Auto-Update: 2024-03-20T17:00:56.844043+00:00

This commit is contained in:
cad-safe-bot 2024-03-20 17:03:45 +00:00
parent 17925c393d
commit 68c4dc3eb9
15 changed files with 910 additions and 206 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2023-41038",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T15:15:07.290",
"lastModified": "2024-03-20T15:15:07.290",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Firebird is a relational database. Versions 4.0.0 through 4.0.3 and version 5.0 beta1 are vulnerable to a server crash when a user uses a specific form of SET BIND statement. Any non-privileged user with minimum access to a server may type a statement with a long `CHAR` length, which causes the server to crash due to stack corruption. Versions 4.0.4.2981 and 5.0.0.117 contain fixes for this issue. No known workarounds are available."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"references": [
{
"url": "https://firebirdsql.org/en/snapshot-builds",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/FirebirdSQL/firebird/security/advisories/GHSA-6fv8-8rwr-9692",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2023-41877",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T15:15:07.500",
"lastModified": "2024-03-20T15:15:07.500",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A path traversal vulnerability in versions 2.23.4 and prior requires GeoServer Administrator with access to the admin console to misconfigure the Global Settings for log file location to an arbitrary location. The admin console GeoServer Logs page provides a preview of these contents. As this issue requires GeoServer administrators access, often representing a trusted party, the vulnerability has not received a patch as of time of publication. As a workaround, a system administrator responsible for running GeoServer can use the `GEOSERVER_LOG_FILE` setting to override any configuration option provided by the Global Settings page. The `GEOSERVER_LOG_LOCATION` parameter can be set as system property, environment variables, or servlet context parameters."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://docs.geoserver.org/latest/en/user/configuration/globalsettings.html#log-location",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-8g7v-vjrc-x4g5",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2023-50967",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T16:15:07.570",
"lastModified": "2024-03-20T16:15:07.570",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "latchset jose through version 11 allows attackers to cause a denial of service (CPU consumption) via a large p2c (aka PBES2 Count) value."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/P3ngu1nW/CVE_Request/blob/main/latch-jose.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/latchset/jose",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,76 @@
{
"id": "CVE-2023-51444",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T15:15:07.700",
"lastModified": "2024-03-20T15:15:07.700",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. An arbitrary file upload vulnerability exists in versions prior to 2.23.4 and 2.24.1 that enables an authenticated administrator with permissions to modify coverage stores through the REST Coverage Store API to upload arbitrary file contents to arbitrary file locations which can lead to remote code execution. Coverage stores that are configured using relative paths use a GeoServer Resource implementation that has validation to prevent path traversal but coverage stores that are configured using absolute paths use a different Resource implementation that does not prevent path traversal. This vulnerability can lead to executing arbitrary code. An administrator with limited privileges could also potentially exploit this to overwrite GeoServer security files and obtain full administrator privileges. Versions 2.23.4 and 2.24.1 contain a fix for this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
},
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/geoserver/geoserver/commit/ca683170c669718cb6ad4c79e01b0451065e13b8",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/commit/fe235b3bb1d7f05751a4a2ef5390c36f5c9e78ae",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/pull/7222",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-9v5q-2gwq-q9hq",
"source": "security-advisories@github.com"
},
{
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11176",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2023-51445",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T16:15:07.640",
"lastModified": "2024-03-20T16:15:07.640",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.3 and 2.24.0 that enables an authenticated administrator with workspace-level privileges to store a JavaScript payload in uploaded style/legend resources that will execute in the context of another administrator's browser when viewed in the REST Resources API. Access to the REST Resources API is limited to full administrators by default and granting non-administrators access to this endpoint should be carefully considered as it may allow access to files containing sensitive information. Versions 2.23.3 and 2.24.0 contain a patch for this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/geoserver/geoserver/commit/7db985738ff2422019ccac974cf547bae5770cad",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/pull/7161",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-fh7p-5f6g-vj2w",
"source": "security-advisories@github.com"
},
{
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11148",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-2291",
"sourceIdentifier": "security@progress.com",
"published": "2024-03-20T15:15:08.010",
"lastModified": "2024-03-20T15:15:08.010",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "\nIn Progress MOVEit Transfer versions released before 2022.0.11 (14.0.11), 2022.1.12 (14.1.12), 2023.0.9 (15.0.9), 2023.1.4 (15.1.4), a logging bypass vulnerability has been discovered.\u00a0 An authenticated user could manipulate a request to bypass the logging mechanism within the web application which results in user activity not being logged properly."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@progress.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@progress.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-778"
}
]
}
],
"references": [
{
"url": "https://community.progress.com/s/article/MOVEit-Transfer-Service-Pack-March-2024",
"source": "security@progress.com"
},
{
"url": "https://www.progress.com/moveit",
"source": "security@progress.com"
}
]
}

View File

@ -0,0 +1,76 @@
{
"id": "CVE-2024-23634",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T16:15:07.857",
"lastModified": "2024-03-20T16:15:07.857",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. An arbitrary file renaming vulnerability exists in versions prior to 2.23.5 and 2.24.2 that enables an authenticated administrator with permissions to modify stores through the REST Coverage Store or Data Store API to rename arbitrary files and directories with a name that does not end in `.zip`. Store file uploads rename zip files to have a `.zip` extension if it doesn't already have one before unzipping the file. This is fine for file and url upload methods where the files will be in a specific subdirectory of the data directory but, when using the external upload method, this allows arbitrary files and directories to be renamed. Renaming GeoServer files will most likely result in a denial of service, either completely preventing GeoServer from running or effectively deleting specific resources (such as a workspace, layer or style). In some cases, renaming GeoServer files could revert to the default settings for that file which could be relatively harmless like removing contact information or have more serious consequences like allowing users to make OGC requests that the customized settings would have prevented them from making. The impact of renaming non-GeoServer files depends on the specific environment although some sort of denial of service is a likely outcome. Versions 2.23.5 and 2.24.2 contain a fix for this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
},
{
"lang": "en",
"value": "CWE-73"
}
]
}
],
"references": [
{
"url": "https://github.com/geoserver/geoserver/commit/5d6af2f8ba9ad7dffae59575504a867159698772",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/commit/c37f58fbacdfa0d581a6f99195585f70b1201f0a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/pull/7289",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-75m5-hh4r-q9gx",
"source": "security-advisories@github.com"
},
{
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11213",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2024-23640",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-20T16:15:08.090",
"lastModified": "2024-03-20T16:15:08.090",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.3 and 2.24.0 that enables an authenticated administrator with workspace-level privileges to store a JavaScript payload in uploaded style/legend resources or in a specially crafted datastore file that will execute in the context of another user's browser when viewed in the Style Publisher. Access to the Style Publisher is available to all users although data security may limit users' ability to trigger the XSS. Versions 2.23.3 and 2.24.0 contain a fix for this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/geoserver/geoserver/pull/7162",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/pull/7181",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-9rfr-pf2x-g4xf",
"source": "security-advisories@github.com"
},
{
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11149",
"source": "security-advisories@github.com"
},
{
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11155",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-2370",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-03-11T13:15:52.920",
"lastModified": "2024-03-20T13:15:16.000",
"lastModified": "2024-03-20T16:15:08.270",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: ** REJECT ** DO NOT USE THIS CVE ID NUMBER. Consult IDs: CVE-2018-5341. Reason: This CVE Record is a duplicate of CVE-2018-5341. Notes: All CVE users should reference CVE-2018-5341 instead of this record."
"value": "Rejected reason: DO NOT USE THIS CVE ID NUMBER. Consult IDs: CVE-2018-5341. Reason: This CVE Record is a duplicate of CVE-2018-5341. Notes: All CVE users should reference CVE-2018-5341 instead of this record."
}
],
"metrics": {},

View File

@ -0,0 +1,89 @@
{
"id": "CVE-2024-2703",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T16:15:08.310",
"lastModified": "2024-03-20T16:15:08.310",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in Tenda AC10U 15.03.06.49. Affected is the function formSetDeviceName of the file /goform/SetOnlineDevName. The manipulation of the argument mac leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257454 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10U/v1.V15.03.06.49/more/formSetDeviceName_mac.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.257454",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.257454",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,89 @@
{
"id": "CVE-2024-2704",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T16:15:08.640",
"lastModified": "2024-03-20T16:15:08.640",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in Tenda AC10U 15.03.06.49. Affected by this vulnerability is the function formSetFirewallCfg of the file /goform/SetFirewallCfg. The manipulation of the argument firewallEn leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257455. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10U/v1.V15.03.06.49/more/formSetFirewallCfg.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.257455",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.257455",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-28735",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T15:15:07.920",
"lastModified": "2024-03-20T15:15:07.920",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An incorrect access control issue in Unit4 Financials by Coda v.2023Q4 allows a remote attacker to escalate privileges via a crafted script to the change password function."
}
],
"metrics": {},
"references": [
{
"url": "http://financials.com",
"source": "cve@mitre.org"
},
{
"url": "http://unit4.com",
"source": "cve@mitre.org"
},
{
"url": "https://packetstormsecurity.com/files/177620/Financials-By-Coda-Authorization-Bypass.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-29419",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T15:15:07.967",
"lastModified": "2024-03-20T15:15:07.967",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "There is a Cross-site scripting (XSS) vulnerability in the Wireless settings under the Easy Setup Page of TOTOLINK X2000R before v1.0.0-B20231213.1013."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/X2000R/XSS_6_Wireless_settings/XSS.md",
"source": "cve@mitre.org"
},
{
"url": "https://www.totolink.net/home/menu/detail/menu_listtpl/products/id/242/ids/33.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-03-20T15:01:18.993516+00:00
2024-03-20T17:00:56.844043+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-03-20T14:15:08.650000+00:00
2024-03-20T16:15:08.640000+00:00
```
### Last Data Feed Release
@ -29,69 +29,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
242171
242183
```
### CVEs added in the last Commit
Recently added CVEs: `113`
Recently added CVEs: `12`
* [CVE-2024-28562](CVE-2024/CVE-2024-285xx/CVE-2024-28562.json) (`2024-03-20T06:15:08.127`)
* [CVE-2024-28563](CVE-2024/CVE-2024-285xx/CVE-2024-28563.json) (`2024-03-20T06:15:08.780`)
* [CVE-2024-28564](CVE-2024/CVE-2024-285xx/CVE-2024-28564.json) (`2024-03-20T06:15:08.933`)
* [CVE-2024-28565](CVE-2024/CVE-2024-285xx/CVE-2024-28565.json) (`2024-03-20T06:15:09.087`)
* [CVE-2024-28566](CVE-2024/CVE-2024-285xx/CVE-2024-28566.json) (`2024-03-20T06:15:09.270`)
* [CVE-2024-28567](CVE-2024/CVE-2024-285xx/CVE-2024-28567.json) (`2024-03-20T06:15:09.447`)
* [CVE-2024-28568](CVE-2024/CVE-2024-285xx/CVE-2024-28568.json) (`2024-03-20T06:15:09.640`)
* [CVE-2024-28569](CVE-2024/CVE-2024-285xx/CVE-2024-28569.json) (`2024-03-20T06:15:09.797`)
* [CVE-2024-28570](CVE-2024/CVE-2024-285xx/CVE-2024-28570.json) (`2024-03-20T06:15:09.970`)
* [CVE-2024-28571](CVE-2024/CVE-2024-285xx/CVE-2024-28571.json) (`2024-03-20T06:15:10.137`)
* [CVE-2024-28572](CVE-2024/CVE-2024-285xx/CVE-2024-28572.json) (`2024-03-20T06:15:10.290`)
* [CVE-2024-28573](CVE-2024/CVE-2024-285xx/CVE-2024-28573.json) (`2024-03-20T06:15:10.460`)
* [CVE-2024-28574](CVE-2024/CVE-2024-285xx/CVE-2024-28574.json) (`2024-03-20T06:15:10.623`)
* [CVE-2024-28575](CVE-2024/CVE-2024-285xx/CVE-2024-28575.json) (`2024-03-20T06:15:10.790`)
* [CVE-2024-28576](CVE-2024/CVE-2024-285xx/CVE-2024-28576.json) (`2024-03-20T06:15:10.950`)
* [CVE-2024-28577](CVE-2024/CVE-2024-285xx/CVE-2024-28577.json) (`2024-03-20T06:15:11.120`)
* [CVE-2024-28578](CVE-2024/CVE-2024-285xx/CVE-2024-28578.json) (`2024-03-20T06:15:11.277`)
* [CVE-2024-28579](CVE-2024/CVE-2024-285xx/CVE-2024-28579.json) (`2024-03-20T06:15:11.440`)
* [CVE-2024-28580](CVE-2024/CVE-2024-285xx/CVE-2024-28580.json) (`2024-03-20T06:15:11.590`)
* [CVE-2024-28581](CVE-2024/CVE-2024-285xx/CVE-2024-28581.json) (`2024-03-20T06:15:11.770`)
* [CVE-2024-28582](CVE-2024/CVE-2024-285xx/CVE-2024-28582.json) (`2024-03-20T06:15:11.920`)
* [CVE-2024-28583](CVE-2024/CVE-2024-285xx/CVE-2024-28583.json) (`2024-03-20T06:15:12.087`)
* [CVE-2024-28584](CVE-2024/CVE-2024-285xx/CVE-2024-28584.json) (`2024-03-20T06:15:12.247`)
* [CVE-2024-28595](CVE-2024/CVE-2024-285xx/CVE-2024-28595.json) (`2024-03-19T20:15:07.267`)
* [CVE-2024-28715](CVE-2024/CVE-2024-287xx/CVE-2024-28715.json) (`2024-03-19T21:15:07.870`)
* [CVE-2023-41038](CVE-2023/CVE-2023-410xx/CVE-2023-41038.json) (`2024-03-20T15:15:07.290`)
* [CVE-2023-41877](CVE-2023/CVE-2023-418xx/CVE-2023-41877.json) (`2024-03-20T15:15:07.500`)
* [CVE-2023-50967](CVE-2023/CVE-2023-509xx/CVE-2023-50967.json) (`2024-03-20T16:15:07.570`)
* [CVE-2023-51444](CVE-2023/CVE-2023-514xx/CVE-2023-51444.json) (`2024-03-20T15:15:07.700`)
* [CVE-2023-51445](CVE-2023/CVE-2023-514xx/CVE-2023-51445.json) (`2024-03-20T16:15:07.640`)
* [CVE-2024-2291](CVE-2024/CVE-2024-22xx/CVE-2024-2291.json) (`2024-03-20T15:15:08.010`)
* [CVE-2024-23634](CVE-2024/CVE-2024-236xx/CVE-2024-23634.json) (`2024-03-20T16:15:07.857`)
* [CVE-2024-23640](CVE-2024/CVE-2024-236xx/CVE-2024-23640.json) (`2024-03-20T16:15:08.090`)
* [CVE-2024-2703](CVE-2024/CVE-2024-27xx/CVE-2024-2703.json) (`2024-03-20T16:15:08.310`)
* [CVE-2024-2704](CVE-2024/CVE-2024-27xx/CVE-2024-2704.json) (`2024-03-20T16:15:08.640`)
* [CVE-2024-28735](CVE-2024/CVE-2024-287xx/CVE-2024-28735.json) (`2024-03-20T15:15:07.920`)
* [CVE-2024-29419](CVE-2024/CVE-2024-294xx/CVE-2024-29419.json) (`2024-03-20T15:15:07.967`)
### CVEs modified in the last Commit
Recently modified CVEs: `36`
Recently modified CVEs: `1`
* [CVE-2023-47691](CVE-2023/CVE-2023-476xx/CVE-2023-47691.json) (`2024-03-20T13:15:08.680`)
* [CVE-2023-5633](CVE-2023/CVE-2023-56xx/CVE-2023-5633.json) (`2024-03-19T23:15:07.477`)
* [CVE-2023-6606](CVE-2023/CVE-2023-66xx/CVE-2023-6606.json) (`2024-03-19T23:15:07.623`)
* [CVE-2023-6610](CVE-2023/CVE-2023-66xx/CVE-2023-6610.json) (`2024-03-19T23:15:07.940`)
* [CVE-2023-7192](CVE-2023/CVE-2023-71xx/CVE-2023-7192.json) (`2024-03-19T23:15:08.230`)
* [CVE-2024-0565](CVE-2024/CVE-2024-05xx/CVE-2024-0565.json) (`2024-03-19T23:15:08.520`)
* [CVE-2024-0646](CVE-2024/CVE-2024-06xx/CVE-2024-0646.json) (`2024-03-19T23:15:09.040`)
* [CVE-2024-0914](CVE-2024/CVE-2024-09xx/CVE-2024-0914.json) (`2024-03-19T23:15:09.417`)
* [CVE-2024-1141](CVE-2024/CVE-2024-11xx/CVE-2024-1141.json) (`2024-03-19T19:48:24.997`)
* [CVE-2024-1309](CVE-2024/CVE-2024-13xx/CVE-2024-1309.json) (`2024-03-19T21:15:07.570`)
* [CVE-2024-1441](CVE-2024/CVE-2024-14xx/CVE-2024-1441.json) (`2024-03-20T03:15:08.020`)
* [CVE-2024-21677](CVE-2024/CVE-2024-216xx/CVE-2024-21677.json) (`2024-03-20T13:00:16.367`)
* [CVE-2024-2307](CVE-2024/CVE-2024-23xx/CVE-2024-2307.json) (`2024-03-20T13:00:16.367`)
* [CVE-2024-2370](CVE-2024/CVE-2024-23xx/CVE-2024-2370.json) (`2024-03-20T13:15:16.000`)
* [CVE-2024-2442](CVE-2024/CVE-2024-24xx/CVE-2024-2442.json) (`2024-03-20T13:00:16.367`)
* [CVE-2024-27996](CVE-2024/CVE-2024-279xx/CVE-2024-27996.json) (`2024-03-20T13:00:16.367`)
* [CVE-2024-27997](CVE-2024/CVE-2024-279xx/CVE-2024-27997.json) (`2024-03-20T13:00:16.367`)
* [CVE-2024-27998](CVE-2024/CVE-2024-279xx/CVE-2024-27998.json) (`2024-03-20T13:00:16.367`)
* [CVE-2024-28303](CVE-2024/CVE-2024-283xx/CVE-2024-28303.json) (`2024-03-20T13:00:16.367`)
* [CVE-2024-29027](CVE-2024/CVE-2024-290xx/CVE-2024-29027.json) (`2024-03-20T13:00:16.367`)
* [CVE-2024-29089](CVE-2024/CVE-2024-290xx/CVE-2024-29089.json) (`2024-03-20T13:00:16.367`)
* [CVE-2024-29091](CVE-2024/CVE-2024-290xx/CVE-2024-29091.json) (`2024-03-20T13:00:16.367`)
* [CVE-2024-29092](CVE-2024/CVE-2024-290xx/CVE-2024-29092.json) (`2024-03-20T13:00:16.367`)
* [CVE-2024-29093](CVE-2024/CVE-2024-290xx/CVE-2024-29093.json) (`2024-03-20T13:00:16.367`)
* [CVE-2024-29094](CVE-2024/CVE-2024-290xx/CVE-2024-29094.json) (`2024-03-20T13:00:16.367`)
* [CVE-2024-2370](CVE-2024/CVE-2024-23xx/CVE-2024-2370.json) (`2024-03-20T16:15:08.270`)
## Download and Usage

View File

@ -40157,7 +40157,7 @@ CVE-2009-3559,0,0,2c0dbed27e478721efafecb10f462c82e80769470200f3c54dced3e105f9b8
CVE-2009-3560,0,0,972ea70eac9477d3d6e98f2fbd558761328f7a2342d51a65ad64c27f4915c63e,2023-11-07T02:04:28.490000
CVE-2009-3561,0,0,98ba8100c08eb676834603b96cbcff7484cd2f62fa11555b40fca3bab6004227,2017-09-19T01:29:41
CVE-2009-3562,0,0,a7dc65ec0484b8a8d92a9543a2e8f244e68fe0b6fef9ab0239b9040087518228,2017-09-19T01:29:41.047000
CVE-2009-3563,0,1,d43c43fc71064b289862d6f27845af8b6cd21221457c4910e0a5f7846f54122e,2024-03-19T21:15:07.173000
CVE-2009-3563,0,0,d43c43fc71064b289862d6f27845af8b6cd21221457c4910e0a5f7846f54122e,2024-03-19T21:15:07.173000
CVE-2009-3564,0,0,3494e0a45c29556c9578425e8b98261ee404417b261ba983f5135a828885004b,2017-12-09T02:29:00.297000
CVE-2009-3565,0,0,6c3da853e1a20e2604c5c7b995b0052b6881eae2c055bfb6e89c4bedd1ed684f,2018-10-10T19:47:13.217000
CVE-2009-3566,0,0,ef309860aaae8d86660347c541d4406ffb9a8576a9e1b96874c0810bf0cf58c4,2018-10-10T19:47:14.030000
@ -211279,7 +211279,7 @@ CVE-2022-48522,0,0,e71f9020c95eb5c94955ee8d01dc995cc4d4d2bf0823fbe73575e4296a361
CVE-2022-4853,0,0,846616beacd33e037a5bda6e15b38dc27803c1b525ee5e7fb76a37089bd6f318,2023-11-07T03:59:05.627000
CVE-2022-48538,0,0,44d8d6e502edd7751145ba3fab79a59df0fad452af793397e0a5578ec315ba62,2023-08-28T20:06:05.137000
CVE-2022-4854,0,0,ffa4550f1b8acce1fe44222a94302e88ad39078ab76f07e2ecd7ae7fc3b1854e,2023-11-07T03:59:06
CVE-2022-48541,0,1,1b953545cceff16fc0b011e508d050af678e8df149d0242e9ff33c060cb7be1c,2024-03-20T10:15:08.733000
CVE-2022-48541,0,0,1b953545cceff16fc0b011e508d050af678e8df149d0242e9ff33c060cb7be1c,2024-03-20T10:15:08.733000
CVE-2022-48545,0,0,8aabd12abc964255933adc0559b30ed587b28d0d1f52dd7fba4bee1621ff0369,2023-08-28T20:40:51.623000
CVE-2022-48547,0,0,9c2124a1be6407abe60e72124522badecb809234b58cb40eec9d2bf54d16a9f0,2023-08-25T20:37:04.547000
CVE-2022-4855,0,0,0bda94e4085c8f927468a6ca97ca58a4be7113ef79ea1257170a965644f041ec,2024-02-29T01:36:47.807000
@ -222775,7 +222775,7 @@ CVE-2023-32109,0,0,3b477ffef39f8bda455f00c2e9b4e2e8f23ebc525a4e44b225dfcb5cbc1ac
CVE-2023-3211,0,0,76b5d9e3003afb64c5be299bf941aff3aa6879edb27f2c7733689272389981a5,2024-01-22T19:46:53.790000
CVE-2023-32111,0,0,781e16873cee61af418e928e0ea72a6c04777547047371ca339feb2ff2de22e6,2023-05-15T17:28:48.667000
CVE-2023-32112,0,0,dd4257984c45722bc11f00d3a9de3d0a858067a0322f9b0f3d8ff8b2c0c0e2f2,2023-05-15T17:23:48.290000
CVE-2023-32113,0,1,e27b3004b5a58aaa0c2a9259e9637d5c2ef33295d5a48ba1aac2d1eb77e70985,2024-03-19T19:48:16.700000
CVE-2023-32113,0,0,e27b3004b5a58aaa0c2a9259e9637d5c2ef33295d5a48ba1aac2d1eb77e70985,2024-03-19T19:48:16.700000
CVE-2023-32114,0,0,f5550144a3e2ecde6eaaa712a64084ae8c4018505d40c2478fd2ef62d21f62e7,2023-06-16T18:40:36.677000
CVE-2023-32115,0,0,90271d608d430e4dd2c0b3d4f7e08d6b7cfab05eefad487467080619fb82bdf6,2023-06-26T13:55:12.110000
CVE-2023-32116,0,0,318a95a0e79ee420edeea30b93479ba1462c596509e9c8c9466138c223ef82d2,2023-10-30T16:27:32.430000
@ -224215,8 +224215,8 @@ CVE-2023-33948,0,0,e630d9d3d6ef6ba3f7ca7c7f1039c89da067f5bce1036ddfe568d46635ce3
CVE-2023-33949,0,0,1f99c19f1341533e3648e40e894b7d66fc08566085f703c08d4ce0cc587cd9ca,2023-05-31T20:16:46.520000
CVE-2023-3395,0,0,ea707d4e60d156a4dd548def49374491d72f637f8ac29231d493ebf1d0b0a3b8,2023-11-07T04:18:40.710000
CVE-2023-33950,0,0,a5b72c2d7d1a429b058644226cf027cfe3a288e6321504a9fd4e0530e2179b16,2023-05-31T20:22:30.147000
CVE-2023-33951,0,1,5ed270d8eb2521156f71a014ca648b001525a100a5606ed332f19001921a79c9,2024-03-19T23:15:07.173000
CVE-2023-33952,0,1,1355d62aac90c56b7f731b712a6d9388eda434bc478b1a3da4a008b09eda1d9d,2024-03-19T23:15:07.350000
CVE-2023-33951,0,0,5ed270d8eb2521156f71a014ca648b001525a100a5606ed332f19001921a79c9,2024-03-19T23:15:07.173000
CVE-2023-33952,0,0,1355d62aac90c56b7f731b712a6d9388eda434bc478b1a3da4a008b09eda1d9d,2024-03-19T23:15:07.350000
CVE-2023-33953,0,0,67fe1f8f819870fd42acfd33eb3f0d98336d238bdbd91fe924eb89d1182fcf01,2023-08-17T14:15:26.377000
CVE-2023-33955,0,0,23daf889c34c92d085b95619ef76af480b807c4811cc1c7d4b749737da7c4bf9,2023-06-05T16:42:23.013000
CVE-2023-33956,0,0,42dd95b7412891b68d74788046c01af73c93d9e989c89a60407dc057f5794626,2023-06-12T14:14:39.023000
@ -225364,7 +225364,7 @@ CVE-2023-35883,0,0,1b9ee36765bd1944f75a359c678099d7581047d10d9364b8436f6e9aa5136
CVE-2023-35884,0,0,4cc4e195c91ac4ccc53f504a159b0af705a5dea9ffc5927c47104cf41755fd7e,2023-06-27T12:44:17.220000
CVE-2023-35885,0,0,c542c7a7c6478b3b1478c8aa025b39496bf3889705904bd64489b29cb33ca392,2023-08-02T16:42:33.603000
CVE-2023-35887,0,0,6c62e56bfc57e061c03ce95f9e242f31dc6ea183e5dfde2419db3f1e1c117e0b,2023-11-21T14:38:55.627000
CVE-2023-35888,1,1,b16285d2f059e80e2226e79ead4a6e1a53721fdbfa51edc900d339216c5d4239,2024-03-20T14:15:08.183000
CVE-2023-35888,0,0,b16285d2f059e80e2226e79ead4a6e1a53721fdbfa51edc900d339216c5d4239,2024-03-20T14:15:08.183000
CVE-2023-3589,0,0,22d139e3722d1de7bab01a30c8a276b6448cbbbce356dae322dccc97964f37fa,2023-10-20T20:22:07.120000
CVE-2023-35890,0,0,d6f763e4edcf74bf3411c760168f9895285bc5acc62321b14a456dfb0644381b,2023-07-12T19:16:45.947000
CVE-2023-35892,0,0,5587862664240ecef6e348d6e0df5bf47362132412d3dd2046342efe300d1fa3,2023-09-08T16:58:43.020000
@ -225942,7 +225942,7 @@ CVE-2023-36661,0,0,85bb7fd3571a1b468165483e274be875f954aaaf526341fed35946f502106
CVE-2023-36662,0,0,cdc70d557273b5fbc7424038829ea94f45053c9dd137273097c036f9fa7df739,2023-07-06T17:54:23.273000
CVE-2023-36663,0,0,65a52652042b4033f2d7b13ad37d7f770c697a0de782e114be5f40c03725f82c,2023-07-05T16:07:21.250000
CVE-2023-36664,0,0,0cb84c2f90fd5b94902fb355908143d6a3172317a3599725f8d9f8bf47653350,2023-11-07T04:16:40.113000
CVE-2023-36665,0,1,1eda5d3c32cdc3b214cc71de59e3f54111a0613738223de38c1834dbd2c9ab1f,2024-03-19T20:01:56.443000
CVE-2023-36665,0,0,1eda5d3c32cdc3b214cc71de59e3f54111a0613738223de38c1834dbd2c9ab1f,2024-03-19T20:01:56.443000
CVE-2023-36666,0,0,36376fc5bfe6f40e9b1d92a07dda45c3bc8d8a36051a2e4abd80b7f628a0dce8,2023-07-03T19:07:18.410000
CVE-2023-36667,0,0,242770bc1d2b9e08deada00730febfc869eee536d73ca2b093dd09d45bb2d446,2023-11-15T18:55:06.793000
CVE-2023-36669,0,0,621a6fe23e56613ff3d7c69ab2808cb938661807bcf57a89004aa50f42c16f8a,2023-07-28T13:09:36.697000
@ -229046,6 +229046,7 @@ CVE-2023-41033,0,0,432c2e478241045d06c6dc9e8de2a2293de2fb46608088d1fe589122f7bd7
CVE-2023-41034,0,0,df3c8214ec838b2f7e0428bdf58fe42c67225d8afd0d610f3c55f6af59d479ec,2023-09-06T19:02:03.790000
CVE-2023-41036,0,0,dc9cc3d05cd42811db669b3c8a71f2f2b19a98de6a5efa4bb40960e8e957938f,2024-03-18T18:15:07.780000
CVE-2023-41037,0,0,4ee85b11c6d7699c072401f739fe178dffb6c67b823433c5f33e59628ca9356b,2023-09-08T14:01:40.800000
CVE-2023-41038,1,1,bd997d5ca6df94e67044726997097e26ea834eb4d8ca7dc1da5e0599528832e1,2024-03-20T15:15:07.290000
CVE-2023-41039,0,0,6491382e857e965ef52c50a2e765bfab5a340680777a750c85254c602b98c4fc,2023-09-05T15:06:09.130000
CVE-2023-4104,0,0,eb289d10cd1bc312d5924b8f5710f2e693b9431772b774df9cb71375e3d5f146,2023-09-13T16:34:57.820000
CVE-2023-41040,0,0,3ef8efe99447ad387d029634ba80ae03c6f5286c9677c808c7c3225500e0452e,2023-09-29T20:15:09.880000
@ -229553,7 +229554,7 @@ CVE-2023-4179,0,0,58f13de872d76cecab37cfa776398a3d15e0fd57f229be4958a845110202a3
CVE-2023-41790,0,0,aca328eb5d56f081747a03f944388aadb776cc771edd1becd153b57373c5315a,2023-11-29T20:59:23.030000
CVE-2023-41791,0,0,464071441bb32dab130a997f39c975fdaf18f40490d657eb54accda8fc092ff3,2023-11-29T20:58:51.777000
CVE-2023-41792,0,0,67b11f62b1b4ed6b47e4b02d7b5c61e6cb55a208d68d1b71a7a5d7b137f67548,2023-11-29T20:58:31.503000
CVE-2023-41793,0,1,f25df8a966dec45ead147224bc1f278d26a7d4fbd49d89f1b5daba0ca74bd50c,2024-03-20T13:00:16.367000
CVE-2023-41793,0,0,f25df8a966dec45ead147224bc1f278d26a7d4fbd49d89f1b5daba0ca74bd50c,2024-03-20T13:00:16.367000
CVE-2023-41796,0,0,dff88e6a733b17ef7fbaaff83cae886499237411ac201a9266921b2d46de816e,2023-12-28T20:04:12.897000
CVE-2023-41797,0,0,2ae6aedfd2e4bbff9b25ae35f79acb49a67a546de57a73ca08bb185e37ce33e8,2023-10-03T20:54:36.833000
CVE-2023-41798,0,0,5e5acbfb064cd2c1930592ef1fe01aed461a9b7ce3bfb862cde8760dafb08a54,2023-11-14T20:08:51.377000
@ -229608,6 +229609,7 @@ CVE-2023-41871,0,0,8ec4a6d12ede4c0dbd4ae07747dbf3755a8bc91ac34b72a3f4e9b4ee8d798
CVE-2023-41872,0,0,6a8c8aa28217d65200d12364b55f604e68b58e1df33a8e48f28a6671f40c2004,2023-09-25T13:04:42.943000
CVE-2023-41874,0,0,6e85c6390c0ce737032bc6c7f52e424e8c9fa0f2034e4a98b2a131bc3eb248c3,2023-09-26T14:22:47.827000
CVE-2023-41876,0,0,e7fdad36061c36d7dc5e6265e99734b5b11a90c2b7ff955d455d794fce22e857,2023-10-11T20:55:32.437000
CVE-2023-41877,1,1,3a1d432270d858e73b628631a1a146cbbb823eb8d727e6e193c4f2123205b567,2024-03-20T15:15:07.500000
CVE-2023-41878,0,0,df6db6414c2c1d5e5aba1e2d86f8cd488dfae4af2f675c171934a928a29595ea,2023-09-30T02:03:50.350000
CVE-2023-41879,0,0,b3f5082328ce97e910e81404fa9fa9e4564d8846eb92f1df33c1967c4b9fe9e3,2023-09-15T17:30:27.577000
CVE-2023-4188,0,0,e30e2cfcaa2d65c59f440ab638fec875ea30b28ff433d1459ea22ce93883e4d6,2023-08-09T14:56:12.197000
@ -230252,7 +230254,7 @@ CVE-2023-42916,0,0,1069f61a27a7fa77970bbb0175ce8643cfc992d30189fcf5adedb4c6bed02
CVE-2023-42917,0,0,e4e6eb48ce61cb3f182d97d828ebea4d69308cd916267fa1675848d37ec3ee27,2024-01-26T17:15:10.113000
CVE-2023-42919,0,0,60021fe4d11f6a5bf84bbd1335f9f5851355a857da16393688b92141c112d64b,2023-12-14T14:08:16.317000
CVE-2023-4292,0,0,f5f39697fac4fe73280e30bf9044ef09c04e4c52310b1ec3c758250ceee4e5dd,2023-09-22T13:48:01.647000
CVE-2023-42920,0,1,4286e3873aea096dcb77f5df17a066206ecd034459f465def17af11eb1b37a03,2024-03-20T13:00:16.367000
CVE-2023-42920,0,0,4286e3873aea096dcb77f5df17a066206ecd034459f465def17af11eb1b37a03,2024-03-20T13:00:16.367000
CVE-2023-42922,0,0,01c003b77fb73d4abab7cd84864ebdfb5f211e472919d381ab89d8a09b536f67,2023-12-14T14:05:30.140000
CVE-2023-42923,0,0,ce195350f054b7062c5437cb63b482f11451a89e4e511fa0cab57853fe9919bb,2023-12-13T21:19:46.137000
CVE-2023-42924,0,0,383ca5f9409ee5d66d453af382289bd97b6056dba50bcfe4fde234f512bcc07b,2023-12-13T21:17:10.803000
@ -230917,9 +230919,9 @@ CVE-2023-44087,0,0,266368af1ac0b422d386bcf4b842a910faed39b55086a3ae8fc2c97e16679
CVE-2023-44088,0,0,3a81089aa3f93d5e9eb1a1990b903ab85e5698807a2563f789e23291b39a9f93,2024-01-05T04:49:25.633000
CVE-2023-44089,0,0,e55b0a03044a0a6538a65f8c18c1a0c753ad7a72ebf37283e7c7830cf953da5d,2024-01-05T04:48:36.950000
CVE-2023-4409,0,0,e1f777dce250de18bef4d5b203b884982184965f742cd78d9ba7c2d8ae943bc5,2024-02-29T01:41:47.610000
CVE-2023-44090,0,1,625eb3af85e1b477ea0292a963cf771fce3ca5dce43b0592afb6f4dcc78f52cb,2024-03-20T13:00:16.367000
CVE-2023-44091,0,1,b44b1ebdcfff2a6b809f2b2b734f9ada172ae6507961f452d54352ad0ccbb410,2024-03-20T13:00:16.367000
CVE-2023-44092,0,1,e69e0fa3b7a5397338d21158b3e9c94e459f754e0b8204dbb49a4009d2264a50,2024-03-20T13:00:16.367000
CVE-2023-44090,0,0,625eb3af85e1b477ea0292a963cf771fce3ca5dce43b0592afb6f4dcc78f52cb,2024-03-20T13:00:16.367000
CVE-2023-44091,0,0,b44b1ebdcfff2a6b809f2b2b734f9ada172ae6507961f452d54352ad0ccbb410,2024-03-20T13:00:16.367000
CVE-2023-44092,0,0,e69e0fa3b7a5397338d21158b3e9c94e459f754e0b8204dbb49a4009d2264a50,2024-03-20T13:00:16.367000
CVE-2023-44093,0,0,2b45d886f74a7dc4731fc675e7ee074bfa5a17bf829258332d02d554bfb968a8,2023-10-16T19:18:41.647000
CVE-2023-44094,0,0,2adcda2d537e1e7230e45a9e1530caf055846b84502e8aadfe6d968003e59602,2023-10-17T20:15:37.950000
CVE-2023-44095,0,0,587d3c71872d5c535dd3c2dca371fc60903d9ebac47ff56e9010bf3e7d9e79ff,2023-10-18T19:56:03.400000
@ -232646,9 +232648,9 @@ CVE-2023-46835,0,0,5e3a8a2c88b8606742d81aa6a20dbd63da635051f9ec40570a12a1d743a6c
CVE-2023-46836,0,0,b3296f4cf295f877e595ec4c4eedc90c101f12cac558d93d6646627258bdf3e0,2024-01-11T17:09:02.020000
CVE-2023-46837,0,0,b1eee882ee936ba08f6b0d04248c20b91307505e55e856163faa63f2057b71f3,2024-02-15T03:15:34.683000
CVE-2023-46838,0,0,cfa45bfb373e3f0422b98d637818eb028974ab14fa2c5c0bcdb93fc9c044ff41,2024-02-15T19:56:49.537000
CVE-2023-46839,1,1,1a808652e9a7343069785a6af2d94cd968a541325faba3e9406c32c3e461ae80,2024-03-20T13:00:16.367000
CVE-2023-46840,1,1,414f448d32223fd7dafc164b5d31b23d9d751ec13d652ba81f3f62f368b8515f,2024-03-20T13:00:16.367000
CVE-2023-46841,1,1,119e0c847c8e2fc74786303a9e00717d5de752b9ff777fc147068e1a99ce8ffb,2024-03-20T13:00:16.367000
CVE-2023-46839,0,0,1a808652e9a7343069785a6af2d94cd968a541325faba3e9406c32c3e461ae80,2024-03-20T13:00:16.367000
CVE-2023-46840,0,0,414f448d32223fd7dafc164b5d31b23d9d751ec13d652ba81f3f62f368b8515f,2024-03-20T13:00:16.367000
CVE-2023-46841,0,0,119e0c847c8e2fc74786303a9e00717d5de752b9ff777fc147068e1a99ce8ffb,2024-03-20T13:00:16.367000
CVE-2023-46845,0,0,4aec591b38043604f7b79b2b2eb64e40734e8b9fab7dfe53939a54ff8c2ea1a6,2023-11-15T15:21:57.587000
CVE-2023-46846,0,0,b9bd0254e61e8846d5224451db049a7c93b4a3373bea56a388321d6ab5824159,2024-01-22T20:15:46.730000
CVE-2023-46847,0,0,eee2f94eb6aa26a8e0ffe2db22ed74452d9f286134d1ff46a281a5c36dc65718,2024-02-16T15:22:41.197000
@ -233193,7 +233195,7 @@ CVE-2023-47687,0,0,728bda5419b19f02e9e7acf19c17c36eee8fae5a09fdbaa88d32eba3d62a8
CVE-2023-47688,0,0,c55b078889759bd701d92cbef5355305688c4baea610ad5ed4e9449a9fe78ef1,2023-11-23T03:42:32.830000
CVE-2023-4769,0,0,145cd760d1a5e03dc292cc96dd61f700c18e0bb5df6e955b52e196e6aac080f5,2023-11-13T18:29:13.017000
CVE-2023-47690,0,0,1ec4a4532ee518cf78bdb8bd03fdc242698a462dde8c92f196328e701330a570,2023-11-16T17:35:54.523000
CVE-2023-47691,0,1,61045da6f81e2a4bab853f5b0ef82e662dff1bb8c87d4acf5afe68a02e8415a1,2024-03-20T13:15:08.680000
CVE-2023-47691,0,0,61045da6f81e2a4bab853f5b0ef82e662dff1bb8c87d4acf5afe68a02e8415a1,2024-03-20T13:15:08.680000
CVE-2023-47695,0,0,de878f54c761f2301e16c743ddd2cf4904f1b26e9af3aa139b2d294f1e7544da,2023-11-16T23:44:55.597000
CVE-2023-47696,0,0,c101ac3ea8aaa97c969631357b2595ff9ea35a876ea66e0e2cbe2e9d1ed23dd2,2023-11-16T23:44:46.687000
CVE-2023-47697,0,0,4a891b5d96329b6dde4632463c5d8197e67778bf7c04d007b95ea3e78fdc12fd,2023-11-16T23:44:35.717000
@ -235024,7 +235026,7 @@ CVE-2023-5079,0,0,08ac6672159acf69cea4333ef87da7c32cafd59333c06b74d19b42baa7321c
CVE-2023-5080,0,0,6a142fa9fe4d669768c0073981351de1258996b6b98c92dd7c3370c182d5051a,2024-01-26T16:02:33.997000
CVE-2023-50808,0,0,47fc6642808edd3666f0fb35a1715cf80f76f154d41ad07650acf3a36045e7e7,2024-02-13T18:23:02.393000
CVE-2023-5081,0,0,8e24ba17156a8dae7a7282a8cfaf28621f0db12df779ff326aab5dfe7d321c92,2024-01-26T16:02:59.793000
CVE-2023-50811,1,1,98d561646e825a22716698cab02a1fb5dd080d83b66380c98f2c239cfcbaea11,2024-03-20T13:00:16.367000
CVE-2023-50811,0,0,98d561646e825a22716698cab02a1fb5dd080d83b66380c98f2c239cfcbaea11,2024-03-20T13:00:16.367000
CVE-2023-5082,0,0,97172c8fbce61eac9fc72656ad386d4e72feed6ef36293b815eddf08e7cd3cf2,2023-11-14T15:33:18.273000
CVE-2023-50822,0,0,8ee2c68da13959d83e13d29c60b1ba2257ab3db8a3826fb5c84c7b87338d1212,2024-01-02T20:54:13.893000
CVE-2023-50823,0,0,40af9a64fda216779fc94da775602fd54727f3bbddbba35015eaf0f9183e1c11,2023-12-29T04:10:31.830000
@ -235136,6 +235138,7 @@ CVE-2023-50962,0,0,365daa63183eee3bc8e35da897e2163d0fc458ef66adb39b8eb249f4c8a96
CVE-2023-50963,0,0,f8ab53d3916fdeb747721dbad810b91a4d8cca1f3447b9dedd0b7a0a236caf08,2024-01-24T21:22:22.293000
CVE-2023-50965,0,0,7d1de52a11bce456c4c16ef773b97b5e53898c75617739b3525f486b2a63242b,2023-12-20T20:02:23.497000
CVE-2023-50966,0,0,61bd184de2d822d9519b7baae2f5c3be8eb08057419c607e96f3ad3280f29e46,2024-03-19T16:33:58.680000
CVE-2023-50967,1,1,57fb7d71f6135843ea6decc1588a7210f4a880a4975b4e15b72840bdbd098966,2024-03-20T16:15:07.570000
CVE-2023-50968,0,0,1be7697af13b25532d69588f5ad5851b1702b3a38866422424919ca1d182ecbc,2024-01-04T03:01:53.323000
CVE-2023-5097,0,0,0f86cc372d2c26b6541ac3ec5ba289a39a168bf65c355711efa9e745857fe3d2,2024-01-23T19:29:08.583000
CVE-2023-50974,0,0,64121c933f739d8b35ccb2b018adc49dbc3ecd37fb638c0ca9261e8aa268c1c8,2024-01-12T20:25:04.120000
@ -235353,6 +235356,8 @@ CVE-2023-51440,0,0,121669862be6fdb5334bc86972f0797832b30fda336fc76dbe04ded764751
CVE-2023-51441,0,0,61c1fd6725fa3a3e9133faba1e580f3aa20e1c501aa4a62b6d688fb861729f44,2024-01-31T09:15:44.117000
CVE-2023-51442,0,0,24714a02dadf47d1b2ab1ab0217fe188c6d64d9eb48ead91ae1050ddf056a1f5,2024-01-04T14:12:46.563000
CVE-2023-51443,0,0,37cee013d444e42a742696be23c71d239d54ddab8a92c87ccf9fabbcd28d8431,2024-02-02T02:23:51.697000
CVE-2023-51444,1,1,0d95463d15fc3e744127edd9c284912973184ee461b32b28e5405c300f6826a8,2024-03-20T15:15:07.700000
CVE-2023-51445,1,1,a0f557948d732e5d1ac656875797c03460b2e3f3caa030baa3201a5c07876778,2024-03-20T16:15:07.640000
CVE-2023-51446,0,0,b201276f2892aa12ccd08c5df6be2865bc47f969127ed6e687685b84519ce98a,2024-02-07T20:59:29.983000
CVE-2023-51447,0,0,488b0cf5b9171fe523d0dfd0e1fe50ad2a1635db8511dd508a57f4eee581ff2b,2024-02-20T19:50:53.960000
CVE-2023-51448,0,0,a623f3216e4d971bad6ec66ef03c188319de78f6143d1a0f12a9c1cc484061e8,2023-12-29T19:26:35.017000
@ -235799,7 +235804,7 @@ CVE-2023-52222,0,0,1142f590e1a21aeacceaabe68ed8ad5f9063502f197fc05ff7c0c8e41c0a9
CVE-2023-52223,0,0,6fdc1b7a674c90966c902b1c7f4480c7b54a014493fbc5a5c655f685d94f2cfe,2024-02-29T13:49:47.277000
CVE-2023-52225,0,0,2ca194296b25b1b3395926084606e130dfcad223288ee55b43b2e07e117eca23,2024-01-11T18:42:30.967000
CVE-2023-52226,0,0,bec54c3a403e6716c905a73fe61cb26421b406b0f857a8c600ba8e5d92dc034a,2024-02-29T13:49:47.277000
CVE-2023-52229,1,1,dac0e0017cf7b5bd3ad23ab32b4a438874655ec8284d97ff890efd1fdcb9f180,2024-03-20T13:00:16.367000
CVE-2023-52229,0,0,dac0e0017cf7b5bd3ad23ab32b4a438874655ec8284d97ff890efd1fdcb9f180,2024-03-20T13:00:16.367000
CVE-2023-5223,0,0,c4a9d1721959950a0f47482ab4ab859fd0f755a9691a243d9614001342590638,2024-02-29T01:42:13.640000
CVE-2023-52239,0,0,53232ab6cc2fc288fa443c530cf5456f2ca2ee6e47506bdc07862ff96f4b1242,2024-02-13T22:50:50.313000
CVE-2023-52240,0,0,e12239f2302ca733fadb51e07b144a2ef6f5c195fb579e55287a44a10e77cb78,2024-01-08T14:32:47.203000
@ -236416,7 +236421,7 @@ CVE-2023-5629,0,0,887e75e2fb17c8fc3fca39027ec9390223e3021ee416c96011d43088a1a137
CVE-2023-5630,0,0,60b673a673381c2f00514dc3c90a20389b8fa6387156cc030626243ce3a3f1cb,2023-12-27T18:45:36.387000
CVE-2023-5631,0,0,33e323d298ea5308adc746f566f79909c90e7a5f5dc1b33166953a620c7c32c1,2023-12-22T18:55:30.400000
CVE-2023-5632,0,0,345824556d831184baad601d911eb6157b068b410f4e6243c36ad3db9cc086ed,2023-10-25T17:32:13.007000
CVE-2023-5633,0,1,f4655b260afab7f091a049637e97e0f64d82d0435f726504f76cfb90308cd561,2024-03-19T23:15:07.477000
CVE-2023-5633,0,0,f4655b260afab7f091a049637e97e0f64d82d0435f726504f76cfb90308cd561,2024-03-19T23:15:07.477000
CVE-2023-5634,0,0,52d212a7e01296b9983d79c7fdda3c4709be841e3b47782273e37d0ab77a4b02,2023-12-06T18:59:59.893000
CVE-2023-5635,0,0,2e7a48c32408674a739c57ac46afd86e560060c1509423c60214ce3eb97072f4,2023-12-06T18:59:51.757000
CVE-2023-5636,0,0,39cefe34ad4f4eca4911756a5e94f600cab4b3f8d76517c5bcb6a640a2e0a779,2023-12-06T18:59:28.783000
@ -237225,11 +237230,11 @@ CVE-2023-6597,0,0,7472a232aea55645c35e230898a903aa023aac56248eba0028497076a7bd78
CVE-2023-6598,0,0,8b8f7f87f85d85987c85ed76cf906c53121cfbe34e11294d4d2ee1e26a9f8779,2024-01-17T21:24:33.233000
CVE-2023-6599,0,0,a782437846e35b14cfc1bab743463edcd34abeb3c74717f8ec091163e3cb6d86,2023-12-12T17:22:17.503000
CVE-2023-6600,0,0,5f831a8b56a5e0738a2287ebfb92087ea24b0b41fd445ecae0c2fcd42b5f0965,2024-01-10T01:15:38.327000
CVE-2023-6606,0,1,a65fe69a174e4aaf5526b986e042ef0be8ef039c1d2898f14024ce4dcdf36407,2024-03-19T23:15:07.623000
CVE-2023-6606,0,0,a65fe69a174e4aaf5526b986e042ef0be8ef039c1d2898f14024ce4dcdf36407,2024-03-19T23:15:07.623000
CVE-2023-6607,0,0,fc4f7bb9eece7ed8618e3643a48bf53aa0461507367aed96fb9114b03dd98a12,2024-02-29T01:42:40.973000
CVE-2023-6608,0,0,613c9ed6411975dd4dca1a132980f91bd2baa005acdd7b441cf021c7b5122277,2024-02-29T01:42:41.067000
CVE-2023-6609,0,0,5fc38fabd32d687a0aae3086ddc931df4f6bc926e9bb7922571571611a0a76dc,2024-02-29T01:42:41.150000
CVE-2023-6610,0,1,1cda0b52a12d3207cccb05db87a389b0d2ab70ce870c2278a76c8869f607abed,2024-03-19T23:15:07.940000
CVE-2023-6610,0,0,1cda0b52a12d3207cccb05db87a389b0d2ab70ce870c2278a76c8869f607abed,2024-03-19T23:15:07.940000
CVE-2023-6611,0,0,da406ed284139318c48b24a98893ee5b6f31fb05b4f653806e94f4cd24a138d5,2024-02-29T01:42:41.250000
CVE-2023-6612,0,0,118c741ec76933ab5110fce4b1718c5e00afca063d0606f5c1dad928cb2a5f41,2024-02-29T01:42:41.333000
CVE-2023-6613,0,0,556a6ba86d07d40e20789b88355a16ce28e5b3cc7b56757128039508008700bb,2024-02-29T01:42:41.423000
@ -237681,7 +237686,7 @@ CVE-2023-7188,0,0,852cd48c16fe0b4232c1cc1e9892899282c0d5a5fa43f1b8f320174637d432
CVE-2023-7189,0,0,58a77aeec688a533f21ed0a4a9d71eb0705fbd19c0515c4ff17f03cfd1fda1ea,2024-02-29T01:42:59.443000
CVE-2023-7190,0,0,525bdeccc55a9711a53be90441300e5c3c4140cb068f0b2822d05bced8bf600b,2024-02-29T01:42:59.540000
CVE-2023-7191,0,0,e88be4c11ad575ba542d73410e05ca9713d2c182f91e9bea29393daea35a5564,2024-02-29T01:42:59.630000
CVE-2023-7192,0,1,c0a4af9299bbef742bac2db6ca178f24ffa933b8ee0df457071c4e35989ff142,2024-03-19T23:15:08.230000
CVE-2023-7192,0,0,c0a4af9299bbef742bac2db6ca178f24ffa933b8ee0df457071c4e35989ff142,2024-03-19T23:15:08.230000
CVE-2023-7193,0,0,a8537a9a993f65c4193859072543f394186e6722552129f1f6417c478374bc9d,2024-02-29T01:42:59.733000
CVE-2023-7194,0,0,c12012004827cd0bc34ce11f51f4d80b4388d10ba3ae2687522e188646b70ac8,2024-01-25T02:02:01.610000
CVE-2023-7198,0,0,5606627204fd1346b6fe26c836439a1783648ce0b7fc4e92446c427eb2e96f6a,2024-02-27T14:20:06.637000
@ -237721,7 +237726,7 @@ CVE-2023-7242,0,0,db2d6d5cc91868613ca46292b47ef3b5a3c4ae96f4def2aa8c9c1271db71c4
CVE-2023-7243,0,0,c43192a066d4b9535821b574845a0af87800cbe78fe61a46f4663ee5807e93c6,2024-03-07T17:51:08.413000
CVE-2023-7244,0,0,ba207e3262e0671e0b0b028bd6f1a9cad89868b7212853a50edc68e0c8b30845,2024-03-07T17:51:19
CVE-2023-7245,0,0,c2b129587df81b933ff7a681e47b41470d61b90df3071adf7be4cf4925974850,2024-02-20T19:50:53.960000
CVE-2023-7246,1,1,0b0747a3436244f62d2aad9027219d9cff24b1b7c0f13d7408447e0c04c18989,2024-03-20T13:00:16.367000
CVE-2023-7246,0,0,0b0747a3436244f62d2aad9027219d9cff24b1b7c0f13d7408447e0c04c18989,2024-03-20T13:00:16.367000
CVE-2023-7247,0,0,8d068f02ebaf5bd72643a32a0d689f2cf868fd5ca5d3e65bc43aa7d79a215ea3,2024-03-12T12:40:13.500000
CVE-2023-7248,0,0,09e734b1295b2237baa6a5044b67d7934d675719dcfc6a35e8af5a9e918f8fbb,2024-03-17T22:38:29.433000
CVE-2023-7250,0,0,16d725c0cad0f956a3c7d1cb06ac84759f8e3d4c7555228859c2053c8b1d303e,2024-03-18T19:40:00.173000
@ -237917,7 +237922,7 @@ CVE-2024-0324,0,0,e2fadca67c7baa89b005ec266da519e463257e78c6e5f4f4c456a560ae3dc7
CVE-2024-0325,0,0,f8c2cba1f1f0c331a488b75f13dbe50ab43d383eb139fa13e3114624f20a0b62,2024-02-09T19:48:49.967000
CVE-2024-0326,0,0,3f0318013fdbb24e4e93660d526331454115b2a7f7312520793d62d2ba1b296c,2024-03-13T18:16:18.563000
CVE-2024-0333,0,0,78afbb7eeda64eef1807e49052b7da2d0a6435f70b81c6cbf5d31bb9f61e73da,2024-01-18T19:39:16.620000
CVE-2024-0337,1,1,b78652cdbc7496a2e1fd50803ecd2418da3dc9e64a3733ebf71ae421a0234d32,2024-03-20T13:00:16.367000
CVE-2024-0337,0,0,b78652cdbc7496a2e1fd50803ecd2418da3dc9e64a3733ebf71ae421a0234d32,2024-03-20T13:00:16.367000
CVE-2024-0338,0,0,92ebcd39fdf784ffd65dac214cbee1488e55baa90d10e33cf90090e1ac97448b,2024-02-09T19:28:45.703000
CVE-2024-0340,0,0,9a8ba654f67676e86e1f05467157251dcb3a161f2f141df45cb7a58fee558581,2024-01-16T18:49:46.600000
CVE-2024-0341,0,0,dd6a1ecbb51cd84b5bf56ff65526da262ce6948ba0a7c3bc58fbfa8a7229ac1d,2024-02-29T01:43:08.010000
@ -238115,7 +238120,7 @@ CVE-2024-0561,0,0,4fcd2b1a1686f5a7ccc1135479dcaeb89389297fceae9ac1b6010f58e6b61a
CVE-2024-0562,0,0,ed47443cd929d7814f11d99ba9bb79fcc79e3e65687a5137f73cbe072b2edbfb,2024-01-25T20:15:40.210000
CVE-2024-0563,0,0,0bf4472860925ed3661b4122ec1942a93e652e3291878b51071ea3e4cbbc7ec9,2024-02-23T16:14:43.447000
CVE-2024-0564,0,0,2ea7d9789fe2bf2c5202f04a8796f5e81286b91703a6d170c1fa28f2224224c4,2024-02-08T16:36:48.837000
CVE-2024-0565,0,1,54e6c398aca6442f657a33c0e4bf61e75065dead003d93c5cb1cbf595ebf5604,2024-03-19T23:15:08.520000
CVE-2024-0565,0,0,54e6c398aca6442f657a33c0e4bf61e75065dead003d93c5cb1cbf595ebf5604,2024-03-19T23:15:08.520000
CVE-2024-0566,0,0,681abfc9b7e46c2ac8977fa82721f99415c45ed13e9d55c5c1afcf0cdcb8b495,2024-02-12T17:31:21.670000
CVE-2024-0567,0,0,1e02444873c1fe10a496f7f22c004ec6553f166b1c2f1a8e061b54f1c92e9745,2024-03-05T11:15:08.783000
CVE-2024-0568,0,0,d5e10765679dc87408e9afd357bef5ea79b4bd9fdde5134372f0a54d2826f684,2024-02-14T18:04:50.373000
@ -238175,7 +238180,7 @@ CVE-2024-0641,0,0,a011c2128d997633c3943566b2966020fb742742c755347ad42b0febd95e30
CVE-2024-0642,0,0,a90bcf6571ee802087327f525ede816b704f8421563c66e3216693601bbf1072,2024-01-24T19:29:41.893000
CVE-2024-0643,0,0,aa848a8e1b8cfe92b510534ff6e1f903f998e7f6bc6404cff677acb1bb355f8f,2024-01-24T19:27:40.553000
CVE-2024-0645,0,0,e3ff0667dc75a2979d99db4153cc7d61b0ceb0c517f4cea54262eeab768eb5f4,2024-01-24T19:24:06.717000
CVE-2024-0646,0,1,078cacbe26d85067f941226940bfe57f55f764c41fc3e1ee96ce884d62a032a4,2024-03-19T23:15:09.040000
CVE-2024-0646,0,0,078cacbe26d85067f941226940bfe57f55f764c41fc3e1ee96ce884d62a032a4,2024-03-19T23:15:09.040000
CVE-2024-0647,0,0,0332e6d59eefdc64eb05b07e4fa46b058d042ccaea99c8f45f753fe35b015cbb,2024-02-29T01:43:23.930000
CVE-2024-0648,0,0,a4f5a25e8c9710190b25da008c97da5d141e1a6619a4b29f822c0647da977a03,2024-02-29T01:43:24.013000
CVE-2024-0649,0,0,1ed5652bc1679829cc2258e6f05d507deca75bc30838839b4d286f0055698888,2024-02-29T01:43:24.097000
@ -238352,7 +238357,7 @@ CVE-2024-0849,0,0,ab143b9a0b5d37d266faac9cd54f50fee666b57f962e8e1bec5db73357a455
CVE-2024-0853,0,0,72eb57fa9d91eeed9b78ea6861ab48b720d6a39710ade722cce53b9624df3bc8,2024-03-07T17:15:12.657000
CVE-2024-0854,0,0,b2a19a635a88b4ff68549abb31f11c392c07f9e329d9704350bbb3ee75810c41,2024-01-30T17:01:37.127000
CVE-2024-0855,0,0,fee06b61accc977f963cdb2b2ef743d4f7ee62d05033c371692bc8e3d7ebf823,2024-02-27T14:20:06.637000
CVE-2024-0856,1,1,35186061175bf94a789875417a754a8a320463b5a7778dc33b67b00319a2bfe4,2024-03-20T13:00:16.367000
CVE-2024-0856,0,0,35186061175bf94a789875417a754a8a320463b5a7778dc33b67b00319a2bfe4,2024-03-20T13:00:16.367000
CVE-2024-0858,0,0,420a766b04ac7b7555000ac211ab1bd951e4868ffa8f3dbc4c5e8722c0451f63,2024-03-18T19:40:00.173000
CVE-2024-0859,0,0,ebdbbfb62fdac702a888e13ac2f08cf009b152778d43282d960af2d2fbc4e23d,2024-02-13T19:45:29.770000
CVE-2024-0860,0,0,00bbcd6c65f213eeeceffda8243a1a6631ac3559dfbca28d155a8f476f1aeb6d,2024-03-15T12:53:06.423000
@ -238381,7 +238386,7 @@ CVE-2024-0906,0,0,2cb73c39a2e6fe8ef5222442ed25db55924374576f26540dbc47cb2f830bdc
CVE-2024-0907,0,0,701cea52331df058a887458bc81b02e5da4430df695e176c30a1053289070946,2024-02-29T13:49:29.390000
CVE-2024-0909,0,0,7864e9d833556eb295eb67e87cebb39c8d9b11d41ed1f5327a80b30fe013438c,2024-02-08T20:07:51.410000
CVE-2024-0911,0,0,5f8186e1a077698fb2fa1e99d28cc6e32ac8b7b7afb205a3a02bc10c8ca698f0,2024-02-14T18:15:48.077000
CVE-2024-0914,0,1,76ba05a141a0e622bf79f536d35f160cbed41eca6323cbd54cc72a16befd6973,2024-03-19T23:15:09.417000
CVE-2024-0914,0,0,76ba05a141a0e622bf79f536d35f160cbed41eca6323cbd54cc72a16befd6973,2024-03-19T23:15:09.417000
CVE-2024-0917,0,0,9f6cbf5481e96ae26ba65bdd4d5f7d686cf34db01c53a885ec0177a4776d8cbc,2024-03-07T15:15:08.257000
CVE-2024-0918,0,0,7e821bad8b27a06490cf84c3eef2d84feef1a9067fdf8ec3e9a35926cc8cb97e,2024-02-29T01:43:31.073000
CVE-2024-0919,0,0,3b478c35c692e18b68fff4537fc7f547d639f4cb6c99e89e4f69456108d65167,2024-02-29T01:43:31.153000
@ -238548,7 +238553,7 @@ CVE-2024-1115,0,0,75211c68ed4d7d2d3ac217d7fbfc5c53418c6039fd3e30b8b61f82bf1fddfe
CVE-2024-1116,0,0,bb715ddf4a22ad5fb7a4ce29c0d9a52e60819302e7361c0c1300925495eafb29,2024-02-29T01:43:40.507000
CVE-2024-1117,0,0,a4922b13dfe4556dc6b7b43732250eb3390316e445f96ab34dd4e71c45ac86d7,2024-02-29T01:43:40.623000
CVE-2024-1118,0,0,e3fd11a546344333b8c35c35f5363b92eb521f87d371ac843fa5cdbb7cbfe4bc,2024-02-10T04:13:01.030000
CVE-2024-1119,1,1,bc2af2c04ef5c6df4b597b1ccbec0a0649e1ae971bf932641f0ebcaba9c8a3a5,2024-03-20T13:00:16.367000
CVE-2024-1119,0,0,bc2af2c04ef5c6df4b597b1ccbec0a0649e1ae971bf932641f0ebcaba9c8a3a5,2024-03-20T13:00:16.367000
CVE-2024-1120,0,0,936dd6469f361472c41cbe255905233eb8909005bcef59399cb5fdd735d69c83,2024-03-01T14:04:04.827000
CVE-2024-1121,0,0,5242fbff2542109039f2dccd3ecf577228b85d96ab3ffc6d3c7465fcd094d166,2024-02-13T19:42:57.107000
CVE-2024-1122,0,0,e3c7c1ad4304e630c1635693614bd197bceba74362044ae36b2d3b19524aad38,2024-02-15T19:17:26.630000
@ -238565,7 +238570,7 @@ CVE-2024-1136,0,0,ddbab785a300248570d0bd371489495da54c46a2ea5ca03cda6c17da31b616
CVE-2024-1137,0,0,9f8c1cf74ca4778ab709faeea998997368a7f042480977a7d6535f2dd892d7f7,2024-03-13T12:33:51.697000
CVE-2024-1138,0,0,0bb26866b03e9dd351d8284004467140fe2cfdfbd72af071fda864e5a2dc9e58,2024-03-13T12:33:51.697000
CVE-2024-1140,0,0,113ab98fbbd3f38fc36026b5aef44eb4b38cd7d347ba07fcabb6b9d9a69118a5,2024-02-27T19:17:32.253000
CVE-2024-1141,0,1,da044f823a3f2aeb7f84c21f29be627e1d7c38d15b57b0428b3a46634ba2fa26,2024-03-19T19:48:24.997000
CVE-2024-1141,0,0,da044f823a3f2aeb7f84c21f29be627e1d7c38d15b57b0428b3a46634ba2fa26,2024-03-19T19:48:24.997000
CVE-2024-1143,0,0,0e1cc50dc6fadb90e5e9f42ce552c5269c71acc03717875a86d6ea10d7db2994,2024-02-09T19:08:27.423000
CVE-2024-1144,0,0,699c2bb82fba001126116e7164ac75649c735a4cdb950cd58a7f55fabda24513,2024-03-19T13:26:46
CVE-2024-1145,0,0,1d0b86d1728dfc6934144e4a4f59fc809aef7b32372367e4e23c4951edbc35c7,2024-03-19T13:26:46
@ -238591,7 +238596,7 @@ CVE-2024-1174,0,0,555bf74716377de48f0b0503bce3291ee24504d70fbc5a562c00808b9867b2
CVE-2024-1176,0,0,c3e2f9f074256f32c40782bd3540058270027d3dda944431123aad76c42781f2,2024-03-13T18:16:18.563000
CVE-2024-1177,0,0,2975630ef7f8a77b7876a87ad1120fd917ca4ca2d762e9d0ae54267a750cb012,2024-02-13T14:06:04.817000
CVE-2024-1178,0,0,2956184307d83e7ee9b0f4a4e78f3d9e7b6aa234978af8029ac9021a0be5d94e,2024-03-05T13:41:01.900000
CVE-2024-1181,1,1,f4a978c4d2452d8950fb92a1a4c64615f2c478c04cd1bf9698d2acd20291fb2d,2024-03-20T13:00:16.367000
CVE-2024-1181,0,0,f4a978c4d2452d8950fb92a1a4c64615f2c478c04cd1bf9698d2acd20291fb2d,2024-03-20T13:00:16.367000
CVE-2024-1184,0,0,6dd85e7811347053a6990f820920a1de8f81463205716e3d2eca1c137f90aa5d,2024-02-29T01:43:41.907000
CVE-2024-1185,0,0,393465496c07eb8a6f816c1ebf3ed4d9d0d563208fe9f4b672695fbfaf875fa3,2024-02-29T01:43:41.990000
CVE-2024-1186,0,0,85c042f9cfd0c8c41cbc1700eb5207848e790657284a1c7ed587561454e35851,2024-02-29T01:43:42.077000
@ -238611,7 +238616,7 @@ CVE-2024-1199,0,0,c645d1d18a01724ceac9e0380f091c2090c1bb451259acbbc2342b9d99e1d0
CVE-2024-1200,0,0,62e1a43ab05696536830ca7d4d7dca2a939e817193bb12fedf0d4b8a4282be5f,2024-02-29T01:43:43.583000
CVE-2024-1201,0,0,ff74f12e6106529eaffb9117e70c6f3a10b2b8f55039a19edec6d706d4090510,2024-02-09T19:27:29.517000
CVE-2024-1203,0,0,34a438f4a146eaa69f715ae80bf457febe2b39d9a760497e472eb17692b573d8,2024-03-13T18:16:18.563000
CVE-2024-1205,1,1,082dfa3c0591604b83fd25170f2bdafea4bc04aad0c722614b67b5bba4a71169,2024-03-20T13:00:16.367000
CVE-2024-1205,0,0,082dfa3c0591604b83fd25170f2bdafea4bc04aad0c722614b67b5bba4a71169,2024-03-20T13:00:16.367000
CVE-2024-1206,0,0,66f71d0178ca943b1ad3a63588ccb790c3ad8cdeb703570cb8cafd39f7bfa26b,2024-02-29T13:49:29.390000
CVE-2024-1207,0,0,f1e39aa9f4fae080615ceb22c991bb5ab1be6b272e49830e77e13729606230d5,2024-02-15T02:05:42.313000
CVE-2024-1208,0,0,7e0109a09c5ba1d6e6a9f64f9c7aecb2b417af4e8a24fc45a7c7da25d8b985ff,2024-02-13T14:06:24.090000
@ -238679,7 +238684,7 @@ CVE-2024-1301,0,0,ad76e593d116a58eeaf318bfd22383ec748ba7dfe41e7fb39acf2b71f8bc85
CVE-2024-1302,0,0,0d92f40493f04fb89736b5d4813cc04155db2e6292914bd81a508f53301b17b8,2024-03-12T17:46:17.273000
CVE-2024-1303,0,0,2c083eedd4995023cbd1b7a6bdebb4abb78e7f89b28ee91bf701625b1108f30f,2024-03-12T17:46:17.273000
CVE-2024-1304,0,0,23d5e2bb07c854af4ae93b68007adeaedc627b6e96a90278cd036489c699420d,2024-03-12T17:46:17.273000
CVE-2024-1309,0,1,37b1e0c9fe9df0fc7a03a06970b38a07b0edfe094c103b528d7941f417bdf8c0,2024-03-19T21:15:07.570000
CVE-2024-1309,0,0,37b1e0c9fe9df0fc7a03a06970b38a07b0edfe094c103b528d7941f417bdf8c0,2024-03-19T21:15:07.570000
CVE-2024-1311,0,0,b6ff5a5c389b1970ebb3e727e75412706e999440266a856adc2134f819f2c52f,2024-03-13T18:16:18.563000
CVE-2024-1312,0,0,663659c34940a4e82708fc60c7161257042c7f9bd582badd425cca624f8b6adc,2024-02-15T05:03:16.077000
CVE-2024-1316,0,0,71137ee023059efde9ea6dfce3b572409e6580b9426330a66bdb1f551ebc3e20,2024-03-05T13:41:01.900000
@ -238690,7 +238695,7 @@ CVE-2024-1320,0,0,1287a1050641822197591216327ed52e90e5584b31c11cf080b7c8075dfd9d
CVE-2024-1321,0,0,749e1c9ceebd301ca2492f646e26df1218fa20e31273b73aec2fc45c3c46e915,2024-03-13T18:16:18.563000
CVE-2024-1322,0,0,55eb557d746bd5b316565e48cf52968ab1ba8b0aa245d5ad47a485b7878e6771,2024-02-29T13:49:29.390000
CVE-2024-1323,0,0,f857e29b0540aed96943a25b1179a5166e6aff501672f2c505f52ee84f4e77cb,2024-02-27T14:20:06.637000
CVE-2024-1325,1,1,7199af35ff2e8cfd23b32138b0b9e599397113796fb04772c3fb72835d4082cd,2024-03-20T13:00:16.367000
CVE-2024-1325,0,0,7199af35ff2e8cfd23b32138b0b9e599397113796fb04772c3fb72835d4082cd,2024-03-20T13:00:16.367000
CVE-2024-1328,0,0,170c1f134b7c1cc323cdf2a8e98021369f31203dcfb3a0aeb70d869d5dfa5df5,2024-03-12T12:40:13.500000
CVE-2024-1329,0,0,c251ab89131ed5db620ce7b9371daf5508a26377e3f0f0d0996003e3074e8cd1,2024-02-15T18:27:28.837000
CVE-2024-1331,0,0,65212442fb47c64d7fb614c7096a47cca7d14e4eea944c5151f6d9634fa6ce6d,2024-03-18T19:40:00.173000
@ -238731,7 +238736,7 @@ CVE-2024-1373,0,0,6182eba24b857bc2b56524dd4b982074bd00b00d58fe9873ed20ec6b67a1b2
CVE-2024-1374,0,0,7fe6e2944b2df04d1912da5645567f3da2009d2f734eda817ead1dbb0beca205,2024-03-06T15:26:34.817000
CVE-2024-1377,0,0,76e2b469816a5f01575bd35c8b248dabb148d14ddf8df784749e6781cc820f88,2024-03-07T13:52:27.110000
CVE-2024-1378,0,0,861a3323ec8efaeb758681460069e84c3f0f238c20d369cc8b41f972b8f59fb9,2024-03-01T23:02:21.513000
CVE-2024-1379,1,1,1e560642b7f3e20680ecf1ba81fec6cc34d913aa8f7a8f8980042857fe4a8431,2024-03-20T13:00:16.367000
CVE-2024-1379,0,0,1e560642b7f3e20680ecf1ba81fec6cc34d913aa8f7a8f8980042857fe4a8431,2024-03-20T13:00:16.367000
CVE-2024-1380,0,0,e8c9248aded6cbc4e45fbe18820d52a7af4d378f87bc12319b4873107cd22ba8,2024-03-13T18:15:58.530000
CVE-2024-1381,0,0,48394c6ab0dac4e6c12374aa19d0d984c4a1f4fc60395305bced07e1e3dd5bde,2024-03-05T13:41:01.900000
CVE-2024-1382,0,0,eadf9bcf07f33f456d30153fea1d47c75e560cdef58bba2704e859f9e7013dff,2024-03-07T13:52:27.110000
@ -238772,7 +238777,7 @@ CVE-2024-1435,0,0,3d9157bea425ae0ccbf8fb80f8804820a71722fe736e6d6583f664e8ae632d
CVE-2024-1436,0,0,89cc5ea7a7e1178a29adf59c2f4cf429bb9957790ab8a0265c3119401c784ce0,2024-02-26T16:32:25.577000
CVE-2024-1437,0,0,95b845910a840a20b7fa4620989917eab09ec6f88cd90b7d076b0bb6f7afcc4a,2024-02-29T13:49:29.390000
CVE-2024-1439,0,0,0872453f826d79b5bb50df9535aa030a513837aff169f1535b08260848c8b609,2024-02-12T14:19:54.330000
CVE-2024-1441,0,1,ea460fc2e19eb74cefc9e7172bb637c4525d412490d0dd8500f4c7bf5a5bfd72,2024-03-20T03:15:08.020000
CVE-2024-1441,0,0,ea460fc2e19eb74cefc9e7172bb637c4525d412490d0dd8500f4c7bf5a5bfd72,2024-03-20T03:15:08.020000
CVE-2024-1442,0,0,d5be8c6d2acf818787220c68cc096ecac92494a9aeb2f3b78b57d2953e31d3e2,2024-03-08T14:02:57.420000
CVE-2024-1443,0,0,715b4f1b1b036595e816d480c22f0394bab184a4b61631c3489044453d5f3bfb,2024-03-07T13:52:27.110000
CVE-2024-1444,0,0,56d4978632986301b509a1a8d65f888b9f13fd4ebe8f88db05c849bbae5ae999,2024-02-16T17:15:08.710000
@ -238791,11 +238796,11 @@ CVE-2024-1468,0,0,4517d5dd5472fccb03db943dd2b07b64e505f3a6f8deb2585efb6085b2bb0e
CVE-2024-1470,0,0,d8ad68b9f79de863429aa75b2c26cfea8286a0e2a68040820c4340853d168b81,2024-02-29T13:49:29.390000
CVE-2024-1471,0,0,6a37d562bb33b15ac52534107c9a7df17314a338a978678f458df6c0471e88ff,2024-02-15T06:23:39.303000
CVE-2024-1472,0,0,06d24b6d56a7aa05ebb6dc158ff7d96177f65d7eb30b3abc8f67fc41e8186a7d,2024-02-29T13:49:29.390000
CVE-2024-1473,1,1,8e153187849cafb0f567af07a4db5917e3ad6705751a525c074c28588e81835d,2024-03-20T13:00:16.367000
CVE-2024-1473,0,0,8e153187849cafb0f567af07a4db5917e3ad6705751a525c074c28588e81835d,2024-03-20T13:00:16.367000
CVE-2024-1474,0,0,c4a82d57c404536fbf907cca0793da0f9aa51e2721de59b07df3626d4b208f01,2024-02-22T19:07:27.197000
CVE-2024-1475,0,0,d3f457dd50ad944b7c111bcc9da22cebb8ff1e3e9d18642c3e499a79c1736017,2024-02-29T13:49:29.390000
CVE-2024-1476,0,0,d0730689614c6c4e0529f40c4f2bd5c19c1d139902825e56e4e732d35ae7afa9,2024-02-28T14:06:45.783000
CVE-2024-1477,1,1,97305a38648dfd665792d3183f09eb046a118af18b1256e4cf0f0ed3234001d9,2024-03-20T13:00:16.367000
CVE-2024-1477,0,0,97305a38648dfd665792d3183f09eb046a118af18b1256e4cf0f0ed3234001d9,2024-03-20T13:00:16.367000
CVE-2024-1478,0,0,40cbce0cae33ffa26f31fcfbd9f18bad1281854428c8fee3920e07dab050464f,2024-03-05T13:41:01.900000
CVE-2024-1479,0,0,778fe6841d88f37cc300fee4c98ec4d182c3f95482023a66fe2fa6d0389c3bb6,2024-03-13T18:15:58.530000
CVE-2024-1482,0,0,4004dc294092456d033ab8b20599d970ac1a724515bbd4c4f198331d64cbdb99,2024-02-15T06:23:39.303000
@ -238917,7 +238922,7 @@ CVE-2024-1707,0,0,c7acff8660e1825b1c485d2f7220505bc397dfb5733debf4e42c43a4bfec2d
CVE-2024-1708,0,0,146e7b2e6e4cd14d7a500c32b14e4d15b261c88faf38d2dba04ed7811ca58395,2024-02-22T15:19:39.123000
CVE-2024-1709,0,0,2a24ee712d1d811f95e92e49cc0cd5598b50a33a0581a3e0bdba9d2a43db38c2,2024-02-23T02:00:01.867000
CVE-2024-1710,0,0,70a74a96f904da75ac8b72fd56c9d1d88348f443877486657b55e1efe1bd61c4,2024-02-26T16:32:25.577000
CVE-2024-1711,1,1,8da112f3097be36e5a03e0ede9f41c01ed4c7e0029ec48f53a0b02c63e79d021,2024-03-20T13:00:16.367000
CVE-2024-1711,0,0,8da112f3097be36e5a03e0ede9f41c01ed4c7e0029ec48f53a0b02c63e79d021,2024-03-20T13:00:16.367000
CVE-2024-1713,0,0,e7d3134bce53c0ac843ba564da06176e57d02e074ee162a0046f51a226503b96,2024-03-15T12:53:06.423000
CVE-2024-1714,0,0,3d41c5b029ddf1f5d2c142d7cc7bb81d52a9f5606a977021cc48dc8d1157889e,2024-03-07T13:52:27.110000
CVE-2024-1719,0,0,bd92ffe7c3f4bf124004e532d326d3643bc62f549595f2a7817efea0dc7c188f,2024-02-28T14:06:45.783000
@ -238953,22 +238958,22 @@ CVE-2024-1781,0,0,1ec6cc67b5c41d35762d9d1311e68e18c04f3d32c82ba2ab53a5559ed4e737
CVE-2024-1782,0,0,d2d4b27d5c0ec95318c2a1b45c1ffc253339e928eaedd3016798837973efeabf,2024-03-05T13:41:01.900000
CVE-2024-1783,0,0,e1bd0cb27437da2bb84ad442e32888fa2802c04a6f2d56bfebf97d15377b26cb,2024-02-29T01:43:54.520000
CVE-2024-1784,0,0,08bab1cfa23744baa67dfba68edb1fd6e48368d69ec82ec87547480084eea248,2024-02-29T01:43:54.597000
CVE-2024-1785,1,1,a335506ed0ee0e63d25de95db93c87edaa9d8de000a2ac1810ab3debe913d2e8,2024-03-20T13:00:16.367000
CVE-2024-1785,0,0,a335506ed0ee0e63d25de95db93c87edaa9d8de000a2ac1810ab3debe913d2e8,2024-03-20T13:00:16.367000
CVE-2024-1786,0,0,449ec13e35f750939f24803b2ef55c495bc451930bfead85c3515bd3cd68c4ab,2024-02-29T01:43:54.670000
CVE-2024-1787,1,1,732ace5001e034b12d1848b3bd8b4c2fc7b7aa64eea439c4e3958e60a4fc3b1d,2024-03-20T13:00:16.367000
CVE-2024-1787,0,0,732ace5001e034b12d1848b3bd8b4c2fc7b7aa64eea439c4e3958e60a4fc3b1d,2024-03-20T13:00:16.367000
CVE-2024-1788,0,0,880181e49a800669246c4d4cd32ccd361560cda70996b821fd2bf7b522fa9d8b,2024-03-04T13:15:44.523000
CVE-2024-1791,0,0,5d3b6b544d9930344476e785dc53de0e62748b437e39c14583d8b6dbe65900d0,2024-02-28T14:06:45.783000
CVE-2024-1793,0,0,77e4384a73b63366cc7a82d39793c93c7895932d395595c11733397f9a5e5553,2024-03-13T18:15:58.530000
CVE-2024-1795,0,0,afbe1ad94101265276f210002545443389376fc607d6633b7de261da3ddb92bc,2024-03-15T12:53:06.423000
CVE-2024-1796,0,0,117057a7b5e6b573e83fab690d07e65620c4bfdef2545e3c4decb951155d8d39,2024-03-15T12:53:06.423000
CVE-2024-1799,1,1,d8756bba8b4cdd006404bc895ba68b60db86af603abda3f30a56066ebbf50939,2024-03-20T13:00:16.367000
CVE-2024-1800,1,1,506c79ada42e35bd3017c58d719a81ef5f1dfa276550125f12a30c565b06d9cd,2024-03-20T13:15:11.980000
CVE-2024-1801,1,1,78096a883d882ce98b1cfb7885ead7a87ecc79ddf603fafe029ce06acdd54432,2024-03-20T13:15:14.333000
CVE-2024-1799,0,0,d8756bba8b4cdd006404bc895ba68b60db86af603abda3f30a56066ebbf50939,2024-03-20T13:00:16.367000
CVE-2024-1800,0,0,506c79ada42e35bd3017c58d719a81ef5f1dfa276550125f12a30c565b06d9cd,2024-03-20T13:15:11.980000
CVE-2024-1801,0,0,78096a883d882ce98b1cfb7885ead7a87ecc79ddf603fafe029ce06acdd54432,2024-03-20T13:15:14.333000
CVE-2024-1802,0,0,fc49d6852e2d9c806d87bd476c49eb44290671042d27cb531abfd095f2e45f37,2024-03-08T14:02:57.420000
CVE-2024-1806,0,0,73f76c289a42538b0e30741cbd9c42340b0dc0b9404f8627ff555054eb7d9696,2024-03-13T18:15:58.530000
CVE-2024-1808,0,0,2da113a6f87d1b28b926abe8dc4a1c1454247327ae44f0a848973179ceb1addc,2024-02-28T14:06:45.783000
CVE-2024-1810,0,0,3ed28ead4309aa20d8dbb01f1df05396f6299eece4357cb3786e9b9d0cf9a602,2024-02-26T13:42:22.567000
CVE-2024-1811,1,1,67683793283a1d98ef30405e95e319a67765e6e68692544a691760fd606aa6e7,2024-03-20T13:15:14.607000
CVE-2024-1811,0,0,67683793283a1d98ef30405e95e319a67765e6e68692544a691760fd606aa6e7,2024-03-20T13:15:14.607000
CVE-2024-1817,0,0,bcfc649552c114b4245e00ffee663bc4ff6c9a44b6eaa79ab24a72dfeed627e2,2024-02-29T01:43:54.763000
CVE-2024-1818,0,0,0e55352de1fac3321b347665ca7415c542dde435e8abd55ee7c3cb88e61ed91c,2024-02-29T01:43:54.830000
CVE-2024-1819,0,0,841ec69f1a4fa80b243092319f6b8d992d7499b03802af683df0fed907f0cb0e,2024-02-29T01:43:54.900000
@ -238988,12 +238993,12 @@ CVE-2024-1832,0,0,1cf63b6616a572aec4e8e8dba8d9459a1c637c1c61b9b4b77fb7f27cdac414
CVE-2024-1833,0,0,2b107fa9cbbf38960ef04d941bf5e32990a98ff894cbb76ab9d3ad3733030a79,2024-02-29T01:43:55.873000
CVE-2024-1834,0,0,71484c054cc8716550405a2212257a1bb19512d3ccfc712afddd01b2d896efc2,2024-02-29T01:43:55.940000
CVE-2024-1843,0,0,979d0dff9637d9cab00bf6a14f591ee68b79b4ec3300ebdf02b15cf0e8a60188,2024-03-13T18:15:58.530000
CVE-2024-1844,1,1,8eafa490137dd0762fdf2a9173e258dc01143942e9be70a3263d7ca4a0a3afc7,2024-03-20T13:00:16.367000
CVE-2024-1844,0,0,8eafa490137dd0762fdf2a9173e258dc01143942e9be70a3263d7ca4a0a3afc7,2024-03-20T13:00:16.367000
CVE-2024-1847,0,0,152f4d845ce8c23980172297d934e8efa3d32af4a304d4db000f4175545dd48b,2024-02-29T13:49:47.277000
CVE-2024-1851,0,0,ac07ab34f3e596527407cf2fcb93e785fa1a213045982c8aadd05f9e543a11a5,2024-03-08T14:02:57.420000
CVE-2024-1853,0,0,d8883604ae63cf7a1fbe4fa65bd3207340a5327b7afe017b25b83cfed4793944,2024-03-15T12:53:06.423000
CVE-2024-1854,0,0,67720ca675e573934fd73c30069aead563244277f4e5c6d2e86973e2c6bd9b5b,2024-03-13T18:15:58.530000
CVE-2024-1856,1,1,15329204d937013a3efd055db696688ee3e78187c338b678d657d1df077a5f43,2024-03-20T13:15:15.563000
CVE-2024-1856,0,0,15329204d937013a3efd055db696688ee3e78187c338b678d657d1df077a5f43,2024-03-20T13:15:15.563000
CVE-2024-1857,0,0,621b2b85820849c0d2d5ef327df7b817f289d737fd89850a54aacec08ba52a51,2024-03-17T22:38:29.433000
CVE-2024-1859,0,0,c19a8bbad570254357ebcf90235dc1b7204181d3a1a12c804d832963f66d9a08,2024-03-01T14:04:26.010000
CVE-2024-1860,0,0,53b7775f88dbda3fc2d4abeb2e913e87a2f0c7e010f7824d10356d98445fd8c8,2024-02-28T14:06:45.783000
@ -239068,12 +239073,12 @@ CVE-2024-1978,0,0,3ef3e0470f639541e7aa5332764a4fdc0e9cab2190d02bdfffcc246fd4ade3
CVE-2024-1979,0,0,32edf64c224b12a39425e5b66e1ea360c68d898ece9e593279cba6ece0e6cd69,2024-03-13T12:33:51.697000
CVE-2024-1981,0,0,56a3a9db8d42e012d762fd6941fad1981a0b2b42e5454cd6b5d1b42406dba2ca,2024-02-29T13:49:29.390000
CVE-2024-1982,0,0,ffbc05dfb227c410b4f1143a120edd4d2849f76b514d8ea46cab15f8dbe11320,2024-02-29T13:49:29.390000
CVE-2024-1983,1,1,fcf7ebbcd94e966d76959304d24a0cdc8c90b0662f61346df497813a9f686878,2024-03-20T13:00:16.367000
CVE-2024-1983,0,0,fcf7ebbcd94e966d76959304d24a0cdc8c90b0662f61346df497813a9f686878,2024-03-20T13:00:16.367000
CVE-2024-1985,0,0,5debda3b782717b34c2a224946a5709d84ffab3e2939c8b12f25bdee4f72c82d,2024-03-13T18:15:58.530000
CVE-2024-1986,0,0,3573e34f135546ed04633bd0d17cea080212de55551e8ab04d2e00c52e1a5093,2024-03-08T14:02:57.420000
CVE-2024-1987,0,0,51b6353c7487197fcf85dba32dd0017998b1425a36ba707e32269bf4afb531af,2024-03-08T14:02:57.420000
CVE-2024-1989,0,0,e603d4bdfbac73448a418c09b573178507e96a797a5be54fa1a78504bbf887da,2024-03-06T15:18:08.093000
CVE-2024-1995,1,1,6714f6542bd475b0ce259c9ed73cd0d3d677779231d60de11ac47b060ffc4c94,2024-03-20T13:00:16.367000
CVE-2024-1995,0,0,6714f6542bd475b0ce259c9ed73cd0d3d677779231d60de11ac47b060ffc4c94,2024-03-20T13:00:16.367000
CVE-2024-1996,0,0,6df66a0fbd4fb73abd5cd4958b38aa148676375056ace1026758f2dd345915e7,2024-03-13T18:15:58.530000
CVE-2024-1997,0,0,0b3dd4d3dab6ddfdd6d8d42f85a94ba3033320511c0452f126442703735f49d4,2024-03-13T18:15:58.530000
CVE-2024-1998,0,0,a3342ccc0c3061474cbfc167041184af8112bec2c082d20ac42626a5c675b156,2024-03-14T18:15:07.003000
@ -239409,11 +239414,11 @@ CVE-2024-20987,0,0,e6a4199f934ca8909c51db00ae903048e2b51791ebdf6565c06b10750c7af
CVE-2024-2106,0,0,36a22e42a96a914c41992c81c774d6efd7bfa3b0b0b3c330a2d2cbc45a2a449b,2024-03-13T18:15:58.530000
CVE-2024-2107,0,0,b116f601239eee1477d732dcdf4bd402d2ca5c711c20a89df0a8e9dd54cd4cd1,2024-03-13T12:33:51.697000
CVE-2024-2123,0,0,73501544f7a3558963420aa67d952b80e94655e9088396c3288ccd604d8029fd,2024-03-13T12:33:51.697000
CVE-2024-2124,1,1,5cb1a1dba54bfae6b238ae6d7609c275856c9f27073c0f527e51958081050649,2024-03-20T13:00:16.367000
CVE-2024-2124,0,0,5cb1a1dba54bfae6b238ae6d7609c275856c9f27073c0f527e51958081050649,2024-03-20T13:00:16.367000
CVE-2024-2126,0,0,1a2d519f6abab42f7d576fb3e34114eea427e6991325933ecd5d353439d42412,2024-03-13T18:15:58.530000
CVE-2024-2127,0,0,7e732da9362123c901ed00a29dfcc3ca896b81c43d152f47d3b1708469785552,2024-03-08T14:02:57.420000
CVE-2024-2128,0,0,b758ae1e45bbf3f98be89f21520e72433f96873d6cb56cc91a1f688f1fc159ac,2024-03-08T14:02:57.420000
CVE-2024-2129,1,1,4e7afd99b608981f119f3e5da184ba51484f21aa33b32d2a6446850d6a9f1652,2024-03-20T13:00:16.367000
CVE-2024-2129,0,0,4e7afd99b608981f119f3e5da184ba51484f21aa33b32d2a6446850d6a9f1652,2024-03-20T13:00:16.367000
CVE-2024-2130,0,0,9fe340e5e07df3d99bdc5083493ea2da904eddf69629b14325c6709a09efc300,2024-03-13T12:33:51.697000
CVE-2024-21304,0,0,2e98a12f2b0e3643480c1614b35417778c5dac15f77eda4338c6776607aa2617,2024-02-27T18:04:06.027000
CVE-2024-21305,0,0,add765edb797e1537c086895a6f6b6be7c9ee2d099bfe2aba1b67029d2679780,2024-01-12T18:48:04.967000
@ -239647,11 +239652,11 @@ CVE-2024-21671,0,0,3cba7baecbd743bff3460a30783fdfa6652d7027759bfd8548d117bb55d30
CVE-2024-21672,0,0,9f2aedc90d774ed48706458a60cbbcd40554cc9856f73da8b6afc8c3f48c9f05,2024-01-22T14:51:42.907000
CVE-2024-21673,0,0,335582ded80dbcc09c2e24dd1d565937d1d848283940587176fda095793b5d8b,2024-01-22T14:50:35.133000
CVE-2024-21674,0,0,3800c50d5b1de10d34cf1a729d2e4b9c7e14e723aac2f27150034dbd08207e7c,2024-01-22T14:49:15.167000
CVE-2024-21677,0,1,7505008c4a5da762a889fdf69586cd4f4677752731371cbe48bbaeb59fa07cb4,2024-03-20T13:00:16.367000
CVE-2024-21677,0,0,7505008c4a5da762a889fdf69586cd4f4677752731371cbe48bbaeb59fa07cb4,2024-03-20T13:00:16.367000
CVE-2024-21678,0,0,644543e109adebdec8df004a77a478b56ad9337774b4affa63ec566a5c71b600,2024-02-20T19:50:53.960000
CVE-2024-2168,0,0,9533aee0fa894b709d02bacd21a067602f01632e9c1f0767fc5c7810721ba618,2024-03-05T13:41:01.900000
CVE-2024-21682,0,0,1288e7fcafeb10f9c77b4c5fb0257836d3b58742132134582c107bf83b3369e6,2024-02-20T19:50:53.960000
CVE-2024-2169,1,1,ccec08a82f821939c7d9060fb6509a15844937ebc051af4ba9acc04d6186c6c4,2024-03-20T13:00:16.367000
CVE-2024-2169,0,0,ccec08a82f821939c7d9060fb6509a15844937ebc051af4ba9acc04d6186c6c4,2024-03-20T13:00:16.367000
CVE-2024-2172,0,0,6776123ed0b5c0f9d88ed7748f04d6ed5b6ec666c7ca28cb2acad4f7dd950935,2024-03-13T18:15:58.530000
CVE-2024-21722,0,0,a71b22f29ccfe20a809147af4c5ec8874c667e01e795eb398f7ab084681219c4,2024-02-29T13:49:29.390000
CVE-2024-21723,0,0,00cccf047c5bbb1475d8708d99eb77b4cc33374bfae2cd667dfa07b00a9da924,2024-02-29T13:49:29.390000
@ -239743,7 +239748,7 @@ CVE-2024-21916,0,0,9f2b20d343ff64e569a6727c28d35277f9cb0ae2a13059d88274004570b48
CVE-2024-21917,0,0,f716c6e174b4d85e6dd9ac9a5c0d15320474c17d34b338ef8fe8fa8f22be68b7,2024-02-08T01:29:32.367000
CVE-2024-2193,0,0,1d27146faa76d0e18556bdd33259aba338aefb291b073a86b134fb4cd29faac4,2024-03-17T22:38:29.433000
CVE-2024-2194,0,0,e66d1886576950c3cc2788bd7fbc7cf127b4cc7097217924653f49641c7f6c67,2024-03-13T18:15:58.530000
CVE-2024-2197,1,1,c2754f239c7fee6e20f805eadb33174245eb70dd54a6a864c7dcc801422fac42,2024-03-20T13:00:16.367000
CVE-2024-2197,0,0,c2754f239c7fee6e20f805eadb33174245eb70dd54a6a864c7dcc801422fac42,2024-03-20T13:00:16.367000
CVE-2024-21982,0,0,994386f15521161d8cc5450a9cd855c84b7920a60d3a57eb970483fe82fbbf1f,2024-01-18T20:16:20.420000
CVE-2024-21983,0,0,ded146d4808fc5f83424e373b65cdad37794b676d9611f5162836ce6d86d8bd7,2024-02-20T19:51:05.510000
CVE-2024-21984,0,0,c4d05388605f2fb7e341aa0197be1de56d0ddb669904fcfa6f2ad451633ba0ba,2024-02-20T19:51:05.510000
@ -239782,15 +239787,15 @@ CVE-2024-22051,0,0,351db93d6ca76e0dc0a7975efc553f9724406030c8337d111a27ec7033241
CVE-2024-22054,0,0,ea7f90611fdd0de53fc019330b39d133a7eda202c929c51b6ca495fd39ad0bf5,2024-03-04T02:15:16.820000
CVE-2024-22075,0,0,e134c94ca50cfff14da7c6327f518dbd409e37e86810fc1b2a583012e3bdb9ef,2024-01-10T15:06:42.563000
CVE-2024-22076,0,0,07315b2e9c67887db1f24ee7d086d2a66716d3e4f66007058ad41d66ed9f1af5,2024-02-22T02:15:49.207000
CVE-2024-22077,1,1,a44b0e8d36a26ac142be37c62e09b8aebeca99a3b0c48ad29f9e3c70906a2d27,2024-03-20T13:00:16.367000
CVE-2024-22078,1,1,61f15c1fc1ba13992978ffb34af78e7d8fd71d29127eb26e3d6a18f570fd0d92,2024-03-20T13:00:16.367000
CVE-2024-22079,1,1,64e35a1edfbbb98fa224fff8a9b5467bf655c7c35f680111c0eedc1526047330,2024-03-20T13:00:16.367000
CVE-2024-22080,1,1,3099acc62b0dd5ad01bf6590fcd74047cd0e0bded5f61bae61e434a0806418e3,2024-03-20T13:00:16.367000
CVE-2024-22081,1,1,996c8912b06be34a5165c44a9539ce45474acffb566e2b692f548cf4f663e3e7,2024-03-20T13:00:16.367000
CVE-2024-22082,1,1,0f7caa31610c4eeb511a5232bdd1647b19ae72c0e2a97c000e6cae43ab3ea0ff,2024-03-20T13:00:16.367000
CVE-2024-22083,1,1,92f0490fd172f0bc793c7af9bec8f9da4b251f44763111a947de01e1595dcdfa,2024-03-20T13:00:16.367000
CVE-2024-22084,1,1,b41c32585f549be427a3b6c0314c8da74f49e407735006402f28ceb74a8be085,2024-03-20T13:00:16.367000
CVE-2024-22085,1,1,9f73c9bc03a826548f205ce294099b0729076b132c6281041c731ecbb77d3293,2024-03-20T13:00:16.367000
CVE-2024-22077,0,0,a44b0e8d36a26ac142be37c62e09b8aebeca99a3b0c48ad29f9e3c70906a2d27,2024-03-20T13:00:16.367000
CVE-2024-22078,0,0,61f15c1fc1ba13992978ffb34af78e7d8fd71d29127eb26e3d6a18f570fd0d92,2024-03-20T13:00:16.367000
CVE-2024-22079,0,0,64e35a1edfbbb98fa224fff8a9b5467bf655c7c35f680111c0eedc1526047330,2024-03-20T13:00:16.367000
CVE-2024-22080,0,0,3099acc62b0dd5ad01bf6590fcd74047cd0e0bded5f61bae61e434a0806418e3,2024-03-20T13:00:16.367000
CVE-2024-22081,0,0,996c8912b06be34a5165c44a9539ce45474acffb566e2b692f548cf4f663e3e7,2024-03-20T13:00:16.367000
CVE-2024-22082,0,0,0f7caa31610c4eeb511a5232bdd1647b19ae72c0e2a97c000e6cae43ab3ea0ff,2024-03-20T13:00:16.367000
CVE-2024-22083,0,0,92f0490fd172f0bc793c7af9bec8f9da4b251f44763111a947de01e1595dcdfa,2024-03-20T13:00:16.367000
CVE-2024-22084,0,0,b41c32585f549be427a3b6c0314c8da74f49e407735006402f28ceb74a8be085,2024-03-20T13:00:16.367000
CVE-2024-22085,0,0,9f73c9bc03a826548f205ce294099b0729076b132c6281041c731ecbb77d3293,2024-03-20T13:00:16.367000
CVE-2024-22086,0,0,caac68f21275279653fa2eac0d4515b609803b0b74511cc0ca396756f082cb6c,2024-01-11T17:04:07.660000
CVE-2024-22087,0,0,3bed8292ec524894fc0b4fe8dc2027c662afaeeff7b4dbd00214d4fc1b7ce8b4,2024-01-11T17:03:51.967000
CVE-2024-22088,0,0,754170cc6c96efa135c7c7667ac8c5d4d79d7cd2abcaaf938446792b9a2bc8b8,2024-01-10T20:05:19.737000
@ -239896,7 +239901,7 @@ CVE-2024-22254,0,0,9459758feef8c3482a3dd931fe9afae6322b6e4fd3a58270d8e8b4bdfbbbb
CVE-2024-22255,0,0,745f4cbb4a69bb6c39368bc0a0102e1bbca6746f7bd70b66d5b81a5c3e0b1eea,2024-03-05T18:50:18.333000
CVE-2024-22256,0,0,7ccfa1d456f911dd1ae59428e390bb74a9bd8e0f03e6ec12672c279cdd5bf898,2024-03-12T15:01:32.347000
CVE-2024-22257,0,0,34c85339ac70eb2c2af98809ab89dc5857beeaeafaeac062892b83f8d35a670b,2024-03-18T19:40:00.173000
CVE-2024-22258,1,1,a7d369f4d2ce0ff0a0995d78cb38129ddb8b0575c7ca9ef033ac671b447853b7,2024-03-20T13:00:16.367000
CVE-2024-22258,0,0,a7d369f4d2ce0ff0a0995d78cb38129ddb8b0575c7ca9ef033ac671b447853b7,2024-03-20T13:00:16.367000
CVE-2024-22259,0,0,ec8de6495a91d5b1464de53566787e4629f0eb6394a50a8b81cbeb5396d883a1,2024-03-17T22:38:29.433000
CVE-2024-22282,0,0,53d62e993d25bddde67f64a9b7b05dfd45a21e7eb7c9bf0be8fb90ec2911d888,2024-02-06T16:55:19.983000
CVE-2024-22283,0,0,f9f0bb31955cdc5efe0fe68bd93a1968461b937d4826bd6ada9de29ff0f15691,2024-02-01T04:13:41.033000
@ -240028,7 +240033,7 @@ CVE-2024-22545,0,0,21a44afa77ff3bc1528d0f92d9dbe45aaebe8c2d773e6d661e586abe7a9ac
CVE-2024-22547,0,0,f489851071fec29367b56d5392f0b3ce9a2e970d069aebbc5750c9d599101a73,2024-02-23T02:42:58.253000
CVE-2024-22548,0,0,7d281051e3f1672a0e8c6ae82119054f50e0c0cf80064dc21e880381f007b189,2024-01-20T18:51:21.163000
CVE-2024-22549,0,0,9d125f13584b8e9a98c7ba04ebcdd0c32883b8ff51ce2ca12c4e35cf1c2f09cf,2024-01-20T18:51:14.307000
CVE-2024-2255,1,1,7387da093404e06af84bfb236b1fc76f8657d7a9aaa56420acf69f5fb1242682,2024-03-20T13:00:16.367000
CVE-2024-2255,0,0,7387da093404e06af84bfb236b1fc76f8657d7a9aaa56420acf69f5fb1242682,2024-03-20T13:00:16.367000
CVE-2024-22550,0,0,f902d83073addd3a776ed36cb4649f966b6484d16d8386f091439ccd6c55a4c3,2024-02-02T17:14:39.690000
CVE-2024-22551,0,0,79fcc177ff1b11ecc118fd58da1a84094ba022f8d936327b273fc8f04260ffb6,2024-02-01T20:10:53.180000
CVE-2024-22559,0,0,47254ebdbd259f1c38f8ed3eecbaf91c57cad6163fd30fc26c430e3cd2eb7381,2024-02-02T02:03:48.573000
@ -240131,6 +240136,7 @@ CVE-2024-22900,0,0,254e082003561180ecd392f3a9c102fc841e1bde56aa59cbf964fe2817289
CVE-2024-22901,0,0,8a50b23cdceca6b003b10fb1d10a0eb69c8b3f5c24256d493c5ce2629f318cde,2024-02-07T17:37:28.593000
CVE-2024-22902,0,0,fbf1665f8a0c495bb4c5734518bdb188f14e0ba8d35feaea9e626f6d31bec387,2024-02-07T17:37:40.617000
CVE-2024-22903,0,0,b065e43b3567286ff1c11abbe22fe1f66bcb052a0745b0d35654b96ab7e2d4be,2024-02-07T17:37:48.350000
CVE-2024-2291,1,1,7250b813a112195d3f4d78c997f5b705d0b5fc79abf65bcb111c8fc902cfc167,2024-03-20T15:15:08.010000
CVE-2024-22911,0,0,2c6bed04bf2f4f5833b6ceb73482cd6c764a8005f6b7e06026bae5b9181bc291,2024-01-25T15:26:07.957000
CVE-2024-22912,0,0,f6bf556aaf07db2588cac5054f205bfcba2fbc32115a360994ef805c2fa463ec,2024-01-25T15:26:24.400000
CVE-2024-22913,0,0,9dda51ab8f8197d8abebb34a2f509c052a84da1f828897355d3959f288ee6223,2024-01-25T15:26:40.197000
@ -240160,7 +240166,7 @@ CVE-2024-23031,0,0,50a01a02c17debf717506fceb27518dcc1b40bb12f5847f406f4c7143af31
CVE-2024-23032,0,0,d816fb742830db2ae31aaf2f9eaeddace513bb113282a64f1e9cfa85a92eae11,2024-02-02T16:15:50.530000
CVE-2024-23033,0,0,f21a57749bcc6c4adedee8c08d8f7499bd817689eb51d8cc4a9b5771f50badc1,2024-02-02T16:15:56.287000
CVE-2024-23034,0,0,b4b4611ca83bd41bf8a52de647c7c7587d1c72d820720f018ce134c76450f07f,2024-02-02T16:16:04.670000
CVE-2024-2304,1,1,7a6fa6835ce03e19777d1515566eb3e4d4f3efe50fd671602fb09a16a89be9e6,2024-03-20T13:00:16.367000
CVE-2024-2304,0,0,7a6fa6835ce03e19777d1515566eb3e4d4f3efe50fd671602fb09a16a89be9e6,2024-03-20T13:00:16.367000
CVE-2024-23049,0,0,0b53d9fcaa3d982fbaba3ce5ecc9aca5fa97b026cc60aeb6562fcda76003228f,2024-02-12T17:17:31.967000
CVE-2024-23052,0,0,82a6b3696b0c4bd04a29949c3e0954d937a2175f77d030c106ce56bc20a5a084,2024-02-29T13:49:29.390000
CVE-2024-23054,0,0,33bc84808c5267105bbf1f05c69dd18d50eb53fad76c5e5038e537d42119e3a6,2024-02-13T18:27:16.557000
@ -240170,7 +240176,7 @@ CVE-2024-23058,0,0,76633a37511046d6156754b8149320c3ad4867d16013e544115c9e451443a
CVE-2024-23059,0,0,1ae620a0d7759193ae34540a4455aa9c0a81f947f508fbecbd634aa926d83d19,2024-01-18T15:17:14.453000
CVE-2024-23060,0,0,293f3db63669f513fdf6243d872feab4a40014b3abd2eff3b8edca7a0ed1b3d3,2024-01-18T15:17:35.587000
CVE-2024-23061,0,0,d40b225d92d8f0f0d47201622b24e50bc3550ed3e56a2682a133a8aeae5027e3,2024-01-18T15:18:14.357000
CVE-2024-2307,0,1,83a9db30b538870387ed72ce41667071495ea125979e6d3ee65e4af4e52e8e7d,2024-03-20T13:00:16.367000
CVE-2024-2307,0,0,83a9db30b538870387ed72ce41667071495ea125979e6d3ee65e4af4e52e8e7d,2024-03-20T13:00:16.367000
CVE-2024-2308,0,0,d66e4c7b7f434bd1e4f805fda4415e6529d48bccf07e1d2a515e95d55b240a01,2024-03-17T22:38:29.433000
CVE-2024-23094,0,0,9f79dbaa28554230ecec6bf9c8ebad70b78370379f350d8ce65fe4447a3b2f3f,2024-02-22T19:07:27.197000
CVE-2024-23108,0,0,4bd66ae4e2150cd9c3073e095bacf489de77af9a273b611e130c3e3fa4edf7ea,2024-02-07T15:02:00.203000
@ -240417,12 +240423,14 @@ CVE-2024-23629,0,0,3404cf0aae8c7ec8ddb9ab960cb4857a3e6388b7192f2fe216082c4209cb5
CVE-2024-2363,0,0,f9cfc82d35a6713848e3bad02a2575f40a85cf7973718930a23a1cbf473d0e7e,2024-03-11T01:32:29.610000
CVE-2024-23630,0,0,b230fb11a8a56ea0ee4ffa52bd076d3cf9e3b3a6aa51ae78affbd0ad4698cf64,2024-02-01T19:56:55.807000
CVE-2024-23633,0,0,e80ef76225d4b037d696ad86bb4e68cfa211a1fe81facf52563c7e76eace29aa,2024-02-01T15:47:45.103000
CVE-2024-23634,1,1,38eee41b99d02c1af6cda9408f297d660c1b88cec1996097222e8df94e11b3a1,2024-03-20T16:15:07.857000
CVE-2024-23635,0,0,09525ad38a64fdeb9be1ffe96b44d7c6fff146dbf26d2e4ce636be3a6251bc00,2024-02-10T01:38:06.613000
CVE-2024-23636,0,0,d19520e32e522045a24cd114a132c9f76c4938aca57ea0abababe2cd2db0420a,2024-02-01T20:17:34.393000
CVE-2024-23637,0,0,4ce99e3ba9e4e35b7661a207da02c05f527b0cf05a4b61e598a39622467ece35,2024-02-08T01:38:50.143000
CVE-2024-23638,0,0,b45ad2eb060b33245aa4a9c69cb96f54d77f1e516355e98075350ff8c6169604,2024-02-08T10:15:14.500000
CVE-2024-23639,0,0,ab4bd76865c30ccb5c4f63dae1e0110a3965faca7b274f06d76083969d6a2548,2024-02-16T13:53:20.800000
CVE-2024-2364,0,0,9dde7cfaaba2452c6a20a466d63a7dc5fd3f6b26773d016a4fe3e34026b78dfc,2024-03-11T01:32:29.610000
CVE-2024-23640,1,1,c4f52c43d3430cb917ff6822871bbe3510d5d6a058903ca57f3c0f8dc2faa960,2024-03-20T16:15:08.090000
CVE-2024-23641,0,0,93806d1196d2cbfbc5e8773521cdb8a48b01373d14bb7741b0b9ef86065826f3,2024-02-05T16:50:59.327000
CVE-2024-23644,0,0,55ef010dfd3fef7ab5e5d1cb0b368e893e914bf3a10979449e9dafb0e0b60871,2024-02-02T15:47:26.253000
CVE-2024-23645,0,0,4df965fec897be8db8a41b6ae8425dfd13117556357164c1a28c3bf60618eb11,2024-02-07T20:54:52.320000
@ -240458,7 +240466,7 @@ CVE-2024-23686,0,0,ed98c70a3681e7ffc9688a2b700aefef53fbafafcbc0cbfe3bff77d9af067
CVE-2024-23687,0,0,888c703c13765b4aadeca06043a7e3dd693e14ab5fbf0ceb683a371be24cfabd,2024-01-26T16:54:13.900000
CVE-2024-23688,0,0,07f47d429f26f5d25558115321368745a1af1492969a475a8855a8882844f455,2024-01-26T15:53:31.397000
CVE-2024-23689,0,0,d7d4e018343e45ab929852f091e2e71006911f05a5c0cdd59769a6f5a80fdcee,2024-01-26T14:50:45.023000
CVE-2024-2370,0,1,6ecfe6fdb923eecf6549e129ddd8ddd60d0a075ca56a72a9ab1a13edef6c63e9,2024-03-20T13:15:16
CVE-2024-2370,0,1,b4d60e1047325278ac8b0d4698ddbabcf9cce9ef3d3d19d6f7eb18094f826686,2024-03-20T16:15:08.270000
CVE-2024-2371,0,0,3cb4c1ed0c9b08d07eacc5252cd2248e3436e0fe77ed1216887d9a3f973c7f13,2024-03-12T12:40:13.500000
CVE-2024-23717,0,0,6124f28576b39881108c8f8a6a5c6f0e66ec8c6ba51a289d578374ba7fe9cba6,2024-03-12T12:40:13.500000
CVE-2024-23724,0,0,ce25237b1b8be392e772c83f957fdb1e42b10b520f1a3f65fb6dea0241ad88c3,2024-02-11T22:29:15.837000
@ -240544,7 +240552,7 @@ CVE-2024-23836,0,0,8b6abded1470ccb4f386de8b457c0bc69390bb2efc9ef83d13595152625cc
CVE-2024-23837,0,0,fb56d533195933560299866fe01a0231f5edc70f7b97c463fa37d492face5109,2024-03-07T03:15:07.090000
CVE-2024-23838,0,0,64bf65c6a4e30b2de4ffa4a2eff84433e276315725f15042977e0e0ecda5c9ae,2024-02-08T18:02:03.540000
CVE-2024-23839,0,0,7bb0bc9a90fe01b818f6059ea9b2ad47a12e3f44676a036d9f8817e9334595cd,2024-03-07T03:15:07.167000
CVE-2024-2384,1,1,4362afdb8a712bf205027ca47ea0ff48d74f75faff68ca5d8c70d6888d9385a0,2024-03-20T13:00:16.367000
CVE-2024-2384,0,0,4362afdb8a712bf205027ca47ea0ff48d74f75faff68ca5d8c70d6888d9385a0,2024-03-20T13:00:16.367000
CVE-2024-23840,0,0,1ded845e82a305e5f73a094b6796732449ab7d74b497ffaebee95e5d56b36579,2024-02-05T20:56:21.880000
CVE-2024-23841,0,0,d2a4da220caebcf45780e1057f515ab58990e805115b7734955f48097838cd01,2024-02-06T15:20:17.970000
CVE-2024-23842,0,0,37afcb83d82193c5fed83c77c19ae5f003b10bc75c984909acbaa6c7ea5a2b5d,2024-01-29T15:51:53.207000
@ -240568,7 +240576,7 @@ CVE-2024-23866,0,0,b60d33d5e7f9f9bcde205a4fcdd4f91c6c4712a7980e37d8001e931a1b510
CVE-2024-23867,0,0,ac0e98925f5a568d3e949f57f9e991d45b859eb408fe31862daeb0bcfae4a44c,2024-02-15T10:15:12.677000
CVE-2024-23868,0,0,85f4fb3855442c63d35aa0f4f9c4c1ce8d7a2839a89026dd7daffd3bbdfb671f,2024-02-15T10:15:12.930000
CVE-2024-23869,0,0,a5a35e785b75a964b88d67262da5fbc070634cd1aa03f8ef1733f6331c2881b1,2024-02-15T10:15:13.187000
CVE-2024-2387,1,1,f4b7773d190219310abe8366f73f7ee70e6fefef14e440c043532d7930862a90,2024-03-20T13:00:16.367000
CVE-2024-2387,0,0,f4b7773d190219310abe8366f73f7ee70e6fefef14e440c043532d7930862a90,2024-03-20T13:00:16.367000
CVE-2024-23870,0,0,1b14b2551383706dfb1854de9ebedceee5407c61f6d892cb3e7e2b4787ad1902,2024-02-15T10:15:13.437000
CVE-2024-23871,0,0,f04a5afd02ceccb23206651de361e7ce080a9934c0fb8e8b4c5a324f4d5ea240,2024-02-15T10:15:13.737000
CVE-2024-23872,0,0,1a315727fca5679db7fbaf860dd238120f4b46513421b9e55da375ecaa441229,2024-02-15T10:15:14.013000
@ -240741,7 +240749,7 @@ CVE-2024-24330,0,0,f7988d122720d6123f79dcd5665b39b7eb02582091413a244134c84c6c908
CVE-2024-24331,0,0,b909d3e1c009364cabe78d8757e0ee8497b9c0fbf40568f9ffe30825f188bfc7,2024-02-01T04:18:45.817000
CVE-2024-24332,0,0,e8ff48d8d559b64b9ab6ad7cafcefb37d4d80401868f386c665115c6aeb40249,2024-02-01T04:49:16.350000
CVE-2024-24333,0,0,01fbda1675f098d1cc7c6d19f4f3e61befb0126ec79fb324ab3d3ab060b94378,2024-02-01T04:50:09.707000
CVE-2024-24336,1,1,0bc89cbf407fac7b8e4dd340b7bf905a47346ae9d6a54373d9b8c6ff7fbc5fd0,2024-03-20T13:00:16.367000
CVE-2024-24336,0,0,0bc89cbf407fac7b8e4dd340b7bf905a47346ae9d6a54373d9b8c6ff7fbc5fd0,2024-03-20T13:00:16.367000
CVE-2024-24337,0,0,aea724cce42152cfbca31af56ebea4b4144a07dac6916cd215f4a89a5f259b76,2024-02-13T14:01:49.147000
CVE-2024-24350,0,0,9134767962641c17d78d439bf5ad6b0040b309c747242ef118ff001480ea18e9,2024-02-14T21:53:21.057000
CVE-2024-2437,0,0,e2a2bd9bd0dcdea0cc630f9078b3e3fd0d505d341534c09f27e2d7feb3fe79ac,2024-03-14T09:15:47.690000
@ -240758,7 +240766,7 @@ CVE-2024-24398,0,0,f4bfb9d92cdfc220b232a85deeb8216b709f2d184cff7e693fbf714bca45d
CVE-2024-24399,0,0,353ec2da6e48e6292145d6b75abe75b7e4722004c5ee075b39e05af1ecc581a2,2024-01-29T15:57:59.413000
CVE-2024-24401,0,0,ec06c8cf90df05f5e4115d49f7ce6be6908f7d5473423eaeaae838929ca6fe04,2024-02-26T22:10:40.463000
CVE-2024-24402,0,0,97bd4ff0a8ca6538f4d318e89076733036a976638fa55c2c6b338003bd50f01d,2024-02-26T22:10:40.463000
CVE-2024-2442,0,1,0d54231b215523b626c71b7463aad779d480c5846b076b4b0c6a1642731e806f,2024-03-20T13:00:16.367000
CVE-2024-2442,0,0,0d54231b215523b626c71b7463aad779d480c5846b076b4b0c6a1642731e806f,2024-03-20T13:00:16.367000
CVE-2024-2445,0,0,3aece2c7d99f4f988e852fe4d4830ce49e1f7b44f3ea5261c934033985be71a4,2024-03-15T12:53:06.423000
CVE-2024-2446,0,0,5333d17fcaf02150b804f8573c04d1f6063740622130e6fa314d960f427bfd4e,2024-03-15T12:53:06.423000
CVE-2024-24468,0,0,2ffe0e787add87754da9d28139dd49fe0df5af62f9576796ac86e102fb215c8b,2024-02-07T22:03:09.897000
@ -240810,14 +240818,14 @@ CVE-2024-24575,0,0,c5118ffbdcace809888bdecc6b2d6f4ac84a219f33368ef55d9e1f22d09db
CVE-2024-24577,0,0,7ef14d5c8728a47e9875ffb624dc06c6afcf3442302e1966297037a51f00a2ea,2024-02-27T10:15:08.137000
CVE-2024-24578,0,0,62e834482d41eab6204ee6f77e0822c926a00522b8b9c721b6887e6533b1762e,2024-03-19T13:26:46
CVE-2024-24579,0,0,25ba0ad5d2b9fe2e68c29dd6b44a88334c242edef527d576e4dc8319e8e9e7fc,2024-02-09T16:22:53.863000
CVE-2024-2459,1,1,8b9f5416c9ba06636bdf0a3090bfd68594a5eb2a1e3bff8f396bdc0a926bd91b,2024-03-20T13:00:16.367000
CVE-2024-2459,0,0,8b9f5416c9ba06636bdf0a3090bfd68594a5eb2a1e3bff8f396bdc0a926bd91b,2024-03-20T13:00:16.367000
CVE-2024-24590,0,0,3ffc61baf7136eb0cebd087f00dd08f374ea9e3979726488f90e3503fab0cbb6,2024-02-15T15:43:23.723000
CVE-2024-24591,0,0,2a8f2c8ae8e16511a53ec0edcf0ebd3935279ad4fedae1cc0dd81de4ffb3ff58,2024-02-15T18:38:38.730000
CVE-2024-24592,0,0,51216bb4f78f00e58069f430e124820702e5dbf791cfee5492fd4325e3e6afa4,2024-02-15T16:57:44.677000
CVE-2024-24593,0,0,155720893bd9aa302467d506c561d7f3174f3ae580a95d8dad9c1ee6fc9e64f4,2024-02-15T16:55:09.417000
CVE-2024-24594,0,0,2d1d6ef3edb6eea27d760a77187cf0f21d8b0e3aa5e2b1e9eb45515b37617cb4,2024-02-15T16:47:17.213000
CVE-2024-24595,0,0,53aa45116d4573f7c0b646b17e4787137c5ab03b6e722457f3ddd917489c99e4,2024-02-13T14:08:55.650000
CVE-2024-2460,1,1,ae8df8f819284d0f0ea1a2589261357f393234fec195be42118065d37d02123d,2024-03-20T13:00:16.367000
CVE-2024-2460,0,0,ae8df8f819284d0f0ea1a2589261357f393234fec195be42118065d37d02123d,2024-03-20T13:00:16.367000
CVE-2024-24680,0,0,00c6b06cbd399fac9a1cb69a45fdeee991ea9572aae73c195704c3555b436eb7,2024-02-15T18:46:48.693000
CVE-2024-24681,0,0,705110c1a0575ef95794934b23101ccc4a6f384f7c61c4db9f4dbf9a8c528dd4,2024-02-26T13:42:22.567000
CVE-2024-24683,0,0,5dcfcb131b936f6ead6cae5418b28b2fe1bb1011c1c921fe73c5d9bd261bf34a,2024-03-19T13:26:46
@ -240844,7 +240852,7 @@ CVE-2024-24721,0,0,f811f7b97630e39f8e09dfe35ae447277604cf213cb4d45448493cc8fa15f
CVE-2024-24722,0,0,952e66641f17a0fb9dfe3803e528e36e48f057663a4934472c4c7db463b9f3c7,2024-02-20T19:50:53.960000
CVE-2024-24736,0,0,608c2f3e65ddbb1c2eb07c75b404de7eb78db210e5f752bbc8c9942f5e722b68,2024-02-02T02:08:23.417000
CVE-2024-24739,0,0,0429371c5cb9ecc13abbb3d02a9a54fdca7eb3accb432d640f9262793fd2a716,2024-02-13T14:01:40.577000
CVE-2024-2474,1,1,e295561a11995d9c40e939a773b47208b6445581a981c9a04645753adc140ddf,2024-03-20T13:00:16.367000
CVE-2024-2474,0,0,e295561a11995d9c40e939a773b47208b6445581a981c9a04645753adc140ddf,2024-03-20T13:00:16.367000
CVE-2024-24740,0,0,94627927950e034fe009e1b56943190fe0270770418d88376117f7eb948d732a,2024-02-13T14:01:40.577000
CVE-2024-24741,0,0,b36526d12028f9f0a272c640e04888cda254a4c78be623b67c24d416de3ba4c0,2024-02-13T14:01:40.577000
CVE-2024-24742,0,0,52b6b6ee7bccac207ad1f85b8052a556cad122f010bbc53b1420d8442c2340f2,2024-02-13T14:01:40.577000
@ -241170,7 +241178,7 @@ CVE-2024-25366,0,0,dee495aa8a0f0bbcbead8039fddcd3f716b7e5ed2944c5a0aca4a92e1be3c
CVE-2024-25369,0,0,ead452dd77e00a032f14f5c64fcf6866a917f19311377297c6243e374e9b5e03,2024-02-23T02:42:54.547000
CVE-2024-2537,0,0,1f41062d9c569d097a1f83b6423e6bd4af390e61aefb651d81529a99d006de10,2024-03-17T22:38:29.433000
CVE-2024-25373,0,0,b9a5047adf4cb9c2317ced6aa219054691fd9ea7049b402d29f6848045c4a6d9,2024-02-15T19:55:09.230000
CVE-2024-2538,1,1,9040c900b991e8f6fd3afa80f5869e2f9dbcc85520bbfcec371534f7a5ee52c0,2024-03-20T13:00:16.367000
CVE-2024-2538,0,0,9040c900b991e8f6fd3afa80f5869e2f9dbcc85520bbfcec371534f7a5ee52c0,2024-03-20T13:00:16.367000
CVE-2024-25381,0,0,2fbf6a4c7caf83717eb116c843eb9d06446ef20fab32ebaa59c38b740fd20318,2024-02-22T19:07:27.197000
CVE-2024-25385,0,0,dc5aed2b1124e6338385fba73ddf3ed395eabffadc76f106a4939973b350e40a,2024-02-23T02:42:54.547000
CVE-2024-25386,0,0,b3e34473858eb8e804a89ab203abac2433271329bd78e7f08fb63dfed4e84395,2024-03-13T04:15:07.960000
@ -241605,16 +241613,16 @@ CVE-2024-26352,0,0,ed876b320273da7c752d57a08640f2d98ce80b026324bdf46d0712ec0097c
CVE-2024-2636,0,0,fb8e3d7e526592be8c8915751ac3074f1926eca740e68019146af8c375a9c754,2024-03-19T13:26:46
CVE-2024-26369,0,0,b0322db94f9b89a2da31dd1ffa70ef568f3b1c4901ca044ba9c0ea1e2eb29c09,2024-03-19T13:26:46
CVE-2024-2639,0,0,6e8486d4c4dedc7e8069bbf85b76f5eea2627887227dcb9b5fe77f340aa63011,2024-03-19T16:33:58.680000
CVE-2024-2641,1,1,2f2237c1009ad978cb08baeda6c00e388c9df1ad14ec6deb5083e004ca3b86af,2024-03-20T13:00:16.367000
CVE-2024-2642,1,1,9af8424f1e95755356402aeaf3283e274fb4ed7aeb6094bf8c72f204ef379936,2024-03-20T13:00:16.367000
CVE-2024-2644,1,1,dd44b19652c5dcfbb18c04d52449ae2c151c134bb6b4cd1713936ce3193ede99,2024-03-20T13:00:16.367000
CVE-2024-2641,0,0,2f2237c1009ad978cb08baeda6c00e388c9df1ad14ec6deb5083e004ca3b86af,2024-03-20T13:00:16.367000
CVE-2024-2642,0,0,9af8424f1e95755356402aeaf3283e274fb4ed7aeb6094bf8c72f204ef379936,2024-03-20T13:00:16.367000
CVE-2024-2644,0,0,dd44b19652c5dcfbb18c04d52449ae2c151c134bb6b4cd1713936ce3193ede99,2024-03-20T13:00:16.367000
CVE-2024-26445,0,0,3735cabd04dab3a1baa3e135ef467df65425520025be25bd7cf66dc1b1b0bf61,2024-02-22T19:07:27.197000
CVE-2024-2645,1,1,9f1e02a03798187a3f3e3f5f26454532cbf649a20685c0015121f083e3e81c4a,2024-03-20T13:00:16.367000
CVE-2024-2645,0,0,9f1e02a03798187a3f3e3f5f26454532cbf649a20685c0015121f083e3e81c4a,2024-03-20T13:00:16.367000
CVE-2024-26450,0,0,e70e1c7044e1447bb73bfa4a556135e1953f1916a7225089ba5c38735bf8ee34,2024-03-09T08:15:06.120000
CVE-2024-26454,0,0,bae0c35b4dfcdbee5c6f4167647fab36cadeab218796adaaf17826bd73693c56,2024-03-15T12:53:06.423000
CVE-2024-26455,0,0,b8d798122eed5fa7dc5e81852b3374f7f4b40339c21e80b998d09e1a756fc71d,2024-02-26T22:10:40.463000
CVE-2024-26458,0,0,4b2bac12846011765db5a8d92c99fed71bd0c8fd706ee4d4f4c7e419547c7ad4,2024-02-29T13:49:29.390000
CVE-2024-2646,1,1,48b773e67f9362b137f76c69557c41c17eea4e20c830bc074cae90ba783eeb1c,2024-03-20T13:00:16.367000
CVE-2024-2646,0,0,48b773e67f9362b137f76c69557c41c17eea4e20c830bc074cae90ba783eeb1c,2024-03-20T13:00:16.367000
CVE-2024-26461,0,0,904046a1bdb8d57e836285398ec79f3a5f035120c749bfa545aeddc73ebaca7d,2024-02-29T13:49:29.390000
CVE-2024-26462,0,0,85a7515f19678ce6d628afc1b2f208c3921d1cd24c21a747f23f4443bc152bb7,2024-02-29T13:49:29.390000
CVE-2024-26464,0,0,cbd0112acbb1e0e9ce1da1cfdb3a03ca0b9d1c7bfd875c95484f9af9885c3276,2024-02-28T15:15:09.390000
@ -241623,20 +241631,20 @@ CVE-2024-26466,0,0,5571100e698b6918238eb37bbc912a07b7fa66df84487353f6c1417af6a03
CVE-2024-26467,0,0,aa124b19bdc93ea457aa8de2372f31e198f6001600c1578090e79f2e725a3679,2024-02-26T16:32:25.577000
CVE-2024-26468,0,0,9ad7f5cd685d349bf03397cf7086e2e389f02720019ab5666d679da36af10a7c,2024-02-26T16:32:25.577000
CVE-2024-26469,0,0,d25faa6276cef4008e55046a73986b8d6c612571c729685f2ffdf6c35fbccd2f,2024-03-04T13:58:23.447000
CVE-2024-2647,1,1,a8c75036a71a16eaa2dde25e0baba83f3dfced5aa0103227e077d5fb82084795,2024-03-20T13:00:16.367000
CVE-2024-2647,0,0,a8c75036a71a16eaa2dde25e0baba83f3dfced5aa0103227e077d5fb82084795,2024-03-20T13:00:16.367000
CVE-2024-26470,0,0,dc0db164f8ce3a8bc9a2fa171d923c0f617dfc8790e83bc5c61622a82830660f,2024-02-29T13:49:29.390000
CVE-2024-26471,0,0,7fddf92026a168a390ea36b87da697eab84d57af1da83b920de1166301dbef90,2024-02-29T13:49:29.390000
CVE-2024-26472,0,0,263b6313f3d222b9b664ca4acf33761066c4df1f4a964e3dd263c3bac4f021db,2024-03-08T21:15:07.193000
CVE-2024-26473,0,0,23f27fa8ebd3984f506b7ad69a08bae2d515e7dd11e301086d0681feec0a45c1,2024-02-29T13:49:29.390000
CVE-2024-26475,0,0,ca1da171d57f314c06f011443c195dce7f70866f213870057dd637d4798c4fda,2024-03-15T12:53:06.423000
CVE-2024-26476,0,0,fc0454504f51fc907b2a35a893877c52153f273304642bf8a5c147e2904eba6f,2024-02-29T13:49:47.277000
CVE-2024-2648,1,1,aad6cc29c6cbe433167d3891e5208ef9386502860682ab13a38eb5e123f41ec4,2024-03-20T13:00:16.367000
CVE-2024-2648,0,0,aad6cc29c6cbe433167d3891e5208ef9386502860682ab13a38eb5e123f41ec4,2024-03-20T13:00:16.367000
CVE-2024-26481,0,0,16c3c7f90cb16f8e754a4977b45d85fc37dcddc5f55bf7f8d07332bb65831b88,2024-03-12T05:15:47.500000
CVE-2024-26482,0,0,f9dca5e4d25904fab509e3ffdf08b74804d7cf4024d86bc77571cf17db2648b9,2024-02-26T19:15:07.357000
CVE-2024-26483,0,0,ad0f3f304f4ad49dbf31bcd5ff504f39225fb0e3bde58b0adee9232448bfbbb4,2024-03-12T05:15:47.610000
CVE-2024-26484,0,0,6b114ec9a46044f4be3a7bc8c9b7a9223fa0fd6eecfdafe8a610920e041a8cb6,2024-02-27T07:15:10.810000
CVE-2024-26489,0,0,de79f1495737dd1b8577e3e02ec381880aa1980ded294214617e55a244fa4ac0,2024-02-22T19:07:27.197000
CVE-2024-2649,1,1,e16d317819c3c3b62eae4b6b335c4ae0fedcb95916c39adf25cf3981804f6a27,2024-03-20T13:00:16.367000
CVE-2024-2649,0,0,e16d317819c3c3b62eae4b6b335c4ae0fedcb95916c39adf25cf3981804f6a27,2024-03-20T13:00:16.367000
CVE-2024-26490,0,0,b6f6bbce17cb8b3e0d7ffc74af2883f439e6d11d15d184e2f1a2e43e85a99a1d,2024-02-22T19:07:27.197000
CVE-2024-26491,0,0,73ef4da115c90ed06a18a1a334653b2533761b4f911c3db9814bd0d18285bcac,2024-02-22T19:07:27.197000
CVE-2024-26492,0,0,223ddadc0c7efe7b0886f487630808be0927541c8864c0a1df96647191c41c4f,2024-03-08T14:02:57.420000
@ -241711,28 +241719,30 @@ CVE-2024-26638,0,0,810693405d991f7ccd7a2a1a0260a34b1a9402f77c9d945d74efd33b7925e
CVE-2024-26639,0,0,5ecaa163a6c77c6111bb006a53c43194195b6cfbe8535ad567a79569fc77c2b9,2024-03-18T12:38:25.490000
CVE-2024-26640,0,0,5cc6b5e042a5b441f74784080591c7d359381cd13aba12bdf63d6c89fc714c33,2024-03-18T12:38:25.490000
CVE-2024-26641,0,0,d0ed2cdfb0ff7417cb869a8d4b0f844e96cb33626fa12ef7a8d145f64e7e59f2,2024-03-18T12:38:25.490000
CVE-2024-2668,1,1,dc43d0c1818b047378e9eede7ba490cf529d5cd8b74bbf992a5224ae21814647,2024-03-20T13:00:16.367000
CVE-2024-2669,1,1,29bba36b9a9525e0b6ee59efa59334a9e8717f721f78637bfe8920f50afa0acf,2024-03-20T13:00:16.367000
CVE-2024-2670,1,1,579b57c8063431da473780c21fc4e8268f3e019d1db6d5fcf84ce5b8f95cdac7,2024-03-20T13:00:16.367000
CVE-2024-2671,1,1,c3dc26fc5da5cca25d1f72f8b54c239f8f03daed8e228ef861d5f5a3bb6f6c1f,2024-03-20T13:00:16.367000
CVE-2024-2672,1,1,bd4dc3707590b56702d2cfd113d2a9f159478e4a892cfa2d59f475301149aa8d,2024-03-20T13:00:16.367000
CVE-2024-2673,1,1,0d0c7bee0cde0fe15d7d55a40535462c18ade911466db3d37134d918c88af3d4,2024-03-20T13:00:16.367000
CVE-2024-2674,1,1,f12578bee6d814a5a930f90f0c6387230f990b70bcb01ce2dc71a6ce33194f52,2024-03-20T13:00:16.367000
CVE-2024-2675,1,1,790ca09f9639ee18be2da72b29369e7497999a2b1ce56e62ef9f4e581cfbeb1a,2024-03-20T13:00:16.367000
CVE-2024-2676,1,1,1b2d83d1da84436cb18578738ca3ce1fc6bb951284c725ca7b557a83a13037ea,2024-03-20T13:00:16.367000
CVE-2024-2677,1,1,fc726526bb9d6b456d3d01ec22371894329e5505448b6362af171d9e70d584bd,2024-03-20T13:00:16.367000
CVE-2024-2678,1,1,5a8ee69c3b663c7e2a90c00693a3b3c7994c8a6c7a08a26b6e68232e339df356,2024-03-20T13:00:16.367000
CVE-2024-2679,1,1,8d05e9c63c3bd232dad36f6c4bcc79c856f294dd0c17fdff98f006df76928495,2024-03-20T13:00:16.367000
CVE-2024-2680,1,1,6efb196232b69c23e39c352999bc57eae03efd0180044e958b6d659e45009f92,2024-03-20T13:00:16.367000
CVE-2024-2681,1,1,f2232d600d7993bb76c753fdba280d82f945947c2df53409466b9c3a7bc9208b,2024-03-20T13:00:16.367000
CVE-2024-2682,1,1,5befafd0c06d54f2a53cd4bdbf767541f03e57cac2999a625163f68c65e0eaef,2024-03-20T13:00:16.367000
CVE-2024-2683,1,1,e4bc2746334e074371e7288171014983de1fc824b746b357ee7d4b4a04c19c63,2024-03-20T13:00:16.367000
CVE-2024-2684,1,1,74addc04f51cb72472d74c98ba55daf58afed55d74c7565f3846d65248b0afbf,2024-03-20T13:00:16.367000
CVE-2024-2685,1,1,5d7e81f2b2477a9a7cfebc056d7cad08d278c147096a140af530a18bc281f856,2024-03-20T13:00:16.367000
CVE-2024-2686,1,1,152d5ebd11815406120459e2769d7a9c53f82a2ae2b8dcc438c63598f371107a,2024-03-20T13:00:16.367000
CVE-2024-2687,1,1,224cb82ac11cc1104516aaadbbfc3f225a2bd967c06fc74c74ce36c1cef6cd3a,2024-03-20T13:00:16.367000
CVE-2024-2690,1,1,a18ba467f990a82a8844cb565dd3466186ccb008af62f7c42867209d015bc07e,2024-03-20T13:00:16.367000
CVE-2024-2702,1,1,865ffb7613b5d4b81a5327fb07c7988ee6b4cd29868791960db416ef49370f10,2024-03-20T13:00:16.367000
CVE-2024-2668,0,0,dc43d0c1818b047378e9eede7ba490cf529d5cd8b74bbf992a5224ae21814647,2024-03-20T13:00:16.367000
CVE-2024-2669,0,0,29bba36b9a9525e0b6ee59efa59334a9e8717f721f78637bfe8920f50afa0acf,2024-03-20T13:00:16.367000
CVE-2024-2670,0,0,579b57c8063431da473780c21fc4e8268f3e019d1db6d5fcf84ce5b8f95cdac7,2024-03-20T13:00:16.367000
CVE-2024-2671,0,0,c3dc26fc5da5cca25d1f72f8b54c239f8f03daed8e228ef861d5f5a3bb6f6c1f,2024-03-20T13:00:16.367000
CVE-2024-2672,0,0,bd4dc3707590b56702d2cfd113d2a9f159478e4a892cfa2d59f475301149aa8d,2024-03-20T13:00:16.367000
CVE-2024-2673,0,0,0d0c7bee0cde0fe15d7d55a40535462c18ade911466db3d37134d918c88af3d4,2024-03-20T13:00:16.367000
CVE-2024-2674,0,0,f12578bee6d814a5a930f90f0c6387230f990b70bcb01ce2dc71a6ce33194f52,2024-03-20T13:00:16.367000
CVE-2024-2675,0,0,790ca09f9639ee18be2da72b29369e7497999a2b1ce56e62ef9f4e581cfbeb1a,2024-03-20T13:00:16.367000
CVE-2024-2676,0,0,1b2d83d1da84436cb18578738ca3ce1fc6bb951284c725ca7b557a83a13037ea,2024-03-20T13:00:16.367000
CVE-2024-2677,0,0,fc726526bb9d6b456d3d01ec22371894329e5505448b6362af171d9e70d584bd,2024-03-20T13:00:16.367000
CVE-2024-2678,0,0,5a8ee69c3b663c7e2a90c00693a3b3c7994c8a6c7a08a26b6e68232e339df356,2024-03-20T13:00:16.367000
CVE-2024-2679,0,0,8d05e9c63c3bd232dad36f6c4bcc79c856f294dd0c17fdff98f006df76928495,2024-03-20T13:00:16.367000
CVE-2024-2680,0,0,6efb196232b69c23e39c352999bc57eae03efd0180044e958b6d659e45009f92,2024-03-20T13:00:16.367000
CVE-2024-2681,0,0,f2232d600d7993bb76c753fdba280d82f945947c2df53409466b9c3a7bc9208b,2024-03-20T13:00:16.367000
CVE-2024-2682,0,0,5befafd0c06d54f2a53cd4bdbf767541f03e57cac2999a625163f68c65e0eaef,2024-03-20T13:00:16.367000
CVE-2024-2683,0,0,e4bc2746334e074371e7288171014983de1fc824b746b357ee7d4b4a04c19c63,2024-03-20T13:00:16.367000
CVE-2024-2684,0,0,74addc04f51cb72472d74c98ba55daf58afed55d74c7565f3846d65248b0afbf,2024-03-20T13:00:16.367000
CVE-2024-2685,0,0,5d7e81f2b2477a9a7cfebc056d7cad08d278c147096a140af530a18bc281f856,2024-03-20T13:00:16.367000
CVE-2024-2686,0,0,152d5ebd11815406120459e2769d7a9c53f82a2ae2b8dcc438c63598f371107a,2024-03-20T13:00:16.367000
CVE-2024-2687,0,0,224cb82ac11cc1104516aaadbbfc3f225a2bd967c06fc74c74ce36c1cef6cd3a,2024-03-20T13:00:16.367000
CVE-2024-2690,0,0,a18ba467f990a82a8844cb565dd3466186ccb008af62f7c42867209d015bc07e,2024-03-20T13:00:16.367000
CVE-2024-2702,0,0,865ffb7613b5d4b81a5327fb07c7988ee6b4cd29868791960db416ef49370f10,2024-03-20T13:00:16.367000
CVE-2024-2703,1,1,b787dec85fc36d306575a99b6b15ab23396388c92e5fd0e9548968e285ef14d8,2024-03-20T16:15:08.310000
CVE-2024-2704,1,1,5ecd8bff0860b93f29eb8b899dd339b9b5e24df492382c2749814c76fe0ceaca,2024-03-20T16:15:08.640000
CVE-2024-27081,0,0,47d3ae55f3dd6ab1587375b5a2b7c0ac715515add555c3e7f6d75a8a181b7509,2024-02-26T22:10:40.463000
CVE-2024-27083,0,0,7bbff1c1de69dd1832a650b6712070018b44593bcae8cda4ed320989a44fd4d0,2024-02-29T13:49:29.390000
CVE-2024-27084,0,0,9d9dc56eb44342ebdf65f8df5857c4a42b535ee96f2998cb21e8400366ec79c8,2024-02-26T18:15:07.920000
@ -241773,7 +241783,7 @@ CVE-2024-27206,0,0,7a39e0c9f0f47b5a6e43427d7518d5d862cb34ba539b01bd0717056c4e6dc
CVE-2024-27207,0,0,154b9474758076f30a10023660c06992bfa3e55948ac63f467850f8606c51053,2024-03-15T20:15:08.780000
CVE-2024-27208,0,0,441bde40ca34a914a74811ed9c184834c661c9f3c7f4cf0d134c1bf09e0169a6,2024-03-15T20:15:08.817000
CVE-2024-27209,0,0,04feb6f42d4adcedd432cf8c126389b5a22c2effc656e15cd87edcf14d73f075,2024-03-15T20:15:08.860000
CVE-2024-2721,1,1,c7dffe084f91bae26b936c1afd1da9c04f9b37aef98b6753f280b03d8572eb4e,2024-03-20T13:00:16.367000
CVE-2024-2721,0,0,c7dffe084f91bae26b936c1afd1da9c04f9b37aef98b6753f280b03d8572eb4e,2024-03-20T13:00:16.367000
CVE-2024-27210,0,0,2c2c18b850fd980b72c6b79f26d41312bff65d3625d7c21f383d0ec8942ab28f,2024-03-12T12:40:13.500000
CVE-2024-27211,0,0,2bfc5310379854b3ad1b40a4f30638246c27b2f4f7578164bb10135926f76622,2024-03-12T12:40:13.500000
CVE-2024-27212,0,0,8b542e0613f1e0f6bcd156d0337a4f6e89ee1dcb82ff0694045f78e4a68c7c58,2024-03-15T20:15:08.910000
@ -241930,9 +241940,9 @@ CVE-2024-27961,0,0,3162bfbc67900a83a9b4114dba265e7189f0bad8c0ddf2d85f6724674d135
CVE-2024-27974,0,0,c5d12161a6a294fb4d33a068888d07d2dec693f9073d8d47f06182bf4fe2779a,2024-03-18T12:38:25.490000
CVE-2024-27986,0,0,221ac31a72264e8303bc0dc716d0bcad27f92aa2e3b64824247f9d02601983b8,2024-03-14T12:52:09.877000
CVE-2024-27987,0,0,ce6fd0b1730cd837f285c0aaaa1258cf6aa8505469e7f313401adb363ee7f395,2024-03-15T12:53:06.423000
CVE-2024-27996,0,1,79cff30308b011c07df476cb18acc5ff1830e7bf17b14d1ca5a0d9446fa716b8,2024-03-20T13:00:16.367000
CVE-2024-27997,0,1,b42c7cf4751e4a11a6e5eeb90c0df264fce89958ee556b8b06894cd2e68b11ce,2024-03-20T13:00:16.367000
CVE-2024-27998,0,1,325b1a8419d02931fcb08c1286afe5c33e53c5bf8527e201a365155e360914cf,2024-03-20T13:00:16.367000
CVE-2024-27996,0,0,79cff30308b011c07df476cb18acc5ff1830e7bf17b14d1ca5a0d9446fa716b8,2024-03-20T13:00:16.367000
CVE-2024-27997,0,0,b42c7cf4751e4a11a6e5eeb90c0df264fce89958ee556b8b06894cd2e68b11ce,2024-03-20T13:00:16.367000
CVE-2024-27998,0,0,325b1a8419d02931fcb08c1286afe5c33e53c5bf8527e201a365155e360914cf,2024-03-20T13:00:16.367000
CVE-2024-28039,0,0,9ef35c96ff38e007b2fd4f37c3f1f5b6d35461c4eaa69f2b36faccd438b26411,2024-03-18T12:38:25.490000
CVE-2024-28053,0,0,e281ed045d826247c32c0ccef204d2c431b80f755e75c928bfd444d7e8497772,2024-03-15T12:53:06.423000
CVE-2024-28054,0,0,fd5e34ddafff629285a62ddb2d3b6251633211261857e076506fc9aaf016b6b2,2024-03-18T19:40:00.173000
@ -241941,7 +241951,7 @@ CVE-2024-28070,0,0,d9b3309fdc4db05937449ae85d6df93a299898f40c2c79f5bb7988f4ebb25
CVE-2024-28084,0,0,82d4f9747e3f13eb0c41724a23d451f171722689bff23fc05fa8397eb3709338,2024-03-16T02:15:09.157000
CVE-2024-28088,0,0,d2f20b1069b24ba10d21e8bf3b61c2c6a1c6b345ff59786676752b80abbde7a4,2024-03-13T21:16:00.380000
CVE-2024-28089,0,0,830991c1dd5898b6a817a3f8bb8784922af3636f20b8b62ba1c918d5d83f6f10,2024-03-11T01:32:29.610000
CVE-2024-28092,1,1,67823fb0fbf08abafb7c7a38f47eac7c626c2d2412f357d855f86b0f67fb9779,2024-03-20T13:00:16.367000
CVE-2024-28092,0,0,67823fb0fbf08abafb7c7a38f47eac7c626c2d2412f357d855f86b0f67fb9779,2024-03-20T13:00:16.367000
CVE-2024-28094,0,0,45821c38270b8552e50f50b73436d99164a20d22d9b4b8876276d92b2a0a88d9,2024-03-07T13:52:27.110000
CVE-2024-28095,0,0,cc359d20cf58cf4c4e6a4bc345ac1d1135a557dfb7920f405bfe639456bcfe46,2024-03-07T13:52:27.110000
CVE-2024-28096,0,0,bd233bb77c2105c8f9ae41f3196895f407f421cf037a91cc0eb753e3f00e4372,2024-03-07T13:52:27.110000
@ -242013,8 +242023,8 @@ CVE-2024-28252,0,0,ac84484303fc0c017048b9d298c82aac04da864eaa9b564555df184d62c4a
CVE-2024-28253,0,0,b0d1b906324ecf48e7bcfd3c9d0c313a69a8c6ff9baa313b92164ce1f64f0b92,2024-03-17T22:38:29.433000
CVE-2024-28254,0,0,bcdb2d1c920c00b24e20acd95c79fae0319359bd3dc3ada6ce7f8970f2f0447c,2024-03-17T22:38:29.433000
CVE-2024-28255,0,0,abc37b2c1df4d41f872020a3754e2ae86c707a3247848b9d32abc1bd5f67bb13,2024-03-17T22:38:29.433000
CVE-2024-28283,1,1,39f85b2f17c0fe895d0bdb32702da6d7a9c62274d2c91228b15f8ef37a4f9826,2024-03-20T13:00:16.367000
CVE-2024-28303,0,1,1e1fe6d5ea3f2a6f114bc62ec7183db4733d3d529e4e5786c421b928ce2f2bf1,2024-03-20T13:00:16.367000
CVE-2024-28283,0,0,39f85b2f17c0fe895d0bdb32702da6d7a9c62274d2c91228b15f8ef37a4f9826,2024-03-20T13:00:16.367000
CVE-2024-28303,0,0,1e1fe6d5ea3f2a6f114bc62ec7183db4733d3d529e4e5786c421b928ce2f2bf1,2024-03-20T13:00:16.367000
CVE-2024-28318,0,0,4464c0d64b943a4f9205011ad1109527e8aa088cb5ff5456cd49e911c2d1f722,2024-03-15T16:26:49.320000
CVE-2024-28319,0,0,e376890f5ff8761a0926623e9576a5238806c37f36258b3aec951592cbe60412,2024-03-15T16:26:49.320000
CVE-2024-28323,0,0,50ef03c499763d9e671e8f7abe3ff1d91993b3f242ed25d0b2f15c0783d9b2e2,2024-03-14T14:21:20.217000
@ -242025,13 +242035,13 @@ CVE-2024-28353,0,0,775baedd795797f490e1b1e6993861f73b147b03ab9192dc45c3991e71d05
CVE-2024-28354,0,0,74fe43ef76c1dcca1e1b1c82fba189337e4897b537fbb6f698402ef41ffa3ffa,2024-03-15T12:53:06.423000
CVE-2024-28383,0,0,4ebb5b688ac785b11132be45898bb9d7934c49dcd0ae78bf745a27cbe4cf3c09,2024-03-14T14:21:20.217000
CVE-2024-28388,0,0,f20800f07aee245fbf5408ead00cec9bf5c1f6fde0c58ac0833a4f3740a134d7,2024-03-14T12:52:09.877000
CVE-2024-28389,1,1,9eaf1124ddb0a3a3ae80c77d4aefc621f6554d40eb2d1ace25ea97ab3160fa23,2024-03-20T13:00:16.367000
CVE-2024-28389,0,0,9eaf1124ddb0a3a3ae80c77d4aefc621f6554d40eb2d1ace25ea97ab3160fa23,2024-03-20T13:00:16.367000
CVE-2024-28390,0,0,c59fe44ce5898e034e8253a1c3bd017a5eae7c1708d584b45d3cdcaf6b6ab3d0,2024-03-14T12:52:09.877000
CVE-2024-28391,0,0,b1444c24f7ecf1ab52e2ae0fbb735e6665eab4acbe77c214aa4859db21cb1963,2024-03-14T12:52:09.877000
CVE-2024-28392,1,1,79dcf3731e54190d1d43ad8abc0fd4857e36024570d3bb2c4df0d8e145b496e6,2024-03-20T14:15:08.523000
CVE-2024-28394,1,1,7b7c71f70fc86e156ee622c2aab05b674f709564f0b4dba84356298515e5d39a,2024-03-20T13:00:16.367000
CVE-2024-28395,1,1,9efd53bf532f6517c642bc7140efdcc28291dd36e852b46b017d9dd2573ea8fd,2024-03-20T14:15:08.590000
CVE-2024-28396,1,1,47a6aa54611bdfec68d35e0d6f8a2e89320e19820b6df2f104630c21b12f39b7,2024-03-20T14:15:08.650000
CVE-2024-28392,0,0,79dcf3731e54190d1d43ad8abc0fd4857e36024570d3bb2c4df0d8e145b496e6,2024-03-20T14:15:08.523000
CVE-2024-28394,0,0,7b7c71f70fc86e156ee622c2aab05b674f709564f0b4dba84356298515e5d39a,2024-03-20T13:00:16.367000
CVE-2024-28395,0,0,9efd53bf532f6517c642bc7140efdcc28291dd36e852b46b017d9dd2573ea8fd,2024-03-20T14:15:08.590000
CVE-2024-28396,0,0,47a6aa54611bdfec68d35e0d6f8a2e89320e19820b6df2f104630c21b12f39b7,2024-03-20T14:15:08.650000
CVE-2024-28401,0,0,83d95f41ea79f5a899455bbe843f9dc43cbd29f0392a9dd964c37347d6306d48,2024-03-17T22:38:29.433000
CVE-2024-28403,0,0,f7386ac012e83fbeda9049a59fc1ffd716e7c411791e22dc1dbda605a0f695c4,2024-03-15T17:15:08.093000
CVE-2024-28404,0,0,4b60ed3b31a1c9dc8aa900dc1d949b8d123d31ed4f7c4f06bc5925a45f3dfa3b,2024-03-17T22:38:29.433000
@ -242051,30 +242061,30 @@ CVE-2024-28537,0,0,ff6bf2a37289dca28bccb57e311acb6479e1a577841d298af6b3b484403df
CVE-2024-28547,0,0,a2de8a258b087cbf7c5442c921d96afce5895db417e9c628fe7656334d2bb7cc,2024-03-18T19:40:00.173000
CVE-2024-28550,0,0,55b413fc03c0e6dbaa5c4b6ccf0c8e244ea995bce860e043c8086ce78f470aae,2024-03-18T19:40:00.173000
CVE-2024-28553,0,0,805b633f3af1b0b015d2f8e90520174ed99391ad33f4ee744bfc3e783d7c9257,2024-03-12T16:02:33.900000
CVE-2024-28562,1,1,91433a4c4f462713402770533ad7f25e56b67cc00fab70587df3692124b0273d,2024-03-20T13:00:16.367000
CVE-2024-28563,1,1,a656ef0aa8710291541ea7c711ec135274e970f2c247f821eefbeaee78f8b4d1,2024-03-20T13:00:16.367000
CVE-2024-28564,1,1,2abccbe60536fbfc04ad1cc3dd03bdffb43e6097953ebe8e099f5edfe9491595,2024-03-20T13:00:16.367000
CVE-2024-28565,1,1,aa1c49489fe6b594bc363e83f5d7b49d2c6369b60f7645f47b8879ff555483a6,2024-03-20T13:00:16.367000
CVE-2024-28566,1,1,274863941800e0e98518b3ec81de9677c992b8210383d083ea3b6dfb3cab47e6,2024-03-20T13:00:16.367000
CVE-2024-28567,1,1,469a47bc0b06a0cd11958d4df9693fbfd5ebbceeee40cc247d7b3462b5e1e4f2,2024-03-20T13:00:16.367000
CVE-2024-28568,1,1,ab4f48b443f5f5b24d04693ffb559a0c008a7665666eb53d58e91853598452dc,2024-03-20T13:00:16.367000
CVE-2024-28569,1,1,81328eedc463f4698d05216a41133460a83105c416ece3755d9a84535251d3cc,2024-03-20T13:00:16.367000
CVE-2024-28570,1,1,f509297839d74c21e8008024fbc509c308b3cb3407653f36a3d523f5ef5e83c7,2024-03-20T13:00:16.367000
CVE-2024-28571,1,1,344f54bc69f01b8717fc97e4f8cff03a33443957b678eec9bcaac923efec61a3,2024-03-20T13:00:16.367000
CVE-2024-28572,1,1,15c794f02fcee553f05e89804311c861b9f7613caab9bcf956cf8bd19aff4805,2024-03-20T13:00:16.367000
CVE-2024-28573,1,1,d3aa5facdb2a0cdc36302fc7861cb61d1d1469ad7680bc2dcd1d983e88b624ff,2024-03-20T13:00:16.367000
CVE-2024-28574,1,1,5ec6c04420ce42344d81df91bbec97006bde1f653709c4ff765d5f307c4c0f83,2024-03-20T13:00:16.367000
CVE-2024-28575,1,1,b577ddbf38984b990590a0a9c8df55a40991fc5e54eda58e5d5fe9906734c6ab,2024-03-20T13:00:16.367000
CVE-2024-28576,1,1,20c364f37aa41d9306b2fb5928f71ba058292ee4da92be2d79c7fa9bfe4420f9,2024-03-20T13:00:16.367000
CVE-2024-28577,1,1,a7994664841f454c6da069e3a8f3f475a40106e0a3c3c256923cc87c69002f45,2024-03-20T13:00:16.367000
CVE-2024-28578,1,1,b7d2532e608ce9f8ab965c018f5e60e9de6073febf01d2307bb3317fb16ed4df,2024-03-20T13:00:16.367000
CVE-2024-28579,1,1,af6d0186d2e4155df93eccd883e89a480f1c8b06604fbf945315f7899b33bb79,2024-03-20T13:00:16.367000
CVE-2024-28580,1,1,12d3b31a193d04110c191dc64a9e966dcde2286e8b583d117e825b7feb526a59,2024-03-20T13:00:16.367000
CVE-2024-28581,1,1,0da5c13c4b85d9bb8c608869fbe145c4047aa7b262d3dbb32ca42932b0c6573c,2024-03-20T13:00:16.367000
CVE-2024-28582,1,1,c8d9c6f6a1d338659902e37adbb04b12fb77269e6591f5ca5a12aad10c123c1f,2024-03-20T13:00:16.367000
CVE-2024-28583,1,1,7f3ab6d4f4ab97c0265937ef4d115a2fa3e5739f0ab5531555f42d21c39d5f43,2024-03-20T13:00:16.367000
CVE-2024-28584,1,1,30acc0576141383424b25d4ae09660ec9df2b394d12270056a0fa465700d0ad8,2024-03-20T13:00:16.367000
CVE-2024-28595,1,1,ef113c40b1e587c7577ee3cf38a094a31c4af04143b7a8e19edb798f98163070,2024-03-20T13:00:16.367000
CVE-2024-28562,0,0,91433a4c4f462713402770533ad7f25e56b67cc00fab70587df3692124b0273d,2024-03-20T13:00:16.367000
CVE-2024-28563,0,0,a656ef0aa8710291541ea7c711ec135274e970f2c247f821eefbeaee78f8b4d1,2024-03-20T13:00:16.367000
CVE-2024-28564,0,0,2abccbe60536fbfc04ad1cc3dd03bdffb43e6097953ebe8e099f5edfe9491595,2024-03-20T13:00:16.367000
CVE-2024-28565,0,0,aa1c49489fe6b594bc363e83f5d7b49d2c6369b60f7645f47b8879ff555483a6,2024-03-20T13:00:16.367000
CVE-2024-28566,0,0,274863941800e0e98518b3ec81de9677c992b8210383d083ea3b6dfb3cab47e6,2024-03-20T13:00:16.367000
CVE-2024-28567,0,0,469a47bc0b06a0cd11958d4df9693fbfd5ebbceeee40cc247d7b3462b5e1e4f2,2024-03-20T13:00:16.367000
CVE-2024-28568,0,0,ab4f48b443f5f5b24d04693ffb559a0c008a7665666eb53d58e91853598452dc,2024-03-20T13:00:16.367000
CVE-2024-28569,0,0,81328eedc463f4698d05216a41133460a83105c416ece3755d9a84535251d3cc,2024-03-20T13:00:16.367000
CVE-2024-28570,0,0,f509297839d74c21e8008024fbc509c308b3cb3407653f36a3d523f5ef5e83c7,2024-03-20T13:00:16.367000
CVE-2024-28571,0,0,344f54bc69f01b8717fc97e4f8cff03a33443957b678eec9bcaac923efec61a3,2024-03-20T13:00:16.367000
CVE-2024-28572,0,0,15c794f02fcee553f05e89804311c861b9f7613caab9bcf956cf8bd19aff4805,2024-03-20T13:00:16.367000
CVE-2024-28573,0,0,d3aa5facdb2a0cdc36302fc7861cb61d1d1469ad7680bc2dcd1d983e88b624ff,2024-03-20T13:00:16.367000
CVE-2024-28574,0,0,5ec6c04420ce42344d81df91bbec97006bde1f653709c4ff765d5f307c4c0f83,2024-03-20T13:00:16.367000
CVE-2024-28575,0,0,b577ddbf38984b990590a0a9c8df55a40991fc5e54eda58e5d5fe9906734c6ab,2024-03-20T13:00:16.367000
CVE-2024-28576,0,0,20c364f37aa41d9306b2fb5928f71ba058292ee4da92be2d79c7fa9bfe4420f9,2024-03-20T13:00:16.367000
CVE-2024-28577,0,0,a7994664841f454c6da069e3a8f3f475a40106e0a3c3c256923cc87c69002f45,2024-03-20T13:00:16.367000
CVE-2024-28578,0,0,b7d2532e608ce9f8ab965c018f5e60e9de6073febf01d2307bb3317fb16ed4df,2024-03-20T13:00:16.367000
CVE-2024-28579,0,0,af6d0186d2e4155df93eccd883e89a480f1c8b06604fbf945315f7899b33bb79,2024-03-20T13:00:16.367000
CVE-2024-28580,0,0,12d3b31a193d04110c191dc64a9e966dcde2286e8b583d117e825b7feb526a59,2024-03-20T13:00:16.367000
CVE-2024-28581,0,0,0da5c13c4b85d9bb8c608869fbe145c4047aa7b262d3dbb32ca42932b0c6573c,2024-03-20T13:00:16.367000
CVE-2024-28582,0,0,c8d9c6f6a1d338659902e37adbb04b12fb77269e6591f5ca5a12aad10c123c1f,2024-03-20T13:00:16.367000
CVE-2024-28583,0,0,7f3ab6d4f4ab97c0265937ef4d115a2fa3e5739f0ab5531555f42d21c39d5f43,2024-03-20T13:00:16.367000
CVE-2024-28584,0,0,30acc0576141383424b25d4ae09660ec9df2b394d12270056a0fa465700d0ad8,2024-03-20T13:00:16.367000
CVE-2024-28595,0,0,ef113c40b1e587c7577ee3cf38a094a31c4af04143b7a8e19edb798f98163070,2024-03-20T13:00:16.367000
CVE-2024-28623,0,0,81bda7f177219bd08e3dc69b11f4157e89434624cca7692be3ee54e609ec67e1,2024-03-13T12:33:51.697000
CVE-2024-28639,0,0,65b6cc24aec9a674f46be0a6c94505e2c7d05841a4bfe3502d5fda7aeef1bb10,2024-03-17T22:38:29.433000
CVE-2024-28640,0,0,4638853aab609ad18ecf14a253484e06d3dd9c01ac64e17450313f99da2ea4d6,2024-03-17T22:38:29.433000
@ -242098,8 +242108,9 @@ CVE-2024-28681,0,0,ed8a4fd064b6b3346412990e6226cbe04bee8a6bd2aaad4671fdcd0478ce5
CVE-2024-28682,0,0,2c53ed716809a76ded005fd10ac6d93891dbf2dd9f02238c66f1445af60cb8e7,2024-03-13T18:15:58.530000
CVE-2024-28683,0,0,14fce1fb8fe5dd3fb68153125dd387047f48de59cd587ce41acfe8b0e8fa04c2,2024-03-13T18:15:58.530000
CVE-2024-28684,0,0,df89c702874c46527da5dc5bf33ec252c05a69f53466623f5ca04f0566a6cd25,2024-03-13T14:28:45.217000
CVE-2024-28715,1,1,af77246106a78842a7b294f3e28f52ff784cab47ce869925f80951f17109d52a,2024-03-20T13:00:16.367000
CVE-2024-28715,0,0,af77246106a78842a7b294f3e28f52ff784cab47ce869925f80951f17109d52a,2024-03-20T13:00:16.367000
CVE-2024-28734,0,0,bb594e0a4ca8bb02d549585c26850af992a8eb906f708b8c0205bd91934fdfb1,2024-03-19T14:31:27.883000
CVE-2024-28735,1,1,7cc15e15e87145cf8219a8ff75c96fc40e429373e8af2a4aa217a5d7150cb171,2024-03-20T15:15:07.920000
CVE-2024-28745,0,0,15394cfaddabd1c5537f1c3a0b8bc4d088d58358d421e9d9475a38fad6a5e44f,2024-03-18T12:38:25.490000
CVE-2024-28746,0,0,4e08f19b517756fb15fbaf966494c1aeec3b9803b4e2b615b4d5a557eb48c84a,2024-03-14T12:52:09.877000
CVE-2024-28752,0,0,b6856abb589c0fed02798f341901c4f3025e287fced11706e9fa0c89b392cd6a,2024-03-15T12:53:06.423000
@ -242118,12 +242129,12 @@ CVE-2024-28859,0,0,2d0407c7b83f2786a493b842ae3fe3ce3f906494adee8b0e0f61c75557fcb
CVE-2024-28862,0,0,b0dc40150b0e5f15633ecb26c2614b37fe6eefbb423911349887989b36d78640,2024-03-17T22:38:29.433000
CVE-2024-28864,0,0,6556868d08f3b43cf56ee8c0e31629a1275e8137bc2387bf2430488f9854bd36,2024-03-19T13:26:46
CVE-2024-28865,0,0,346bb195552b29118071ab302fbe331daaaa3a5da7b31ab976886613f922d084,2024-03-19T13:26:46
CVE-2024-29027,0,1,0443c0a5c3d136c6828a405e5e82a90c05a4f9edd7fbc1d30ba3bd5c5a4c0f72,2024-03-20T13:00:16.367000
CVE-2024-29089,0,1,e5fbae925c9da8d587d9573cbc1c34db123c4510c1c1616d472538493a08c59e,2024-03-20T13:00:16.367000
CVE-2024-29091,0,1,b1cb764a2082d02939e32c22f722543dd831cf608e6c39b51eb933f990788962,2024-03-20T13:00:16.367000
CVE-2024-29092,0,1,beafae19b6703c9fc1f01dec7ad304174a985adb5a44a4613a96bd5d1cef6a8d,2024-03-20T13:00:16.367000
CVE-2024-29093,0,1,79ec9f256e974df7e73dc7cee3806e2485cdbcd390ebff34178dc3162a3ed589,2024-03-20T13:00:16.367000
CVE-2024-29094,0,1,02c5ff28ba8ef51b9d28c34281a8756d92bcb118e0e204249f41004b33d7f7e1,2024-03-20T13:00:16.367000
CVE-2024-29027,0,0,0443c0a5c3d136c6828a405e5e82a90c05a4f9edd7fbc1d30ba3bd5c5a4c0f72,2024-03-20T13:00:16.367000
CVE-2024-29089,0,0,e5fbae925c9da8d587d9573cbc1c34db123c4510c1c1616d472538493a08c59e,2024-03-20T13:00:16.367000
CVE-2024-29091,0,0,b1cb764a2082d02939e32c22f722543dd831cf608e6c39b51eb933f990788962,2024-03-20T13:00:16.367000
CVE-2024-29092,0,0,beafae19b6703c9fc1f01dec7ad304174a985adb5a44a4613a96bd5d1cef6a8d,2024-03-20T13:00:16.367000
CVE-2024-29093,0,0,79ec9f256e974df7e73dc7cee3806e2485cdbcd390ebff34178dc3162a3ed589,2024-03-20T13:00:16.367000
CVE-2024-29094,0,0,02c5ff28ba8ef51b9d28c34281a8756d92bcb118e0e204249f41004b33d7f7e1,2024-03-20T13:00:16.367000
CVE-2024-29095,0,0,94d999d0f593535e674d6f6a6412f56593517cb099cb943e292fb6dfa6a1dcf0,2024-03-19T16:33:58.680000
CVE-2024-29096,0,0,116dfe6880c4f9de1507cd397cd58f062c158d0a94a613f54efd8ba1f5f87b04,2024-03-19T16:33:58.680000
CVE-2024-29097,0,0,19e0d13440c8d4b80f3bdee731a0c184e36f3f74135496da4c924c8079480570,2024-03-19T16:33:58.680000
@ -242170,3 +242181,4 @@ CVE-2024-29143,0,0,a3f92e2c9ae6aaf4168f841be16c13a544cace199faa049656661980aa53e
CVE-2024-29151,0,0,ef852a662e1eaee7e15d971ee7451f2c3e954b3d808a30cb9a36bbe68bb24c8f,2024-03-18T12:38:25.490000
CVE-2024-29154,0,0,dab131c9ff393e828252009730d8617a5e1a4fb5cfb7f2db054056bc6f27c2ba,2024-03-18T12:38:25.490000
CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2326,2024-03-18T12:38:25.490000
CVE-2024-29419,1,1,73c07831c15b541f919f1374d3b9c067fd8941b3a177162c2a902287fd207bde,2024-03-20T15:15:07.967000

Can't render this file because it is too large.