,8cd40a3dfd8a469f8efb37aa4462e550fb26306361619aed4d78dc2af8e0504b,2024-10-18T12:19:40.940000 +CVE-2018-16966,0,0,09ca83b0e6897a3c84424339fbd9fc8bfcf26f7370c29367016e9bdda4909dfc,2024-10-18T12:19:40.940000 +CVE-2018-16967,0,0,8cd40a3dfd8a469f8efb37aa4462e550fb26306361619aed4d78dc2af8e0504b,2024-10-18T12:19:40.940000 CVE-2018-16968,0,0,efcf89f5eb37e4b58f44534bf400ca73806f8cc4e0ba91c83e775ffeeb1a490b,2018-11-23T16:44:52.067000 CVE-2018-16969,0,0,93a9b4010bc6c70e67487de9f3775dd3a23cf44822a9741ca7899d8c187dfcd9,2018-11-23T16:43:10.420000 CVE-2018-1697,0,0,ec13e0dc16e7ee2233817a32de711b89344e0ad24cc797527a67f109aac5e2cf,2019-10-09T23:38:54.757000 @@ -121397,7 +121397,7 @@ CVE-2018-25099,0,0,22c87c7789711d5cc0070c0c244e3b7eff042bf6e9bfc44eac77be6b7d7fb CVE-2018-25100,0,0,d942384485e6477ac02d774d7915e3145ff5d011228e897d01068d424d5fde66,2024-08-01T13:41:42.160000 CVE-2018-25101,0,0,f5cb23a560b5f7e2ed0bc287e9dbbe48d218ed9a2d3fbe094521b3e09b217300,2024-06-04T19:16:57.060000 CVE-2018-25103,0,0,e59105c00442742ab1ecc8faba8dbf0d67b37225837a23e9578526d5287d5f7e,2024-07-09T16:15:02.787000 -CVE-2018-25104,0,1,c412ef65650738495a83605320ac7195d29f366a69eba1057ff5aa9aae33634c,2024-10-18T12:52:33.507000 +CVE-2018-25104,0,0,c412ef65650738495a83605320ac7195d29f366a69eba1057ff5aa9aae33634c,2024-10-18T12:52:33.507000 CVE-2018-25105,0,0,63af7806a4a2bfeed5122abc8779195bd1ad11fd6e03af09c9625630d0daa033,2024-10-16T16:38:14.557000 CVE-2018-2515,0,0,5409b099d6b1ad12de2273669dad1cdf61ce6e1c2e305b93396a548635b48aa4,2023-11-07T02:57:57.887000 CVE-2018-2560,0,0,abeb87aebf654213323bee155595996aacb66704cd990a641203ef8ccfeaa82a,2020-08-24T17:37:01.140000 @@ -220148,7 +220148,7 @@ CVE-2023-26780,0,0,0a2bfcd02f53c6ac093d58cc180c519d2a43ad99184c7df9862b088ff00e7 CVE-2023-26781,0,0,3d02952edb170d494b0504990360825f38e92e8848f6f4f4ff91401983c48890,2023-05-08T17:11:51.063000 CVE-2023-26782,0,0,6ca5eec4beaebf1734dc236d1b0623f906fb3ba71dfe85419b666b3dea09a594,2023-10-06T17:20:59.803000 CVE-2023-26784,0,0,071c60b6740633a44aaf2a0e60f7735e8a7dfcdee0c5b5c97016b37b97b20983,2023-03-22T16:06:24.767000 -CVE-2023-26785,0,1,c422b0c3391079b54865f1deea929c3e40f28983ee1819aa550c6de337139fc9,2024-10-18T12:52:33.507000 +CVE-2023-26785,0,0,c422b0c3391079b54865f1deea929c3e40f28983ee1819aa550c6de337139fc9,2024-10-18T12:52:33.507000 CVE-2023-26788,0,0,7fa325a41419317b85b7654551d6158f8e6dd92063a11f6ab58476d4fa9c0e85,2023-04-14T03:53:02.843000 CVE-2023-26789,0,0,693ac4c06e973f2dddf5d5b7c84f39948ad2e205bbc59cc3058702f8b55394cb,2023-04-11T14:46:38.527000 CVE-2023-2679,0,0,d6c7eed4f9e9442e83b78abe9cd8db657b80acb7e841ef6db23187abd84f1550,2023-05-25T19:38:25.710000 @@ -221077,7 +221077,7 @@ CVE-2023-27999,0,0,fb436fa305462d97210a37905857f8d2a06f5e12f8c5e50d2de98a5568eb2 CVE-2023-2800,0,0,6f30b7ea2d31d377e1bc37a5d33cc68179e05bc9ddde56301cb9fa3ffbf97aa4,2023-05-26T18:11:36.360000 CVE-2023-28000,0,0,08fba6bbbf0ebe978ea05544376cc4e3873d5d52f255bab8e18d0c9f67036719,2023-11-07T04:10:22.627000 CVE-2023-28001,0,0,c4f681770f753a9a46cf51bd45495db5c7526f30b6311eaf3a2243412304daa7,2023-11-07T04:10:22.770000 -CVE-2023-28002,0,0,b4479b2905d987e1914d0a38e51577fba846ff0c94bf4cb1b22cc8f42ad98735,2023-11-20T18:13:19.507000 +CVE-2023-28002,0,1,cad33d2b8cfa1bfae139c3a777ac711bbb7e8afef0a4f14504b11eb9dc1989c8,2024-10-18T15:15:03.203000 CVE-2023-28003,0,0,0c1617f4e103e6007399e83db71ff6e1d07bea61cff38315d6770280819bfee2,2023-05-01T14:00:32.963000 CVE-2023-28004,0,0,2f4a96c390d241982d9b0c2511354925337286b9ca81db9314ecfb1d4214b7c7,2023-04-28T13:24:07.207000 CVE-2023-28005,0,0,9255c795e0d2753434ec9aef6fd17cfa60d19bf30a5f8e89209a8250822c1118,2023-11-07T04:10:22.953000 @@ -224365,7 +224365,7 @@ CVE-2023-32262,0,0,b550eca0ee08972d1cae0350199922a2cc169c5b2de227991c4fabdc9201c CVE-2023-32263,0,0,93849585e3dab76d3ee6dc91178495b03a100a6882a75904921cddfc88af30b2,2023-07-28T14:22:16.300000 CVE-2023-32264,0,0,563815ef645d4cd0c2f7ecaba185753d66411c101e6dc1c31944e625cf41ef11,2024-03-08T21:19:43.127000 CVE-2023-32265,0,0,74fd75fd6b3938665d7a48805576c4b4886b4e44e5060abab91106e840f53edd,2023-07-31T17:06:15.177000 -CVE-2023-32266,0,1,a6441b91e98077f10147a81858d307c5b4f609151da63abab0abdc8c24b18b8b,2024-10-18T12:53:04.627000 +CVE-2023-32266,0,0,a6441b91e98077f10147a81858d307c5b4f609151da63abab0abdc8c24b18b8b,2024-10-18T12:53:04.627000 CVE-2023-32267,0,0,fb6655abea84136feded48381cbf46a23dbd3d49f85c79df7004e1410153de92,2023-08-21T15:48:26.110000 CVE-2023-32268,0,0,fcb33fa434d05a1a8981b1b193b8852a12a8b87556c500a9ae009a2f70014d84,2023-12-12T19:02:19.393000 CVE-2023-32269,0,0,314f75a81c22284f07db6aaad9922354c231494d7c6f3bccc72a63bf8e3eab9b,2023-05-11T23:04:37.600000 @@ -230026,7 +230026,7 @@ CVE-2023-39582,0,0,4e3c94d04c3d71f1e7474e48a5e9e5802cb614cc5caaae178c9bf4c6db83a CVE-2023-39583,0,0,682c5456d8be8d30f587ea2f337fa4ba505b49c39d80ddcb554520ba90068870,2023-11-07T04:17:33.040000 CVE-2023-39584,0,0,2c91b4e9916e8396a565550f0b2e78bd69e8dd806951ec541bdabb6ac33bc11e,2024-09-26T18:35:04.523000 CVE-2023-3959,0,0,1c8cb0b9580f83318b0c36d8bc8f73fb342f7d0f0a71af399cdaffe0ab2960a8,2024-08-02T07:16:07.870000 -CVE-2023-39593,0,1,def3637fb36e583cf25f1fc111cb860a6aca78959d462466d30b3df405a5d24e,2024-10-18T12:52:33.507000 +CVE-2023-39593,0,0,def3637fb36e583cf25f1fc111cb860a6aca78959d462466d30b3df405a5d24e,2024-10-18T12:52:33.507000 CVE-2023-39598,0,0,472be8949d4750c193fc0e79e3373ee8040069ae06201b9dbce78c66cf7f4d8a,2023-11-07T04:17:33.097000 CVE-2023-39599,0,0,d846bb2751315746765d628aac10470828469ee3fe731d77fb8a34e1cea0bd8c,2023-08-28T19:08:09.323000 CVE-2023-39600,0,0,7f58febe003b75ab66793e4055525f6c3c139aad235a05622e6f81527de7c5e2,2023-11-07T04:17:34.073000 @@ -237117,11 +237117,11 @@ CVE-2023-49559,0,0,dcd39cb8510f02bef2dc47c7edbffbdde40d7a526a78797dba29c8b12dd3d CVE-2023-4956,0,0,48c602c337af88c084951e3a2c1195ec950bd27715d3d7ebaae450cd36e9d61e,2023-12-13T08:15:51.330000 CVE-2023-49563,0,0,ff22013e5f4db324eaab0d188c730f9fdc3fd3f56c58b042f2dd5573911172a8,2023-12-14T18:30:37.733000 CVE-2023-49566,0,0,5d41a2822babeb9ec619211692e91f45235cebac1ffc90794234a82a955c5d4a,2024-07-16T18:06:05.347000 -CVE-2023-49567,0,1,80c711bb0ddf66bcd6467d67a0fd760e9e362f9e0c6a9ca4ad03be72f4756d58,2024-10-18T12:52:33.507000 +CVE-2023-49567,0,0,80c711bb0ddf66bcd6467d67a0fd760e9e362f9e0c6a9ca4ad03be72f4756d58,2024-10-18T12:52:33.507000 CVE-2023-49568,0,0,e295bf606e29529c11cbbb43abed02bc4423081c2a4c69be87e7b9161aed1898,2024-01-22T17:57:41.193000 CVE-2023-49569,0,0,d61d891c4a84c41eb74d9a85c11d68d30d185ae64e4fcddc4c6e7a3912a15d45,2024-01-22T18:57:03.500000 CVE-2023-4957,0,0,78bb0460b3b0f290da79e035e030dce6be4d514bdd0094dcadf90329259b779e,2023-10-16T14:08:22.900000 -CVE-2023-49570,0,1,fea19fe915958a084bac97051d0a9ebf8bdcfca1a5036a510423c9e45bb2b03a,2024-10-18T12:52:33.507000 +CVE-2023-49570,0,0,fea19fe915958a084bac97051d0a9ebf8bdcfca1a5036a510423c9e45bb2b03a,2024-10-18T12:52:33.507000 CVE-2023-49572,0,0,887de86a687a05ec36d54a2019258a2d8d5e1fc1dbf8ea3bc3a57b5c0467ed12,2024-05-24T18:09:20.027000 CVE-2023-49573,0,0,668d26e17886603090861420f97df7110444aa6097038cffa9edd3fe881cb7a7,2024-05-24T18:09:20.027000 CVE-2023-49574,0,0,cf12ec560e66df2f8e6fe14be56965158911ec99b9b79f08d7d31fadd9d28d5f,2024-05-24T18:09:20.027000 @@ -240249,10 +240249,10 @@ CVE-2023-6051,0,0,65166b01dd71515312d91f9d8071d445b248393f92fbfdc73dd7007d9755f5 CVE-2023-6052,0,0,aade2b22db5b4363b4735382f3bc2b9b7b67324ff9b0a0e43ebe15be0d76ef4d,2024-05-17T02:33:29.807000 CVE-2023-6053,0,0,884dd7c884b65418d1acc2ea8b654cbf552035c51290cebacf8d437558597e99,2024-05-17T02:33:29.920000 CVE-2023-6054,0,0,7c33b8bac31ea414624bbc9ce8995053ec355ffc65ef3213af66e1a1cc5d7096,2024-05-17T02:33:30.020000 -CVE-2023-6055,0,1,31cf33fa523ad15a28c2abf90f3b7dc8ef18d6e5beb39bfcd37821bb4aff152a,2024-10-18T12:52:33.507000 -CVE-2023-6056,0,1,8bc631d542bf2b03e6ac351e30ccc534c312c3fec467c3b2e5fcbca497171b5c,2024-10-18T12:52:33.507000 -CVE-2023-6057,0,1,7e183426046fe1aa2ce379bfa097fa1b6018148d53cb867a22a9138b87d49258,2024-10-18T12:52:33.507000 -CVE-2023-6058,0,1,22ff0643ad58384e8c6f327d1d232b870a925b9cfe86420b0e534bacd91e9e37,2024-10-18T12:52:33.507000 +CVE-2023-6055,0,0,31cf33fa523ad15a28c2abf90f3b7dc8ef18d6e5beb39bfcd37821bb4aff152a,2024-10-18T12:52:33.507000 +CVE-2023-6056,0,0,8bc631d542bf2b03e6ac351e30ccc534c312c3fec467c3b2e5fcbca497171b5c,2024-10-18T12:52:33.507000 +CVE-2023-6057,0,0,7e183426046fe1aa2ce379bfa097fa1b6018148d53cb867a22a9138b87d49258,2024-10-18T12:52:33.507000 +CVE-2023-6058,0,0,22ff0643ad58384e8c6f327d1d232b870a925b9cfe86420b0e534bacd91e9e37,2024-10-18T12:52:33.507000 CVE-2023-6061,0,0,3668adbae0969cfab0fed96f2f0cd588b0f30acaede83213c351da7fed813869,2023-12-12T22:24:14.313000 CVE-2023-6062,0,0,9acfdc2e379d5c765b916ddaf4e9e4b9e3e002ce20adb1082d4167d6fe0776c5,2023-11-29T18:01:56.163000 CVE-2023-6063,0,0,6829cec6327e2b0ca6394f26a21b2458a09f31b0b2f6c2afeecc6087b47b68d1,2023-12-08T14:39:22.200000 @@ -240825,8 +240825,8 @@ CVE-2023-6723,0,0,bc516f06b799fd16a153a5db758b99843661b1d7275b56dd1219f1a33cef70 CVE-2023-6724,0,0,4a987444faf294be99c3a8b915efad529d52daa579fbc3389c67429b7ef5f31f,2024-02-15T18:44:49.107000 CVE-2023-6725,0,0,6ba896a9300f79a0e855968fd521febe22301aa8fa4615d4c4e6bb1264e86ccc,2024-05-22T22:15:08.463000 CVE-2023-6727,0,0,55c30cd2b84fe8c26c6d900d04c5581bc0771e597f1756e309a8396bf4e4b0f4,2023-12-15T14:43:08.920000 -CVE-2023-6728,0,1,d99fc79cc1312bb6244343c340787d87a3e22ab18a57b13bafae697a6b77cb0e,2024-10-18T12:52:33.507000 -CVE-2023-6729,0,1,1fb7c2f4b17ee24ffb6345e8ccb16a40f75aa47bcebb4776ed1476df7176917e,2024-10-18T12:52:33.507000 +CVE-2023-6728,0,0,d99fc79cc1312bb6244343c340787d87a3e22ab18a57b13bafae697a6b77cb0e,2024-10-18T12:52:33.507000 +CVE-2023-6729,0,0,1fb7c2f4b17ee24ffb6345e8ccb16a40f75aa47bcebb4776ed1476df7176917e,2024-10-18T12:52:33.507000 CVE-2023-6730,0,0,d0ffb6838b9a65af4c4905bc6f307ae559cbaec8450c4b0ee798393fc6043da1,2023-12-28T17:15:33.537000 CVE-2023-6731,0,0,3d191e2c26a0a3aa0821f60da98004f88d38a1819ac9580185e4501f59332a4d,2024-05-02T18:00:37.360000 CVE-2023-6732,0,0,a8cf2e4c4dcc6f1ed4b0c8bd0cc0fcda4e222ce88394800e3628dc6aaf413fbd,2024-01-23T14:59:59.107000 @@ -240927,7 +240927,7 @@ CVE-2023-6842,0,0,f429077f58fdd7b921c4ad625695da909819a8bf771d3fbc01d9937782b597 CVE-2023-6843,0,0,00272c2fa9237b7479a8c05d266a799ecf6195c1b26d131878c3fddd111c3fe0,2024-01-19T17:53:58.730000 CVE-2023-6844,0,0,11c3632bbbb5f9ddbbc3513d7c839dea2ecd91c2a7d8b381a8eb3e1cef96339b,2024-05-24T01:15:30.977000 CVE-2023-6845,0,0,7b58d9eec1c1dcc96c79f4e992a766cf2ac1505f9ea7b19b4d46c392399d5c8c,2024-01-11T20:01:43.617000 -CVE-2023-6846,0,1,df2bcc26ac4e696d368a4c4ca53318d42f356010bac547646710fbd113a62589,2024-10-18T12:19:40.940000 +CVE-2023-6846,0,0,df2bcc26ac4e696d368a4c4ca53318d42f356010bac547646710fbd113a62589,2024-10-18T12:19:40.940000 CVE-2023-6847,0,0,65d72ac741a3be77028767966942478b4cd11e454f32b04b797b387069dc9c80,2023-12-29T19:13:35.857000 CVE-2023-6848,0,0,52706d607233af18ee30c3bacc68162c19f97f24dcaa153ade1fca1dcc9aa28e,2024-05-17T02:33:56.817000 CVE-2023-6849,0,0,0397633e97e485b3f6c0f0748586da0bbfe732bd53fe99c5eeebd8c96abdf231,2024-05-17T02:33:56.940000 @@ -241501,7 +241501,7 @@ CVE-2024-0225,0,0,0b77a69c95a19bcdfe05ed5df4808097a36664f7ca815d26c3857bfe772d94 CVE-2024-0226,0,0,e707d4aa495a869f79289c3f4b58fd576da35074608e712de021d3ce83f005b2,2024-08-30T19:15:15.420000 CVE-2024-0227,0,0,a4e84e1b9f9ff8bb72dc26c9ff00c9b99f09150a51fa56e523e138aad08ff049,2024-03-18T14:15:07.283000 CVE-2024-0228,0,0,fd96fc161d3d60477c711a5fbf3929339bbdfc61029c2327b7af9a111ceab709,2024-01-09T17:15:12.223000 -CVE-2024-0229,0,1,867ce1fd7c35e493f92072f0b2321fe69d2c609166ab862827f7d827ede02f18,2024-10-18T13:49:32.090000 +CVE-2024-0229,0,0,867ce1fd7c35e493f92072f0b2321fe69d2c609166ab862827f7d827ede02f18,2024-10-18T13:49:32.090000 CVE-2024-0230,0,0,24d638afd0420bef6a46df36ab91db6a8f8e82d99d85e08e0b6837b09034d463,2024-01-19T18:35:52.493000 CVE-2024-0231,0,0,d80a1c6fdad986c34ca88f080ac6103160028c174e05f2a79da18342eb92dd35,2024-09-11T15:35:27.340000 CVE-2024-0232,0,0,5f864010f1c8ba6fc12320f87c6edea78c6f5462e03dddf03718f13c882876e3,2024-09-28T04:15:07.230000 @@ -242223,43 +242223,43 @@ CVE-2024-0999,0,0,84034800a287889c8e66f3ba01c1d930a06538aadfe1b375cfd8893390aed6 CVE-2024-1000,0,0,60c836cbd4d96144c97b06caa16452d33dc82172b5cc2c653a7406010f53b5df,2024-05-17T02:35:08.790000 CVE-2024-10004,0,0,2b01ad1fe33b0387cc6ecf8ca605118100ba1eac830a494972582a4b13530ed3,2024-10-16T20:35:08.850000 CVE-2024-1001,0,0,481a263280d7671352a0e81cdb22876e1831937aba78d275dcb085f339a7c9b0,2024-05-17T02:35:08.903000 -CVE-2024-10014,0,1,1395463dc1e29fd6db71d83f72260a8cd3462c205364f301260cc7f7b129af31,2024-10-18T12:52:33.507000 +CVE-2024-10014,0,0,1395463dc1e29fd6db71d83f72260a8cd3462c205364f301260cc7f7b129af31,2024-10-18T12:52:33.507000 CVE-2024-10018,0,0,2aa14605c63d984e9b2fdfd4b3872cd3e6ce36a0ab239799435cd07454bf385f,2024-10-16T18:35:03.460000 CVE-2024-1002,0,0,da9ff0a1d838ebe2cbec1ae9defbaf7310d6b3493363163f0389be14aee69800,2024-05-17T02:35:09.013000 CVE-2024-10021,0,0,a6b17344f3b8ed69b69af1e4c8072f0ea15408a02fd5537c80b963512d6978ea,2024-10-16T16:38:14.557000 CVE-2024-10022,0,0,0168cd514401d1be0e849bc27c7e2e366e37ce97ce04620f3f8d342cf2b43281,2024-10-16T16:38:14.557000 CVE-2024-10023,0,0,db54ebd532d797f8c44fbc00efc10b60040113385b1a36843228c76d3987b972,2024-10-16T16:38:14.557000 CVE-2024-10024,0,0,011fb00487d29d1b355fb7ab9e71d1875a267d231fe8021bcbf0d20089aa0bde,2024-10-16T16:38:14.557000 -CVE-2024-10025,0,1,19a46c25128674d2a3df76dfa6881dd0177e057f9e034fa6abc2c0a4e8bba033,2024-10-18T12:52:33.507000 +CVE-2024-10025,0,0,19a46c25128674d2a3df76dfa6881dd0177e057f9e034fa6abc2c0a4e8bba033,2024-10-18T12:52:33.507000 CVE-2024-1003,0,0,5577a6ad54fba7e1e984add6f75aca7e6ad73817623f9ed150fa33b583cd3fae,2024-05-17T02:35:09.147000 -CVE-2024-10033,0,1,c0a9b2336bab3102cd006cc0abae51c59fa7520aa657f85607505772ed524766,2024-10-18T12:53:04.627000 +CVE-2024-10033,0,0,c0a9b2336bab3102cd006cc0abae51c59fa7520aa657f85607505772ed524766,2024-10-18T12:53:04.627000 CVE-2024-1004,0,0,be9a3a60f238fd673f4d3f1f166af1f9400f4582d193359c16f232ef2b1c02fa,2024-05-17T02:35:09.263000 -CVE-2024-10040,0,1,e60010f49ca3103740274faae9ff6204ef5e8179ea2561631dfe21b2ee350ec3,2024-10-18T12:52:33.507000 -CVE-2024-10049,0,1,53720c9da49b26dcdd62ca517621f91bdc81303aa9036eed1b0a1b7834addde0,2024-10-18T12:52:33.507000 +CVE-2024-10040,0,0,e60010f49ca3103740274faae9ff6204ef5e8179ea2561631dfe21b2ee350ec3,2024-10-18T12:52:33.507000 +CVE-2024-10049,0,0,53720c9da49b26dcdd62ca517621f91bdc81303aa9036eed1b0a1b7834addde0,2024-10-18T12:52:33.507000 CVE-2024-1005,0,0,1191b4a20d5b719ff3ba58b8e13bb4278d19f2133e7221e782230a58acb2d18f,2024-05-17T02:35:09.367000 -CVE-2024-10055,0,1,6d434f327f323d1d4e7933b0f8db3edb29a6b4c6a11d2f352406cae112cfb5b5,2024-10-18T12:52:33.507000 -CVE-2024-10057,0,1,f00e9b97b4e44a71501e4f152f47b736e9dfea0be964004b9f96030a2909ecb3,2024-10-18T12:52:33.507000 +CVE-2024-10055,0,0,6d434f327f323d1d4e7933b0f8db3edb29a6b4c6a11d2f352406cae112cfb5b5,2024-10-18T12:52:33.507000 +CVE-2024-10057,0,0,f00e9b97b4e44a71501e4f152f47b736e9dfea0be964004b9f96030a2909ecb3,2024-10-18T12:52:33.507000 CVE-2024-1006,0,0,fe82f3d0065ffa9f2a59eb5b63e144d9442dc24b73dc23626043d548cf903e88,2024-05-17T02:35:09.467000 -CVE-2024-10068,0,1,d30a41a047eea99fec87733a3e9cf71e01923d623f7bff84eb08ba80a39dc81d,2024-10-18T12:52:33.507000 -CVE-2024-10069,0,1,3deecf378edc88d42f5e3696d99a60fded7005d195b49a0977c4e7373c383b23,2024-10-18T12:52:33.507000 +CVE-2024-10068,0,0,d30a41a047eea99fec87733a3e9cf71e01923d623f7bff84eb08ba80a39dc81d,2024-10-18T12:52:33.507000 +CVE-2024-10069,0,0,3deecf378edc88d42f5e3696d99a60fded7005d195b49a0977c4e7373c383b23,2024-10-18T12:52:33.507000 CVE-2024-1007,0,0,bb97efced7fb486712fbb95488bae5086c8742bff2dc7feb7593b966188b1cd7,2024-05-17T02:35:09.577000 -CVE-2024-10070,0,1,216527c2b12202c13fd2be47484623c629dd539a42a83f166a629ff9b0de24e9,2024-10-18T12:52:33.507000 -CVE-2024-10071,0,1,d945c00f0983ef5c9b12c1ce6c9e5df8f6ef12be581b7908602be6e064d2ccff,2024-10-18T12:52:33.507000 -CVE-2024-10072,0,1,e35fdbf031c765c79e020571689365b0b4f69123f2ba73d875fa816b1fd3d823,2024-10-18T12:52:33.507000 -CVE-2024-10073,0,1,36e7a75e8440250867ac4ab2920540c9c319ac3650023a2029f396b9acec7ea2,2024-10-18T12:52:33.507000 -CVE-2024-10078,0,1,0aa7dd836d17776d3cafdf2b21a76b868a43535c39ebfa97d22b166c12681f1e,2024-10-18T12:52:33.507000 -CVE-2024-10079,0,1,16baef55e86d7a7bb7c75a8d8bda456345b338a1ddd8fc352492983721ca02a2,2024-10-18T12:52:33.507000 +CVE-2024-10070,0,0,216527c2b12202c13fd2be47484623c629dd539a42a83f166a629ff9b0de24e9,2024-10-18T12:52:33.507000 +CVE-2024-10071,0,0,d945c00f0983ef5c9b12c1ce6c9e5df8f6ef12be581b7908602be6e064d2ccff,2024-10-18T12:52:33.507000 +CVE-2024-10072,0,0,e35fdbf031c765c79e020571689365b0b4f69123f2ba73d875fa816b1fd3d823,2024-10-18T12:52:33.507000 +CVE-2024-10073,0,0,36e7a75e8440250867ac4ab2920540c9c319ac3650023a2029f396b9acec7ea2,2024-10-18T12:52:33.507000 +CVE-2024-10078,0,0,0aa7dd836d17776d3cafdf2b21a76b868a43535c39ebfa97d22b166c12681f1e,2024-10-18T12:52:33.507000 +CVE-2024-10079,0,0,16baef55e86d7a7bb7c75a8d8bda456345b338a1ddd8fc352492983721ca02a2,2024-10-18T12:52:33.507000 CVE-2024-1008,0,0,a9b7d9e2e828ed74dc3f97aef993fcfdb7b13561fd219152455ff7524c8067cd,2024-05-17T02:35:09.680000 -CVE-2024-10080,0,1,7dee1bdb0654db1839e6846f51c6c9699dc09bcdb5e7141706a72d57a008f278,2024-10-18T12:52:33.507000 +CVE-2024-10080,0,0,7dee1bdb0654db1839e6846f51c6c9699dc09bcdb5e7141706a72d57a008f278,2024-10-18T12:52:33.507000 CVE-2024-1009,0,0,97af4237278897e4de60a52c929ac5642d8b709167b278dc1af6a70d4d177e3b,2024-05-17T02:35:09.780000 -CVE-2024-10093,0,1,655dbc008c9c21b76c775eaa92108777c983716e956bf10f0085a4f9c49fc737,2024-10-18T12:52:33.507000 -CVE-2024-10099,0,1,185a137bd5523acc338e25e5a408e0f2a47c7d04067b4fee0130a9bea860bb8f,2024-10-18T12:52:33.507000 +CVE-2024-10093,0,0,655dbc008c9c21b76c775eaa92108777c983716e956bf10f0085a4f9c49fc737,2024-10-18T12:52:33.507000 +CVE-2024-10099,0,0,185a137bd5523acc338e25e5a408e0f2a47c7d04067b4fee0130a9bea860bb8f,2024-10-18T12:52:33.507000 CVE-2024-1010,0,0,b9c2292e551f86bb732084025c958f6307d4b05614efbc31206ace678efe61b8,2024-05-17T02:35:09.883000 -CVE-2024-10100,0,1,551af785b2583dfc00dd65a689907bc427d5051278643ae24a3a0c57fb4f9ff3,2024-10-18T12:52:33.507000 -CVE-2024-10101,0,1,1d42831444f093da17057d1135157fc2c61373ed2c6e3aa4b33071a4d1f4b2d6,2024-10-18T12:52:33.507000 +CVE-2024-10100,0,0,551af785b2583dfc00dd65a689907bc427d5051278643ae24a3a0c57fb4f9ff3,2024-10-18T12:52:33.507000 +CVE-2024-10101,0,0,1d42831444f093da17057d1135157fc2c61373ed2c6e3aa4b33071a4d1f4b2d6,2024-10-18T12:52:33.507000 CVE-2024-1011,0,0,a83b664837c33e7f0f4cec42868f7bdd93765cacc9e6b97b43804e8b07af65f2,2024-05-17T02:35:09.987000 -CVE-2024-10118,0,1,20c350d413130c355373caed8d6cb5911ff957b85489cebdf58c361a0299d81f,2024-10-18T12:52:33.507000 -CVE-2024-10119,0,1,3a739123963202923959a689b720abc71b056e98e226f3cc9103b43eebd575a4,2024-10-18T12:52:33.507000 +CVE-2024-10118,0,0,20c350d413130c355373caed8d6cb5911ff957b85489cebdf58c361a0299d81f,2024-10-18T12:52:33.507000 +CVE-2024-10119,0,0,3a739123963202923959a689b720abc71b056e98e226f3cc9103b43eebd575a4,2024-10-18T12:52:33.507000 CVE-2024-1012,0,0,261f4dda24c2aefd44892a1e7cff84e275a6853943a2bba059238594bb202f50,2024-05-17T02:35:10.090000 CVE-2024-1013,0,0,0ecf415fc1e3c9674ce36da20d6e67872f02747822a72b780ad0899083ff5765,2024-03-18T12:38:25.490000 CVE-2024-1014,0,0,8e546db835ee0e62e0f6ed5b95e90d5586231fc78746cbbfef7db3d61b3c5f3d,2024-02-02T02:05:39.277000 @@ -243335,7 +243335,7 @@ CVE-2024-20277,0,0,736a7d458de43e0c8ef102aeef0adf3c0541fbbca3219355ca4fb06899462 CVE-2024-20278,0,0,12aa1590b3e8a6125d7154bf2a045b19659a28fc2d4df972ed53df9e81e82c57,2024-03-27T17:48:21.140000 CVE-2024-20279,0,0,05b20e0d8f3b8cda00d50e64da3647c27567cdb3c3b97e828571e56bf1250500,2024-08-29T13:25:27.537000 CVE-2024-2028,0,0,e06846e6ba84daa4133d99af11982cf4b0bb14edf4a6a3dc6070516f4e834b30,2024-03-13T18:15:58.530000 -CVE-2024-20280,0,1,da8f41bc84f7d802575125351a783329e8aa97a8053af1d58e9a8a5382a07caa,2024-10-18T12:53:04.627000 +CVE-2024-20280,0,0,da8f41bc84f7d802575125351a783329e8aa97a8053af1d58e9a8a5382a07caa,2024-10-18T12:53:04.627000 CVE-2024-20281,0,0,70f852907bc1bd5fcb581ca3147fb954d228d92f21dde79d0c952efed558ff29,2024-04-03T17:24:18.150000 CVE-2024-20282,0,0,f6e711a9a9efd85ad7bd0b3c7c022b317810618a7b30ebfdd488c3c43efc8cbb,2024-04-03T17:24:18.150000 CVE-2024-20283,0,0,89838f66dfd213c04e8273f1b3b892c92b85a1c5cc369285f3f9a454f716823b,2024-04-03T17:24:18.150000 @@ -243450,8 +243450,8 @@ CVE-2024-20416,0,0,36fba5d0b9a663051d43c2072f34c721bf06b423d2ffa103fc7cf93ef9750 CVE-2024-20417,0,0,2b2621922f4e9896d58ad85f7dd970402245ce4da0539fb0012d7404735b7f45,2024-08-22T12:48:02.790000 CVE-2024-20419,0,0,0795f6e87845f9b46dc3400495c49fb48a047d8ed4e9d1842a04ff7724f0ad68,2024-08-13T17:15:22.787000 CVE-2024-2042,0,0,148bfce3b5f48e2144e9167826ed5f6f120e539bf15296a435b2ce580e8b1f74,2024-03-17T22:38:29.433000 -CVE-2024-20420,0,1,808fb1a1636da5f128b3d2c1b67dca3ed991967043e939ee2434e6373787d74e,2024-10-18T12:53:04.627000 -CVE-2024-20421,0,1,75347908f34ca039e78aed9293f8b2d588dcf44e681cfb6cc3ab6aa41c98057e,2024-10-18T12:53:04.627000 +CVE-2024-20420,0,0,808fb1a1636da5f128b3d2c1b67dca3ed991967043e939ee2434e6373787d74e,2024-10-18T12:53:04.627000 +CVE-2024-20421,0,0,75347908f34ca039e78aed9293f8b2d588dcf44e681cfb6cc3ab6aa41c98057e,2024-10-18T12:53:04.627000 CVE-2024-20429,0,0,f467ae3dedce5a1f38518317999bbc8fc79bc2960eb95679505ee1fcb992ae20,2024-07-18T12:28:43.707000 CVE-2024-2043,0,0,7a3896d230f6f1ae602a08f92e2eaaa644b5893021849dee8a675eb9b7c81e88,2024-05-02T18:00:37.360000 CVE-2024-20430,0,0,10fa05ef1e262e03d3ec6f9856a4fd60e476d60000f282e33b3976f1a0227974,2024-09-18T18:56:05.510000 @@ -243478,12 +243478,12 @@ CVE-2024-20451,0,0,616ab4cb2b50cee49c462941d4d3e48792a6a3c09b725bd97a134b2f4a53b CVE-2024-20454,0,0,b7df5fe3c7f3ad82ec42e5ba189942703f651e8bba204ff78589b452573f75e5,2024-08-23T18:13:47.510000 CVE-2024-20455,0,0,582e47a347a8706fc3b45fb517686d3b16168e4f0adf4813dc071f3e17470c8f,2024-09-26T13:32:02.803000 CVE-2024-20456,0,0,bf56f0f0f8d3ed0f6616c43fc8ca6a47b6257ec17aaac25185ba7a05790b5cc9,2024-07-11T13:05:54.930000 -CVE-2024-20458,0,1,b618dbe74ef342b6fdef57c9f243c321a185a45ba074908883a596a8489717f6,2024-10-18T12:53:04.627000 -CVE-2024-20459,0,1,575e8ddd96681a0dd32da56fcee58eb213cc4650dcfea2e56eb58d7a247f4dc8,2024-10-18T12:53:04.627000 -CVE-2024-20460,0,1,c5260a376147cf9fcdc79a42e7972a313bd4f558663b5a24322bd62548b06946,2024-10-18T12:53:04.627000 -CVE-2024-20461,0,1,2bc3320778f8c7fbde2cbc635624380365a2cf7ce739874f0e0bf05275db58a9,2024-10-18T12:53:04.627000 -CVE-2024-20462,0,1,9b33827e8e4b313e4e6933518796ed246da290b26064695b2aaad485699a3af5,2024-10-18T12:53:04.627000 -CVE-2024-20463,0,1,7923ae064daca024865d69bf59e86e07377aeda36be579f2bc9e3eb19b920ba4,2024-10-18T12:53:04.627000 +CVE-2024-20458,0,0,b618dbe74ef342b6fdef57c9f243c321a185a45ba074908883a596a8489717f6,2024-10-18T12:53:04.627000 +CVE-2024-20459,0,0,575e8ddd96681a0dd32da56fcee58eb213cc4650dcfea2e56eb58d7a247f4dc8,2024-10-18T12:53:04.627000 +CVE-2024-20460,0,0,c5260a376147cf9fcdc79a42e7972a313bd4f558663b5a24322bd62548b06946,2024-10-18T12:53:04.627000 +CVE-2024-20461,0,0,2bc3320778f8c7fbde2cbc635624380365a2cf7ce739874f0e0bf05275db58a9,2024-10-18T12:53:04.627000 +CVE-2024-20462,0,0,9b33827e8e4b313e4e6933518796ed246da290b26064695b2aaad485699a3af5,2024-10-18T12:53:04.627000 +CVE-2024-20463,0,0,7923ae064daca024865d69bf59e86e07377aeda36be579f2bc9e3eb19b920ba4,2024-10-18T12:53:04.627000 CVE-2024-20464,0,0,885e4b5fbbba0f9d8b2f4ff463c0a3d55ff5aae6f976428aa05f22d0fa4e2121,2024-09-26T13:32:02.803000 CVE-2024-20465,0,0,e6053a052da134a2b60854b5aefb33da7ab8ec9453353220c196e9e5fe323c38,2024-09-26T13:32:02.803000 CVE-2024-20466,0,0,1f67211864766033ae7df34d7b817672b03d47284d690437051f747cfe419304,2024-09-11T16:15:05.683000 @@ -243520,7 +243520,7 @@ CVE-2024-20508,0,0,0768ac64a8260ad45d8462ad7e41dbfa97c47e8f324d81868ad4103c1f94f CVE-2024-20509,0,0,5f3f949e87da33ae8e05af8dd043b1b8c4558497e54d60a20d025b6437380c68,2024-10-08T18:45:52.513000 CVE-2024-2051,0,0,7b283f8057b783b668166a17f1e1ff3c63b74d0e0fa3f6b8acdcd7e3ce5a09c9,2024-03-18T19:40:00.173000 CVE-2024-20510,0,0,6fbdd0fde11e7a17f48951ee8a4206d5b5c8d1dcebb95035b098d9f8dc980dca,2024-10-03T14:52:22.627000 -CVE-2024-20512,0,1,32d210efc259ab5a4a0ffbd125c9a1d01fe465030a671f22a6529c28c3c31d4f,2024-10-18T12:53:04.627000 +CVE-2024-20512,0,0,32d210efc259ab5a4a0ffbd125c9a1d01fe465030a671f22a6529c28c3c31d4f,2024-10-18T12:53:04.627000 CVE-2024-20513,0,0,59340ca02e9ac8b2ce467c4f6ba3d60a9250b41442bd8318c0745e7df94f4acd,2024-10-08T21:16:54.820000 CVE-2024-20515,0,0,a97b9b776cc799ee1ad03753f84b5adbde8d922a71a988fa6a481a074da42b1e,2024-10-08T16:11:23.440000 CVE-2024-20516,0,0,38173375d3e97a2ca4a3ada633aa8363dffa90658c88f70a1b4706a56888fef7,2024-10-08T13:44:10.840000 @@ -243678,7 +243678,7 @@ CVE-2024-20782,0,0,591198da9de59648b78059d67fcba2ae1e63c8a4ae642e9b553df4f8e697e CVE-2024-20783,0,0,ef4c6477d397b423923703c7f26adf752529466272be0c0857be9467ab24edc8,2024-08-02T20:17:12.873000 CVE-2024-20784,0,0,c6884bc627ed39cae939efd566f5b968239c6eaef242b82fbe3791e77cdfc6fc,2024-06-14T19:30:15.503000 CVE-2024-20785,0,0,2013df6eaaf2d2be10850161c767601a113a3dcbc6d19bf74fca25fa02ef32fb,2024-08-02T20:17:44.283000 -CVE-2024-20787,0,0,55a7b12653150fb9b00f96728e96bb1873d0c8904aa06ae99790dd77383702c7,2024-10-10T12:51:56.987000 +CVE-2024-20787,0,1,7c36bbe5fcf9a53a846da3c3aa07b3e1e8c318b37d60b9c9bc1c0d85b2b47150,2024-10-18T14:43:18.123000 CVE-2024-20789,0,0,2be0d33fe7f6a2ca915ce1bc566125c1928c2c16133fd8fdef1172ad2e465f0a,2024-08-19T18:59:05.617000 CVE-2024-2079,0,0,f10772ba31d142dba517b938901fc1b75b6b0e63ac1ac474e47c5b00d72243ad,2024-03-14T12:52:16.723000 CVE-2024-20790,0,0,3934bc21914c68bc7f6c87d335433310d3f22ed71eccb1f27568a92329715bb0,2024-08-19T18:58:42.660000 @@ -244105,12 +244105,12 @@ CVE-2024-21184,0,0,37cd37fb545516fbb59fd1ba869a88e708c94a5eeb702cc6c468d416d7511 CVE-2024-21185,0,0,f54700702dbfdaddcef28547e3238c76c435075d556ca83da19506ff0ce6fe1d,2024-07-19T13:38:11.350000 CVE-2024-21188,0,0,7669d96d6b451543b1a30be166716e2130148a874048e1cadefe6966bde664f8,2024-07-19T13:39:30.817000 CVE-2024-2119,0,0,11b037b49d290ba489439edd17815bf1f5dbc31c03ff8b80541b76c9d70af605,2024-05-22T12:46:53.887000 -CVE-2024-21190,0,0,e84059d4c3b938a2b7e1259639f36f5e89ca917d6a45dc171dfab293dd1c60c7,2024-10-16T16:38:43.170000 -CVE-2024-21191,0,0,5165993d2515b6ec5dc435b5bf12165b5a5b8cbaef82afa3a25923ab17e30611,2024-10-16T16:38:43.170000 -CVE-2024-21192,0,0,d93baca94099d342ec1b0d3c924bd4baff1a32a1142d3db36ef3e4b7352d4262,2024-10-16T16:38:43.170000 -CVE-2024-21193,0,0,a555684f5c880f118da1410b59701b5fcf0008ade305164d727bd0a741669d5b,2024-10-16T16:38:43.170000 -CVE-2024-21194,0,0,c7d2722409f5c1d0676690eb7305798b787a3e17662bfed66355da75a539780d,2024-10-16T16:38:43.170000 -CVE-2024-21195,0,0,48715d2190953b8dbcb48357a7db4b74d9666952220df9aeda714fdc57577988,2024-10-16T16:38:43.170000 +CVE-2024-21190,0,1,133c450c3be1d069ed91c3d6f9098977024ec9ee9cdba8187f0f2f2060045e70,2024-10-18T14:11:55.143000 +CVE-2024-21191,0,1,b3fb0ac37ae56e92a524213b11ce324ee62883a15ee8d58254e1328e87a8d676,2024-10-18T14:13:26.337000 +CVE-2024-21192,0,1,143cfd958c4f773d4711b0878524cf31dfa112f33b5b052ddbd6e86c933346b0,2024-10-18T14:18:52.270000 +CVE-2024-21193,0,1,0b8e3ca1fbef42bf30a47eb5a87d633e49a4d290967288412513e01432e6e4e5,2024-10-18T14:20:07.927000 +CVE-2024-21194,0,1,2b0be393e2eb50757d890409b7376dc3191d8a3e28be1d6bc718fada0dd82fe7,2024-10-18T14:26:35.980000 +CVE-2024-21195,0,1,09aeb9885db2922cdcfd69af240b3289c7d05ac58efb5f6236d260dd9c2be6e0,2024-10-18T14:27:46.827000 CVE-2024-21196,0,0,3696b58988996dc939f29a93c60941d733e88241cfd322cb609247ad02fc17a3,2024-10-16T20:49:16.167000 CVE-2024-21197,0,0,70adcf27af8c5288774490ed1ea69c441a02c4bcafa925b18c196f1d0c45845b,2024-10-16T20:48:51.590000 CVE-2024-21198,0,0,fe14074b83aba568e4523e28df21ded4dfc29f3a8da3153efcf108130257ae0b,2024-10-16T20:48:23.717000 @@ -244118,10 +244118,10 @@ CVE-2024-21199,0,0,4b25b94e75665f46b44aa4896f5d9a296c3a1965d62aaad507ed8fb5e5d37 CVE-2024-2120,0,0,6b5464bebd26aefe39617ee608f8869264c47eca6efc9fe45d62e273fef6e20b,2024-03-27T12:29:30.307000 CVE-2024-21200,0,0,efab48fd342da84d3fb0c03b50cb3a574019285000d7db7c8d62dd9dd400f37b,2024-10-16T20:47:34.210000 CVE-2024-21201,0,0,b849e22f9ffd1216a749c1634aa4c7ef9412b5c9954fb074eafb59095a77ac2a,2024-10-16T20:46:55.087000 -CVE-2024-21202,0,0,f8f5108b83591d9371e7c813ffbfc53018c30365467cb4203bd1177802a1f248,2024-10-16T16:38:43.170000 +CVE-2024-21202,0,1,f5d756359960dcdca094bbbeeae761d467893b8bd72115be08bcda1aad0decc9,2024-10-18T14:28:44.920000 CVE-2024-21203,0,0,485891ac42bb6471c272b9a68a958e530ac5119e2c4569ec98012fb7f6b3a688,2024-10-16T20:46:35.560000 -CVE-2024-21204,0,0,1cacb3dcd99f5368519a046d220cbfe3e46979a9dbd90e00ea14ed1d1a9d932d,2024-10-16T16:38:43.170000 -CVE-2024-21205,0,0,ec15adfa9d5a9979d5a131273b5b03f853fd6d8bb593e43b897a822b83013155,2024-10-16T16:38:43.170000 +CVE-2024-21204,0,1,ae3974e6e819eb72c15fda38a94ec00e7ce8c7ae66ff8d4329ce8bc23c1a6752,2024-10-18T14:32:36.837000 +CVE-2024-21205,0,1,06c1ad328c7908bb2d5426b85e1fe09ef6e93b5dc063148369f98528b7c21882,2024-10-18T14:50:37.103000 CVE-2024-21206,0,0,12044bca635d46dc06bba67023cc66e6ec5c6a8ca2061f8529322ff296b183ae,2024-10-16T16:38:43.170000 CVE-2024-21207,0,0,441e7ee527d2b149c57c3cf29122fa50593225a02ed0e8e1aa929ce2ccb3cd06,2024-10-16T20:45:17.507000 CVE-2024-21208,0,0,67bc4a246b410a4637b4d04517d4df5890fa5369a9ab7ac3a1b1f9f2bd37ca66,2024-10-16T16:38:43.170000 @@ -244132,7 +244132,7 @@ CVE-2024-21211,0,0,0fc12f59af0c7ed49deb3ad65e42d5e4770a5c08baa8ee780185cfbce72a3 CVE-2024-21212,0,0,19f687ae812c0e698f3f0e8daad4c738a294b64f047163a3f6c2379dc26312f5,2024-10-16T20:44:19.233000 CVE-2024-21213,0,0,42d1671ecea98024063bd01928cc7c2037a7c665f9b2aa465a872189431111e7,2024-10-16T20:43:51.853000 CVE-2024-21214,0,0,4ad144ddf26517d5d9686e4022ca74ee3dc38767088706947ad5068061cdd57a,2024-10-16T16:38:43.170000 -CVE-2024-21215,0,0,fe83af0c769b3cfebb8a1ffc7902019fbaa951e25538891d9f54d26d117f7c65,2024-10-17T14:35:15.600000 +CVE-2024-21215,0,1,a2ac7895ed389c86a49892d364a4c33cef44e9d8e6ed775670e9b24ebf5aa60e,2024-10-18T14:51:31.137000 CVE-2024-21216,0,0,9b6f77c743a472dc47308eeb1e3801642df87bfca0f795602e04bc2e9e91b7a8,2024-10-17T14:35:16.307000 CVE-2024-21217,0,0,e95e813d705e9975ded57011b49dec627560aa1d8d743244a0f9ed66fbec1393,2024-10-16T16:38:43.170000 CVE-2024-21218,0,0,d876f9a85e4aa79dcba8e7a4eea826d616269b3fdb765b8815ece34ebdbf369e,2024-10-16T20:43:35.043000 @@ -244156,23 +244156,23 @@ CVE-2024-21243,0,0,0fc41f40153463683032ac1bfc5c5f45a9ef74d8033ddc59d83f59345dd7f CVE-2024-21244,0,0,a2d8857947cab47435f13652b22d7660077ec99971dc97d0f1c04da6d4b605c6,2024-10-16T20:35:00.173000 CVE-2024-21246,0,0,405875e00c23b1b02324625199bd56e68e2a2e8dc5b7c1f1be84c2c5da959536,2024-10-17T14:35:18.363000 CVE-2024-21247,0,0,65e62ada788d7c8dd8f6bbcfcf373e355969c491bcf2b35cf52ed2528731ff42,2024-10-16T20:33:33.027000 -CVE-2024-21248,0,0,0e2a5de59e4d4b28c72db4fd17bda6cc170490a01b0e29a5a16bbf66af9592af,2024-10-16T16:38:43.170000 +CVE-2024-21248,0,1,9d2bec6b0c5bd428b3273089dc6de78cffbb45eee6dc4edb4da7a745f217bff7,2024-10-18T14:59:21.397000 CVE-2024-21249,0,0,fb960aca811c792a1c35a893ddd2779c68ee519fad06b7f2c31a2b52454d37ac,2024-10-16T16:38:43.170000 CVE-2024-2125,0,0,872a2657310e63ac8c9e764159a2a2b1b3991a1ff9d35b42d26ee113c654f515,2024-04-10T13:23:38.787000 CVE-2024-21250,0,0,fe2f7c9e4b27b479a1dd666558328d91647a6acff5cab12ac18f92c2e04313d6,2024-10-17T14:35:19.303000 CVE-2024-21251,0,0,3b63328efd5a0e94e02c1315a38ffabce5613c5e88d0ee0c0e47d239d7783c29,2024-10-16T16:38:43.170000 CVE-2024-21252,0,0,4134e34b3f1019b28526a9524a0e08e9a265f4dbf4b2b2069d180cdafb96ed57,2024-10-17T14:35:20.233000 -CVE-2024-21253,0,0,17354edcea355811ba87eeb15813cd5a860ef9ebfb192f2f695e5337d1aad010,2024-10-16T16:38:43.170000 +CVE-2024-21253,0,1,82cb10003f4ec5bdfbeaba5304d2361b5866cecedb70f3ece91f971a87496d10,2024-10-18T14:59:43.660000 CVE-2024-21254,0,0,019425706c93029c80d61e0d74ca42cc6520ff5805118ad7b180a809ba1102ee,2024-10-17T14:35:21.010000 CVE-2024-21255,0,0,182b14b6a321f8833f57bd76c94b8e3955bab73da9f8f66130683b824c1ff765,2024-10-16T16:38:43.170000 CVE-2024-21257,0,0,f3199dc6631305f44fd7e631faf6d9945bb7f99d086ee948972a081e0e0fce7e,2024-10-16T16:38:43.170000 CVE-2024-21258,0,0,382395383305acab25cb831a777e460b8f4c1725a3c5858153df343d0cfc98a5,2024-10-16T16:38:43.170000 -CVE-2024-21259,0,0,dfcd3cfd6272ab4c28c1b8b2aae5c730cfe68972dcecf7d4cb0f35087bf122f5,2024-10-16T16:38:43.170000 +CVE-2024-21259,0,1,f4f5607ed9f1a78aaccb5e08790e38092d26477ddc636f65efb0050b27293955,2024-10-18T15:00:17.133000 CVE-2024-2126,0,0,4ce1f11f7bd5c084b75067cba762f3a64c791e384d09fc3623bdffa8d2aef429,2024-03-13T18:15:58.530000 CVE-2024-21260,0,0,4b55a5fa791e8677b1c056b9cf6c82d3f216921b73ec348909f51f381e0eba12,2024-10-16T16:38:43.170000 CVE-2024-21261,0,0,ef04719ab523b707736235f8af27c26242ed681223f93665015bfbce39a2bfa6,2024-10-16T16:38:43.170000 CVE-2024-21262,0,0,71afa26abdb16d6522b0e4a937038ceda8478361a7b849ffef1e4f8fd1f9d14c,2024-10-16T16:38:43.170000 -CVE-2024-21263,0,0,99e3d5646f3d5f2215d0f96a9af9ecb8d9eb003cf369d940f66daab3bac71780,2024-10-16T16:38:43.170000 +CVE-2024-21263,0,1,7ac7bc00544efec065b7a3ea0c417046cafbfd2ff0aea2fefa7b4595b67183a3,2024-10-18T15:00:52.463000 CVE-2024-21264,0,0,42f5e1e118a1b26c2aa43188eaabacea9666989ae3ddecba827f8cf1f21b678b,2024-10-16T16:38:43.170000 CVE-2024-21265,0,0,038d38367c0c298e1252fb816890b457896ae1dc6ec7aeb20096bae968b9f44c,2024-10-16T16:38:14.557000 CVE-2024-21266,0,0,d4dd1386267582424fc53aa64daaa02804ee51911e93ec655e4019a603998748,2024-10-16T16:38:14.557000 @@ -244183,7 +244183,7 @@ CVE-2024-2127,0,0,fee555ba22c69f33931ace66815b77d0a5796e2ad55c5d25b843a412734e73 CVE-2024-21270,0,0,918e37a645fb9a3e6a455cca458b1e89299b5c7b5b927b6dc045657f9922672c,2024-10-16T16:38:14.557000 CVE-2024-21271,0,0,1bb611e3f983a646706e6853e25bf44fd7e2aa9ea178c0f4bc3aa763c94f5efa,2024-10-16T16:38:14.557000 CVE-2024-21272,0,0,3ef0ecf4368203e7ecb59c17fa66beb459ec227f6c4da7570550172b4ee373f8,2024-10-16T16:38:14.557000 -CVE-2024-21273,0,0,56564b368bc881822dd24ccd1d1556e92c4acf3f9bc9dabe999ea55632c3e405,2024-10-16T16:38:14.557000 +CVE-2024-21273,0,1,ed7e5def9d03e01a957f39d2f68dd8ee0f06806bdce0a2f3b8054840f4b49927,2024-10-18T15:02:45.267000 CVE-2024-21274,0,0,f1febf0b4ee52c08f5bfe79aab345e182d2b5fe38a2d5ccb37cf8d1eb135b09d,2024-10-16T16:38:14.557000 CVE-2024-21275,0,0,ede44475253cd1f66e7efced0d59c8f31cbfa0482f50c631f41d6e5399f33149,2024-10-16T16:38:14.557000 CVE-2024-21276,0,0,5cf98fe626972dbe0d42864f872cefa6390269b99d0ac01e9955eac7d0b75191,2024-10-16T16:38:14.557000 @@ -245982,7 +245982,7 @@ CVE-2024-23738,0,0,c792a8c61de509a6b4c8710933e1e89c56da0b87e5c16dc5d6b30dffd8a63 CVE-2024-23739,0,0,63d48f754f81b8e92c1f576c44d5a2721cbfda38f90bc8f3d75df23f4f024faf,2024-02-16T16:15:57.830000 CVE-2024-23740,0,0,9afaf78efbae07db9b872183e4f2721770190eb3e2c0001fcbfa810de3407a9e,2024-02-16T16:15:57.913000 CVE-2024-23741,0,0,abb0635040f6776a2e8c90dc6397c193fd25d4c84500e3ba4f97887fa30c8b26,2024-08-23T20:35:06.730000 -CVE-2024-23742,0,0,5f885d491c30a83a0806f37545c8ff30cb6e2922b66b4c736abf29d7682aaddf,2024-08-01T23:15:47.737000 +CVE-2024-23742,0,1,539c55bac4afe24e47d1f7604ea6ac85fb8afe6da221416e7e552621e73fc87b,2024-10-18T15:35:09.310000 CVE-2024-23743,0,0,8bbee5fc8fcbfa24f3dde8af8bd22d1610ace1bd212ecf653edcbd40b1364ae4,2024-09-25T19:35:09.373000 CVE-2024-23744,0,0,7abab47d1b9a37f695ad1b183df4433f8c3fe7ee53ad4b2afa33703ed4f63d9d,2024-09-12T19:35:12.587000 CVE-2024-23745,0,0,52e606afe59ebf404b5579846c1cdb84808e5a5bed318697f04f4c9cf957ece5,2024-08-01T23:15:47.940000 @@ -247253,7 +247253,7 @@ CVE-2024-25710,0,0,d1e1c2f14ac0fdaa17f43a1220d128117b47331cb5ccaceca080941af7061 CVE-2024-25711,0,0,c4c08c8cc09954759ac01254a6c034bf78d852c0e2f0fb9c387add767b4de561,2024-02-27T14:20:06.637000 CVE-2024-25712,0,0,cd76bf59fa3b149c026f0736470198c42042811b7fa0e2166e37d9fe09aff8b0,2024-02-29T13:49:29.390000 CVE-2024-25713,0,0,3d79b0984c1664e4ac69ee01cb3f8d7ad091cc5b18ae7eaaba60f08548db4afd,2024-08-28T21:35:04.973000 -CVE-2024-25714,0,0,70f54472da145604490960ea7894946414b866256679ffb698af736efe283386,2024-08-01T13:47:49.190000 +CVE-2024-25714,0,1,2873351a6af80135ad77a9bcc3e4dfb72663502923a58c50c79611835741c222,2024-10-18T14:08:58.867000 CVE-2024-25715,0,0,c088d4b977142e9dcb9ad21b32e4f9aa61385e1d7ddbd4c017103ce015b7a37f,2024-02-16T21:35:54.270000 CVE-2024-25718,0,0,36013110a47522378a7f909cc9712cbde51ab694884ada3d0c70dc8ae34e1797,2024-08-01T20:35:25.977000 CVE-2024-2572,0,0,5b74e34492d90066cf583f89ae3fdf47d4796ec58fbab0c453f87f07a2a5fb4a,2024-05-17T02:38:20.357000 @@ -248907,7 +248907,7 @@ CVE-2024-27758,0,0,ba2c7d76bfd93e40eb7f7d926c194a5a790033558362c55118c9cf0ef65f7 CVE-2024-2776,0,0,62c920cc6123160df22ca75c69a8df7e03cd4eccbdac81567ba3cd3f226ecbcc,2024-05-17T02:38:29.783000 CVE-2024-27764,0,0,16ee34fde6f52e835f6174856b223e8f8048a1141bc56e5919f75be066bd1b81,2024-08-29T20:36:33.003000 CVE-2024-27765,0,0,946f1ae3b42eeddef53163b64360f4980758030270d5c196b145f2c4061e3615,2024-08-08T16:35:07.573000 -CVE-2024-27766,0,1,5de2f83fe4e2350e583d0de6fdca47e5d15e066c809ec051e482d8d79edfb1be,2024-10-18T12:52:33.507000 +CVE-2024-27766,0,0,5de2f83fe4e2350e583d0de6fdca47e5d15e066c809ec051e482d8d79edfb1be,2024-10-18T12:52:33.507000 CVE-2024-27767,0,0,588021191ffc186f7dafcc065bb8b722083fff47f2715dec13cceb116744ce43,2024-03-18T19:40:00.173000 CVE-2024-27768,0,0,2a172611cfb3cb531839add9d871259e9ae7004ba84244aa574347493f81c01e,2024-03-18T19:40:00.173000 CVE-2024-27769,0,0,40c08942e7bc0a364e2e9393c4316622b03ce4f4c87f0140fc357e25906e47fa,2024-03-18T19:40:00.173000 @@ -251136,7 +251136,7 @@ CVE-2024-3087,0,0,69d2e87c7c87bdc5c6a0aa1788aa50fe5b44316fc88ba1cd34f51a4a48534d CVE-2024-30870,0,0,30e1e140bee6b30095d3a05cd84fe8f82c3aa6e140f2eb4d0b7d811e3ca16636,2024-08-16T19:35:10.750000 CVE-2024-30871,0,0,a922b83af83720bdaf0bdaf6a8fbbd91cfae311a46841e866add85841910b19e,2024-08-19T17:35:14.410000 CVE-2024-30872,0,0,f4c68436231336d4dfed85be3bb02cc34ef76405f018ff6a0b0b786c7062708e,2024-04-01T15:53:18.060000 -CVE-2024-30875,0,1,fefcbb1e08463e1eb7d11305e32492078b94343606f393dce6dd7d33657af596,2024-10-18T12:52:33.507000 +CVE-2024-30875,0,0,fefcbb1e08463e1eb7d11305e32492078b94343606f393dce6dd7d33657af596,2024-10-18T12:52:33.507000 CVE-2024-30878,0,0,21b1e9cb6e80d2eff229006b5f8418d6d6360e70820dbf7044b36f5f56cc5c12,2024-07-09T16:22:30.387000 CVE-2024-30879,0,0,1301a0d53d8ce6102d32b653bb55ca8eae261084329d07814fddadd6bf631c71,2024-04-11T12:47:44.137000 CVE-2024-3088,0,0,8c7469f878ec7cd8b5c24cda6fed51b2dd10606a6076102ea910b62b21ab4a7c,2024-08-27T18:35:09.493000 @@ -251786,7 +251786,7 @@ CVE-2024-3183,0,0,0492ca93cdfb91fe06164185f64dfd6e79760054d26b360873216c2809fc0f CVE-2024-31835,0,0,58e83917145b00ad31bbd42e3b16abd2000b8d2042437957db54dd413137311c,2024-10-07T18:55:10.790000 CVE-2024-31837,0,0,d4b11924eb0f296c66c4011d26e3c8d35fd7f17f46fa8fcc1ff3c6feb008909a,2024-04-30T13:11:16.690000 CVE-2024-31839,0,0,245f03de749181e8cafb68397f015c580f5b17ce16f6f34c9de9bdd347018299,2024-07-08T14:18:26.223000 -CVE-2024-3184,0,1,889f96ded695017b23219b81db946956bdd8d2bd4695b6127f3917a913ff2034,2024-10-18T12:52:33.507000 +CVE-2024-3184,0,0,889f96ded695017b23219b81db946956bdd8d2bd4695b6127f3917a913ff2034,2024-10-18T12:52:33.507000 CVE-2024-31840,0,0,2a239ae6429f1e619b6ab41616165b617110dec5fa8e072accfd9e1f9e2b5f58,2024-07-26T19:12:02.190000 CVE-2024-31841,0,0,122a5c411034bfc4d48419a4ff14723715ac5ca83b5477dbeb8228548b367d99,2024-07-03T01:55:27.077000 CVE-2024-31842,0,0,04e10fa9b560356ffd7bccf7ebe292e92dabaedcaa77c700f62b5c2b3a2314dd,2024-09-13T14:05:23.367000 @@ -251804,7 +251804,7 @@ CVE-2024-31852,0,0,05df9e5d1e1855c684901a0f2256bf744f516ff5583847e1514009f87c86b CVE-2024-31856,0,0,5b17ff56b891e28d61d399fcd31dbd56e16c04a63e50007a8b07a5f126fa07a3,2024-05-16T13:03:05.353000 CVE-2024-31857,0,0,b57daea1515042b1254b11fea9a109934d9eaeaf743c5e6b1d4482216f0f52dd,2024-07-03T01:55:30.363000 CVE-2024-31859,0,0,c7e4bf86d17f8d38f3b896e8ada50cd27745133fc837be8a4aeca253b15d0e96,2024-05-28T12:39:42.673000 -CVE-2024-3186,0,1,2c071e7a920e3222d085e85ca9f2309de7f74105a7f06cb3142cc874246f8ddc,2024-10-18T12:52:33.507000 +CVE-2024-3186,0,0,2c071e7a920e3222d085e85ca9f2309de7f74105a7f06cb3142cc874246f8ddc,2024-10-18T12:52:33.507000 CVE-2024-31860,0,0,0c85f33d3dadfb2fd0d5a6f2d0ed9d9d75da9aaa685f77a3492d74d36fbf93e1,2024-07-03T01:55:31.267000 CVE-2024-31861,0,0,7e520905222b40b184cd37e76ba3749bb6aceca828ca7e9efda91954bb808b66,2024-06-21T10:15:11.757000 CVE-2024-31862,0,0,3f16a6d9612f966306ce7a67b229ce3867519147d68464f4271e3881457a5a98,2024-08-21T15:35:07.937000 @@ -251815,7 +251815,7 @@ CVE-2024-31866,0,0,4d372d14b7807ced8e821f43a5c883c03fa5dbca9edfba0af795f01513fe3 CVE-2024-31867,0,0,7c90191082994197ce09c1b6019992176f2d76072856e8d65beb1a7b6ded7916,2024-05-01T18:15:23.740000 CVE-2024-31868,0,0,703c16597751f17fba32c3b61a2e58921496411599e95e2472502f1bbb33ada3,2024-10-03T13:15:14.833000 CVE-2024-31869,0,0,683e8c771fda682074fc448ea32be7db8fcec1e782121eb87243bff930796032,2024-05-01T18:15:23.843000 -CVE-2024-3187,0,1,9daa4400efbb95cf28ef1942a813d3b40029e3093ff205104e53b1461d32309f,2024-10-18T12:52:33.507000 +CVE-2024-3187,0,0,9daa4400efbb95cf28ef1942a813d3b40029e3093ff205104e53b1461d32309f,2024-10-18T12:52:33.507000 CVE-2024-31870,0,0,089cc53c4c4bda98698ee28fa3173d546c896f43008726ca3e29a627fc47e14b,2024-08-01T20:37:52.127000 CVE-2024-31871,0,0,e284e485f6f33109f328b7bdefb50066e4ae8d799f85dfa5af29de93c8e9ffe1,2024-04-10T19:49:51.183000 CVE-2024-31872,0,0,3db97c936d679b09f7c0cbcf4407389ec3057292bdc2f2624578bc78bf289dfb,2024-09-20T20:15:05.120000 @@ -252952,7 +252952,7 @@ CVE-2024-33445,0,0,6e7e4efc8ec4c00f5a4d8586fbcb92cabc92474cc1d9f3d59cf859cedc450 CVE-2024-33449,0,0,65f31ebf7cac3fd744da219853727b760d519b14a5a3f0dabbd6197ba25b1997,2024-08-01T13:51:58.900000 CVE-2024-3345,0,0,636931b54021c23b6b8befb749ba186f8411eca702348865e4d3d050c16c6125,2024-05-21T12:37:59.687000 CVE-2024-33450,0,0,4e09c623b6101225f314d1df53358088e879f8d91a1a16fa51d690b1bfa25901,2024-05-29T13:02:09.280000 -CVE-2024-33453,0,1,208f3102d30aba50a0b9529c4529c08189d94994dc6c41c000293d5f213db659,2024-10-18T12:52:33.507000 +CVE-2024-33453,0,0,208f3102d30aba50a0b9529c4529c08189d94994dc6c41c000293d5f213db659,2024-10-18T12:52:33.507000 CVE-2024-33454,0,0,74b0a1930570ffdd0fe139f1c45084400e123a1a6e46097c3427b727b87e14aa,2024-07-03T01:58:17.097000 CVE-2024-3346,0,0,5fe2388e7081d85802d7eeef70ad8fdaa632fc14126ef86b4921587d73e76418,2024-06-04T19:20:19.553000 CVE-2024-33465,0,0,7dc8798fe71a3f778010ed5d146c9c87c91ee3709364cd2f1c6196073e9c2579,2024-08-01T13:51:59.690000 @@ -256872,13 +256872,13 @@ CVE-2024-38810,0,0,a8d05ba61ad79ab8e573251f3391c7e33071f14ecb67883defa939520cad5 CVE-2024-38811,0,0,7963530e20965c3e978de3e3d7e692a26c21382a2c5c912f03ba846ab4c56eb4,2024-09-17T13:33:32.957000 CVE-2024-38812,0,0,34d8657a2d86accb47b9e7e7219bd48126133821add77e5ea4911708e30f2104,2024-10-02T14:16:47.610000 CVE-2024-38813,0,0,3d08a10b622d3af5696a9ed2c2a45317011023f873f91120d4c5c5927c60a9b1,2024-10-02T13:59:52.887000 -CVE-2024-38814,0,1,8775dedecf02d86af622263b1b9ec26dd68eb5ede1b378eb32dcc5ae0bc400c2,2024-10-18T12:53:04.627000 +CVE-2024-38814,0,0,8775dedecf02d86af622263b1b9ec26dd68eb5ede1b378eb32dcc5ae0bc400c2,2024-10-18T12:53:04.627000 CVE-2024-38815,0,0,3a4b59062178be01e22848b989a9a62de86c1bfb989586c3092abdaac97fd53c,2024-10-10T12:51:56.987000 CVE-2024-38816,0,0,6659455d4c0832fae3abce29bdd91d446a380e8317fc9229e602957b66269232,2024-09-13T14:06:04.777000 CVE-2024-38817,0,0,09723b24db0d6a084c268e07b58c10ca202cbe9290f0f8fec2db45f626cd7af3,2024-10-10T12:51:56.987000 CVE-2024-38818,0,0,622849f8ff4dfc75febef96b69e498222845497635b94ea6c1bb47520700e61d,2024-10-10T12:51:56.987000 CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000 -CVE-2024-38820,0,1,3f1307c8189a7ba97a1e7fb1069567fa3bed7d2517fc73f213c4cc7fc2195e41,2024-10-18T12:52:33.507000 +CVE-2024-38820,0,0,3f1307c8189a7ba97a1e7fb1069567fa3bed7d2517fc73f213c4cc7fc2195e41,2024-10-18T12:52:33.507000 CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000 CVE-2024-3885,0,0,9b28a2ee85edfe77753e71858fb1438bd68a9b6ee299843f3a5752cca4753d01,2024-05-02T18:00:37.360000 CVE-2024-38856,0,0,cf2c30abb1c3c3e6b03acfa253b7bd98efa464ab76b49fddc2034ce3ce8a3be1,2024-08-28T16:15:58.043000 @@ -257854,7 +257854,7 @@ CVE-2024-40705,0,0,eaf406061f744f9b9d1df77f0e2bd923d25751eaa5d5e839a69fa1e668b20 CVE-2024-40709,0,0,b9cade7c7de2b7d37190896234716fcd464e3b6f075536b64a6ecace1ca81e79,2024-09-09T15:35:08.283000 CVE-2024-4071,0,0,5f6b5ae6c8e3d6e0ce3e89718b14a6bb17b22a46ae9131966ebec62404b12da9,2024-05-17T02:40:14.747000 CVE-2024-40710,0,0,e69c8c2858f2cb1ca9a0784717f7a4a629a4cef8cb6ad2ae23b5e076a46451c8,2024-09-09T17:35:04.207000 -CVE-2024-40711,0,1,22f2a0ec5d60d30d489a1cbde640082edf370b191c841709c2ac9ec5e8cd3229,2024-10-18T12:51:11.257000 +CVE-2024-40711,0,0,22f2a0ec5d60d30d489a1cbde640082edf370b191c841709c2ac9ec5e8cd3229,2024-10-18T12:51:11.257000 CVE-2024-40712,0,0,13e543cc686398f3c8419eccd56010fa5d852cb01dea206b96fd66d93750de64,2024-09-09T16:35:06.673000 CVE-2024-40713,0,0,b0004a2bd5f30f1a9576b70810c52f5ea89a7a061fd80c3935d835b3783f9659,2024-09-09T15:35:08.970000 CVE-2024-40714,0,0,f897329e6d3274f2479b6f6e44dee56074d5f4a018723070ced09d6042c2b392,2024-09-09T14:35:02.980000 @@ -258236,7 +258236,7 @@ CVE-2024-41122,0,0,db4a015145ff1fc63debc38645ec64fd0c8a278e5cdafdcde4b59bfb53ec7 CVE-2024-41123,0,0,e5c9227af2b887ccb9089a5ad2dc1eac1dac994eb9a8b3fb98a0a3f4b9e884f6,2024-10-10T12:56:29.837000 CVE-2024-41124,0,0,545390f2812fb35069d3dbe35e40ac5aea11b2900ce09299ced750b1f5fdfac1,2024-07-22T13:00:53.287000 CVE-2024-41127,0,0,cb656d719f797ab9b0f4b867a7e6012c2f45c355cda77a51db0501f209b4731d,2024-09-11T14:52:15.690000 -CVE-2024-41128,0,1,6699d58fc94bbd63c0907fe514357d798bf2b56e70b99f2ac43729b5a2957b06,2024-10-18T12:53:04.627000 +CVE-2024-41128,0,0,6699d58fc94bbd63c0907fe514357d798bf2b56e70b99f2ac43729b5a2957b06,2024-10-18T12:53:04.627000 CVE-2024-41129,0,0,49760c4facba24da14310a8aaec7d506bc9460cea62e06abe7615580f897df69,2024-07-24T12:55:13.223000 CVE-2024-4113,0,0,e0d06b1b449a5e3093ad238184a1fc3bb7c021d3199342ed4f77b54476531329,2024-05-17T02:40:15.830000 CVE-2024-41130,0,0,3261a584e7edf3f3595234f8eb2bc4cb2240cd20df8deb4c9a02d301bb600580,2024-07-24T12:55:13.223000 @@ -258600,7 +258600,7 @@ CVE-2024-41834,0,0,13eed51b4e049020c7f638e068eae53ccda0a6881cd4fb5749936291f43eb CVE-2024-41835,0,0,79c86df6665f091ccf38637e3904931e0a79e20c4f60784272f388a048f561fd,2024-08-15T17:13:11.837000 CVE-2024-41836,0,0,447eeb0d32c0b3fbb708b5b9d75636c09225896b7443055b6e14477ceb9e8a2d,2024-07-24T12:55:13.223000 CVE-2024-41839,0,0,9a0f787d6e23b303277da94f6b7fca243c6839137dcfdc0b22d503addf44ffe6,2024-09-16T13:15:10.250000 -CVE-2024-4184,0,1,33d23b9a605bc029b53a1f05dc68dc89733f6d581d44acd5821f1f7c67a18e54,2024-10-18T12:53:04.627000 +CVE-2024-4184,0,0,33d23b9a605bc029b53a1f05dc68dc89733f6d581d44acd5821f1f7c67a18e54,2024-10-18T12:53:04.627000 CVE-2024-41840,0,0,3f28aebde978cc1f8839cc676dd62bb75d63b90fe1295e0e4ccf51b0e1e39f51,2024-08-19T18:54:02.200000 CVE-2024-41841,0,0,b3d7229e1df9655b819c6cdfc619b24790032230acf9c060fa1958fc581d2315,2024-08-26T14:08:05.547000 CVE-2024-41842,0,0,081439e1e1c0c36fa35dfc90cd7c1dab0afb799471eb093958cbeb73afdd7760,2024-08-26T14:08:17.263000 @@ -258648,7 +258648,7 @@ CVE-2024-41880,0,0,fb22214cf23b63ecac791ad54f65d75460df9fd80fc112c0736bcd80f342f CVE-2024-41881,0,0,649cc07cf7de21549ce70eef1f2f35714a84b1ff95e773c0e75090d3c6d27c2e,2024-08-01T13:59:13.313000 CVE-2024-41888,0,0,551a193b56683c8a955974406454da46e806e6e58f5cbc2dcb8dc5dd231b91d3,2024-08-29T12:55:09.210000 CVE-2024-41889,0,0,c2f8146a4c074f06a28a6e2235a6e3d92ccee3a8823a7bd377c0c9b959c16c5c,2024-08-30T17:53:40.897000 -CVE-2024-4189,0,1,f3503e7c0468c888937257bde69063381303169eecce5486a82e4333fd127629,2024-10-18T12:53:04.627000 +CVE-2024-4189,0,0,f3503e7c0468c888937257bde69063381303169eecce5486a82e4333fd127629,2024-10-18T12:53:04.627000 CVE-2024-41890,0,0,a90af16c8c7558e5227ebbc511a4c71519b3a4532e07b0a451c0d8da1663fee0,2024-08-29T12:56:47.413000 CVE-2024-4190,0,0,937461468fcd73b26e47070e7d0620ac3009210ef2f47e2156f0b87dd1c21bc4,2024-06-13T18:36:09.013000 CVE-2024-41902,0,0,43ae61ebce9a8b7d3996bceeab15083df998500c68f80ca3ea2bc52db86bbada,2024-10-10T12:56:30.817000 @@ -258827,7 +258827,7 @@ CVE-2024-42106,0,0,d1be86d3a499fcbbd48fa48666a765f712be1dd5a6b971ade33744c711a65 CVE-2024-42107,0,0,6491957e69d9efbbc6993b086ea49c99500b6fccef3248643b058f90720776c1,2024-07-30T13:32:45.943000 CVE-2024-42108,0,0,07a55e64558b7f3e959e84e219b350a11c328136e4e4f1bc5343262d1bc114f5,2024-08-21T20:52:35.470000 CVE-2024-42109,0,0,7426022d2af0b7bcb0572ef1095f4b2b07e4bd980abf97c7236bd4ffbdf0f678,2024-08-27T13:44:00.143000 -CVE-2024-4211,0,1,24a198bd094bf9e44150fb890205a61c1bb5be436ddf7e69472ba8de67c579ee,2024-10-18T12:53:04.627000 +CVE-2024-4211,0,0,24a198bd094bf9e44150fb890205a61c1bb5be436ddf7e69472ba8de67c579ee,2024-10-18T12:53:04.627000 CVE-2024-42110,0,0,d32e698de0e7b17bea1969eb2144abdc6b889fd7317c6b8113fda73d076657e7,2024-07-30T13:32:45.943000 CVE-2024-42111,0,0,54db76ff7e8130362d41c492aa2e759d1e30f80ea24bf90a20c876a40458428a,2024-07-30T13:32:45.943000 CVE-2024-42112,0,0,053ed3da7b6fa8b9c64b9dd46522be8c0a3889161664650c546eddc66722489c,2024-07-30T13:32:45.943000 @@ -259572,7 +259572,7 @@ CVE-2024-43294,0,0,115da993f44036adfff3784c8efce939e5d53bb4f7ab07ebab66e86a98521 CVE-2024-43295,0,0,4c992084e199b514575e8ec2d873a4ef1cccca3f4f5df0b2e67e418aab98a634,2024-09-12T21:20:43.847000 CVE-2024-43299,0,0,519d081700ab3294f398a4287727657f1b1d3ae45286cab56afe1bc9702f1fca,2024-09-12T21:23:30.647000 CVE-2024-4330,0,0,fc15b5e6e8f2f0c0d6f88562ddea62a293dcb49ee86f17536355ec11fc8680c3,2024-05-30T18:19:11.743000 -CVE-2024-43300,0,1,0ab3dbee23f08761bb5ad8666f78f6f922874108623f138a5989bf44c4271f39,2024-10-18T12:52:33.507000 +CVE-2024-43300,0,0,0ab3dbee23f08761bb5ad8666f78f6f922874108623f138a5989bf44c4271f39,2024-10-18T12:52:33.507000 CVE-2024-43301,0,0,36517c64264e25162f6a8960592c6f8ac4f28ee2609d1e9f07cf9e006ea49e2a,2024-09-12T21:24:20.563000 CVE-2024-43303,0,0,11d9501682f62a268ea8fd6f03971205e43f433af8e58b9f115735076a0f4308,2024-08-19T12:59:59.177000 CVE-2024-43304,0,0,0198c9c448bd60be5feef590d21005c81d3809f24efdc4b5ed5165051bdc5338,2024-08-19T12:59:59.177000 @@ -259793,7 +259793,7 @@ CVE-2024-43562,0,0,7ee00b143cbbc80d6197bd252054172ca74e7b7e23ec4a3bd5be51dd0aebb CVE-2024-43563,0,0,b92202e85ddb689d8e2080c0b2e4f8691903175d8ae92490b5f5bc783e2569cc,2024-10-17T19:01:21.967000 CVE-2024-43564,0,0,f2ffbbcb18f764264f291a6fd4382a8b6dd34491b19e7483f2ed8e3798b073af,2024-10-17T19:00:23.577000 CVE-2024-43565,0,0,b2269f62c87a0809e334aa6ab353a7e51f47ad605159a6c55f950a2f73369b2e,2024-10-17T18:59:41.177000 -CVE-2024-43566,0,1,80786b3f995e2a99418fc8b62124c539bf70af655ea0645a8a4b4f5d9ca8faff,2024-10-18T12:52:33.507000 +CVE-2024-43566,0,0,80786b3f995e2a99418fc8b62124c539bf70af655ea0645a8a4b4f5d9ca8faff,2024-10-18T12:52:33.507000 CVE-2024-43567,0,0,b1aa8d4eda561d64c2d6cb4a7fbba0f5a1685cba00aff4889ad4b33556da9802,2024-10-17T18:29:15.913000 CVE-2024-4357,0,0,86e4d24bdc3dca7ecac9fc1438972a4a1617b1654b394ca919ca67f001ce2742,2024-05-15T18:35:11.453000 CVE-2024-43570,0,0,cb1ebdbcc9f463b489680ee7f906a1b002e658802f44b1edfc93e77479cd3deb,2024-10-16T21:53:41.207000 @@ -259803,24 +259803,24 @@ CVE-2024-43573,0,0,7cb2a96662a466abf265ca3d01d38469acb4c1db062ef75727d0e2c8e1756 CVE-2024-43574,0,0,27cb32f4bd91a68a1d79359c4fa56d2ab297703b1b8d3a2c872a415c852b6007,2024-10-17T18:58:37.100000 CVE-2024-43575,0,0,24f2c5a591586cc897a2d8a6a2db6f48b0fde505b74f11c59d7d9cf153abc125,2024-10-16T21:53:59.407000 CVE-2024-43576,0,0,fe1fcad43644aa438f5b12fd73a64989a355f1461202f1bc35d3359c0344ca8c,2024-10-16T21:54:24.047000 -CVE-2024-43578,0,1,6bcb09290cc1d896aa7272a8bb5e450413ce8887077c7fa7edb31f6a839f0d08,2024-10-18T12:52:33.507000 -CVE-2024-43579,0,1,8f338733f20be344df783496954bbdc13e5a2b08b8d2c8078876e251996581fc,2024-10-18T12:52:33.507000 +CVE-2024-43578,0,0,6bcb09290cc1d896aa7272a8bb5e450413ce8887077c7fa7edb31f6a839f0d08,2024-10-18T12:52:33.507000 +CVE-2024-43579,0,0,8f338733f20be344df783496954bbdc13e5a2b08b8d2c8078876e251996581fc,2024-10-18T12:52:33.507000 CVE-2024-4358,0,0,947921f329844fe043b805245fd7e3c28f7c0f168bb436200605d302b39b1665,2024-06-14T17:59:33.993000 -CVE-2024-43580,0,1,9604f0b8ced7c21a0bb1645730a2f1594cff8770b4f72dad45129b6deb5c96f8,2024-10-18T12:52:33.507000 +CVE-2024-43580,0,0,9604f0b8ced7c21a0bb1645730a2f1594cff8770b4f72dad45129b6deb5c96f8,2024-10-18T12:52:33.507000 CVE-2024-43581,0,0,a22e98e422ecc04b0ca934a31973c1276568d5ce765f25976494433393f91166,2024-10-16T21:54:44.573000 CVE-2024-43582,0,0,293f560c4e09b299c2e18ac66941327f15925f69b715064473f34607ebe9fe26,2024-10-16T21:35:49.927000 CVE-2024-43583,0,0,644d57ca5c0876327fd1914bed083468117306cb0e7b162159599db8c7b2795a,2024-10-16T21:36:59.847000 CVE-2024-43584,0,0,362ea5a413c7ba1c32a6fee99bf2388c9e5eb62bbecc3bdbb75267eaeaf9dea9,2024-10-16T21:38:33.867000 CVE-2024-43585,0,0,6e4f086b3b625aa729537cada88bf0b054983b8ff5768ed654837466a18e4381,2024-10-16T21:38:57.467000 -CVE-2024-43587,0,1,ffc0edb4afe4f6ad8930e627cf839358004ae93d31173babb8366853207437f9,2024-10-18T12:52:33.507000 +CVE-2024-43587,0,0,ffc0edb4afe4f6ad8930e627cf839358004ae93d31173babb8366853207437f9,2024-10-18T12:52:33.507000 CVE-2024-43589,0,0,78d47cc785569b349dce95fb2e6d8a34e6eeefcc81296c73c51c2f00b5575977,2024-10-10T12:56:30.817000 CVE-2024-4359,0,0,14ae9b130c152b886b9b21ff0fc5d35432a1812b898a1bc13704faab705127c7,2024-08-12T13:41:36.517000 CVE-2024-43590,0,0,152277bbadbbed56789e7a47dd749f0ba30af86c181629a529a65bb7827133a9,2024-10-16T21:44:50.927000 CVE-2024-43591,0,0,21af6b0df980a2fc5a207f146dfd7c6553b24177efdeb611a01147c3bfe2bcf4,2024-10-16T21:46:38.153000 CVE-2024-43592,0,0,7ecc81cf1723714fa4e3de1f15eac00751a7a7544d8b8c45c193cc8c2f235717,2024-10-10T12:56:30.817000 CVE-2024-43593,0,0,bdb519a73d468c07de00793af221602ccf6b3af63b116f963a7af3f2dba9f29b,2024-10-10T12:56:30.817000 -CVE-2024-43595,0,1,59d04efb4be66a9b68af99b9fb827790c2be5f69e89696c83306f99d4e4f0ba3,2024-10-18T12:52:33.507000 -CVE-2024-43596,0,1,2ef8480755597197d13404a9f254e6118faaae2caad0889ca1d0d08a30e28b19,2024-10-18T12:52:33.507000 +CVE-2024-43595,0,0,59d04efb4be66a9b68af99b9fb827790c2be5f69e89696c83306f99d4e4f0ba3,2024-10-18T12:52:33.507000 +CVE-2024-43596,0,0,2ef8480755597197d13404a9f254e6118faaae2caad0889ca1d0d08a30e28b19,2024-10-18T12:52:33.507000 CVE-2024-43599,0,0,46d81ec2898b49efc1d06eab918dd819a14dff6d746dfc96a1846004d908dfe9,2024-10-17T20:03:28.687000 CVE-2024-4360,0,0,ecc9c2c2d55d835e0dd1d5a0ca496992d866a587cb1717ba0b6dc8cd29acfd1c,2024-08-12T13:41:36.517000 CVE-2024-43601,0,0,3e0cb684b9b72ab9715d70d4c4bb91816d9cedd3127d38e1748b786a08e8a124,2024-10-17T18:23:01.007000 @@ -260088,7 +260088,7 @@ CVE-2024-43993,0,0,c2d6d52348aca85630fcb2a37f72e9ad613ffd4f41ea865abac1f2b4dc17f CVE-2024-43994,0,0,e95fee6088b53dd53004a837f528725d2b5541f3917b446ee4145995cc44627e,2024-09-25T17:09:09.230000 CVE-2024-43995,0,0,2396672b42e203af10501efd673b9ceca7d42122b563141aea70581f2ca682b1,2024-09-25T20:01:53.380000 CVE-2024-43996,0,0,4ab5e67e8284ceee786b93aed8adbdd80e1748d0425e228e0426548655b0c3bc,2024-09-26T13:32:55.343000 -CVE-2024-43997,0,1,6c8f403711524a70f603385ceb669667a4c46d7aa3512bb8c48c49bc3e88de15,2024-10-18T12:52:33.507000 +CVE-2024-43997,0,0,6c8f403711524a70f603385ceb669667a4c46d7aa3512bb8c48c49bc3e88de15,2024-10-18T12:52:33.507000 CVE-2024-43999,0,0,44faf8f669c2612c0005bd86c2cd14309b22432e58922d209b993e9c26847278,2024-09-25T15:15:43.683000 CVE-2024-4400,0,0,5b653bf54f7bd4284ff54a803a56c0860c5d3b2bf58a6f974ce1eac832bfafb8,2024-05-16T13:03:05.353000 CVE-2024-44001,0,0,346ae8bf0c871825527e18434529b8ae58c66d1360bf3ccc9a5ea96d6edee082,2024-09-25T20:13:04.160000 @@ -260374,7 +260374,7 @@ CVE-2024-44744,0,0,83942cbf0bc52b807dc374447d58331fdab7ca8540cec1aa4efb11011d74c CVE-2024-4475,0,0,b199ea7732b827fa53d53ebb43badb03a8dff248a786cc8d7d2459800e62c08e,2024-07-17T02:47:07.620000 CVE-2024-44760,0,0,0d252ff08482783aaee88c027910c09101e7f32f15f52b69e5e2b4482012606e,2024-08-30T15:55:41.137000 CVE-2024-44761,0,0,2cb43df04a70791b0f0fb8982142da3403b663e9582e8c16ce12d7edd85714da,2024-08-30T16:00:30.557000 -CVE-2024-44762,0,1,a4d9c40079155e25bc23610bf9eb4b9c915e9b457539684228b809ce3110b930,2024-10-18T12:53:04.627000 +CVE-2024-44762,0,0,a4d9c40079155e25bc23610bf9eb4b9c915e9b457539684228b809ce3110b930,2024-10-18T12:53:04.627000 CVE-2024-4477,0,0,b275cf91a81ef0e33ced77c1c5ba5e17245e6b33fc991fd87901e463b723d83e,2024-07-12T16:12:03.717000 CVE-2024-44775,0,0,205ee8ae27d9197291c9317d68e5db327a872699c5adb78e1d5b21baab0f0fd4,2024-10-16T19:35:10.167000 CVE-2024-44776,0,0,553f0ea6859d4ff6b6f354ecc1fde63fb20d3cedbc33d036b9304dfd1b315c86,2024-09-03T18:33:26.287000 @@ -260581,8 +260581,8 @@ CVE-2024-45060,0,0,83a57138238cb06a814cf1f01df1fffbe4a9e82af20e4c1164e77ac214e2d CVE-2024-45063,0,0,33e08634550506363c06b675c8eebdf6582cbbe73548148f8e40aee753dad000,2024-09-06T17:35:18.370000 CVE-2024-45066,0,0,a454e9ceebd31b55929c2c0a2d42869872cfc6fb29fa46b222f3049d82b952e2,2024-10-01T16:18:10.680000 CVE-2024-4507,0,0,feffcf27ced8e6be5fca9d21b321343c494624929485135b513ee1c93a346051,2024-06-04T19:20:40.250000 -CVE-2024-45071,0,1,9a6dffd34b42f2030e358f6dd7ad9f1d94d4f005e3072722a3cb42e347224645,2024-10-18T12:53:04.627000 -CVE-2024-45072,0,1,7943b785a2da7e5438439da737bde75b75b32fd8ba8a4ba9eaba4055755b341c,2024-10-18T12:53:04.627000 +CVE-2024-45071,0,0,9a6dffd34b42f2030e358f6dd7ad9f1d94d4f005e3072722a3cb42e347224645,2024-10-18T12:53:04.627000 +CVE-2024-45072,0,0,7943b785a2da7e5438439da737bde75b75b32fd8ba8a4ba9eaba4055755b341c,2024-10-18T12:53:04.627000 CVE-2024-45073,0,0,e6a4e9e5d55d10a2984ecf959bd3646673680e37d22c364c1249e301fdb07f55,2024-10-04T13:51:25.567000 CVE-2024-45074,0,0,410d152e2b1ce535bb792f747dab438d63c99a6f6d04953bcc95f60bfd46ac78,2024-09-06T16:45:32.767000 CVE-2024-45075,0,0,72725abf8f0bda55b265624cd19c42b954d17e9672b7c19951b6fe04531ef578,2024-09-06T16:45:12.980000 @@ -260627,23 +260627,23 @@ CVE-2024-45132,0,0,8cd60da5bc147fc6c8449620d307d6a8bf3221a5f72885089ee23241db217 CVE-2024-45133,0,0,103d543ed5581d1dfc304ffab62b79435b24bed8e495cc4abcf906721143af93,2024-10-11T22:12:17.887000 CVE-2024-45134,0,0,550e4d2b38e543b69e1996387a380be574f3babac927c5f3f5f9789e55179cfb,2024-10-11T22:12:19.693000 CVE-2024-45135,0,0,0b557b0805a0697b0bf5971b4d4d6cdd801c6fc3dfc152778ad149fbd479323d,2024-10-11T22:12:21.470000 -CVE-2024-45136,0,0,67fd2c17e357e2970c95a1549d132dc50fc3f54a87f1453d64925b25b0cb9c61,2024-10-10T12:51:56.987000 -CVE-2024-45137,0,0,e8f89bb48f8f071acb2cd8b222740307121204249297338d7ae2ef6a3e52f37f,2024-10-10T12:51:56.987000 -CVE-2024-45138,0,0,33fa6678bdcebfbd1b661d0853521885d8e55b68541417cf6cbca40b6a48c1cd,2024-10-10T12:51:56.987000 -CVE-2024-45139,0,0,3604f6955d97dc1db8658fc98ee7f823d38ff01b40cf79332727db5efbe0d6bc,2024-10-10T12:51:56.987000 +CVE-2024-45136,0,1,c4bd98219f239719f9d90d856b8c9be49f2d07a946424a6c0cd1e92780cb6a38,2024-10-18T14:20:49.137000 +CVE-2024-45137,0,1,1faec5bb2b9f9d277feed25a3759aa30fe3dafd65bfd894ee63089f3980765cd,2024-10-18T14:20:27.983000 +CVE-2024-45138,0,1,e5c47cfaa749010494a53e8e81b6ece630a2b97fea093ad088472b46f4309917,2024-10-18T14:42:18.163000 +CVE-2024-45139,0,1,4d0e7e226731ece335673f103e39e058b24860b694c28fcae8b43c3a97faecbc,2024-10-18T14:42:26.347000 CVE-2024-4514,0,0,385303b4c456222ef36bff0fbd012efb4cf0e7eb509cfab25e182e333e168c36,2024-06-04T19:20:40.733000 -CVE-2024-45140,0,0,961a899a54de924c727bc6fed1c678f91c6f5fc0fa5ea604c28687d9aea54ad1,2024-10-10T12:51:56.987000 -CVE-2024-45141,0,0,9ccd3b533719f990b67176433b244b41628ebc36443f59b6e48fa602885c7645,2024-10-10T12:51:56.987000 -CVE-2024-45142,0,0,b899a3c7b6d3239b9ee7761606b5017b1ac2a9fac3e8b7b793d8ee66cd346c3e,2024-10-10T12:51:56.987000 -CVE-2024-45143,0,0,c9b9a124829e0d2a7d474321709c5bbc931c06bd5326351ea6fa85f162eddf2e,2024-10-10T12:51:56.987000 -CVE-2024-45144,0,0,64621bb6d61564f88f9feaa7e344b2f13a0396399af28a792d7d3f4e26dc3d76,2024-10-10T12:51:56.987000 -CVE-2024-45145,0,0,c1818470b42fece224cd41c8bc05042642e8ea9d58b46cefbfb3b1af17d7185b,2024-10-10T12:51:56.987000 -CVE-2024-45146,0,0,17ec48bf33b117e07b098d9477fe575ec7fef6e8962360588be61205dc1d5909,2024-10-10T12:51:56.987000 +CVE-2024-45140,0,1,fbcf4d182eb67f67344fd21eb2e1c860b5a3b9d5ed1d42b2760de4a1141191aa,2024-10-18T14:42:31.003000 +CVE-2024-45141,0,1,db6666e39bbdb4c313c4e8a51c0e863a3b5451f67903e8f5fd4b257ba66e3aed,2024-10-18T14:42:35.603000 +CVE-2024-45142,0,1,a448a101a7c8364f50c5d182ae03e196855b65c3efdd054d8f5828e394e59b14,2024-10-18T14:42:38.620000 +CVE-2024-45143,0,1,b7c913115514a2c2f5aae9cdeb64ec1457c94d908c1b9475a3d586b79d76cf2a,2024-10-18T14:42:43.117000 +CVE-2024-45144,0,1,3d483b46971de80e33f27e9a69ef1aff9c95949bf9f7528efc12dc9a0282cb88,2024-10-18T14:42:45.377000 +CVE-2024-45145,0,1,156066466313240ebda80ab859dcbc1ed184f5b9ec3fb8fddbdd07c70d4185e9,2024-10-18T14:26:54.053000 +CVE-2024-45146,0,1,44126b8c652d70a444824785bf8fbde83205909d2793e4dabd8e2b0b32e4a035,2024-10-18T14:35:50.380000 CVE-2024-45148,0,0,0e90a71edeeb1f6c08cc4e8f74179b58bc7185e9e9129d62d43635e1d8f74649,2024-10-16T13:27:46.397000 CVE-2024-45149,0,0,daf87a7836b76bd56fac2770e905e7b6c1fea6089c2a616c772a21c525fb4727,2024-10-11T22:12:25.263000 CVE-2024-4515,0,0,745b5001aba1f09f57fb481d2a3d2000635a4a96793fd9115da6678f1f7fddb3,2024-06-04T19:20:40.830000 -CVE-2024-45150,0,0,dbe919e5c667b9926e7c591cb1e366017443e889755041e9c87b727b9667b713,2024-10-10T12:51:56.987000 -CVE-2024-45152,0,0,b3b62c8846bfd522c7d9ebe6fad9797b4f74b91dc910766aa20410b4a9d34d81,2024-10-10T12:51:56.987000 +CVE-2024-45150,0,1,25297a51c7e056e0eef2c1d82abf928cc5b754033a51ebc86ffea268c8dda19e,2024-10-18T14:35:32.140000 +CVE-2024-45152,0,1,bd0c32155845100c86d9a163f010bc2cb2e9e7d310daf97560224b9b2f8db8ff,2024-10-18T14:41:51.683000 CVE-2024-45153,0,0,c9b6f6f604be874c28a0b3df41268a7f7c06f363d60093be6656ca781e4d7ced,2024-10-07T17:47:48.410000 CVE-2024-45157,0,0,63dadaa4025af01917ecdee4f3056de9070f640b6e5412ee381e40dd74f61d1e,2024-09-12T16:29:42.717000 CVE-2024-45158,0,0,f4aff4de2d03b3142e6ab8f036af352cca5d7617879cb7e89e1ecc71620fc908,2024-09-06T19:35:26.390000 @@ -260875,7 +260875,7 @@ CVE-2024-4548,0,0,c312b0154ade9cb7e93b29cf6468875ea09abcdae811bc20c1f6b28cb1f08e CVE-2024-45488,0,0,02812af338aadc4a80122f84f222d800d57fc191e3e2ef216830d55dc271ef45,2024-08-30T19:35:06.870000 CVE-2024-45489,0,0,6ea1c310f6732949eac7ded3c08e0687f1be76a01c2bdfe6c41533999acd86e8,2024-09-26T13:32:55.343000 CVE-2024-4549,0,0,e09f9cdaebb6118867e13a9d3ab643eb98c9f9e356cd137ad04d5c4afde15796,2024-07-03T02:07:44.057000 -CVE-2024-45490,0,1,06cbc4e334c584d891c3ace1d9b2615373ad498dcf0899c8b0a88252c7eed788,2024-10-18T12:24:23.597000 +CVE-2024-45490,0,0,06cbc4e334c584d891c3ace1d9b2615373ad498dcf0899c8b0a88252c7eed788,2024-10-18T12:24:23.597000 CVE-2024-45491,0,0,e460156ea6419a80b45a0f265018e72555b70e117c8be4ee37cb347a447d976e,2024-09-04T14:28:33.953000 CVE-2024-45492,0,0,073ca72c9147ce0bd071ae42dd069b817368a461c31ddb6a6a85b43c752a5921,2024-09-04T14:28:41.760000 CVE-2024-45496,0,0,cb4145e26d358c15cb434585f9bcb20449ce473167aa6d60e18e039ff47cf458,2024-09-20T12:31:20.110000 @@ -260956,7 +260956,7 @@ CVE-2024-4570,0,0,c1cc5ae154200d1c8cbc554d2bd91b7f0d0e2fb1c25faf550303ad23eb2c10 CVE-2024-4571,0,0,76823bb120333d1d68e24e57a18868a62bd826931cb118db3f1630877d1250ae,2024-05-14T15:44:05.750000 CVE-2024-45710,0,0,234712dc1cb8c294f7ebd4de7fbb4d31c5854b6196f2020417fa62c0a52a2a3c,2024-10-17T20:18:04.277000 CVE-2024-45711,0,0,c76ce0fb0b280add38abeec887b12ed00e8aa69fc19718287cdb1c80f84d6742,2024-10-17T20:17:29.207000 -CVE-2024-45713,0,1,b322f2bac93307c369424f189efe14df580c4c3f7a294baca589b00a18f25c23,2024-10-18T12:52:33.507000 +CVE-2024-45713,0,0,b322f2bac93307c369424f189efe14df580c4c3f7a294baca589b00a18f25c23,2024-10-18T12:52:33.507000 CVE-2024-45714,0,0,05df79781d57cb807340d58e5fdb395e7ff3d312e0246779106a95480e9b6b3d,2024-10-16T16:38:14.557000 CVE-2024-45715,0,0,6eeb77978f0221f2d797c4955663560bb5f3c3e2030f7e99dea779f5ed5a3be9,2024-10-16T16:38:14.557000 CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000 @@ -260984,8 +260984,8 @@ CVE-2024-45752,0,0,c56d2e99daff13fa264a8e02ee453ba88231a536487b9dd847b13fefb0df4 CVE-2024-45754,0,0,27881b9f8c3e60f9d5e35efd217ea03a3a53beb79b5679c0a5048b58d7f60f46,2024-10-15T16:35:07.827000 CVE-2024-45758,0,0,e058696ef4ee1e11dde5d7f4a1626a6964f9190aeabab6642796a352a4a3c2cd,2024-09-06T18:35:13.043000 CVE-2024-4576,0,0,bef0c1eb81bb0f4c3eef72c993d9a673f04f17bc2d954741979507814d4ccd99,2024-07-02T14:41:30.777000 -CVE-2024-45766,0,1,1ac6d864cfa84a9455e326aaa02a3b21331a9d91fce801a33cf0dbf2664ff28d,2024-10-18T12:53:04.627000 -CVE-2024-45767,0,1,eb5f868ea4691213c1364b02500bffd0f089d1b21eaacec7a6a56a798a8a0e81,2024-10-18T12:53:04.627000 +CVE-2024-45766,0,0,1ac6d864cfa84a9455e326aaa02a3b21331a9d91fce801a33cf0dbf2664ff28d,2024-10-18T12:53:04.627000 +CVE-2024-45767,0,0,eb5f868ea4691213c1364b02500bffd0f089d1b21eaacec7a6a56a798a8a0e81,2024-10-18T12:53:04.627000 CVE-2024-45769,0,0,8008e87928d7d924cb6edc7a002ab7d174233b35bc221ee2578339101437b36f,2024-09-20T12:30:17.483000 CVE-2024-4577,0,0,b55cac970df35b2daf21f1bc20cfa9dd0965f08c49eae1007fc9a139f9980913,2024-08-14T19:23:47.253000 CVE-2024-45770,0,0,e98fab17d907c24beb2a28773665764214c6145643120e7f9304697540dec889,2024-09-20T12:30:17.483000 @@ -261001,9 +261001,9 @@ CVE-2024-4579,0,0,b44e5adee861e75c9f2de9111724b513cf79b7a7dcd7134192d107fac17822 CVE-2024-45790,0,0,339d5c59c4b08184225ef02e77057a5607db1e407fbacc8325ce6de4811d4a59,2024-09-18T18:38:04.393000 CVE-2024-45792,0,0,5abb7de999f910eaa61796ecbea33f574a65653e2aa062ee4c5c2e229e356bd5,2024-10-04T13:51:25.567000 CVE-2024-45793,0,0,9df195d476b9f18fe89dd15d9de75cbf87671a956c83113b39ce1c0cbc87094f,2024-09-26T13:32:55.343000 -CVE-2024-45795,0,1,277cb478be920cf4f8c0f9ff7efe876bbe4db3988f1d35642c134b9ecd7e3f4d,2024-10-18T12:53:04.627000 -CVE-2024-45796,0,1,e89641bda5fbfe60afedf446c3403f37050dd92b2fe8e122c9341b437f687815,2024-10-18T12:53:04.627000 -CVE-2024-45797,0,1,049f9559c334598f19954ea514f0547d1d0f8c6b3863a15a6b9d40d7227d9224,2024-10-18T12:53:04.627000 +CVE-2024-45795,0,0,277cb478be920cf4f8c0f9ff7efe876bbe4db3988f1d35642c134b9ecd7e3f4d,2024-10-18T12:53:04.627000 +CVE-2024-45796,0,0,e89641bda5fbfe60afedf446c3403f37050dd92b2fe8e122c9341b437f687815,2024-10-18T12:53:04.627000 +CVE-2024-45797,0,0,049f9559c334598f19954ea514f0547d1d0f8c6b3863a15a6b9d40d7227d9224,2024-10-18T12:53:04.627000 CVE-2024-45798,0,0,36d6c14bd6da02b6f563e24f34a8e0ae70f5e9226b87bf40201ee0b5fcb96dec,2024-09-20T12:30:51.220000 CVE-2024-45799,0,0,57236f37d51cb52dc4abff4e8ae9968f58089f5668de4fddcdb24ddcded04f03,2024-09-20T12:31:20.110000 CVE-2024-4580,0,0,f99138bfd0684bd0d747f9e33cce7b8336876269ba637f66c2865bb254a7b704,2024-05-16T13:03:05.353000 @@ -261140,8 +261140,8 @@ CVE-2024-4618,0,0,c37ae26f2e1f44a703054cee4816ca3bf0ad845eefa4a632c5bbef4a4e755f CVE-2024-4619,0,0,4a40c989d02466215a13e8ebc90eedd665aa01db8dc0a625ac187e77f54f90ad,2024-05-21T12:37:59.687000 CVE-2024-4620,0,0,1935a4a456c9356aa20baa9af9ee846c5d3912db31523d71d257746ce19dd702,2024-07-12T16:12:03.980000 CVE-2024-4621,0,0,2ba6d981e4d5b6f91910837209ceaa779e2d1828d6d78fc3d542c33aa869820e,2024-07-03T02:07:50.963000 -CVE-2024-46212,0,1,3f14e03747e94fe86e42f7c8439579b16d4507788b94c0bda29c8678b6cd6b84,2024-10-18T12:53:04.627000 -CVE-2024-46213,0,1,27e374a93d05489cae0dc7b637416d222349a9ff3127ca1d693830a2cb84ab45,2024-10-18T12:53:04.627000 +CVE-2024-46212,0,0,3f14e03747e94fe86e42f7c8439579b16d4507788b94c0bda29c8678b6cd6b84,2024-10-18T12:53:04.627000 +CVE-2024-46213,0,0,27e374a93d05489cae0dc7b637416d222349a9ff3127ca1d693830a2cb84ab45,2024-10-18T12:53:04.627000 CVE-2024-46215,0,0,d9c9b41b37ebb8d2c46b9303b2f662f08cd28b45185e47d3a9c15d51a3370a31,2024-10-15T21:35:30.590000 CVE-2024-4622,0,0,7ee7f5b0dbbae0efd9526a317b5150a2af537411986feb7d056b697fe5fc8d53,2024-05-15T18:35:11.453000 CVE-2024-4623,0,0,c53a127683caa8cc49c11a88cc217ef787af901116f1ba89c4741730eb1cc926,2024-06-20T12:44:01.637000 @@ -261283,8 +261283,8 @@ CVE-2024-46597,0,0,8f236358fa12b20d7d532e9a104df6fc7e0ce7ec4a140308bc23ebcdc1614 CVE-2024-46598,0,0,3f997be93c6377cc697c394dfc90ddad6cd8938191b35fea7934308cfcf432e0,2024-09-24T16:37:39.833000 CVE-2024-4660,0,0,e2da4ceee6df96a1cb7e9b187d6ffc85e3946e3cc1d921567db2bce412f91772,2024-09-14T14:57:01.130000 CVE-2024-46600,0,0,cae524fca9cb69012594d951fa8090d3fe8d1cfa0f217e7dac4acb986038e2d7,2024-09-26T13:32:02.803000 -CVE-2024-46605,0,1,cd741604be9f1b11329c686e775aac657866e26a3c66d9c2707d0c286f14fb5d,2024-10-18T12:53:04.627000 -CVE-2024-46606,0,1,8a59186f6e37a35a98df2212faf251342d973be335e26a6de0511db920fb3694,2024-10-18T12:53:04.627000 +CVE-2024-46605,0,0,cd741604be9f1b11329c686e775aac657866e26a3c66d9c2707d0c286f14fb5d,2024-10-18T12:53:04.627000 +CVE-2024-46606,0,0,8a59186f6e37a35a98df2212faf251342d973be335e26a6de0511db920fb3694,2024-10-18T12:53:04.627000 CVE-2024-46607,0,0,19b52a4f221a81e7b0e70e694b13b9c3dc0a4fb6554fee97e54b7afadc8502a3,2024-09-26T13:32:02.803000 CVE-2024-46609,0,0,867378c24ca26a245e4713a4ba27c2af9d0d9faadf75c67789542038576759bd,2024-09-27T16:35:03.627000 CVE-2024-4661,0,0,f19406aac3e0e4dd229494d2c7f4a9ae6fd94c8256be755b3955222db7d3bf70,2024-06-10T02:52:08.267000 @@ -261536,12 +261536,12 @@ CVE-2024-4688,0,0,52289ed8c0286442cd44c00a18386eec964a66f3ff263d13f6b3a47ad78257 CVE-2024-46886,0,0,a928062ae00bc94e4a7abf511f66b23a1126250ea4d99006bdee4b18a22b92db,2024-10-10T12:56:30.817000 CVE-2024-46887,0,0,b7a0812e4d4a8d09f6eb4da630d645c25b0d554f80d4c4a4c7b07d79f22299bd,2024-10-10T12:56:30.817000 CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113b8,2024-05-14T16:11:39.510000 -CVE-2024-46897,0,1,2a6c3f95cfcb0b32e82de00bef67f1ceb1746bdd0d3211c89edff06da9d72b65,2024-10-18T12:52:33.507000 +CVE-2024-46897,0,0,2a6c3f95cfcb0b32e82de00bef67f1ceb1746bdd0d3211c89edff06da9d72b65,2024-10-18T12:52:33.507000 CVE-2024-46898,0,0,1121a0227e884e663de945d1f5ee0881d2211aaf4fceffe823ea2d2dc74e4f9c,2024-10-17T17:52:00.700000 -CVE-2024-4690,0,1,8eb966e7da158512dac8730a855a36292973d8f996e8b4083d5812fd6f544439,2024-10-18T12:53:04.627000 +CVE-2024-4690,0,0,8eb966e7da158512dac8730a855a36292973d8f996e8b4083d5812fd6f544439,2024-10-18T12:53:04.627000 CVE-2024-46911,0,0,611952a6b1126b54cf024e9a99d67e12cb7d1e8ec93fd9b8c3fb7fb963b348cf,2024-10-15T12:57:46.880000 CVE-2024-46918,0,0,bb2eeb1c2eb1e1757cf1750044772f91012857866544e10c0b718da276cf0057,2024-09-20T18:14:23.897000 -CVE-2024-4692,0,1,8eff7521b178b42a5db567195937d3c2fd3aaa1433f28da61b2714437c8f6b91,2024-10-18T12:53:04.627000 +CVE-2024-4692,0,0,8eff7521b178b42a5db567195937d3c2fd3aaa1433f28da61b2714437c8f6b91,2024-10-18T12:53:04.627000 CVE-2024-4693,0,0,e3d9266511ed640ea0a2750bbbe8d9b8b25eda5f77b693324e75ee95f4a7a307,2024-05-14T16:11:39.510000 CVE-2024-46934,0,0,39cd5d62e62d306b30cc42f4b07a71f98f69814db0958da38caca7a2aa0c372d,2024-09-26T17:41:09.580000 CVE-2024-46935,0,0,666c6a587a73311e054ad4d061f64579544880375cf82da7a9fb41d79c96b125,2024-09-26T17:39:33.123000 @@ -261678,8 +261678,8 @@ CVE-2024-47182,0,0,e5cdb75305d71a5fc3653b4e9f8414538656f5f17a6a2cce9e83d34199d18 CVE-2024-47183,0,0,0b76031324ee2fb120db4824ba5dbb2c20e3fad1aa53ab61ba1485112276da67,2024-10-07T17:48:28.117000 CVE-2024-47184,0,0,ec4f2d4aa381d6be3b04a5d96e034e76004fe037b3abeb496a459d57a9fce134,2024-10-04T18:19:26.240000 CVE-2024-47186,0,0,039f38f277124d2a0772e43f534fb151851ccf4c65185f4966f7e81d742991ce,2024-10-07T13:30:55.640000 -CVE-2024-47187,0,1,e63561da77cd10fd8afade527df9fc9e05b27322e00e12bc3fe44e00592b51bb,2024-10-18T12:53:04.627000 -CVE-2024-47188,0,1,50a8d5f2a8bf42ebf2938618f00d6ca5b8da00d037eab9a7a01da2b464854dcd,2024-10-18T12:53:04.627000 +CVE-2024-47187,0,0,e63561da77cd10fd8afade527df9fc9e05b27322e00e12bc3fe44e00592b51bb,2024-10-18T12:53:04.627000 +CVE-2024-47188,0,0,50a8d5f2a8bf42ebf2938618f00d6ca5b8da00d037eab9a7a01da2b464854dcd,2024-10-18T12:53:04.627000 CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000 CVE-2024-47191,0,0,2d0ea97c75991dd32a2813bf0ef51251f3610baaa622ce7906ea2e3545fc5ab0,2024-10-10T12:51:56.987000 CVE-2024-47194,0,0,0afa0b09ca6b7bbd6bd860b01b5c9153eec47be962883f1807d6c455d470088c,2024-10-16T18:15:04.043000 @@ -261700,7 +261700,7 @@ CVE-2024-47226,0,0,67acd1dda98161941683c1ecdf3fb2829a8afb2cdb12d796e19b0a64631c8 CVE-2024-47227,0,0,411c02c14211cd5d3ec12de94c1c6b5b491382d24a6716c2e035097b7090e042,2024-09-27T16:37:44.143000 CVE-2024-4723,0,0,7af98ecd367a90ef8c416c400db7bb1bdf630fc1c111a3c8e6b7b48b9bb15bbe,2024-06-04T19:20:47.717000 CVE-2024-4724,0,0,1e35a8d6fb4d3f11b5f0d2a27ec10d126d5383267b650c161b24f017393ebb63,2024-06-04T19:20:47.830000 -CVE-2024-47240,1,1,6f25f158726aab52a97b2692120705842adb60413873377b7252be8cf1d4187a,2024-10-18T12:52:33.507000 +CVE-2024-47240,0,0,6f25f158726aab52a97b2692120705842adb60413873377b7252be8cf1d4187a,2024-10-18T12:52:33.507000 CVE-2024-4725,0,0,038fe38ac4531e61bf3177f0fb7b7333acb4571c75548945a25c993c1898f93c,2024-06-04T19:20:47.930000 CVE-2024-4726,0,0,270a342f16ba50f480fb87849b5e08fe420ac808bade1fd45455bab1f318f402,2024-06-12T20:15:13.070000 CVE-2024-4727,0,0,944186dc32a6b9f919ede42bcb555e3e922a4782a833eff4d2f1edc6462e7155,2024-05-17T02:40:35.380000 @@ -261719,14 +261719,14 @@ CVE-2024-4730,0,0,055c30f8bd03259d264f17e44955582c75615e93d958180e12436700bac392 CVE-2024-47300,0,0,e5260e77ae485ce7444a2bca3985a3a48c649071ed7d73d1439a6a493c414714,2024-10-07T17:47:48.410000 CVE-2024-47301,0,0,ac90c43742dd943ad9767aa191ce247a301b3e33f4d7e439daf4f0d3b09b6647,2024-10-07T17:47:48.410000 CVE-2024-47303,0,0,bf8d75e01dd1aa85338666dfdc484b4a62ecc62745a2e39a6913339b9fa92fed,2024-10-02T19:00:24.750000 -CVE-2024-47304,0,1,7406b4c650ebd707369265ef4b8f5066b713c8b353b6dde674c1a19490c8893f,2024-10-18T12:52:33.507000 +CVE-2024-47304,0,0,7406b4c650ebd707369265ef4b8f5066b713c8b353b6dde674c1a19490c8893f,2024-10-18T12:52:33.507000 CVE-2024-47305,0,0,7c018d03a71f28200e41a87d693293b1e365b3b52710d7dc9c8bc548afdcc447,2024-10-02T16:35:40.077000 CVE-2024-47306,0,0,eaf32b36bbd3f14919162085488bb2ae7d4855fa0c613850748fc5c60d229a8c,2024-10-07T17:47:48.410000 CVE-2024-47307,0,0,487f26513afaa1868dd378174c9d3f7237a2ae92bed0d1dfde1647ea1d3fe506,2024-10-07T17:47:48.410000 CVE-2024-47309,0,0,21dcfe3c0636d6932b8735e4db0f75a20433cb361cb491f225d3cc92dcd30979,2024-10-07T17:48:28.117000 CVE-2024-4731,0,0,ff0f4697afac2eb26d16b700c40cb0a3947b6039ec9b762c8c08a8e49bc998ce,2024-06-04T19:20:48.130000 CVE-2024-47310,0,0,8663484ee2c5b72222f0e4f9365fdd142731c8f04d18b42bdd48041cae516b98,2024-10-07T17:47:48.410000 -CVE-2024-47312,0,1,21a9fd1102fbd401b51ac00c291ad86e50be8ec9dc455fe13fa5a7d20b8d0b36,2024-10-18T12:52:33.507000 +CVE-2024-47312,0,0,21a9fd1102fbd401b51ac00c291ad86e50be8ec9dc455fe13fa5a7d20b8d0b36,2024-10-18T12:52:33.507000 CVE-2024-47313,0,0,bc2ecdde437531f392b35f4f3c15088fd858be1b53245b6e08dfe84901b6ce9a,2024-10-07T17:47:48.410000 CVE-2024-47315,0,0,f8fc8e04ef461f394697878d14c77fa20555585c6db931561c38f9edd4a9ab5c,2024-09-30T18:06:36.060000 CVE-2024-47316,0,0,4bb4520f5213b3c8bde177c73e6a9c0ba6ad3dd3b6425b0d46c411f50cc87fcb,2024-10-07T17:48:28.117000 @@ -261801,7 +261801,7 @@ CVE-2024-47386,0,0,8cb1861aa24862dc38fce1bb1f3d0d3efef1813cc377d83faa4f21f06229f CVE-2024-47387,0,0,08a3b98e23e8185d509837019c1ef3a9c139ede5ad875ee88b25d1df1e39d80b,2024-10-07T17:47:48.410000 CVE-2024-47388,0,0,dc31869c2fc889c08896c96961f94aea423bc557ea63d4c8cae8b1b120c02193,2024-10-07T17:47:48.410000 CVE-2024-47389,0,0,1d36b4f30f3636f2e5fbc982d1d69e8709dc3961752cb7621f1d6a2dcf8cb49d,2024-10-07T17:47:48.410000 -CVE-2024-4739,0,1,36f5692a9e632370e0132b315e2bbdb55ee579368c17684c49edd2378043af02,2024-10-18T12:52:33.507000 +CVE-2024-4739,0,0,36f5692a9e632370e0132b315e2bbdb55ee579368c17684c49edd2378043af02,2024-10-18T12:52:33.507000 CVE-2024-47390,0,0,609899d039b2d1f3f491074ef439bed613cbd5e5aeb5a6390f43ce3caca59f92,2024-10-07T17:47:48.410000 CVE-2024-47391,0,0,0ec9a4f4449faf31f9cfbe6055bdfe88e4acf6b8a151d36abdb7471992d61099,2024-10-07T17:47:48.410000 CVE-2024-47392,0,0,c1e57d415365b830226dbe3f308a9b5009db4e502bc21e205a9f212a29a477c4,2024-10-07T17:47:48.410000 @@ -261809,7 +261809,7 @@ CVE-2024-47393,0,0,58cf853d8f2d02cbccb461c82596ff01f0cdfcc3c36878d036a5e6eb40f01 CVE-2024-47394,0,0,daa2fa23b6202a7be1b9a64f30715f76657ba6704579065bb397454b5369f7e9,2024-10-07T17:47:48.410000 CVE-2024-47395,0,0,90e43e7601880e084e28158fd0f757d2c1e8d3077c69265838f948abdb4cd942,2024-10-07T17:47:48.410000 CVE-2024-47396,0,0,6e476c6cf26f38283e3d61fa442a94302635b62a84c847a353123b5fa4f97bed,2024-10-04T13:51:25.567000 -CVE-2024-4740,0,1,9bfa412a1edac779e9560d980f52b48c2450312e7626b39c7e860ebb0045fddc,2024-10-18T12:52:33.507000 +CVE-2024-4740,0,1,439bcc64d74362dfc2e1f6f7e2fb88748e7e0a568332807fb055a46f95bae835,2024-10-18T15:13:42.123000 CVE-2024-47410,0,0,42b59896d371aa29c83e01a1ce08752b8288a889a8db3630a5c6ba7966f3731c,2024-10-10T18:26:44.857000 CVE-2024-47411,0,0,5875ac529772763bf76adfec6337ced119d16dc7bedac06df0488c853721b19e,2024-10-10T18:26:54.153000 CVE-2024-47412,0,0,391d79d5da558802eae8e86cf3dd3b740642f9484cd58363cf9ca936b2f15d9d,2024-10-10T18:27:02.867000 @@ -261822,21 +261822,21 @@ CVE-2024-47418,0,0,1d09a601d50b55fb35b7d4fc7e118d1a06dd238f3708db9ef993b303806cc CVE-2024-47419,0,0,8fd66d9bf61c8353ab141ddd3435e43b693fb94a6a4d1ca08ad07bf05b83025e,2024-10-10T18:28:19.330000 CVE-2024-4742,0,0,b62cb9a09c7db689b4e755ae70bed9b2375aafaa790f8e2b3ab80c930d94850e,2024-07-15T17:10:34.403000 CVE-2024-47420,0,0,67ad7f7dd5cb664c9d8d7ab9101e8bdaff33af0ff65a5f148b23df17a4f95602,2024-10-10T18:28:26.860000 -CVE-2024-47421,0,0,5697ffc98566081c4c6c49a3d864d68b4e0b77a80c41b109add3a8f16b70ad60,2024-10-10T12:51:56.987000 -CVE-2024-47422,0,0,44e5c03dae8aad63ffbb57ff6af7ab3f3791400867ba8fb71547541425989f7e,2024-10-10T12:51:56.987000 -CVE-2024-47423,0,0,bbd39328d0dc56b908a279de7aacf023d2d5b6b7ca6d3adaac446527c3a3379a,2024-10-10T12:51:56.987000 -CVE-2024-47424,0,0,bf356f288a8f1c472557c4349ecdd882895a66bd747f5bc6546b2dce788aadc6,2024-10-10T12:51:56.987000 -CVE-2024-47425,0,0,a447467008af7e9fe63ac1273d714471d0526dff10fa44ecdd8be176a733c0f9,2024-10-10T12:51:56.987000 +CVE-2024-47421,0,1,bc83ce5d8f08c93bea27bbae0bffdd26c63b8ee0d63ee25d8eb179f5fc46c9ad,2024-10-18T14:14:20.443000 +CVE-2024-47422,0,1,3bbf36fa36b5c6358f977c905f990252fa8401c1b57d47ffc0ba4a3568977c50,2024-10-18T14:14:52.763000 +CVE-2024-47423,0,1,cc7599d4f9aba9030b710df146f3ce8c3737d1537814cfc48d4e8bb94e388ea4,2024-10-18T14:15:01.977000 +CVE-2024-47424,0,1,6202b5d48861afda0a9d7468b3fdf2592bb01c4b56758dc4272ede18401ef7d6,2024-10-18T14:15:12.930000 +CVE-2024-47425,0,1,e832dc60d6b0a911f7b82219c1b7e7050a04085decdafb9accbb9c4ea24ed63e,2024-10-18T14:13:08.090000 CVE-2024-4743,0,0,213080d2ce7e290785906918b766d2dd6153d7beb42f4a36c418fabdb6096c44,2024-06-11T17:32:50.367000 CVE-2024-4744,0,0,f2a62275342fb4e02e31ad60fb7b37b3a8ac2b2376213a1fba752ece8166ef2e,2024-06-12T16:44:12.157000 CVE-2024-4745,0,0,54a19ac018881ab94cc09206a38557755449249c459a354d473ddea48bafd7eb,2024-06-12T16:23:34.197000 -CVE-2024-47459,0,1,0b1d286cc18504287dd532d658d2383a7255013ccc216b35a3e0d03bccac4a93,2024-10-18T12:52:33.507000 +CVE-2024-47459,0,0,0b1d286cc18504287dd532d658d2383a7255013ccc216b35a3e0d03bccac4a93,2024-10-18T12:52:33.507000 CVE-2024-4746,0,0,764da2d2faf52d5d8b005efc01764a8e4bfb42f0a65f0b328618a43b312322fb,2024-06-12T16:17:42.223000 CVE-2024-4747,0,0,071c88b133efa29a5bceaf4f1781edaa635d35ede69008d4aad9361c37e95f56,2024-05-14T16:11:39.510000 CVE-2024-4748,0,0,5ce71114653bf2c9cc6586a0117b72827b192c4aa4e8e27ac2b81ed4a0b190af,2024-10-10T16:15:08.630000 -CVE-2024-47485,0,1,ad983ecf2d27a8882140a86c2b8f76909d923038932c9e4c487291a554eaf4cc,2024-10-18T12:52:33.507000 -CVE-2024-47486,0,1,ebb52a6e58b7502e54c2d96f1f22f907d8d887fc6268cf25a428f304ce5cdeb2,2024-10-18T12:52:33.507000 -CVE-2024-47487,0,1,ce7934a5efbdf258c84a38c313f294ce5a0f986aa218002120ff84beedef1ca9,2024-10-18T12:52:33.507000 +CVE-2024-47485,0,0,ad983ecf2d27a8882140a86c2b8f76909d923038932c9e4c487291a554eaf4cc,2024-10-18T12:52:33.507000 +CVE-2024-47486,0,0,ebb52a6e58b7502e54c2d96f1f22f907d8d887fc6268cf25a428f304ce5cdeb2,2024-10-18T12:52:33.507000 +CVE-2024-47487,0,0,ce7934a5efbdf258c84a38c313f294ce5a0f986aa218002120ff84beedef1ca9,2024-10-18T12:52:33.507000 CVE-2024-47489,0,0,b60e5447ef49080d8bcb541a004c5061338369ecebcb53ef8b0c02387b615511,2024-10-15T12:58:51.050000 CVE-2024-4749,0,0,21df5bc0093c94425462a6e59e75544f486b5326a781fcb494e0f25aa2f7ef93,2024-08-01T13:59:33.520000 CVE-2024-47490,0,0,e3601f25126ea5528355c875251d16d0b06252aacf2c95cdc691bd121e53f290,2024-10-15T12:58:51.050000 @@ -261860,7 +261860,7 @@ CVE-2024-47508,0,0,429956ab48f11c14bf051f4f1bacba4ac8df38416461ca7db82bee8d071ff CVE-2024-47509,0,0,76ece07115d6fe55eea56c310deff86334b962222c61b334eea857efd424bcd0,2024-10-15T12:58:51.050000 CVE-2024-4751,0,0,258479d9744cea39d1125b819c638c567793396e05305e64bbc0e320bde2cbf7,2024-08-09T19:35:10.473000 CVE-2024-4752,0,0,6bc9a9ea56288a6bdc9797f778ecc1371bb94f8257819cae6e07cdc5634a3ca3,2024-08-01T13:59:33.713000 -CVE-2024-47522,0,1,d6c93614a20f18412401d7b16d971f12d3cca15d48c0ef13225b9915d5d885f5,2024-10-18T12:53:04.627000 +CVE-2024-47522,0,0,d6c93614a20f18412401d7b16d971f12d3cca15d48c0ef13225b9915d5d885f5,2024-10-18T12:53:04.627000 CVE-2024-47523,0,0,22d43e6df5f74e6749ea10e7fe6523466b29bb84b684bbdd4f0562f87b193f88,2024-10-07T19:07:30.287000 CVE-2024-47524,0,0,77296b251ba1494f06bcdfbc6ea161d149e1205d582f48b9fdc9c430ceb9a466,2024-10-04T13:50:43.727000 CVE-2024-47525,0,0,8339d8a4218b69cc82268cff155d0d4fed2713f73ada7785c822ea6568feb0cc,2024-10-07T19:08:18.707000 @@ -261961,7 +261961,7 @@ CVE-2024-47670,0,0,47fba4dee4b00f21dbff6c6decd1bc6ab83cdd30571ca10600e97efb139e2 CVE-2024-47671,0,0,6ed788244a5b1c264869a97a389632df94bcd4e1ed09a4e006408f0739ce7d92,2024-10-17T14:15:13.697000 CVE-2024-47672,0,0,208c9363d63200a0f87e54b2ecaa4588cdcb8ebe0fa60448ea15f5f621cd45a2,2024-10-17T14:15:13.780000 CVE-2024-47673,0,0,2317135deeb5a2ba1be6a2e702cd3dee3239bc7e08807d40785f15a0d93329d9,2024-10-17T14:15:13.853000 -CVE-2024-47674,0,0,3c03b30f4a4ad5993b5e2988a571607aad49b1c1e564c24d087c220b2e467e56,2024-10-17T14:15:13.920000 +CVE-2024-47674,0,1,577054bd094ccd4f02c1335a12c85ee8c96c43e2d348ef1516b825d8eccd5d5e,2024-10-18T14:50:02.710000 CVE-2024-4768,0,0,eca965b33b3bb965dbc6e4fa576e2b459dc24fb57cb15a91596443aba7e291e4,2024-06-10T17:16:33.883000 CVE-2024-4769,0,0,27e569a8d015b1733830e438c3e7532f74e5dc1a595d9d72a9cda524aaf6545e,2024-07-03T02:08:05.617000 CVE-2024-4770,0,0,9501f8bb52643b4bcadd7b11da17e463cda395ec382733177c6b60e7ef1c0b7b,2024-08-01T13:59:34.293000 @@ -261991,7 +261991,7 @@ CVE-2024-47782,0,0,378aebd3accf9c3d67ee33eb38516895e49edcc53cea98d4b8c2ea1a1799f CVE-2024-47789,0,0,5cca8aa9572eb6cd0c059882137f083cb8544427e147bc3f1f0eab6346cef001,2024-10-14T11:15:11.797000 CVE-2024-4779,0,0,7a9d6158e8d260b03b3581dd37b23bd10d59ba6243714ad236ba79968e8d9b16,2024-05-24T01:15:30.977000 CVE-2024-47790,0,0,d4701041e3b7826b48d6d13bc4c86004b58b4b8b272120def31051056a8f0260,2024-10-14T11:15:11.930000 -CVE-2024-47793,0,1,2634e004bbe7f6eaec12ea7aebe2771258bff5340889512023f5639548b538ea,2024-10-18T12:52:33.507000 +CVE-2024-47793,0,0,2634e004bbe7f6eaec12ea7aebe2771258bff5340889512023f5639548b538ea,2024-10-18T12:52:33.507000 CVE-2024-4780,0,0,4aec24b958d50bff73d14c7bd2f67b2a9793d4893d5ddbdba18f0fb02ea18cc9,2024-07-16T13:43:58.773000 CVE-2024-47803,0,0,e1d97b5f24ae71b6bd2435048764e12dedac3de98ce838d43be96ca9d7087e5f,2024-10-04T13:50:43.727000 CVE-2024-47804,0,0,a4af3b64d3fcfe309769ac07755d247ecf7636977262b35234365d56289d52aa,2024-10-04T13:50:43.727000 @@ -262017,7 +262017,7 @@ CVE-2024-47830,0,0,457ed410238dd49134235c9291fcb215f555d7bf33b38d5e70e7cf82b4377 CVE-2024-47831,0,0,8378040ad1670275264457c73829ff18d4decae710e794487e001c672444fba8,2024-10-15T12:57:46.880000 CVE-2024-47832,0,0,2db718b13b3751bc3ef92e2930bbfe31f27f0a24beb6f2f6f579c1ed94f36d1a,2024-10-10T12:51:56.987000 CVE-2024-47833,0,0,6fec3debcf8c22e7cca5edd580a7219cef06b49b718a5106f83d6e8ff52a9663,2024-10-16T16:33:34.493000 -CVE-2024-47836,0,1,9820902057ffe0b868812f79151bb5dbded2f7cf0e121917a52aed0157f4d3b8,2024-10-18T12:53:04.627000 +CVE-2024-47836,0,0,9820902057ffe0b868812f79151bb5dbded2f7cf0e121917a52aed0157f4d3b8,2024-10-18T12:53:04.627000 CVE-2024-4784,0,0,4cc2a5a387e2d44a289947f3cae3cd294fd9977dc8f62a4a2754567f4ad78544,2024-08-23T16:59:30.430000 CVE-2024-47840,0,0,c2ff7b850c32ab1f0cd524b652cd23069ad0261af0dda33ffcd5ed7e8a17367a,2024-10-16T16:44:54.440000 CVE-2024-47841,0,0,5965eb4de1da8f2a0dd0895a3f88b849e9e6237b2cba12893d6c98b9d53e6e0f,2024-10-16T16:34:31.173000 @@ -262045,9 +262045,9 @@ CVE-2024-47877,0,0,42d52e9a067bcb9f8cadc0b4324eaa32d4b8c11c11d62f0e9296f0c93d92b CVE-2024-4788,0,0,036e4ce9e476328c73022572d41365684f416f1f77ea3a1f5e72bdd2454ce2ec,2024-08-05T20:23:52.467000 CVE-2024-47884,0,0,4b7292fdbf8233f599cca6380416fda96798ff386a0442d2b37eeea12dd398ed,2024-10-15T12:57:46.880000 CVE-2024-47885,0,0,0d40ba494c86913544c4c9553c55befe8904b360cb2214c55ae6a6aeadb78d12,2024-10-15T12:57:46.880000 -CVE-2024-47887,0,1,a738abaa50c0f4cc119f2ab1db4d555ac635e57265d1892adcc800cfdded0011,2024-10-18T12:53:04.627000 -CVE-2024-47888,0,1,1ed854ade470bc163ad8c76031be0255e632797f8163938f76c7a31de7a786cb,2024-10-18T12:53:04.627000 -CVE-2024-47889,0,1,661bf5d3df9343f9d9841050fa7811eba61ad27c7b6cfb90f97b1fd9293eaac0,2024-10-18T12:53:04.627000 +CVE-2024-47887,0,0,a738abaa50c0f4cc119f2ab1db4d555ac635e57265d1892adcc800cfdded0011,2024-10-18T12:53:04.627000 +CVE-2024-47888,0,0,1ed854ade470bc163ad8c76031be0255e632797f8163938f76c7a31de7a786cb,2024-10-18T12:53:04.627000 +CVE-2024-47889,0,0,661bf5d3df9343f9d9841050fa7811eba61ad27c7b6cfb90f97b1fd9293eaac0,2024-10-18T12:53:04.627000 CVE-2024-4789,0,0,991c3c0809892f7a4ebcc223f96155782fc07af160e30bd64d5fbc63735bec50,2024-05-17T18:35:35.070000 CVE-2024-4790,0,0,96aecd7cd4f769c190cdd6309a2627db4d493e5cf9efda536a135cb9a7f4eb96,2024-06-20T20:15:19.883000 CVE-2024-4791,0,0,45f7f0badd9eeca0c08f0ffcf78bd3c1e9a171e1e79fba42777d793a804985ff,2024-05-17T02:40:37.090000 @@ -262087,33 +262087,33 @@ CVE-2024-4800,0,0,46f73cb5132c32f542b67f61b6f2138522f24eb42a7d5cb9e69a7f683ef977 CVE-2024-4801,0,0,2bcdaba0a3afa2888c47ef732ae4862e81c0c79cd78d2076198cb242d0df3f0e,2024-06-04T19:20:50.120000 CVE-2024-4802,0,0,9f23c738b4e7167dada064b214f9ad2d560e5cec48c7eaa4346088c33abc9143,2024-06-04T19:20:50.247000 CVE-2024-48020,0,0,dcbd5af80fa4e0ff77a2481b211c24b4aca48d4b01a6d0de815360ac1c5ff406,2024-10-15T12:57:46.880000 -CVE-2024-48021,0,1,d91861579c30ceb9f080adcdf06bfa7cdd57f4b747fffd227caac318ccaeeeea,2024-10-18T12:52:33.507000 -CVE-2024-48022,0,1,b4175bbd9dc213c8eebde24e684b6da643869f3413bffb0c98b51bceac11ee41,2024-10-18T12:52:33.507000 -CVE-2024-48023,0,1,7606c01748b514c7af5167e4d50730634905faa7a564d1146f302f334279b213,2024-10-18T12:52:33.507000 -CVE-2024-48024,0,1,3e5ef650915dc08f1cbeceb47bfcb05ebfb5e05206181fb5517d350fcf3db590,2024-10-18T12:52:33.507000 -CVE-2024-48025,0,1,d82726b9469f51ddb2a9df717667577a65353916572c3a972202c2e9b20b9a14,2024-10-18T12:52:33.507000 +CVE-2024-48021,0,0,d91861579c30ceb9f080adcdf06bfa7cdd57f4b747fffd227caac318ccaeeeea,2024-10-18T12:52:33.507000 +CVE-2024-48022,0,0,b4175bbd9dc213c8eebde24e684b6da643869f3413bffb0c98b51bceac11ee41,2024-10-18T12:52:33.507000 +CVE-2024-48023,0,0,7606c01748b514c7af5167e4d50730634905faa7a564d1146f302f334279b213,2024-10-18T12:52:33.507000 +CVE-2024-48024,0,0,3e5ef650915dc08f1cbeceb47bfcb05ebfb5e05206181fb5517d350fcf3db590,2024-10-18T12:52:33.507000 +CVE-2024-48025,0,0,d82726b9469f51ddb2a9df717667577a65353916572c3a972202c2e9b20b9a14,2024-10-18T12:52:33.507000 CVE-2024-48026,0,0,3c2bb88a55c60e17b5998405c29f47ffbdc9b180f9180ef70c87bbb411385b63,2024-10-16T16:38:14.557000 CVE-2024-48027,0,0,bf61aef1b4b3ee3680cd0489e8cafb96be0e20eb1a0c26254d11632c0391d4c4,2024-10-16T16:38:14.557000 CVE-2024-48028,0,0,70e75ead9267ebb77fec716d49af1ac568d9e786fae6ab0fb210d210ad1411a2,2024-10-16T16:38:14.557000 CVE-2024-48029,0,0,e2057f5a9d399e7f4096e73339b7b91540247933d607ca1f14f26dee8c050343,2024-10-16T16:38:14.557000 CVE-2024-4803,0,0,9495051e0864e5e76c8973a987e9e6eb1b1cb49bec9a5ab21c9648610125fd4d,2024-06-04T19:20:50.353000 CVE-2024-48030,0,0,d2093f554efe94949369ea32c1b62693c34dc11165efe9f0ac1376df958a0274,2024-10-16T16:38:14.557000 -CVE-2024-48031,0,1,3ee01e22f269e21a96823bd9bcec36567140403a5082bde6e1597fb6268d179c,2024-10-18T12:52:33.507000 -CVE-2024-48032,0,1,92e1368c161f45b5a86e429306c8963eaf241c22633e36f2aca105bc8a933ea6,2024-10-18T12:52:33.507000 +CVE-2024-48031,0,0,3ee01e22f269e21a96823bd9bcec36567140403a5082bde6e1597fb6268d179c,2024-10-18T12:52:33.507000 +CVE-2024-48032,0,0,92e1368c161f45b5a86e429306c8963eaf241c22633e36f2aca105bc8a933ea6,2024-10-18T12:52:33.507000 CVE-2024-48033,0,0,8f5c8e0edb7dcfae09a626cf6444750e299103bc74d1c2eb25573eea6cddec47,2024-10-15T12:57:46.880000 CVE-2024-48034,0,0,3c6253bf76357837e82d74b10418d02e10751ff3b719885e87b9afdc07d5b689,2024-10-16T16:38:14.557000 CVE-2024-48035,0,0,34b65d3473704d69375474d4e446271e1160e956f1c5bcc3256b28f1386c1f65,2024-10-16T16:38:14.557000 -CVE-2024-48036,0,1,1335eb269b2e09be86e757e41f1f9eb0f4166fc97d81e03e41272d1b8793a6d0,2024-10-18T12:52:33.507000 -CVE-2024-48037,0,1,af7f6d150f03a9ea7d06eae0cb148af2070972458b6f26fc03a935e4b80ee230,2024-10-18T12:52:33.507000 -CVE-2024-48038,0,1,c6e31c7f591821e9f6b478f515431fcf0cbc068549b1cf9f8fd564dc7ab1be57,2024-10-18T12:52:33.507000 +CVE-2024-48036,0,0,1335eb269b2e09be86e757e41f1f9eb0f4166fc97d81e03e41272d1b8793a6d0,2024-10-18T12:52:33.507000 +CVE-2024-48037,0,0,af7f6d150f03a9ea7d06eae0cb148af2070972458b6f26fc03a935e4b80ee230,2024-10-18T12:52:33.507000 +CVE-2024-48038,0,0,c6e31c7f591821e9f6b478f515431fcf0cbc068549b1cf9f8fd564dc7ab1be57,2024-10-18T12:52:33.507000 CVE-2024-4804,0,0,27889f6e71f31f5b5cb9daf7c221df1ea26a19e5d20319852f304f02b73ccaf6,2024-06-04T19:20:50.450000 CVE-2024-48040,0,0,75285ff1778ed53ff4f87c50cadf2623354cdbd73a2ea1e7e03f15540cde1f0e,2024-10-15T12:57:46.880000 CVE-2024-48041,0,0,9636470c5937ff2a206ba0bfcba752cadd8615816ee98049f50969b87891e79a,2024-10-15T12:57:46.880000 CVE-2024-48042,0,0,1d99a07b4cb191da550409fc88c9e5806251fda5dee41ab744024131ce4135b3,2024-10-16T16:38:14.557000 -CVE-2024-48043,0,1,d7022e96ce1ce67c4f59e004a095bf6b87f052300567a30fb9f9fb2d5938ddb4,2024-10-18T12:52:33.507000 -CVE-2024-48046,0,1,423091e4b5e8d6a105e8bdc778f5cf951b1df2d4a2635710b325a5130f1d15ea,2024-10-18T12:52:33.507000 -CVE-2024-48047,0,1,3283398b8a8a75e7e31eaa0ac97fe84164a0704ec4cafc99d8da73b654c081f8,2024-10-18T12:52:33.507000 -CVE-2024-48048,0,1,eca0ce0d3598806c22101f7f6a854102f0b0e3e7ffa812170ec79d143adac13e,2024-10-18T12:52:33.507000 +CVE-2024-48043,0,0,d7022e96ce1ce67c4f59e004a095bf6b87f052300567a30fb9f9fb2d5938ddb4,2024-10-18T12:52:33.507000 +CVE-2024-48046,0,0,423091e4b5e8d6a105e8bdc778f5cf951b1df2d4a2635710b325a5130f1d15ea,2024-10-18T12:52:33.507000 +CVE-2024-48047,0,0,3283398b8a8a75e7e31eaa0ac97fe84164a0704ec4cafc99d8da73b654c081f8,2024-10-18T12:52:33.507000 +CVE-2024-48048,0,0,eca0ce0d3598806c22101f7f6a854102f0b0e3e7ffa812170ec79d143adac13e,2024-10-18T12:52:33.507000 CVE-2024-4805,0,0,a2ff69b1db9dd7c01e8bcdbe532fffb4f68853ea688982e077b1b01529f57c85,2024-06-04T19:20:50.553000 CVE-2024-4806,0,0,f8a0e203429c4f99450a15aa6a4b26ee8c7effa68e79948138bc0eccf2af8e7f,2024-06-04T19:20:50.670000 CVE-2024-4807,0,0,e5ccc41d46958232939be978f4766518ab72a806619364a653b00c23b63fbc68,2024-06-04T19:20:50.770000 @@ -262133,9 +262133,9 @@ CVE-2024-4816,0,0,8565abd2d0a6378ede6981ddf7bac1f2251b8eaa5cb7a310b72a2f14c255bb CVE-2024-48168,0,0,0fd63dbc86b3cb12d110bd22d9d904e3f3202d39864d2923ce46e572ac34fcfc,2024-10-15T16:35:11.240000 CVE-2024-4817,0,0,34b565d993de0f23b2da3e66a459da3d9e976182c7f2db8f77c4f90d033797ec,2024-06-04T19:20:51.393000 CVE-2024-4818,0,0,3fe1d5f18f9b194d5b3db8480cedce43b94847211b0e14441f0f1578988c6d95,2024-06-04T19:20:51.510000 -CVE-2024-48180,0,1,5891665b96e5bb6f8325528a26dbdcd36c2f7a69e9155272862a28dae07f40ed,2024-10-18T12:53:04.627000 +CVE-2024-48180,0,0,5891665b96e5bb6f8325528a26dbdcd36c2f7a69e9155272862a28dae07f40ed,2024-10-18T12:53:04.627000 CVE-2024-4819,0,0,bc26e072d222c9731ee42bb1198fec18f8f3236e713c07e319d531bbf6577caa,2024-06-04T19:20:51.613000 -CVE-2024-48192,0,1,50ca3857fa6f25fe2966bfab9679a90bf80eec0b1a66f64f4eaab1d030168651,2024-10-18T12:52:33.507000 +CVE-2024-48192,0,0,50ca3857fa6f25fe2966bfab9679a90bf80eec0b1a66f64f4eaab1d030168651,2024-10-18T12:52:33.507000 CVE-2024-4820,0,0,832738c431d4032e72cf5367ea2c2310b7c6cd840d9bc0fc3f10b9e1f0e05ed2,2024-06-04T19:20:51.710000 CVE-2024-4821,0,0,dc7d4132f68a39a1fe6c6bac80c0ac3156e2e90bf5e433ad24749311cb9093af,2024-06-11T17:29:33.213000 CVE-2024-4822,0,0,35737e7a1acb373d4b9b0a7db2a81b8ded4d641f08c88a2e676b684417908472,2024-05-14T16:11:39.510000 @@ -262184,17 +262184,17 @@ CVE-2024-4862,0,0,1615bd8ef961831b9e24202d7c6665df3c0d355a3a7edbddf82c728a6e33ba CVE-2024-48622,0,0,4cd7a4b67551e1c7266b414b834e1956aa3a51a75d895e45be98bc89b06ddf81,2024-10-16T16:38:43.170000 CVE-2024-48623,0,0,d049076f927dcf309023eb7c4a1c5680d5c48a2a4bd2097c596ebfe8af0f8628,2024-10-16T16:38:43.170000 CVE-2024-48624,0,0,7930a7e9130e1e7a19bdab85594b148d5dff260ece6a3fc51a1c5ffe08e0ec26,2024-10-16T16:38:43.170000 -CVE-2024-48629,0,1,11d60dbd049fecc8ad9deb873b6122f366309f99f2cd271c06b810080e244a54,2024-10-18T12:52:33.507000 +CVE-2024-48629,0,0,11d60dbd049fecc8ad9deb873b6122f366309f99f2cd271c06b810080e244a54,2024-10-18T12:52:33.507000 CVE-2024-4863,0,0,a7452bc03047df9dfe2f17de61b10d1bcd60cf90a2b2dad4486f933b8b326310,2024-06-17T12:42:04.623000 -CVE-2024-48630,0,1,0f71d59a25d5c974d5a92cba6bc7140bc59d3c8e7826c10481221bc9732a2c37,2024-10-18T12:52:33.507000 -CVE-2024-48631,0,1,51d879a12ebd57f649ab6f5ee66133a0e9127c47cd907cef91e63be986baa9b1,2024-10-18T12:52:33.507000 -CVE-2024-48632,0,1,0cfc6c0feeeac3d2529dad7aac205dae2e790312e0bf10c858d7fcacbaa7a5bb,2024-10-18T12:52:33.507000 -CVE-2024-48633,0,1,293ad34596ca3cee3bacd4409ef0918a99253d1b2a75b471fc044336aefc64ef,2024-10-18T12:52:33.507000 -CVE-2024-48634,0,1,88a0ec47224d2be5c2f795c76acdb13a1a8f47e2195234ca1b5b87cab3084bd5,2024-10-18T12:52:33.507000 -CVE-2024-48635,0,1,70acc62db2773972323caa582098c14d2ba0630ccd28542fd3671e2f06f9a680,2024-10-18T12:52:33.507000 -CVE-2024-48636,0,1,a1b3046a0d6b06507f3010f4369f5a0d6853a8c7798cca6c53bc4bbbc77e9757,2024-10-18T12:52:33.507000 -CVE-2024-48637,0,1,d42c2fa4f588b75285bfd9e74cf828ce6be24d319097efc6470bbe43fee07e4e,2024-10-18T12:52:33.507000 -CVE-2024-48638,0,1,93a9606c88551eca2a43d58a9a18871f8de782bd448d66dc6474dd57c860ad86,2024-10-18T12:52:33.507000 +CVE-2024-48630,0,0,0f71d59a25d5c974d5a92cba6bc7140bc59d3c8e7826c10481221bc9732a2c37,2024-10-18T12:52:33.507000 +CVE-2024-48631,0,0,51d879a12ebd57f649ab6f5ee66133a0e9127c47cd907cef91e63be986baa9b1,2024-10-18T12:52:33.507000 +CVE-2024-48632,0,0,0cfc6c0feeeac3d2529dad7aac205dae2e790312e0bf10c858d7fcacbaa7a5bb,2024-10-18T12:52:33.507000 +CVE-2024-48633,0,0,293ad34596ca3cee3bacd4409ef0918a99253d1b2a75b471fc044336aefc64ef,2024-10-18T12:52:33.507000 +CVE-2024-48634,0,0,88a0ec47224d2be5c2f795c76acdb13a1a8f47e2195234ca1b5b87cab3084bd5,2024-10-18T12:52:33.507000 +CVE-2024-48635,0,0,70acc62db2773972323caa582098c14d2ba0630ccd28542fd3671e2f06f9a680,2024-10-18T12:52:33.507000 +CVE-2024-48636,0,0,a1b3046a0d6b06507f3010f4369f5a0d6853a8c7798cca6c53bc4bbbc77e9757,2024-10-18T12:52:33.507000 +CVE-2024-48637,0,0,d42c2fa4f588b75285bfd9e74cf828ce6be24d319097efc6470bbe43fee07e4e,2024-10-18T12:52:33.507000 +CVE-2024-48638,0,0,93a9606c88551eca2a43d58a9a18871f8de782bd448d66dc6474dd57c860ad86,2024-10-18T12:52:33.507000 CVE-2024-4865,0,0,df8706c5d26e485ec9b623150b314bb58c6338346ba72ce79d78a6dbca58bc77,2024-05-20T13:00:34.807000 CVE-2024-4866,0,0,1fd2c3b939730f1522c70c99454a98badb9f05648f1c0fa9438c4abc3e506e92,2024-07-11T13:05:54.930000 CVE-2024-4868,0,0,115d92ddb75cc1364cb7dc1ed780a32e113f5bc6f17706ce21f4cd60cd219a13,2024-07-09T18:19:14.047000 @@ -262210,7 +262210,7 @@ CVE-2024-4873,0,0,acc2d485a3cc66f2d361ddda92f62901a8108a4490dc81ea4acfb7f60771d8 CVE-2024-4874,0,0,4b5967df7915507c9b0020b0ee4984332d2c23e37a57b9a262a2ae6c5b300f4b,2024-06-24T19:41:12.293000 CVE-2024-48744,0,0,8e19cb42cde15715851c57e1c66000fdbf20886f6db4ceeb1bd088f8a6da228c,2024-10-16T18:35:07.013000 CVE-2024-4875,0,0,5a9bf10de46e2f944321ed00fa6d17c799716a219001f5797c9cce4abb6a2b7b,2024-05-21T12:37:59.687000 -CVE-2024-48758,0,1,a0017ffb6fab9626ea62b98de0c6903a7dbb8c74f73f1e588de68b4bc17a833d,2024-10-18T12:53:04.627000 +CVE-2024-48758,0,0,a0017ffb6fab9626ea62b98de0c6903a7dbb8c74f73f1e588de68b4bc17a833d,2024-10-18T12:53:04.627000 CVE-2024-4876,0,0,6c7ef7cd93a9d659be2199330000de11a6027348fd6a9308e40ba12083e70d2c,2024-05-21T12:37:59.687000 CVE-2024-48768,0,0,91e2c6ddcec0eefa58d2f68380e387364241aaf16f381d6cb6f91314ddf06c84,2024-10-15T21:35:32.950000 CVE-2024-48769,0,0,111cb6e3b59af6f41642c6c2c5b8c53bc420797d62f026a9cd65018ae24e939c,2024-10-15T19:35:39.423000 @@ -262265,10 +262265,10 @@ CVE-2024-48911,0,0,f147f0790cf653449e8f662255582c7c922d3f40a3d15e4b98d08b1e5fd9c CVE-2024-48913,0,0,06d6a212c655b7ac1bbc6f5a3509e81cf89d4f1d83017b87d6e9303af3084bb1,2024-10-16T16:38:43.170000 CVE-2024-48914,0,0,8775ce8f63d45f4e21be0399438c25117df9f166b6335c0adfec50056398fb57,2024-10-16T16:38:43.170000 CVE-2024-48915,0,0,53434c02f8cd9e61d046160183bd56a99da2a89b0bd423c79e06c9bddd2f90b1,2024-10-16T16:38:43.170000 -CVE-2024-48918,0,1,37d8ea84d8110f3a600a1d2f557058b666848b057b36b01b41785c57ee923776,2024-10-18T12:53:04.627000 +CVE-2024-48918,0,0,37d8ea84d8110f3a600a1d2f557058b666848b057b36b01b41785c57ee923776,2024-10-18T12:53:04.627000 CVE-2024-4892,0,0,86d55410ceaf3ecac0b7906bf27b918d65f0ae499a5475505564f001e752dae0,2024-06-13T18:36:09.013000 -CVE-2024-48920,0,1,a03bdbd7875951f84a0ddd56d8e819e54834e1b20b1220c7604c44f7db3ea361,2024-10-18T12:52:33.507000 -CVE-2024-48924,0,1,e474b369eaf4331d2ff3a579fbee4e63e8ec29b93749a9c533ecb0a1775a3de6,2024-10-18T12:52:33.507000 +CVE-2024-48920,0,0,a03bdbd7875951f84a0ddd56d8e819e54834e1b20b1220c7604c44f7db3ea361,2024-10-18T12:52:33.507000 +CVE-2024-48924,0,0,e474b369eaf4331d2ff3a579fbee4e63e8ec29b93749a9c533ecb0a1775a3de6,2024-10-18T12:52:33.507000 CVE-2024-4893,0,0,c4900f559bdc4a1c952ec15ffc0a407a7d0fc758594c29af597940962bf437f6,2024-05-15T16:40:19.330000 CVE-2024-48933,0,0,eab55cc4133fd12eb852707496206c0c064cf1bfef188e95346821cf2dadf897,2024-10-15T18:56:52.363000 CVE-2024-48937,0,0,53216fc8a6fbe5febb4c086d6958028e95a58513bdf6caced98eaac34038db0e,2024-10-17T19:48:11.163000 @@ -262289,7 +262289,7 @@ CVE-2024-4899,0,0,7d0ca1543842829897b22c32fd7c3ea389ea1c85b28761d045bc30da0b3544 CVE-2024-4900,0,0,2074e15c0050e8989f750822fa85e67702dc13ece861470c246a4c4acb047889,2024-06-24T12:57:36.513000 CVE-2024-4901,0,0,038977315c18c98069a655ab35eb2b501ae92d62e5deb196337fd2891dd989fe,2024-06-28T13:18:19.407000 CVE-2024-4902,0,0,7f8b77ed84307cdcb60cae6a3466b6bcba2b973c54c448794e132a0751a1718b,2024-06-07T14:56:05.647000 -CVE-2024-49023,0,1,717d9fae3802e75e8fcc3ff67a6a33e337246d41e325763b35b4f0ec67cc45aa,2024-10-18T12:52:33.507000 +CVE-2024-49023,0,0,717d9fae3802e75e8fcc3ff67a6a33e337246d41e325763b35b4f0ec67cc45aa,2024-10-18T12:52:33.507000 CVE-2024-4903,0,0,9834633a0ed5c23d729720f750c23f97a9d35acd2a8ef750805e2c39c4f8bfe7,2024-06-07T20:15:11.967000 CVE-2024-4904,0,0,e08155723dc24ff1bcb5adf9d2f839d33f4e022ac557667a35564764380e5202,2024-06-04T19:20:52.380000 CVE-2024-4905,0,0,acf7154e104fe12ce44ad2e90ccc9d1c19899bcc28d8f8bfc61002cc40187062,2024-06-04T19:20:52.480000 @@ -262313,55 +262313,55 @@ CVE-2024-4920,0,0,fb11a98a98fcee227749c982e12efa14a4a4b18da858cef87f2552ce91a0c6 CVE-2024-4921,0,0,1060b5013f8dc8547f0f33cabd337061fb69f6fcf324e5387138007cbeb6a9c1,2024-06-04T19:20:53.730000 CVE-2024-49214,0,0,4421e2282d31894802376d02d8bd5564e11b8590218433c4394ddc3df2a81c0d,2024-10-15T12:57:46.880000 CVE-2024-49216,0,0,f7822fbf9461c3133fc76f27f463206d627d215af3537c5a6a8de05e31c29804,2024-10-16T16:38:14.557000 -CVE-2024-49217,0,1,d03ae3ae7bb906a5c0350c53ea3af5b288e7f6463b03cb7a32bb31d9e72767bc,2024-10-18T12:52:33.507000 +CVE-2024-49217,0,0,d03ae3ae7bb906a5c0350c53ea3af5b288e7f6463b03cb7a32bb31d9e72767bc,2024-10-18T12:52:33.507000 CVE-2024-49218,0,0,2570ef3627c6053c9f68adc4f61c8aa26caacb3600d9f7588bad30c345e3cf58,2024-10-16T16:38:14.557000 -CVE-2024-49219,0,1,09d3d9f1ee1897da8ab96320768337e2ebf5a5a4b1a184a805a8710456b7d1ee,2024-10-18T12:52:33.507000 +CVE-2024-49219,0,0,09d3d9f1ee1897da8ab96320768337e2ebf5a5a4b1a184a805a8710456b7d1ee,2024-10-18T12:52:33.507000 CVE-2024-4922,0,0,692b7adcf322621580a484f8f9b29edc18ffd7d0d7aa81554818742dd70afb00,2024-06-20T20:15:20.020000 -CVE-2024-49220,0,1,57952046433432dd8ce12274d4b26b119c0532b2f024dacb0fa79f0239abbb05,2024-10-18T12:52:33.507000 -CVE-2024-49221,0,1,923750c677c4e142fd1f1384663b07d08d89e89ab299b2af5eff54307fddfe2c,2024-10-18T12:52:33.507000 -CVE-2024-49223,0,1,0be7b22234ee156e0f2d83dfd91e4e489d5261fae900de72d373a8df8c931b94,2024-10-18T12:52:33.507000 -CVE-2024-49224,0,1,0a7a0e5ab11d10e7a081f8b1e8896e83c6c961c8b2a1ed92807e6628891963d7,2024-10-18T12:52:33.507000 -CVE-2024-49225,0,1,4c875bf9cbafe8c51011c005dbbc98d24e40cc3ab1cb295ec705278bf1c4f617,2024-10-18T12:52:33.507000 +CVE-2024-49220,0,0,57952046433432dd8ce12274d4b26b119c0532b2f024dacb0fa79f0239abbb05,2024-10-18T12:52:33.507000 +CVE-2024-49221,0,0,923750c677c4e142fd1f1384663b07d08d89e89ab299b2af5eff54307fddfe2c,2024-10-18T12:52:33.507000 +CVE-2024-49223,0,0,0be7b22234ee156e0f2d83dfd91e4e489d5261fae900de72d373a8df8c931b94,2024-10-18T12:52:33.507000 +CVE-2024-49224,0,0,0a7a0e5ab11d10e7a081f8b1e8896e83c6c961c8b2a1ed92807e6628891963d7,2024-10-18T12:52:33.507000 +CVE-2024-49225,0,0,4c875bf9cbafe8c51011c005dbbc98d24e40cc3ab1cb295ec705278bf1c4f617,2024-10-18T12:52:33.507000 CVE-2024-49226,0,0,13883343a5a3cf2267fd79d569e3936851ed7f1c26da716189e74a87dd9a1f8e,2024-10-16T16:38:14.557000 CVE-2024-49227,0,0,665aba79cba032a2afbdf7d35b26aa59e354ac86057ab756add03642768ff246,2024-10-16T16:38:14.557000 -CVE-2024-49228,0,1,ffa0093dadad540f50a509499affa5eba7a57259c265416414dea29cec418485,2024-10-18T12:52:33.507000 -CVE-2024-49229,0,1,30b75199012dde4362fdef6eb936298f876a9b6a4445d757e9fd5d137e13b1b6,2024-10-18T12:52:33.507000 +CVE-2024-49228,0,0,ffa0093dadad540f50a509499affa5eba7a57259c265416414dea29cec418485,2024-10-18T12:52:33.507000 +CVE-2024-49229,0,0,30b75199012dde4362fdef6eb936298f876a9b6a4445d757e9fd5d137e13b1b6,2024-10-18T12:52:33.507000 CVE-2024-4923,0,0,c83198e21d781e3384db11f118092c5fbfa4a06f25d53a21adb6fe23f4380f17,2024-06-04T19:20:53.833000 -CVE-2024-49230,0,1,fc7a6a7a831083b9c98eecbb8010a58f50f7df551fb50b4df24418a63d4789fa,2024-10-18T12:52:33.507000 -CVE-2024-49231,0,1,29df8f4b81eadb3336f3a77c3c08d02be92cafc273e55791c2bd55311849bfac,2024-10-18T12:52:33.507000 -CVE-2024-49232,0,1,12c97a1fe25c0ca353c63d28e3109f71e93f1aa02c8382d5da393ddafd85fdae,2024-10-18T12:52:33.507000 -CVE-2024-49233,0,1,562dd9741cc388a7d990cf122a9db76608dee490e9019069bd48d7295c8c1b13,2024-10-18T12:52:33.507000 -CVE-2024-49234,0,1,d1c3174ec6269ae6a2098cbdf7434658f1ce839bad40bd8a206c053b483c57f6,2024-10-18T12:52:33.507000 -CVE-2024-49235,0,1,81b65049d9913937f83fbb02a460f07035b9a9b3cadf729eaa07645e1a8a845f,2024-10-18T12:52:33.507000 -CVE-2024-49236,0,1,f9175ddd5b00043493993cc2bbe8d4d408b8bf29ddc0f09821c75a4d0d5fed89,2024-10-18T12:52:33.507000 -CVE-2024-49237,0,1,64dcb0551ca73c40ba7dffeb043812bafa5ef4927c9ca1b4d270101db33dfadd,2024-10-18T12:52:33.507000 -CVE-2024-49238,0,1,1d5e90518314d1973218488eb787f4c9afaf77e0009379ea60d6bbf7fd5e5b3f,2024-10-18T12:52:33.507000 -CVE-2024-49239,0,1,b31c23ee9bcbe5221f250f9ee9dbd7142d31004ac40cfd09af489acaac19bd67,2024-10-18T12:52:33.507000 +CVE-2024-49230,0,0,fc7a6a7a831083b9c98eecbb8010a58f50f7df551fb50b4df24418a63d4789fa,2024-10-18T12:52:33.507000 +CVE-2024-49231,0,0,29df8f4b81eadb3336f3a77c3c08d02be92cafc273e55791c2bd55311849bfac,2024-10-18T12:52:33.507000 +CVE-2024-49232,0,0,12c97a1fe25c0ca353c63d28e3109f71e93f1aa02c8382d5da393ddafd85fdae,2024-10-18T12:52:33.507000 +CVE-2024-49233,0,0,562dd9741cc388a7d990cf122a9db76608dee490e9019069bd48d7295c8c1b13,2024-10-18T12:52:33.507000 +CVE-2024-49234,0,0,d1c3174ec6269ae6a2098cbdf7434658f1ce839bad40bd8a206c053b483c57f6,2024-10-18T12:52:33.507000 +CVE-2024-49235,0,0,81b65049d9913937f83fbb02a460f07035b9a9b3cadf729eaa07645e1a8a845f,2024-10-18T12:52:33.507000 +CVE-2024-49236,0,0,f9175ddd5b00043493993cc2bbe8d4d408b8bf29ddc0f09821c75a4d0d5fed89,2024-10-18T12:52:33.507000 +CVE-2024-49237,0,0,64dcb0551ca73c40ba7dffeb043812bafa5ef4927c9ca1b4d270101db33dfadd,2024-10-18T12:52:33.507000 +CVE-2024-49238,0,0,1d5e90518314d1973218488eb787f4c9afaf77e0009379ea60d6bbf7fd5e5b3f,2024-10-18T12:52:33.507000 +CVE-2024-49239,0,0,b31c23ee9bcbe5221f250f9ee9dbd7142d31004ac40cfd09af489acaac19bd67,2024-10-18T12:52:33.507000 CVE-2024-4924,0,0,1be75affb45c8b20da2e31570d5662533bb5af7060cf2ef9bdabbaa6aefcbc3f,2024-06-13T18:36:09.013000 -CVE-2024-49240,0,1,0c6beaa9afe4b9810f451a38d2b5c5be86ace5a23694510d5782af32543cb95d,2024-10-18T12:52:33.507000 -CVE-2024-49241,0,1,6a711d1967ff80385c8163a42d48011e3652f1e3ddaefe48e86bd53703dfc8ee,2024-10-18T12:52:33.507000 +CVE-2024-49240,0,0,0c6beaa9afe4b9810f451a38d2b5c5be86ace5a23694510d5782af32543cb95d,2024-10-18T12:52:33.507000 +CVE-2024-49241,0,0,6a711d1967ff80385c8163a42d48011e3652f1e3ddaefe48e86bd53703dfc8ee,2024-10-18T12:52:33.507000 CVE-2024-49242,0,0,f6c2236908df09b243eb5f04b34016a7d391a4bdf5d7976a641bdb9eb344e89e,2024-10-16T16:38:14.557000 -CVE-2024-49243,0,1,4b1a7f741e6cf054fab92e99d14eff608dd56e4bfe8460eb4ee0834653621fa1,2024-10-18T12:52:33.507000 -CVE-2024-49244,0,1,b48fecbaff1a9b03923440d2dd0ef12c64c8628a3d4ea40c29e741b5ea5e7908,2024-10-18T12:52:33.507000 +CVE-2024-49243,0,0,4b1a7f741e6cf054fab92e99d14eff608dd56e4bfe8460eb4ee0834653621fa1,2024-10-18T12:52:33.507000 +CVE-2024-49244,0,0,b48fecbaff1a9b03923440d2dd0ef12c64c8628a3d4ea40c29e741b5ea5e7908,2024-10-18T12:52:33.507000 CVE-2024-49245,0,0,e6a792f230cfbb73bb79979025c9ba0ce9dace5f1ad8c7e9b1e04054cdece232,2024-10-16T16:38:14.557000 -CVE-2024-49246,0,1,29d95ab5e5ada47ed1ce4c5316c1ed56016d0bd62d5eaa8336ee05aabfec2d48,2024-10-18T12:52:33.507000 +CVE-2024-49246,0,0,29d95ab5e5ada47ed1ce4c5316c1ed56016d0bd62d5eaa8336ee05aabfec2d48,2024-10-18T12:52:33.507000 CVE-2024-49247,0,0,3f3ee84a63ca461f2f5448341ea64774f37ef4813adcdc83ba14dcd83630a7a5,2024-10-16T16:38:14.557000 -CVE-2024-49248,0,1,5faff4bb312391427ded9d8a70538602237b0eda16601aaf8b69a0fc4e882c09,2024-10-18T12:52:33.507000 +CVE-2024-49248,0,0,5faff4bb312391427ded9d8a70538602237b0eda16601aaf8b69a0fc4e882c09,2024-10-18T12:52:33.507000 CVE-2024-4925,0,0,e685289dc2254f889ad5a234b3fb30d6e7f6b2466e13190ceb3e2217a8a2793e,2024-06-04T19:20:53.933000 CVE-2024-49251,0,0,480f53c0f15047d305d2699553bcbe81bef3eadd511cf29d56777664b7635b61,2024-10-16T16:38:14.557000 CVE-2024-49252,0,0,0770a0bcb738f7381f9a45afa3c006b09ea3e02ad7c3ff87420860e96f860b01,2024-10-16T16:38:14.557000 CVE-2024-49253,0,0,318fd919306033b0ba1af00f1fb24fd093afc62d50b17cdad24b4012b87e229e,2024-10-16T16:38:14.557000 CVE-2024-49254,0,0,468e6b954543a9c09dbeaa129555d2fef3c67f0cd1fda39a98a776cfe3209bab,2024-10-16T16:38:14.557000 -CVE-2024-49255,0,1,07a531b79dfc3fffbaeeacad16dafd5d0970320fb9cc66893064c6e649bea763,2024-10-18T12:52:33.507000 +CVE-2024-49255,0,0,07a531b79dfc3fffbaeeacad16dafd5d0970320fb9cc66893064c6e649bea763,2024-10-18T12:52:33.507000 CVE-2024-49257,0,0,c746271630a04cc860e90dcc3327f7d3236c3185c4c288f1a83e53501d11c09d,2024-10-16T16:38:14.557000 CVE-2024-49258,0,0,607145cca293d130fa4daa1388ac2333b0492324dbfe84a2b1fc0b125bf94b24,2024-10-16T16:38:14.557000 -CVE-2024-49259,0,1,c2aba7e31467c17e32d8186ee6b1c7a465f65ccdcbaf3cabd81e34756cdcdd1d,2024-10-18T12:52:33.507000 +CVE-2024-49259,0,0,c2aba7e31467c17e32d8186ee6b1c7a465f65ccdcbaf3cabd81e34756cdcdd1d,2024-10-18T12:52:33.507000 CVE-2024-4926,0,0,0d237df43556e4b080e4a7390a685a0eb6e73f0f5564912a819a125e3b5027a7,2024-06-04T19:20:54.033000 CVE-2024-49260,0,0,f7fbff0e8c687e5cecb849140b580b4536003bd56027a3f942394b9a49504da8,2024-10-16T16:38:14.557000 -CVE-2024-49261,0,1,3778426038452d8f4736178a73de5a84167eab3be33c64f5397072da2afe0b75,2024-10-18T12:52:33.507000 -CVE-2024-49262,0,1,437b2d1c9a1c92c92007771217d75c42679db853ae4106a3330e1dbcc73f064e,2024-10-18T12:52:33.507000 -CVE-2024-49263,0,1,3bcdaf2344eec1d87d5a87ff72cb3cbd030d1cd591944c4aa384451abb43246d,2024-10-18T12:52:33.507000 -CVE-2024-49264,0,1,736e21e8114448504cc3d04a1d053b8a2214a75077bcbbb05bd0b709154d2a51,2024-10-18T12:52:33.507000 +CVE-2024-49261,0,0,3778426038452d8f4736178a73de5a84167eab3be33c64f5397072da2afe0b75,2024-10-18T12:52:33.507000 +CVE-2024-49262,0,0,437b2d1c9a1c92c92007771217d75c42679db853ae4106a3330e1dbcc73f064e,2024-10-18T12:52:33.507000 +CVE-2024-49263,0,0,3bcdaf2344eec1d87d5a87ff72cb3cbd030d1cd591944c4aa384451abb43246d,2024-10-18T12:52:33.507000 +CVE-2024-49264,0,0,736e21e8114448504cc3d04a1d053b8a2214a75077bcbbb05bd0b709154d2a51,2024-10-18T12:52:33.507000 CVE-2024-49265,0,0,2cda8a33bc2d03fefdf7c3133030acb05a8e29216eb67c8ab5bbc3492433f6ca,2024-10-16T16:38:14.557000 CVE-2024-49266,0,0,c5e70b7e770ed5f3df45b9a2a53768df7b374fc1d9d19703902a29c4e17568bc,2024-10-16T16:38:14.557000 CVE-2024-49267,0,0,4b538f1207d90ff37302c6bbe76796f7901944b13de2b84e82a8e8f808237361,2024-10-16T16:38:14.557000 @@ -262369,50 +262369,50 @@ CVE-2024-49268,0,0,0fd3b370a3e22a5c2e2b790051009bad50afbb281504212fe91f7bc75fe60 CVE-2024-4927,0,0,4ddbe2418b736eceb0ee18662dc9ab0b7588d5e8a0dde06117bae0c9075b3606,2024-06-12T12:15:09.767000 CVE-2024-49270,0,0,005f08cde4b6782924e4200040f169e9271a9874c783fd600f7eed89bec64939,2024-10-16T16:38:14.557000 CVE-2024-49271,0,0,1b6a5992897872a55a65b35d258cee2be874a281a35ad1930932471d7ec23943,2024-10-16T16:38:14.557000 -CVE-2024-49276,0,1,6a6b58791e9512e826c457e3bee8f08f7b1de60db24c986554adb1b116c01f0f,2024-10-18T12:52:33.507000 -CVE-2024-49277,0,1,413e0fb3e700b4ddf1e7bf9c0606cf9c4881f3636c1ad9b858708a2ee8b7a3f5,2024-10-18T12:52:33.507000 -CVE-2024-49278,0,1,f5bee9930ffbbfdde604c657853a18e3b9208ed8b4b0cf0c41230a88e43b006c,2024-10-18T12:52:33.507000 -CVE-2024-49279,0,1,49ea3c9d0a7569d4937308a2bc3889c1e0fe925a73942c03f296eae5bb9f58d8,2024-10-18T12:52:33.507000 +CVE-2024-49276,0,0,6a6b58791e9512e826c457e3bee8f08f7b1de60db24c986554adb1b116c01f0f,2024-10-18T12:52:33.507000 +CVE-2024-49277,0,0,413e0fb3e700b4ddf1e7bf9c0606cf9c4881f3636c1ad9b858708a2ee8b7a3f5,2024-10-18T12:52:33.507000 +CVE-2024-49278,0,0,f5bee9930ffbbfdde604c657853a18e3b9208ed8b4b0cf0c41230a88e43b006c,2024-10-18T12:52:33.507000 +CVE-2024-49279,0,0,49ea3c9d0a7569d4937308a2bc3889c1e0fe925a73942c03f296eae5bb9f58d8,2024-10-18T12:52:33.507000 CVE-2024-4928,0,0,e26d33912989577395dd3f5446c3b9e0710db7f1a80702fd147e50c8947c1051,2024-06-04T19:20:54.230000 -CVE-2024-49280,0,1,007a73ae7293daaef2c140eac70089d76df426cd7d4c631bb5a506f2dbb10ca5,2024-10-18T12:52:33.507000 -CVE-2024-49281,0,1,42c907d4bc979ed6299b22a186b43fa795c0f4345382a7fb32348b9f38c81135,2024-10-18T12:52:33.507000 -CVE-2024-49282,0,1,3a6f5cd82ec68a1bfbe1f4f156ef6268706ea2c2772c6f37ca60ccaad2879c88,2024-10-18T12:52:33.507000 -CVE-2024-49283,0,1,261a1f8cfe011441b757e2549150d49caf0cbd82863bcb1702fead1f8711ada8,2024-10-18T12:52:33.507000 -CVE-2024-49284,0,1,bec1f0da1bcb0850e4841345e95550bca16d99530b59e5207d183ff1f4e1c3e0,2024-10-18T12:52:33.507000 -CVE-2024-49285,0,1,6f46c329c3d1526d526943e0333d6d72992c68afd2913a4ef362b73e606f2e17,2024-10-18T12:52:33.507000 -CVE-2024-49287,0,1,0066d2fce1ed85532c90a9906dc911278ca46d873038b8dcfb2d0c4b3b95c685,2024-10-18T12:52:33.507000 -CVE-2024-49288,0,1,9794858fdab905561c3b5d43269f1d3f1bacba7fba1bb0436d9d456534b0053f,2024-10-18T12:52:33.507000 -CVE-2024-49289,0,1,1007ec713acd15fdb5c2262f73a22207aad725968297cd9b79b0f4fcd3d741cb,2024-10-18T12:52:33.507000 +CVE-2024-49280,0,0,007a73ae7293daaef2c140eac70089d76df426cd7d4c631bb5a506f2dbb10ca5,2024-10-18T12:52:33.507000 +CVE-2024-49281,0,0,42c907d4bc979ed6299b22a186b43fa795c0f4345382a7fb32348b9f38c81135,2024-10-18T12:52:33.507000 +CVE-2024-49282,0,0,3a6f5cd82ec68a1bfbe1f4f156ef6268706ea2c2772c6f37ca60ccaad2879c88,2024-10-18T12:52:33.507000 +CVE-2024-49283,0,0,261a1f8cfe011441b757e2549150d49caf0cbd82863bcb1702fead1f8711ada8,2024-10-18T12:52:33.507000 +CVE-2024-49284,0,0,bec1f0da1bcb0850e4841345e95550bca16d99530b59e5207d183ff1f4e1c3e0,2024-10-18T12:52:33.507000 +CVE-2024-49285,0,0,6f46c329c3d1526d526943e0333d6d72992c68afd2913a4ef362b73e606f2e17,2024-10-18T12:52:33.507000 +CVE-2024-49287,0,0,0066d2fce1ed85532c90a9906dc911278ca46d873038b8dcfb2d0c4b3b95c685,2024-10-18T12:52:33.507000 +CVE-2024-49288,0,0,9794858fdab905561c3b5d43269f1d3f1bacba7fba1bb0436d9d456534b0053f,2024-10-18T12:52:33.507000 +CVE-2024-49289,0,0,1007ec713acd15fdb5c2262f73a22207aad725968297cd9b79b0f4fcd3d741cb,2024-10-18T12:52:33.507000 CVE-2024-4929,0,0,6b801c4c5a7fb7e65ec83572f903c6a563e938f183cb222d57e6a2e237461199,2024-06-04T19:20:54.337000 -CVE-2024-49291,0,1,44e011055ffcc94f31147e91008bfca453f458c355b4c10d5e081a4748d73d9a,2024-10-18T12:52:33.507000 -CVE-2024-49292,0,1,5f09a14990b6c411313ed3c0517e00101a5bacb90324a262f26a26dc9ec6f772,2024-10-18T12:52:33.507000 -CVE-2024-49295,0,1,2233f6c9986d9f1a990d0d54b1c1d91ca1475b5db77026f702ef776949b63fa2,2024-10-18T12:52:33.507000 -CVE-2024-49296,0,1,f1042f70e89016c7f4e9d2a0f572f4f930b555774f6b329b232673bc13de033a,2024-10-18T12:52:33.507000 -CVE-2024-49297,0,1,c01c0683901cb1b114e43805eef512c87c392594a83094740c5f93a462c76e65,2024-10-18T12:52:33.507000 -CVE-2024-49298,0,1,f12ede0398cd630a878e884fe4e8d98cf77275ded47068caa74af1e134864895,2024-10-18T12:52:33.507000 -CVE-2024-49299,0,1,45a2c2f56751d9d76b9b9c23b7a609dc73f629de568300a7aea9893751e81f66,2024-10-18T12:52:33.507000 +CVE-2024-49291,0,0,44e011055ffcc94f31147e91008bfca453f458c355b4c10d5e081a4748d73d9a,2024-10-18T12:52:33.507000 +CVE-2024-49292,0,0,5f09a14990b6c411313ed3c0517e00101a5bacb90324a262f26a26dc9ec6f772,2024-10-18T12:52:33.507000 +CVE-2024-49295,0,0,2233f6c9986d9f1a990d0d54b1c1d91ca1475b5db77026f702ef776949b63fa2,2024-10-18T12:52:33.507000 +CVE-2024-49296,0,0,f1042f70e89016c7f4e9d2a0f572f4f930b555774f6b329b232673bc13de033a,2024-10-18T12:52:33.507000 +CVE-2024-49297,0,0,c01c0683901cb1b114e43805eef512c87c392594a83094740c5f93a462c76e65,2024-10-18T12:52:33.507000 +CVE-2024-49298,0,0,f12ede0398cd630a878e884fe4e8d98cf77275ded47068caa74af1e134864895,2024-10-18T12:52:33.507000 +CVE-2024-49299,0,0,45a2c2f56751d9d76b9b9c23b7a609dc73f629de568300a7aea9893751e81f66,2024-10-18T12:52:33.507000 CVE-2024-4930,0,0,af679b04f9fd8769c21afbd06a19763f2fe78e9326434dadfeea44855b5d14c8,2024-06-04T19:20:54.437000 -CVE-2024-49301,0,1,7d2494e642de20b5bc929cc6d54a8fb5dcf5cfdb65768055f9017f846af36d7f,2024-10-18T12:52:33.507000 -CVE-2024-49302,0,1,710ce60d767e5f3fed4efed760bfd34a8e958088ece1205aa9bb54b219723f7a,2024-10-18T12:52:33.507000 -CVE-2024-49304,0,1,58dd4c2ddea953ce346c3f95611ced2fd41151c190485df9958a7a12599bf8c0,2024-10-18T12:52:33.507000 -CVE-2024-49305,0,1,40dab16b7a70081634fde6765f3a20a4620c68c7c77381519add7b12c075078b,2024-10-18T12:52:33.507000 -CVE-2024-49307,0,1,666a5148f43aeccd18eb31fe6200f031359163a4193a62896c07267bd5dddec8,2024-10-18T12:52:33.507000 -CVE-2024-49308,0,1,80b5bf0dcffe8ff357d2779a75304405ea747e2bcb1322a132f94886c9a31297,2024-10-18T12:52:33.507000 -CVE-2024-49309,0,1,6a184f4fa1aea4b522b78b6818e7a615b1f64b5d3ee9ecb78863e4ec5e510708,2024-10-18T12:52:33.507000 +CVE-2024-49301,0,0,7d2494e642de20b5bc929cc6d54a8fb5dcf5cfdb65768055f9017f846af36d7f,2024-10-18T12:52:33.507000 +CVE-2024-49302,0,0,710ce60d767e5f3fed4efed760bfd34a8e958088ece1205aa9bb54b219723f7a,2024-10-18T12:52:33.507000 +CVE-2024-49304,0,0,58dd4c2ddea953ce346c3f95611ced2fd41151c190485df9958a7a12599bf8c0,2024-10-18T12:52:33.507000 +CVE-2024-49305,0,0,40dab16b7a70081634fde6765f3a20a4620c68c7c77381519add7b12c075078b,2024-10-18T12:52:33.507000 +CVE-2024-49307,0,0,666a5148f43aeccd18eb31fe6200f031359163a4193a62896c07267bd5dddec8,2024-10-18T12:52:33.507000 +CVE-2024-49308,0,0,80b5bf0dcffe8ff357d2779a75304405ea747e2bcb1322a132f94886c9a31297,2024-10-18T12:52:33.507000 +CVE-2024-49309,0,0,6a184f4fa1aea4b522b78b6818e7a615b1f64b5d3ee9ecb78863e4ec5e510708,2024-10-18T12:52:33.507000 CVE-2024-4931,0,0,ef61357c988a5b6da4dc964c43221d8effae72407ee13fdf99bc1e0e52699bd9,2024-06-04T19:20:54.543000 -CVE-2024-49310,0,1,c27785fff2b3cabfcf2dcbb484b7dd7be4002ad1a162afbc5342c42d032d3444,2024-10-18T12:52:33.507000 -CVE-2024-49311,0,1,655b8f0f0fd2801ebee62c4cab2c3c056128130684611e0692ceaea589cba5fe,2024-10-18T12:52:33.507000 -CVE-2024-49312,0,1,1e3e36eafcd069a7fe79509ad96d7f4dd02c8e2f5c7599561b4842ee8e36495c,2024-10-18T12:52:33.507000 -CVE-2024-49313,0,1,b81d49e40540ec5decbacf6cb1d50e1df2e38b8d0de9f78131c7efe307877a35,2024-10-18T12:52:33.507000 -CVE-2024-49314,0,1,e28782638c5532f3ac8c67770b689db44caf307d15977e296c2eba897b4800d2,2024-10-18T12:52:33.507000 -CVE-2024-49315,0,1,1b3f19eb4b90d8f93047e1e5f0210df48030df55d8d2939457cea7437b801dbb,2024-10-18T12:52:33.507000 -CVE-2024-49316,0,1,7cdd2abd122139bc397b355c43efbc35a76d0da902df6527526bb87216599011,2024-10-18T12:52:33.507000 -CVE-2024-49317,0,1,8f495e600596eb867e38ff50605f0ee7782c606acca5a9734932378036e27158,2024-10-18T12:52:33.507000 -CVE-2024-49318,0,1,02cca54ff58508f7015bdc78b225c5402ac891d24584c9a2512f1a35e3987ddd,2024-10-18T12:52:33.507000 -CVE-2024-49319,0,1,42677cde087b60b4589de437a49f5349c2181024ba44b1ead05df0b607435f60,2024-10-18T12:52:33.507000 +CVE-2024-49310,0,0,c27785fff2b3cabfcf2dcbb484b7dd7be4002ad1a162afbc5342c42d032d3444,2024-10-18T12:52:33.507000 +CVE-2024-49311,0,0,655b8f0f0fd2801ebee62c4cab2c3c056128130684611e0692ceaea589cba5fe,2024-10-18T12:52:33.507000 +CVE-2024-49312,0,0,1e3e36eafcd069a7fe79509ad96d7f4dd02c8e2f5c7599561b4842ee8e36495c,2024-10-18T12:52:33.507000 +CVE-2024-49313,0,0,b81d49e40540ec5decbacf6cb1d50e1df2e38b8d0de9f78131c7efe307877a35,2024-10-18T12:52:33.507000 +CVE-2024-49314,0,0,e28782638c5532f3ac8c67770b689db44caf307d15977e296c2eba897b4800d2,2024-10-18T12:52:33.507000 +CVE-2024-49315,0,0,1b3f19eb4b90d8f93047e1e5f0210df48030df55d8d2939457cea7437b801dbb,2024-10-18T12:52:33.507000 +CVE-2024-49316,0,0,7cdd2abd122139bc397b355c43efbc35a76d0da902df6527526bb87216599011,2024-10-18T12:52:33.507000 +CVE-2024-49317,0,0,8f495e600596eb867e38ff50605f0ee7782c606acca5a9734932378036e27158,2024-10-18T12:52:33.507000 +CVE-2024-49318,0,0,02cca54ff58508f7015bdc78b225c5402ac891d24584c9a2512f1a35e3987ddd,2024-10-18T12:52:33.507000 +CVE-2024-49319,0,0,42677cde087b60b4589de437a49f5349c2181024ba44b1ead05df0b607435f60,2024-10-18T12:52:33.507000 CVE-2024-4932,0,0,c4279e0e81804cf3f06e3c52edfd706c295877ccc3771ef54ad83261fb500b37,2024-05-17T02:40:43.357000 -CVE-2024-49320,0,1,f646a0aed9b94f9c2a4b6085270ae6d0667dce332670da7784078783e12bfcb6,2024-10-18T12:52:33.507000 -CVE-2024-49322,0,1,541e4efebd0d76588052862000e37b2e98e8b9ac15619c2b0422f26ed3288fd3,2024-10-18T12:52:33.507000 +CVE-2024-49320,0,0,f646a0aed9b94f9c2a4b6085270ae6d0667dce332670da7784078783e12bfcb6,2024-10-18T12:52:33.507000 +CVE-2024-49322,0,0,541e4efebd0d76588052862000e37b2e98e8b9ac15619c2b0422f26ed3288fd3,2024-10-18T12:52:33.507000 CVE-2024-4933,0,0,4d4c0ec531cab6a4561c767f5a9082d29f26ceefaadcc74bb08507bf05ca5d17,2024-06-04T19:20:54.643000 CVE-2024-4934,0,0,fd5d4b9709dde517f56a9aae7369c165c45ceba9bcf88bee680213c2fc56b62f,2024-08-01T13:59:37.220000 CVE-2024-49340,0,0,37285f025630fd9eb79c4269f84ef859e190bfac2e34728b5f3d3dbad2273eb0,2024-10-16T16:38:14.557000 @@ -262420,20 +262420,20 @@ CVE-2024-4936,0,0,51b2c41822c3ce01e84bd55c02328ac3499013d52d632d2af56d406c35d5a6 CVE-2024-49382,0,0,cd14c2989a948ff9829f4d119b31d603af2c2c459b5f5d9afd11a73e5c1e5fec,2024-10-16T13:53:45.860000 CVE-2024-49383,0,0,8836e7d175d405b86f6d0105b03c4862827296be5b39fe5cde78189dfe892bb0,2024-10-16T13:53:04.380000 CVE-2024-49384,0,0,3ee9c94c4e7d62f73d98e9003a41428dea707c45ee737dda67404986a9c936b6,2024-10-16T13:52:19.317000 -CVE-2024-49386,0,1,1d25b080fbbea221c055efac9c762867f5085ee6f3d687b5cc1e664a101ca402,2024-10-18T12:52:33.507000 +CVE-2024-49386,0,0,1d25b080fbbea221c055efac9c762867f5085ee6f3d687b5cc1e664a101ca402,2024-10-18T12:52:33.507000 CVE-2024-49387,0,0,e70e4e295fee330a123c323f35cb15d527d316ee3f5221af871424ea3c5d431e,2024-10-16T13:58:39.297000 CVE-2024-49388,0,0,5d13081edde105848217330e8cc20460dfb42c426e8875787362e8bb17013386,2024-10-16T13:57:58.383000 -CVE-2024-49389,0,1,782590fbe64673f327f13f943edfb48e7e3e6bd67714baab73ff54cb027cf9a2,2024-10-18T12:52:33.507000 +CVE-2024-49389,0,0,782590fbe64673f327f13f943edfb48e7e3e6bd67714baab73ff54cb027cf9a2,2024-10-18T12:52:33.507000 CVE-2024-4939,0,0,02ebdbdecbb04fb797cb0e62af7790a7212959b717e5fa68d9d371341b4150c3,2024-06-11T17:08:33.350000 -CVE-2024-49390,0,1,eff95f86766f67eb2ef6ab23caa20847e22dd38f00065fcf061dc2bada50eee7,2024-10-18T12:52:33.507000 -CVE-2024-49391,0,1,311a8bb769d2e58e61220157a113938ccde2c41642ab025d6703ef0fe1dad3fa,2024-10-18T12:52:33.507000 -CVE-2024-49392,0,1,c4cc03c98af7494cb5c2554450ecefb789da2dfeb5b1d5e0f0695ab9ec810289,2024-10-18T12:52:33.507000 -CVE-2024-49396,0,1,dbaa3d388154985d86e8594d731b97904294f985dcd6b939c9b3040fa96316c2,2024-10-18T12:52:33.507000 -CVE-2024-49397,0,1,958762caa5006a67fc74324331d920e22a8fe3617537f208fec92361877cfad4,2024-10-18T12:52:33.507000 -CVE-2024-49398,0,1,1964f2918f2b62a12a26449777ec3d512771c9e0a90e6a92142f1221cf2a6f15,2024-10-18T12:52:33.507000 -CVE-2024-49399,0,1,280599d675596d0a62f92142e8a452afef09a7da5cc6b00dfa86815a1f9a12f9,2024-10-18T12:52:33.507000 +CVE-2024-49390,0,0,eff95f86766f67eb2ef6ab23caa20847e22dd38f00065fcf061dc2bada50eee7,2024-10-18T12:52:33.507000 +CVE-2024-49391,0,0,311a8bb769d2e58e61220157a113938ccde2c41642ab025d6703ef0fe1dad3fa,2024-10-18T12:52:33.507000 +CVE-2024-49392,0,0,c4cc03c98af7494cb5c2554450ecefb789da2dfeb5b1d5e0f0695ab9ec810289,2024-10-18T12:52:33.507000 +CVE-2024-49396,0,0,dbaa3d388154985d86e8594d731b97904294f985dcd6b939c9b3040fa96316c2,2024-10-18T12:52:33.507000 +CVE-2024-49397,0,0,958762caa5006a67fc74324331d920e22a8fe3617537f208fec92361877cfad4,2024-10-18T12:52:33.507000 +CVE-2024-49398,0,0,1964f2918f2b62a12a26449777ec3d512771c9e0a90e6a92142f1221cf2a6f15,2024-10-18T12:52:33.507000 +CVE-2024-49399,0,0,280599d675596d0a62f92142e8a452afef09a7da5cc6b00dfa86815a1f9a12f9,2024-10-18T12:52:33.507000 CVE-2024-4940,0,0,4accffc853c801fe14d0f801549945291e8d9583e559383dea39b767fc7e6ff0,2024-06-24T12:57:36.513000 -CVE-2024-49400,0,1,78b3aecce3915fd9b36e0db9c8e502a46d0ea1b9d18b5b296dfe9ea335712835,2024-10-18T12:52:33.507000 +CVE-2024-49400,0,0,78b3aecce3915fd9b36e0db9c8e502a46d0ea1b9d18b5b296dfe9ea335712835,2024-10-18T12:52:33.507000 CVE-2024-4941,0,0,4a44b53eeef21b9bcc4a70f0f12e019011a282ac818fbf5410cd9bce445ce09d,2024-10-09T16:24:24.433000 CVE-2024-4942,0,0,ec40ecb2c6f2c92030124cf4a899658443926a41ec90982de736f0fdfba6bcb7,2024-07-23T21:09:15.900000 CVE-2024-4943,0,0,c3255ca69e7d3076031772cbfca36198fc76d9c4ad7b4e1b0b2d1944b2bfd408,2024-05-21T12:37:59.687000 @@ -262446,11 +262446,11 @@ CVE-2024-4949,0,0,5c7ef1902f4beea866d1c7d9373440674707dc0a06c9e278c0f4652ccc170a CVE-2024-4950,0,0,e5fcb740f07c681c8eb3b4901aae32c365007c0ebdd7c7b0ee473dbffae68af1,2024-07-03T02:08:22.150000 CVE-2024-4956,0,0,319b39cd7f80ef1a8cfcc633b91e7d5f141facd950994947b42a7565c106a7a4,2024-05-17T18:36:31.297000 CVE-2024-4957,0,0,e3bb8e47c8dfba146bed7647eff25fc6cc8427bb0bd54429262b4324d627abed,2024-07-03T02:08:22.473000 -CVE-2024-49579,0,1,85b8fb1168559e66181366d5ecd0a3cbf5d9385b3a23eb2296d97e9422fe6782,2024-10-18T12:52:33.507000 +CVE-2024-49579,0,0,85b8fb1168559e66181366d5ecd0a3cbf5d9385b3a23eb2296d97e9422fe6782,2024-10-18T12:52:33.507000 CVE-2024-4958,0,0,15591ba73d7708bbd560fadc0281274b5c7c2c12545797826fbf6e13e1222639,2024-06-03T14:46:24.250000 -CVE-2024-49580,0,1,2a4b2f9ee960712197ef0f3776cc1a15f015ed4f9adbe3a24755a9ff67152fdc,2024-10-18T12:52:33.507000 +CVE-2024-49580,0,0,2a4b2f9ee960712197ef0f3776cc1a15f015ed4f9adbe3a24755a9ff67152fdc,2024-10-18T12:52:33.507000 CVE-2024-4959,0,0,862ee7700763d202e5d5dada80050e48cca3b83d56a63673f2017bcf5adb7503,2024-07-03T02:08:22.750000 -CVE-2024-49593,0,1,28b8568333d09b89b040a623f287dcf302e51d7008368ee150b7fde946577e54,2024-10-18T12:53:04.627000 +CVE-2024-49593,0,0,28b8568333d09b89b040a623f287dcf302e51d7008368ee150b7fde946577e54,2024-10-18T12:53:04.627000 CVE-2024-4960,0,0,1e2962fabc78c9680506fb58bfd339ee733c096965130a77b4df6d334c6fc642,2024-08-01T21:15:53.753000 CVE-2024-4961,0,0,fcb73b246c680abaae254870453939d7dbf5d8c46c3dbb2f7ab747d994c3a111,2024-08-01T21:15:53.893000 CVE-2024-4962,0,0,b9e851b58a3c7e382510249caa4fcb1d6185432495cf3586b8784f0d9e4becfd,2024-08-01T21:15:54 @@ -262878,7 +262878,7 @@ CVE-2024-5425,0,0,6a4e5f79f55def4d138c1c07874dfb0365b816ea97355d904460c326f38465 CVE-2024-5426,0,0,34afa7194afb894f777aa3dfb9357e73895bc2898fe4d0744eeb7d3dbc6f96b2,2024-06-11T18:03:58.213000 CVE-2024-5427,0,0,8f69f2258320069dff3e4ca54576ebef2bbd612c89873dcb7f321da375d5baac,2024-05-31T13:01:46.727000 CVE-2024-5428,0,0,2246dbdf3f6f57b875e58f7afe2bbf25e943033499540bdd9e572873773785a4,2024-05-28T14:59:09.827000 -CVE-2024-5429,0,1,e1091591ce879e81e2f579e050a86705cb0433a287323c1d0159140124dfd1b0,2024-10-18T12:53:04.627000 +CVE-2024-5429,0,0,e1091591ce879e81e2f579e050a86705cb0433a287323c1d0159140124dfd1b0,2024-10-18T12:53:04.627000 CVE-2024-5430,0,0,7efa052e5c67b0f87e6df1de28f1712609827b19a2f0fa9870fd8d86a121a060,2024-06-28T13:17:34.380000 CVE-2024-5431,0,0,c05cafcca4db035c01a1ef8070f41d696cf1ed72d29d4b28e570debbe2ef62df,2024-06-25T12:24:17.873000 CVE-2024-5432,0,0,ab16c13801145bb5eaae071d9c21b29aca78e7920ad4908920a2f03fb30ba995,2024-07-15T16:53:35.600000 @@ -263658,7 +263658,7 @@ CVE-2024-6329,0,0,86251ab842ffcb900239f67c839645a87676821122e9a881854a92c1e2f082 CVE-2024-6330,0,0,e1243e86845c9ad8bb8e14e862db7cae433088225de72050fd359fe249b90cd8,2024-08-19T16:35:30.907000 CVE-2024-6331,0,0,52c1c6ef5119330812f0b8f9d4c8f908510020273352e90ad354980012c782b6,2024-08-30T16:15:10.710000 CVE-2024-6332,0,0,6a11035168ec675eca4317d3a76c369854aee1404a3dbc4eab434b7b1210d36b,2024-09-12T12:45:37.917000 -CVE-2024-6333,0,1,26710d2d8f1067bda384a9a83a37d660b0332951749e48820f7013ed56893ed7,2024-10-18T12:52:33.507000 +CVE-2024-6333,0,0,26710d2d8f1067bda384a9a83a37d660b0332951749e48820f7013ed56893ed7,2024-10-18T12:52:33.507000 CVE-2024-6334,0,0,3daf0dfe09252e7765ca30c739cfcc033a43a657c17c0275e173ac670504522a,2024-07-09T18:19:14.047000 CVE-2024-6336,0,0,d15a7371f14974a83964ccd43d827dda2013bed4e54e361d69b27a97f9fa2a0d,2024-09-17T15:23:02.077000 CVE-2024-6337,0,0,11b01bdc310a03dbc48a13087ed0270063ad6dc927c6c67c79cfa387d3f39f5d,2024-09-27T17:48:00.977000 @@ -264445,7 +264445,7 @@ CVE-2024-7312,0,0,dc3f367e0f0a86ec8a8ee4af9b89c7ef895e4bddfa2b420824b06225d6049f CVE-2024-7313,0,0,d7b0f37e48710e5f5a7b78ed26ce477c46ecddb143fdd8dc8ca6d6152120ce70,2024-08-26T18:35:13.207000 CVE-2024-7314,0,0,64aaecd133deeb35ae51feed7f4d71099832a2945a1861cec1e5be771eb8caf9,2024-09-17T15:45:01.970000 CVE-2024-7315,0,0,4dd3ca2ac679da492124ce5590c090ad17a93d64696dae4628c710dd311ef4dc,2024-10-04T13:50:43.727000 -CVE-2024-7316,0,1,5990a2a50740417de26e4a43998b50af37cfe2f1f726e85198059b2db0d2b164,2024-10-18T12:52:33.507000 +CVE-2024-7316,0,0,5990a2a50740417de26e4a43998b50af37cfe2f1f726e85198059b2db0d2b164,2024-10-18T12:52:33.507000 CVE-2024-7317,0,0,d290990c88ffba5acfc4fa1e36f444dec67bc90a1513331480ff821c55d2a98f,2024-08-06T16:30:24.547000 CVE-2024-7318,0,0,2ca5990770924d7ddfe581f7904232372b4075f7ae4cad66d6ebd58d8212e872,2024-10-07T20:15:17.153000 CVE-2024-7319,0,0,d4986d9efc8d814183831640de70bbfefdbb6a9fdd92447199ee22066cfb4c77,2024-10-07T19:15:11.090000 @@ -264533,7 +264533,7 @@ CVE-2024-7413,0,0,cc9a3132dbf30c713a640687e195177085da2f3a67f589d16f765a82cdaabb CVE-2024-7414,0,0,ec5a655568a866725caccc407e481351f1a5df496455996ee3102ef3dac59f70,2024-08-12T13:41:36.517000 CVE-2024-7415,0,0,4f3e91f02c270ceca383c924b673a911f19c76918de0da2e60f23a61a9c60f70,2024-09-30T17:46:46.473000 CVE-2024-7416,0,0,67a9ab6c88d18462429964f1183d705aa9fe2b8f49f4e7e013c20651e7dbf059,2024-08-12T13:41:36.517000 -CVE-2024-7417,0,1,061c820bf4a8c4e187900b3568028077850454d8dcfe9c42cdcbf7d3b1d0e752,2024-10-18T12:53:04.627000 +CVE-2024-7417,0,0,061c820bf4a8c4e187900b3568028077850454d8dcfe9c42cdcbf7d3b1d0e752,2024-10-18T12:53:04.627000 CVE-2024-7418,0,0,6ee4a43e42207c29adb50692b9f8d069006b5e4b14e8cbac9cf9d0f431b4967c,2024-10-04T16:01:06.077000 CVE-2024-7420,0,0,307d2beb05daeaa977b791b65696d33894a9f28a7ba08d0caa6a110cc77dc054,2024-09-13T14:45:43.513000 CVE-2024-7421,0,0,4b103fff50da4b09038f9929ad3e23e3be25f08bd3025dbf87bd771ab41116d2,2024-10-01T18:36:59.117000 @@ -264784,10 +264784,10 @@ CVE-2024-7716,0,0,6e32ca8fc3d9f498e4c95945e19f3ae22dd503780e7b0ea7d794bef53d1a89 CVE-2024-7717,0,0,e5222da2115bd620271297bf5411cb792a41b0c4403b5c6c14bafe7da668a41a,2024-09-20T00:08:55.973000 CVE-2024-7720,0,0,71f1c1973f29e2c7c1373dd24daaa52398594a70072a570fc445a13cbea904ba,2024-09-06T22:33:30.767000 CVE-2024-7721,0,0,5238e6abb0456ce90553edc6cb50412ac7f049775518f27d535d7c20a17394f2,2024-09-18T18:01:01.893000 -CVE-2024-7722,0,0,dd34a6c6fa187cfdff62390c6b38a3b9bbf49b761e6117c420a823ed09401edf,2024-08-21T17:24:59.627000 -CVE-2024-7723,0,0,0bdf76bf964a28a97b4d4d8ab086a048836c54fd8be0e41d26426907a661be8a,2024-08-21T17:24:59.627000 -CVE-2024-7724,0,0,fd9d5d4a5cde684cb1f23cf1c101e9cac57afdf61c2e095e3e5cfe8dee5c7260,2024-08-21T17:24:59.627000 -CVE-2024-7725,0,0,71c5fab1268c5ae7612b358c83d8e419d390e8fe339c287745de342ed473d1f6,2024-08-21T17:24:59.627000 +CVE-2024-7722,0,1,be6f7e752264c78e320f8d7a24abfe8601fb179bb7a8914c5e3e511d31cfe994,2024-10-18T15:45:50.717000 +CVE-2024-7723,0,1,98c949e1bac894d45eb9a23556baaf733442548c554ff184beef6b948f5212cc,2024-10-18T15:45:47.643000 +CVE-2024-7724,0,1,b2333cb1e36fdcf46f6131e81eecba403d5ce348e0b1e5bc6cba104db4210582,2024-10-18T15:45:35.440000 +CVE-2024-7725,0,1,0aa115eb5d51c7a8f3b04c61085136493dcca84fb2460c54ba86db4138dcddd8,2024-10-18T15:45:29.083000 CVE-2024-7727,0,0,210da2d03590f7837e73d2a797749f40cf37c3d8121af3fa52cb49298f27dd84,2024-09-18T18:07:55.450000 CVE-2024-7728,0,0,6e291d9f53263e2fb59ac76ca77cbca952de50403aadce3c0e948994f87ca9a9,2024-08-14T13:00:37.107000 CVE-2024-7729,0,0,2bbcc23121d3cbbbfd7b7747e3325c391cd14964f404891acd614a24c4694f71,2024-08-14T13:00:37.107000 @@ -264814,7 +264814,7 @@ CVE-2024-7751,0,0,3d4779511baf725a6e5d9f65d6769396fd6275e830b17a69e8bf93efeb313e CVE-2024-7752,0,0,a2329e23410b1feec53d6ea38469016e280edd824b17c574fc21bf18179470a9,2024-08-19T17:48:25.793000 CVE-2024-7753,0,0,8d87f0b2095698ec5201c016f27ad170e6b85d6a83cdb1acca64ef97e59384ac,2024-08-19T17:47:49.083000 CVE-2024-7754,0,0,aa642088260d14c06ef027c5ebe72633a842f86ac8e6448a2c0c42d526be8fa5,2024-08-19T17:48:15.203000 -CVE-2024-7755,0,1,ef971a5ecbec92118875058fb4e190fc41fb035586060e0897fad69139da7909,2024-10-18T12:52:33.507000 +CVE-2024-7755,0,0,ef971a5ecbec92118875058fb4e190fc41fb035586060e0897fad69139da7909,2024-10-18T12:52:33.507000 CVE-2024-7756,0,0,1b8e4c66c7bf8f5bb87e6dc0c53f1d7bb597ab897e7e923ca54d526835e888de,2024-09-14T11:47:14.677000 CVE-2024-7757,0,0,ca7d079474a8e4f4b2f55e1721105da3a15a9e1d63f2bd4356eaaa03e8d55f39,2024-08-21T09:15:04.973000 CVE-2024-7766,0,0,4e35bee576a6abfaafa62da3f1b54e408714e45f4e43f63a810722c69e36afe2,2024-09-26T20:37:18.900000 @@ -264996,8 +264996,8 @@ CVE-2024-7986,0,0,a43751c0931e4929788be7df13e0b692f335646e8ba6bbd66f7625d734a5da CVE-2024-7987,0,0,76927c94eae9954117a932c513da8aebd30f47001e85e588d746e509b6294d24,2024-08-26T18:35:13.553000 CVE-2024-7988,0,0,f1ca0f1a43359526a6c9585e72942b31e1455ffa80a01c452c09ecf831a670e6,2024-08-26T18:35:14.617000 CVE-2024-7989,0,0,cd26af6c9ba19e6a7e0856f5be7c1437b90e54abd28d7f811499d7cb8cc81786,2024-08-26T21:15:29.777000 -CVE-2024-7993,0,1,57c99793d40ff6094d86dd28d96a6e020afc31bece92fd87ce57ef5f53613adc,2024-10-18T12:53:04.627000 -CVE-2024-7994,0,1,3c66b4f2652e615829fe7657e2b3f479dd4129ca0c3b5fd7ab054f643379ba58,2024-10-18T12:53:04.627000 +CVE-2024-7993,0,0,57c99793d40ff6094d86dd28d96a6e020afc31bece92fd87ce57ef5f53613adc,2024-10-18T12:53:04.627000 +CVE-2024-7994,0,0,3c66b4f2652e615829fe7657e2b3f479dd4129ca0c3b5fd7ab054f643379ba58,2024-10-18T12:53:04.627000 CVE-2024-7998,0,0,8aa3505a1b6ed462573d7b65c55c5633ff88a81168885ae03bec6b1db69a2167,2024-08-21T12:30:33.697000 CVE-2024-8003,0,0,1eb6cc8bd16248d54ed281136e233da0a723cb74879af6e3337c9532a3caf8e1,2024-08-21T15:51:28.397000 CVE-2024-8004,0,0,6053860c0b4fdc62f3a7122a051813b35afd677f12aaae8780fae160750aa789,2024-09-04T14:56:46.947000 @@ -265489,7 +265489,7 @@ CVE-2024-8714,0,0,2bf1d2039d26904f97b1e8fc522abe5916905f0e0d26ed18e01afb2d802fce CVE-2024-8715,0,0,f0a4fb777a1271394a60c2f9ce37f6ba7325c02d49be07fd888bdf4eaa659dd6,2024-10-01T14:37:08.807000 CVE-2024-8716,0,0,1bb41aeeebe4e896420adf3cdaff53e3d88a64a7e4d1f07d25f8bcb2da122bf8,2024-09-26T17:03:05.487000 CVE-2024-8718,0,0,c97741d12130ad5ba2ed82c528ec11a1af21fad86435451da12c39cec028d14f,2024-10-04T13:51:25.567000 -CVE-2024-8719,0,1,744fcf7d72ab5bacabdfb2f8067ccc8eaf21212ff78af93f44b80439bd89826e,2024-10-18T12:53:04.627000 +CVE-2024-8719,0,0,744fcf7d72ab5bacabdfb2f8067ccc8eaf21212ff78af93f44b80439bd89826e,2024-10-18T12:53:04.627000 CVE-2024-8720,0,0,2f0e821428fb20df24eeb1115d6165ec35266f54d9cfaa09a98cadbec3449fde,2024-10-04T13:51:25.567000 CVE-2024-8723,0,0,730229d7deadc7b514e5d898656fee12ba111958411cb7eec6e86089a429ce7e,2024-10-02T17:00:23.603000 CVE-2024-8724,0,0,41e3dd453fbe3c0072e7ab470e5d529ac122f059bb60a2be671564b989c49676,2024-09-27T15:56:00.073000 @@ -265504,7 +265504,7 @@ CVE-2024-8733,0,0,2ad75c4913be224ff75684fa724a275e53b709dc0d7f918cc99544f1d75453 CVE-2024-8734,0,0,df9336f51fe9af5a1ddacc740bf3abe8991041c91d1f44bc6bec3f0ce7eaa8b2,2024-09-26T19:30:03.503000 CVE-2024-8737,0,0,a8f5a9ac08b3915d238b7b0f4fdae19f4d9de463f7b6e5257b850817c52f3420,2024-09-26T19:18:36.097000 CVE-2024-8738,0,0,8d7254f4f1af2919bab9c4b9c8e7ac85cdc1b41f46ed454e2ea854234d64d13d,2024-09-26T16:48:19.490000 -CVE-2024-8740,0,1,f7778ec769f511ccc331ef10142b860015a2fe93cc7020e13cb136fb1ba3886c,2024-10-18T12:52:33.507000 +CVE-2024-8740,0,0,f7778ec769f511ccc331ef10142b860015a2fe93cc7020e13cb136fb1ba3886c,2024-10-18T12:52:33.507000 CVE-2024-8741,0,0,b4e1d7f7dfc20b3d40ed40689f6d2a74196871e98895f038c49cf39f3f685863,2024-10-02T16:37:16.407000 CVE-2024-8742,0,0,22ad08a64cc55234113e83ee811bd639e6d0a7f5c2878d141833012213ce6335,2024-09-27T16:28:07.827000 CVE-2024-8743,0,0,65920323e1d664fd8f354bc76b73276103c2d19a537eecec01fa5cc8c5638d58,2024-10-07T17:48:28.117000 @@ -265538,7 +265538,7 @@ CVE-2024-8784,0,0,7bc5ed86fd42122481efd27561493828acec6a50cb9d34c0b1c40453c94343 CVE-2024-8786,0,0,98535b365547eb81c56b86d17170e324effeb134cfd99a6f8a9199c7d69b6f51,2024-10-04T13:51:25.567000 CVE-2024-8787,0,0,697959dd00ebdc9b4d866bc462eeca4254ff62268820b8cc5f18a9f4531e0ed8,2024-10-16T16:38:14.557000 CVE-2024-8788,0,0,109bf9bb3aa314390f1c0b3dee4d54ea5d0e02bbb648b956ffff0a9dad06b2f6,2024-10-03T17:25:41.467000 -CVE-2024-8790,0,1,75c77ab7b7403fd7bc8b87bf01e6b7a24e964ae255d6cf6681e3722ae0749f28,2024-10-18T12:52:33.507000 +CVE-2024-8790,0,0,75c77ab7b7403fd7bc8b87bf01e6b7a24e964ae255d6cf6681e3722ae0749f28,2024-10-18T12:52:33.507000 CVE-2024-8791,0,0,fb5b0ac36efac34bc9b2b46a1f471f8bc629f8b19dafbbe4161ffb4834ecffd5,2024-09-26T16:25:34.120000 CVE-2024-8793,0,0,959b266c850b42df4ff44733c3776bf7c1d0fcf64b78d7cab419106b5de40dbb,2024-10-07T16:04:08.490000 CVE-2024-8794,0,0,71d6f226610d884ee512fa4051f8594e0cafa29b4878c9ac672c3de2ccd4c022,2024-09-26T16:23:46.740000 @@ -265594,11 +265594,11 @@ CVE-2024-8912,0,0,a4286937675e049e61563468e21e8ee394eb8618a71f95672d8446231a80ed CVE-2024-8913,0,0,fca416d77c5623788a9db07f1a3764802595b9fed9406445b458bbb4d1cd4d8c,2024-10-15T12:58:51.050000 CVE-2024-8914,0,0,c67ce2c8d24044b482c9bbb33384856203ff5bb870309850d7df3d6267c1b679,2024-09-26T13:32:02.803000 CVE-2024-8915,0,0,80988e61f2deb23ce0d3db6a9db0275f7f6c7eec9c9b53e27317ff9faa29da01,2024-10-15T12:57:46.880000 -CVE-2024-8916,0,1,af6ed530ea37558b92dd71a0c6ed90d9e25c16596df31f0cb608f1fa2e8f4764,2024-10-18T12:52:33.507000 +CVE-2024-8916,0,0,af6ed530ea37558b92dd71a0c6ed90d9e25c16596df31f0cb608f1fa2e8f4764,2024-10-18T12:52:33.507000 CVE-2024-8917,0,0,32a69b030ac61cd4e144a233fc55362cc6115ccb6ecca5ec236644320a2aecf1,2024-09-30T14:30:38.687000 CVE-2024-8918,0,0,adf87d72fe8bb71bb4e84db31b9473b9ff815dc1f43bef94a15bce0226f2d2fa,2024-10-17T18:25:46.967000 CVE-2024-8919,0,0,e01b61fd584c4fffdfd8e5db7a09e1be1033f5c7df5b5418d10948726a2bc540,2024-09-30T15:08:14.077000 -CVE-2024-8920,0,1,42fc84557f46536ee5298e40d09a285310a4aead85db529ff9c7f89249448d09,2024-10-18T12:52:33.507000 +CVE-2024-8920,0,0,42fc84557f46536ee5298e40d09a285310a4aead85db529ff9c7f89249448d09,2024-10-18T12:52:33.507000 CVE-2024-8921,0,0,284c01e369230b6750ee6b9940d65eaadc6d5f92caf4598fee3000ae2f72d29e,2024-10-16T16:38:14.557000 CVE-2024-8922,0,0,8e0e34187cf2453e3fbc920fc9b2ec5c27a6978605c90cb2daa5d0ef90213fbe,2024-10-04T19:11:47.217000 CVE-2024-8925,0,0,7b6e4b4e016d861119aaef8d6752703732a07441653d2fc6f49b309099d5a5d4,2024-10-16T18:53:39.957000 @@ -265731,7 +265731,7 @@ CVE-2024-9137,0,0,264d67370ab0f50b8c3f1048814084fcd11d0d542a946dd3f8623532739c73 CVE-2024-9139,0,0,4ad68147a5d9ea2e8ca6916d944791ed9c6e2cb907a5644b5fb819f412e605c8,2024-10-15T12:57:46.880000 CVE-2024-9141,0,0,1186d93c71ba2b76e7029b0455d3828535e51a6f22b721a65c3963a052cae512,2024-09-26T13:32:02.803000 CVE-2024-9142,0,0,143ad6ae744fa593642be06138ba59f5a3ac64fb0a6f22e5d0ade004fddfc127,2024-10-14T16:35:01.033000 -CVE-2024-9143,0,1,72af6f2ce64369da19b732394a82c347f40298441d275f9835e3a379d1574e5a,2024-10-18T12:53:04.627000 +CVE-2024-9143,0,0,72af6f2ce64369da19b732394a82c347f40298441d275f9835e3a379d1574e5a,2024-10-18T12:53:04.627000 CVE-2024-9145,0,0,666aa1000539c0391187e882757d18372cd0bce4cc6b153bd670793f8325f34a,2024-10-04T13:51:25.567000 CVE-2024-9146,0,0,dd225bf1435696d6b519369d4a8422b91a9f46c7eecd30c6fd592ac6ec22d53f,2024-10-07T17:48:28.117000 CVE-2024-9148,0,0,54e87e3f2b6f69d5080b11c080fcfce17264899c6147cd6032f168b6e8923e92,2024-09-30T17:34:12.760000 @@ -265750,7 +265750,7 @@ CVE-2024-9173,0,0,35b89a81311ca677fe554b85f50232d9274c2631e7208ee1d074802a8dbdb5 CVE-2024-9174,0,0,70fba8b83f62f6c4709cde03a07baa90e2b7205b145527e48fd4fbdcbf5b21e3,2024-10-04T13:50:43.727000 CVE-2024-9177,0,0,c4277901c0a37ba57d19438c33c0231133f774b6681a96af5a3a31a338af68ef,2024-10-03T14:32:46.150000 CVE-2024-9180,0,0,0957345dface0f91f4c1f32715d0f2eae63ac12b3ef88be0b045c3e4676b2592,2024-10-17T14:58:03.987000 -CVE-2024-9184,0,1,a3ba82d979bc8561ae674a4ec58c26ce5e04750eca08a1e8b1f42f6ecf9aa161,2024-10-18T12:52:33.507000 +CVE-2024-9184,0,0,a3ba82d979bc8561ae674a4ec58c26ce5e04750eca08a1e8b1f42f6ecf9aa161,2024-10-18T12:52:33.507000 CVE-2024-9187,0,0,ec7d5f1d630d180582cea6b34ef03e6ee8cc268d8686e0a61f71186e80a87f38,2024-10-15T12:57:46.880000 CVE-2024-9189,0,0,589dc859bd1b4dfe4aefe62d286159acb6f430185a125dd81b1568310ee1bb88,2024-10-03T17:26:19.397000 CVE-2024-9194,0,0,94d0f5f267ad180c0cf40bc9b87cc59bf3002f59241057e5b89ba1ec25bacf82,2024-10-04T13:51:25.567000 @@ -265761,13 +265761,13 @@ CVE-2024-9202,0,0,808b8091e3582386849f2f7767feb40805cba585b6581ba135c1d621ab2191 CVE-2024-9203,0,0,e6eb6874bd83da6550f594261cd60c3d082a0ed5dbc17d4c1b083dd114dee5d8,2024-09-30T12:46:20.237000 CVE-2024-9204,0,0,f5f991f4ad7621e1bd7fe1b28f2260110bc4f49be8b0fb440d3c802fe287a27c,2024-10-16T14:26:41.423000 CVE-2024-9205,0,0,f51eb73f6ff5e878b874b1fc87e2002dcbff618e0eb4a751eb85e6ba7e0830aa,2024-10-15T14:16:53.337000 -CVE-2024-9206,0,1,af032a3b8d3120d01bda23d6438f80e744777702995522aec77a4d0d90d6c2c7,2024-10-18T12:52:33.507000 +CVE-2024-9206,0,0,af032a3b8d3120d01bda23d6438f80e744777702995522aec77a4d0d90d6c2c7,2024-10-18T12:52:33.507000 CVE-2024-9207,0,0,bd62704ef4d107f23b43db57d93a8ad3934422c7bcac5afce9ae8c29eef576cd,2024-10-10T12:56:30.817000 CVE-2024-9209,0,0,02f8d10156b55c480185cf79dd6fdc61c3ca58517fd3619bf848f85895c40b93,2024-10-07T19:20:32.777000 CVE-2024-9210,0,0,3a96d77d31ae9d7d03fb36944bbc08403b6a23f29847ff9570c75435783fa55d,2024-10-08T15:34:42.060000 CVE-2024-9211,0,0,2701fea91f9be8cf1cd1e5693145c9b46f27f6fcdb96052a4b980af632a066a4,2024-10-15T12:58:51.050000 -CVE-2024-9213,0,1,31f33319f9359990d4006b16b291c444261bcf993a594e4963d2f42975eaaf14,2024-10-18T12:52:33.507000 -CVE-2024-9215,0,1,a2b4a7b85cc10e131d947f9ea57761eb1ffd891ccc6b3de8f68e6c912c75a7eb,2024-10-18T12:53:04.627000 +CVE-2024-9213,0,0,31f33319f9359990d4006b16b291c444261bcf993a594e4963d2f42975eaaf14,2024-10-18T12:52:33.507000 +CVE-2024-9215,0,0,a2b4a7b85cc10e131d947f9ea57761eb1ffd891ccc6b3de8f68e6c912c75a7eb,2024-10-18T12:53:04.627000 CVE-2024-9218,0,0,1fe5a0dc5cbc5663db71bfb2b02fdc2baeca2012618f21fc2618b5a68d78cab6,2024-10-08T15:33:58.617000 CVE-2024-9220,0,0,6bac7ddea6b917eb69cb1f74123e8b2dddc4799202193b6b6e16b0128e05e777,2024-10-07T19:19:59.487000 CVE-2024-9221,0,0,feb1b16d88be55b92259cd20b799cece7abb9935cf5adfed4d1f38e82a4356d4,2024-10-15T12:58:51.050000 @@ -265778,11 +265778,11 @@ CVE-2024-9228,0,0,cb0dad29f14eeb8fed9baf1de8b4ba619c5e35c4fffb0932ef40f0c6748e19 CVE-2024-9232,0,0,a07f526496bb68b184ee001c7d6cd9744d3cb563b91260e8d60bd9b70cac4bda,2024-10-15T12:58:51.050000 CVE-2024-9234,0,0,304bee6ceb91eca0cdc00d7cdc49b4c339c82fe3a2287348525c06a570d629da,2024-10-15T12:58:51.050000 CVE-2024-9237,0,0,fb69e6f6fcfba2cfafb660a24001833586540d01b0ed897e2ee22df678729e15,2024-10-16T15:10:08.390000 -CVE-2024-9240,0,1,64e490409dd599c74da5a2492515b43ccd4793b118bdb242162550231e348320,2024-10-18T12:53:04.627000 +CVE-2024-9240,0,0,64e490409dd599c74da5a2492515b43ccd4793b118bdb242162550231e348320,2024-10-18T12:53:04.627000 CVE-2024-9241,0,0,6c5cc70c23164aeead7a2ffa985d7e69869a7cd0428a8503a9e9f624c0c87b24,2024-10-07T18:51:20.950000 CVE-2024-9242,0,0,2931ce38d642cfa320383051a5a41609f3e037ff0fe51760f16b233825fad051,2024-10-08T16:26:06.147000 -CVE-2024-9263,0,1,ee4f7b487368511acdd8209efd3b16cc7ea9463265fe8e2495be906cd811a62e,2024-10-18T12:53:04.627000 -CVE-2024-9264,0,1,68a622a15d52663e7e450ecda6ae0a1a095ed64cde946df7ef5ef2cad7678456,2024-10-18T12:52:33.507000 +CVE-2024-9263,0,0,ee4f7b487368511acdd8209efd3b16cc7ea9463265fe8e2495be906cd811a62e,2024-10-18T12:53:04.627000 +CVE-2024-9264,0,0,68a622a15d52663e7e450ecda6ae0a1a095ed64cde946df7ef5ef2cad7678456,2024-10-18T12:52:33.507000 CVE-2024-9265,0,0,370ae511e2a3bdf95824ac5c42b3e844c54d5bb7a6631dfac66939ebcd808076,2024-10-07T18:48:15.380000 CVE-2024-9266,0,0,9897e7bd01e8f0fea686bbe0969277eb0e59373ffc16090ed1770b5ca7125283,2024-10-04T13:50:43.727000 CVE-2024-9267,0,0,e1783d6d7b8ba5585243c45fe350fa65068fd1659c19369f548dec592743f878,2024-10-04T13:51:25.567000 @@ -265841,31 +265841,31 @@ CVE-2024-9341,0,0,73c457dae504bd6d2ce3664dbe78931543af91dddd466bb5fc955e7dbfca49 CVE-2024-9344,0,0,d870e129ed50c7683cdbbee07d60a73dcd8b852b9805e9d5932c8a41008c379e,2024-10-08T15:06:57.470000 CVE-2024-9345,0,0,b08be38bdc65e7df784af6af5cf36510583fc49f8a0ab62bc24aed87f83f55d0,2024-10-08T16:10:17.567000 CVE-2024-9346,0,0,62d32d35d45fd426e51a0ed8886468a70178025d3407ee17aee209be78f55958,2024-10-15T12:58:51.050000 -CVE-2024-9347,0,1,131d08ad666b2357ecd19b3118dbe82da22a41e64a4f3a4f02af3909537af845,2024-10-18T12:53:04.627000 +CVE-2024-9347,0,0,131d08ad666b2357ecd19b3118dbe82da22a41e64a4f3a4f02af3909537af845,2024-10-18T12:53:04.627000 CVE-2024-9348,0,0,17fd5c434e6353e0ea23dd1fe0baa28897cc37ae9e8a1286efead4e96834cb80,2024-10-16T16:38:14.557000 CVE-2024-9349,0,0,7fb570a958bfb5f024d701411e107c7a9174d92283208cc2689922c41cd2d99b,2024-10-10T20:25:57.580000 -CVE-2024-9350,0,1,290e64557c531b1051792213fe1cd034817a07f758e3a220c124933ec4bc84f6,2024-10-18T12:52:33.507000 -CVE-2024-9351,0,1,33d034faa3e6b0aeb71bafa0ae8b2ea418555ae0b07eef9d890e7c43507fa47b,2024-10-18T12:53:04.627000 -CVE-2024-9352,0,1,788f5bf16f633f8f02e340b198528b062bcda6aeec70a897601eaf656cd6ab6a,2024-10-18T12:52:33.507000 +CVE-2024-9350,0,0,290e64557c531b1051792213fe1cd034817a07f758e3a220c124933ec4bc84f6,2024-10-18T12:52:33.507000 +CVE-2024-9351,0,0,33d034faa3e6b0aeb71bafa0ae8b2ea418555ae0b07eef9d890e7c43507fa47b,2024-10-18T12:53:04.627000 +CVE-2024-9352,0,0,788f5bf16f633f8f02e340b198528b062bcda6aeec70a897601eaf656cd6ab6a,2024-10-18T12:52:33.507000 CVE-2024-9353,0,0,64ddffc3239a0d67e3b79e48af9889b2f8d89027aa9c53de3cc5595dbd6f2fd7,2024-10-08T18:50:51.357000 CVE-2024-9355,0,0,2335659835f921193e44d10d2f6efb8c86e6209b896584e38b7b031dda2058dd,2024-10-04T13:51:25.567000 CVE-2024-9358,0,0,ad1311c8435fb7ce092ff9c8b7c1abe83209465bc92e72b7b733a8ea9fa4bf3c,2024-10-04T13:51:25.567000 CVE-2024-9359,0,0,c3e20cb7feaf9e2d5c48c39f4d484e16226f28d5df197104e70b6a5f0b84dc00,2024-10-04T18:54:12.417000 CVE-2024-9360,0,0,9328fb4e6135929e3835e5c835fd869b8491fb46bae32eb4c5f02c6fc86a7446,2024-10-04T18:53:58.020000 -CVE-2024-9361,0,1,4693288d6f9b770f354b271d3230619579a50994dbc41bcafd3fa00ed196033b,2024-10-18T12:52:33.507000 -CVE-2024-9364,0,1,c4bf30f97e6d050bc401bbb5fb0f26647b6623b0eede1aad55e31f9565e1d57e,2024-10-18T12:52:33.507000 -CVE-2024-9366,0,1,90f1d11d4d4e992827efb06cafe2c3d70d6cfeadf1a09572a99693f1b2afc4de,2024-10-18T12:52:33.507000 +CVE-2024-9361,0,0,4693288d6f9b770f354b271d3230619579a50994dbc41bcafd3fa00ed196033b,2024-10-18T12:52:33.507000 +CVE-2024-9364,0,0,c4bf30f97e6d050bc401bbb5fb0f26647b6623b0eede1aad55e31f9565e1d57e,2024-10-18T12:52:33.507000 +CVE-2024-9366,0,0,90f1d11d4d4e992827efb06cafe2c3d70d6cfeadf1a09572a99693f1b2afc4de,2024-10-18T12:52:33.507000 CVE-2024-9368,0,0,9f09034d1cef896f0488110242b0920a28a4e3f8f0b6f56c7b8ec3c63941f7cb,2024-10-10T20:30:51.240000 CVE-2024-9372,0,0,8dacc1340b523e83cb4764d42eea980a95a68aef0cadf900c3f45471ba3dc7ad,2024-10-10T20:36:28.020000 -CVE-2024-9373,0,1,2898712a037d214125a76ba38f0c96b092eaa6a462819b05de3a152779aa33de,2024-10-18T12:52:33.507000 +CVE-2024-9373,0,0,2898712a037d214125a76ba38f0c96b092eaa6a462819b05de3a152779aa33de,2024-10-18T12:52:33.507000 CVE-2024-9375,0,0,232ace92ca49be5c1a33c93abd9a6f17ed5ee21ca74aacf34cd6b513a369ea2a,2024-10-10T20:44:02.900000 CVE-2024-9377,0,0,3c01b2152e67b0ec56dfdcb67187215bc3a0a790ca5dfe0c8b3edfb9194a5eaf,2024-10-15T14:18:12.483000 CVE-2024-9378,0,0,ced37e1766b174eaa8afe905f70c6bc3776421764713e21471018e4984150c99,2024-10-07T20:15:08.697000 CVE-2024-9379,0,0,516d40ef4e4e63b36e39f0d7901bfa51f0ecb87ed03e2b9d356905dfde91b2d7,2024-10-10T15:53:20.427000 CVE-2024-9380,0,0,1da17b0a78e38ec2972a0d60b36042927447aa25979eb58f6d07718527ed157b,2024-10-10T15:50:03.240000 CVE-2024-9381,0,0,b7ffa8189ba636e7b223831995cd87655bb323db0a8ce57a0037b68bd6c82df8,2024-10-16T13:30:34.740000 -CVE-2024-9382,0,1,29d81cd67527323cc378a0ee608ddf312cf435e75c9f7c6b4cf515651d8ede26,2024-10-18T12:52:33.507000 -CVE-2024-9383,0,1,81c346c4ea409f9dc5cd8895197e6b588f3ffc2e168be1dfb4f00fad68e5323b,2024-10-18T12:52:33.507000 +CVE-2024-9382,0,0,29d81cd67527323cc378a0ee608ddf312cf435e75c9f7c6b4cf515651d8ede26,2024-10-18T12:52:33.507000 +CVE-2024-9383,0,0,81c346c4ea409f9dc5cd8895197e6b588f3ffc2e168be1dfb4f00fad68e5323b,2024-10-18T12:52:33.507000 CVE-2024-9384,0,0,a6a408c481cce62ffd2afe76e175a7a94a46c764ed46cc8221ec17248ad3b62d,2024-10-10T20:52:33.333000 CVE-2024-9385,0,0,0d2e28a3f2481a04ce784fbf885d088010920135683d5ffb6adf8001c8688dc2,2024-10-07T17:48:28.117000 CVE-2024-9391,0,0,7d6eba489d698d80c25274418cf61f043b91561cc903d053b7833bff789db601,2024-10-04T13:51:25.567000 @@ -265886,11 +265886,11 @@ CVE-2024-9407,0,0,c86f90b2fe6be22dec486d34b9c6e67b91a5945de93bcc27372041ed6a4268 CVE-2024-9410,0,0,90cffd2b402803b1ff7e6401238cb515c8bb4e7ed816fe3e9a33e1d435f92656,2024-10-07T17:48:28.117000 CVE-2024-9411,0,0,09446adc9a52ba88acfc951352e9088b24cfd1cdb8a001643ee070875c43ffef,2024-10-04T13:51:25.567000 CVE-2024-9412,0,0,aa9a3d3cdb3659b02012ef158f2f0c675ff0de511272afae470c48f556502feb,2024-10-10T12:51:56.987000 -CVE-2024-9414,0,1,5c21f14ec376abe57dfce5e862247c317429afdd9c8e1a9c0b90f9672b7f519b,2024-10-18T12:52:33.507000 +CVE-2024-9414,0,0,5c21f14ec376abe57dfce5e862247c317429afdd9c8e1a9c0b90f9672b7f519b,2024-10-18T12:52:33.507000 CVE-2024-9417,0,0,c74a648d5508a7a2c2d3e505619e54040658d58791e6150e9a0fe8cbf972b416,2024-10-07T17:48:28.117000 CVE-2024-9421,0,0,c9b1d003792a28014f7a9846d6ca15c83ef06308c8117d3bc2489a9bd808c180,2024-10-10T20:59:01.600000 CVE-2024-9423,0,0,080f0a87d4561f3316974a1b5473f0b3836e39e629c6273c7813cc62b41d4a31,2024-10-04T13:50:43.727000 -CVE-2024-9425,0,1,82a3b9d34c5d2773107a4f3aa79e35eb3d082ec5e30435d3d9e7d9a3673b06c7,2024-10-18T12:52:33.507000 +CVE-2024-9425,0,0,82a3b9d34c5d2773107a4f3aa79e35eb3d082ec5e30435d3d9e7d9a3673b06c7,2024-10-18T12:52:33.507000 CVE-2024-9429,0,0,39a47d098a68b52cf32f59e1969df9e75a8cf523aa1e072e6df455fffe62a5c0,2024-10-07T20:15:10.567000 CVE-2024-9435,0,0,c0164287b46d3e8531339252132cc16d0c7cce06943117749d5b9ae676e40cd6,2024-10-08T16:22:40.780000 CVE-2024-9436,0,0,e30b504278d7461ced9f3cdf7218be31f384e3265b531ba87e7d14e133fbe3e1,2024-10-15T12:58:51.050000 @@ -265900,7 +265900,7 @@ CVE-2024-9444,0,0,5871ece6e08e2e034d7a3616fcef31689e8667809591fe9662a10d21d3c836 CVE-2024-9445,0,0,8f3ba5381bff25a0e78ae3572f156125ecb8ba69b50a9e6b24cc0100c7b0aa9b,2024-10-10T20:58:04.907000 CVE-2024-9449,0,0,cfb15c20f0e2d2639784936ce05b9d4995f794dc20e1235b71d532f9a502b8fe,2024-10-10T12:51:56.987000 CVE-2024-9451,0,0,bfba756188c29e076bb119887d9bdf6d3874c705a9d59100000802c164b86caa,2024-10-10T12:51:56.987000 -CVE-2024-9452,0,1,611328d50c3715494f831c5942738c614750e5d97f90d9d50fc04089aa82bed2,2024-10-18T12:52:33.507000 +CVE-2024-9452,0,0,611328d50c3715494f831c5942738c614750e5d97f90d9d50fc04089aa82bed2,2024-10-18T12:52:33.507000 CVE-2024-9455,0,0,70bc73495623b6fab8931499505a6be70a8937392cffccc260a57663b280a262,2024-10-07T17:48:28.117000 CVE-2024-9457,0,0,9e423d4cda70891a0b74c4852459db88bd5163f875d32e19ac8dac4b758e8eeb,2024-10-15T14:23:57.307000 CVE-2024-9460,0,0,d6ff22c922d7573d861145a9f9c7a3aa2a44b6806bef76282f2615732b02479a,2024-10-08T14:33:42.703000 @@ -265936,6 +265936,7 @@ CVE-2024-9533,0,0,483ea201fb3f13623de51b6a803ec3c9d4b4a9f8d222ab5b1546c8a9a88ca7 CVE-2024-9534,0,0,c826e79c155e2dcea2a83d95fd56ee360f3177c126ff744e515a5e5c9099e0fc,2024-10-09T11:18:23.607000 CVE-2024-9535,0,0,4a71ba0a2572a89f39d0b54033731c76d4c93435778a2b1285d18249bf7f619d,2024-10-09T11:16:35.487000 CVE-2024-9536,0,0,56b0d71a5e1f747b35f1ac4fcfd42bf040a735cf796864344938e26d90f6930b,2024-10-07T17:47:48.410000 +CVE-2024-9537,1,1,0784bc57158369d53df21f8e660abc4defc9b7e55d303ab47e46e3313da80cf4,2024-10-18T15:15:04.170000 CVE-2024-9538,0,0,11f6571425b77352661bef56e196d840faf334a919cdd5771fb07fb3f313a4e6,2024-10-15T12:58:51.050000 CVE-2024-9539,0,0,a0cbd26a327675fb40fcaea93c0a3ea911dbc683021df526355995459666c7a0,2024-10-15T12:57:46.880000 CVE-2024-9540,0,0,155792833f2c3d33a8c6cc679a0bdb6a5ac3f76d67aede19f5592875c2f877b6,2024-10-16T16:38:14.557000 @@ -265994,15 +265995,15 @@ CVE-2024-9652,0,0,096af9c07df6f24ff5a9459bed95d6ce45b4a430b6f907d5bc85c0d2be3b93 CVE-2024-9656,0,0,0baa2843f7043c4ebd829d23f2741f972b762b755442a0f0f83539eb7761035b,2024-10-15T12:57:46.880000 CVE-2024-9670,0,0,f306c0fbbcbde1e6a65006fd3bdd50d366f02be816ff2a6f00ef3348b3b76328,2024-10-15T12:57:46.880000 CVE-2024-9671,0,0,421f1b0ad6825ff096efd81ac122f33bafcdf7b21693a85f65613389bca55f89,2024-10-10T12:51:56.987000 -CVE-2024-9674,0,1,89e1ab6ae89b3b97a86c7a47307fb1b6ebb25204b28d62965547335f936977dd,2024-10-18T12:52:33.507000 +CVE-2024-9674,0,0,89e1ab6ae89b3b97a86c7a47307fb1b6ebb25204b28d62965547335f936977dd,2024-10-18T12:52:33.507000 CVE-2024-9675,0,0,cd830de46e01fce71654106f4dc61863debb474230c2cb4969fc123764df58c7,2024-10-10T12:51:56.987000 CVE-2024-9676,0,0,d31717e3bcb8586d94edf5a821882c847af5c510cf5d1e8e5ea8ab53ee1286ab,2024-10-16T16:38:43.170000 CVE-2024-9680,0,0,db0e4e19e09673238ffe3dfbb8e95974e9346a75b4fd6d9319c03e5970bb644e,2024-10-16T15:07:36.123000 -CVE-2024-9683,0,1,a648737766df3deb74ddc86e7dcd00883598b7b3c943d9054e11451b5f185407,2024-10-18T12:52:33.507000 +CVE-2024-9683,0,0,a648737766df3deb74ddc86e7dcd00883598b7b3c943d9054e11451b5f185407,2024-10-18T12:52:33.507000 CVE-2024-9685,0,0,a93c724a8b2ee6ce4a46c54a35028c939ad55b1fb441a5b479f473edc57de420,2024-10-15T14:30:00.483000 CVE-2024-9687,0,0,ae8c4791dae243694c67044fa0088a221548cce6d43bc08144a537d590a79ff2,2024-10-17T21:11:14.197000 CVE-2024-9696,0,0,78e7cb06b620e1544d9c6811ae0c44cf981cc195d0067b351c711666292c356e,2024-10-15T12:57:46.880000 -CVE-2024-9703,0,1,ddc4fe301197e730a44df9c0c2a55012ae7348c1e34fb75f4cc32ec5b97c5a05,2024-10-18T12:52:33.507000 +CVE-2024-9703,0,0,ddc4fe301197e730a44df9c0c2a55012ae7348c1e34fb75f4cc32ec5b97c5a05,2024-10-18T12:52:33.507000 CVE-2024-9704,0,0,44ebf677ae69495b92126e2eb8d9d17c07544c8235e40f4412f83b24b48e2f3a,2024-10-15T12:57:46.880000 CVE-2024-9707,0,0,cde0816a76e7682ea9f7dc3a69f12238a4d95599cfec418d205198361a6879cf,2024-10-15T12:58:51.050000 CVE-2024-9756,0,0,8173cad728731052b89b4b59f3b4da8665b01e9fe6a8b575d907d967b2da6473,2024-10-15T12:57:46.880000 @@ -266049,24 +266050,24 @@ CVE-2024-9822,0,0,3245ced109c1c371c55834b9b14d881a9e8b7fd7c32c19b6e9a742506d7d4c CVE-2024-9823,0,0,918595934cb9b43f50abc93ebc9bbb9148088fae18c39570ebc344ac634d3e40,2024-10-15T12:57:46.880000 CVE-2024-9824,0,0,0b6b46e52b34b071e6f48e5304d76a541526a4368e490338503476fca424894a,2024-10-15T12:57:46.880000 CVE-2024-9837,0,0,bb8fbc31e530027dfddbaf6dae2f5d1b4333d91b7cafcea32a3d82a1ea54dea9,2024-10-15T12:57:46.880000 -CVE-2024-9848,0,1,c9c868f8b4dfcb8a16c343ca24b48f00207606de4438d4f715e98402b24e1592,2024-10-18T12:52:33.507000 +CVE-2024-9848,0,0,c9c868f8b4dfcb8a16c343ca24b48f00207606de4438d4f715e98402b24e1592,2024-10-18T12:52:33.507000 CVE-2024-9855,0,0,f4067d5f9739a4a46f27ed071acd023bca1d9a27db9968d98f329af2e8d70e8b,2024-10-15T12:58:51.050000 CVE-2024-9856,0,0,531963d8959dcaa0b68edaa5a63ce972541a941d9ad2303b1c288946d989ee89,2024-10-15T12:58:51.050000 CVE-2024-9858,0,0,bef02c0d9ed07a4afa527340189d49e60d5c238f08809a01d4eade734c583a54,2024-10-16T17:35:08.130000 CVE-2024-9859,0,0,144046db89cc7a1614c278bf90f5b4cc56b3ffdbde195acab46c61c2bc1b4092,2024-10-15T19:35:46.273000 CVE-2024-9860,0,0,5146b7a0224d680f933516d3f319e5a1a7abd782ae32358fb855e1c62c4df555,2024-10-15T12:57:46.880000 -CVE-2024-9861,0,1,ea3da873230376cd14799b0d170e8e876683f20c285aa64f3bb5d67920c38493,2024-10-18T12:53:04.627000 -CVE-2024-9862,0,1,a125c015e3b00c8735ed8c9687686a16a9d40d9b6f2ce90b19ff292bf536d9b9,2024-10-18T12:53:04.627000 -CVE-2024-9863,0,1,5a2779f928f03a35905e31f60158c72d5505c6aaa35173f98063e46d2c1389f4,2024-10-18T12:53:04.627000 +CVE-2024-9861,0,0,ea3da873230376cd14799b0d170e8e876683f20c285aa64f3bb5d67920c38493,2024-10-18T12:53:04.627000 +CVE-2024-9862,0,0,a125c015e3b00c8735ed8c9687686a16a9d40d9b6f2ce90b19ff292bf536d9b9,2024-10-18T12:53:04.627000 +CVE-2024-9863,0,0,5a2779f928f03a35905e31f60158c72d5505c6aaa35173f98063e46d2c1389f4,2024-10-18T12:53:04.627000 CVE-2024-9869,0,0,2195387ef9aab560e210893ad1e9f3295c5808c9d50c0ada4fa1d17778d3d1ae,2024-10-11T15:15:06.500000 CVE-2024-9873,0,0,54e1b937a83aa8c512a9ce3ab381594073150b73716fb01cf60c5f6e4db0c415,2024-10-16T16:38:14.557000 CVE-2024-9888,0,0,de5de1e3177c72ea1d0a5d19aa48b1693390bd1baf1f85524c962ffa2c18433f,2024-10-16T16:38:14.557000 CVE-2024-9891,0,0,53ec4da3ba927732190105b9993cdfaefd46788f3c82dc582d229482b0eb1fcc,2024-10-16T16:38:14.557000 -CVE-2024-9892,0,1,584f5c7c0c5a775fc15fb3ba6088d5cb7abd48140a1f2b1bd6d2a1fd7b17f015,2024-10-18T12:52:33.507000 +CVE-2024-9892,0,0,584f5c7c0c5a775fc15fb3ba6088d5cb7abd48140a1f2b1bd6d2a1fd7b17f015,2024-10-18T12:52:33.507000 CVE-2024-9893,0,0,426d02de035749f6abb2956fee210a61cbcd97da25fe8818e92240a83b0a6b07,2024-10-16T16:38:14.557000 CVE-2024-9894,0,0,32055c4142b72d0a3f9c19293b700e4df1192ff16d337368689045e8c50a9c33,2024-10-16T22:13:05.583000 CVE-2024-9895,0,0,9f4575888232de3c29cfc8d0d4e2d5d892b3f5ec9e574dd895cb53771a8a3d74,2024-10-17T20:50:03.503000 -CVE-2024-9898,0,1,34647a8f54872789fb9d153b7e32e611f940664cb6907ab09e4df7e32cdaa8ba,2024-10-18T12:52:33.507000 +CVE-2024-9898,0,0,34647a8f54872789fb9d153b7e32e611f940664cb6907ab09e4df7e32cdaa8ba,2024-10-18T12:52:33.507000 CVE-2024-9903,0,0,244e0ad624c75743e190bc7da6a1b45fe195aaf738d59f8decfde97c8722448f,2024-10-15T12:57:46.880000 CVE-2024-9904,0,0,b8f5bdf1fde920247f061f9c3939c42469f53e3148abd589ac11ba36d4728079,2024-10-15T12:57:46.880000 CVE-2024-9905,0,0,09e20420cf063b331c2f2444287faaf461bdb42e483d150bc77bc6c327c543d3,2024-10-16T22:12:18.153000 @@ -266090,9 +266091,9 @@ CVE-2024-9924,0,0,4d0aa49bc1047e2e0a23ab80e176dbdf70a0af5e82bea53f63a116cd590528 CVE-2024-9925,0,0,d9114846b6ab22497d9820c775f40ff778b3a4311afada5c7a947fe6aafbbadc,2024-10-17T18:09:40.537000 CVE-2024-9936,0,0,9b9410743fe1ca2f5a844c24ad20043ec989ced54414fa626e93bdc74b6425ff,2024-10-15T12:57:46.880000 CVE-2024-9937,0,0,4e7ae54d6a9c5099857ac0a66ba44c96220fc2ab3e1844c918c371d4dbb6d38d,2024-10-16T16:38:14.557000 -CVE-2024-9940,0,1,0591f213f2bec6924fef18017d23419024c9c5bdc4c598c1e0fd80a492ebb13b,2024-10-18T12:53:04.627000 +CVE-2024-9940,0,0,0591f213f2bec6924fef18017d23419024c9c5bdc4c598c1e0fd80a492ebb13b,2024-10-18T12:53:04.627000 CVE-2024-9944,0,0,0b8e9f26d6b78f71e8a64eb7650f72f57e1c6a31a17ce0fafe5b6b8377b71371,2024-10-17T20:47:35.817000 -CVE-2024-9951,0,1,5d941c75af8c4072e469beaa1d6ae2855b0ca23ecdce87314ecd326f6a54014a,2024-10-18T12:52:33.507000 +CVE-2024-9951,0,0,5d941c75af8c4072e469beaa1d6ae2855b0ca23ecdce87314ecd326f6a54014a,2024-10-18T12:52:33.507000 CVE-2024-9952,0,0,d5c643eb1b76a39b13753ce231704557bf9fa9c82efce6d96f1e313e65eab479,2024-10-16T15:05:13.467000 CVE-2024-9953,0,0,d45e8bc6b31e34e84fbff0a12af100dea5cf3de9adda836e3ebc3a7410262455,2024-10-17T20:59:01.940000 CVE-2024-9954,0,0,5f26968dac79baf55aed4010505394c902408c166cdf8894e281e7190646e9e3,2024-10-17T19:57:09.903000