Auto-Update: 2024-03-19T03:00:38.295402+00:00

This commit is contained in:
cad-safe-bot 2024-03-19 03:03:25 +00:00
parent 0344d66d6a
commit 6d16cc1225
11 changed files with 402 additions and 40 deletions

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-40275",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-19T01:15:44.743",
"lastModified": "2024-03-19T01:15:44.743",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in OpenClinic GA 5.247.01. It allows retrieval of patient lists via queries such as findFirstname= to _common/search/searchByAjax/patientslistShow.jsp."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/BugBountyHunterCVE/CVE-2023-40275/blob/main/CVE-2023-40275_Unauthenticated-Patient-List-Retrieval_OpenClinic-GA_5.247.01_Report.md",
"source": "cve@mitre.org"
},
{
"url": "https://sourceforge.net/projects/open-clinic/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-40276",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-19T01:15:44.807",
"lastModified": "2024-03-19T01:15:44.807",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in OpenClinic GA 5.247.01. An Unauthenticated File Download vulnerability has been discovered in pharmacy/exportFile.jsp."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/BugBountyHunterCVE/CVE-2023-40276/blob/main/CVE-2023-40276_Unauthenticated-File-Download_OpenClinic-GA_5.247.01_Report.md",
"source": "cve@mitre.org"
},
{
"url": "https://sourceforge.net/projects/open-clinic/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-40277",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-19T01:15:44.850",
"lastModified": "2024-03-19T01:15:44.850",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in OpenClinic GA 5.247.01. A Reflected Cross-Site Scripting (XSS) vulnerability has been discovered in the login.jsp message parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/BugBountyHunterCVE/CVE-2023-40277/blob/main/CVE-2023-40277_Reflected-XSS_OpenClinic-GA_5.247.01_Report.md",
"source": "cve@mitre.org"
},
{
"url": "https://sourceforge.net/projects/open-clinic/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-40280",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-19T01:15:44.900",
"lastModified": "2024-03-19T01:15:44.900",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in OpenClinic GA 5.247.01. An attacker can perform a directory path traversal via the Page parameter in a GET request to popup.jsp."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/BugBountyHunterCVE/CVE-2023-40280/blob/main/CVE-2023-40280_Authenticated-Directory-Path-Traversal_OpenClinic-GA_5.247.01_Report.md",
"source": "cve@mitre.org"
},
{
"url": "https://sourceforge.net/projects/open-clinic/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-23225", "id": "CVE-2024-23225",
"sourceIdentifier": "product-security@apple.com", "sourceIdentifier": "product-security@apple.com",
"published": "2024-03-05T20:16:01.370", "published": "2024-03-05T20:16:01.370",
"lastModified": "2024-03-13T23:15:46.167", "lastModified": "2024-03-19T01:00:01.577",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cisaExploitAdd": "2024-03-06", "cisaExploitAdd": "2024-03-06",
"cisaActionDue": "2024-03-27", "cisaActionDue": "2024-03-27",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Apple iOS and iPadOS Memory Corruption Vulnerability", "cisaVulnerabilityName": "Apple Multiple Products Memory Corruption Vulnerability",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-23296", "id": "CVE-2024-23296",
"sourceIdentifier": "product-security@apple.com", "sourceIdentifier": "product-security@apple.com",
"published": "2024-03-05T20:16:01.553", "published": "2024-03-05T20:16:01.553",
"lastModified": "2024-03-13T23:15:47.673", "lastModified": "2024-03-19T01:00:01.577",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cisaExploitAdd": "2024-03-06", "cisaExploitAdd": "2024-03-06",
"cisaActionDue": "2024-03-27", "cisaActionDue": "2024-03-27",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Apple iOS and iPadOS Memory Corruption Vulnerability", "cisaVulnerabilityName": "Apple Multiple Products Memory Corruption Vulnerability",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2620",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-19T01:15:44.953",
"lastModified": "2024-03-19T01:15:44.953",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in Fujian Kelixin Communication Command and Dispatch Platform up to 20240318 and classified as critical. Affected by this vulnerability is an unknown functionality of the file api/client/down_file.php. The manipulation of the argument uuid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257197 was assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://h0e4a0r1t.github.io/2024/vulns/Fujian%20Kelixin%20Communication%20Co.,%20Ltd.%20Command%20and%20Dispatch%20Platform%20SQL%20Injection%20Vulnerability-down_file.pdf",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.257197",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.257197",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2621",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-19T01:15:45.180",
"lastModified": "2024-03-19T01:15:45.180",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Fujian Kelixin Communication Command and Dispatch Platform up to 20240318 and classified as critical. Affected by this issue is some unknown functionality of the file api/client/user/pwd_update.php. The manipulation of the argument uuid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-257198 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://h0e4a0r1t.github.io/2024/vulns/Fujian%20Kelixin%20Communication%20Co.,%20Ltd.%20Command%20and%20Dispatch%20Platform%20SQL%20Injection%20Vulnerability-pwd_update.php.pdf",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.257198",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.257198",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2622",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-19T02:15:05.980",
"lastModified": "2024-03-19T02:15:05.980",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Fujian Kelixin Communication Command and Dispatch Platform up to 20240318. It has been classified as critical. This affects an unknown part of the file /api/client/editemedia.php. The manipulation of the argument number/enterprise_uuid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257199."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://h0e4a0r1t.github.io/2024/vulns/Fujian%20Kelixin%20Communication%20Co.,%20Ltd.%20Command%20and%20Dispatch%20Platform%20SQL%20Injection%20Vulnerability-editemedia.pdf",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.257199",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.257199",
"source": "cna@vuldb.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2024-03-18T23:00:38.579616+00:00 2024-03-19T03:00:38.295402+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2024-03-18T22:15:09.510000+00:00 2024-03-19T02:15:05.980000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -23,39 +23,34 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain ```plain
2024-03-18T01:00:20.273351+00:00 2024-03-19T01:00:20.270729+00:00
``` ```
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
241942 241949
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `11` Recently added CVEs: `7`
* [CVE-2024-22412](CVE-2024/CVE-2024-224xx/CVE-2024-22412.json) (`2024-03-18T21:15:06.230`) * [CVE-2023-40275](CVE-2023/CVE-2023-402xx/CVE-2023-40275.json) (`2024-03-19T01:15:44.743`)
* [CVE-2024-23333](CVE-2024/CVE-2024-233xx/CVE-2024-23333.json) (`2024-03-18T21:15:06.473`) * [CVE-2023-40276](CVE-2023/CVE-2023-402xx/CVE-2023-40276.json) (`2024-03-19T01:15:44.807`)
* [CVE-2024-24578](CVE-2024/CVE-2024-245xx/CVE-2024-24578.json) (`2024-03-18T22:15:07.683`) * [CVE-2023-40277](CVE-2023/CVE-2023-402xx/CVE-2023-40277.json) (`2024-03-19T01:15:44.850`)
* [CVE-2024-2604](CVE-2024/CVE-2024-26xx/CVE-2024-2604.json) (`2024-03-18T21:15:06.723`) * [CVE-2023-40280](CVE-2023/CVE-2023-402xx/CVE-2023-40280.json) (`2024-03-19T01:15:44.900`)
* [CVE-2024-28237](CVE-2024/CVE-2024-282xx/CVE-2024-28237.json) (`2024-03-18T22:15:07.980`) * [CVE-2024-2620](CVE-2024/CVE-2024-26xx/CVE-2024-2620.json) (`2024-03-19T01:15:44.953`)
* [CVE-2024-28248](CVE-2024/CVE-2024-282xx/CVE-2024-28248.json) (`2024-03-18T22:15:08.220`) * [CVE-2024-2621](CVE-2024/CVE-2024-26xx/CVE-2024-2621.json) (`2024-03-19T01:15:45.180`)
* [CVE-2024-28249](CVE-2024/CVE-2024-282xx/CVE-2024-28249.json) (`2024-03-18T22:15:08.503`) * [CVE-2024-2622](CVE-2024/CVE-2024-26xx/CVE-2024-2622.json) (`2024-03-19T02:15:05.980`)
* [CVE-2024-28250](CVE-2024/CVE-2024-282xx/CVE-2024-28250.json) (`2024-03-18T22:15:08.750`)
* [CVE-2024-28855](CVE-2024/CVE-2024-288xx/CVE-2024-28855.json) (`2024-03-18T22:15:08.963`)
* [CVE-2024-28864](CVE-2024/CVE-2024-288xx/CVE-2024-28864.json) (`2024-03-18T22:15:09.247`)
* [CVE-2024-28865](CVE-2024/CVE-2024-288xx/CVE-2024-28865.json) (`2024-03-18T22:15:09.510`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `3` Recently modified CVEs: `2`
* [CVE-2013-20001](CVE-2013/CVE-2013-200xx/CVE-2013-20001.json) (`2024-03-18T22:15:07.143`) * [CVE-2024-23225](CVE-2024/CVE-2024-232xx/CVE-2024-23225.json) (`2024-03-19T01:00:01.577`)
* [CVE-2023-49298](CVE-2023/CVE-2023-492xx/CVE-2023-49298.json) (`2024-03-18T22:15:07.413`) * [CVE-2024-23296](CVE-2024/CVE-2024-232xx/CVE-2024-23296.json) (`2024-03-19T01:00:01.577`)
* [CVE-2023-6710](CVE-2023/CVE-2023-67xx/CVE-2023-6710.json) (`2024-03-18T22:15:07.537`)
## Download and Usage ## Download and Usage

View File

@ -59607,7 +59607,7 @@ CVE-2013-1997,0,0,5ab5c66812115ef3f9fbcc920d03c75e94ab98bbe48106c631c0ac99a31863
CVE-2013-1998,0,0,92bdbc621995525098b3a936900bff55252848706f5a56777edc75da1c1bceee,2020-08-24T16:35:59.310000 CVE-2013-1998,0,0,92bdbc621995525098b3a936900bff55252848706f5a56777edc75da1c1bceee,2020-08-24T16:35:59.310000
CVE-2013-1999,0,0,077cad816c927babd9a18bc475182a97ce0013a306c49cc8a85988cabd279161,2013-11-25T04:32:35.373000 CVE-2013-1999,0,0,077cad816c927babd9a18bc475182a97ce0013a306c49cc8a85988cabd279161,2013-11-25T04:32:35.373000
CVE-2013-2000,0,0,c78c00a3b32cd67b69ca8dd61834abaf5ea34117851b25312d1ef06fa9e9d034,2013-11-25T04:32:35.437000 CVE-2013-2000,0,0,c78c00a3b32cd67b69ca8dd61834abaf5ea34117851b25312d1ef06fa9e9d034,2013-11-25T04:32:35.437000
CVE-2013-20001,0,1,82148211367c9988039de7c9cb4d9018241e89e53d7dfbd04a180021c27932aa,2024-03-18T22:15:07.143000 CVE-2013-20001,0,0,82148211367c9988039de7c9cb4d9018241e89e53d7dfbd04a180021c27932aa,2024-03-18T22:15:07.143000
CVE-2013-20002,0,0,85d7f71acde3abaec2aab5afc9708d38154f5eb5a775d8f7927cd9678dbe9e71,2021-06-23T12:41:40.590000 CVE-2013-20002,0,0,85d7f71acde3abaec2aab5afc9708d38154f5eb5a775d8f7927cd9678dbe9e71,2021-06-23T12:41:40.590000
CVE-2013-20003,0,0,710387234088456b17573a256194e265c31fa1c8900c93233357a0471b5012e0,2022-02-09T15:41:04.353000 CVE-2013-20003,0,0,710387234088456b17573a256194e265c31fa1c8900c93233357a0471b5012e0,2022-02-09T15:41:04.353000
CVE-2013-20004,0,0,a3e519bf9e3cfea777976a774e520d98839657d380eb6808ffaff86aab67eea4,2022-09-01T13:15:08.533000 CVE-2013-20004,0,0,a3e519bf9e3cfea777976a774e520d98839657d380eb6808ffaff86aab67eea4,2022-09-01T13:15:08.533000
@ -228520,7 +228520,11 @@ CVE-2023-40271,0,0,32b1ed8a2c4dfeba3528370a5421b70aa0af2b6fe9492a3bbbb74a3d2d59e
CVE-2023-40272,0,0,7a6056d607654f824702d2e9e2dc9f865fd4e8a03c7008b2d3cdc50ed43631ee,2023-08-24T17:00:07.203000 CVE-2023-40272,0,0,7a6056d607654f824702d2e9e2dc9f865fd4e8a03c7008b2d3cdc50ed43631ee,2023-08-24T17:00:07.203000
CVE-2023-40273,0,0,b65a3421fac6479ee49375b6d74ec543e99b2ad7b1b4bfafe9fd90bd40db6338,2023-08-29T16:14:08.630000 CVE-2023-40273,0,0,b65a3421fac6479ee49375b6d74ec543e99b2ad7b1b4bfafe9fd90bd40db6338,2023-08-29T16:14:08.630000
CVE-2023-40274,0,0,a87703ce0cec9b2f71f145b4ad6930a4558be41188f81bc5cadeaf5b92764c44,2023-08-22T17:47:49.207000 CVE-2023-40274,0,0,a87703ce0cec9b2f71f145b4ad6930a4558be41188f81bc5cadeaf5b92764c44,2023-08-22T17:47:49.207000
CVE-2023-40275,1,1,6355574985198dc6e7f85aa6c98fde8df05fe38075e6e6447f453afea16b7034,2024-03-19T01:15:44.743000
CVE-2023-40276,1,1,81528dffb63509adc0a167e771fb055fcc7b8625a14356190751a6ed7fde0eb7,2024-03-19T01:15:44.807000
CVE-2023-40277,1,1,1649d36ee5744da7853e6f63a529e8568ec9bb7f13c5f96607f0f1dacda93a70,2024-03-19T01:15:44.850000
CVE-2023-4028,0,0,3df4ea134e3bc2993759c7fd73fca43c7cce7bc86509f2d520d8c4274d249028,2023-08-24T17:53:34.333000 CVE-2023-4028,0,0,3df4ea134e3bc2993759c7fd73fca43c7cce7bc86509f2d520d8c4274d249028,2023-08-24T17:53:34.333000
CVE-2023-40280,1,1,0a6158d8927adeba96545304d54666c1db28ebdd9babb20c813ed6077a34edb8,2024-03-19T01:15:44.900000
CVE-2023-40281,0,0,9151ee58e4e34a5d0e50b7a1455975136c3b0ec7392bd5aeea0e6461170746f4,2023-08-23T15:27:41.540000 CVE-2023-40281,0,0,9151ee58e4e34a5d0e50b7a1455975136c3b0ec7392bd5aeea0e6461170746f4,2023-08-23T15:27:41.540000
CVE-2023-40282,0,0,68e143824499af6080364e5a6f136bf1432ee4ad4f0d4132f7f32cbe6cc136cb,2023-11-07T04:20:11.230000 CVE-2023-40282,0,0,68e143824499af6080364e5a6f136bf1432ee4ad4f0d4132f7f32cbe6cc136cb,2023-11-07T04:20:11.230000
CVE-2023-40283,0,0,f509256457d45926216ae9129c3e4ee52dab388f6335b0dd0bd2d155acf5d072,2024-01-11T19:15:10.930000 CVE-2023-40283,0,0,f509256457d45926216ae9129c3e4ee52dab388f6335b0dd0bd2d155acf5d072,2024-01-11T19:15:10.930000
@ -234270,7 +234274,7 @@ CVE-2023-49294,0,0,b00c106336ae8fc682fd72190307454e7b5f48f72c3460594f4c8d208d898
CVE-2023-49295,0,0,71ee51b2576cb10abc5348471819e139872eb1d0f6436726010802a0b71f6d45,2024-02-21T03:15:08.410000 CVE-2023-49295,0,0,71ee51b2576cb10abc5348471819e139872eb1d0f6436726010802a0b71f6d45,2024-02-21T03:15:08.410000
CVE-2023-49296,0,0,25c834f9b153a6681cdb16fce4f6da8b33aa6e4ab7a55ceb5238bb0b05e7a93b,2023-12-19T15:43:13.307000 CVE-2023-49296,0,0,25c834f9b153a6681cdb16fce4f6da8b33aa6e4ab7a55ceb5238bb0b05e7a93b,2023-12-19T15:43:13.307000
CVE-2023-49297,0,0,57b492ae2bf65d9e9a0916bc371c791bee0fc7c8885735e0dd2d03a59bc7c517,2023-12-16T02:15:07.680000 CVE-2023-49297,0,0,57b492ae2bf65d9e9a0916bc371c791bee0fc7c8885735e0dd2d03a59bc7c517,2023-12-16T02:15:07.680000
CVE-2023-49298,0,1,464911c9f405748aa05e6d6e0feddfe518e4c6af166d86616da281f847541943,2024-03-18T22:15:07.413000 CVE-2023-49298,0,0,464911c9f405748aa05e6d6e0feddfe518e4c6af166d86616da281f847541943,2024-03-18T22:15:07.413000
CVE-2023-49299,0,0,09ef3e4ff8d411369981d60b325e1518acc366ed97883c62d148b955ea53d837,2024-02-23T19:15:08.617000 CVE-2023-49299,0,0,09ef3e4ff8d411369981d60b325e1518acc366ed97883c62d148b955ea53d837,2024-02-23T19:15:08.617000
CVE-2023-4930,0,0,d6a1fdb8bcf5db9e77d8d4cf8e909bba94bf4c27e01f3449b2b96b05244978a7,2023-11-14T15:33:54.183000 CVE-2023-4930,0,0,d6a1fdb8bcf5db9e77d8d4cf8e909bba94bf4c27e01f3449b2b96b05244978a7,2023-11-14T15:33:54.183000
CVE-2023-4931,0,0,715a749ca260e5d82fb3ec3a5e564f167a99cb8facab17a818e2807489f40d7a,2023-12-01T19:06:42.203000 CVE-2023-4931,0,0,715a749ca260e5d82fb3ec3a5e564f167a99cb8facab17a818e2807489f40d7a,2023-12-01T19:06:42.203000
@ -237278,7 +237282,7 @@ CVE-2023-6705,0,0,783b8f3b3920e71f1183326b88c7f8cab2c871cebbd2be2de1a217d9b49219
CVE-2023-6706,0,0,e444f5011d31f3e029bf10305af6292a865cbf613c796fcf8a0f6214a9bb9215,2024-01-31T17:15:28.193000 CVE-2023-6706,0,0,e444f5011d31f3e029bf10305af6292a865cbf613c796fcf8a0f6214a9bb9215,2024-01-31T17:15:28.193000
CVE-2023-6707,0,0,9bee3696ede73e038cd5787a2c36a525e41c88ba3cc3c368ca4d5f30d2c4a0c9,2024-01-31T17:15:28.553000 CVE-2023-6707,0,0,9bee3696ede73e038cd5787a2c36a525e41c88ba3cc3c368ca4d5f30d2c4a0c9,2024-01-31T17:15:28.553000
CVE-2023-6709,0,0,91ad521595673e9f900cc67b519ceef81e072d2cde6bd61134ff43d941e15072,2023-12-13T21:12:45.867000 CVE-2023-6709,0,0,91ad521595673e9f900cc67b519ceef81e072d2cde6bd61134ff43d941e15072,2023-12-13T21:12:45.867000
CVE-2023-6710,0,1,17eeccecd49bbe640dfb13fe6d0fb81b3a464ea4613067e730e03201a3ec6b86,2024-03-18T22:15:07.537000 CVE-2023-6710,0,0,17eeccecd49bbe640dfb13fe6d0fb81b3a464ea4613067e730e03201a3ec6b86,2024-03-18T22:15:07.537000
CVE-2023-6711,0,0,1272050003612eeabf483df167c872619b5a7a718f82d7efc2ef0df52bffe676,2023-12-28T19:03:00.580000 CVE-2023-6711,0,0,1272050003612eeabf483df167c872619b5a7a718f82d7efc2ef0df52bffe676,2023-12-28T19:03:00.580000
CVE-2023-6716,0,0,c5de23f942df1b587dad5bba434231319fdb9bc5ad23f5fda3137bdc12dd0a5f,2024-02-09T09:15:07.733000 CVE-2023-6716,0,0,c5de23f942df1b587dad5bba434231319fdb9bc5ad23f5fda3137bdc12dd0a5f,2024-02-09T09:15:07.733000
CVE-2023-6718,0,0,800326da020c67b5d16628e725304c35ffe57eb2871b679e54fec620b82938a2,2023-12-18T17:39:26.267000 CVE-2023-6718,0,0,800326da020c67b5d16628e725304c35ffe57eb2871b679e54fec620b82938a2,2023-12-18T17:39:26.267000
@ -239901,7 +239905,7 @@ CVE-2024-22409,0,0,e92019bfa6d50bbc1b264991877e3bce269448ec71e0f6c2b5cda34228640
CVE-2024-2241,0,0,8140c62c714d3fd2a22700403717bf3cfaf9fbf79f8cdabdd27c1e9d7b2a0abf,2024-03-07T13:52:27.110000 CVE-2024-2241,0,0,8140c62c714d3fd2a22700403717bf3cfaf9fbf79f8cdabdd27c1e9d7b2a0abf,2024-03-07T13:52:27.110000
CVE-2024-22410,0,0,62ec72647b5ea1700889ddc0efc97499359f7397b987554973f4390a961ee686,2024-01-26T18:49:50.430000 CVE-2024-22410,0,0,62ec72647b5ea1700889ddc0efc97499359f7397b987554973f4390a961ee686,2024-01-26T18:49:50.430000
CVE-2024-22411,0,0,6d4ccfd5be4a20d9101c94b80064355c062bf11f8809c3501e5626e8ec589cbf,2024-01-24T18:54:46.323000 CVE-2024-22411,0,0,6d4ccfd5be4a20d9101c94b80064355c062bf11f8809c3501e5626e8ec589cbf,2024-01-24T18:54:46.323000
CVE-2024-22412,1,1,5dc751ffae813d57e28569e2697b5365a450459489f6b3a24014306ab9f3b82f,2024-03-18T21:15:06.230000 CVE-2024-22412,0,0,5dc751ffae813d57e28569e2697b5365a450459489f6b3a24014306ab9f3b82f,2024-03-18T21:15:06.230000
CVE-2024-22414,0,0,aa253a2ddcbd1f00003e4344af9f9779c648d8d1e96a0675fd9bce3d0b73e941,2024-01-26T18:50:02.263000 CVE-2024-22414,0,0,aa253a2ddcbd1f00003e4344af9f9779c648d8d1e96a0675fd9bce3d0b73e941,2024-01-26T18:50:02.263000
CVE-2024-22415,0,0,b983bf76f15dc67da57f6fa69618a5b3a2be5696a2de0f5691e589e6644ff872,2024-01-30T15:22:32.770000 CVE-2024-22415,0,0,b983bf76f15dc67da57f6fa69618a5b3a2be5696a2de0f5691e589e6644ff872,2024-01-30T15:22:32.770000
CVE-2024-22416,0,0,4743c834e9f721c7d271903d375817b56210d75d85a6318060ff428a321c4e6d,2024-01-29T17:02:04.487000 CVE-2024-22416,0,0,4743c834e9f721c7d271903d375817b56210d75d85a6318060ff428a321c4e6d,2024-01-29T17:02:04.487000
@ -240165,7 +240169,7 @@ CVE-2024-23220,0,0,8ac5f8ea712aad989eb58875485617fa914d9322cd1efd90091219b5c7412
CVE-2024-23222,0,0,61f0a7f2953909b2da411f5647bebd2574cadd0ed79ad62454a1a9b27d6b5ecc,2024-03-08T02:15:47.547000 CVE-2024-23222,0,0,61f0a7f2953909b2da411f5647bebd2574cadd0ed79ad62454a1a9b27d6b5ecc,2024-03-08T02:15:47.547000
CVE-2024-23223,0,0,d780b4d6e2ed4fd16bbb8e5d6b950b4f66cdf843fe3ec44eff85a2bd755e98e1,2024-01-27T03:48:24.797000 CVE-2024-23223,0,0,d780b4d6e2ed4fd16bbb8e5d6b950b4f66cdf843fe3ec44eff85a2bd755e98e1,2024-01-27T03:48:24.797000
CVE-2024-23224,0,0,8c8e9af636b106e202b7f940d165666567457368baa4cae37acc93fd6c8a64d2,2024-01-27T03:45:02.100000 CVE-2024-23224,0,0,8c8e9af636b106e202b7f940d165666567457368baa4cae37acc93fd6c8a64d2,2024-01-27T03:45:02.100000
CVE-2024-23225,0,0,c992b7562d1c12a6971f4940361be67b6178c4b11cba737a089941eaa3095dd3,2024-03-13T23:15:46.167000 CVE-2024-23225,0,1,b045b8ce14b47c6046eb6998b70f65c4f611bc2259e19505fa6d0ddd8c29f039,2024-03-19T01:00:01.577000
CVE-2024-23226,0,0,1b82b4673b34cfde627eee1f5d6fa409ed57aa961d24a2b22edaff38026e1585,2024-03-13T23:15:46.243000 CVE-2024-23226,0,0,1b82b4673b34cfde627eee1f5d6fa409ed57aa961d24a2b22edaff38026e1585,2024-03-13T23:15:46.243000
CVE-2024-23227,0,0,04e1ce79d1fe22c4b70141c1091acf9b225e65a49459c2665f7c7f4c8cca9f1e,2024-03-13T23:15:46.290000 CVE-2024-23227,0,0,04e1ce79d1fe22c4b70141c1091acf9b225e65a49459c2665f7c7f4c8cca9f1e,2024-03-13T23:15:46.290000
CVE-2024-23230,0,0,55c48b39c3ece7e8bd290abec0554d2fd62bde0178d567ca7f3a9325e643783e,2024-03-13T23:15:46.337000 CVE-2024-23230,0,0,55c48b39c3ece7e8bd290abec0554d2fd62bde0178d567ca7f3a9325e643783e,2024-03-13T23:15:46.337000
@ -240229,7 +240233,7 @@ CVE-2024-23292,0,0,1902f1a71fb665c00536465cef16656fbb94decd356fb8bbbf59c91ea3da5
CVE-2024-23293,0,0,3586a96339f859c33a0ba7c3a1765492ff6970f8b37d549d40edcdf59b329d60,2024-03-13T22:15:11.390000 CVE-2024-23293,0,0,3586a96339f859c33a0ba7c3a1765492ff6970f8b37d549d40edcdf59b329d60,2024-03-13T22:15:11.390000
CVE-2024-23294,0,0,c0cdcedc3bcfe664ab02fca520276a0c72a6eafb77125bfc3a4566d618829e43,2024-03-13T21:15:58.733000 CVE-2024-23294,0,0,c0cdcedc3bcfe664ab02fca520276a0c72a6eafb77125bfc3a4566d618829e43,2024-03-13T21:15:58.733000
CVE-2024-23295,0,0,743f5eabb2b6d4f98b7103afe617defce53a2964c31cc5fb435d1e716a86d3b5,2024-03-13T23:15:47.630000 CVE-2024-23295,0,0,743f5eabb2b6d4f98b7103afe617defce53a2964c31cc5fb435d1e716a86d3b5,2024-03-13T23:15:47.630000
CVE-2024-23296,0,0,322a9bff1dffd6e7a438ed16a632e25fb3ad5498f5ba7a6fb585162df6fe0874,2024-03-13T23:15:47.673000 CVE-2024-23296,0,1,e9480d5fef23ed8495d211ae59ca09e82699f5feeceb974a0c463a3254cb538d,2024-03-19T01:00:01.577000
CVE-2024-23297,0,0,11090791f72ea9d35b8fb354b91b4b823c54cb3e7511d3c9883ee2b46d74ae89,2024-03-13T22:15:11.520000 CVE-2024-23297,0,0,11090791f72ea9d35b8fb354b91b4b823c54cb3e7511d3c9883ee2b46d74ae89,2024-03-13T22:15:11.520000
CVE-2024-23298,0,0,1e0a4873e6893e2e3abefb3e3742469f8a2c22c587bd96065f36cb3d20ea2fdf,2024-03-17T22:38:29.433000 CVE-2024-23298,0,0,1e0a4873e6893e2e3abefb3e3742469f8a2c22c587bd96065f36cb3d20ea2fdf,2024-03-17T22:38:29.433000
CVE-2024-2330,0,0,0a9f9e37587f34158a3bf6f7d53eb1a5e641504fa11cf02eb4524614459dfa8a,2024-03-11T01:32:29.610000 CVE-2024-2330,0,0,0a9f9e37587f34158a3bf6f7d53eb1a5e641504fa11cf02eb4524614459dfa8a,2024-03-11T01:32:29.610000
@ -240259,7 +240263,7 @@ CVE-2024-2333,0,0,7859497755577a3c12474b65d1ce2a88fd8fe4e66b8c7ed1fad652e4225be2
CVE-2024-23330,0,0,4c6f25b3798cb741ccc23b207d525fcd88994089a8ae4e38ec06ed8734c9fdae,2024-02-01T17:20:38.387000 CVE-2024-23330,0,0,4c6f25b3798cb741ccc23b207d525fcd88994089a8ae4e38ec06ed8734c9fdae,2024-02-01T17:20:38.387000
CVE-2024-23331,0,0,28e704ef5336c7eeb7f5c6708c0676ab5e78ab6128c57db716e26b15b903c5a7,2024-01-29T15:31:57.737000 CVE-2024-23331,0,0,28e704ef5336c7eeb7f5c6708c0676ab5e78ab6128c57db716e26b15b903c5a7,2024-01-29T15:31:57.737000
CVE-2024-23332,0,0,ad52e25a8e8aa939055f450db475e34085130355e0e6d4b9d3c88d3525604a79,2024-02-29T21:16:49.777000 CVE-2024-23332,0,0,ad52e25a8e8aa939055f450db475e34085130355e0e6d4b9d3c88d3525604a79,2024-02-29T21:16:49.777000
CVE-2024-23333,1,1,a8785c875a8f4e1794be9b2b54e1650211a07f52c1246334627e5e26c2069340,2024-03-18T21:15:06.473000 CVE-2024-23333,0,0,a8785c875a8f4e1794be9b2b54e1650211a07f52c1246334627e5e26c2069340,2024-03-18T21:15:06.473000
CVE-2024-23334,0,0,08cde117a4b38806b93df46059f745f0c6d4757b2ad8859dd7f49ccce43fe183,2024-02-09T03:15:09.603000 CVE-2024-23334,0,0,08cde117a4b38806b93df46059f745f0c6d4757b2ad8859dd7f49ccce43fe183,2024-02-09T03:15:09.603000
CVE-2024-23339,0,0,ff39b3b78ba3a587e65c45755920a02972ff0423fe99d41c48ef314a8ec0f5c3,2024-01-30T14:30:28.343000 CVE-2024-23339,0,0,ff39b3b78ba3a587e65c45755920a02972ff0423fe99d41c48ef314a8ec0f5c3,2024-01-30T14:30:28.343000
CVE-2024-23340,0,0,1464843bbb79a1028e64685d9db4214cd46f9ec4abb91dc09759e94b16f2cd52,2024-01-30T14:30:38.267000 CVE-2024-23340,0,0,1464843bbb79a1028e64685d9db4214cd46f9ec4abb91dc09759e94b16f2cd52,2024-01-30T14:30:38.267000
@ -240728,7 +240732,7 @@ CVE-2024-24573,0,0,f1d93bff5c6bcd3d059b458503c133493da6cd5465afade6772d6b8918d46
CVE-2024-24574,0,0,5c3354df94ed3c3d722a424e9070a4de2494df1de1ab089a157997969d54ce57,2024-02-12T21:41:04.237000 CVE-2024-24574,0,0,5c3354df94ed3c3d722a424e9070a4de2494df1de1ab089a157997969d54ce57,2024-02-12T21:41:04.237000
CVE-2024-24575,0,0,c5118ffbdcace809888bdecc6b2d6f4ac84a219f33368ef55d9e1f22d09dbdd6,2024-02-22T04:15:08.973000 CVE-2024-24575,0,0,c5118ffbdcace809888bdecc6b2d6f4ac84a219f33368ef55d9e1f22d09dbdd6,2024-02-22T04:15:08.973000
CVE-2024-24577,0,0,7ef14d5c8728a47e9875ffb624dc06c6afcf3442302e1966297037a51f00a2ea,2024-02-27T10:15:08.137000 CVE-2024-24577,0,0,7ef14d5c8728a47e9875ffb624dc06c6afcf3442302e1966297037a51f00a2ea,2024-02-27T10:15:08.137000
CVE-2024-24578,1,1,d5a99ac3cd7ad2ccbf6e3d84651df345648e6ec8e16af1e5b91d13bca4289bfb,2024-03-18T22:15:07.683000 CVE-2024-24578,0,0,d5a99ac3cd7ad2ccbf6e3d84651df345648e6ec8e16af1e5b91d13bca4289bfb,2024-03-18T22:15:07.683000
CVE-2024-24579,0,0,25ba0ad5d2b9fe2e68c29dd6b44a88334c242edef527d576e4dc8319e8e9e7fc,2024-02-09T16:22:53.863000 CVE-2024-24579,0,0,25ba0ad5d2b9fe2e68c29dd6b44a88334c242edef527d576e4dc8319e8e9e7fc,2024-02-09T16:22:53.863000
CVE-2024-24590,0,0,3ffc61baf7136eb0cebd087f00dd08f374ea9e3979726488f90e3503fab0cbb6,2024-02-15T15:43:23.723000 CVE-2024-24590,0,0,3ffc61baf7136eb0cebd087f00dd08f374ea9e3979726488f90e3503fab0cbb6,2024-02-15T15:43:23.723000
CVE-2024-24591,0,0,2a8f2c8ae8e16511a53ec0edcf0ebd3935279ad4fedae1cc0dd81de4ffb3ff58,2024-02-15T18:38:38.730000 CVE-2024-24591,0,0,2a8f2c8ae8e16511a53ec0edcf0ebd3935279ad4fedae1cc0dd81de4ffb3ff58,2024-02-15T18:38:38.730000
@ -241364,7 +241368,7 @@ CVE-2024-26033,0,0,a62f89ca33c1301b3a8553ce4a902ac0986ba96609d90d7ba8159a4334ce3
CVE-2024-26034,0,0,35110260ffd27f8b9039a8623f4cdd752639fac9afb8175ed15ab5f3af291bf5,2024-03-18T19:40:00.173000 CVE-2024-26034,0,0,35110260ffd27f8b9039a8623f4cdd752639fac9afb8175ed15ab5f3af291bf5,2024-03-18T19:40:00.173000
CVE-2024-26035,0,0,959e3b7742979ce4ac183e1633741df1f331595110945682f4bb44401d1b75ec,2024-03-18T19:40:00.173000 CVE-2024-26035,0,0,959e3b7742979ce4ac183e1633741df1f331595110945682f4bb44401d1b75ec,2024-03-18T19:40:00.173000
CVE-2024-26038,0,0,4be9be259e1e9c3fa3225cc05b36a049686fb0adace908f95fb41412cb6e0bcb,2024-03-18T19:40:00.173000 CVE-2024-26038,0,0,4be9be259e1e9c3fa3225cc05b36a049686fb0adace908f95fb41412cb6e0bcb,2024-03-18T19:40:00.173000
CVE-2024-2604,1,1,35322dd6b0bc593c07915a3e61e56555931bbb6f2e2283acb1e7eb2afeb8a164,2024-03-18T21:15:06.723000 CVE-2024-2604,0,0,35322dd6b0bc593c07915a3e61e56555931bbb6f2e2283acb1e7eb2afeb8a164,2024-03-18T21:15:06.723000
CVE-2024-26040,0,0,b0ae3a36c80524fb04d890d078dcb86cbdb5b2e4d0d6158071755615a9b80c36,2024-03-18T19:40:00.173000 CVE-2024-26040,0,0,b0ae3a36c80524fb04d890d078dcb86cbdb5b2e4d0d6158071755615a9b80c36,2024-03-18T19:40:00.173000
CVE-2024-26041,0,0,0799c5eeb4cb0b95b90068c43bb829bcbdbd6098bbf70f9d3eaf8431ea269ecb,2024-03-18T19:40:00.173000 CVE-2024-26041,0,0,0799c5eeb4cb0b95b90068c43bb829bcbdbd6098bbf70f9d3eaf8431ea269ecb,2024-03-18T19:40:00.173000
CVE-2024-26042,0,0,927f70a352d7c944271929f8711b34e89bf0c26c9040985cbf997f7bb85f142c,2024-03-18T19:40:00.173000 CVE-2024-26042,0,0,927f70a352d7c944271929f8711b34e89bf0c26c9040985cbf997f7bb85f142c,2024-03-18T19:40:00.173000
@ -241447,9 +241451,12 @@ CVE-2024-26192,0,0,f07a970bc2ded04c67022b6088a41fc6fe2d91cb2c4bf591834efc750edce
CVE-2024-26197,0,0,64e0c17fa38e1ddfc329353df89f21d18efef0c61b013b6ab2347be0a8ccca2a,2024-03-12T17:46:17.273000 CVE-2024-26197,0,0,64e0c17fa38e1ddfc329353df89f21d18efef0c61b013b6ab2347be0a8ccca2a,2024-03-12T17:46:17.273000
CVE-2024-26198,0,0,32e84a6f8e7edbd83cbbaa8eaa2f2ea438e29fa92c2f41a41b8ec3df15ab3010,2024-03-12T17:46:17.273000 CVE-2024-26198,0,0,32e84a6f8e7edbd83cbbaa8eaa2f2ea438e29fa92c2f41a41b8ec3df15ab3010,2024-03-12T17:46:17.273000
CVE-2024-26199,0,0,c783249e58f7a34cdbc3a4a74bdf378194f69958b248f8c80379c0377a914ecc,2024-03-12T17:46:17.273000 CVE-2024-26199,0,0,c783249e58f7a34cdbc3a4a74bdf378194f69958b248f8c80379c0377a914ecc,2024-03-12T17:46:17.273000
CVE-2024-2620,1,1,9e2c22a4547ee52c9c7b636172f47adb2d628fbc07e353913323de7e5bce806e,2024-03-19T01:15:44.953000
CVE-2024-26201,0,0,117ccddc353ed4894703f364acf785dd6a24217537e061ef980d1ca56918f180,2024-03-12T17:46:17.273000 CVE-2024-26201,0,0,117ccddc353ed4894703f364acf785dd6a24217537e061ef980d1ca56918f180,2024-03-12T17:46:17.273000
CVE-2024-26203,0,0,6110281b9eda03c7d5a8219ec3a2aff67cf54ad90870a79c096fe875f28ea385,2024-03-12T17:46:17.273000 CVE-2024-26203,0,0,6110281b9eda03c7d5a8219ec3a2aff67cf54ad90870a79c096fe875f28ea385,2024-03-12T17:46:17.273000
CVE-2024-26204,0,0,413dd43bdbc47045478482b7d3349e3e66b0c3197ca627e0b5f71ae7053c6d3e,2024-03-12T17:46:17.273000 CVE-2024-26204,0,0,413dd43bdbc47045478482b7d3349e3e66b0c3197ca627e0b5f71ae7053c6d3e,2024-03-12T17:46:17.273000
CVE-2024-2621,1,1,2c3b85eedaa5fc5ccd73005916083945efc6d4132dd877cc5358ea4becf7bd75,2024-03-19T01:15:45.180000
CVE-2024-2622,1,1,49023cc1d3e819b804476583244ce52eff617b639e0324317ae5ef2978255077,2024-03-19T02:15:05.980000
CVE-2024-26246,0,0,229a0d6478eae87edf8816e00563b02e82089fc0fc04e0e1cf7f1270429d5b96,2024-03-15T12:53:06.423000 CVE-2024-26246,0,0,229a0d6478eae87edf8816e00563b02e82089fc0fc04e0e1cf7f1270429d5b96,2024-03-15T12:53:06.423000
CVE-2024-26260,0,0,e265a50d624e832bed578eaaf671225475ee52a0a641253d8d3fa4cc960d0968,2024-02-15T06:23:39.303000 CVE-2024-26260,0,0,e265a50d624e832bed578eaaf671225475ee52a0a641253d8d3fa4cc960d0968,2024-02-15T06:23:39.303000
CVE-2024-26261,0,0,0e54368aae0104b528b2c2b10aa27bd070162dbc45df6e809e95785e5efd10d2,2024-02-15T06:23:39.303000 CVE-2024-26261,0,0,0e54368aae0104b528b2c2b10aa27bd070162dbc45df6e809e95785e5efd10d2,2024-02-15T06:23:39.303000
@ -241856,13 +241863,13 @@ CVE-2024-28228,0,0,fafeac90b4103ecc037c0d15d4376f652ba43048a680a73a3c13807568e40
CVE-2024-28229,0,0,7bfc3b59e790a5126732ec4d8d480f9938166a41475488b32e066c1e064ccb9f,2024-03-07T13:52:27.110000 CVE-2024-28229,0,0,7bfc3b59e790a5126732ec4d8d480f9938166a41475488b32e066c1e064ccb9f,2024-03-07T13:52:27.110000
CVE-2024-28230,0,0,3036aa70102b53b9cc695265dc4a11e5a4f5b8d26f6120835dbd1a9c3d93e7ec,2024-03-07T13:52:27.110000 CVE-2024-28230,0,0,3036aa70102b53b9cc695265dc4a11e5a4f5b8d26f6120835dbd1a9c3d93e7ec,2024-03-07T13:52:27.110000
CVE-2024-28236,0,0,ea7d34bffb060eb0191757ceb4c446ee8bfa4166cb7d1e0d8e67e75c651ba966,2024-03-13T12:33:51.697000 CVE-2024-28236,0,0,ea7d34bffb060eb0191757ceb4c446ee8bfa4166cb7d1e0d8e67e75c651ba966,2024-03-13T12:33:51.697000
CVE-2024-28237,1,1,165d9cf1ec5128c017ccfcfad24257fbf5c50f8d35ff06dfb0c2a6f99950b604,2024-03-18T22:15:07.980000 CVE-2024-28237,0,0,165d9cf1ec5128c017ccfcfad24257fbf5c50f8d35ff06dfb0c2a6f99950b604,2024-03-18T22:15:07.980000
CVE-2024-28238,0,0,38219e010007b7fe5426826144cd2eabd2e22d36d31c50aa8471901674b524b3,2024-03-13T12:33:51.697000 CVE-2024-28238,0,0,38219e010007b7fe5426826144cd2eabd2e22d36d31c50aa8471901674b524b3,2024-03-13T12:33:51.697000
CVE-2024-28239,0,0,faccbe471f1ae24e1ff85c8426d7d0f8447bb8e496567a24af19b5962ca5e940,2024-03-13T12:33:51.697000 CVE-2024-28239,0,0,faccbe471f1ae24e1ff85c8426d7d0f8447bb8e496567a24af19b5962ca5e940,2024-03-13T12:33:51.697000
CVE-2024-28242,0,0,9b0e39431cf5407ac797c89bdeeecca7ea971387c91b8e8005c08f8a0179928d,2024-03-17T22:38:29.433000 CVE-2024-28242,0,0,9b0e39431cf5407ac797c89bdeeecca7ea971387c91b8e8005c08f8a0179928d,2024-03-17T22:38:29.433000
CVE-2024-28248,1,1,c2f2cb7b7cbc373c30bed42db8bbe162ec996964e97787c98de12dcea8f61b7e,2024-03-18T22:15:08.220000 CVE-2024-28248,0,0,c2f2cb7b7cbc373c30bed42db8bbe162ec996964e97787c98de12dcea8f61b7e,2024-03-18T22:15:08.220000
CVE-2024-28249,1,1,8f582ddb420947ff7b325f4610190a61dd6031b0b867856d025e02310109e3a3,2024-03-18T22:15:08.503000 CVE-2024-28249,0,0,8f582ddb420947ff7b325f4610190a61dd6031b0b867856d025e02310109e3a3,2024-03-18T22:15:08.503000
CVE-2024-28250,1,1,776b0128fa0660667a815ac4ea35a99b4578d9475d79e05db8d33dff98528376,2024-03-18T22:15:08.750000 CVE-2024-28250,0,0,776b0128fa0660667a815ac4ea35a99b4578d9475d79e05db8d33dff98528376,2024-03-18T22:15:08.750000
CVE-2024-28251,0,0,19fc23d56f5d00fa3c69d993b0deb280b2d4a1df9b73eb3d828c9ec8b6104ec4,2024-03-14T12:52:16.723000 CVE-2024-28251,0,0,19fc23d56f5d00fa3c69d993b0deb280b2d4a1df9b73eb3d828c9ec8b6104ec4,2024-03-14T12:52:16.723000
CVE-2024-28252,0,0,ac84484303fc0c017048b9d298c82aac04da864eaa9b564555df184d62c4afa2,2024-03-17T22:38:29.433000 CVE-2024-28252,0,0,ac84484303fc0c017048b9d298c82aac04da864eaa9b564555df184d62c4afa2,2024-03-17T22:38:29.433000
CVE-2024-28253,0,0,b0d1b906324ecf48e7bcfd3c9d0c313a69a8c6ff9baa313b92164ce1f64f0b92,2024-03-17T22:38:29.433000 CVE-2024-28253,0,0,b0d1b906324ecf48e7bcfd3c9d0c313a69a8c6ff9baa313b92164ce1f64f0b92,2024-03-17T22:38:29.433000
@ -241933,11 +241940,11 @@ CVE-2024-28848,0,0,d27a55fc8b3eea5068b0edc9f739a1262c5b3ba173e1bce8f8f28fb698ae0
CVE-2024-28849,0,0,3fd4e14c66f66b904cf6ec0b520762c4afbd3156d6cd6b7fed8cfe38b4a83639,2024-03-14T18:11:35.910000 CVE-2024-28849,0,0,3fd4e14c66f66b904cf6ec0b520762c4afbd3156d6cd6b7fed8cfe38b4a83639,2024-03-14T18:11:35.910000
CVE-2024-28851,0,0,f15187ac52243f1288d6dabed456ab5bd2287b2db60c97a538d0582f4f0ba12d,2024-03-17T22:38:29.433000 CVE-2024-28851,0,0,f15187ac52243f1288d6dabed456ab5bd2287b2db60c97a538d0582f4f0ba12d,2024-03-17T22:38:29.433000
CVE-2024-28854,0,0,8cb03aded6b194ffbf5e93b6a999bfbf01ac8f736343c4fc752b0e38a8bc9f90,2024-03-17T22:38:29.433000 CVE-2024-28854,0,0,8cb03aded6b194ffbf5e93b6a999bfbf01ac8f736343c4fc752b0e38a8bc9f90,2024-03-17T22:38:29.433000
CVE-2024-28855,1,1,da1692d55c8277ff7b15a2f9dc2ea3af441190aa6ea58c805960c23feea31427,2024-03-18T22:15:08.963000 CVE-2024-28855,0,0,da1692d55c8277ff7b15a2f9dc2ea3af441190aa6ea58c805960c23feea31427,2024-03-18T22:15:08.963000
CVE-2024-28859,0,0,2d0407c7b83f2786a493b842ae3fe3ce3f906494adee8b0e0f61c75557fcb17c,2024-03-17T22:38:29.433000 CVE-2024-28859,0,0,2d0407c7b83f2786a493b842ae3fe3ce3f906494adee8b0e0f61c75557fcb17c,2024-03-17T22:38:29.433000
CVE-2024-28862,0,0,b0dc40150b0e5f15633ecb26c2614b37fe6eefbb423911349887989b36d78640,2024-03-17T22:38:29.433000 CVE-2024-28862,0,0,b0dc40150b0e5f15633ecb26c2614b37fe6eefbb423911349887989b36d78640,2024-03-17T22:38:29.433000
CVE-2024-28864,1,1,8ecac72c8ce0b8666fe83d04998b15e9e25eb89afbb3c7e7b043572caf392104,2024-03-18T22:15:09.247000 CVE-2024-28864,0,0,8ecac72c8ce0b8666fe83d04998b15e9e25eb89afbb3c7e7b043572caf392104,2024-03-18T22:15:09.247000
CVE-2024-28865,1,1,31587421e86ac661628ab3ed621ea8c833f3a082ce70dc79d0cfa2346ddc78e8,2024-03-18T22:15:09.510000 CVE-2024-28865,0,0,31587421e86ac661628ab3ed621ea8c833f3a082ce70dc79d0cfa2346ddc78e8,2024-03-18T22:15:09.510000
CVE-2024-29151,0,0,ef852a662e1eaee7e15d971ee7451f2c3e954b3d808a30cb9a36bbe68bb24c8f,2024-03-18T12:38:25.490000 CVE-2024-29151,0,0,ef852a662e1eaee7e15d971ee7451f2c3e954b3d808a30cb9a36bbe68bb24c8f,2024-03-18T12:38:25.490000
CVE-2024-29154,0,0,dab131c9ff393e828252009730d8617a5e1a4fb5cfb7f2db054056bc6f27c2ba,2024-03-18T12:38:25.490000 CVE-2024-29154,0,0,dab131c9ff393e828252009730d8617a5e1a4fb5cfb7f2db054056bc6f27c2ba,2024-03-18T12:38:25.490000
CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2326,2024-03-18T12:38:25.490000 CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2326,2024-03-18T12:38:25.490000

Can't render this file because it is too large.