From 773980676f4a7b416094c2620376a0e7b1acd05a Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 10 Oct 2024 16:03:19 +0000 Subject: [PATCH] Auto-Update: 2024-10-10T16:00:19.035045+00:00 --- CVE-2012/CVE-2012-16xx/CVE-2012-1661.json | 31 +- CVE-2021/CVE-2021-413xx/CVE-2021-41309.json | 24 +- CVE-2021/CVE-2021-413xx/CVE-2021-41311.json | 24 +- CVE-2021/CVE-2021-413xx/CVE-2021-41312.json | 24 +- CVE-2022/CVE-2022-343xx/CVE-2022-34310.json | 120 +- CVE-2022/CVE-2022-387xx/CVE-2022-38714.json | 78 +- CVE-2023/CVE-2023-15xx/CVE-2023-1531.json | 34 +- CVE-2023/CVE-2023-15xx/CVE-2023-1532.json | 34 +- CVE-2023/CVE-2023-15xx/CVE-2023-1533.json | 34 +- CVE-2023/CVE-2023-332xx/CVE-2023-33234.json | 24 +- CVE-2023/CVE-2023-393xx/CVE-2023-39380.json | 14 +- CVE-2023/CVE-2023-393xx/CVE-2023-39381.json | 14 +- CVE-2023/CVE-2023-393xx/CVE-2023-39382.json | 14 +- CVE-2023/CVE-2023-393xx/CVE-2023-39386.json | 14 +- CVE-2023/CVE-2023-393xx/CVE-2023-39388.json | 14 +- CVE-2023/CVE-2023-393xx/CVE-2023-39389.json | 14 +- CVE-2023/CVE-2023-393xx/CVE-2023-39390.json | 14 +- CVE-2023/CVE-2023-490xx/CVE-2023-49069.json | 4 +- CVE-2023/CVE-2023-493xx/CVE-2023-49339.json | 70 +- CVE-2023/CVE-2023-66xx/CVE-2023-6681.json | 103 +- CVE-2024/CVE-2024-10xx/CVE-2024-1062.json | 261 ++++- CVE-2024/CVE-2024-213xx/CVE-2024-21338.json | 4 +- CVE-2024/CVE-2024-220xx/CVE-2024-22043.json | 57 +- CVE-2024/CVE-2024-221xx/CVE-2024-22126.json | 51 +- CVE-2024/CVE-2024-248xx/CVE-2024-24884.json | 8 +- CVE-2024/CVE-2024-253xx/CVE-2024-25360.json | 75 +- CVE-2024/CVE-2024-259xx/CVE-2024-25914.json | 47 +- CVE-2024/CVE-2024-382xx/CVE-2024-38259.json | 6 +- CVE-2024/CVE-2024-435xx/CVE-2024-43572.json | 394 ++++++- CVE-2024/CVE-2024-435xx/CVE-2024-43573.json | 394 ++++++- CVE-2024/CVE-2024-447xx/CVE-2024-44711.json | 16 + CVE-2024/CVE-2024-449xx/CVE-2024-44994.json | 85 +- CVE-2024/CVE-2024-455xx/CVE-2024-45519.json | 9 +- CVE-2024/CVE-2024-463xx/CVE-2024-46304.json | 4 +- CVE-2024/CVE-2024-465xx/CVE-2024-46503.json | 58 +- CVE-2024/CVE-2024-46xx/CVE-2024-4658.json | 78 ++ CVE-2024/CVE-2024-78xx/CVE-2024-7840.json | 4 +- CVE-2024/CVE-2024-91xx/CVE-2024-9156.json | 27 +- CVE-2024/CVE-2024-93xx/CVE-2024-9312.json | 60 + CVE-2024/CVE-2024-93xx/CVE-2024-9379.json | 57 +- CVE-2024/CVE-2024-93xx/CVE-2024-9380.json | 57 +- CVE-2024/CVE-2024-97xx/CVE-2024-9787.json | 137 +++ CVE-2024/CVE-2024-97xx/CVE-2024-9788.json | 137 +++ CVE-2024/CVE-2024-97xx/CVE-2024-9789.json | 137 +++ CVE-2024/CVE-2024-97xx/CVE-2024-9790.json | 137 +++ CVE-2024/CVE-2024-97xx/CVE-2024-9792.json | 144 +++ CVE-2024/CVE-2024-97xx/CVE-2024-9796.json | 27 +- CVE-2024/CVE-2024-97xx/CVE-2024-9798.json | 14 +- CVE-2024/CVE-2024-98xx/CVE-2024-9802.json | 14 +- README.md | 77 +- _state.csv | 1112 ++++++++++--------- 51 files changed, 3607 insertions(+), 783 deletions(-) create mode 100644 CVE-2024/CVE-2024-447xx/CVE-2024-44711.json create mode 100644 CVE-2024/CVE-2024-46xx/CVE-2024-4658.json create mode 100644 CVE-2024/CVE-2024-93xx/CVE-2024-9312.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9787.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9788.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9789.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9790.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9792.json diff --git a/CVE-2012/CVE-2012-16xx/CVE-2012-1661.json b/CVE-2012/CVE-2012-16xx/CVE-2012-1661.json index 4885b9897a9..4442d71a2a8 100644 --- a/CVE-2012/CVE-2012-16xx/CVE-2012-1661.json +++ b/CVE-2012/CVE-2012-16xx/CVE-2012-1661.json @@ -2,8 +2,8 @@ "id": "CVE-2012-1661", "sourceIdentifier": "cve@mitre.org", "published": "2012-07-12T21:55:04.750", - "lastModified": "2012-07-16T04:00:00.000", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-10T14:30:09.217", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,19 +63,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:esri:arcgis:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:esri:arcmap:*:*:*:*:*:*:*:*", "versionEndIncluding": "10.0.2.3200", - "matchCriteriaId": "115754BF-1DA3-478B-A570-70D1DE885EAA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:esri:arcgis:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "17F291A5-FAAD-4B01-85B2-1267D63EE64D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:esri:arcmap:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "C9106104-FDC4-41A4-9EC0-00EECA478166" + "matchCriteriaId": "E3A6EBE1-B65C-4908-ACAB-7BD8AAD76296" } ] } @@ -101,18 +91,25 @@ "url": "http://www.exploit-db.com/exploits/19138", "source": "cve@mitre.org", "tags": [ - "Exploit" + "Exploit", + "Third Party Advisory", + "VDB Entry" ] }, { "url": "http://www.osvdb.org/82986", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.securitytracker.com/id?1027170", "source": "cve@mitre.org", "tags": [ - "Exploit" + "Exploit", + "Third Party Advisory", + "VDB Entry" ] } ] diff --git a/CVE-2021/CVE-2021-413xx/CVE-2021-41309.json b/CVE-2021/CVE-2021-413xx/CVE-2021-41309.json index 87b1a78ba20..4608459bf2f 100644 --- a/CVE-2021/CVE-2021-413xx/CVE-2021-41309.json +++ b/CVE-2021/CVE-2021-413xx/CVE-2021-41309.json @@ -2,8 +2,8 @@ "id": "CVE-2021-41309", "sourceIdentifier": "security@atlassian.com", "published": "2021-12-08T04:15:06.637", - "lastModified": "2021-12-09T16:47:00.867", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-10T14:35:00.837", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-413xx/CVE-2021-41311.json b/CVE-2021/CVE-2021-413xx/CVE-2021-41311.json index 3a8c29cbf98..8aa961ebb71 100644 --- a/CVE-2021/CVE-2021-413xx/CVE-2021-41311.json +++ b/CVE-2021/CVE-2021-413xx/CVE-2021-41311.json @@ -2,8 +2,8 @@ "id": "CVE-2021-41311", "sourceIdentifier": "security@atlassian.com", "published": "2021-12-08T04:15:06.680", - "lastModified": "2021-12-09T16:45:15.757", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-10T14:35:01.190", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-413xx/CVE-2021-41312.json b/CVE-2021/CVE-2021-413xx/CVE-2021-41312.json index be94474131c..f94e7865005 100644 --- a/CVE-2021/CVE-2021-413xx/CVE-2021-41312.json +++ b/CVE-2021/CVE-2021-413xx/CVE-2021-41312.json @@ -2,8 +2,8 @@ "id": "CVE-2021-41312", "sourceIdentifier": "security@atlassian.com", "published": "2021-11-03T04:15:09.127", - "lastModified": "2021-11-04T21:08:43.730", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-10T14:35:01.433", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2022/CVE-2022-343xx/CVE-2022-34310.json b/CVE-2022/CVE-2022-343xx/CVE-2022-34310.json index ebd5e32c202..a4499f057f6 100644 --- a/CVE-2022/CVE-2022-343xx/CVE-2022-34310.json +++ b/CVE-2022/CVE-2022-343xx/CVE-2022-34310.json @@ -2,8 +2,8 @@ "id": "CVE-2022-34310", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-02-12T18:15:07.830", - "lastModified": "2024-02-12T20:39:15.693", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-10T15:12:13.673", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -51,18 +71,108 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:cics_tx:*:*:*:*:standard:*:*:*", + "versionEndExcluding": "11.1.0.0", + "matchCriteriaId": "CD9B46EE-E9B5-4F1A-A4FC-1C3136A82700" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:cics_tx:11.1.0.0:-:*:*:advanced:*:*:*", + "matchCriteriaId": "E9A6DBF4-1669-4157-BC29-47BDBECC02C5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:cics_tx:11.1.0.0:-:*:*:standard:*:*:*", + "matchCriteriaId": "2E54DF77-511D-4C8A-88B0-3ABB4E232273" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:cics_tx:11.1.0.0:interim_fix_1:*:*:advanced:*:*:*", + "matchCriteriaId": "5E4B7AA4-0215-4B55-B0A5-B6988113539F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:cics_tx:11.1.0.0:interim_fix_1:*:*:standard:*:*:*", + "matchCriteriaId": "02FE1FD1-BEB7-485B-8C4F-69BB0B364800" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:cics_tx:11.1.0.0:interim_fix_2:*:*:advanced:*:*:*", + "matchCriteriaId": "6958A7A8-E530-49AD-B303-75EE267D2835" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:cics_tx:11.1.0.0:interim_fix_2:*:*:standard:*:*:*", + "matchCriteriaId": "630F214B-71DD-426B-94A7-656F300B51D2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:cics_tx:11.1.0.0:interim_fix_3:*:*:advanced:*:*:*", + "matchCriteriaId": "8C50DC0C-B29C-4E51-A0BF-E2F105607999" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:cics_tx:11.1.0.0:interim_fix_3:*:*:standard:*:*:*", + "matchCriteriaId": "6164818E-D76D-4B89-B97A-837D204B765A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:cics_tx:11.1.0.0:interim_fix_4:*:*:advanced:*:*:*", + "matchCriteriaId": "B84371E5-1F26-4259-BC53-35E1831F68E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:cics_tx:11.1.0.0:interim_fix_4:*:*:standard:*:*:*", + "matchCriteriaId": "B15AA178-3D88-42AD-8714-67B53900766C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", + "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/229441", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/6832922", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/6832924", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-387xx/CVE-2022-38714.json b/CVE-2022/CVE-2022-387xx/CVE-2022-38714.json index 4dc7fab699b..742d88b28b4 100644 --- a/CVE-2022/CVE-2022-387xx/CVE-2022-38714.json +++ b/CVE-2022/CVE-2022-387xx/CVE-2022-38714.json @@ -2,8 +2,8 @@ "id": "CVE-2022-38714", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-02-12T18:15:08.057", - "lastModified": "2024-02-12T20:39:15.693", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-10T15:32:29.487", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -39,14 +59,64 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:datastage:-:*:*:*:*:*:*:*", + "matchCriteriaId": "50F3430A-08E3-4007-977F-7D3834D0AC61" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:a:ibm:cloud_pak_for_data:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.0.6", + "versionEndIncluding": "4.5.2", + "matchCriteriaId": "5B2EC553-418D-4589-B933-F7E1EFAEC6D1" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/235060", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/6618039", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1531.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1531.json index 6709f43ebdc..a1f0360f62d 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1531.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1531.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1531", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-03-21T21:15:12.527", - "lastModified": "2023-10-20T20:47:03.977", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-10T15:35:04.080", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1532.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1532.json index 8855c504296..1a41250413d 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1532.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1532.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1532", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-03-21T21:15:12.613", - "lastModified": "2023-10-20T20:47:08.577", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-10T15:35:04.993", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1533.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1533.json index abf40f55f54..0080bb5964d 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1533.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1533.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1533", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-03-21T21:15:12.690", - "lastModified": "2023-10-20T20:47:12.877", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-10T15:35:05.857", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33234.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33234.json index 87eb0ebe2c5..cb7030a0596 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33234.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33234.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33234", "sourceIdentifier": "security@apache.org", "published": "2023-05-30T11:15:09.553", - "lastModified": "2023-06-05T16:45:22.593", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-10T15:35:07.983", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39380.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39380.json index 433724e9cbd..41ccae720d0 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39380.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39380.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39380", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T12:15:43.647", - "lastModified": "2023-08-17T02:18:37.127", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-10T15:35:08.920", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -55,6 +55,16 @@ "value": "CWE-264" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39381.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39381.json index 74901da47ad..fd28c63f87f 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39381.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39381.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39381", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T12:15:44.950", - "lastModified": "2023-08-17T02:12:38.623", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-10T15:35:09.677", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -55,6 +55,16 @@ "value": "CWE-20" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-116" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39382.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39382.json index 6204559b833..0793d13837f 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39382.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39382.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39382", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T12:15:45.167", - "lastModified": "2023-08-17T02:13:28.870", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-10T15:35:10.383", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -55,6 +55,16 @@ "value": "CWE-20" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-116" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39386.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39386.json index f4a1b023cff..2a9e5f7b2f7 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39386.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39386.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39386", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T13:15:10.597", - "lastModified": "2023-08-17T19:40:00.127", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-10T14:35:03.147", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -55,6 +55,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-116" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39388.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39388.json index 3e35f1d4ef1..3bb647ab736 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39388.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39388.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39388", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T12:15:45.667", - "lastModified": "2023-08-17T14:17:35.187", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-10T15:35:11.660", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -55,6 +55,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1285" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39389.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39389.json index 41de77dd0fb..50066e63afd 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39389.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39389.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39389", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T12:15:45.877", - "lastModified": "2023-08-17T14:16:10.203", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-10T15:35:12.470", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -55,6 +55,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1285" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39390.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39390.json index 4276e40fc0e..846e69aeac9 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39390.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39390.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39390", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T13:15:11.090", - "lastModified": "2023-08-17T18:06:24.980", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-10T14:35:04.077", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -55,6 +55,16 @@ "value": "CWE-20" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-116" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-490xx/CVE-2023-49069.json b/CVE-2023/CVE-2023-490xx/CVE-2023-49069.json index 82614c1f560..c583e1adab2 100644 --- a/CVE-2023/CVE-2023-490xx/CVE-2023-49069.json +++ b/CVE-2023/CVE-2023-490xx/CVE-2023-49069.json @@ -2,13 +2,13 @@ "id": "CVE-2023-49069", "sourceIdentifier": "productcert@siemens.com", "published": "2024-09-10T10:15:08.947", - "lastModified": "2024-09-12T11:15:15.173", + "lastModified": "2024-10-10T15:15:14.937", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "A vulnerability has been identified in Mendix Runtime V10 (All versions < V10.14.0 only if the basic authentication mechanism is used by the application), Mendix Runtime V10.12 (All versions < V10.12.2 only if the basic authentication mechanism is used by the application), Mendix Runtime V10.6 (All versions < V10.6.12 only if the basic authentication mechanism is used by the application), Mendix Runtime V8 (All versions < V8.18.31 only if the basic authentication mechanism is used by the application), Mendix Runtime V9 (All versions < V9.24.26 only if the basic authentication mechanism is used by the application). The authentication mechanism of affected applications contains an observable response discrepancy vulnerability when validating usernames. This could allow unauthenticated remote attackers to distinguish between valid and invalid usernames." + "value": "A vulnerability has been identified in Mendix Runtime V10 (All versions only if the basic authentication mechanism is used by the application), Mendix Runtime V10.12 (All versions only if the basic authentication mechanism is used by the application), Mendix Runtime V10.6 (All versions only if the basic authentication mechanism is used by the application), Mendix Runtime V8 (All versions < V8.18.32 only if the basic authentication mechanism is used by the application), Mendix Runtime V9 (All versions only if the basic authentication mechanism is used by the application). The authentication mechanism of affected applications contains an observable response discrepancy vulnerability when validating usernames. This could allow unauthenticated remote attackers to distinguish between valid and invalid usernames." }, { "lang": "es", diff --git a/CVE-2023/CVE-2023-493xx/CVE-2023-49339.json b/CVE-2023/CVE-2023-493xx/CVE-2023-49339.json index 66b3adfb095..88ee6dd8395 100644 --- a/CVE-2023/CVE-2023-493xx/CVE-2023-49339.json +++ b/CVE-2023/CVE-2023-493xx/CVE-2023-49339.json @@ -2,8 +2,8 @@ "id": "CVE-2023-49339", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-13T01:15:08.287", - "lastModified": "2024-02-13T14:01:40.577", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-10T15:47:52.090", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,75 @@ "value": "Ellucian Banner 9.17 permite la referencia directa a objetos inseguros (IDOR) a trav\u00e9s de un bannerId modificado al endpoint /StudentSelfService/ssb/studentCard/retrieveData." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ellucian:banner:*:*:*:*:*:*:*:*", + "versionEndIncluding": "9.17", + "matchCriteriaId": "BCE7616F-99A2-4553-8B0B-27A7D2ABC6E9" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/3zizme/CVE-2023-49339/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://www.ellucian.com/solutions/ellucian-banner", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6681.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6681.json index 1c1312c3014..53cf648beb9 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6681.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6681.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6681", "sourceIdentifier": "secalert@redhat.com", "published": "2024-02-12T14:15:08.003", - "lastModified": "2024-05-22T17:16:09.207", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-10T14:32:07.260", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, { "source": "secalert@redhat.com", "type": "Secondary", @@ -51,18 +71,91 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:latchset:jwcrypto:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5.1", + "matchCriteriaId": "017B326C-B6EA-4E6C-8CDD-4651FBAC0146" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "3F797F2E-00E6-4D03-A94E-524227529A0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "87C21FE1-EA5C-498F-9C6C-D05F91A88217" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "47811209-5CE5-4375-8391-B0A7F6A0E420" + } + ] + } + ] + } + ], "references": [ { "url": "https://access.redhat.com/errata/RHSA-2024:3267", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://access.redhat.com/security/cve/CVE-2023-6681", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260843", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1062.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1062.json index 89f4b6d2196..e3983289231 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1062.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1062.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1062", "sourceIdentifier": "secalert@redhat.com", "published": "2024-02-12T13:15:09.210", - "lastModified": "2024-10-01T19:15:07.107", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-10T14:22:28.617", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,46 +51,283 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:389_directory_server:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.2.0", + "matchCriteriaId": "555F8661-DCE6-441E-9251-CD8D8E8734F6" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:directory_server:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0BCE19AC-8DA8-4574-B122-CF1FFB20875D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:directory_server:11.7:*:*:*:*:*:*:*", + "matchCriteriaId": "9684A709-4D17-4AEB-BB13-9DC3B75EF902" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:directory_server:11.8:*:*:*:*:*:*:*", + "matchCriteriaId": "9BF83982-31CF-4692-9055-BB65B59AFA08" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:41:*:*:*:*:*:*:*", + "matchCriteriaId": "B2D4E93B-C80E-4F15-9177-8B31016381C0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:directory_server:12.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A3DAF61A-58A9-41A6-A4DC-64148055B0C1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*", + "matchCriteriaId": "3C74F6FA-FA6C-4648-9079-91446E45EE47" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "6C3741B8-851F-475D-B428-523F4F722350" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "62C31522-0A17-4025-B269-855C7F4B45C2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*", + "matchCriteriaId": "3C74F6FA-FA6C-4648-9079-91446E45EE47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "3EFBEEE7-8BC5-4F4E-8EFA-42A6743152BB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "83981111-E13A-4A88-80FD-F63D7CCAA47F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.2:*:*:*:*:*:*:*", + "matchCriteriaId": "78825319-8A45-4880-B7C4-2B223029DDD3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C415CABF-E1C4-4E95-9424-AEEEAFF1CAE7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "83364F5C-57F4-4D57-B54F-540CAC1D7753" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "A49ABD84-6755-4894-AD4E-49AAD39933C2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2:*:*:*:*:*:*:*", + "matchCriteriaId": "71DDE212-1018-4554-9C06-4908442DE134" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "76C24D94-834A-4E9D-8F73-624AFA99AAA2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*", + "matchCriteriaId": "F32CA554-F9D7-425B-8F1C-89678507F28C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "871A5C26-DB7B-4870-A5B2-5DD24C90B4A7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "12A809B2-2771-4780-9E0D-6A7B4A534CFB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:*", + "matchCriteriaId": "FE4AEBCB-B1E6-4A6A-9E8C-DDC5A003BCB9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "1272DF03-7674-4BD4-8E64-94004B195448" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F1CA946D-1665-4874-9D41-C7D963DD1F56" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FB096D5D-E8F6-4164-8B76-0217B7151D30" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.8:*:*:*:*:*:*:*", + "matchCriteriaId": "01ED4F33-EBE7-4C04-8312-3DA580EFFB68" + } + ] + } + ] + } + ], "references": [ { "url": "https://access.redhat.com/errata/RHSA-2024:1074", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:1372", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:3047", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:4209", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:4633", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:5690", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:7458", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://access.redhat.com/security/cve/CVE-2024-1062", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256711", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Issue Tracking", + "Vendor Advisory" + ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261879", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Issue Tracking", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-213xx/CVE-2024-21338.json b/CVE-2024/CVE-2024-213xx/CVE-2024-21338.json index c5eb454ed2a..fbf4658fbfc 100644 --- a/CVE-2024/CVE-2024-213xx/CVE-2024-21338.json +++ b/CVE-2024/CVE-2024-213xx/CVE-2024-21338.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21338", "sourceIdentifier": "secure@microsoft.com", "published": "2024-02-13T18:15:49.083", - "lastModified": "2024-10-09T02:15:15.920", - "vulnStatus": "Modified", + "lastModified": "2024-10-10T15:14:00.550", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2024-03-04", "cisaActionDue": "2024-03-25", diff --git a/CVE-2024/CVE-2024-220xx/CVE-2024-22043.json b/CVE-2024/CVE-2024-220xx/CVE-2024-22043.json index b031e6b9e27..f4aebd3a545 100644 --- a/CVE-2024/CVE-2024-220xx/CVE-2024-22043.json +++ b/CVE-2024/CVE-2024-220xx/CVE-2024-22043.json @@ -2,8 +2,8 @@ "id": "CVE-2024-22043", "sourceIdentifier": "productcert@siemens.com", "published": "2024-02-13T09:15:47.360", - "lastModified": "2024-02-13T14:01:07.747", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-10T15:44:13.010", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "productcert@siemens.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, + { + "source": "productcert@siemens.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", @@ -51,10 +71,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*", + "versionStartIncluding": "35.0", + "versionEndExcluding": "35.0.251", + "matchCriteriaId": "4EF5BF46-A735-47C2-8E1B-CB9DC1FEF9FF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*", + "versionStartIncluding": "35.1", + "versionEndExcluding": "35.1.170", + "matchCriteriaId": "FBCA45E2-0E76-48DB-890E-A94B65543B13" + } + ] + } + ] + } + ], "references": [ { "url": "https://cert-portal.siemens.com/productcert/html/ssa-797296.html", - "source": "productcert@siemens.com" + "source": "productcert@siemens.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-221xx/CVE-2024-22126.json b/CVE-2024/CVE-2024-221xx/CVE-2024-22126.json index 662fb123860..c9a85b3753d 100644 --- a/CVE-2024/CVE-2024-221xx/CVE-2024-22126.json +++ b/CVE-2024/CVE-2024-221xx/CVE-2024-22126.json @@ -2,8 +2,8 @@ "id": "CVE-2024-22126", "sourceIdentifier": "cna@sap.com", "published": "2024-02-13T02:15:08.107", - "lastModified": "2024-02-13T14:01:40.577", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-10T15:56:49.207", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.3 + }, { "source": "cna@sap.com", "type": "Secondary", @@ -51,14 +71,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*", + "matchCriteriaId": "9C506445-3787-4BFF-A98B-7502A0F7CF80" + } + ] + } + ] + } + ], "references": [ { "url": "https://me.sap.com/notes/3417627", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-248xx/CVE-2024-24884.json b/CVE-2024/CVE-2024-248xx/CVE-2024-24884.json index 4437931dee8..5b2755b35cf 100644 --- a/CVE-2024/CVE-2024-248xx/CVE-2024-24884.json +++ b/CVE-2024/CVE-2024-248xx/CVE-2024-24884.json @@ -2,8 +2,8 @@ "id": "CVE-2024-24884", "sourceIdentifier": "audit@patchstack.com", "published": "2024-02-12T09:15:12.320", - "lastModified": "2024-10-10T13:37:34.213", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-10T14:04:13.600", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,9 +80,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:ari-soft:contact_form_7_connector:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:ari-soft:contact_form_7_connector:*:*:*:*:*:wordpress:*:*", "versionEndIncluding": "1.2.2", - "matchCriteriaId": "D6F2F04F-EB55-459A-82DB-48A8721CADDB" + "matchCriteriaId": "8890A9FE-AACE-4DD8-91A3-2A56E3A87F48" } ] } diff --git a/CVE-2024/CVE-2024-253xx/CVE-2024-25360.json b/CVE-2024/CVE-2024-253xx/CVE-2024-25360.json index 250f87a111b..789eec49057 100644 --- a/CVE-2024/CVE-2024-253xx/CVE-2024-25360.json +++ b/CVE-2024/CVE-2024-253xx/CVE-2024-25360.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25360", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-12T16:15:08.730", - "lastModified": "2024-02-12T17:31:21.670", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-10T14:43:01.797", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,11 +15,78 @@ "value": "Una interfaz oculta en Motorola CX2L Router firmware v1.0.1, filtra informaci\u00f3n sobre el componente SystemWizardStatus mediante el env\u00edo de una solicitud manipulada a device_web_ip." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:motorola:cx2l_firmware:1.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB9B4E80-5736-4ADB-A361-61913626B12C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:motorola:cx2l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD9BFD1D-DBCB-4E7E-9224-5246C0BF9210" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/leetsun/Hints/tree/main/moto-CX2L/4", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25914.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25914.json index 19d7cb9575f..f0c561becc2 100644 --- a/CVE-2024/CVE-2024-259xx/CVE-2024-25914.json +++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25914.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25914", "sourceIdentifier": "audit@patchstack.com", "published": "2024-02-13T05:15:09.320", - "lastModified": "2024-02-13T14:01:07.747", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-10T15:57:37.980", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:photoboxone:smtp_mail:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.3.20", + "matchCriteriaId": "82D2A74E-1179-471C-BDD5-7D7D689B02A8" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/smtp-mail/wordpress-smtp-mail-plugin-1-3-20-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-382xx/CVE-2024-38259.json b/CVE-2024/CVE-2024-382xx/CVE-2024-38259.json index ccf00adc748..8b610af4a5e 100644 --- a/CVE-2024/CVE-2024-382xx/CVE-2024-38259.json +++ b/CVE-2024/CVE-2024-382xx/CVE-2024-38259.json @@ -2,7 +2,7 @@ "id": "CVE-2024-38259", "sourceIdentifier": "secure@microsoft.com", "published": "2024-09-10T17:15:31.990", - "lastModified": "2024-09-13T14:56:28.637", + "lastModified": "2024-10-10T14:02:28.917", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -107,8 +107,8 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*", - "versionEndIncluding": "10.0.26100.1742", - "matchCriteriaId": "0E7D2B19-7F37-48FE-8727-A7CB75EDE6CE" + "versionEndExcluding": "10.0.26100.1742", + "matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021" }, { "vulnerable": true, diff --git a/CVE-2024/CVE-2024-435xx/CVE-2024-43572.json b/CVE-2024/CVE-2024-435xx/CVE-2024-43572.json index b1d9c05996b..91efeb51c63 100644 --- a/CVE-2024/CVE-2024-435xx/CVE-2024-43572.json +++ b/CVE-2024/CVE-2024-435xx/CVE-2024-43572.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43572", "sourceIdentifier": "secure@microsoft.com", "published": "2024-10-08T18:15:24.593", - "lastModified": "2024-10-09T16:16:45.687", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-10T15:25:33.310", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2024-10-08", "cisaActionDue": "2024-10-29", @@ -45,8 +45,18 @@ }, "weaknesses": [ { - "source": "secure@microsoft.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -55,10 +65,386 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.17763.6414", + "matchCriteriaId": "EE205A52-173D-44F2-AAD0-A45F5FF4D603" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.17763.6414", + "matchCriteriaId": "8ED2CAD8-D2E2-4AF5-874A-2938D3C3EA0F" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.6414", + "matchCriteriaId": "F003109E-32C0-4044-89D6-2747366E051D" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.20348.2762", + "matchCriteriaId": "F438CECD-698A-4BDF-8B02-B4FE9E5B86E9" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22000.3260", + "matchCriteriaId": "FE4A4090-29D6-4B44-9B01-858886DAD93D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22000.3260", + "matchCriteriaId": "41629AD7-FF9A-4C54-9FFE-800F4C1E719B" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.19044.5011", + "matchCriteriaId": "D13B5EE1-0F5A-4DD8-9462-18FC0D2A59EE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.19044.5011", + "matchCriteriaId": "857DFFF9-C926-41C5-96E6-7CD3DD86FDD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.19044.5011", + "matchCriteriaId": "73AD21BF-973F-47E2-8831-A8B9DD066D75" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22621.4317", + "matchCriteriaId": "89687486-E330-4475-9119-0E0AD18F8129" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22621.4317", + "matchCriteriaId": "0B0F11A8-E14B-4A82-BB09-C4259FC6B0E6" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.19045.5011", + "matchCriteriaId": "6DDD519F-4617-4958-A2AA-5E5EC9D6E0E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.19045.5011", + "matchCriteriaId": "FD728A6F-4F70-4407-B19C-92DF529793EC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.19045.5011", + "matchCriteriaId": "11B05B8E-F956-45E2-A735-B3169384178F" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h3:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22631.4317", + "matchCriteriaId": "F9395C1C-1B56-4A5A-BC79-9222906FE789" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22631.4317", + "matchCriteriaId": "6D7CF880-E057-4694-8DD2-FF62D41A5BB7" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.25398.1189", + "matchCriteriaId": "432C6418-0A8F-42DB-ACD2-22661619A8F4" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.26100.2033", + "matchCriteriaId": "1262CACE-C787-4F46-9E12-C9F254225FC5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.26100.2033", + "matchCriteriaId": "ED2BB762-C417-4B64-80A2-ED152893FAD7" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.10240.20796", + "matchCriteriaId": "8D5CDF9D-43B5-411C-9627-14DECDA937BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.10240.20796", + "matchCriteriaId": "84562B34-6BC0-4DBD-B153-C8F1A065A08D" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.14393.7428", + "matchCriteriaId": "58DB776E-E3B6-4990-8AA2-6A63FDAA84C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.14393.7428", + "matchCriteriaId": "4AC4CAAB-C035-4D00-8DBC-9C3CE39FBBD4" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.7428", + "matchCriteriaId": "AF65E43A-AD45-43C6-A371-7C29C5CA0BA7" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "6.0.6003.22918", + "matchCriteriaId": "2687CF2E-B586-40A0-BAEC-3BE25F8AFB54" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "6.0.6003.22918", + "matchCriteriaId": "2687CF2E-B586-40A0-BAEC-3BE25F8AFB54" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "6.0.6003.22918", + "matchCriteriaId": "1D49F0DD-282D-4967-8559-F66C5B161728" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "6.0.6003.22918", + "matchCriteriaId": "1D49F0DD-282D-4967-8559-F66C5B161728" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "6.2.9200.25118", + "matchCriteriaId": "363CAA3C-BCE9-43B7-AF45-4539EB87BA0C" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "6.3.9600.22221", + "matchCriteriaId": "6AA9D814-0076-4851-B95B-5073AC382D8D" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43572", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-435xx/CVE-2024-43573.json b/CVE-2024/CVE-2024-435xx/CVE-2024-43573.json index b87223bb94f..770ae830837 100644 --- a/CVE-2024/CVE-2024-435xx/CVE-2024-43573.json +++ b/CVE-2024/CVE-2024-435xx/CVE-2024-43573.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43573", "sourceIdentifier": "secure@microsoft.com", "published": "2024-10-08T18:15:24.817", - "lastModified": "2024-10-09T16:16:42.877", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-10T15:54:19.353", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2024-10-08", "cisaActionDue": "2024-10-29", @@ -22,8 +22,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "secure@microsoft.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", @@ -45,8 +65,18 @@ }, "weaknesses": [ { - "source": "secure@microsoft.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -55,10 +85,364 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.19045.5011", + "matchCriteriaId": "6DDD519F-4617-4958-A2AA-5E5EC9D6E0E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.19045.5011", + "matchCriteriaId": "FD728A6F-4F70-4407-B19C-92DF529793EC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.19045.5011", + "matchCriteriaId": "11B05B8E-F956-45E2-A735-B3169384178F" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22000.3260", + "matchCriteriaId": "011A7B27-0084-4C73-8E59-A17C0862B098" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.22000.3260", + "matchCriteriaId": "6FD17BE4-CA3A-4392-BB5E-2A43DB2E3D57" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22621.4317", + "matchCriteriaId": "89687486-E330-4475-9119-0E0AD18F8129" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22621.4317", + "matchCriteriaId": "0B0F11A8-E14B-4A82-BB09-C4259FC6B0E6" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h3:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22631.4317", + "matchCriteriaId": "FAF3DC83-B324-48EC-9B4D-D72375992D35" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.20348..2762", + "matchCriteriaId": "AC8DD27D-4538-4CB9-894A-3BF3DFF9D25A" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.25398.1189", + "matchCriteriaId": "95D955C0-5BD1-41A9-959E-4F2F4282CCD4" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.19044.5011", + "matchCriteriaId": "D13B5EE1-0F5A-4DD8-9462-18FC0D2A59EE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.19044.5011", + "matchCriteriaId": "857DFFF9-C926-41C5-96E6-7CD3DD86FDD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.19044.5011", + "matchCriteriaId": "73AD21BF-973F-47E2-8831-A8B9DD066D75" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22631.4317", + "matchCriteriaId": "6D7CF880-E057-4694-8DD2-FF62D41A5BB7" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.6414", + "matchCriteriaId": "F003109E-32C0-4044-89D6-2747366E051D" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.17763.6414", + "matchCriteriaId": "EE205A52-173D-44F2-AAD0-A45F5FF4D603" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.17763.6414", + "matchCriteriaId": "8ED2CAD8-D2E2-4AF5-874A-2938D3C3EA0F" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.6414", + "matchCriteriaId": "F003109E-32C0-4044-89D6-2747366E051D" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.26100.2033", + "matchCriteriaId": "1262CACE-C787-4F46-9E12-C9F254225FC5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.26100.2033", + "matchCriteriaId": "ED2BB762-C417-4B64-80A2-ED152893FAD7" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.10240.20796", + "matchCriteriaId": "8D5CDF9D-43B5-411C-9627-14DECDA937BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.10240.20796", + "matchCriteriaId": "84562B34-6BC0-4DBD-B153-C8F1A065A08D" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.7428", + "matchCriteriaId": "AF65E43A-AD45-43C6-A371-7C29C5CA0BA7" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.14393.7428", + "matchCriteriaId": "58DB776E-E3B6-4990-8AA2-6A63FDAA84C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionEndExcluding": "10.0.14393.7428", + "matchCriteriaId": "4AC4CAAB-C035-4D00-8DBC-9C3CE39FBBD4" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "6.3.9600.22221", + "matchCriteriaId": "585A59A3-0F7E-4FC1-BA5E-B33261DC3F49" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.7428", + "matchCriteriaId": "AF65E43A-AD45-43C6-A371-7C29C5CA0BA7" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "6.3.9600.22221", + "matchCriteriaId": "6AA9D814-0076-4851-B95B-5073AC382D8D" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43573", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-447xx/CVE-2024-44711.json b/CVE-2024/CVE-2024-447xx/CVE-2024-44711.json new file mode 100644 index 00000000000..47be0f28bff --- /dev/null +++ b/CVE-2024/CVE-2024-447xx/CVE-2024-44711.json @@ -0,0 +1,16 @@ +{ + "id": "CVE-2024-44711", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-10-10T14:15:04.777", + "lastModified": "2024-10-10T14:15:04.777", + "vulnStatus": "Rejected", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-449xx/CVE-2024-44994.json b/CVE-2024/CVE-2024-449xx/CVE-2024-44994.json index cc455b73b44..e9ccd8b10bf 100644 --- a/CVE-2024/CVE-2024-449xx/CVE-2024-44994.json +++ b/CVE-2024/CVE-2024-449xx/CVE-2024-44994.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44994", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-09-04T20:15:08.307", - "lastModified": "2024-09-05T12:53:21.110", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-10T15:59:06.093", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,90 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: iommu: Restaurar retorno perdido en iommu_report_device_fault() Cuando se llama a iommu_report_device_fault con un error parcial, se supone que debe recopilar el error en el grupo y luego regresar. En cambio, el retorno se elimin\u00f3 accidentalmente, lo que da como resultado el intento de procesar el error y un bloqueo final. Eliminar el retorno fue un error tipogr\u00e1fico, vuelva a colocarlo." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.9", + "versionEndExcluding": "6.10.7", + "matchCriteriaId": "E94ACAFB-7FD4-4D6C-B1EF-5ACFEF7D85D6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*", + "matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*", + "matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*", + "matchCriteriaId": "E0005AEF-856E-47EB-BFE4-90C46899394D" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/cc6bc2ab1663ec9353636416af22452b078510e9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/fca5b78511e98bdff2cdd55c172b23200a7b3404", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-455xx/CVE-2024-45519.json b/CVE-2024/CVE-2024-455xx/CVE-2024-45519.json index 0401f81db35..1515bcc2556 100644 --- a/CVE-2024/CVE-2024-455xx/CVE-2024-45519.json +++ b/CVE-2024/CVE-2024-455xx/CVE-2024-45519.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45519", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-02T22:15:02.770", - "lastModified": "2024-10-09T21:35:11.373", - "vulnStatus": "Modified", + "lastModified": "2024-10-10T15:04:49.143", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2024-10-03", "cisaActionDue": "2024-10-24", @@ -499,11 +499,6 @@ "vulnerable": true, "criteria": "cpe:2.3:a:zimbra:collaboration:9.0.0:p9:*:*:*:*:*:*", "matchCriteriaId": "E09D95A4-764D-4E0B-8605-1D94FD548AB2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zimbra:collaboration:10.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "6198F75A-353D-4079-91DE-A7CC22DFE8B0" } ] } diff --git a/CVE-2024/CVE-2024-463xx/CVE-2024-46304.json b/CVE-2024/CVE-2024-463xx/CVE-2024-46304.json index de9fbdbc5e3..249585e6dc4 100644 --- a/CVE-2024/CVE-2024-463xx/CVE-2024-46304.json +++ b/CVE-2024/CVE-2024-463xx/CVE-2024-46304.json @@ -2,13 +2,13 @@ "id": "CVE-2024-46304", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-09T16:15:04.437", - "lastModified": "2024-10-10T12:51:56.987", + "lastModified": "2024-10-10T14:15:05.100", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "A Buffer Overflow vulnerability in libcoap v4.3.5-rc2 and below allows a remote attacker to cause a denial of service via the coap_handle_request_put_block function in src/coap_block.c." + "value": "A NULL pointer dereference in libcoap v4.3.5-rc2 and below allows a remote attacker to cause a denial of service via the coap_handle_request_put_block function in src/coap_block.c." }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-465xx/CVE-2024-46503.json b/CVE-2024/CVE-2024-465xx/CVE-2024-46503.json index f1769900dec..11958bb6af0 100644 --- a/CVE-2024/CVE-2024-465xx/CVE-2024-46503.json +++ b/CVE-2024/CVE-2024-465xx/CVE-2024-46503.json @@ -2,63 +2,15 @@ "id": "CVE-2024-46503", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-30T21:15:03.590", - "lastModified": "2024-10-07T19:37:30.217", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-10T14:15:05.183", + "vulnStatus": "Rejected", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "An issue in the _readFileSync function of Simple-Spellchecker v1.0.2 allows attackers to read arbitrary files via a directory traversal." - }, - { - "lang": "es", - "value": "Un problema en la funci\u00f3n _readFileSync de Simple-Spellchecker v1.0.2 permite a los atacantes leer archivos arbitrarios a trav\u00e9s de un directory traversal." + "value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." } ], - "metrics": { - "cvssMetricV31": [ - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", - "attackVector": "LOCAL", - "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 6.2, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 2.5, - "impactScore": 3.6 - } - ] - }, - "weaknesses": [ - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "description": [ - { - "lang": "en", - "value": "CWE-22" - } - ] - } - ], - "references": [ - { - "url": "https://gist.github.com/guilherme-goncalves793/30d62c12fffd18d4058f4aebe188f462", - "source": "cve@mitre.org" - }, - { - "url": "https://gist.github.com/guilherme-goncalves793/9c3125c6c8e33e0d9216847118137c63", - "source": "cve@mitre.org" - } - ] + "metrics": {}, + "references": [] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4658.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4658.json new file mode 100644 index 00000000000..16333679637 --- /dev/null +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4658.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2024-4658", + "sourceIdentifier": "iletisim@usom.gov.tr", + "published": "2024-10-10T14:15:05.587", + "lastModified": "2024-10-10T14:15:05.587", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "SQL Injection: Hibernate vulnerability in TE Informatics Nova CMS allows SQL Injection.This issue affects Nova CMS: before 5.0." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ] + }, + "weaknesses": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-564" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-24-1661", + "source": "iletisim@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7840.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7840.json index 73f3326f8c3..452901a5f4f 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7840.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7840.json @@ -2,13 +2,13 @@ "id": "CVE-2024-7840", "sourceIdentifier": "security@progress.com", "published": "2024-10-09T15:15:16.687", - "lastModified": "2024-10-10T12:51:56.987", + "lastModified": "2024-10-10T15:15:15.237", "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "In Progress Telerik Reporting versions prior to 2024 Q3 (2024.3.924), a command injection attack is possible through improper neutralization of hyperlink elements." + "value": "In Progress Telerik Reporting versions prior to 2024 Q3 (18.2.24.924), a command injection attack is possible through improper neutralization of hyperlink elements." }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-91xx/CVE-2024-9156.json b/CVE-2024/CVE-2024-91xx/CVE-2024-9156.json index 48f1f32a254..2c39663b52b 100644 --- a/CVE-2024/CVE-2024-91xx/CVE-2024-9156.json +++ b/CVE-2024/CVE-2024-91xx/CVE-2024-9156.json @@ -2,7 +2,7 @@ "id": "CVE-2024-9156", "sourceIdentifier": "contact@wpscan.com", "published": "2024-10-10T06:15:11.290", - "lastModified": "2024-10-10T12:51:56.987", + "lastModified": "2024-10-10T15:35:15.513", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "El complemento TI WooCommerce Wishlist de WordPress hasta la versi\u00f3n 2.8.2 es vulnerable a la inyecci\u00f3n SQL debido a un escape insuficiente en el par\u00e1metro proporcionado por el usuario y a la falta de preparaci\u00f3n suficiente en la consulta SQL existente. Esto hace posible que atacantes no autenticados agreguen consultas SQL adicionales a consultas ya existentes que se pueden usar para extraer informaci\u00f3n confidencial de la base de datos." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.4 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/e95974f9-1f68-4181-89b0-3559d61cfa93/", diff --git a/CVE-2024/CVE-2024-93xx/CVE-2024-9312.json b/CVE-2024/CVE-2024-93xx/CVE-2024-9312.json new file mode 100644 index 00000000000..a8915a3ca98 --- /dev/null +++ b/CVE-2024/CVE-2024-93xx/CVE-2024-9312.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-9312", + "sourceIdentifier": "security@ubuntu.com", + "published": "2024-10-10T14:15:05.863", + "lastModified": "2024-10-10T14:15:05.863", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Authd, through version 0.3.6, did not sufficiently randomize user IDs to prevent collisions. A local attacker who can register user names could spoof another user's ID and gain their privileges." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@ubuntu.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security@ubuntu.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-286" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/ubuntu/authd/security/advisories/GHSA-4gfw-wf7c-w6g2", + "source": "security@ubuntu.com" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-2024-9312", + "source": "security@ubuntu.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-93xx/CVE-2024-9379.json b/CVE-2024/CVE-2024-93xx/CVE-2024-9379.json index 0605dfbfa64..f970a333d66 100644 --- a/CVE-2024/CVE-2024-93xx/CVE-2024-9379.json +++ b/CVE-2024/CVE-2024-93xx/CVE-2024-9379.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9379", "sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "published": "2024-10-08T17:15:56.727", - "lastModified": "2024-10-10T12:56:30.817", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-10T15:53:20.427", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2024-10-09", "cisaActionDue": "2024-10-30", @@ -21,6 +21,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + }, { "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Secondary", @@ -44,6 +64,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + }, { "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Secondary", @@ -55,10 +85,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ivanti:endpoint_manager_cloud_services_appliance:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.0.2", + "matchCriteriaId": "B633ABF6-4CAD-462D-B6C9-F209D90EAFD9" + } + ] + } + ] + } + ], "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-CSA-Cloud-Services-Appliance-CVE-2024-9379-CVE-2024-9380-CVE-2024-9381", - "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75" + "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-93xx/CVE-2024-9380.json b/CVE-2024/CVE-2024-93xx/CVE-2024-9380.json index ac127c885c9..55f849735c5 100644 --- a/CVE-2024/CVE-2024-93xx/CVE-2024-9380.json +++ b/CVE-2024/CVE-2024-93xx/CVE-2024-9380.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9380", "sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "published": "2024-10-08T17:15:56.970", - "lastModified": "2024-10-10T12:56:30.817", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-10T15:50:03.240", + "vulnStatus": "Analyzed", "cveTags": [], "cisaExploitAdd": "2024-10-09", "cisaActionDue": "2024-10-30", @@ -21,6 +21,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + }, { "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Secondary", @@ -44,6 +64,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + }, { "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Secondary", @@ -55,10 +85,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ivanti:endpoint_manager_cloud_services_appliance:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.0.2", + "matchCriteriaId": "B633ABF6-4CAD-462D-B6C9-F209D90EAFD9" + } + ] + } + ] + } + ], "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-CSA-Cloud-Services-Appliance-CVE-2024-9379-CVE-2024-9380-CVE-2024-9381", - "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75" + "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9787.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9787.json new file mode 100644 index 00000000000..e0d92378dd0 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9787.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-9787", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-10-10T14:15:06.243", + "lastModified": "2024-10-10T14:15:06.243", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as problematic, was found in Contemporary Control System BASrouter BACnet BASRT-B 2.7.2. This affects an unknown part of the component UDP Packet Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "PARTIAL", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-404" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/isZzzz/BASRT-B_BriefDoS_Document/blob/main/report.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.279939", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.279939", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.414499", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9788.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9788.json new file mode 100644 index 00000000000..95d6265dd93 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9788.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-9788", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-10-10T14:15:06.537", + "lastModified": "2024-10-10T14:15:06.537", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been found in LyLme_spage 1.9.5 and classified as critical. This vulnerability affects unknown code of the file /admin/tag.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.1, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "MULTIPLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 5.8 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 6.4, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://vuldb.com/?ctiid.279940", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.279940", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.414574", + "source": "cna@vuldb.com" + }, + { + "url": "https://wiki.shikangsi.com/post/share/9c237d56-972e-40b4-9656-a1083ed84702", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9789.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9789.json new file mode 100644 index 00000000000..bfd5628fa68 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9789.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-9789", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-10-10T14:15:06.803", + "lastModified": "2024-10-10T14:15:06.803", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in LyLme_spage 1.9.5 and classified as critical. This issue affects some unknown processing of the file /admin/apply.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.1, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "MULTIPLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 5.8 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 6.4, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://vuldb.com/?ctiid.279941", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.279941", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.414575", + "source": "cna@vuldb.com" + }, + { + "url": "https://wiki.shikangsi.com/post/share/9c237d56-972e-40b4-9656-a1083ed84702", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9790.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9790.json new file mode 100644 index 00000000000..5cb205aaef2 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9790.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-9790", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-10-10T15:15:15.457", + "lastModified": "2024-10-10T15:15:15.457", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in LyLme_spage 1.9.5. It has been classified as critical. Affected is an unknown function of the file /admin/sou.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.1, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "MULTIPLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 5.8 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 6.4, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://vuldb.com/?ctiid.279942", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.279942", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.414578", + "source": "cna@vuldb.com" + }, + { + "url": "https://wiki.shikangsi.com/post/share/9c237d56-972e-40b4-9656-a1083ed84702", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9792.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9792.json new file mode 100644 index 00000000000..89203a37f67 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9792.json @@ -0,0 +1,144 @@ +{ + "id": "CVE-2024-9792", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-10-10T15:15:15.710", + "lastModified": "2024-10-10T15:15:15.710", + "vulnStatus": "Received", + "cveTags": [ + { + "sourceIdentifier": "cna@vuldb.com", + "tags": [ + "unsupported-when-assigned" + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as problematic has been found in D-Link DSL-2750U R5B017. This affects an unknown part of the component Port Forwarding Page. The manipulation of the argument PortMappingDescription leads to cross site scripting. It is possible to initiate the attack remotely." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.1, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 2.4, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "MULTIPLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 3.3 + }, + "baseSeverity": "LOW", + "exploitabilityScore": 6.4, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://vuldb.com/?ctiid.279945", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.279945", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.415532", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.dlink.com/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9796.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9796.json index a96fd370260..f8315feb0a5 100644 --- a/CVE-2024/CVE-2024-97xx/CVE-2024-9796.json +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9796.json @@ -2,7 +2,7 @@ "id": "CVE-2024-9796", "sourceIdentifier": "contact@wpscan.com", "published": "2024-10-10T08:15:04.140", - "lastModified": "2024-10-10T12:51:56.987", + "lastModified": "2024-10-10T15:35:16.310", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "El complemento WP-Advanced-Search para WordPress anterior a la versi\u00f3n 3.3.9.2 no desinfecta ni escapa el par\u00e1metro t antes de usarlo en una declaraci\u00f3n SQL, lo que permite que usuarios no autenticados realicen ataques de inyecci\u00f3n SQL." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.4 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/2ddd6839-6bcb-4bb8-97e0-1516b8c2b99b/", diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9798.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9798.json index 1da574e2403..aafe5dddde8 100644 --- a/CVE-2024/CVE-2024-97xx/CVE-2024-9798.json +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9798.json @@ -2,7 +2,7 @@ "id": "CVE-2024-9798", "sourceIdentifier": "zowe-security@lists.openmainframeproject.org", "published": "2024-10-10T08:15:04.207", - "lastModified": "2024-10-10T12:51:56.987", + "lastModified": "2024-10-10T15:35:16.493", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-312" + } + ] + } + ], "references": [ { "url": "https://github.com/zowe/api-layer", diff --git a/CVE-2024/CVE-2024-98xx/CVE-2024-9802.json b/CVE-2024/CVE-2024-98xx/CVE-2024-9802.json index 56e3c8388e0..0bfd9b5194b 100644 --- a/CVE-2024/CVE-2024-98xx/CVE-2024-9802.json +++ b/CVE-2024/CVE-2024-98xx/CVE-2024-9802.json @@ -2,7 +2,7 @@ "id": "CVE-2024-9802", "sourceIdentifier": "zowe-security@lists.openmainframeproject.org", "published": "2024-10-10T08:15:04.387", - "lastModified": "2024-10-10T12:51:56.987", + "lastModified": "2024-10-10T15:35:17.230", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-312" + } + ] + } + ], "references": [ { "url": "https://github.com/zowe/api-layer", diff --git a/README.md b/README.md index 2cc0aa36ce2..493467ee92a 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-10-10T14:00:21.253206+00:00 +2024-10-10T16:00:19.035045+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-10-10T13:55:20.437000+00:00 +2024-10-10T15:59:06.093000+00:00 ``` ### Last Data Feed Release @@ -33,53 +33,52 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -265236 +265244 ``` ### CVEs added in the last Commit -Recently added CVEs: `9` +Recently added CVEs: `8` -- [CVE-2024-35202](CVE-2024/CVE-2024-352xx/CVE-2024-35202.json) (`2024-10-10T13:15:14.077`) -- [CVE-2024-36051](CVE-2024/CVE-2024-360xx/CVE-2024-36051.json) (`2024-10-10T13:15:14.187`) -- [CVE-2024-6157](CVE-2024/CVE-2024-61xx/CVE-2024-6157.json) (`2024-10-10T13:15:14.370`) -- [CVE-2024-6530](CVE-2024/CVE-2024-65xx/CVE-2024-6530.json) (`2024-10-10T12:15:04.500`) -- [CVE-2024-9782](CVE-2024/CVE-2024-97xx/CVE-2024-9782.json) (`2024-10-10T12:15:04.810`) -- [CVE-2024-9783](CVE-2024/CVE-2024-97xx/CVE-2024-9783.json) (`2024-10-10T12:15:05.353`) -- [CVE-2024-9784](CVE-2024/CVE-2024-97xx/CVE-2024-9784.json) (`2024-10-10T12:15:05.623`) -- [CVE-2024-9785](CVE-2024/CVE-2024-97xx/CVE-2024-9785.json) (`2024-10-10T13:15:14.583`) -- [CVE-2024-9786](CVE-2024/CVE-2024-97xx/CVE-2024-9786.json) (`2024-10-10T13:15:14.860`) +- [CVE-2024-44711](CVE-2024/CVE-2024-447xx/CVE-2024-44711.json) (`2024-10-10T14:15:04.777`) +- [CVE-2024-4658](CVE-2024/CVE-2024-46xx/CVE-2024-4658.json) (`2024-10-10T14:15:05.587`) +- [CVE-2024-9312](CVE-2024/CVE-2024-93xx/CVE-2024-9312.json) (`2024-10-10T14:15:05.863`) +- [CVE-2024-9787](CVE-2024/CVE-2024-97xx/CVE-2024-9787.json) (`2024-10-10T14:15:06.243`) +- [CVE-2024-9788](CVE-2024/CVE-2024-97xx/CVE-2024-9788.json) (`2024-10-10T14:15:06.537`) +- [CVE-2024-9789](CVE-2024/CVE-2024-97xx/CVE-2024-9789.json) (`2024-10-10T14:15:06.803`) +- [CVE-2024-9790](CVE-2024/CVE-2024-97xx/CVE-2024-9790.json) (`2024-10-10T15:15:15.457`) +- [CVE-2024-9792](CVE-2024/CVE-2024-97xx/CVE-2024-9792.json) (`2024-10-10T15:15:15.710`) ### CVEs modified in the last Commit -Recently modified CVEs: `511` +Recently modified CVEs: `41` -- [CVE-2024-9471](CVE-2024/CVE-2024-94xx/CVE-2024-9471.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9473](CVE-2024/CVE-2024-94xx/CVE-2024-9473.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9518](CVE-2024/CVE-2024-95xx/CVE-2024-9518.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9519](CVE-2024/CVE-2024-95xx/CVE-2024-9519.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9520](CVE-2024/CVE-2024-95xx/CVE-2024-9520.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9522](CVE-2024/CVE-2024-95xx/CVE-2024-9522.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9549](CVE-2024/CVE-2024-95xx/CVE-2024-9549.json) (`2024-10-10T13:14:51.793`) -- [CVE-2024-9575](CVE-2024/CVE-2024-95xx/CVE-2024-9575.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9581](CVE-2024/CVE-2024-95xx/CVE-2024-9581.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9596](CVE-2024/CVE-2024-95xx/CVE-2024-9596.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9602](CVE-2024/CVE-2024-96xx/CVE-2024-9602.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9603](CVE-2024/CVE-2024-96xx/CVE-2024-9603.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9620](CVE-2024/CVE-2024-96xx/CVE-2024-9620.json) (`2024-10-10T12:56:30.817`) -- [CVE-2024-9621](CVE-2024/CVE-2024-96xx/CVE-2024-9621.json) (`2024-10-10T12:56:30.817`) -- [CVE-2024-9622](CVE-2024/CVE-2024-96xx/CVE-2024-9622.json) (`2024-10-10T12:56:30.817`) -- [CVE-2024-9623](CVE-2024/CVE-2024-96xx/CVE-2024-9623.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9671](CVE-2024/CVE-2024-96xx/CVE-2024-9671.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9675](CVE-2024/CVE-2024-96xx/CVE-2024-9675.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9680](CVE-2024/CVE-2024-96xx/CVE-2024-9680.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9685](CVE-2024/CVE-2024-96xx/CVE-2024-9685.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9780](CVE-2024/CVE-2024-97xx/CVE-2024-9780.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9781](CVE-2024/CVE-2024-97xx/CVE-2024-9781.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9796](CVE-2024/CVE-2024-97xx/CVE-2024-9796.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9798](CVE-2024/CVE-2024-97xx/CVE-2024-9798.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9802](CVE-2024/CVE-2024-98xx/CVE-2024-9802.json) (`2024-10-10T12:51:56.987`) +- [CVE-2023-39390](CVE-2023/CVE-2023-393xx/CVE-2023-39390.json) (`2024-10-10T14:35:04.077`) +- [CVE-2023-49069](CVE-2023/CVE-2023-490xx/CVE-2023-49069.json) (`2024-10-10T15:15:14.937`) +- [CVE-2023-49339](CVE-2023/CVE-2023-493xx/CVE-2023-49339.json) (`2024-10-10T15:47:52.090`) +- [CVE-2023-6681](CVE-2023/CVE-2023-66xx/CVE-2023-6681.json) (`2024-10-10T14:32:07.260`) +- [CVE-2024-1062](CVE-2024/CVE-2024-10xx/CVE-2024-1062.json) (`2024-10-10T14:22:28.617`) +- [CVE-2024-21338](CVE-2024/CVE-2024-213xx/CVE-2024-21338.json) (`2024-10-10T15:14:00.550`) +- [CVE-2024-22043](CVE-2024/CVE-2024-220xx/CVE-2024-22043.json) (`2024-10-10T15:44:13.010`) +- [CVE-2024-22126](CVE-2024/CVE-2024-221xx/CVE-2024-22126.json) (`2024-10-10T15:56:49.207`) +- [CVE-2024-24884](CVE-2024/CVE-2024-248xx/CVE-2024-24884.json) (`2024-10-10T14:04:13.600`) +- [CVE-2024-25360](CVE-2024/CVE-2024-253xx/CVE-2024-25360.json) (`2024-10-10T14:43:01.797`) +- [CVE-2024-25914](CVE-2024/CVE-2024-259xx/CVE-2024-25914.json) (`2024-10-10T15:57:37.980`) +- [CVE-2024-38259](CVE-2024/CVE-2024-382xx/CVE-2024-38259.json) (`2024-10-10T14:02:28.917`) +- [CVE-2024-43572](CVE-2024/CVE-2024-435xx/CVE-2024-43572.json) (`2024-10-10T15:25:33.310`) +- [CVE-2024-43573](CVE-2024/CVE-2024-435xx/CVE-2024-43573.json) (`2024-10-10T15:54:19.353`) +- [CVE-2024-44994](CVE-2024/CVE-2024-449xx/CVE-2024-44994.json) (`2024-10-10T15:59:06.093`) +- [CVE-2024-45519](CVE-2024/CVE-2024-455xx/CVE-2024-45519.json) (`2024-10-10T15:04:49.143`) +- [CVE-2024-46304](CVE-2024/CVE-2024-463xx/CVE-2024-46304.json) (`2024-10-10T14:15:05.100`) +- [CVE-2024-46503](CVE-2024/CVE-2024-465xx/CVE-2024-46503.json) (`2024-10-10T14:15:05.183`) +- [CVE-2024-7840](CVE-2024/CVE-2024-78xx/CVE-2024-7840.json) (`2024-10-10T15:15:15.237`) +- [CVE-2024-9156](CVE-2024/CVE-2024-91xx/CVE-2024-9156.json) (`2024-10-10T15:35:15.513`) +- [CVE-2024-9379](CVE-2024/CVE-2024-93xx/CVE-2024-9379.json) (`2024-10-10T15:53:20.427`) +- [CVE-2024-9380](CVE-2024/CVE-2024-93xx/CVE-2024-9380.json) (`2024-10-10T15:50:03.240`) +- [CVE-2024-9796](CVE-2024/CVE-2024-97xx/CVE-2024-9796.json) (`2024-10-10T15:35:16.310`) +- [CVE-2024-9798](CVE-2024/CVE-2024-97xx/CVE-2024-9798.json) (`2024-10-10T15:35:16.493`) +- [CVE-2024-9802](CVE-2024/CVE-2024-98xx/CVE-2024-9802.json) (`2024-10-10T15:35:17.230`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 3a08b2974b8..c68bb0e3e47 100644 --- a/_state.csv +++ b/_state.csv @@ -53307,7 +53307,7 @@ CVE-2012-1657,0,0,7462e3b7f0f867320cd68c6bbb80948d5e6dba653da622e7160eff7e5f62ef CVE-2012-1658,0,0,560e2e981abfe6f659323e61516988fffb3a37e7b67c4bef344d1bfc4a28d4bc,2017-08-29T01:31:21.197000 CVE-2012-1659,0,0,639034ca9f07c790ac2ef492bd5f3a40aa5601fef1156b2207387f576c231b4a,2017-08-29T01:31:21.257000 CVE-2012-1660,0,0,1a1fdc233e49b7e2a63c3ad5e101484443bfa62fa3d16cbf9d941cdc05dda569,2017-08-29T01:31:21.320000 -CVE-2012-1661,0,0,696effb3f5e1ebaec7ade8437ee768e8d74c9fd226dacef83d5ff60b2d2089a1,2012-07-16T04:00:00 +CVE-2012-1661,0,1,66338164131b46ea4354bd8bab41e9b1d37f24f7e8888b9af6e1fe51fb8593c3,2024-10-10T14:30:09.217000 CVE-2012-1662,0,0,2df8f900483fdb6e6d54cec6aaac270e11c4a2838e3af3b4f9303c89b71d90cd,2021-04-07T18:14:30.630000 CVE-2012-1663,0,0,00d8eac9ff6a370e8741d1cbc49fe92781178c0b399b9b789308565363c2dce3,2017-08-29T01:31:21.397000 CVE-2012-1664,0,0,e390080a910fcded0c4e326becb2176e4d6c58ba3c30d9da61282ae32886d178,2015-05-21T16:53:13.197000 @@ -182959,11 +182959,11 @@ CVE-2021-41305,0,0,c1ebdde2379fe23f7c43787afa73694bb283be765dba75893d579667592b2 CVE-2021-41306,0,0,912f08e64dfad95775b944cdd17d5dcacfb984ff7bca32afcb0eb812044cdcd8,2024-10-09T19:35:03.473000 CVE-2021-41307,0,0,0a85ebb78eaec36b97ea96c5ebf64a13b26ac00f0999ce8b9b238c2a8e6940a0,2024-10-09T20:35:10.230000 CVE-2021-41308,0,0,cfb1dc84f95dca98ea9db01ce0a047c8488867d52c4b6bc7f5724969a80a8bbf,2022-08-09T13:41:02.947000 -CVE-2021-41309,0,0,2ed5c75e8447017656d1f8734063d1f8123b68592348ab9595c346ffc6cc87c0,2021-12-09T16:47:00.867000 +CVE-2021-41309,0,1,fee479a78a1c80a72f60651ae579f48966cd2679824b48142d9357149133ff0f,2024-10-10T14:35:00.837000 CVE-2021-4131,0,0,4f7d3ba062434f9f457c9b2673730333ccdd0b0deef79cfedad8ece588fede90,2021-12-21T16:21:10.787000 CVE-2021-41310,0,0,96a7f0a3af760e8f782bf236d4bd2025e990ab72c1279bf78211c5c1341dae3b,2021-11-02T23:18:16.800000 -CVE-2021-41311,0,0,61f209533e26231775f8acc9404736d4ecd4cb6cb49c4cd2a348fcf1a99b3361,2021-12-09T16:45:15.757000 -CVE-2021-41312,0,0,33fc910108652843fd730469317a52f6c06d1d2a90ad894d9a6ac6b34298d9bf,2021-11-04T21:08:43.730000 +CVE-2021-41311,0,1,30b5666aaf7fa18e235a6c4a31a81b554087c89780d14cf889a0806be2cf0aab,2024-10-10T14:35:01.190000 +CVE-2021-41312,0,1,af076cb36001433ceb795978d5ff9824bf782e6b6e21a0e85f212ff3ecc365d8,2024-10-10T14:35:01.433000 CVE-2021-41313,0,0,89518e64ebac158fccd8f0ec7ad9d346b2cab73157d62d14e442a26c59a1ba1f,2022-11-16T16:47:19.750000 CVE-2021-41314,0,0,d0c32eb2851d45bc9d6d482f4132febadf03b787704b8a0463c1bd6590a848a3,2022-07-12T17:42:04.277000 CVE-2021-41315,0,0,46ac4fa176eeab97f0a56e95ed804ddf838df2e8377c475a7840f718a2c08010,2021-09-30T18:04:07.720000 @@ -201474,7 +201474,7 @@ CVE-2022-34307,0,0,338b12c62bad2e4a0eda57b50a8ad27206a92d39c87953a6bab08cfde445d CVE-2022-34308,0,0,72517e273cfc874b53e7020837bf9b331677635584e6cd68de357af3c120f8a1,2022-10-08T13:18:23.537000 CVE-2022-34309,0,0,e3adf5645c12963bf66511008bf8bd0d2b48b61c9b9629d499565330aa17f93b,2024-04-30T20:18:51.433000 CVE-2022-3431,0,0,89e3567eb73930c489cbcd122cdece28404497e84a1ec23a14bda2eca382111b,2023-10-14T02:23:44.330000 -CVE-2022-34310,0,0,5c2d614afa43a0b0678fbfeeec12d4e765d907ec7b31c4cfbde55579abecacf4,2024-02-12T20:39:15.693000 +CVE-2022-34310,0,1,e44de1dfbb26090f018ee65abbb9b72048b08e3a391acdea756403f47e41c066,2024-10-10T15:12:13.673000 CVE-2022-34311,0,0,dee5018313c173aed72aa543a5661071e95212d1d53651caec216af2b2bc4a40,2024-04-30T20:19:51.123000 CVE-2022-34312,0,0,45e301dcc5a66dca95afd271cbf450e3989352cef5ff9b783b89d2260ac5226d,2023-11-07T03:48:31.727000 CVE-2022-34313,0,0,0d9ec88dde84ebfeeb30e977159987301d9ce4d0596cedcaa54b9f8d5721f8f5,2023-11-07T03:48:31.813000 @@ -205045,7 +205045,7 @@ CVE-2022-38708,0,0,781d609c9b3dc891552143ee435ef3e063fbe0b877a671a9cf817c94de5c1 CVE-2022-38709,0,0,7f3077c38854304042150d1d1a1c927d058013bb127b4d8270511cb4e453573a,2022-10-14T20:30:32.833000 CVE-2022-38710,0,0,76541b99bab0b9f82be0ed5eea11d8d59857d4fa70130aa00483a9682faa2549,2024-09-21T10:15:03.890000 CVE-2022-38712,0,0,efacb8e6b7af22915dcaad88def28008695f8ac120f0459e05383852abad5aa2,2022-11-04T15:16:45.807000 -CVE-2022-38714,0,0,27bd414725ad6fc233b7ee5aa2c379b0d8e16a41b3f7f586519226d662a14b8e,2024-02-12T20:39:15.693000 +CVE-2022-38714,0,1,b087b6a47c12b13cdb4852a0efc0b2a50238e6b6dcdd99138053137a8b014ae6,2024-10-10T15:32:29.487000 CVE-2022-38715,0,0,560f03ba50c9656a0b9b0e7f82b2ddc7a737af875f6c233628cc6ad5be254d04,2023-02-02T17:22:07.650000 CVE-2022-38716,0,0,74a54fb7cac47160e4bdc1cedc02000c796dd4aa4d33ffecd45836a7c084fcde,2023-05-31T22:47:16.617000 CVE-2022-3872,0,0,20d26b63a749ce414bf0c9834ab95bc6bbb3f61b07fb6dd62cd2285487e4b53f,2023-02-23T01:35:36.783000 @@ -209926,7 +209926,7 @@ CVE-2022-45331,0,0,d56f749377ee32baee9704d453f5cd7e14fbd7458db161db1deffebffb365 CVE-2022-45332,0,0,94e4da01e7f2e9d6ba2c8e99622553188f4f4167cbc35169367dcc156794dbb9,2022-12-02T16:00:13.253000 CVE-2022-45337,0,0,830eb8f9f5adeb6c6998db938ed05d61122b66828a8f1ab6eeac86e2a3a672e9,2022-12-02T16:02:46.090000 CVE-2022-45338,0,0,db1e020348022570d7195413db7fcda6e9a2a1a6fd517d6e5e1f9a26657625c1,2022-12-21T14:20:14.273000 -CVE-2022-4534,0,1,4812d351db6e41c320cd995d1d60db0e0b45c340b23bb3df2f1636c908464b2b,2024-10-10T12:56:30.817000 +CVE-2022-4534,0,0,4812d351db6e41c320cd995d1d60db0e0b45c340b23bb3df2f1636c908464b2b,2024-10-10T12:56:30.817000 CVE-2022-45343,0,0,5d1eedc5ac96b36b5cac78d0ad63fbfaf79649ad176111ac6e98fd0014b02356,2023-05-27T04:15:22.513000 CVE-2022-45347,0,0,aa840505d505f8cfa34c393e60695382d9a7dc0e3a08e26dd265dd2e128ee0a3,2022-12-29T20:05:34.053000 CVE-2022-45348,0,0,601a6349d6b996a0ea4f19d771a9774f413bffbd95ae45426ab597a152ee65c0,2023-11-15T02:22:44.767000 @@ -214051,9 +214051,9 @@ CVE-2023-1527,0,0,411c7303cc31b219dbc4b0b1ac6c22a4cc1b0fc4ef9b3f82d4c227bf7f99e2 CVE-2023-1528,0,0,e387f07573074221f041db6eeacc85aa0313ac61d91b40a13b2cd15641653801,2024-10-09T20:35:11.607000 CVE-2023-1529,0,0,36bd6fbb1379271480531ba27f51074b6cd8a2c529341f8b40cd549e18592c5e,2024-10-09T21:35:05.160000 CVE-2023-1530,0,0,c897a67b35ef59fc0789ea1e6d0edf196d92841fc8ae71b92d0755fc583a4847,2023-10-20T20:46:04.377000 -CVE-2023-1531,0,0,7e273820adf3cb8577d2306f6a8918a89f38ce1e9518f9c06e4b5b83a8256c8b,2023-10-20T20:47:03.977000 -CVE-2023-1532,0,0,8276fb9895f180c6625ee48d44d674770cd721b12943d143ca61814016fd1d40,2023-10-20T20:47:08.577000 -CVE-2023-1533,0,0,a8a98411da013a83a21f00a1333991f075c502c6c644d913edd7d8961ae8ed8f,2023-10-20T20:47:12.877000 +CVE-2023-1531,0,1,036ad10166ac22c1be1b018401bc07be762a12cd0115c6e70b5b401bfd0970df,2024-10-10T15:35:04.080000 +CVE-2023-1532,0,1,da644232e8e6a3c7226b6f08124ed64860d7accd8086d2921e6c9b615b9621b5,2024-10-10T15:35:04.993000 +CVE-2023-1533,0,1,95f228fa5c0acf36a6c480b688f3431227fcbe5e2a77ebb583d60eb5b35f2092,2024-10-10T15:35:05.857000 CVE-2023-1534,0,0,b80725c73df1ac8a3dcd1b6e8d6743020ace19e1a3bdb33286a0bad76f802a0d,2024-10-08T19:35:02.020000 CVE-2023-1535,0,0,214759b8e86e348cd6647c94c0700582828ff171cf71df4f59fe7aa4cce2dd25,2023-03-23T15:48:17.870000 CVE-2023-1536,0,0,b22d4f13421f92a82c89ae0cf4f4854b334bce8624a31264b3cf078f3411544d,2023-03-23T15:13:25.773000 @@ -225220,7 +225220,7 @@ CVE-2023-33228,0,0,29dfa574b2b575cb97b8521ab674749b0aaabf351bed111232835624b22ef CVE-2023-33229,0,0,81aa6f0cf7582dea8ca19016be9f8618ad64ab056bc36c3dda2d2769bc9139e9,2023-10-30T19:42:24.257000 CVE-2023-3323,0,0,5d041b778bd7002c0102efc1a53874ba30ce5ef86cf602c08c6258cba09747a1,2023-08-01T21:07:23.737000 CVE-2023-33231,0,0,09f86d8066d74c7874dbea9cc2ad06aac59a2df7122675bfda30672a291d4916,2023-08-03T21:15:14.363000 -CVE-2023-33234,0,0,d19fc03594dd0246e0413271a4ff8db1d3e8747167bac6fde6b95458d72470c7,2023-06-05T16:45:22.593000 +CVE-2023-33234,0,1,8c3bc362e58c079b32d4a0791724c2c1cfa09349b40fca7b2ef6d10dc4db9437,2024-10-10T15:35:07.983000 CVE-2023-33235,0,0,98d0a7eb19704063a78a382792254db430678a754513fb8bc0821026290e2114,2023-05-30T19:43:02.460000 CVE-2023-33236,0,0,4f9a68681c8de805fc0155196f19f195d6dec29aeda4ac774c34b5b3dd85bcb0,2023-05-30T19:29:08.573000 CVE-2023-33237,0,0,fc0463edc62e3d49a47d812193c4e183bc8b4a3e3b302f50593f49aa3aecc82b,2023-08-22T19:10:04.453000 @@ -227285,7 +227285,7 @@ CVE-2023-36317,0,0,c079cfb22cefab3f68143c585133ce4a69cf059be109844f051d6b5cfe343 CVE-2023-36319,0,0,4f2f9b43de4f619c1ecd79d747be40d5cfa224891e28131a7aa2b697e390ee2c,2023-09-21T13:20:09.453000 CVE-2023-3632,0,0,c0b2e40cbda3f2ee6107fd6d29665ee1a2dc274485d787cec90bc7cd79e0d9ec,2023-08-16T08:15:41.550000 CVE-2023-36321,0,0,3a757d1927b56aa55826750e72e53ed68bd81a53376818344594d48da7b7b82d,2024-08-01T13:44:06.490000 -CVE-2023-36325,0,1,34adff3c3e012e8498345f808977d87a66a8a4c562ffe7dfed842240789cc82b,2024-10-10T12:51:56.987000 +CVE-2023-36325,0,0,34adff3c3e012e8498345f808977d87a66a8a4c562ffe7dfed842240789cc82b,2024-10-10T12:51:56.987000 CVE-2023-36326,0,0,ded9eb90a8ff10548777c4348acf8633173a5fdf3caf961f9c4181c6b713fc5e,2023-09-06T00:04:24.377000 CVE-2023-36327,0,0,7eeaf1acc33373866f4ef20f13e035096e985e7a884ec7a542b5579b42a728cc,2023-09-06T00:05:15.863000 CVE-2023-36328,0,0,2bcddcad90867d8da646da5264dfa03e8941e4a150d5759638d15ecb3a68202e,2024-03-07T17:46:02.277000 @@ -227916,7 +227916,7 @@ CVE-2023-37150,0,0,d05a1b0d875f1cfb8b8d9baa69f7e4346989eabceeace7d843178ad656fb1 CVE-2023-37151,0,0,bf6cf332b567d32eaeddc623f5bf07af51d14964109f0e2dfbc5db2d182aa204,2023-11-07T04:16:52.113000 CVE-2023-37152,0,0,ca65ebed26c8101f159b0151dd7fe9e9ce43a5c3219a1e852d7fdfcb325ca20e,2024-08-02T17:16:30.650000 CVE-2023-37153,0,0,e122d0bcc21e8639e43c4bbd1c9b0bf614aae545f65b9ad3f17a6efcd01c6868,2023-08-02T15:15:10.610000 -CVE-2023-37154,0,1,65034132634397b2b626a2b07d04b93d69c32d51344e4ce738b4c6d25adf6abd,2024-10-10T12:51:56.987000 +CVE-2023-37154,0,0,65034132634397b2b626a2b07d04b93d69c32d51344e4ce738b4c6d25adf6abd,2024-10-10T12:51:56.987000 CVE-2023-3716,0,0,d0f060c388db946191575a3899e743906999df63f1f15865bc69aad089789ee5,2023-08-10T03:51:39.830000 CVE-2023-37164,0,0,d248be9d35f9c17bada918addf9d6a2fca4a0b9702928afff3b86ead659d9f15,2023-07-31T17:00:03.897000 CVE-2023-37165,0,0,3e398869f80e6f16e25a43e3872dd9d5deaede02c385be5baa88b538c80bdf72,2023-07-31T18:22:59.597000 @@ -229777,18 +229777,18 @@ CVE-2023-39377,0,0,4d90b5eceb5f584a241485f97a12c8816a725103cea0b53b1c41a09576d3f CVE-2023-39378,0,0,818da8692480b8c7f857fbaca678d0fbcd2ffcc1a3ac48218812fd2c104c191f,2023-09-27T18:42:38.813000 CVE-2023-39379,0,0,9f7e46dc100d810b1be2f3ea55a8f0b45783194c8729b6823b66663af22f9544,2023-08-09T12:25:04.040000 CVE-2023-3938,0,0,f544e7fbbebcf5018c1b842c359ba6f67f61f2e97528d09d37e4a4e3af4bc755,2024-05-21T12:37:59.687000 -CVE-2023-39380,0,0,4ca7baba4fb6e131fa6b0f68ce43afdacf09fef092641ab67b1c0def85986753,2023-08-17T02:18:37.127000 -CVE-2023-39381,0,0,8f26589f73439104f476dbcdd8567f37b5e79c96bf5dfb811b40a440a22506d4,2023-08-17T02:12:38.623000 -CVE-2023-39382,0,0,d57b5d2802e43e6aa2e3e015d4ae6508baa77811fac9940a9b7f4546b0287ff5,2023-08-17T02:13:28.870000 +CVE-2023-39380,0,1,047b870c1c6a5f603bffc321511ef6dfcdaf2e90e62bd0b06e976e05199b8938,2024-10-10T15:35:08.920000 +CVE-2023-39381,0,1,f9e170096e19507dba0831067a70cc22b32c49554118b7d309552ebd9585b3cb,2024-10-10T15:35:09.677000 +CVE-2023-39382,0,1,ef374e3a047ffd506cbacd3151b796fb42de4901d3595cbfb0100754bf1c61d8,2024-10-10T15:35:10.383000 CVE-2023-39383,0,0,36b9d7ae7f9f63d22ead28158ce2dee347df00226f00b7bbb7f386995f234aa2,2023-08-17T02:20:13.110000 CVE-2023-39384,0,0,83515c704dc94d04e5e09da684d8584ccbdbe5913247a79d2f20db217d2c5e0d,2023-08-17T14:22:55.907000 CVE-2023-39385,0,0,5d2ae7e7bf9faaee9636f81726672dd8ae0435204c2dbb924972e6274c2b9969,2023-08-17T19:51:42.627000 -CVE-2023-39386,0,0,ef0b6cebdb54f489cbd778c38cda98c81843158cc840f0288f62ce4d1222920a,2023-08-17T19:40:00.127000 +CVE-2023-39386,0,1,82cf70710c69e5b5f29f1a4103c38e910da8ad89c04b0f4f6486fe7104e5fef3,2024-10-10T14:35:03.147000 CVE-2023-39387,0,0,1c057d6dcb781a1d30a44046fe206c3ec5b28a34b88028371661a459104c041f,2023-08-17T19:18:15.017000 -CVE-2023-39388,0,0,3b79c0ec357d2cec475424b183a6dbbf7ed05f141b98f3c1bd3081cff720ee2b,2023-08-17T14:17:35.187000 -CVE-2023-39389,0,0,05291f473c5b1947a8528fd71c5bb4bdeccebbd163ccfa6b2797bf04b2a0703e,2023-08-17T14:16:10.203000 +CVE-2023-39388,0,1,f6c4adf2f7caa39346a0676cf7f3d545ac7ada60da83fe18d59a2ac44a2d51b4,2024-10-10T15:35:11.660000 +CVE-2023-39389,0,1,76cc1a9013364c3a6427f4c7f1dfbbabf00045b11864910abaf4e61ef5462d54,2024-10-10T15:35:12.470000 CVE-2023-3939,0,0,25163a15e80808af2e68687cc6739d321eac4c9f550e324911c55f31802ef947,2024-05-21T12:37:59.687000 -CVE-2023-39390,0,0,a07f8bf8919d24f9b4e878774bb1c2cb50788240ce5040e6e4ed5518bded653b,2023-08-17T18:06:24.980000 +CVE-2023-39390,0,1,3529adcfb60695d777c24c1b1bd700c2ceff9bad9e16d21a2aa6ff3d4655f750,2024-10-10T14:35:04.077000 CVE-2023-39391,0,0,6618314ce18d355699f4f6da6666e67387a841860a731781dd72cc555ed84b3f,2023-08-17T14:01:09.233000 CVE-2023-39392,0,0,7a7d0aa31e3d4745cf3a480630de77fdcf37a29b05186be7db2d99c232791b0f,2023-08-17T13:49:52.153000 CVE-2023-39393,0,0,3b1b8de3eb296c24b3e2a3b4f84bc94a593e07f4cf00e538dbed9ca658cbf397,2023-08-17T14:27:23.250000 @@ -234022,10 +234022,10 @@ CVE-2023-45355,0,0,b59e8a5c262fc336755665d3f82901992de366c3cd37580ce157b1da22017 CVE-2023-45356,0,0,a62df74c374cf7bacfa1e71cb2f8f490477edf6944efd6c2b790f8110ba45b0d,2023-10-12T18:35:22.260000 CVE-2023-45357,0,0,b61bb0f6d334abf3f7461d24dfe821b0ca5f9b0dea69f41511f89389f2f4b422,2023-10-24T19:56:37.377000 CVE-2023-45358,0,0,7f96189ec3a479246b13a2926c14e3d2144a7c985302246d9c9c0ec1db4dda0d,2023-10-24T19:19:29.867000 -CVE-2023-45359,0,1,29056f35a51f9add098a82746f86ff460b13b62f7b8e3767548a8977eabc69f2,2024-10-10T12:51:56.987000 +CVE-2023-45359,0,0,29056f35a51f9add098a82746f86ff460b13b62f7b8e3767548a8977eabc69f2,2024-10-10T12:51:56.987000 CVE-2023-4536,0,0,69a4fb02e12f51562a4ed02a5feba11f17c9156d60c929fae4f1f4d1a0fcd5b0,2024-01-23T19:38:31.160000 CVE-2023-45360,0,0,51f5be670f4820f6554440e90df143b044bbe2fdeab52ce50a1d833e1bcd2b47,2024-07-03T01:41:52.177000 -CVE-2023-45361,0,1,cbe1837117bae77cfa7c8113ef4bff14da0fe193bd049419020e7f971bbde8da,2024-10-10T12:51:56.987000 +CVE-2023-45361,0,0,cbe1837117bae77cfa7c8113ef4bff14da0fe193bd049419020e7f971bbde8da,2024-10-10T12:51:56.987000 CVE-2023-45362,0,0,6a324f41b6301bc393e4e53b7fe2d3c213070e5c36f11f2203dcccfc20038a9d,2024-06-10T17:16:14.220000 CVE-2023-45363,0,0,728e401caf5de0b2421c163c08fdae2d4e4266b24ff5473d3ccbff70b3694240,2023-11-28T13:15:07.313000 CVE-2023-45364,0,0,f79b09441be35e30c9a56051fad391b8b7b6b0ac345cea10067065f1c5feb28b,2023-10-12T16:03:43.650000 @@ -234373,7 +234373,7 @@ CVE-2023-45868,0,0,df1b586624033c287b172839b213cbc8ec979ba18d71fde3b01da0f77fe96 CVE-2023-45869,0,0,ae0033b8875e66831bd0fa49aa37f059d0cc638339d10a85f589d8c5031628cb,2023-11-14T17:40:53.637000 CVE-2023-4587,0,0,2d9161b0ba4b4b9f51444521be9ee96176e07c56f44d6bd3c1d677910159fe30,2024-08-02T08:15:22.973000 CVE-2023-45871,0,0,cf2c19d8d9a1ab8bca7df10be3896fb36b75b63207dd8eecbb49b88c6aec0739,2024-08-27T19:35:21.703000 -CVE-2023-45872,0,1,c368ffc64d5b1561b0b53517b3e43e83e521e9be8cf068267b382cd9bbc7eaed,2024-10-10T12:51:56.987000 +CVE-2023-45872,0,0,c368ffc64d5b1561b0b53517b3e43e83e521e9be8cf068267b382cd9bbc7eaed,2024-10-10T12:51:56.987000 CVE-2023-45873,0,0,a568e54c26b58817453d7ca833079f4de460e9bdaf499179488e9f031ae443eb,2024-02-29T13:49:47.277000 CVE-2023-45874,0,0,15b94d1156a65969baf5a063838eca4cde85c5739f0df1171f246a13f786bc4d,2024-02-29T13:49:47.277000 CVE-2023-45875,0,0,038bbc1a2170768a377d8f1365d66fe112fd5a90d392e5c1931cf0dbd0bf9463,2024-09-04T16:35:03.760000 @@ -234899,7 +234899,7 @@ CVE-2023-46581,0,0,ddbe9f76840b22f517942a1f34726a719d3e36386b213c605802508e5583c CVE-2023-46582,0,0,0894f8ba201a6b65eace2e6bd10d8ff5cca6b5c7fb29301efb138b31a43d6fbc,2023-11-20T20:35:04.477000 CVE-2023-46583,0,0,969c355d7cfec10c8a1f9b16324cc93d129ae26776b599d85f02e6163d12b61d,2023-11-03T17:39:21.597000 CVE-2023-46584,0,0,d277677c561a6e9506409f2c4808eaaedaa00cb068832fa603cd3e156430cbdd,2023-11-03T17:46:20.620000 -CVE-2023-46586,0,1,4095f14b6ca92db0cc92ad98714345abe0b85a904851ef18c9ee1900fa1b58da,2024-10-10T12:51:56.987000 +CVE-2023-46586,0,0,4095f14b6ca92db0cc92ad98714345abe0b85a904851ef18c9ee1900fa1b58da,2024-10-10T12:51:56.987000 CVE-2023-46587,0,0,7c66d76999c5f4a7223ba40fb9aee5bec7036799264d9bd6a20cfabf7a6dedd7,2023-11-07T15:09:23.127000 CVE-2023-46589,0,0,bd780c2dad93b0e2d205a58b4dbad854e66abc28d93ba51e26c0cbc208e26540,2024-07-12T16:11:18.710000 CVE-2023-4659,0,0,734dc6182932d6aedbbb6f226cde06492d58ea9196ddbf2e6087df9402266726,2023-10-04T17:01:28.217000 @@ -234913,7 +234913,7 @@ CVE-2023-46604,0,0,d1e17921b01fd33d108fab2f64dba0dc2288f89b2a4a9034578176c625d2e CVE-2023-4661,0,0,98d2a0a1a775ec3ad63d452f96f15499cb98b8db94bb52acdc90acfb5980d232,2023-09-20T15:09:24.373000 CVE-2023-46613,0,0,b6af521f7ebc19f77f2ce5714819dc83e3c08e967b43f946a2e764fcf9ad8cc7,2023-11-15T03:37:23.457000 CVE-2023-46614,0,0,d619b5937e29641f4030512056156b72f91f06f0312e6712a2467ec9e507e231,2023-11-15T02:26:24.490000 -CVE-2023-46615,0,1,3ce65aca27d86599d61b4257dc53923b997be1ebcbc4521ecf243d635d44615f,2024-10-10T13:24:23.423000 +CVE-2023-46615,0,0,3ce65aca27d86599d61b4257dc53923b997be1ebcbc4521ecf243d635d44615f,2024-10-10T13:24:23.423000 CVE-2023-46617,0,0,61a4ff8e8840e94d1989554db2bff21b33a6d02c389996d1f54be5e0e829a543,2023-12-20T04:16:54.720000 CVE-2023-46618,0,0,4e10b86c26d7691c369365eaf3b99317ee503d346e2223d9ad50e258e736ae3f,2023-11-17T00:48:36.687000 CVE-2023-46619,0,0,2f5e4c20ae73a1191dd13f372435ae95e6c5be8e07895d7b10a6c4a1351fc714,2023-11-17T00:47:22.077000 @@ -236695,7 +236695,7 @@ CVE-2023-49060,0,0,0f125d0d07dbe270a6f07b57aa641d1848f31c22fb855ca4bf11b4d5b4ef2 CVE-2023-49061,0,0,dc7136ec78ed5cf0b1889d9e499076dc7861b57a74e858b10a634425002df41f,2023-11-28T19:45:33.650000 CVE-2023-49062,0,0,1d72476c88fb45368b58247aec1688b0093de275b1093249720b62193de89ed0,2023-12-04T19:46:20.953000 CVE-2023-49068,0,0,182c6949abe2a827480e4301e5ed188cb126ad03424cd6905a2140b6a730140b,2023-12-01T13:53:23.050000 -CVE-2023-49069,0,0,62d865d4a658b9739ae2022a8230c20829ca750d7eb0c28ff0c914cca64aa0b5,2024-09-12T11:15:15.173000 +CVE-2023-49069,0,1,d362233b8da3a6077c74a42f30d3dece5a08fdd053ad1fb23fa4128a346b7f8a,2024-10-10T15:15:14.937000 CVE-2023-4907,0,0,ee7fec7a11df58ff005b9b63ad49a50bb70f5f4e575258375cd0f49a03cc2ad7,2024-01-31T17:15:17.750000 CVE-2023-49070,0,0,631766166232ba486ccd48cb00f4afe564eec8aa0b473067715b1f04d1a8cd4e,2023-12-29T18:15:39.103000 CVE-2023-49073,0,0,2a69c4407ae45adf60baf11d8aa993141dc3f78b1f8dc71c70987fff6214c4d6,2024-07-11T16:00:30.427000 @@ -236928,7 +236928,7 @@ CVE-2023-49334,0,0,9ad6eedcb03f7a172221bc2f6a0260009bbad50c9cbb4a0f5dbd937d290a6 CVE-2023-49335,0,0,e7d994af3bf6531f78fd36c6bf9b0b84ca46db68a74be45308869abcb571e682,2024-07-03T01:42:32.677000 CVE-2023-49337,0,0,e424406de5c43c131143c16d111e773c8556787e526b7f62d53e176ae0c6b011,2024-02-29T13:49:47.277000 CVE-2023-49338,0,0,fa3bf55d0b5318e101267d5f4c126776700bea84adfbb2e6dbc68fed8dd82145,2024-02-29T13:49:47.277000 -CVE-2023-49339,0,0,d5ab1ea5e20bb916fca99bbb895528d219777cc227dacc9f5ba9887d2fc2b098,2024-02-13T14:01:40.577000 +CVE-2023-49339,0,1,544cc18b99f9ed925d3edb5aad597827a3000589d248106d3004c4296636529b,2024-10-10T15:47:52.090000 CVE-2023-4934,0,0,5bda99711a1c7b5e53779ffb125b8e009708afa5e83126fe4dceceec3c818038,2023-10-02T16:39:41.720000 CVE-2023-49340,0,0,2fec675eb8e4c16f2410d6f1b888906e569c7e065980f36c37bb644d4c4fdee2,2024-08-01T13:45:10.687000 CVE-2023-49341,0,0,d7e8c79b8806628e204e114f4b555101d3f5cbaa1c0f55c651021629b1c5cc97,2024-08-26T21:35:03.467000 @@ -238106,7 +238106,7 @@ CVE-2023-51367,0,0,13b08a852d09d8daf57b0e20f60b8fc85ad6b982827c91530f85477131fd5 CVE-2023-51368,0,0,1f0ffb08dd881989ff3b55d03503deb5ea351f39f777f97943993d6ba81a24b0,2024-09-11T13:33:30.853000 CVE-2023-51369,0,0,8f265df3d4e40621d656fb0071a5c62084dc6119e0f3ed735a9b7c50f66b4c96,2024-03-15T16:26:49.320000 CVE-2023-5137,0,0,f4d50157363ee87d922395d6d0725c0ab84d476da7eb0900b229c1c7873d5b05,2023-12-07T20:19:29.557000 -CVE-2023-51370,0,1,6e6b5b56007c8db394c24055b9b02396fb8c72cbeed1cbdd563182be18b17f4c,2024-10-10T12:46:36.377000 +CVE-2023-51370,0,0,6e6b5b56007c8db394c24055b9b02396fb8c72cbeed1cbdd563182be18b17f4c,2024-10-10T12:46:36.377000 CVE-2023-51371,0,0,6fc6cfff5efd510bfe565bfd71837dcd3a396b9cdaa4c11f70c269e7153fae75,2024-01-05T04:52:43.767000 CVE-2023-51372,0,0,f1acbf37f7ee8dc789954d63180d2a87833e0abc434fd9bb8ceb7f3fa8ae236e,2024-01-05T04:53:29.053000 CVE-2023-51373,0,0,b699256bffda18b48a2fa9c65a0d974a60f132fc74dac2aabf14ed3ac782bb13,2024-01-05T04:53:36.090000 @@ -239476,7 +239476,7 @@ CVE-2023-52948,0,0,f79919aed1747abb868b7504103d5ade0b888b12580c06d7084afbaa6db54 CVE-2023-52949,0,0,57e7b479eb0b4cd4da85e5578fdc01b85634bb050edda133619d47c1369d88c5,2024-10-02T15:26:32.077000 CVE-2023-5295,0,0,41c6baf71065d9210a6020c54df01a479effe3ab43eb4f6a24f246bdbfb6c99e,2023-11-07T04:23:49.733000 CVE-2023-52950,0,0,8f3573aeaa08ecbde7fa2e7d1621b857fef69d5f70409675af871fb9ea9d77f3,2024-10-02T15:26:33.837000 -CVE-2023-52952,0,1,62afc61f0161caf38bbaea2ee3a5be4c0ec386bafda7e8673aea780790651eef,2024-10-10T12:56:30.817000 +CVE-2023-52952,0,0,62afc61f0161caf38bbaea2ee3a5be4c0ec386bafda7e8673aea780790651eef,2024-10-10T12:56:30.817000 CVE-2023-5296,0,0,476d33b024be332ac896dbf35bcf9a4f784c8ee1e5e045f6783134e6c34f6d9c,2024-05-17T02:32:59.083000 CVE-2023-5297,0,0,ae358353c2ceed16fa9e9e76c2608b86123b91774a8853eb6bb1140ab0dca019,2024-05-17T02:32:59.190000 CVE-2023-5298,0,0,b737514e302eee8d165af79674626b1e30c9fc6b7145814e6b6dce9deaaa8577,2024-05-17T02:32:59.290000 @@ -240720,7 +240720,7 @@ CVE-2023-6677,0,0,e8d7b2ac483abddd5fb5246b0ccb58f2167ff8c7d9bb3d75a435f4c19bbf40 CVE-2023-6678,0,0,1b6b891a0a4426afd1f075411ff63c2743633b69b418dac3850de8598da1bdb5,2024-10-03T07:15:25.903000 CVE-2023-6679,0,0,8a553df1f73da3c3f6a8806f65fbad51b05599efca34aa3bb086ca5c7375d091,2024-09-16T16:15:11.767000 CVE-2023-6680,0,0,c6542118c55ee22c9b7c10aee5216ffa75acaf15d09a32564befb52a8c8ef3f4,2023-12-19T20:51:03.237000 -CVE-2023-6681,0,0,70a5f95084b24266ffa5990f89a5231b1fe71a00c361761d586b72c05dac76bc,2024-05-22T17:16:09.207000 +CVE-2023-6681,0,1,d360fedbf0c997e91a93b42a556bffc4945068180194d5383c7ee98c6935bb41,2024-10-10T14:32:07.260000 CVE-2023-6682,0,0,69333011d542843f9f8a1cff6b2418572503758c6c0e55bd5de3a41edb291769,2024-10-03T07:15:26.070000 CVE-2023-6683,0,0,b645b2687895ad9ffdd472ae3eb052dcc4d9790cb61e30172f134f068042e89a,2024-09-14T00:15:14.397000 CVE-2023-6684,0,0,da2814d561e54fcd1c06571b2900d34494328fc42cf13ea916a741c8e290cd99,2024-01-17T20:41:05.143000 @@ -242200,7 +242200,7 @@ CVE-2024-1058,0,0,6b5e9e2c8572168cf164dc3fe2cb55f99ab49ff2791e71ab226d135ab32714 CVE-2024-1059,0,0,76d1b9b40438f497b680a6494941e57752e942263b38e7996980a78bf67b658a,2024-02-05T20:50:26.783000 CVE-2024-1060,0,0,d653064ebc7376d659eeceb53018669b809b93fa1e3915db85367d79da8fa5c6,2024-02-05T20:49:55.413000 CVE-2024-1061,0,0,b0142398cd9b9f174f90c4c080cff8303ffcef7270f68849f3de92ae586ec72f,2024-02-05T18:21:08.577000 -CVE-2024-1062,0,0,24ecace5df9c5b33c9bbceb7b481f2a68a28ce66c96d3da7dab3563d6caa5f19,2024-10-01T19:15:07.107000 +CVE-2024-1062,0,1,96fd163b87faa7f96df00eff21b1688e595dd6d409735135ea0e59da2984f85b,2024-10-10T14:22:28.617000 CVE-2024-1063,0,0,74a897918202555ab7dea6b1737e329d32a036051a3381cf0244644b537611c7,2024-02-05T18:25:57.167000 CVE-2024-1064,0,0,f25346ba7587521e1585b34f9b82a63a0a8099891451ea7215e7704632eec54a,2024-02-12T18:42:14.777000 CVE-2024-1065,0,0,6b929e111558868b0121ca43ebc298de03b6cbdcab98142e875670ec0e17e759,2024-07-03T01:44:57.727000 @@ -242561,7 +242561,7 @@ CVE-2024-1435,0,0,fbebcdb94898a9ad3a34bddb8b900855d9e93e435e1b0c1e93fc82b26df0f7 CVE-2024-1436,0,0,8d8b4f87f68e8ffd37df5a69f50b66808f1e1dec30f5aea12f028a89c8c9184a,2024-02-26T16:32:25.577000 CVE-2024-1437,0,0,110c68d5f65a5ded07ade3a9c0d43a1a3c6c15b5489b6823f2cffbc456317f8e,2024-02-29T13:49:29.390000 CVE-2024-1438,0,0,dea869d8ac39fd06da54961268c68a5b510ed1a2026d29b9d220b34114030b90,2024-05-08T13:15:17.563000 -CVE-2024-1439,0,1,43ce5982342493c0faa3dc550ee9325d2d5943ee4fa27d635790e0b438fd8ca0,2024-10-10T13:55:20.437000 +CVE-2024-1439,0,0,43ce5982342493c0faa3dc550ee9325d2d5943ee4fa27d635790e0b438fd8ca0,2024-10-10T13:55:20.437000 CVE-2024-1441,0,0,09f257f1503a1ee26e7e54f8f6ff52cf8604c0a6cf93580e6fda4bb463991e67,2024-09-14T00:15:16.957000 CVE-2024-1442,0,0,892292fcf842b1c6deccf97908762ab6962edcfd37b90ef0840ffe7805d083f1,2024-03-08T14:02:57.420000 CVE-2024-1443,0,0,57a986c0b6d1b97ca8aaa911f38554fde859c4e2f90ed2bafc348ffd4917fbd5,2024-03-07T13:52:27.110000 @@ -243435,7 +243435,7 @@ CVE-2024-20655,0,0,cae1d357f29bef6d233c9c76ce924ccc959225ca2ce420e7af9529ffd06ba CVE-2024-20656,0,0,c9ebae89c8902302848e2868c5b6fb90e0fca65d0a1fec5269681adfdb66d7bc,2024-05-29T00:15:11.990000 CVE-2024-20657,0,0,b466234516f418950a092b52e55b58fa323327a940e6b72dd18cb7ba197307f5,2024-05-29T00:15:12.113000 CVE-2024-20658,0,0,e556e49701859306ad325c4312f9d48a6d5b37398959a8cfc236bb3bea867e48,2024-05-29T00:15:12.253000 -CVE-2024-20659,0,1,6b35b5cd5d8b535cc0feca6f746d3d33808504e41cb44acae592aa31206b6960,2024-10-10T12:56:30.817000 +CVE-2024-20659,0,0,6b35b5cd5d8b535cc0feca6f746d3d33808504e41cb44acae592aa31206b6960,2024-10-10T12:56:30.817000 CVE-2024-2066,0,0,0497c7b857cb8916f2413ad9bb3decfe261b5e76886adae725181fe2166b5d8c,2024-05-17T02:38:01.397000 CVE-2024-20660,0,0,0e49450f4fdc00da7d2ee302953459078b588f5dc1a1fa53995d69d2b45a0623,2024-05-29T00:15:12.457000 CVE-2024-20661,0,0,f2742113a6ea57b429537a3f83c13946595eead13454f9548023f5311693d1f4,2024-05-29T00:15:12.607000 @@ -243560,7 +243560,7 @@ CVE-2024-20782,0,0,591198da9de59648b78059d67fcba2ae1e63c8a4ae642e9b553df4f8e697e CVE-2024-20783,0,0,ef4c6477d397b423923703c7f26adf752529466272be0c0857be9467ab24edc8,2024-08-02T20:17:12.873000 CVE-2024-20784,0,0,c6884bc627ed39cae939efd566f5b968239c6eaef242b82fbe3791e77cdfc6fc,2024-06-14T19:30:15.503000 CVE-2024-20785,0,0,2013df6eaaf2d2be10850161c767601a113a3dcbc6d19bf74fca25fa02ef32fb,2024-08-02T20:17:44.283000 -CVE-2024-20787,0,1,4cc9588a3bb359db9ee6123ebb04758953f680e244104f9acc8268bc1640c1b1,2024-10-10T12:51:56.987000 +CVE-2024-20787,0,0,4cc9588a3bb359db9ee6123ebb04758953f680e244104f9acc8268bc1640c1b1,2024-10-10T12:51:56.987000 CVE-2024-20789,0,0,2be0d33fe7f6a2ca915ce1bc566125c1928c2c16133fd8fdef1172ad2e465f0a,2024-08-19T18:59:05.617000 CVE-2024-2079,0,0,f10772ba31d142dba517b938901fc1b75b6b0e63ac1ac474e47c5b00d72243ad,2024-03-14T12:52:16.723000 CVE-2024-20790,0,0,3934bc21914c68bc7f6c87d335433310d3f22ed71eccb1f27568a92329715bb0,2024-08-19T18:58:42.660000 @@ -244035,7 +244035,7 @@ CVE-2024-21334,0,0,bb98735e0397eef282b3bf0c8a7f17fd1a894c0580516f67c50b6ae552edb CVE-2024-21335,0,0,d3be0da75c93e40dc74ef43532ac464e7457c464e235cbe682e70d325b6a979e,2024-07-09T18:18:38.713000 CVE-2024-21336,0,0,4632192569ed60af4d57d1dd58a5b140d682aa1d82fc677d5ec51bcb39be3541,2024-06-11T15:15:59.553000 CVE-2024-21337,0,0,1ed4e9ec6936be258d1de771e0acb5830541ca48fb0a246032f3c3930147d134,2024-05-29T00:15:20.793000 -CVE-2024-21338,0,0,d38e773ba98c42ebacc4689be186920dfbc7e8b70e880497eafe3190365889c0,2024-10-09T02:15:15.920000 +CVE-2024-21338,0,1,3aa0124262ccd838e18fcb8d62fa84ec847253898437096a73d841c68b97cdf8,2024-10-10T15:14:00.550000 CVE-2024-21339,0,0,3b2246ef5e1d88b753a2538b4b172fb8ad25db9ef5e4dae729823984d67c0483,2024-05-29T00:15:21.830000 CVE-2024-2134,0,0,32f7b6769a3de1e870eb862cfbcf578418aa858e7cc01f11b7b77f4ab31882e5,2024-05-17T02:38:03.667000 CVE-2024-21340,0,0,54f8fce81fb3f01b0990ebeb93fb4090923de6185bd8f6ef3135f577fe07fabe,2024-05-29T00:15:22.083000 @@ -244199,7 +244199,7 @@ CVE-2024-21485,0,0,5dac3ea1a637c42101b33e62955da26f7c5ea3ebfcf697d6c5d1918b66c86 CVE-2024-21488,0,0,83c39f70c0498b72911f550d6611f69059c8c9cdf3b0f0904578cd793bad095a,2024-02-08T13:15:09.700000 CVE-2024-21489,0,0,6e86fec7408d381a4d3031befda9d6c352fa47e8cee94c50201daa0dfff4032f,2024-10-04T13:51:25.567000 CVE-2024-2149,0,0,63aa7f0d2a03697c39fae7a40d96338e0e86a5e57c9276eb9e14dee434e327b9,2024-05-17T02:38:04.480000 -CVE-2024-21490,0,1,8fef65cf0f770a0e61ceff38aa6805ccb146d3ccd992f46918345da0115fd835,2024-10-10T13:51:02.213000 +CVE-2024-21490,0,0,8fef65cf0f770a0e61ceff38aa6805ccb146d3ccd992f46918345da0115fd835,2024-10-10T13:51:02.213000 CVE-2024-21491,0,0,1769048d774ec4b234c998b8669c71a35a58efdc743d738c18d816115ffbebfb,2024-03-06T14:15:48.020000 CVE-2024-21492,0,0,803eb1b38c0a3c364c8ed4dea2bf283518201c6c637d9dcb0eb2c40900b3fc49,2024-02-20T19:50:53.960000 CVE-2024-21493,0,0,8c569f1b0a59292e6c9cf7ec9ce82294e78d1d0805330784c9c6f403ab9b5f07,2024-02-20T19:50:53.960000 @@ -244244,8 +244244,8 @@ CVE-2024-21529,0,0,664e585ecfec877dc16e4d09f63918fa2af81f0c56860c291a634c3448dac CVE-2024-2153,0,0,d3abacc4f79f5ae0d18412563134adcd72e3650da9619fcc6b902801eca849d9,2024-05-17T02:38:04.867000 CVE-2024-21530,0,0,1cd9789884a1ce72dfeb1a860d1947cabd2b932563c54dc2308d1b3820957324,2024-10-04T13:50:43.727000 CVE-2024-21531,0,0,556b4244c50c270222e18b4d703d3656d63fc81c95a1cab5391fb75a68df3d26,2024-10-04T13:51:25.567000 -CVE-2024-21532,0,1,a24d27f47c5298fab706ab72282873a260fc61d5e510f460d432a2b7b9c38bac,2024-10-10T12:57:21.987000 -CVE-2024-21533,0,1,b6d94b5290ee8a666e06ea3154c21a82f3a037332835b4cbc04bf2409f97ee11,2024-10-10T12:57:21.987000 +CVE-2024-21532,0,0,a24d27f47c5298fab706ab72282873a260fc61d5e510f460d432a2b7b9c38bac,2024-10-10T12:57:21.987000 +CVE-2024-21533,0,0,b6d94b5290ee8a666e06ea3154c21a82f3a037332835b4cbc04bf2409f97ee11,2024-10-10T12:57:21.987000 CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000 CVE-2024-21545,0,0,614ed901d7a98204a096c9331020afa9e58729de6a0c722ccca7898674ea9a4d,2024-09-26T13:32:02.803000 CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c56f,2024-05-17T02:38:05.063000 @@ -244591,7 +244591,7 @@ CVE-2024-2204,0,0,a1b09b74c91818340209a8ddf823ec1cf800d4476587d084b8cf03d19b7025 CVE-2024-22040,0,0,be358f199493e83f56d872322bfd43fdac4427b513b4fe755395a46f51c51b1d,2024-05-14T16:16:05.417000 CVE-2024-22041,0,0,b5443db0c86e6457cab6a387b03922b3d7f0b5665f00c0fc059d18dd37af355a,2024-05-14T16:16:06.063000 CVE-2024-22042,0,0,51e530b3f65717bb1e8010af0bda85338ccdaa265e736b5da43fcef129570895,2024-02-13T14:01:07.747000 -CVE-2024-22043,0,0,ea70ac4a99977cb31ffbb2ba9920c8c889cdb37b970facfccc38e04f8f7f583f,2024-02-13T14:01:07.747000 +CVE-2024-22043,0,1,9e476139d6d724b0e5de7cce022f763d77f88747a669d7f1dbe27dfd871a9603,2024-10-10T15:44:13.010000 CVE-2024-22044,0,0,eebeb23ba8a6b13727ce5f42031738195bd52d4a50bd5c3f51bde42fc8fdd786,2024-03-12T12:40:13.500000 CVE-2024-22045,0,0,0934b761764d7359e221a8250519572915febccdf4c0aa0b54ead29e97778d40,2024-03-25T16:24:56.037000 CVE-2024-22047,0,0,b48a64d9772f9484f6f883609c51e940b13757e9806b4287550205f9ae688a52,2024-01-10T20:02:53.583000 @@ -244609,7 +244609,7 @@ CVE-2024-22060,0,0,7f79d2875f5a614fca219746c1bbf5a9acd1ca84384af60f4f2ea354a4c82 CVE-2024-22061,0,0,a2f8b1edabd606da9b855ff3e3612ece1cc2a51d553a7dadaf2301f49cdc94da,2024-07-03T01:47:02.763000 CVE-2024-22062,0,0,cc06929fe5df33d033a09c6d5b184881dcbf0939fe62637d4555c345e1a11ac3,2024-07-09T18:19:14.047000 CVE-2024-22064,0,0,4ab6f1fd7aac8f5f705eb95fc6fb847518aebb95babd98d77adf15137fe26c27,2024-05-14T16:13:02.773000 -CVE-2024-22068,0,1,0d00619c52fbf410991eb6fb75db8e695c1b871ad9ed5a9a9a67d1976582dc23,2024-10-10T12:51:56.987000 +CVE-2024-22068,0,0,0d00619c52fbf410991eb6fb75db8e695c1b871ad9ed5a9a9a67d1976582dc23,2024-10-10T12:51:56.987000 CVE-2024-22069,0,0,4264d807f7b5f6c2c545419e352dc9886522b6dff10818d72b9f5fb46c144466,2024-08-20T17:22:39.500000 CVE-2024-22074,0,0,a1a776748154594eabd5bedbe0254430e590ea44ffb88bfb446bfd71a59f69e3,2024-06-07T14:56:05.647000 CVE-2024-22075,0,0,a5af4a36684a159511579f89d3ce85206e57c3558ab3a4b37d02f2a846a5e5f1,2024-01-10T15:06:42.563000 @@ -244656,7 +244656,7 @@ CVE-2024-22122,0,0,22b11101943a1c4b31c7e2bc3bb992e519d6c0c349adf117401cf85389b24 CVE-2024-22123,0,0,99933d3f598e6bb9a91d26b93e70d5c40c6c642d2f1f853d8b31928e38a1ad31,2024-08-12T13:41:36.517000 CVE-2024-22124,0,0,ae727126e60d9cde8ef5e51668c38a883080195512277d1a80e4217d8781fb3c,2024-01-22T19:17:13.050000 CVE-2024-22125,0,0,45e3a9c2ec5632f05c6eeeb6aeaaf2c6d04ed3da2f62c2fdc1ffee6c0b199240,2024-01-12T19:42:36.637000 -CVE-2024-22126,0,0,55b92bff57264ddea9fe0233e3f58f8f377eef5ff007efe1315e715ea4e8c27b,2024-02-13T14:01:40.577000 +CVE-2024-22126,0,1,d8d1a9364c6ab71905a9fe572b018a67040d0b71e6ce4efc9f545461184f6d37,2024-10-10T15:56:49.207000 CVE-2024-22127,0,0,a93c2036d31e75652d8f4eeafd412b70336432f9ad8255c87f034d5f74373945,2024-09-26T19:15:06.897000 CVE-2024-22128,0,0,867f07a0106f89603e780ece7b7a835f530d6c4dbff3b43b95585dfd576bd64e,2024-02-13T14:01:40.577000 CVE-2024-22129,0,0,f98c249f22037a19179779366a2c80b4076872a899c468771d964e4af4fceb0b,2024-02-13T14:01:40.577000 @@ -244960,7 +244960,7 @@ CVE-2024-22439,0,0,d7a7b572beee53b66512fc19be17c3d6cb68344acbd1d99f9e2956209263c CVE-2024-2244,0,0,41aec355f079deb3c815718a9277f010e5e21c50317c0cc2fa902ffd2d6d5133,2024-03-27T12:29:30.307000 CVE-2024-22440,0,0,3d70b2afb8c1daefa939392497f652da82a7db6224ab8e08ddbf5f360293d915,2024-04-17T12:48:07.510000 CVE-2024-22441,0,0,b624581828dca72606ce8eda6c6382b6dd6de672924291674c98df7718b61e7b,2024-09-05T17:42:43.337000 -CVE-2024-22442,0,1,09f1aad386bca964633fe45829e3e2647a8676953c84351b0d815875d34ce2a8,2024-10-10T12:47:22.213000 +CVE-2024-22442,0,0,09f1aad386bca964633fe45829e3e2647a8676953c84351b0d815875d34ce2a8,2024-10-10T12:47:22.213000 CVE-2024-22443,0,0,27a67673b7c0ae8982f980390674c80990ca93968fa9f3b73c7d5ad9ff61d8d2,2024-08-01T13:46:57.173000 CVE-2024-22444,0,0,1378366e0b636efd3e2101cecabd93b96114212b319eff1d0d59da40fea2e792,2024-08-01T13:46:57.887000 CVE-2024-22445,0,0,a6af5c7306e37f1c831f19f1accec343bae2ff2fdb348ced0577263d09a6b8e1,2024-02-27T16:51:44.013000 @@ -246466,7 +246466,7 @@ CVE-2024-24871,0,0,ee5134ef54fd356500bb48a0a11b3c836e7dc245bea6efc98de0fe9204a42 CVE-2024-24872,0,0,ad338b69a69d86fa61a70aeb5793d41075a12d4cbae0ff1d0d4273a5c16238a3,2024-02-22T19:07:27.197000 CVE-2024-24873,0,0,149bb28e0bccc5e8c3b4f93b4180e41e9f95d5d4231541e097ad7f80ccd56295,2024-05-17T18:36:05.263000 CVE-2024-24874,0,0,3df268010bc5bf2a018bb73189c1ad4a63f93d30714fd6915c88f6b314b6cf7f,2024-05-17T18:36:05.263000 -CVE-2024-24875,0,1,d4175d9d145d2e6aa042e46e11e97f48819e638c38138d0ec209148e9f744599,2024-10-10T13:27:56.887000 +CVE-2024-24875,0,0,d4175d9d145d2e6aa042e46e11e97f48819e638c38138d0ec209148e9f744599,2024-10-10T13:27:56.887000 CVE-2024-24876,0,0,fd2b02565d60f44ad7f12138fcc8688af9116be3df3cfc2409498788186c00a9,2024-02-22T19:07:27.197000 CVE-2024-24877,0,0,9d2f0e7fc46543edf49748fb4f8f8be67b4fb86dc6a0325358bf368765aade7c,2024-02-15T02:53:41.823000 CVE-2024-24878,0,0,298a08ab82a5bf3a5e1905d2bd2b0b3a16b15c92c4d573ce5c55312b22ff7afa,2024-02-15T03:01:50.883000 @@ -246476,7 +246476,7 @@ CVE-2024-24880,0,0,d33c65d2cd8280ebaa686b2fcc8fd218b13ad4aa68609a2777547b3bf6ac3 CVE-2024-24881,0,0,83232d9aad9f81c612eac50a505c74c916726b151a429d494f39905108d0a162,2024-10-09T16:28:32.153000 CVE-2024-24882,0,0,381ab78a9a0af97941fd74c6df8e310e9ebd0e71a36f326d7eada32431ec60f2,2024-05-17T18:36:05.263000 CVE-2024-24883,0,0,da5a0962c7cfdbb418c545bab7733305dd100d1fcb6e77a25a1017edf709a327,2024-04-11T12:47:44.137000 -CVE-2024-24884,0,1,bcd4b281833f0f167349202509856504a1d7c51e6c1ab7a941bd77337e58f0a9,2024-10-10T13:37:34.213000 +CVE-2024-24884,0,1,af55aab316537bd504b6b6ea3895403cc0d0c1e7e14595579898db1923b7122d,2024-10-10T14:04:13.600000 CVE-2024-24885,0,0,7a43d600d033d18ff5a631d3c78e01918ca77dcf41ffa14f3f93f7c9b4bb4ad4,2024-08-02T00:15:23.523000 CVE-2024-24886,0,0,07792f7aa43278f631451e24100471b838930227e2960a56c45baad7e36474f5,2024-02-15T05:03:32.117000 CVE-2024-24887,0,0,b91ba2c15170dd37eb83644d09105b152fe9fce4832e88e978eca355fc6a4e64,2024-10-08T16:48:35.663000 @@ -246756,11 +246756,11 @@ CVE-2024-2527,0,0,3595089dfbf7c838cd10907d9475b6f382b61f5d4f125e4851b3ab5c70cb2f CVE-2024-25270,0,0,5f30998f0581b52564ffa879dfe70f343d5031848a9545cbe5dd55b89d561500,2024-09-13T16:01:01.810000 CVE-2024-25274,0,0,6d61d530dc49a931412656c8f607fd75a29229348fb483cac927de396452465f,2024-08-29T20:36:19.120000 CVE-2024-2528,0,0,f3ce2742845e3c962e76fc1fc8b85fe99361dde771fc18d0886792da646965aa,2024-05-17T02:38:17.403000 -CVE-2024-25282,0,1,a9e6855cd7f9a8cf7c2eac16f5c1f55f984a5fce2b55c4fb2f547f4e69a858e4,2024-10-10T12:51:56.987000 -CVE-2024-25283,0,1,c96c25aa1c3d5ee48e3248f0333f28d4afcec073368f5634a98840b6b5e83126,2024-10-10T12:51:56.987000 -CVE-2024-25284,0,1,ebf7377bc52ac0b94b0d40b9d861bb5b12dcb8ca2dc2caec6a4352f477913f13,2024-10-10T12:51:56.987000 -CVE-2024-25285,0,1,1e3d0485481e2cac6d3fab7ee2f59a7fc90ce15faeef05ed597b38ff1139c59e,2024-10-10T12:51:56.987000 -CVE-2024-25286,0,1,97d1657746f6ccd62d0cb4e5dbf5d1be9a21dd0de6b511e69936e1dee1a9a2cb,2024-10-10T12:51:56.987000 +CVE-2024-25282,0,0,a9e6855cd7f9a8cf7c2eac16f5c1f55f984a5fce2b55c4fb2f547f4e69a858e4,2024-10-10T12:51:56.987000 +CVE-2024-25283,0,0,c96c25aa1c3d5ee48e3248f0333f28d4afcec073368f5634a98840b6b5e83126,2024-10-10T12:51:56.987000 +CVE-2024-25284,0,0,ebf7377bc52ac0b94b0d40b9d861bb5b12dcb8ca2dc2caec6a4352f477913f13,2024-10-10T12:51:56.987000 +CVE-2024-25285,0,0,1e3d0485481e2cac6d3fab7ee2f59a7fc90ce15faeef05ed597b38ff1139c59e,2024-10-10T12:51:56.987000 +CVE-2024-25286,0,0,97d1657746f6ccd62d0cb4e5dbf5d1be9a21dd0de6b511e69936e1dee1a9a2cb,2024-10-10T12:51:56.987000 CVE-2024-25288,0,0,5073c2c356c31f0a28f991dd78ab646fa56ee0bfa67ba129f7aa2ad1aa6c7f01,2024-08-16T17:35:05.360000 CVE-2024-2529,0,0,3dcfb18c753ec485cf6ba2b140882ea30783b45e3ebf36f2c06c6d0afef8cf3b,2024-05-17T02:38:17.490000 CVE-2024-25290,0,0,1ec48026c39efee418c42c9ca18840885fee8443e93218944bef4bd724ec09b7,2024-08-01T13:47:39.797000 @@ -246804,7 +246804,7 @@ CVE-2024-25354,0,0,256346a489531f9aa59a7b9890e8d89008038eb0fd76238658fbc486e3560 CVE-2024-25355,0,0,9e4c154c10879aa65df3f836e3d26a161aa9d5b18c5f9f98e84ee39f0e0f3042,2024-07-03T01:48:45.420000 CVE-2024-25359,0,0,0fb20cbc3a9d97e4b1c7aeba16baa279c02f24b91366fceb9801ea8cdef6ca08,2024-08-02T20:35:24.740000 CVE-2024-2536,0,0,65acd52804d1fab5b7f8fb23c09b74c0bf5acd3bf488cb768800ded49c99706e,2024-04-10T13:23:38.787000 -CVE-2024-25360,0,0,550a4b192a982577837d12cb5a384501d869b7fb1730c722dcd1b805070b7bd1,2024-02-12T17:31:21.670000 +CVE-2024-25360,0,1,6caf8fa41563275660a5cbd6a4cda6f930214e7d87293b674b62db1753cb154f,2024-10-10T14:43:01.797000 CVE-2024-25366,0,0,fcf0bd0bcec5d3ac613d0f087b722a9736b6c16fe60db374ab304707fd794e91,2024-08-16T18:35:06.990000 CVE-2024-25369,0,0,59ffb0bc2370235574d9929dc2e6276b267db724d8340eb583c27a6ab908bf38,2024-02-23T02:42:54.547000 CVE-2024-2537,0,0,ce9753e7852cdca037deeb9816f11b74c3d1bde3479050982fbbe15f57049a4a,2024-03-17T22:38:29.433000 @@ -247032,11 +247032,11 @@ CVE-2024-25701,0,0,fb0acc04edd8e6129d7e18302257d0475b8cc46294099a9f7b2a28d5e4af7 CVE-2024-25702,0,0,f3e8de2c8081bd58ef3e73b671dc2c1b9812e9004fd627e4151ed8957347dac4,2024-10-07T17:48:28.117000 CVE-2024-25703,0,0,1afe4ca1ce005dadbbbe3861ac31e3fa775711912585fe3575d9e4d068c0830c,2024-04-25T19:15:49.520000 CVE-2024-25704,0,0,fb54909d350b3454c6bcc148be02f730a032c03d05d0a91141a9e8dbb6c64f5c,2024-04-25T19:15:49.597000 -CVE-2024-25705,0,1,70404f8be55e7f45193785fe1a9f191f8bf3c87c1846c3ded06f2c02ee5cc19f,2024-10-10T12:57:21.987000 -CVE-2024-25706,0,1,add44ad3e9f5590ddacd6c67344f87aad7254e9f59742e2356fd47eb73c7d906,2024-10-10T12:57:21.987000 +CVE-2024-25705,0,0,70404f8be55e7f45193785fe1a9f191f8bf3c87c1846c3ded06f2c02ee5cc19f,2024-10-10T12:57:21.987000 +CVE-2024-25706,0,0,add44ad3e9f5590ddacd6c67344f87aad7254e9f59742e2356fd47eb73c7d906,2024-10-10T12:57:21.987000 CVE-2024-25707,0,0,3bb0ddd1c56cea2a265f7e18aa1195f02551815bae9729435bea1e331186d842,2024-10-07T17:48:28.117000 CVE-2024-25708,0,0,b995ea56334b971dfe3d8608dc1ee58bae4d9dee517e37442e06f48d1ac62cd2,2024-04-19T23:15:10.237000 -CVE-2024-25709,0,1,0d5968e8aa771b1d68be8b34b983543f2d0d3a449ed1422c1a453702a3d8ef22,2024-10-10T12:57:21.987000 +CVE-2024-25709,0,0,0d5968e8aa771b1d68be8b34b983543f2d0d3a449ed1422c1a453702a3d8ef22,2024-10-10T12:57:21.987000 CVE-2024-2571,0,0,944818011263aece939e20c7251816424f7831487c7b65e2eb2d8bf532c69b9f,2024-05-17T02:38:20.267000 CVE-2024-25710,0,0,d1e1c2f14ac0fdaa17f43a1220d128117b47331cb5ccaceca080941af70611b1,2024-03-07T17:15:12.940000 CVE-2024-25711,0,0,c4c08c8cc09954759ac01254a6c034bf78d852c0e2f0fb9c387add767b4de561,2024-02-27T14:20:06.637000 @@ -247089,7 +247089,7 @@ CVE-2024-25808,0,0,c8b3842916e7c06900b08f9fd62594e0f61e1918f91fddba1f15f9656576b CVE-2024-2581,0,0,41246128334c0147c39b69b67a7b8a68f9df4e44ae695bfb23a0c0e11cadb9ca,2024-05-17T02:38:20.983000 CVE-2024-25811,0,0,19975e07ecf1fabf59b175c7c29029eca5183606ae6164f55f4361c17d565764,2024-08-04T12:35:05.137000 CVE-2024-25817,0,0,594e7944f467d2705810e71e76846a873167e65fb8715f24384d52ab7508e60a,2024-08-08T21:35:05.550000 -CVE-2024-25825,0,1,d8471d9f859d921205640c4475c10e3c70e3ce8e50306ca5fe30ffebb185a757,2024-10-10T12:51:56.987000 +CVE-2024-25825,0,0,d8471d9f859d921205640c4475c10e3c70e3ce8e50306ca5fe30ffebb185a757,2024-10-10T12:51:56.987000 CVE-2024-25828,0,0,bb5f11d12010040c46347f1b01567677eceaf6416fc48feec74112280779705c,2024-08-19T21:35:05.027000 CVE-2024-2583,0,0,bad6d25a4e56375c530c1d9887ed4d49edf53513d5bb806a8b8436b2ac73bef6,2024-08-01T13:49:48.777000 CVE-2024-25830,0,0,71ac0259693b1e35aa4a4da1b197118a1a7a2d7250e15b0af091ae1d4d2bab0f,2024-08-13T19:35:05.710000 @@ -247129,7 +247129,7 @@ CVE-2024-25874,0,0,88ae9cad6df17a6b755158813094243d8c75451396169285ca83aa1d99653 CVE-2024-25875,0,0,632b54a489df7bdc09e0b8bc1d6535cebf3df53d32564f2ff9029e61a6f4935a,2024-08-15T21:35:09.433000 CVE-2024-25876,0,0,eab75ff187e39cea5a5bd43607d99f08c93997057646f878e61338d1a27cf6de,2024-02-22T19:07:27.197000 CVE-2024-2588,0,0,d929ea9fc76d73a92e0f60853fb9e3277ed73e9df922a4da6e549ab75ddb350a,2024-03-18T19:40:00.173000 -CVE-2024-25885,0,1,d7b45ca9946efade56286fe216db0d8d419d93e37f8064c8e12d635de4b291aa,2024-10-10T12:56:30.817000 +CVE-2024-25885,0,0,d7b45ca9946efade56286fe216db0d8d419d93e37f8064c8e12d635de4b291aa,2024-10-10T12:56:30.817000 CVE-2024-2589,0,0,c013a892db4b6c9e5083074a6ba63c6dd2462c0f9900a29d5df8d96a9aeef8ee,2024-03-18T19:40:00.173000 CVE-2024-25891,0,0,e93779192ae2b53bc940c8dc86dbc0a2aabc2f496df349ea80435884b9f989b3,2024-08-29T20:36:23.993000 CVE-2024-25892,0,0,07c9353c0d552f69039cc71e4568ea59bc368ec591c74518e59aba5979c0e7bd,2024-08-14T15:35:06.250000 @@ -247153,7 +247153,7 @@ CVE-2024-25910,0,0,928d48dc594e744f5fa97c70afcd77c815a0c3c31658eabf2781fdbf263d0 CVE-2024-25911,0,0,f9465290d28dcba85e6fa4f87ecd37cd0b8e17c3025445c3165a61ba0e85426f,2024-04-17T12:48:31.863000 CVE-2024-25912,0,0,9372b7ae5090799ba3301728cf8f4fbb7d0bd389adff9daf4b1e1d1a7bf7cf41,2024-04-11T12:47:44.137000 CVE-2024-25913,0,0,2eca2aef8ac97b5a992d9aa3c1345031dda8501c8ce091779f4e2778ef8c6417,2024-02-26T16:32:25.577000 -CVE-2024-25914,0,0,9630646a2b0d2f1b9dd754fbd2bf8baf68c8672962c52537e9d3768238d3a060,2024-02-13T14:01:07.747000 +CVE-2024-25914,0,1,60b1b3c6a773bff9103aa6fa8644965c2c36b3e0f49444784ec5e0e3fa8c3f55,2024-10-10T15:57:37.980000 CVE-2024-25915,0,0,6af4fccf980af39bb585f399c964cef04631f1cb23395cd472ba3e09ce83a91a,2024-02-23T16:14:43.447000 CVE-2024-25916,0,0,7c2094a0e33d9af2c6dae0b5fb17a51d90fad41de0a9f2cea5d22b783ccd08e6,2024-03-15T16:26:49.320000 CVE-2024-25917,0,0,8f1b78603cfc0f16aac41bf1a9d05d825248337645d9c39cfce4e7524b120c6e,2024-04-25T13:18:13.537000 @@ -247658,7 +247658,7 @@ CVE-2024-26592,0,0,918f5c467e1a2d783dfdce08bbf11395643ada4c163274488d6a9fdec073f CVE-2024-26593,0,0,54b53ee93c92dedcf04b4ae324bf5b755d7c944df0f43f1bec441c0daed5c72f,2024-06-25T23:15:24.260000 CVE-2024-26594,0,0,dad03aada11e4c84f5ce999bb3d6fbaa8ac08117884246f49c61d689ab3164c3,2024-05-29T06:16:36.423000 CVE-2024-26595,0,0,b42513cc313bb8606b1586c4189fc0db79930dd6ddb603f1fb221f36ccadccd0,2024-04-17T19:55:31.323000 -CVE-2024-26596,0,1,9f6eba399b7843bb3565fee0f354f3b872e78bb2526ed15a898ad13d407abf0f,2024-10-10T12:15:02.790000 +CVE-2024-26596,0,0,9f6eba399b7843bb3565fee0f354f3b872e78bb2526ed15a898ad13d407abf0f,2024-10-10T12:15:02.790000 CVE-2024-26597,0,0,ab528d9508a4a43c1bd633754ae26c95fecf70fa3f069dcff05111c73d87ff04,2024-06-27T12:15:18.200000 CVE-2024-26598,0,0,1e518e82505097e7b8cfcdf7448800a539eb76e006eac697ca8f89d65bc9d900,2024-08-27T14:34:41.740000 CVE-2024-26599,0,0,6aea73e570b1bfdda9488cab227d897f6bf1c7ed921862f42cf866fbae061ada,2024-04-17T19:34:01.837000 @@ -247866,7 +247866,7 @@ CVE-2024-26781,0,0,cb4869762a952b7234f947ba718a2d7f18787da6b69e4e64491d2b0c356e5 CVE-2024-26782,0,0,a8f0edf206263b3c9eba58e0fb3861d3e660f94765ec36c7016ad2ad149976c3,2024-06-25T22:15:22.560000 CVE-2024-26783,0,0,2af6ae94e0862d9e4c8fd1dd01e9d9533df487005b3632bcc9e5cde226324207,2024-04-04T12:48:41.700000 CVE-2024-26784,0,0,3a3f9b64e77aea2ce61d08fe6ae8aad422b3d40e30ce83138a1e05ab32d7f913,2024-04-04T12:48:41.700000 -CVE-2024-26785,0,1,492d91066ad796fd42a81d8353bd8f9a1d6609491204ab2e4afcd38caad744f6,2024-10-10T12:15:03.027000 +CVE-2024-26785,0,0,492d91066ad796fd42a81d8353bd8f9a1d6609491204ab2e4afcd38caad744f6,2024-10-10T12:15:03.027000 CVE-2024-26786,0,0,29f52e2c0a0f5b7aecb70f0756ea16c51e362ca0c8e31235a1f9a3735487e914,2024-04-04T12:48:41.700000 CVE-2024-26787,0,0,f985833eabc0b397db214dacc58c7e104cc79adde180c68c036e584aadedd282,2024-06-25T22:15:22.630000 CVE-2024-26788,0,0,50c90a7eb339f42da123055401cf03e57c42ac2878a6117d1ce68ecb98eebf96,2024-06-25T22:15:22.697000 @@ -247922,7 +247922,7 @@ CVE-2024-26832,0,0,8fbeb8710f90c02063ecf75784b256b9f13ddee2ee47d746360243803a6de CVE-2024-26833,0,0,ae2901c2447f72326344eeefa5cddd7be6a8f2ac3dacebf09ca5eb62e2f5b764,2024-06-25T23:15:26.220000 CVE-2024-26834,0,0,4623c1bca296578f478584e5f56aabbb87da7d659f9e84ccba63db6a6f18c42c,2024-04-17T12:48:07.510000 CVE-2024-26835,0,0,e44a007db6ab342dc34e3f76c541959d84f77c3172ce6ea1d234b4fcf811331e,2024-06-25T23:15:26.347000 -CVE-2024-26836,0,1,1e06c1a5136cdc2a0851d79f38cc7826dff54a85a36c4574358b6d319470c5af,2024-10-10T12:15:03.120000 +CVE-2024-26836,0,0,1e06c1a5136cdc2a0851d79f38cc7826dff54a85a36c4574358b6d319470c5af,2024-10-10T12:15:03.120000 CVE-2024-26837,0,0,cebe5dd8561236d0e159e32823116dbacdb7004835bca4f91e5e2efe44156f3b,2024-04-17T12:48:07.510000 CVE-2024-26838,0,0,d0f2f04624a42c6863ed3ad7790e807967f2532a3e46377b8420b63379f278cf,2024-04-17T12:48:07.510000 CVE-2024-26839,0,0,eaf028ae28b3d357ad3a5591a46cfd54101db5e7fac4538de26e2eb649ad0e75,2024-06-27T12:15:21.357000 @@ -247966,7 +247966,7 @@ CVE-2024-26872,0,0,e1be30e0f1b63fecb16069be5a8c042987bcba62c1848ca23e7ab104e4ef6 CVE-2024-26873,0,0,3a3877364dd5fcf82056d7626734c3d2cb4100f26dd0fb338b1cc2ce0a4b26cc,2024-04-17T12:48:07.510000 CVE-2024-26874,0,0,d4a2e66139b6c5571ffb5ddc01a62942368f4cbaf11ad33866910988dca15e98,2024-06-27T13:15:56.957000 CVE-2024-26875,0,0,776f032242ac1e7add152fd2be17e01c5c12995fa4d824d950364492e82d131a,2024-08-08T19:35:13.037000 -CVE-2024-26876,0,1,630b5bd3e4d9200b83019a149b2208ccbbd1d927bf3c4c4a4b250f3e6b2ea05b,2024-10-10T12:15:03.210000 +CVE-2024-26876,0,0,630b5bd3e4d9200b83019a149b2208ccbbd1d927bf3c4c4a4b250f3e6b2ea05b,2024-10-10T12:15:03.210000 CVE-2024-26877,0,0,7b5237ee65908468f328c7475b98e7a4207eb826410a8157a34c13278e5cb653,2024-06-25T23:15:26.897000 CVE-2024-26878,0,0,138eb74473aa6d1d3b5705c5c5f6c3f05d9798e9a389f668cd4f717014b9b6e0,2024-06-27T12:15:21.783000 CVE-2024-26879,0,0,3fd22544232f4c91c7cb46a20464e4ad9dadfc6d6a065b330ecc177a0dfe366e,2024-04-17T12:48:07.510000 @@ -248072,7 +248072,7 @@ CVE-2024-26969,0,0,5b4e948015b4b27228b22d0df7bc0c89284f89e02d5d477c2db1aa6c25740 CVE-2024-2697,0,0,f8c842b96914534995a7f6c1541ce43d05eddbe65424b582cf5dfaf951722d70,2024-07-03T01:53:28.700000 CVE-2024-26970,0,0,3c35fe8319cb49f9fc9255264025a882fc92fbc6a7b0648c8516887eea16225d,2024-07-03T01:50:09.343000 CVE-2024-26971,0,0,35420d34db3bd64f8132da4ec0e9cbad3feb36804f1c532974b1fed05bb1fd28,2024-05-01T13:02:20.750000 -CVE-2024-26972,0,1,86d1bb1c6870a043fb5606a3ef810dad044c11f9f0168ed0fd7c4be691537509,2024-10-10T12:15:03.297000 +CVE-2024-26972,0,0,86d1bb1c6870a043fb5606a3ef810dad044c11f9f0168ed0fd7c4be691537509,2024-10-10T12:15:03.297000 CVE-2024-26973,0,0,1ffa32874ac86674616b9c65a4998dafa3aee878a6c16633653d638380497980,2024-06-27T12:15:23.210000 CVE-2024-26974,0,0,b9b8313a9c7305b8fa4ea7035db32db837845fb5fe59e7dea6581e5e181c765a,2024-06-27T12:15:23.293000 CVE-2024-26975,0,0,b8948d8dc751bf63cba89aee9d9698bacb5649b366a3d8268da651c48a46e852,2024-05-01T13:02:20.750000 @@ -248113,8 +248113,8 @@ CVE-2024-27007,0,0,17306cb543de67e822877e1e1e6a628d516d4e06974ed7d4269ab1ea92207 CVE-2024-27008,0,0,48d5d2635543170f726f0fb4ec2915c4cf0328fa50039ef2a32cd8312219590c,2024-06-27T13:15:57.753000 CVE-2024-27009,0,0,e7eb09a61efaef1519f182f900c22970684f64342de15b32253122297277ee66,2024-05-13T08:15:11.870000 CVE-2024-27010,0,0,1115c166098b0664ed6fb6bf6defde9ab0768aa7abc65600a965e0392f22a097,2024-05-13T08:15:11.933000 -CVE-2024-27011,0,1,777e26a65b03fdee7c294829e45adfb4abeb783713cf776e5da66cf9c6e806ee,2024-10-10T12:15:03.390000 -CVE-2024-27012,0,1,0d27660f1fdafc588e44a1782aaccab1876dd865b63fdb2ed6e61b49b7114872,2024-10-10T12:15:03.490000 +CVE-2024-27011,0,0,777e26a65b03fdee7c294829e45adfb4abeb783713cf776e5da66cf9c6e806ee,2024-10-10T12:15:03.390000 +CVE-2024-27012,0,0,0d27660f1fdafc588e44a1782aaccab1876dd865b63fdb2ed6e61b49b7114872,2024-10-10T12:15:03.490000 CVE-2024-27013,0,0,b97595fefe29173e41a127abcd15bb6483ab86801ff611a9666f15b5ed000330,2024-06-27T12:15:23.747000 CVE-2024-27014,0,0,27b57556d43e7b6b7b0b3ef5a9086a73fbee533a742b997967317e019320cc94,2024-05-23T19:15:45.993000 CVE-2024-27015,0,0,f493cb18025a3f43fbe73e85f939389258bc5c4b0291a7e5b9f43de91549b5ab,2024-05-23T19:15:51.047000 @@ -248180,7 +248180,7 @@ CVE-2024-27069,0,0,a22027ac3b10d55994fd9ee439f06fab2d3cfb6ef2219ded791dee150a4b9 CVE-2024-2707,0,0,85c775d4cadcd703355fe22885699e6d3b33832ba1bf4a0f012eb92a76bd3649,2024-05-17T02:38:26.230000 CVE-2024-27070,0,0,9019d5d00e2e557d6bbee725ec44c36e787b905ee46e216a705cd23f704a5b7b,2024-05-01T19:50:25.633000 CVE-2024-27071,0,0,4eba7924eed5d4a7c52b628064790bf6088c813be987aa811365f6d878e7223a,2024-05-01T19:50:25.633000 -CVE-2024-27072,0,1,13a0f1e0568be4ddeb1a63894dab1887da803feacbdef286d8a4db7088f46efb,2024-10-10T12:15:03.603000 +CVE-2024-27072,0,0,13a0f1e0568be4ddeb1a63894dab1887da803feacbdef286d8a4db7088f46efb,2024-10-10T12:15:03.603000 CVE-2024-27073,0,0,aa56aa24ed3402425b89f05f26a164f223361d7a41c480cd79d50873842fdafb,2024-06-25T23:15:29.397000 CVE-2024-27074,0,0,072997e51d8edffff051f12b48b4b43375560402b726f9e882d033665b9beae3,2024-06-27T12:15:24.360000 CVE-2024-27075,0,0,c2d1c4caa012ebbe4b9cc25a1abce424572ea3928a347ee6dda4b1356be42ff1,2024-06-27T12:15:24.443000 @@ -248561,7 +248561,7 @@ CVE-2024-27453,0,0,9ef05cf790c264dc788e980768a5a6a3cb502900f86edeb2c3cbde013355c CVE-2024-27454,0,0,779bdca194b0fd7e15d4fb614a41a54cce3a22c81a400a54914ce77bfe4d7130,2024-08-02T18:35:26.947000 CVE-2024-27455,0,0,c38321d72349de04fccc31003825775edb49050b2ce63013697a3990ecbe9fab,2024-08-14T15:35:07.223000 CVE-2024-27456,0,0,f0d8fb5a803e9956fe6ec256a4dcc4781b2e19a5009cb66a9854d4478f56dbb5,2024-08-02T19:35:26.123000 -CVE-2024-27457,0,1,3335316d080a16a52a88af6dd3720987e9bfebc8964b0f14bd58e8d281e3f00e,2024-10-10T12:56:30.817000 +CVE-2024-27457,0,0,3335316d080a16a52a88af6dd3720987e9bfebc8964b0f14bd58e8d281e3f00e,2024-10-10T12:56:30.817000 CVE-2024-27458,0,0,bf38046b4be81120c299c6f9a408d8707f8d7a936fbf5cd96ec4e4751299b5ee,2024-10-07T17:47:48.410000 CVE-2024-27459,0,0,bce97f3eb834dcc00c74dfb6abf98ffc5071ac70577037f22e6e9d74d3163f62,2024-08-23T15:35:05.310000 CVE-2024-2746,0,0,35843c152725b889a25545af99dfcef9305aac3bf18b4d5c5f191a6ec8073990,2024-07-12T19:15:10.640000 @@ -248786,7 +248786,7 @@ CVE-2024-27857,0,0,b12d57be271aa438e5d4c668c7f18ead13afc3b08569565d9c95a215938e9 CVE-2024-27858,0,0,3faede3942350a3693df13af74a4e5d2e9238d23ab2568766082e7421f38d015,2024-09-23T19:56:28.840000 CVE-2024-2786,0,0,8ed89c394db0a4298af6ad355228ba4ef878fdf7e45e835968fbe7eb06ba76d1,2024-04-10T13:23:38.787000 CVE-2024-27860,0,0,d2ada260a0f416b8135571c1e45d10be69427322f3131e7a10c0d5033233ce3a,2024-09-23T19:10:07.350000 -CVE-2024-27861,0,1,cca63a4409c0dfb6463d7594f0d5aa4410a9cfaf92d1700fbbea8e32f52422f8,2024-10-10T13:13:53.450000 +CVE-2024-27861,0,0,cca63a4409c0dfb6463d7594f0d5aa4410a9cfaf92d1700fbbea8e32f52422f8,2024-10-10T13:13:53.450000 CVE-2024-27862,0,0,6a1c629c4e6507b4b49035253caa6ee93e62b8be69739e75e90d1bcc9a884e42,2024-08-01T14:35:05.210000 CVE-2024-27863,0,0,508019dee070d0b71d963cf0aca914f810083800bc171b0f57fa8f39de1cbc93,2024-08-12T15:07:03.157000 CVE-2024-27867,0,0,c8c0bef10450917c014bb0f5b8c10be2f4bd90c5c93e6cf14274f5f577a33a76,2024-07-04T05:15:15.540000 @@ -249062,7 +249062,7 @@ CVE-2024-28164,0,0,ad548c66e5661c4e8af5a7b236b78552ef27421cd91cd0f63f8c805acf9b4 CVE-2024-28165,0,0,46715a30feb276737abc87d7ed511464bf9b4ab74c972d46bf629bd896d4f942,2024-05-14T19:18:31.490000 CVE-2024-28166,0,0,d799c0db8419cc219426077b2570c40e187024e21f6e37f4e3723cf31620790d,2024-09-16T16:17:15.540000 CVE-2024-28167,0,0,1d78d7f4b9ae6d1ce7ebcfb3fbb052b019794bf39b0c5c69579e1b351fc0d30f,2024-04-09T12:48:04.090000 -CVE-2024-28168,0,1,e243987a138484b576941798683716902af5bc81ad25b67661951597f2bf3e0e,2024-10-10T12:51:56.987000 +CVE-2024-28168,0,0,e243987a138484b576941798683716902af5bc81ad25b67661951597f2bf3e0e,2024-10-10T12:51:56.987000 CVE-2024-2817,0,0,c674fcdba74ce38976cc24fe7d55a331a6fbc3ee70971f1cbb43b1b952ff96f8,2024-05-17T02:38:32.210000 CVE-2024-28170,0,0,b651a495621059669c19c3fdc9d2ee84d87fc5f846a93fbe1c30394bd5ddd768,2024-09-23T14:49:17.057000 CVE-2024-28171,0,0,33886fb8942146c369bad25646a1251c19953189c1ff16eea603f4d0cd1b835d,2024-03-22T12:45:36.130000 @@ -249718,7 +249718,7 @@ CVE-2024-29170,0,0,b197fa7a7096d94d37c613ba2c6a7ee9897dd072a00f8dfa13a38fc4064e1 CVE-2024-29173,0,0,b62456de8f4690ce00618be7c34a0b2cf8be7a1ae45ec9583315adfc494ef33d,2024-06-26T12:44:29.693000 CVE-2024-29174,0,0,2f89576d93360494ca2cc2b277086c2a427003cf8ac672efbf66eb7d6dd29f29,2024-09-23T21:00:33.127000 CVE-2024-29175,0,0,bf3d75b78a3d0440ae4550a31f6e6795d080c83a26a8a4e7e6b90f2099187102,2024-09-23T21:13:13.247000 -CVE-2024-29176,0,1,f857cacad022ece6d03d389ceec83c6cc2c1b4d48ed347248985e6df05d38b21,2024-10-10T12:04:03.843000 +CVE-2024-29176,0,0,f857cacad022ece6d03d389ceec83c6cc2c1b4d48ed347248985e6df05d38b21,2024-10-10T12:04:03.843000 CVE-2024-29177,0,0,00eb12a74167d5e48c93933c842de7dd3acad16859a229b4f4b9f9dbf8ef1749,2024-09-23T21:10:31.890000 CVE-2024-29178,0,0,22d635a1cbe75908c0019b5950f190aa3a6a7a13b04dc63306f00cc64a0a2d72,2024-09-10T13:59:42.720000 CVE-2024-29179,0,0,fe840eaf09e7a8e7dd10821c2db25070488ae9547e1cdb2c88feef71c243f949,2024-03-26T12:55:05.010000 @@ -250309,7 +250309,7 @@ CVE-2024-30089,0,0,4e43134615c92032b0bcfe7d8f16028651d0419f3008bbba71b76be12059c CVE-2024-3009,0,0,8b899c397ecfd00f1ee3f51dbae8d515d2e3bb4c62eb0c1196641a4d91245267,2024-05-17T02:39:40.367000 CVE-2024-30090,0,0,96ebf0a7f0985ae46a2d723452a41ed657ba6b4ce79af153544cf75f0eac0ea5,2024-06-20T18:29:05.917000 CVE-2024-30091,0,0,21a0e947bdf14d286a7c46899dff1f304e8bcf9f4c625f7e995a8132eb9884bc,2024-06-21T18:51:39.607000 -CVE-2024-30092,0,1,ec04d5a5000c5dab81d27a526e73ca065f1163d1be1169c5f05cfa8fe0ea26d1,2024-10-10T12:56:30.817000 +CVE-2024-30092,0,0,ec04d5a5000c5dab81d27a526e73ca065f1163d1be1169c5f05cfa8fe0ea26d1,2024-10-10T12:56:30.817000 CVE-2024-30093,0,0,a6c083177bfba4bbe2bed1c94ce3d4cd6ded1b4bef38859cf22dd43795fe86f2,2024-06-20T18:28:55.697000 CVE-2024-30094,0,0,514619b1cab4b16ee2b8cc0a712a19212d3722a46e562ecc92a699aeb81d9edb,2024-06-21T18:52:15.960000 CVE-2024-30095,0,0,3ca723811cbcc22a7cbe54c86ce8532c877297a00e3a867feee4bb18679188e3,2024-06-20T18:07:39 @@ -250330,7 +250330,7 @@ CVE-2024-3011,0,0,c4846fd2702ef9f4bfa13037695154c3570856acd954e92705194ddf548246 CVE-2024-30110,0,0,a07e687d8cc25234136155156054fc7c4d3e910119afb02b600c596b9dc2e496,2024-06-28T10:27:00.920000 CVE-2024-30111,0,0,2d23b069061a9f03f5bbdc50f3bb24e02ba7cc17cb7c96642572c4ddb7c10c61,2024-06-28T10:27:00.920000 CVE-2024-30112,0,0,b1be3742a46d695d3f82f4d182e1b02e2a0a297ddb2b6a4bf1d69911e3eb1b94,2024-06-26T12:44:29.693000 -CVE-2024-30118,0,1,d75f0d74d06c8e3868a6471e6d2e944efbd02635e86e9265337e7bf5cb305cb6,2024-10-10T12:51:56.987000 +CVE-2024-30118,0,0,d75f0d74d06c8e3868a6471e6d2e944efbd02635e86e9265337e7bf5cb305cb6,2024-10-10T12:51:56.987000 CVE-2024-30119,0,0,4baed8c508a821c818525782701105249753896feab644ba3efffba269f578b9,2024-07-03T01:53:51.120000 CVE-2024-3012,0,0,ae30314159430e25e9f2b09f2e0a440cd8bb99b7d72b62fa4eb73b4affe20188,2024-05-17T02:39:40.620000 CVE-2024-30120,0,0,f704816cf356d01bbdb53903a0b14bef34a589a7c9185030672ca3a1f14e4a1c,2024-06-17T12:42:04.623000 @@ -250754,7 +250754,7 @@ CVE-2024-30565,0,0,339f35b13bfd7475887e9d4aa2098d8942efc5c8efceb8855a2ae15b1ed6d CVE-2024-30567,0,0,f2a4d1211b738fa363bb6c48ea72578b3372d81c87f66a2aa1c7f2df3ee8bec0,2024-08-01T13:50:09.870000 CVE-2024-30568,0,0,44c25f2577fa5438de7f51a90d4ade231e906e1e0fac9c82f2eeb8db8041cb68,2024-08-21T15:35:06.717000 CVE-2024-30569,0,0,d1232d2fff132152976a2834ea98d5f033f65e7554f5a22412d98913c4904d30,2024-08-27T15:35:14.373000 -CVE-2024-3057,0,1,6a15405bc62dca0ea3aecc5ecd5216f5fd4600b28f6fd340ae996c5bc8273ac0,2024-10-10T12:56:30.817000 +CVE-2024-3057,0,0,6a15405bc62dca0ea3aecc5ecd5216f5fd4600b28f6fd340ae996c5bc8273ac0,2024-10-10T12:56:30.817000 CVE-2024-30570,0,0,caed104332716a7853dfa2ec0af0a5363e33ead1c7830017a6995784a2222c35,2024-08-19T20:35:12.990000 CVE-2024-30571,0,0,d0b0ce739c22bcaf56190db28e9a8c1e2be7759ce3e5fac8f0fae70b3abe2c6e,2024-04-03T17:24:18.150000 CVE-2024-30572,0,0,04b75791693e289b4034f3fd29a8b35bcf61baa8fe2d36e853f3fe35bb0c8981,2024-04-03T17:24:18.150000 @@ -251155,8 +251155,8 @@ CVE-2024-31223,0,0,da8b7db674a5b8b4745a1872c3cbfe408755adbfaefe98ef2680aad7e2808 CVE-2024-31224,0,0,0432a73b1915a648a3c35da3c67b8758780a4401e840046c01833adc58de3474,2024-04-08T18:48:40.217000 CVE-2024-31225,0,0,ce14513b001a8a7b918f745dcb44f6af0a091036441a11613ef986e43e641718,2024-06-10T18:15:31.123000 CVE-2024-31226,0,0,c76e53f6d070dead12939f950b4bbbffd5069b68c423dafb037776c54655fef9,2024-05-17T18:36:31.297000 -CVE-2024-31227,0,1,76e8695a313225bb426234417ab01f16452270262da2fd1fc3a3ffe285222a3c,2024-10-10T12:57:21.987000 -CVE-2024-31228,0,1,b2f0f3065a2dc8e49198495610b46fe6416c64a6298c17a47fd8f9436cf17f24,2024-10-10T12:57:21.987000 +CVE-2024-31227,0,0,76e8695a313225bb426234417ab01f16452270262da2fd1fc3a3ffe285222a3c,2024-10-10T12:57:21.987000 +CVE-2024-31228,0,0,b2f0f3065a2dc8e49198495610b46fe6416c64a6298c17a47fd8f9436cf17f24,2024-10-10T12:57:21.987000 CVE-2024-31229,0,0,7703b510137ceabc5c3af41e8c1539d1ef1860221aca398c46e0db27c88316b8,2024-04-18T13:04:28.900000 CVE-2024-3123,0,0,7969034960d8468f2e42c9820543aa0d78630ff8823b9e15099413e2773c7cfb,2024-07-01T12:37:24.220000 CVE-2024-31230,0,0,488a28b56279e1f8fab10ed7cd43847eb05f6be01cdda9553584d94f8a1a86ea,2024-04-10T19:49:51.183000 @@ -251380,7 +251380,7 @@ CVE-2024-31444,0,0,2b583a6a275e0a983bbebac5216edfacb732dc16a37d3f15cde47373ee16d CVE-2024-31445,0,0,1604b599d9536c57c531cce60053ad45df054d57149c0036714972b15538613e,2024-06-10T17:16:26.097000 CVE-2024-31446,0,0,373eeef72a0a9c99dbd4ccd220f1667bb1c1a5f0b64e2b8d303c3d0e34eb6da6,2024-04-17T12:48:31.863000 CVE-2024-31447,0,0,e739a8fffd9f497d895f96e5d958e90722f45e9f390061e76a7ad752c9634400,2024-04-08T18:48:40.217000 -CVE-2024-31449,0,1,6e4665430092cd3a38c7f968c5e4cd78352ce1f6e160f934606d38ec1f765ad5,2024-10-10T12:57:21.987000 +CVE-2024-31449,0,0,6e4665430092cd3a38c7f968c5e4cd78352ce1f6e160f934606d38ec1f765ad5,2024-10-10T12:57:21.987000 CVE-2024-3145,0,0,21fbcfc8d4b596ded088fde63ea9f1f1353c43d1f912006c785433adb5bef364,2024-05-17T02:39:44.947000 CVE-2024-31450,0,0,ab5f0ef1f93c0f0e56281a7055daaa2ff51bdf34c67fe22e312d60de3e8693fa,2024-04-22T13:28:50.310000 CVE-2024-31451,0,0,e7b3531cab279fa6341cc41f68cb3e9f10f5eeefcd2ad3f3986952e9bf0fa65c,2024-04-19T17:15:54.780000 @@ -252130,7 +252130,7 @@ CVE-2024-32604,0,0,476210d0ebaa2034f48a17e0b0fe33262ad582a7b7ecd7d8aa31989dbd17e CVE-2024-32605,0,0,de9c05a78c9964678d3bb18ce0c8aa64d771273179cdd76262e7bc3689e14034,2024-07-03T01:56:44.803000 CVE-2024-32606,0,0,a3bb52a9f7db8524bc0f64398e8a4bbdbe62f2aa330bc775d2b1822f7f4c3268,2024-05-14T16:12:23.490000 CVE-2024-32607,0,0,01051eb3e082c3438d23481476f9a985d555e9a0f80b0e1feb0cf3db1ee2a690,2024-05-14T16:12:23.490000 -CVE-2024-32608,0,1,cf33d63475826dfb7ea57de89219ad623b8cd08dc6fa4282535d285e964710e2,2024-10-10T12:51:56.987000 +CVE-2024-32608,0,0,cf33d63475826dfb7ea57de89219ad623b8cd08dc6fa4282535d285e964710e2,2024-10-10T12:51:56.987000 CVE-2024-32609,0,0,779fda0ffa1999f70549dd5bc26454852aa5b69a0ba347533f9e01b4e592fe2e,2024-08-16T16:35:10.610000 CVE-2024-3261,0,0,5a564cf24105216fca1fdc9c03d186979decb6a34306dfcf795295396bd14e90,2024-08-01T13:56:29.727000 CVE-2024-32610,0,0,5100dd5cbf5b46cbb7cc886ebc012d3ebb66cde81cb5143cf02dc17bf6f8b899,2024-05-14T16:12:23.490000 @@ -252755,7 +252755,7 @@ CVE-2024-33498,0,0,4ba880f4da642b35a01b59acc526b8efa609f227ba180bef70cff2474457f CVE-2024-33499,0,0,e1c6b22865cd9e8e386bae301b66bd9b73b37abc782106e33f7da12179559c10,2024-06-11T12:15:15.850000 CVE-2024-3350,0,0,73390a7fa244b3222b6af399a560b7e7938ab475c75bc9de2220d3279630acc8,2024-05-17T02:39:51.583000 CVE-2024-33500,0,0,951d86a0511934af03ca85b48f9110bb08038dc052f2625d3ab09642d8ba80a9,2024-06-11T13:54:12.057000 -CVE-2024-33506,0,1,7e135c0eb9d1832d58c1d4c41fb8dd62c0e9db3a03b33180973e0c8b868cc823,2024-10-10T12:56:30.817000 +CVE-2024-33506,0,0,7e135c0eb9d1832d58c1d4c41fb8dd62c0e9db3a03b33180973e0c8b868cc823,2024-10-10T12:56:30.817000 CVE-2024-33508,0,0,d23a8b5401a28ba62ac0963d4eaed374c04d8dedc9f220c45a2db9dd2382c9ce,2024-09-20T19:48:06.197000 CVE-2024-33509,0,0,6b9621bd236ae3fb7e5746778fba5a74fec5e03470e8fd83d110500351f31c12,2024-09-09T17:06:37.737000 CVE-2024-3351,0,0,2d444d04a071c972bf019c9f444260881949f9b31576f665a6e90d6ec68f63c1,2024-05-17T02:39:51.683000 @@ -253036,7 +253036,7 @@ CVE-2024-33893,0,0,9523a63f2160daa4396893e9738a838b95fb9bca89b2f42f5488b77682503 CVE-2024-33894,0,0,2185bbeec74aacc0192ac4c0f14cc0154df27885b0566a150aabe2fcb3f08630,2024-08-12T16:15:14.917000 CVE-2024-33895,0,0,04ba0b007ee4b02eaf9ac803d97de9384b439a729983817e69ee63aaf5768dba,2024-09-03T19:02:31.517000 CVE-2024-33896,0,0,8d1d8374b6336dd7da119946080ba4c57ec39623b8d4b7ec76ee16ffac44a26f,2024-09-03T19:02:37.870000 -CVE-2024-33897,0,1,5d7a03e146af861404c7a7c6c6ab907bf79dfa17bf7b0f45f835d86998016793,2024-10-10T13:00:37.257000 +CVE-2024-33897,0,0,5d7a03e146af861404c7a7c6c6ab907bf79dfa17bf7b0f45f835d86998016793,2024-10-10T13:00:37.257000 CVE-2024-33898,0,0,d8c3e8424b1aff6ae8a0fcc91c86b5228f2623afdea66b8b7db25938bc363225,2024-08-01T13:52:11.823000 CVE-2024-33899,0,0,215d012a0aeed617e9223e785f340f85e2514c39cf4a2326738c4b3613b1edd0,2024-07-03T01:59:09.200000 CVE-2024-33900,0,0,269cc21c173c9c584795c12f1ce91d2738b696474fbebedc5c423a95f8259b67,2024-08-02T03:15:33.783000 @@ -253662,18 +253662,18 @@ CVE-2024-34659,0,0,dd3f9420e24bf859148c793c2123fe1fcf6f82da97ec67367518f44415c24 CVE-2024-3466,0,0,0337eeb2bb11dc2971562c8acd5fd5c98aad745dda4239343a7e69d2339c0489,2024-05-17T02:39:57.717000 CVE-2024-34660,0,0,0b2d2bea24d7fa6e914da9f7286c2cb2a544faaaec97dda10fa17e8966604e75,2024-09-05T13:30:28.343000 CVE-2024-34661,0,0,39eda7ed3fc18d4431971deb4f86b7b12866001e42dbec50f2575ba9405dbbce,2024-09-05T17:57:44.563000 -CVE-2024-34662,0,1,a6658413d6b88b3373ec5926587f6541001b2a48e07597ea624b92716d312cdd,2024-10-10T12:57:21.987000 -CVE-2024-34663,0,1,bc7e792d3bf9cb19b3bac7de5e5f393eda73c48981c29bad44b4305bf7709bc5,2024-10-10T12:57:21.987000 -CVE-2024-34664,0,1,b864c4351ccbb106aca6a04f609ab07081f58539736f6b0a259450595fc32b90,2024-10-10T12:57:21.987000 -CVE-2024-34665,0,1,12e0cc31b370537cc3f7fdcd076879b846836bd02dbab6954563ed344f01b157,2024-10-10T12:57:21.987000 -CVE-2024-34666,0,1,1294afde334f11bd18cabc952db7757947b34e4d67d7a0c7e9beb016b7d7872f,2024-10-10T12:57:21.987000 -CVE-2024-34667,0,1,8b7581c108fabc20111f41e98996f06bd484f78ebe4f87a12bb4c0865bbca08d,2024-10-10T12:57:21.987000 -CVE-2024-34668,0,1,53b9af4c6e99304f3d1e2a3fa2a88bc95b32eed919d713edfefa4215958657cf,2024-10-10T12:57:21.987000 -CVE-2024-34669,0,1,8fe7cdacc8fb0f1a70915dab3c3b90ec6375dfb9113140ddf9748d9f0b7d8e3b,2024-10-10T12:57:21.987000 +CVE-2024-34662,0,0,a6658413d6b88b3373ec5926587f6541001b2a48e07597ea624b92716d312cdd,2024-10-10T12:57:21.987000 +CVE-2024-34663,0,0,bc7e792d3bf9cb19b3bac7de5e5f393eda73c48981c29bad44b4305bf7709bc5,2024-10-10T12:57:21.987000 +CVE-2024-34664,0,0,b864c4351ccbb106aca6a04f609ab07081f58539736f6b0a259450595fc32b90,2024-10-10T12:57:21.987000 +CVE-2024-34665,0,0,12e0cc31b370537cc3f7fdcd076879b846836bd02dbab6954563ed344f01b157,2024-10-10T12:57:21.987000 +CVE-2024-34666,0,0,1294afde334f11bd18cabc952db7757947b34e4d67d7a0c7e9beb016b7d7872f,2024-10-10T12:57:21.987000 +CVE-2024-34667,0,0,8b7581c108fabc20111f41e98996f06bd484f78ebe4f87a12bb4c0865bbca08d,2024-10-10T12:57:21.987000 +CVE-2024-34668,0,0,53b9af4c6e99304f3d1e2a3fa2a88bc95b32eed919d713edfefa4215958657cf,2024-10-10T12:57:21.987000 +CVE-2024-34669,0,0,8fe7cdacc8fb0f1a70915dab3c3b90ec6375dfb9113140ddf9748d9f0b7d8e3b,2024-10-10T12:57:21.987000 CVE-2024-3467,0,0,cacb4fff60c492ce28d24c855ee87196a20d1b51cff8acadb6d43f71f0e4e429,2024-10-03T19:47:06.097000 -CVE-2024-34670,0,1,c7f7a5e478bc1a10ace61979abf21c947b061684824f9606c72fa122e8a61c6e,2024-10-10T12:57:21.987000 -CVE-2024-34671,0,1,a08598303b7cc44bc7ce36474bf6973e3d3c57f08611bad7aa18ef971deedc26,2024-10-10T12:57:21.987000 -CVE-2024-34672,0,1,5b999fcfa370bba972f9e6370e3179075f4c5c678a82b2140b4d119a0d64c655,2024-10-10T12:56:30.817000 +CVE-2024-34670,0,0,c7f7a5e478bc1a10ace61979abf21c947b061684824f9606c72fa122e8a61c6e,2024-10-10T12:57:21.987000 +CVE-2024-34671,0,0,a08598303b7cc44bc7ce36474bf6973e3d3c57f08611bad7aa18ef971deedc26,2024-10-10T12:57:21.987000 +CVE-2024-34672,0,0,5b999fcfa370bba972f9e6370e3179075f4c5c678a82b2140b4d119a0d64c655,2024-10-10T12:56:30.817000 CVE-2024-3468,0,0,9cbc57c509ee4c447cef04d212cb9221d0311dbaa25def2d7e51d8a8ca44ea39,2024-06-13T18:36:09.010000 CVE-2024-34683,0,0,9d29c0ceca80aeb9ddf34072d48291a9d5d5d5decac1bcbe5defe30bff14c867,2024-08-09T20:04:44.060000 CVE-2024-34684,0,0,e8c75614bfdf726402b2e2e5ba5b4d9d3d56d8e0e55be88a08ea86e305e764ec,2024-08-09T19:15:17.677000 @@ -253893,7 +253893,7 @@ CVE-2024-35056,0,0,507b1f5d3b04ca2b67880aaf39ca16e0c980df047603aef4ddff0e60c7948 CVE-2024-35057,0,0,d8b1391320f9fe3f708b665b55b5674c28a9f0e4154226e928eddc897ac177b6,2024-07-17T16:15:04.577000 CVE-2024-35058,0,0,04c708d4f2b869ae5964d1930cfec2987e068cdd18122deca793d922c4c5f892,2024-07-17T16:15:04.673000 CVE-2024-35059,0,0,dfcf8d668815ccc0d32854da2c20a083e119b7332e8581c76bd10f4eac9a5fc5,2024-07-17T16:15:04.743000 -CVE-2024-3506,0,1,13cee0838b5f7789e425deddb8aa9aeed66adfcb70623216f505b50d824da72d,2024-10-10T12:56:30.817000 +CVE-2024-3506,0,0,13cee0838b5f7789e425deddb8aa9aeed66adfcb70623216f505b50d824da72d,2024-10-10T12:56:30.817000 CVE-2024-35060,0,0,afba2b727938592df1bdc4e63013255006d044a72a697f992c598613bec84c11,2024-07-17T16:15:04.813000 CVE-2024-35061,0,0,0df2890e20c38a1c44b9989903bccbfb46c27c7aacdaa254a5eaf724f2825eba,2024-07-17T16:15:04.877000 CVE-2024-3507,0,0,e1e1d417278f9c0917e2f747f1a5409d7cbe66638a172abe25b5d37d3cb7fea7,2024-05-09T09:15:09.623000 @@ -253974,7 +253974,7 @@ CVE-2024-35198,0,0,7592c428e1bf061ba03a09a77c9fc676ecc19ee3535a3f1dd84fdd07d6a08 CVE-2024-35199,0,0,10d88a39b30b98eb1ab39fdfe91d64eca78a834d79f0e8d397aca33bb33c48ea,2024-08-07T16:15:44.737000 CVE-2024-3520,0,0,4d2ca8beda165968cfea3b64e955c18436397c1b54474f7a64b510b5eacd13fe,2024-05-02T18:00:37.360000 CVE-2024-35200,0,0,4e081bc266f3339c234fd0d9836610e298ca5ba3771760c1147fa5a32be6afdb,2024-06-10T18:15:34.983000 -CVE-2024-35202,1,1,0c067622ccaeabdace30507435f4a38bb860d320794b69a4ccb0eae8d222a96e,2024-10-10T13:15:14.077000 +CVE-2024-35202,0,0,0c067622ccaeabdace30507435f4a38bb860d320794b69a4ccb0eae8d222a96e,2024-10-10T13:15:14.077000 CVE-2024-35204,0,0,2ea5b7f3f64c9f31f0a98ec693d23952b0be3ff72b74340b9fa74f103be148a8,2024-09-26T16:15:07.840000 CVE-2024-35205,0,0,b114736c6ce96d182acaf33482dfa6527b14733d7c35394119539255eedf2feb,2024-08-20T14:35:21.557000 CVE-2024-35206,0,0,2d45311ddac58ab7849b5dcc4f34358defb99853941e437129eca208b1798608,2024-08-06T15:02:05.777000 @@ -253987,7 +253987,7 @@ CVE-2024-35211,0,0,19534889f081150f139415aeffdc66a9de4b652b6cde992612a0b71b906a3 CVE-2024-35212,0,0,053c3edc590a8c81ff407b4c0affd7ea52fd1601e9d265a6a1927307cc6f4b93,2024-08-06T15:11:27.243000 CVE-2024-35213,0,0,76339f3ccade6707f71873f12fb8a84bb7076efcedfad313066f61130756b80e,2024-06-13T18:36:09.013000 CVE-2024-35214,0,0,2b31910db550ae62dce0539566e4b97406294e5b4685a53cf976835083028ef5,2024-08-21T12:30:33.697000 -CVE-2024-35215,0,1,9066a6543051ae890bb79217f8b2e4242de30ce42befc1fb83eb329ce420229f,2024-10-10T12:56:30.817000 +CVE-2024-35215,0,0,9066a6543051ae890bb79217f8b2e4242de30ce42befc1fb83eb329ce420229f,2024-10-10T12:56:30.817000 CVE-2024-35218,0,0,e1184bfd50c39d7ccb9d3af67c83c225381571c141531e6e99c4b17efa5619ff,2024-05-21T16:54:26.047000 CVE-2024-35219,0,0,d38f1e7fcd795eac766ba6f65b3b8cde339bb119340da2573ee5da93c2c59a44,2024-05-28T12:39:28.377000 CVE-2024-3522,0,0,9fcd750541ca966e32ae6d2621df4edb4119f4023cb2690f2536e43db1908a7f,2024-06-26T18:15:15.547000 @@ -254040,7 +254040,7 @@ CVE-2024-3528,0,0,c96e1e132295c243d4fa4a90d8abf77e41d771305ddbcf81d644bca2cdde7d CVE-2024-35282,0,0,fe23f4116601299cd085746b33d91adab4014743ea1af63d79bf69af6ebb68e0,2024-09-20T19:44:17.557000 CVE-2024-35283,0,0,517940d61eca1185fcc5d68a59f62111cbe8fdc81301b4e7c0610afefcc22645,2024-05-29T19:50:25.303000 CVE-2024-35284,0,0,3a94c448d00dd5059f3fd361118e6cd65d80e9412861f2d6774f390c6aa71d9d,2024-05-29T19:50:25.303000 -CVE-2024-35288,0,1,5a7e419c5723f5855a10246582e4e92910b876efa85bd2048c10c45e071584c8,2024-10-10T12:51:56.987000 +CVE-2024-35288,0,0,5a7e419c5723f5855a10246582e4e92910b876efa85bd2048c10c45e071584c8,2024-10-10T12:51:56.987000 CVE-2024-3529,0,0,b7433b023ce9172d03becfe0cc0d18595c43e3d8737e87c779d288c2827cf3e8,2024-05-17T02:39:59.247000 CVE-2024-35291,0,0,5225c2a0abe81b64c53a235e59e3157e49cd9481d5912145de7f4fa19255770a,2024-05-28T12:39:28.377000 CVE-2024-35292,0,0,e3b3d736ef0c9425797f6a5a9790b2cb56e0a53578005725786d8a247ceee1f2,2024-06-11T13:54:12.057000 @@ -254555,9 +254555,9 @@ CVE-2024-3596,0,0,cb33925615133cc12f1d779362e2e2cf3367c987c4531f8ee95e198d5de65b CVE-2024-35960,0,0,11d604c76d60dfaa78f70c27cc242617c170ee1b403a8338bbdc80eef71892f9,2024-07-03T02:02:30.127000 CVE-2024-35961,0,0,ab8b5634b4fd57a716b21f414efc630229092d81a22f18d25247af536cced718,2024-05-20T13:00:04.957000 CVE-2024-35962,0,0,4b628f3f57455942301b439ab908f4e8ff039f128cecf651c9be39d0756f5760,2024-06-25T22:15:33.823000 -CVE-2024-35963,0,1,4b72b5f1264af7b0a91bdeeb8196d09839a5b8cec66067e9341c9e2db008a70a,2024-10-10T12:15:03.703000 -CVE-2024-35964,0,1,f48aa3b73dc953ce147c84b3f8444a3ac2991697c809cdc04a9c9f0ec41763ec,2024-10-10T12:15:03.793000 -CVE-2024-35965,0,1,b7dab2dfd8a69cb3d2814e379161c7311dd15f9a3f86a83702b5d2e0eabcd3d8,2024-10-10T12:15:03.867000 +CVE-2024-35963,0,0,4b72b5f1264af7b0a91bdeeb8196d09839a5b8cec66067e9341c9e2db008a70a,2024-10-10T12:15:03.703000 +CVE-2024-35964,0,0,f48aa3b73dc953ce147c84b3f8444a3ac2991697c809cdc04a9c9f0ec41763ec,2024-10-10T12:15:03.793000 +CVE-2024-35965,0,0,b7dab2dfd8a69cb3d2814e379161c7311dd15f9a3f86a83702b5d2e0eabcd3d8,2024-10-10T12:15:03.867000 CVE-2024-35966,0,0,e2dd13477fd97a555220d38dd72c0005b7eb675750212f81b146d8e838895b36,2024-08-29T17:15:07.763000 CVE-2024-35967,0,0,e3e23303b3dc5d4a65fe66a5f540e6a1db2b9194c0c160b04b3c6d8794f3528f,2024-06-25T22:15:33.880000 CVE-2024-35968,0,0,439ccc18325908cd4ef3a9bd891d3376dacc1d470b882c7bccea812445a8152e,2024-05-20T13:00:04.957000 @@ -254647,7 +254647,7 @@ CVE-2024-36048,0,0,5a5a6da2bab77110717de4a83cf2fd38c948b3573f3cee73605d8d6a5534f CVE-2024-36049,0,0,16195e94e554c9cc2e1c5fb6b057cc3b79bc050cdc5b42034b6e0554be23efca,2024-08-26T16:35:09.153000 CVE-2024-3605,0,0,905473bba2f4b1f833e3696e0eb3a1556acdfbc79f67c22a9c6f82f499950cc7,2024-07-15T17:12:36.967000 CVE-2024-36050,0,0,c50ac6e5d9529aacb1e334d114a2f6f4418d441c20a736ae9e48551abc3029b2,2024-05-22T16:15:10.777000 -CVE-2024-36051,1,1,5e2f599fa240a78163a70dc813cd791d8cbea53ca2a64bdc9b23f86599d83e21,2024-10-10T13:15:14.187000 +CVE-2024-36051,0,0,5e2f599fa240a78163a70dc813cd791d8cbea53ca2a64bdc9b23f86599d83e21,2024-10-10T13:15:14.187000 CVE-2024-36052,0,0,083dfa6efec8c8b05eaad2f1b8dc2dc652acb748c2d4396b452843d815f40c28,2024-08-20T15:35:18.753000 CVE-2024-36053,0,0,2b26adadb1e10190c0e2e5708c64683c631febead0f4dd9529189a0425d50810,2024-07-03T02:02:43.043000 CVE-2024-36054,0,0,573acf3e9153a838a6bd1e03653f71db08e33e3b8f5328f3fb3cc099e632a6e2,2024-08-19T19:35:07.003000 @@ -254965,7 +254965,7 @@ CVE-2024-36473,0,0,aa04ebf30531a2d8b8fe44f55c5d2b24e6cb3b712da23e42c688962416c1c CVE-2024-36474,0,0,7ad005bd9a04cbf097c2ce416fdaa71f889e9e92c15a3876dd5e047eb89637a9,2024-10-09T16:37:55.997000 CVE-2024-36475,0,0,3bfe32e61fee0f325d0a0c42cbb21fe74c2f37d1a00be99f11a322ba582b65cf,2024-09-27T17:50:00.430000 CVE-2024-36477,0,0,1d17ae62300b2d07c5941459ecfc6e574f91510a7910b453c64417a36e5b6766,2024-06-24T18:38:40.737000 -CVE-2024-36478,0,1,54fb884dfc4f7002f344693d031b49702152ff689326e4b5d97695161024b60c,2024-10-10T12:15:03.947000 +CVE-2024-36478,0,0,54fb884dfc4f7002f344693d031b49702152ff689326e4b5d97695161024b60c,2024-10-10T12:15:03.947000 CVE-2024-36479,0,0,dee4352def0751c2293c7f9148494e529c22ac95426bcab70e58c8c955d6c7c4,2024-06-24T19:26:47.037000 CVE-2024-3648,0,0,8ea394456a868f5cb440700cb4f3d40035b05f4bd668cd1adcf2b942f06e8067,2024-05-24T01:15:30.977000 CVE-2024-36480,0,0,8cfe7316f6ef17d7594f0f48ea5faff4d266af61040753ef41d7dc8fbca2c04f,2024-08-01T13:52:55.747000 @@ -255018,7 +255018,7 @@ CVE-2024-36548,0,0,e144d04945e12f1b5c400dc40c85f1ddfbf9c8356b7dd5897c3f62cd19682 CVE-2024-36549,0,0,55197a9eb0c500888bab7cc4a629fb75ed440d45a5f54f4b25e5199e4a6cc60a,2024-08-14T20:35:11.993000 CVE-2024-3655,0,0,e71ce96c12260fd20e30c34a37c891ab80d60d68f884fd271e3bd452e26ac6f3,2024-09-03T14:35:06.060000 CVE-2024-36550,0,0,d598c384dd8bbd4edfd1900743514ac3a937e6a8f9e3bb960c12f741aca4d680,2024-08-21T16:35:07.113000 -CVE-2024-3656,0,1,4a724c3920cb991b979dd4aa69585b2908da28bc3e111431b5df73633b6f4a32,2024-10-10T12:51:56.987000 +CVE-2024-3656,0,0,4a724c3920cb991b979dd4aa69585b2908da28bc3e111431b5df73633b6f4a32,2024-10-10T12:51:56.987000 CVE-2024-36568,0,0,c947aedd82bb9149f6d5ed733e385977abac9a86db57bbcbe31097874b0b1009,2024-07-03T02:03:17.227000 CVE-2024-36569,0,0,360f77d552cdb048cab439a5bee7725cd5b340a5088e797dd6c6cd06c49b10f6,2024-07-03T02:03:18.013000 CVE-2024-3657,0,0,83c06ed0f4ba7d4d8236ae3b34414da273019294423ac879c4a20b79f527b478,2024-10-01T19:15:07.647000 @@ -255118,7 +255118,7 @@ CVE-2024-36801,0,0,615520142931b66fde6db6951c58c2f4d595e9209406619dd298379a6ca83 CVE-2024-36802,0,0,d90679a1557e63ced02c20ce3a95d6abd566ddbe5bfb37eb5db0c573c610d3f6,2024-06-26T06:15:15.200000 CVE-2024-3681,0,0,447617aa0ff72974414a3f009efb09a39cced1c45f643ef6f3cd3ded49aa798d,2024-05-02T18:00:37.360000 CVE-2024-36811,0,0,815d4884a97aa7f3725308aaf483dcc964427c0f4f9f5a4bc76dffdbfa70bca4,2024-08-22T18:35:13.753000 -CVE-2024-36814,0,1,87fe97a9f5c72d69d694065d428c5c0fdc043099a59a60d96edb86d10d9d5355,2024-10-10T12:56:30.817000 +CVE-2024-36814,0,0,87fe97a9f5c72d69d694065d428c5c0fdc043099a59a60d96edb86d10d9d5355,2024-10-10T12:56:30.817000 CVE-2024-36819,0,0,b06c755f900c06f50434f89b91de559393300344dda01bbc662266b5fc611e52,2024-06-26T12:44:29.693000 CVE-2024-3682,0,0,aebee2feda89d709e11e9bec3e1c17ca0ae10ff39719e7f62be10e1e27b06dc2,2024-04-26T12:58:17.720000 CVE-2024-36821,0,0,4048b5245e036c49d5dbdedad8d1915f86e0e0022083fd298392f4047a036134,2024-08-16T16:33:38.597000 @@ -255179,7 +255179,7 @@ CVE-2024-36913,0,0,b5701a70b17faedcb86c05267b95e0568110660dd09bba586abfe504bf7e1 CVE-2024-36914,0,0,9d0a2a59a5979e599afc47c85619298d0dba44926c68bad3c42d98f4e86a1e53,2024-05-30T18:18:58.870000 CVE-2024-36915,0,0,59e6fc1291daca135761fa52e5fdb0439e9267cfc7e5c77dda28056758ddba27,2024-08-19T05:15:06.460000 CVE-2024-36916,0,0,36d478152b8897415c4b118bf935e513132999146096a1b52b71ec1c2fb671a6,2024-06-27T14:15:14.463000 -CVE-2024-36917,0,1,87ba592cc3ba4baa8d23c838419e7e78fb3196c8c68a279e35cd80ddf82e8648,2024-10-10T12:15:04.060000 +CVE-2024-36917,0,0,87ba592cc3ba4baa8d23c838419e7e78fb3196c8c68a279e35cd80ddf82e8648,2024-10-10T12:15:04.060000 CVE-2024-36918,0,0,f4c8fb45e44d9a145b3470164e7534e29337de61bbd3b9ef12d7c79463c4d087,2024-05-30T18:18:58.870000 CVE-2024-36919,0,0,99baaae9ef063c605b7a2ccf732530270475d8e1a1554e496c616adb6d6ac4e2,2024-06-27T14:15:14.533000 CVE-2024-3692,0,0,c87bb1437d7652f08ed7402d038573c505ad958722d15258ea4aff9491886a26,2024-08-01T13:56:38.743000 @@ -255199,7 +255199,7 @@ CVE-2024-36932,0,0,644ae7817be02b27dd249123854cc7c73be66e00bfcdff21edfd92565c4f2 CVE-2024-36933,0,0,b448d6fb3bd5187718dd32f18e24a53215892f68baf0b8dda49d68570d0f5fae,2024-06-27T14:15:14.717000 CVE-2024-36934,0,0,69c3127eb80f1c3d27222b7e8d459b701638abf40b50f92ff99862699bda2160,2024-06-27T13:16:00.213000 CVE-2024-36935,0,0,c956a025e647b997e271ce533b3229e1031e8431a54472f528946dfc3671394a,2024-05-30T18:18:58.870000 -CVE-2024-36936,0,1,7342cc2c019a2135929df07f84085a5c6652a3f9e105c09ce0c4bc3ad2152990,2024-10-10T12:15:04.153000 +CVE-2024-36936,0,0,7342cc2c019a2135929df07f84085a5c6652a3f9e105c09ce0c4bc3ad2152990,2024-10-10T12:15:04.153000 CVE-2024-36937,0,0,587115a073ece738242335fb650146c6aa7d51a5138082890a3a8d657d2dddcf,2024-05-30T18:18:58.870000 CVE-2024-36938,0,0,5f996360f7a179b962f4e24c798747a3d10ac7a5a7d3f7e6a769b5d2f7e677d4,2024-07-29T07:15:03.883000 CVE-2024-36939,0,0,82d0833c24e3b117aa9c5869741c78835915247496909f88fa02d5cbb879e28d,2024-06-27T14:15:14.810000 @@ -255263,7 +255263,7 @@ CVE-2024-36992,0,0,abecdc4ff7a886a1f65deead5ea9a8254937cde8f8bba6a6817f94c9cd835 CVE-2024-36993,0,0,7f59a560bfa90071fc78d38c16f79210d5ba47a0e83d9bb9c035ff8837c28bcc,2024-08-21T14:31:35.970000 CVE-2024-36994,0,0,5bcf467196c1b84a362932fda69af7a594fd1733711aa93db9e3192dd09151ba,2024-08-02T15:07:01.577000 CVE-2024-36995,0,0,001f01624b8476726d4d815467edb381482f5d309cf989b89173ce343b404752,2024-08-02T14:55:40.310000 -CVE-2024-36996,0,1,5b2b9df71831d71bb4824acd46b570122cc17e69d17ce334c08a5d79406aaa97,2024-10-10T12:30:29.247000 +CVE-2024-36996,0,0,5b2b9df71831d71bb4824acd46b570122cc17e69d17ce334c08a5d79406aaa97,2024-10-10T12:30:29.247000 CVE-2024-36997,0,0,63b805e1c52b85e32c39913d47be0e81c2a81088ce95f6ee3da9b8a1cc881d60,2024-07-08T14:18:42.053000 CVE-2024-36999,0,0,734e0568d2623f6b7394de1b2c703cca096721b07c4ba47885bcabdc0e4abb78,2024-07-03T02:03:59.553000 CVE-2024-3700,0,0,1f63c1e7ae5862d8303d1df0f80fb7224c65b53b248ffd3fb3ee320fd320cf52,2024-06-12T17:51:52.710000 @@ -255410,7 +255410,7 @@ CVE-2024-37175,0,0,2e75968b5d051a3722a9a13599775d327d1c94984da4214e0e883674bda95 CVE-2024-37176,0,0,3275b09004f17b6b89b755a43fa7e2802a78dd80261334da823124655666d26e,2024-08-09T18:42:31.847000 CVE-2024-37177,0,0,5c668d6fc8f89d275dab68dfc9c6e6aa2dda5828c4c067dd13278268042a6c87,2024-06-11T13:54:12.057000 CVE-2024-37178,0,0,ec0623af63b542a59bee4b0b0dc964702dff4ddb4fa5e9957a0a4c2999ed0559,2024-06-11T13:54:12.057000 -CVE-2024-37179,0,1,e3610ed53e177c4122873769af94b41d7f34b5f0c757065c9d316775e61f5fb6,2024-10-10T12:57:21.987000 +CVE-2024-37179,0,0,e3610ed53e177c4122873769af94b41d7f34b5f0c757065c9d316775e61f5fb6,2024-10-10T12:57:21.987000 CVE-2024-3718,0,0,8a153be0e904f8dfce7a1fd62411ff8bb9932d49f0ddf7963b849729d2d3feb2,2024-05-24T13:03:05.093000 CVE-2024-37180,0,0,f3a43ec4e9faec19cb7f2862032e7f0ee3f281d5aaeb468ddfe4764507862f7e,2024-07-09T18:19:14.047000 CVE-2024-37182,0,0,2c3b8dc4ac8a4c58e16690b89b8b1d4e60a1d50b12c336b43ce7311fbfe9a142,2024-08-07T16:08:10.810000 @@ -255680,7 +255680,7 @@ CVE-2024-37542,0,0,bba26476cf475fe85806aff54309233cf183f92b40d46295afa67c6a19bdd CVE-2024-37544,0,0,c719c1c3af32b89eea39aded8ae7c7dc53fe14beb2f1cdb62f4b853ccc4081c3,2024-07-12T16:34:58.687000 CVE-2024-37545,0,0,cc36312e33c5d9198888c13f423056b47603977e3d4e35cd4aaf41d9955c2036,2024-08-30T20:53:11.430000 CVE-2024-37546,0,0,15d2f69b9e243872883271a263f0f98a7cadf2d2b6330d1b0039775f8b820e1f,2024-07-16T15:15:53.790000 -CVE-2024-37547,0,1,a0036d197144796fff826c47c5c54fe696cb607b58ca02589fe400f683dee7c1,2024-10-10T12:37:34.043000 +CVE-2024-37547,0,0,a0036d197144796fff826c47c5c54fe696cb607b58ca02589fe400f683dee7c1,2024-10-10T12:37:34.043000 CVE-2024-37548,0,0,ca9df3e56c40705127835e3f8dd2df1f50dfece21c5b19f10bf1ff2831b4a0ba,2024-08-30T20:47:13.600000 CVE-2024-37549,0,0,21f3bf8023ef6ee94b53c0e93c4a47d2e5de951bcb545fdc68cce8fec6d5a6ec,2024-09-05T18:56:30.617000 CVE-2024-3755,0,0,8cafc79eaf2c3910650f08b14194d69f8220c0f69642a219963ba78d46519ab2,2024-05-06T12:44:56.377000 @@ -255912,15 +255912,15 @@ CVE-2024-37972,0,0,e8ed965e0e513f28789a8d5e80c69602e8253e60bf85460f2862b533ea63d CVE-2024-37973,0,0,3342f3f2dcfdfb878d17e2ff1e983db755e09cd797849ecd7545c62932c35d0c,2024-07-31T23:15:11.550000 CVE-2024-37974,0,0,b75b4e720fd064320f983be42ac5df37fd67ff02a66f86c056c7256c4c6e6ffa,2024-07-16T16:37:07.930000 CVE-2024-37975,0,0,925df989d2d4d0445eca6ca3ea362b8c1374aa4fbb4893990e3c6f823f9ed2b8,2024-07-16T15:19:58.980000 -CVE-2024-37976,0,1,965f96e55bf31c61c824997722df6e8b17d9e78c6f0532519e7ab2f76831ad7e,2024-10-10T12:56:30.817000 +CVE-2024-37976,0,0,965f96e55bf31c61c824997722df6e8b17d9e78c6f0532519e7ab2f76831ad7e,2024-10-10T12:56:30.817000 CVE-2024-37977,0,0,fc6cdf1fcb13c0b297637d2640fd367e1afe7a1dfb5055043578b69faed9ff36,2024-07-16T16:37:44.987000 CVE-2024-37978,0,0,a3d0955f8e935b6424318b62f7dfa6459b27869862422e3f5ad0e3ba6b11fd8e,2024-07-16T16:39:11.783000 -CVE-2024-37979,0,1,3786b3ba5efea150b5abf4fb9d6fb8a72d006d4a2c2a1a2832f1b66631393ecc,2024-10-10T12:56:30.817000 +CVE-2024-37979,0,0,3786b3ba5efea150b5abf4fb9d6fb8a72d006d4a2c2a1a2832f1b66631393ecc,2024-10-10T12:56:30.817000 CVE-2024-3798,0,0,0b85fa9696a9b911425afa5f1da8b23352f77c3b644e418948a0e7e752003573,2024-07-12T10:15:01.757000 CVE-2024-37980,0,0,70458b75bacf19393793b89d35eb3b322f8d4d2f01c38ded10361b8e8312542e,2024-09-10T17:43:14.410000 CVE-2024-37981,0,0,21e2c6f93736909ccf452ff971bb58314fc8d03f8877901219941882d1cdb65e,2024-07-16T16:38:46.800000 -CVE-2024-37982,0,1,51e0fcada295379622ea1b394debce44ae61621e0195e8dd9f3c5bc4421826f2,2024-10-10T12:56:30.817000 -CVE-2024-37983,0,1,78b94523eead126ea99f595c67fe8252f2655886b365f2ae5a553eff28f12fe3,2024-10-10T12:56:30.817000 +CVE-2024-37982,0,0,51e0fcada295379622ea1b394debce44ae61621e0195e8dd9f3c5bc4421826f2,2024-10-10T12:56:30.817000 +CVE-2024-37983,0,0,78b94523eead126ea99f595c67fe8252f2655886b365f2ae5a553eff28f12fe3,2024-10-10T12:56:30.817000 CVE-2024-37984,0,0,795bbd0d983da96a0e51622d507b54846875127f8b996aff715bb2b9778cfcc2,2024-07-17T15:48:09.993000 CVE-2024-37985,0,0,8e75e8ded91c606cf6f8a7951d4db59fbd2c888177e5eb0c4c7845eff08923bb,2024-09-29T00:26:19.423000 CVE-2024-37986,0,0,2487af021a0226ccec4882899dac83c56eac5cd7eeb2fa0beb7fe3b7d12bbdce,2024-07-12T18:59:41.357000 @@ -255958,7 +255958,7 @@ CVE-2024-38024,0,0,1797dacf114220c1e1049c00517f85420f4d0a240dbe89f86adea8256bc98 CVE-2024-38025,0,0,9f028b66722379a4d88b7ebae27bb9427c5009d1dce1299424f156ca72de7c23,2024-07-11T16:43:28.747000 CVE-2024-38027,0,0,4aa1cddeb9caa33aa67dad478e11bf6f705700b0330932b5452f221ae54ceffe,2024-07-11T16:42:49.083000 CVE-2024-38028,0,0,a1f99f145474526e61ea4a0e3c69bdb1c6e1b6da7efe7b6b1a875e09474817bf,2024-07-11T16:42:20.313000 -CVE-2024-38029,0,1,aa0127f1293a11cbaf058d15217d2c786f6bb567bcdce7226bbeaf91cc4932b6,2024-10-10T12:56:30.817000 +CVE-2024-38029,0,0,aa0127f1293a11cbaf058d15217d2c786f6bb567bcdce7226bbeaf91cc4932b6,2024-10-10T12:56:30.817000 CVE-2024-3803,0,0,a90b9a8d430e9bd2f1e0e91bbe856922d83605aa62e95511f94f70d1134bb7f2,2024-05-17T02:40:08.240000 CVE-2024-38030,0,0,2692bbe3cc189a0b531f2e3918e547283f3aaa5462dbf0310bed7de364bbd2a0,2024-07-11T16:35:21.450000 CVE-2024-38031,0,0,39791687a86cb00a8c8a9bf6c29b8b333e2d9192614552a4ee24252586df51d0,2024-07-11T16:32:33.517000 @@ -256016,7 +256016,7 @@ CVE-2024-38081,0,0,92d8718f575e659d0dd3924100d79765bc9e84273def23dc74e822327be44 CVE-2024-38082,0,0,23c6f123e64a1a12cf5b02d5d58cddce4aac695b84d4f46ea5b094849b0d14e3,2024-08-07T16:21:22.157000 CVE-2024-38083,0,0,3c2469ed2c873a64c64841f8f046f5b40612bd2c08b8213d90aa91d1b11e6c5b,2024-08-07T16:39:28.940000 CVE-2024-38084,0,0,93b36fb5773c86aa7598a5e01d52bf9fb3b5fd024105ba9a2e726961c6b4e128,2024-08-16T20:54:25.520000 -CVE-2024-38085,0,1,b7c3f3025461a97752dc23df389dc57ce8cbd148f7946bcd9e64cdbd1c3b2be8,2024-10-10T12:39:30.667000 +CVE-2024-38085,0,0,b7c3f3025461a97752dc23df389dc57ce8cbd148f7946bcd9e64cdbd1c3b2be8,2024-10-10T12:39:30.667000 CVE-2024-38086,0,0,4f4a5b4f26b1b47848469ccfcb494665e77622145d878e8bcca629184e833a43,2024-07-12T15:45:05.137000 CVE-2024-38087,0,0,66ba66a5be91550d8640e668ccc3211a4558879fd75dfcd6fa790c3d2a3cd705,2024-08-20T15:48:35.217000 CVE-2024-38088,0,0,0ced4da1fd4385bb9a0afe1792b7785a4a46f983252d987674ad9e20cbcb4784,2024-08-20T15:48:38.620000 @@ -256027,7 +256027,7 @@ CVE-2024-38092,0,0,fa52aaacdeeea4f553a80268533abc67279c4becb10c86c23506d5aee3ea5 CVE-2024-38093,0,0,075dd9daa56a96b357ca4934063a6c16d1ea30c840caecea5eb303d11b987d24,2024-08-07T16:28:38.140000 CVE-2024-38094,0,0,acf9b14cc18bf684a3807e3f8aab28f09790dad10479460ab41f157199bfc8c8,2024-07-11T18:27:53.843000 CVE-2024-38095,0,0,b0c4146c3c5698cffee7ab10e0a7873691f618c4c7b8c0ade94c4f51d88f93cd,2024-07-11T18:27:00.083000 -CVE-2024-38097,0,1,97852603ef5938e1b9e5d8a213befd97dffd086a1265625241c30c808417dace,2024-10-10T12:56:30.817000 +CVE-2024-38097,0,0,97852603ef5938e1b9e5d8a213befd97dffd086a1265625241c30c808417dace,2024-10-10T12:56:30.817000 CVE-2024-38098,0,0,ec97a6f3d3826e98c4bef4bf966b3f4e3463526409f9c97694a785720fc1ed54,2024-08-16T20:38:02.817000 CVE-2024-38099,0,0,7782db89a967b149d71a424fdb71c049e171d01d737658a72251691ef31a5e3e,2024-07-11T18:24:27.333000 CVE-2024-3810,0,0,4b9c7ead6ab7332e33f083e2f6cd125d9bb6a7d7cb025550c9e1df7b29084607,2024-05-20T13:00:34.807000 @@ -256054,12 +256054,12 @@ CVE-2024-38120,0,0,2ae453d657d52bc7db9af51e7d1476c70babe1dc65f572207fedc460d3088 CVE-2024-38121,0,0,a7fd6853a556fbe6804501b199f8b68852be41a932a956f803d9744290991e8e,2024-08-16T17:13:28.350000 CVE-2024-38122,0,0,ccd40c698ac79bd5e6ffae27158140be83eb08e1e0ee4a0ffabbae2b5e3808c8,2024-08-16T17:16:41.717000 CVE-2024-38123,0,0,525f8001d93df555a0cfc66808829dcfb3dfccf1ea500c52ab244c6ecbf6dc75,2024-08-16T15:40:45.897000 -CVE-2024-38124,0,1,e81dbe34926676094ff4b7edfcc4c0178f810558519f2981ed2534567aa76deb,2024-10-10T12:56:30.817000 +CVE-2024-38124,0,0,e81dbe34926676094ff4b7edfcc4c0178f810558519f2981ed2534567aa76deb,2024-10-10T12:56:30.817000 CVE-2024-38125,0,0,d26e1d36824e76a6a220df456c8652db7a6ab165e3bf0f710833baa0d18ade22,2024-08-16T15:41:26.523000 CVE-2024-38126,0,0,25e344926ac532a376ed99284317937aab86d47126d849de8aa15a2c61208620,2024-08-16T15:42:36.073000 CVE-2024-38127,0,0,304c33e03b3f29c6650859d459051685e79af8f8ff6cfbb19cd608ad8b9b0b79,2024-08-16T15:43:13.980000 CVE-2024-38128,0,0,e3a8bab2bf7fdda23ba89dc94ad7ced2a70e01d403cd721a878e5f60b1e25e7a,2024-08-16T15:31:29.327000 -CVE-2024-38129,0,1,db7e392d4d9149df6b3c23fa7eecee8a90b6322466f7d62718e061401c660a14,2024-10-10T12:56:30.817000 +CVE-2024-38129,0,0,db7e392d4d9149df6b3c23fa7eecee8a90b6322466f7d62718e061401c660a14,2024-10-10T12:56:30.817000 CVE-2024-3813,0,0,d80bc8b1e8c714a4f8827190dc103e9bc726aeafa665606cb93627ea2cb076a3,2024-08-07T15:45:23.793000 CVE-2024-38130,0,0,1c4738a40a92ee4feeaa805c133e23a472a7eecf285f709aa42fcc40bbb8d08e,2024-08-16T15:31:59.127000 CVE-2024-38131,0,0,40b1bdfd01969a7823d6e6ec72c7b0c0b9a4fc0cb17877426945849145ebb51a,2024-08-16T15:32:31.797000 @@ -256080,7 +256080,7 @@ CVE-2024-38145,0,0,72c9bc7a9cbbace21fd58c0f66c1b12d49b8b73983e1005fb9919e2c1505f CVE-2024-38146,0,0,14c004f77fbe253ac61a74840b248deaa14d3a35225aac2efe9a43dd9dfd9585,2024-08-16T20:54:59.903000 CVE-2024-38147,0,0,c68874ce4b2880bc5978c705995a2bb81afc52dedd485ce2a1d724482b55c1de,2024-08-16T20:55:03.907000 CVE-2024-38148,0,0,102d9ade184ef2fcdc8a611228d487d3aefe8f36a5d6ba722a0bb780b2ae6597,2024-08-16T20:55:08.653000 -CVE-2024-38149,0,1,8c8f48c644766e1a3220de47273a483894e111cb1a5d6c4fe8d4fac322364dc9,2024-10-10T12:56:30.817000 +CVE-2024-38149,0,0,8c8f48c644766e1a3220de47273a483894e111cb1a5d6c4fe8d4fac322364dc9,2024-10-10T12:56:30.817000 CVE-2024-3815,0,0,55e2d42c0e61accee69ffa342efcde0fddef3a4ea430c0440620925be3cd147a,2024-07-26T13:36:59.737000 CVE-2024-38150,0,0,b99eca9453622b3fa45563f2073a2880bd2b153729b1bb5a8b9159bb362991ac,2024-08-14T18:16:13.757000 CVE-2024-38151,0,0,511eb1d4309ead57d93026e7343edbde047eb26f0b3b36416f5242dc362abcb8,2024-08-14T18:16:59.673000 @@ -256112,7 +256112,7 @@ CVE-2024-38175,0,0,7ee3e1fc94700b16d00a2f26c03cfea7234039ed3cfc64750501f773001a7 CVE-2024-38176,0,0,eed2e89f17fe817bf9272ecfba6f475a6989de8241f5fd94dcaa4efac999cc70,2024-09-05T22:06:43.513000 CVE-2024-38177,0,0,f6c4f1d43d7e38f03a6491693822f9b2a6b51e959022ad48764d85f77857b9bd,2024-08-16T19:20:08.750000 CVE-2024-38178,0,0,0718359cc65b3baa799d5e8ed6ced3acf1847c46f13cc5a862a0cd0e4acf46f7,2024-08-14T16:34:46.337000 -CVE-2024-38179,0,1,ef981a46e9883ffeddf59c4cf244dac2a8b94702839dd8b894badca46d50b307,2024-10-10T12:56:30.817000 +CVE-2024-38179,0,0,ef981a46e9883ffeddf59c4cf244dac2a8b94702839dd8b894badca46d50b307,2024-10-10T12:56:30.817000 CVE-2024-3818,0,0,b4c982a18364880791124fa7ba25840b7eb37a53aa1551fa23324d948b6ddd3f,2024-04-19T13:10:25.637000 CVE-2024-38180,0,0,c5dfb48533b21a7d3d27760cc36627a61099c548597a405684dc960c3bc70967,2024-08-16T19:20:22.853000 CVE-2024-38182,0,0,a7e7d48d119dbb99a3d726dc4a8acec7a776a49bc59985c5f0bc4c0a335c69d9,2024-08-13T23:15:19.657000 @@ -256143,7 +256143,7 @@ CVE-2024-38209,0,0,a397cb1d020ff208f8c4852271e654420782ef1455eeb91732ec6921d5eae CVE-2024-3821,0,0,3ffbadbdaf34f564e9c498f1baa8fe758531e73989a1bbb861692bcbfdfc262c,2024-06-03T14:46:24.250000 CVE-2024-38210,0,0,8332ac0d8608fbcc4685b3dfa3d24d6c14729747793e3309dc0faa1b43d99b5d,2024-09-19T22:15:06.083000 CVE-2024-38211,0,0,51e2e73d6d93c77460ccfd3a0684ba8ffade47d470b416e9dbd607fd57a6c040,2024-08-15T20:29:19.557000 -CVE-2024-38212,0,1,a42da62eebda0e9696a5d08660a1553e6c919bf6af71bf0c1684031d23bb3eb1,2024-10-10T12:56:30.817000 +CVE-2024-38212,0,0,a42da62eebda0e9696a5d08660a1553e6c919bf6af71bf0c1684031d23bb3eb1,2024-10-10T12:56:30.817000 CVE-2024-38213,0,0,a57ec7b97080baf05c7c67e1e8b814c6ef63e8cb4eb809fa5c6a9e16af89b3b3,2024-08-14T14:55:49.887000 CVE-2024-38214,0,0,36d440db09d4a2cbf6127fa4a6571f8fdbf7003c0a2820ce7057958b7fe01f75,2024-08-15T20:28:25.893000 CVE-2024-38215,0,0,0ced8c69c344bb918392454f0cf78558fdfc7db995aead6aebc3687298b1b7c6,2024-08-16T19:02:41.517000 @@ -256160,7 +256160,7 @@ CVE-2024-38225,0,0,a8f1d15f2be1c40a6f29c5f7c1fea9920ae59300774a3c9a21af35434dbe2 CVE-2024-38226,0,0,4bf5fa6111be97c9b6ca9705aef4b23890b24164017bf51690e04459d4fe4310,2024-09-12T01:00:01.133000 CVE-2024-38227,0,0,e1166a8b3601198afaa0f36efd17412978a4ad369bdfa6dfc4ece85e44aa4ac2,2024-09-17T16:57:39.267000 CVE-2024-38228,0,0,df0f9c7bad92e403c53d10121c41c8156540867d96dcbabab24d783749d190e6,2024-09-17T16:57:54.950000 -CVE-2024-38229,0,1,b29cdc7319e38ac003425d2b550380d75546094fc34711dd5f45904219c3b430,2024-10-10T12:56:30.817000 +CVE-2024-38229,0,0,b29cdc7319e38ac003425d2b550380d75546094fc34711dd5f45904219c3b430,2024-10-10T12:56:30.817000 CVE-2024-3823,0,0,53ae63b27eb43a6740a92f1ff13f05ddd2a8941167fdfb2924cdfa6b561369e6,2024-05-15T16:40:19.330000 CVE-2024-38230,0,0,436e1a3ea40688620e23f71172bd013c1c71331c5024bfa4d058c80198524f43,2024-09-17T16:56:15.420000 CVE-2024-38231,0,0,05ee79528b663f84aad9814eb88867e2019ce1f3aa0eab3c47c2ec9d53782579,2024-09-17T16:52:56.323000 @@ -256191,13 +256191,13 @@ CVE-2024-38254,0,0,51e07d963269d194219f11a7f07791c63d4b27fc12cb6d3b8ac346f9bf2c8 CVE-2024-38256,0,0,2716cfae0f1f9233f52a2225afa7ed0b6aac310a887e60636554d0b32b5b97e3,2024-09-13T15:05:30.070000 CVE-2024-38257,0,0,3a8b2af4adcb4bdfc01df1b0ecd23bc52fe1bc4f0791eb3347f047cb2790f5a2,2024-09-13T15:03:00.917000 CVE-2024-38258,0,0,6c786148de3caa551f00d4f5be537f09b4e147b1bb4e421666b8f6ad512325e1,2024-09-13T15:00:54.153000 -CVE-2024-38259,0,0,2f0cfedb8167139ec174b7833291bf21a4d1e6cbb6b4c204bcfe70a7263f1f88,2024-09-13T14:56:28.637000 +CVE-2024-38259,0,1,d7a118fae4649d7f9bd788f71eb172724667e7ef52a1e02ea9ee9eac2db2ad0a,2024-10-10T14:02:28.917000 CVE-2024-3826,0,0,121760e16d238bf81106004c4251c8d93e688e0e085277d4609f0e751627011d,2024-07-02T17:44:45.700000 CVE-2024-38260,0,0,73cef9e77ce89bf4b93fa7a1c854f856e4e4e75ffa70f23f415d57a3b75d2431,2024-09-13T14:53:26.410000 -CVE-2024-38261,0,1,ebfdb8837e9ec46b0c59a92ae543c8a1bf9ca753f5c0c9f66ff763b497d2dbac,2024-10-10T12:56:30.817000 -CVE-2024-38262,0,1,f4622b7cf132090051fd2fb969a4d59ec6bb4116cc728bf26a42d8c1d908ef14,2024-10-10T12:56:30.817000 +CVE-2024-38261,0,0,ebfdb8837e9ec46b0c59a92ae543c8a1bf9ca753f5c0c9f66ff763b497d2dbac,2024-10-10T12:56:30.817000 +CVE-2024-38262,0,0,f4622b7cf132090051fd2fb969a4d59ec6bb4116cc728bf26a42d8c1d908ef14,2024-10-10T12:56:30.817000 CVE-2024-38263,0,0,f46aea6861be934017dd7285d8a02938dbd0902e0b8a60fe9326066622646e6c,2024-09-13T14:55:01.400000 -CVE-2024-38265,0,1,62041cd5652bc8e71628ed0caa34ec3d785fdc43711c625b6a04ac27b427513d,2024-10-10T12:56:30.817000 +CVE-2024-38265,0,0,62041cd5652bc8e71628ed0caa34ec3d785fdc43711c625b6a04ac27b427513d,2024-10-10T12:56:30.817000 CVE-2024-38266,0,0,24812493931b23eb9f9c734be2317a33135a030c22860333943c8effa1ea4408,2024-09-26T13:32:55.343000 CVE-2024-38267,0,0,e71850959c90aba1f66e5470156760ebdd22f551c837bdf538f552a253eba944,2024-09-30T15:52:52.787000 CVE-2024-38268,0,0,fc3e50bd4dbfc035f365112fb8a19ccb3d01fa7d152f5c8ee7b8579015795ce9,2024-09-30T15:52:29.977000 @@ -256461,7 +256461,7 @@ CVE-2024-38590,0,0,e86d866c4a784c218f3833027c6ac202a6fe2ae81492fa7703f76f725c607 CVE-2024-38591,0,0,9995c38906c89d4c26c4d73a9253c7dc172d1edb03657ec8d80bc3d1b50a2d04,2024-08-27T18:36:09.777000 CVE-2024-38592,0,0,37134037ea24ea3ecf9f937f4db71a7eaa477c8ce6aa02c104d4a8d758f347b0,2024-06-20T12:44:01.637000 CVE-2024-38593,0,0,5810f9929219cd255d4f41416ce4d085acded54a81aae5569c879799f8b25fb1,2024-06-20T12:44:01.637000 -CVE-2024-38594,0,1,61f31c6a41b5aad2b3d7c37bc6281d847f99b83d56bc16594319e9d666befebf,2024-10-10T12:15:04.243000 +CVE-2024-38594,0,0,61f31c6a41b5aad2b3d7c37bc6281d847f99b83d56bc16594319e9d666befebf,2024-10-10T12:15:04.243000 CVE-2024-38595,0,0,832124134b5143ac4403d9ade527324b6e9e4e54c882604e73080b5bf34116c4,2024-06-20T12:44:01.637000 CVE-2024-38596,0,0,46720e55bcd9267a5978001cdabf468fbd47d88589f87bfbfc0df091a72949cf,2024-07-15T07:15:11.600000 CVE-2024-38597,0,0,6c358d88ab1cc72ff393aedcd5fe423ee770c5a3f17802265a5743ec277c9cf5,2024-08-27T18:36:47.313000 @@ -256637,10 +256637,10 @@ CVE-2024-38810,0,0,a8d05ba61ad79ab8e573251f3391c7e33071f14ecb67883defa939520cad5 CVE-2024-38811,0,0,7963530e20965c3e978de3e3d7e692a26c21382a2c5c912f03ba846ab4c56eb4,2024-09-17T13:33:32.957000 CVE-2024-38812,0,0,34d8657a2d86accb47b9e7e7219bd48126133821add77e5ea4911708e30f2104,2024-10-02T14:16:47.610000 CVE-2024-38813,0,0,3d08a10b622d3af5696a9ed2c2a45317011023f873f91120d4c5c5927c60a9b1,2024-10-02T13:59:52.887000 -CVE-2024-38815,0,1,3a4b59062178be01e22848b989a9a62de86c1bfb989586c3092abdaac97fd53c,2024-10-10T12:51:56.987000 +CVE-2024-38815,0,0,3a4b59062178be01e22848b989a9a62de86c1bfb989586c3092abdaac97fd53c,2024-10-10T12:51:56.987000 CVE-2024-38816,0,0,6659455d4c0832fae3abce29bdd91d446a380e8317fc9229e602957b66269232,2024-09-13T14:06:04.777000 -CVE-2024-38817,0,1,09723b24db0d6a084c268e07b58c10ca202cbe9290f0f8fec2db45f626cd7af3,2024-10-10T12:51:56.987000 -CVE-2024-38818,0,1,622849f8ff4dfc75febef96b69e498222845497635b94ea6c1bb47520700e61d,2024-10-10T12:51:56.987000 +CVE-2024-38817,0,0,09723b24db0d6a084c268e07b58c10ca202cbe9290f0f8fec2db45f626cd7af3,2024-10-10T12:51:56.987000 +CVE-2024-38818,0,0,622849f8ff4dfc75febef96b69e498222845497635b94ea6c1bb47520700e61d,2024-10-10T12:51:56.987000 CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000 CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000 CVE-2024-3885,0,0,9b28a2ee85edfe77753e71858fb1438bd68a9b6ee299843f3a5752cca4753d01,2024-05-02T18:00:37.360000 @@ -256805,7 +256805,7 @@ CVE-2024-39207,0,0,49494954d802f1c665c4a01f3343dfa603146f5c61e074b2d6ca53d110685 CVE-2024-39208,0,0,bfca919135cb16c924d14a3e46a90c36fb45e8d6f50651e543c7c3b74462722a,2024-07-03T02:05:43.393000 CVE-2024-39209,0,0,7ae48942b6b741e327b80a7d619fe2cbf17f09140a290b1dc29277309cf5b1dc,2024-08-01T13:55:46.647000 CVE-2024-3921,0,0,3df891161d817967027b36a59ee53de2ea83f1b76e0d4238df41e738cf592261,2024-08-09T20:35:04.863000 -CVE-2024-39210,0,1,a6968325552cf6cb6c7f302a071accd1facda0c07b9843340635e35e5b596a4a,2024-10-10T12:35:11.213000 +CVE-2024-39210,0,0,a6968325552cf6cb6c7f302a071accd1facda0c07b9843340635e35e5b596a4a,2024-10-10T12:35:11.213000 CVE-2024-39211,0,0,c9d7c4325bba0a2ec1ec1fe3daef35d056c7407899b9cbce0b5c58ab7122a0da,2024-08-22T19:35:34.747000 CVE-2024-3922,0,0,d93b594e75035330ffbe6c52b35218aa3c4c95531df86f73f7a2c93c08b19be8,2024-07-18T19:33:55.580000 CVE-2024-39220,0,0,cffdc7781bb5a48c8af1f6973408b621ad60d81fad4d0ce74cb4feeeca56b86d,2024-07-09T16:22:52.750000 @@ -256966,12 +256966,12 @@ CVE-2024-39432,0,0,c5344327ea4e29569cde1ea8e7912a1f59909bf9a7631cccf2f5bb521ee73 CVE-2024-39433,0,0,b0007cb93af88c45dc6df70760e2e177a4763bcaa8d7c7eac293b0ba1aabdc2d,2024-09-30T18:14:45.443000 CVE-2024-39434,0,0,6fa311444443904695893d64c5957ccb50003fad05bc243c95fa5540678b4129,2024-09-30T18:14:03.557000 CVE-2024-39435,0,0,c1323c169e57e336d6df9d30a55825a6eb9bb6be1621f01964c9727171d73763,2024-09-30T18:13:33.387000 -CVE-2024-39436,0,1,a73dbd1e435b1e48036cf6fc2586eb5e88288c06f4b04d386ae2b10dea1f862b,2024-10-10T12:51:56.987000 -CVE-2024-39437,0,1,6beb27e58db1b5e8742f340d6760c226f54f2c14e7d2ee491233305ccfe895cb,2024-10-10T12:51:56.987000 -CVE-2024-39438,0,1,69e6ebdabb88248bb7daad44720a2c4e417d1a1bd0e89603d1e9fcbb0ec9d21a,2024-10-10T12:51:56.987000 -CVE-2024-39439,0,1,d1e19241590e4ba293c945f1f0f291cc3ff27cd6796ac3dd61df404df7a9e537,2024-10-10T12:51:56.987000 +CVE-2024-39436,0,0,a73dbd1e435b1e48036cf6fc2586eb5e88288c06f4b04d386ae2b10dea1f862b,2024-10-10T12:51:56.987000 +CVE-2024-39437,0,0,6beb27e58db1b5e8742f340d6760c226f54f2c14e7d2ee491233305ccfe895cb,2024-10-10T12:51:56.987000 +CVE-2024-39438,0,0,69e6ebdabb88248bb7daad44720a2c4e417d1a1bd0e89603d1e9fcbb0ec9d21a,2024-10-10T12:51:56.987000 +CVE-2024-39439,0,0,d1e19241590e4ba293c945f1f0f291cc3ff27cd6796ac3dd61df404df7a9e537,2024-10-10T12:51:56.987000 CVE-2024-3944,0,0,0349dfe65519a62a84d722d8f6089c2204a2e4ad01321ea2bf2f048acc939172,2024-10-04T13:19:51.383000 -CVE-2024-39440,0,1,01c3146869b3956bf437057a3b2118986b3db3de18eee17888a301da4ae2c8d0,2024-10-10T12:51:56.987000 +CVE-2024-39440,0,0,01c3146869b3956bf437057a3b2118986b3db3de18eee17888a301da4ae2c8d0,2024-10-10T12:51:56.987000 CVE-2024-3945,0,0,f529a76504b589632a786b994a7e59172142cd26cd001d628e7f3ff9658da8b1,2024-05-30T13:15:41.297000 CVE-2024-39457,0,0,71348762cda2a65a9fb6ee86fb97ddb6684e341009bf79ffb50846af36c0e45a,2024-08-22T17:33:32.373000 CVE-2024-39458,0,0,057d26d6064abe38c6844996c076741573b3fb5797f6e26a9cfc5dd443dbc18e,2024-06-27T12:47:19.847000 @@ -257035,8 +257035,8 @@ CVE-2024-39511,0,0,8ff64d2b76cac616818d233531010fca566a954b6d7754e7506b08d9563d0 CVE-2024-39512,0,0,8dc06e3a41bd79c2b8acee90011e9252ad90bde4c1d3ea0321002de14ee56805,2024-07-11T13:05:54.930000 CVE-2024-39513,0,0,c9005dbac22de69512a9faa58a7ede6f14f1995b0d447d6210a9f7d9af401e1d,2024-07-11T13:05:54.930000 CVE-2024-39514,0,0,6867df5f52f908f491ae646c1df8207b42c79f3d12187b6cec6f6552286fc92f,2024-07-11T13:05:54.930000 -CVE-2024-39515,0,1,d1d8d5bdcf47661ac97ec3570a667be52f64c608cc281627625cf0d0d1aa5e4b,2024-10-10T12:51:56.987000 -CVE-2024-39516,0,1,ce268ff7ab4083a6c2b5a464b6ee971b6eba9ae7f73c99c373face821c3306d4,2024-10-10T12:51:56.987000 +CVE-2024-39515,0,0,d1d8d5bdcf47661ac97ec3570a667be52f64c608cc281627625cf0d0d1aa5e4b,2024-10-10T12:51:56.987000 +CVE-2024-39516,0,0,ce268ff7ab4083a6c2b5a464b6ee971b6eba9ae7f73c99c373face821c3306d4,2024-10-10T12:51:56.987000 CVE-2024-39517,0,0,ed12fbdd5935917e9b7f1e56184a21b312ea157822adf531c0ee87bdb0d202c2,2024-07-11T13:05:54.930000 CVE-2024-39518,0,0,7f7ecf1dc91f43c4d2cd601e79a0cb63e34c06bbd9c6fdf0d6bfc073379626de,2024-07-11T13:05:54.930000 CVE-2024-39519,0,0,b09c0884d534dc98061004149d6068b37e31cbb0e027038485b511b9e279769b,2024-09-23T14:21:16.690000 @@ -257046,7 +257046,7 @@ CVE-2024-39521,0,0,e07db97b7d1a4f6ea0d1bc3a01783d19907e227d9bfbe59b2554fd9c613cd CVE-2024-39522,0,0,b66709e6535a7cdadc12e252ab229dc8e8aef04f48261d0268655457d17fa70a,2024-09-23T13:40:17.377000 CVE-2024-39523,0,0,a3811f47c02311cb1b3e9c779434ecc435f3ef774dbaecf23095150720747474,2024-09-23T13:41:41.567000 CVE-2024-39524,0,0,f81747ca72ff72ed34e537ded9b51c09a5f97f91401f1ade11ec10102c46443b,2024-09-23T13:42:49.947000 -CVE-2024-39525,0,1,d775dd232fca82d89a27908f99c7ab9fcee2b3e4a09a48f8a86e162a59a4cd74,2024-10-10T12:51:56.987000 +CVE-2024-39525,0,0,d775dd232fca82d89a27908f99c7ab9fcee2b3e4a09a48f8a86e162a59a4cd74,2024-10-10T12:51:56.987000 CVE-2024-39528,0,0,e38a4ee98e70571927c02a6972041282f229d4485e62ff8801fae59946fb79e3,2024-09-23T14:01:41.367000 CVE-2024-39529,0,0,00f43e2c27d890f4599c7f0b79b4f6e627b99f8bce970eddcf5a09f2b2c7a075,2024-09-23T14:08:47.240000 CVE-2024-39530,0,0,1c9b47723a95ee2e38c28a71dbdfbc0698029b0ae899f35456744c3d18947342,2024-09-23T14:13:14.507000 @@ -257102,7 +257102,7 @@ CVE-2024-39582,0,0,6ec9b04450f9c5ce2a1563682764e2f7b34da0f9eb482017ce73088ac186f CVE-2024-39583,0,0,ac1320c69e7204d43ee10370ec071062ec88b9a1106bd39584f09ed060befd2b,2024-09-16T15:42:06.347000 CVE-2024-39584,0,0,1d0a6aff0073f4836d9654764326ceeb368acd09f92344e463ab3214871c70e5,2024-08-28T12:57:27.610000 CVE-2024-39585,0,0,b162f39d96cc79baeee026e4bc649d0b5cf545dfb2bc7af993a786e27782c34f,2024-09-17T02:15:49.397000 -CVE-2024-39586,0,1,3abb89efc44e70af20724f2c35ca4e0ae6f14a2a91f6b182d1d33c79125c6c68,2024-10-10T12:51:56.987000 +CVE-2024-39586,0,0,3abb89efc44e70af20724f2c35ca4e0ae6f14a2a91f6b182d1d33c79125c6c68,2024-10-10T12:51:56.987000 CVE-2024-39589,0,0,87ea0a38612b14f1acbb61bd8a80c1616893c20e2d92c8b04a7963505253759b,2024-09-26T21:36:12.887000 CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000 CVE-2024-39590,0,0,bd4d3aa82dbb5eb68f8bb048ad417554290f42943d5b38b21877158c391f9e01,2024-09-26T21:02:14.630000 @@ -257251,7 +257251,7 @@ CVE-2024-3979,0,0,e9e7991f3b86f818ec400b9ec60245e440b2d51744d0b7d3598ed5add4c2b6 CVE-2024-39791,0,0,67ad59fd29829ae2f24abc2182dde7428e4f74acb93e703ae70c08f625fe2293,2024-08-20T17:15:56.067000 CVE-2024-39792,0,0,89dfb5d6e1471517d66a74daaa8f0b2947fd2994f2ce01af52b42a5dfe4eec05,2024-08-19T16:20:28.967000 CVE-2024-3980,0,0,af7d02bc503a7625123fe3e6728981b9674a4164c60a7ca3f7e7e1561da1eb07,2024-08-30T16:15:09.517000 -CVE-2024-39806,0,1,a185a2331b6e6fbde4d3c00a6b68a548f5e2f758997dad7789d159f03eea63e3,2024-10-10T12:57:21.987000 +CVE-2024-39806,0,0,a185a2331b6e6fbde4d3c00a6b68a548f5e2f758997dad7789d159f03eea63e3,2024-10-10T12:57:21.987000 CVE-2024-39807,0,0,ba2c368fe4cdf413290b5bff8a949eddf35bb4de98ed47f43e524e6cb747e010,2024-07-05T17:07:47.090000 CVE-2024-39808,0,0,f1d26d2425b41e1ef901bf3d90a3385ce6661037b493c6ae6b535707b4ad0681,2024-09-11T16:26:11.920000 CVE-2024-39809,0,0,c569a9d6ae86025131a09eaedcfa15c9c40ca354c9f22b3a0f796bbc84856d4d,2024-08-19T16:19:52.530000 @@ -257273,7 +257273,7 @@ CVE-2024-39827,0,0,caf86200bd002a6aa70c894d1a6cc5e050d2263ea7091a801896c357b955c CVE-2024-39828,0,0,37815ac0cb1d59603d10017e1de409a6a7cef6f58ba5d0ea15f1cc9c3c9f34b5,2024-07-11T15:06:13.953000 CVE-2024-3983,0,0,96266c916334fb5a02e4aa53ae15055a84c8153845733e53311fdb712a51a549,2024-08-01T14:35:11.540000 CVE-2024-39830,0,0,fa16449dc31377b10db0f6c8fa3cd2e73175dcab5134adbfb18592dc79a4a80c,2024-07-05T17:08:50.197000 -CVE-2024-39831,0,1,c6c3cf8f41e065771567180096c93623752458a396a6352b1c80f8f30dfb5a20,2024-10-10T12:57:21.987000 +CVE-2024-39831,0,0,c6c3cf8f41e065771567180096c93623752458a396a6352b1c80f8f30dfb5a20,2024-10-10T12:57:21.987000 CVE-2024-39832,0,0,4e3934d2762f9f7037c319199b04232a1818dd1ced3ad84be4d619c335cdb24b,2024-08-23T14:35:13.670000 CVE-2024-39836,0,0,0d5fe8c5e6b07786a6f137526c846390a0820f10bee6c12207bd00a1009c33ce,2024-08-23T16:16:18.757000 CVE-2024-39837,0,0,fd34189ff4b5cd3b0845da4fb511ed8c8acce338a2e176ead9f293558fa4e3cf,2024-09-04T17:38:42.297000 @@ -257433,7 +257433,7 @@ CVE-2024-4033,0,0,100a78a446daab2b380bdb2306f7e35c115de46018456d74b097346d037da0 CVE-2024-40331,0,0,a7e1077e622b76fb46adc2ebef3eac8337a90cea4e47e0edde2ba336f3b4112b,2024-07-12T16:11:59.747000 CVE-2024-40332,0,0,3469f713de9d5aeaac64a7e7ed3fed59c15cf2d86b8f673108465d3b92e122b0,2024-08-01T13:57:07.730000 CVE-2024-40333,0,0,7e3d2c86e913650fda83b9ed457908dd220d08dc6d50420a52a17a80ec44e7fd,2024-07-11T15:06:21.320000 -CVE-2024-40334,0,1,9d52c23bdade7afc3d7aeb2f5a35df3c298c086a71de7200b7393b9c19e3a05c,2024-10-10T12:40:06.460000 +CVE-2024-40334,0,0,9d52c23bdade7afc3d7aeb2f5a35df3c298c086a71de7200b7393b9c19e3a05c,2024-10-10T12:40:06.460000 CVE-2024-40336,0,0,a5b75245e4db87e4fc3263aabb369a58a472f30d7c4ce491654a7dc1d23a1d6f,2024-07-11T15:06:22.143000 CVE-2024-4034,0,0,b39ca2e444e8e083e595bb1c45cab5e2a41d75405ee52855e2d6dbb02a011da0,2024-05-02T18:00:37.360000 CVE-2024-40347,0,0,5083889b5d718c58eb8d1f1588f34f2acdc50ca81bdbf57436efa16a3a8ffc06,2024-08-22T18:37:49.850000 @@ -257986,7 +257986,7 @@ CVE-2024-4112,0,0,66f333e775e64b1480506fa97b6a827bfd5dac62e9e10520346f3a867cac6c CVE-2024-41120,0,0,a70d4faa55c7ddaaf93976569e1c96bdce498cb1f9f22f75468c1ec57f8b4cef,2024-08-26T17:33:33.787000 CVE-2024-41121,0,0,bea21b08d051d8c42c463458d320e0eb696c2a382d886d5d5d09d5e1f0c107ea,2024-10-03T15:57:31.917000 CVE-2024-41122,0,0,db4a015145ff1fc63debc38645ec64fd0c8a278e5cdafdcde4b59bfb53ec7f9b,2024-10-03T01:23:07.177000 -CVE-2024-41123,0,1,e5c9227af2b887ccb9089a5ad2dc1eac1dac994eb9a8b3fb98a0a3f4b9e884f6,2024-10-10T12:56:29.837000 +CVE-2024-41123,0,0,e5c9227af2b887ccb9089a5ad2dc1eac1dac994eb9a8b3fb98a0a3f4b9e884f6,2024-10-10T12:56:29.837000 CVE-2024-41124,0,0,545390f2812fb35069d3dbe35e40ac5aea11b2900ce09299ced750b1f5fdfac1,2024-07-22T13:00:53.287000 CVE-2024-41127,0,0,cb656d719f797ab9b0f4b867a7e6012c2f45c355cda77a51db0501f209b4731d,2024-09-11T14:52:15.690000 CVE-2024-41129,0,0,49760c4facba24da14310a8aaec7d506bc9460cea62e06abe7615580f897df69,2024-07-24T12:55:13.223000 @@ -258248,7 +258248,7 @@ CVE-2024-41681,0,0,6dfdc16b96a5715c67e93e3b8e76db2de56f823b305a3ba2f49e1e9df8ebe CVE-2024-41682,0,0,b98500d64915be62a0e5e2d6d50336319231d8c45c711d39d83e7568c61fc3c7,2024-08-14T18:37:24.413000 CVE-2024-41683,0,0,2192978dad4cafa54a3786123f676b5ba0a3720025ec3301b3e567e38520be74,2024-08-14T18:38:26.757000 CVE-2024-41684,0,0,1b960d89046bc8e3eaa12e0c6287bde4affa573a56f4d64d5604ebe07482aab6,2024-08-06T13:25:49.640000 -CVE-2024-41685,0,1,a46b8628264712655e24c0142ebc4f63eedf80bd3d531cd9c686053dd0f08c12,2024-10-10T12:48:12.943000 +CVE-2024-41685,0,0,a46b8628264712655e24c0142ebc4f63eedf80bd3d531cd9c686053dd0f08c12,2024-10-10T12:48:12.943000 CVE-2024-41686,0,0,0724427e4fba2566827e14754d55d09ae4da5068fe75928087f7f167ed7545e4,2024-08-06T13:20:05.540000 CVE-2024-41687,0,0,199fb127145ac44260897a6bcf0117750aa11faaae311cd3b70466837d9741d9,2024-08-05T21:05:30.230000 CVE-2024-41688,0,0,e43bf0a8b23358e8a5a87799b640ea50b62cd618df1c5997479a0ac424fb65f0,2024-08-05T21:05:46.433000 @@ -258307,7 +258307,7 @@ CVE-2024-4176,0,0,2a1e283cc95c7d3d47b09f457f96512613ab4fb1878e9b333c02ce78f75d83 CVE-2024-4177,0,0,e1d6d87dc8ef62b0d8de94cfe98a875b1cbd39c3640e8e02d8d5a4e8bb3cca88,2024-06-11T17:53:13.710000 CVE-2024-41773,0,0,73b68ae1e3819b7d1bac9bdaf38a7a90512524d32ae7dfbb950bef5b99d479bb,2024-08-26T18:33:07.997000 CVE-2024-41774,0,0,efcbfdf7ce18fcd97c6ecc860adabe2a80f23f77068d5d032fbe380664ccfbc3,2024-08-24T11:15:05.670000 -CVE-2024-41798,0,1,0376144119ee906fa3756a5ffda1af85d3678e11ad2cbd0913fd4be38d98ecf1,2024-10-10T12:56:30.817000 +CVE-2024-41798,0,0,0376144119ee906fa3756a5ffda1af85d3678e11ad2cbd0913fd4be38d98ecf1,2024-10-10T12:56:30.817000 CVE-2024-41799,0,0,7695f1ee4025235dd7412142131ce8d75a7b17a18d3cf669cff383f93f7dba19,2024-07-29T16:21:52.517000 CVE-2024-4180,0,0,89f84993baa10ab5b41ed58678b5b9e31ff190980a67ee18130266156f7434fc,2024-06-04T16:57:41.053000 CVE-2024-41800,0,0,8108ad4aec84b72160a0ba583493fdb39a6a8216c757ba571a1ca2a1589843b7,2024-08-26T16:33:17.150000 @@ -258396,7 +258396,7 @@ CVE-2024-41888,0,0,551a193b56683c8a955974406454da46e806e6e58f5cbc2dcb8dc5dd231b9 CVE-2024-41889,0,0,c2f8146a4c074f06a28a6e2235a6e3d92ccee3a8823a7bd377c0c9b959c16c5c,2024-08-30T17:53:40.897000 CVE-2024-41890,0,0,a90af16c8c7558e5227ebbc511a4c71519b3a4532e07b0a451c0d8da1663fee0,2024-08-29T12:56:47.413000 CVE-2024-4190,0,0,937461468fcd73b26e47070e7d0620ac3009210ef2f47e2156f0b87dd1c21bc4,2024-06-13T18:36:09.013000 -CVE-2024-41902,0,1,43ae61ebce9a8b7d3996bceeab15083df998500c68f80ca3ea2bc52db86bbada,2024-10-10T12:56:30.817000 +CVE-2024-41902,0,0,43ae61ebce9a8b7d3996bceeab15083df998500c68f80ca3ea2bc52db86bbada,2024-10-10T12:56:30.817000 CVE-2024-41903,0,0,67dddda11208425a9dbc345fc58604fc5d7cb0caf7e9b81aadfd0fc331e40c63,2024-08-14T18:39:21.207000 CVE-2024-41904,0,0,2a16ff348e5db01cbd9004bb6da7c38aafbed87ec5d8a582eda1208aebd9a27c,2024-08-14T18:39:32.883000 CVE-2024-41905,0,0,ac139d9e01d82a616a25e6137ffc628fc7fb451519deab8e50230ba67daa3137,2024-08-14T18:03:07.660000 @@ -258460,7 +258460,7 @@ CVE-2024-41976,0,0,28d622db4b0702423d465fd5f760fc3d4baf285e2f7024720bdb5fee42ef0 CVE-2024-41977,0,0,d5d8e1f89415d399848bf3d43d8f9a317c22096ecf54afde801686a9741da6f6,2024-08-23T18:39:13.990000 CVE-2024-41978,0,0,bd0d09a1a56dc8d7414c845b0662922159c0a17b71c017862473bb9d2c3c7ab8,2024-08-23T18:34:36.283000 CVE-2024-4198,0,0,10694c0c68dfe4c7db6b33a26dfbe4eb44c2b4223bfed9be5285208f068f86b9,2024-04-26T12:58:17.720000 -CVE-2024-41981,0,1,fa524d43c8746b3b1174f035bad786aacba2efd8bd162a9e3e8f305217f493ea,2024-10-10T12:56:30.817000 +CVE-2024-41981,0,0,fa524d43c8746b3b1174f035bad786aacba2efd8bd162a9e3e8f305217f493ea,2024-10-10T12:56:30.817000 CVE-2024-41987,0,0,2f4f37771c64bca6e8bc71abc128fccafab15d1bd7c04aa54df908658ca64cbb,2024-10-04T13:50:43.727000 CVE-2024-41988,0,0,55a7396f021c4e6e2381c6c9dc94df55d597f6b964a5b9492a46da16c19f42d9,2024-10-04T13:50:43.727000 CVE-2024-41989,0,0,e902f47b7607adc4839df00802ec4b9f801f5195050e557f24fe6e1b06bacb3c,2024-08-08T20:35:11.140000 @@ -259071,7 +259071,7 @@ CVE-2024-42815,0,0,fa939825da2520b0805320da8ef3bf06e37d61d20e773887864a50a3aa224 CVE-2024-42816,0,0,8dd1ae8820cfa39b8949229a5b0a0fd0a511af977924a1929a9dcb8553f95dec,2024-08-27T14:35:07.077000 CVE-2024-42818,0,0,694f268c461684854315b7e46e53659be0c6525c36cb73fb82a2ea42f888fdd3,2024-08-26T19:10:18.890000 CVE-2024-4283,0,0,0b01382e91d2d3830bdcadad6ff16c4cbf45d62064e6424171f058dd71657988,2024-09-24T16:51:23.193000 -CVE-2024-42831,0,1,81c8fba77a06683f68ef3418776fd6a90738b17ea781218e5200d9ee57eaad3f,2024-10-10T12:57:21.987000 +CVE-2024-42831,0,0,81c8fba77a06683f68ef3418776fd6a90738b17ea781218e5200d9ee57eaad3f,2024-10-10T12:57:21.987000 CVE-2024-4284,0,0,4fbe27a80563712e41b6422ac48754a31c657da862cab89b959335ecaf13d90e,2024-05-20T13:00:04.957000 CVE-2024-42843,0,0,147a94e278dd08ceb9ff0b00f505eb868d7a1e59c01ddecc9d1420e344e9ec86,2024-08-19T19:35:09.180000 CVE-2024-42845,0,0,f506b40591f84fe588a1ebf10f79903d4e58b530d7a712a8d7ac529b24aba892,2024-08-28T16:35:23.650000 @@ -259101,7 +259101,7 @@ CVE-2024-42918,0,0,657578840f633e762a27e4a0853fb47eccdc1027e81e0975d029fe8916be4 CVE-2024-42919,0,0,9d550152ff2dbb619a2352d654d17d8b55fb6100bbcd2b5aebd58ed74198ad98,2024-09-06T17:35:15.190000 CVE-2024-4292,0,0,3da8afef6eac3f0e74c17cae2760dab77b8f6d77627214b0783fc9bf5f2f59b0,2024-06-04T19:20:35.097000 CVE-2024-4293,0,0,32ea35cbc5ba91cf83ff71be9c2b19347dd1b3b0949ec88573415a66fabe3aec,2024-06-04T19:20:35.203000 -CVE-2024-42934,0,1,5b485bf0fdf98b0bf0cffd2e2fdf9041db2ed703f1341f5eedd90fef284d1734,2024-10-10T12:51:56.987000 +CVE-2024-42934,0,0,5b485bf0fdf98b0bf0cffd2e2fdf9041db2ed703f1341f5eedd90fef284d1734,2024-10-10T12:51:56.987000 CVE-2024-42939,0,0,de039fed771097613977a1859b988b285b10e3afaa2ac25fdead7645e1c3a33c,2024-08-31T02:58:34.660000 CVE-2024-4294,0,0,0a6adde2b8f93d4c8d3c3070f48f62e5ef1709fd02553117d08b35488342d14f,2024-06-04T19:20:35.300000 CVE-2024-42940,0,0,460809cfcb551dcde52417163d4e7b810c2b7db0714b9f924b6035176c36051d,2024-09-03T19:35:15.163000 @@ -259142,7 +259142,7 @@ CVE-2024-42984,0,0,2fd3b2ae263fff500fb556980428a38b378e10c4993fb651d635c225d8b20 CVE-2024-42985,0,0,fd3e2b3b518908e52ebda25c2cfe8cc913346bb2192127a6006d7d26017d6a7d,2024-08-16T17:35:10.400000 CVE-2024-42986,0,0,0b2d204ff26f9eb28ce17ac6820e07d93d61424a006dadbf321ab643bf7229ed,2024-08-19T21:35:07.937000 CVE-2024-42987,0,0,78d20dcc8dedb262666f57c924ed05a38397e8611300fdadb69763919f535881,2024-09-03T18:35:13.793000 -CVE-2024-42988,0,1,6aad3ac6d5993957fb72ff6f9df2be456bfc38550cbc776bedc5dee8b4a51ef7,2024-10-10T12:51:56.987000 +CVE-2024-42988,0,0,6aad3ac6d5993957fb72ff6f9df2be456bfc38550cbc776bedc5dee8b4a51ef7,2024-10-10T12:51:56.987000 CVE-2024-4299,0,0,2eb1fe754d25d4fca4f14435247c4dce7f2aa132c3677595429d39db730cdde4,2024-07-03T21:15:04.313000 CVE-2024-42991,0,0,d0804277ca8fdc9e2d163274c34d3a26e99fbaa9c60738b6b9568dd8b044fcf1,2024-09-03T19:40:46.783000 CVE-2024-42992,0,0,922ec86108ffde155b16bab8bce05d736126b3c84831d9a4ac12e72887280de3,2024-08-26T15:15:08.593000 @@ -259367,10 +259367,10 @@ CVE-2024-43358,0,0,f13bf774ce7b4c63763f4e38f0e32b38260bf7ed8ec364046e3e65c356bf2 CVE-2024-43359,0,0,52133eb618029c9c6eb094064b83ba6c6a1a2658246d3d1db85edc0e06ef43d1,2024-09-04T21:43:09.613000 CVE-2024-4336,0,0,c134d6edc5435f42ac06617edd246079dd96557f1185ced7c01e0aea0bd59b88,2024-04-30T13:11:16.690000 CVE-2024-43360,0,0,7806cb26815467de093fc97bcea332d20fcda51f3ce248e59da2d3fe25d63fb1,2024-09-04T21:42:20.023000 -CVE-2024-43362,0,1,d5feff3f0dfa0bdfe36569e1b23b1d8d2a7f4c0a0f821e5156876156789f80c0,2024-10-10T12:57:21.987000 -CVE-2024-43363,0,1,0ff075120757feae88fffcf2d76821fd09fecb2bcd47bb6f49234a442520899f,2024-10-10T12:57:21.987000 -CVE-2024-43364,0,1,fedb7f9a44640115fc8844aeb31f3d22d4df0dc3934e9a0e3954b45d8af40d9c,2024-10-10T12:57:21.987000 -CVE-2024-43365,0,1,56fff720011519435cd0f053437ad7989952462746d2a51bbaa15c00fa1e9b28,2024-10-10T12:57:21.987000 +CVE-2024-43362,0,0,d5feff3f0dfa0bdfe36569e1b23b1d8d2a7f4c0a0f821e5156876156789f80c0,2024-10-10T12:57:21.987000 +CVE-2024-43363,0,0,0ff075120757feae88fffcf2d76821fd09fecb2bcd47bb6f49234a442520899f,2024-10-10T12:57:21.987000 +CVE-2024-43364,0,0,fedb7f9a44640115fc8844aeb31f3d22d4df0dc3934e9a0e3954b45d8af40d9c,2024-10-10T12:57:21.987000 +CVE-2024-43365,0,0,56fff720011519435cd0f053437ad7989952462746d2a51bbaa15c00fa1e9b28,2024-10-10T12:57:21.987000 CVE-2024-43366,0,0,10596fd0d5961ab0f378ad75066948ef896628eea187118ad2dc666e04926488,2024-09-27T18:08:11.690000 CVE-2024-43367,0,0,0f8409cf79e678cffdb4974928d567f1e40ad1650bdffb611ca3860d13e991c5,2024-08-19T13:00:23.117000 CVE-2024-43368,0,0,1d00a2d97832bca557e0027710c3b9dd305a4196742f053b6b5599e12fe83219,2024-08-15T13:01:10.150000 @@ -259426,10 +259426,10 @@ CVE-2024-43442,0,0,5431c5e587ae45a37d19d37e97d6aeb67638f78f0db0677df8b847e3725ec CVE-2024-43443,0,0,41bfb91b7f7c9bee48be0f5c8ffcdaa9039df695b92734c0f1b611ea064f9e04,2024-08-26T12:47:20.187000 CVE-2024-43444,0,0,869e12b3e86ded10c38d8795cc34fa22bd804c0b1d5e73f28a97d45f8e95ed59,2024-08-26T12:47:20.187000 CVE-2024-4345,0,0,991a52fb88968c952c460a76f59f283c0ad80fedc25d9533338fbc3b0d515f60,2024-05-07T13:39:32.710000 -CVE-2024-43453,0,1,d5f0fce34b71279dc5f5e1404771fae1160f9bde4b1f542a074e1d18e3a1e586,2024-10-10T12:56:30.817000 +CVE-2024-43453,0,0,d5f0fce34b71279dc5f5e1404771fae1160f9bde4b1f542a074e1d18e3a1e586,2024-10-10T12:56:30.817000 CVE-2024-43454,0,0,f0995c64c71167afbbf899e7ce1038e4a80441f5a273809866a5c3103af339c0,2024-09-13T14:52:28.570000 CVE-2024-43455,0,0,7effa4d2d49733857a939b9c56001fb62c3a8618d5be7fb4155055d0a4466b05,2024-09-13T14:50:02.390000 -CVE-2024-43456,0,1,52cfe87e7df07e6312c61a71b69b91767d6e02250ae06c5c56bdd8b94d313ce7,2024-10-10T12:56:30.817000 +CVE-2024-43456,0,0,52cfe87e7df07e6312c61a71b69b91767d6e02250ae06c5c56bdd8b94d313ce7,2024-10-10T12:56:30.817000 CVE-2024-43457,0,0,2d39da1954a904290cdb655f8413466318bc2fb9e79e95d1239baead98599e5b,2024-09-17T16:25:03.037000 CVE-2024-43458,0,0,d510a08722ad4b01e3bd416a3ff1688485cee9b82fed026222465a1f7268669b,2024-09-17T16:24:06.837000 CVE-2024-4346,0,0,9d7617b39f85e35f3b425bc36c01c8cc51c24d84e65ff0d34bf4ea7488f000ec,2024-05-07T13:39:32.710000 @@ -259440,7 +259440,7 @@ CVE-2024-43464,0,0,42956114f68b1d67be14842639914b420d38d850d63203f2075370bc159d7 CVE-2024-43465,0,0,5d9250aa7e038ca65d71b1061a2d776c0916a5a9d4039f0bae2a50bea6fdecc1,2024-09-13T14:46:33.210000 CVE-2024-43466,0,0,b946ecd1f88611673cbb3be558d8f8e03be741959edeb8309467094a9d78f0b9,2024-09-13T14:44:16.013000 CVE-2024-43467,0,0,06c9c5b2eced8d091ee4cd0089976d978adbc50aa9ed4a3fe075bf3facc90f85,2024-09-17T16:06:44.170000 -CVE-2024-43468,0,1,296aeb867a6dce413819e9e6eab14b15d98d7d33591c90223495f52c30560722,2024-10-10T12:56:30.817000 +CVE-2024-43468,0,0,296aeb867a6dce413819e9e6eab14b15d98d7d33591c90223495f52c30560722,2024-10-10T12:56:30.817000 CVE-2024-43469,0,0,e36b9f8f055a7485db37cb8b3b3c3e478802be4653464a62886fa61cd048c55e,2024-09-17T16:05:54.650000 CVE-2024-4347,0,0,f9a9185c34e13435315e8c5679dcdbef88eacdd68a031d012b94daf573ce3f3f,2024-05-24T01:15:30.977000 CVE-2024-43470,0,0,fe528548c21195498b66ceb7663311572a15469603d70a62099c3f6f55f69948,2024-09-17T17:35:02.157000 @@ -259451,124 +259451,124 @@ CVE-2024-43476,0,0,91c0c8137c4b1b747f13b499f046afb02d7a7bef84fdde3fa148c5435a3aa CVE-2024-43477,0,0,d50cbeb6e00e9871b6577501fc388e557638d61c564a40e04e41a194af066632,2024-09-10T18:15:13.970000 CVE-2024-43479,0,0,313bbcabdd9b44fdcc219a1bba9045a367d02f58a01b8953aabace95c227c905,2024-09-13T14:38:13.873000 CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69df,2024-06-04T19:20:36.223000 -CVE-2024-43480,0,1,ae10f040ee8f2f3ce1d342bef8f47f821195cc6c7c128504e1ca0e7d741f91e4,2024-10-10T12:56:30.817000 -CVE-2024-43481,0,1,90669774930bf046284de807d2daf1e6f04d370f1b099e845b7a13011ed32dde,2024-10-10T12:56:30.817000 +CVE-2024-43480,0,0,ae10f040ee8f2f3ce1d342bef8f47f821195cc6c7c128504e1ca0e7d741f91e4,2024-10-10T12:56:30.817000 +CVE-2024-43481,0,0,90669774930bf046284de807d2daf1e6f04d370f1b099e845b7a13011ed32dde,2024-10-10T12:56:30.817000 CVE-2024-43482,0,0,d8f402bc0f3ce251083854e9d472514518876444465b9e6fddf99899cdf432df,2024-09-18T14:11:50.303000 -CVE-2024-43483,0,1,a203f8e312e9e65d989c16262e1ab330707839bf3219ea38ec79e790d77dfd81,2024-10-10T12:56:30.817000 -CVE-2024-43484,0,1,dc5ab4eccb00bd13e6aff096efe58f743e9ff10113c77bca3a6931c756d701ee,2024-10-10T12:56:30.817000 -CVE-2024-43485,0,1,0ee1d54dd3356f7a60eb276dc3857b2eecbbf2e7dc19e187ce147a3c899cbcd4,2024-10-10T12:56:30.817000 +CVE-2024-43483,0,0,a203f8e312e9e65d989c16262e1ab330707839bf3219ea38ec79e790d77dfd81,2024-10-10T12:56:30.817000 +CVE-2024-43484,0,0,dc5ab4eccb00bd13e6aff096efe58f743e9ff10113c77bca3a6931c756d701ee,2024-10-10T12:56:30.817000 +CVE-2024-43485,0,0,0ee1d54dd3356f7a60eb276dc3857b2eecbbf2e7dc19e187ce147a3c899cbcd4,2024-10-10T12:56:30.817000 CVE-2024-43487,0,0,b1bbbe6f3eeb8f594d4cca9a1e5f97347bd8ae24b6674c21dd2e36175fe4aaad,2024-09-18T14:10:20.320000 -CVE-2024-43488,0,1,63512f10e091aa99654a79798f793d1e5206e4391a750986c0f054ff87bb5912,2024-10-10T12:56:30.817000 +CVE-2024-43488,0,0,63512f10e091aa99654a79798f793d1e5206e4391a750986c0f054ff87bb5912,2024-10-10T12:56:30.817000 CVE-2024-43489,0,0,9f3663a5117643ca66490ff50d07401aac7a21947903cd82d777468b0669d10d,2024-09-23T17:33:25.633000 CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000 CVE-2024-43491,0,0,d198019651bd96853897866c0609cb57460e36f90bdbdfaf53a9951b0099ab32,2024-09-26T01:00:01.267000 CVE-2024-43492,0,0,af0e73844988f19d42832ecb20006b5ce23817c5aa51bd592ac57ea711827c4a,2024-09-18T13:57:22.880000 CVE-2024-43495,0,0,d2a8d4c3f203ea859641059613f0257436e0f701c3b0d8de8a57b0ddb10ca75e,2024-09-18T13:55:07.100000 CVE-2024-43496,0,0,1e4f277010291ea8388e3463633269924e9ec7b9c2f947668d81da4d3ef80c37,2024-09-23T17:32:54.663000 -CVE-2024-43497,0,1,2cec40d11e27fec6bed90eb1a9ae772401962b203e3fcb37bcfff9aca7655f89,2024-10-10T12:56:30.817000 +CVE-2024-43497,0,0,2cec40d11e27fec6bed90eb1a9ae772401962b203e3fcb37bcfff9aca7655f89,2024-10-10T12:56:30.817000 CVE-2024-4350,0,0,064be752b5def38b2ae127a671a2419b00cbe1db7bc8e8e49beca0c95658f61b,2024-08-30T18:18:37.130000 -CVE-2024-43500,0,1,6d56010e316b4f91c6a7fd27a3598a24a500c072811e94a094cbc722d2a4c9ef,2024-10-10T12:56:30.817000 -CVE-2024-43501,0,1,6fb558fe60f4c24024a70c6f42305a57c04c8f57fba7e8f663851e325cd4b3c4,2024-10-10T12:56:30.817000 -CVE-2024-43502,0,1,fb78873eef645d04f4295dac203bac9f80544df7919280d5d556c751f74eb3b9,2024-10-10T12:56:30.817000 -CVE-2024-43503,0,1,a155640336c3569b5e7b5759d211edc72807d9e47fc1fb12f1706cc520e13e99,2024-10-10T12:56:30.817000 -CVE-2024-43504,0,1,0486daaa5f1c7f39f1581058aeec52a262c75145c123a16feba1f1dc69520843,2024-10-10T12:56:30.817000 -CVE-2024-43505,0,1,2d24011076aa7789718cf3a86dc54115269ac68ae0321b1d0ece11a60fd9846f,2024-10-10T12:56:30.817000 -CVE-2024-43506,0,1,ac2170e7c7f808942b68969707f1cdbe4e23d0c91f1a88e58065ba3a61c2972d,2024-10-10T12:56:30.817000 -CVE-2024-43508,0,1,307f55ad9bb141ad70eec3a94eec69d4ede439e767fabb858d2a1e2cc556f27c,2024-10-10T12:56:30.817000 -CVE-2024-43509,0,1,44ca234d98ba867a3699bfa9ad6526db7f46f3dcd93d80493c8a9fddbc988b03,2024-10-10T12:56:30.817000 +CVE-2024-43500,0,0,6d56010e316b4f91c6a7fd27a3598a24a500c072811e94a094cbc722d2a4c9ef,2024-10-10T12:56:30.817000 +CVE-2024-43501,0,0,6fb558fe60f4c24024a70c6f42305a57c04c8f57fba7e8f663851e325cd4b3c4,2024-10-10T12:56:30.817000 +CVE-2024-43502,0,0,fb78873eef645d04f4295dac203bac9f80544df7919280d5d556c751f74eb3b9,2024-10-10T12:56:30.817000 +CVE-2024-43503,0,0,a155640336c3569b5e7b5759d211edc72807d9e47fc1fb12f1706cc520e13e99,2024-10-10T12:56:30.817000 +CVE-2024-43504,0,0,0486daaa5f1c7f39f1581058aeec52a262c75145c123a16feba1f1dc69520843,2024-10-10T12:56:30.817000 +CVE-2024-43505,0,0,2d24011076aa7789718cf3a86dc54115269ac68ae0321b1d0ece11a60fd9846f,2024-10-10T12:56:30.817000 +CVE-2024-43506,0,0,ac2170e7c7f808942b68969707f1cdbe4e23d0c91f1a88e58065ba3a61c2972d,2024-10-10T12:56:30.817000 +CVE-2024-43508,0,0,307f55ad9bb141ad70eec3a94eec69d4ede439e767fabb858d2a1e2cc556f27c,2024-10-10T12:56:30.817000 +CVE-2024-43509,0,0,44ca234d98ba867a3699bfa9ad6526db7f46f3dcd93d80493c8a9fddbc988b03,2024-10-10T12:56:30.817000 CVE-2024-4351,0,0,1afa7cdd2b07ed7f6c7d4fd33431ae4e847e5055e80de2c2ff284dbdde180a83,2024-05-16T13:03:05.353000 -CVE-2024-43511,0,1,0f27a31265e3cb0ffc3ff5d319f1da4c93fc955ef8af40e796c0730290a50805,2024-10-10T12:56:30.817000 -CVE-2024-43512,0,1,c6d502733062d480ed219df9a72aa29a6d9773ce2e5921ea20149c03827709dd,2024-10-10T12:56:30.817000 -CVE-2024-43513,0,1,738c5ae24661689901fbc42863408a5e7994dc67f9316bbacac2a999dbbe0285,2024-10-10T12:56:30.817000 -CVE-2024-43514,0,1,69495650ad59857cf5c8120cbca4c1f84b539409e84ba13e99664ba18aa0398b,2024-10-10T12:56:30.817000 -CVE-2024-43515,0,1,340149c8d588f42e7a6efa25b3993f681e7b098a98c2325f75a0228739fca2d4,2024-10-10T12:56:30.817000 -CVE-2024-43516,0,1,0cbaf33c615e5b45fadda5625fac2701aa9d09535bdd09afbd1e759328698715,2024-10-10T12:56:30.817000 -CVE-2024-43517,0,1,644bb2f2e1161853e975d110a7c00bf58eea1cddd37a0b14c8577168cf0ef09f,2024-10-10T12:56:30.817000 -CVE-2024-43518,0,1,63923a995463b0bbbf34eb36e870d1c9f96d6af9b205cc78de8b65c9f3676ed6,2024-10-10T12:56:30.817000 -CVE-2024-43519,0,1,de39966b00d8dbc08af5b32d4292e6cfbdfe7743294bca2eba5399db2e071bd0,2024-10-10T12:56:30.817000 +CVE-2024-43511,0,0,0f27a31265e3cb0ffc3ff5d319f1da4c93fc955ef8af40e796c0730290a50805,2024-10-10T12:56:30.817000 +CVE-2024-43512,0,0,c6d502733062d480ed219df9a72aa29a6d9773ce2e5921ea20149c03827709dd,2024-10-10T12:56:30.817000 +CVE-2024-43513,0,0,738c5ae24661689901fbc42863408a5e7994dc67f9316bbacac2a999dbbe0285,2024-10-10T12:56:30.817000 +CVE-2024-43514,0,0,69495650ad59857cf5c8120cbca4c1f84b539409e84ba13e99664ba18aa0398b,2024-10-10T12:56:30.817000 +CVE-2024-43515,0,0,340149c8d588f42e7a6efa25b3993f681e7b098a98c2325f75a0228739fca2d4,2024-10-10T12:56:30.817000 +CVE-2024-43516,0,0,0cbaf33c615e5b45fadda5625fac2701aa9d09535bdd09afbd1e759328698715,2024-10-10T12:56:30.817000 +CVE-2024-43517,0,0,644bb2f2e1161853e975d110a7c00bf58eea1cddd37a0b14c8577168cf0ef09f,2024-10-10T12:56:30.817000 +CVE-2024-43518,0,0,63923a995463b0bbbf34eb36e870d1c9f96d6af9b205cc78de8b65c9f3676ed6,2024-10-10T12:56:30.817000 +CVE-2024-43519,0,0,de39966b00d8dbc08af5b32d4292e6cfbdfe7743294bca2eba5399db2e071bd0,2024-10-10T12:56:30.817000 CVE-2024-4352,0,0,83fde2dc0fb70bd9398ce4f7dc00180654ce0fb46c0f63d8091186b07c4c5ecb,2024-05-16T13:03:05.353000 -CVE-2024-43520,0,1,50c1f8fa3107ef35ae7a9e731daf73ee98a87962c259c53ca782788417fda342,2024-10-10T12:56:30.817000 -CVE-2024-43521,0,1,7571d715b407ce425d83b4095580e59f0849b0bf24bc5e965b0c626fd7da0e54,2024-10-10T12:56:30.817000 -CVE-2024-43522,0,1,bd38eff6f768e0bb8c778634c9dd831e5a264d950c8be21b20d6e5a1c9f2c99f,2024-10-10T12:56:30.817000 -CVE-2024-43523,0,1,4558c55e30f061b9c674d5b3abc74dc776fed7ab9f5b001a70ae1086a2f50f2b,2024-10-10T12:56:30.817000 -CVE-2024-43524,0,1,1724b2f16c6d23cc3984120392a815e76d36f338ecdbdf210ef2e4986d90174c,2024-10-10T12:56:30.817000 -CVE-2024-43525,0,1,840102d4e72691185278702ea3dd0de1ec11454fd26d0a8e517205b482892d44,2024-10-10T12:56:30.817000 -CVE-2024-43526,0,1,0061ba3601562593d0b94a790514398a1bfef8da02c84eb484880d4a22cdabfe,2024-10-10T12:56:30.817000 -CVE-2024-43527,0,1,a50ec8edde3cf97e5fa45e07d3a34efdf0cedc44dd4bb1030051d4b909ff488a,2024-10-10T12:56:30.817000 -CVE-2024-43528,0,1,a1828ed90f14854add887a9de03f43b3a538ffea82b80d8ef17d168a3bed99ab,2024-10-10T12:56:30.817000 -CVE-2024-43529,0,1,c5f90219f798da6c39288523905c8ceebfeaa7ccd7fbf9b23616c3b01099dd0a,2024-10-10T12:56:30.817000 +CVE-2024-43520,0,0,50c1f8fa3107ef35ae7a9e731daf73ee98a87962c259c53ca782788417fda342,2024-10-10T12:56:30.817000 +CVE-2024-43521,0,0,7571d715b407ce425d83b4095580e59f0849b0bf24bc5e965b0c626fd7da0e54,2024-10-10T12:56:30.817000 +CVE-2024-43522,0,0,bd38eff6f768e0bb8c778634c9dd831e5a264d950c8be21b20d6e5a1c9f2c99f,2024-10-10T12:56:30.817000 +CVE-2024-43523,0,0,4558c55e30f061b9c674d5b3abc74dc776fed7ab9f5b001a70ae1086a2f50f2b,2024-10-10T12:56:30.817000 +CVE-2024-43524,0,0,1724b2f16c6d23cc3984120392a815e76d36f338ecdbdf210ef2e4986d90174c,2024-10-10T12:56:30.817000 +CVE-2024-43525,0,0,840102d4e72691185278702ea3dd0de1ec11454fd26d0a8e517205b482892d44,2024-10-10T12:56:30.817000 +CVE-2024-43526,0,0,0061ba3601562593d0b94a790514398a1bfef8da02c84eb484880d4a22cdabfe,2024-10-10T12:56:30.817000 +CVE-2024-43527,0,0,a50ec8edde3cf97e5fa45e07d3a34efdf0cedc44dd4bb1030051d4b909ff488a,2024-10-10T12:56:30.817000 +CVE-2024-43528,0,0,a1828ed90f14854add887a9de03f43b3a538ffea82b80d8ef17d168a3bed99ab,2024-10-10T12:56:30.817000 +CVE-2024-43529,0,0,c5f90219f798da6c39288523905c8ceebfeaa7ccd7fbf9b23616c3b01099dd0a,2024-10-10T12:56:30.817000 CVE-2024-4353,0,0,aba01e17f5523fea8114a858821f92c407b11c64f22dee184f29d8c270ca2d70,2024-08-07T19:15:48.223000 -CVE-2024-43532,0,1,24636bc9d248f747d9cdb1ffb55c5cb5b6e7a075e729d6479e8ce644b6249f88,2024-10-10T12:56:30.817000 -CVE-2024-43533,0,1,6a97805797bc12363a585aaf212ce48b45741f816fbf6aabe8ea5c723dcc07d9,2024-10-10T12:56:30.817000 -CVE-2024-43534,0,1,97b1cd117a416f9f18bfdc87ae5c0101182cac6701a00b6e9f8ebdbaaeb7f5a0,2024-10-10T12:56:30.817000 -CVE-2024-43535,0,1,95a2701a57ae3dfd24abda1488967fb07937702097440f1c709c0c677658e9f4,2024-10-10T12:56:30.817000 -CVE-2024-43536,0,1,9b725e0fd5af8914732e4c0c29c421af61e1d7e0fa1e9ddd76f16ee73e9935e1,2024-10-10T12:56:30.817000 -CVE-2024-43537,0,1,de471b3600df3043e4b662c1de633c745e181f76adeb45a19405d79cba2c3e6d,2024-10-10T12:56:30.817000 -CVE-2024-43538,0,1,855e9da7e6b48f846fc157a254dd765bb9dc56f0d4d7f802def7c1a1aa2d4890,2024-10-10T12:56:30.817000 +CVE-2024-43532,0,0,24636bc9d248f747d9cdb1ffb55c5cb5b6e7a075e729d6479e8ce644b6249f88,2024-10-10T12:56:30.817000 +CVE-2024-43533,0,0,6a97805797bc12363a585aaf212ce48b45741f816fbf6aabe8ea5c723dcc07d9,2024-10-10T12:56:30.817000 +CVE-2024-43534,0,0,97b1cd117a416f9f18bfdc87ae5c0101182cac6701a00b6e9f8ebdbaaeb7f5a0,2024-10-10T12:56:30.817000 +CVE-2024-43535,0,0,95a2701a57ae3dfd24abda1488967fb07937702097440f1c709c0c677658e9f4,2024-10-10T12:56:30.817000 +CVE-2024-43536,0,0,9b725e0fd5af8914732e4c0c29c421af61e1d7e0fa1e9ddd76f16ee73e9935e1,2024-10-10T12:56:30.817000 +CVE-2024-43537,0,0,de471b3600df3043e4b662c1de633c745e181f76adeb45a19405d79cba2c3e6d,2024-10-10T12:56:30.817000 +CVE-2024-43538,0,0,855e9da7e6b48f846fc157a254dd765bb9dc56f0d4d7f802def7c1a1aa2d4890,2024-10-10T12:56:30.817000 CVE-2024-4354,0,0,664e83e852799af34d5f786f17cdf52435e913db328cd710bdb953811fde5eb8,2024-07-18T16:14:41.387000 -CVE-2024-43540,0,1,99421455f162a78e51726cf4d736fd07d0f8dd60e0a4fe07b8a115450debffe5,2024-10-10T12:56:30.817000 -CVE-2024-43541,0,1,33fe9a87b0567a48980f5058166629c4f4a1334c09f436323b1e1ad7fb6809c5,2024-10-10T12:56:30.817000 -CVE-2024-43542,0,1,ceb1302444f71b7c50179d0cfb6ba38ae6d0846a36cc5fb97264893036136eb2,2024-10-10T12:56:30.817000 -CVE-2024-43543,0,1,b8736e7d33761923e98d4236c8606b42822826fe95746e7ea328b46611f084d6,2024-10-10T12:56:30.817000 -CVE-2024-43544,0,1,a6be4efeb70db0bd05079257fa3315307d13880a25ab5feba0510f5b7eed7659,2024-10-10T12:56:30.817000 -CVE-2024-43545,0,1,3ad940bf5b5904b2cc992411cfb7f1c3176af1b1c40cbf59d16bc26badd30298,2024-10-10T12:56:30.817000 -CVE-2024-43546,0,1,da56efb2049bed78abe14ffae4fe9a1117398449af376f79f910d01d2558bfa4,2024-10-10T12:56:30.817000 -CVE-2024-43547,0,1,b3b2bac90555e80e0cc6a4fd714236707ed88093cdbb270254dc665445869b4b,2024-10-10T12:56:30.817000 -CVE-2024-43549,0,1,026d6c11fcae6670f2228b3b86bb04d4144806d97e0fce59bad6f119bf79bc16,2024-10-10T12:56:30.817000 +CVE-2024-43540,0,0,99421455f162a78e51726cf4d736fd07d0f8dd60e0a4fe07b8a115450debffe5,2024-10-10T12:56:30.817000 +CVE-2024-43541,0,0,33fe9a87b0567a48980f5058166629c4f4a1334c09f436323b1e1ad7fb6809c5,2024-10-10T12:56:30.817000 +CVE-2024-43542,0,0,ceb1302444f71b7c50179d0cfb6ba38ae6d0846a36cc5fb97264893036136eb2,2024-10-10T12:56:30.817000 +CVE-2024-43543,0,0,b8736e7d33761923e98d4236c8606b42822826fe95746e7ea328b46611f084d6,2024-10-10T12:56:30.817000 +CVE-2024-43544,0,0,a6be4efeb70db0bd05079257fa3315307d13880a25ab5feba0510f5b7eed7659,2024-10-10T12:56:30.817000 +CVE-2024-43545,0,0,3ad940bf5b5904b2cc992411cfb7f1c3176af1b1c40cbf59d16bc26badd30298,2024-10-10T12:56:30.817000 +CVE-2024-43546,0,0,da56efb2049bed78abe14ffae4fe9a1117398449af376f79f910d01d2558bfa4,2024-10-10T12:56:30.817000 +CVE-2024-43547,0,0,b3b2bac90555e80e0cc6a4fd714236707ed88093cdbb270254dc665445869b4b,2024-10-10T12:56:30.817000 +CVE-2024-43549,0,0,026d6c11fcae6670f2228b3b86bb04d4144806d97e0fce59bad6f119bf79bc16,2024-10-10T12:56:30.817000 CVE-2024-4355,0,0,44d760d2293a7a0b9f294a1ecb6d78b7ed5fc4a36b90344217d2adaa7ff81f7d,2024-05-30T13:15:41.297000 -CVE-2024-43550,0,1,d7ccfc6fb9ea56b9faa281ec035e0f6619b5a0df98dd6a3ad9ef8bc41015b668,2024-10-10T12:56:30.817000 -CVE-2024-43551,0,1,c34387dc3ab18b9c10ee75936a96c285c92c33f1cc768a218d2dda2c860c932d,2024-10-10T12:56:30.817000 -CVE-2024-43552,0,1,d26311e66e3dbc46c433afcdaf778e3226afcd0830233e9c2fa16001f63f1c63,2024-10-10T12:56:30.817000 -CVE-2024-43553,0,1,be4085301235d40e91d496887562a892cb2ac9acd5abfae283a9b8bf314e86ca,2024-10-10T12:56:30.817000 -CVE-2024-43554,0,1,bb63d28e05ce5050bc162460dbee0728a7bbbc1c0e6998056ea39ab8476a23ad,2024-10-10T12:56:30.817000 -CVE-2024-43555,0,1,3dca2d145af9e3df52924a3bb0a171f88de7724d682732242b8290bc62fe24e2,2024-10-10T12:56:30.817000 -CVE-2024-43556,0,1,1257a690ef120eacdd50c7d90529e42eb884704badc5ef7ffaee7894080a7c0f,2024-10-10T12:56:30.817000 -CVE-2024-43557,0,1,39ec5177018d7c898c695db8d0adc63a2987bce8be1176bc62821e52bc61a2e3,2024-10-10T12:56:30.817000 -CVE-2024-43558,0,1,cf5a52e5f73cea3137e8ab4fd3a3408bf135e5e46eb2641cdff3a5ae9bf03f47,2024-10-10T12:56:30.817000 -CVE-2024-43559,0,1,7936ed77077b60aabfbbd5ee22e2dc279ebc950a34c3b2b2bda4b260c44ffd9e,2024-10-10T12:56:30.817000 +CVE-2024-43550,0,0,d7ccfc6fb9ea56b9faa281ec035e0f6619b5a0df98dd6a3ad9ef8bc41015b668,2024-10-10T12:56:30.817000 +CVE-2024-43551,0,0,c34387dc3ab18b9c10ee75936a96c285c92c33f1cc768a218d2dda2c860c932d,2024-10-10T12:56:30.817000 +CVE-2024-43552,0,0,d26311e66e3dbc46c433afcdaf778e3226afcd0830233e9c2fa16001f63f1c63,2024-10-10T12:56:30.817000 +CVE-2024-43553,0,0,be4085301235d40e91d496887562a892cb2ac9acd5abfae283a9b8bf314e86ca,2024-10-10T12:56:30.817000 +CVE-2024-43554,0,0,bb63d28e05ce5050bc162460dbee0728a7bbbc1c0e6998056ea39ab8476a23ad,2024-10-10T12:56:30.817000 +CVE-2024-43555,0,0,3dca2d145af9e3df52924a3bb0a171f88de7724d682732242b8290bc62fe24e2,2024-10-10T12:56:30.817000 +CVE-2024-43556,0,0,1257a690ef120eacdd50c7d90529e42eb884704badc5ef7ffaee7894080a7c0f,2024-10-10T12:56:30.817000 +CVE-2024-43557,0,0,39ec5177018d7c898c695db8d0adc63a2987bce8be1176bc62821e52bc61a2e3,2024-10-10T12:56:30.817000 +CVE-2024-43558,0,0,cf5a52e5f73cea3137e8ab4fd3a3408bf135e5e46eb2641cdff3a5ae9bf03f47,2024-10-10T12:56:30.817000 +CVE-2024-43559,0,0,7936ed77077b60aabfbbd5ee22e2dc279ebc950a34c3b2b2bda4b260c44ffd9e,2024-10-10T12:56:30.817000 CVE-2024-4356,0,0,c314fe1608f5a3b59bb87f88c052e04f3d51ca5a5e09c7b63a9301a39fa91b0f,2024-05-30T13:15:41.297000 -CVE-2024-43560,0,1,bc69c825b8ed4022c0a791d0ea0f187a67b2728e5a8eeb6b7dc0905da189ae5a,2024-10-10T12:56:30.817000 -CVE-2024-43561,0,1,eac326be7f3c583f78f6a14846a707a9c45fee20c4f0656c560698a192bede5a,2024-10-10T12:56:30.817000 -CVE-2024-43562,0,1,83b09d4691b3f6a6c1e2096fbe19a00e90cfa898ec8ee3d9df0f9a699857a4cf,2024-10-10T12:56:30.817000 -CVE-2024-43563,0,1,69245fc39dd2eea7489c63774fe6981665b3985d85b7f54fac1599792787b5e4,2024-10-10T12:56:30.817000 -CVE-2024-43564,0,1,886ca69de72113b6dbaaa96694e01d78005a7b8e6e71316deb862bb438bab379,2024-10-10T12:56:30.817000 -CVE-2024-43565,0,1,c466c8aab3d31d3785b78ed81988bff14a09a9e44dcf3b51840fc9b63ca0d8c7,2024-10-10T12:56:30.817000 -CVE-2024-43567,0,1,5254211d003cb9dfab5d0a0274d50ed06371d19404c4e47d666432ca57706882,2024-10-10T12:56:30.817000 +CVE-2024-43560,0,0,bc69c825b8ed4022c0a791d0ea0f187a67b2728e5a8eeb6b7dc0905da189ae5a,2024-10-10T12:56:30.817000 +CVE-2024-43561,0,0,eac326be7f3c583f78f6a14846a707a9c45fee20c4f0656c560698a192bede5a,2024-10-10T12:56:30.817000 +CVE-2024-43562,0,0,83b09d4691b3f6a6c1e2096fbe19a00e90cfa898ec8ee3d9df0f9a699857a4cf,2024-10-10T12:56:30.817000 +CVE-2024-43563,0,0,69245fc39dd2eea7489c63774fe6981665b3985d85b7f54fac1599792787b5e4,2024-10-10T12:56:30.817000 +CVE-2024-43564,0,0,886ca69de72113b6dbaaa96694e01d78005a7b8e6e71316deb862bb438bab379,2024-10-10T12:56:30.817000 +CVE-2024-43565,0,0,c466c8aab3d31d3785b78ed81988bff14a09a9e44dcf3b51840fc9b63ca0d8c7,2024-10-10T12:56:30.817000 +CVE-2024-43567,0,0,5254211d003cb9dfab5d0a0274d50ed06371d19404c4e47d666432ca57706882,2024-10-10T12:56:30.817000 CVE-2024-4357,0,0,86e4d24bdc3dca7ecac9fc1438972a4a1617b1654b394ca919ca67f001ce2742,2024-05-15T18:35:11.453000 -CVE-2024-43570,0,1,016b6e94609b530b65d5100c09249d20ef14a15a752087ce1bb1b7159fb57dc2,2024-10-10T12:56:30.817000 -CVE-2024-43571,0,1,015df71595da42b0884946bd78c15bf74fc19709a1096441e42c8f5ef0b8f816,2024-10-10T12:56:30.817000 -CVE-2024-43572,0,0,c5b6bd1c7b68b3e00edab28608ced1c7e955c66b71fc89c4003bd803ff137556,2024-10-09T16:16:45.687000 -CVE-2024-43573,0,0,978bcc99424be07b6f0df6c5ac3b8b33f48ee9c2dd0c03b05e841251af30fbdf,2024-10-09T16:16:42.877000 -CVE-2024-43574,0,1,30d4174ef4e94dde6f0aa7093742f8a5ba6bcc65556c31badec28200fce82b19,2024-10-10T12:56:30.817000 -CVE-2024-43575,0,1,eec07e542dee921a9f44a423761686ae2ce04f8b4b0745d9fd5ba52addccbd98,2024-10-10T12:56:30.817000 -CVE-2024-43576,0,1,d76a890bff782679827ca6165aa10af7abdcfc7817f90ed044c9e8a2ad69acdc,2024-10-10T12:56:30.817000 +CVE-2024-43570,0,0,016b6e94609b530b65d5100c09249d20ef14a15a752087ce1bb1b7159fb57dc2,2024-10-10T12:56:30.817000 +CVE-2024-43571,0,0,015df71595da42b0884946bd78c15bf74fc19709a1096441e42c8f5ef0b8f816,2024-10-10T12:56:30.817000 +CVE-2024-43572,0,1,94efad9fab1aec1f1c3fad704766c71ab9f5733d1a2959a700e703dee09baee7,2024-10-10T15:25:33.310000 +CVE-2024-43573,0,1,7cb2a96662a466abf265ca3d01d38469acb4c1db062ef75727d0e2c8e1756007,2024-10-10T15:54:19.353000 +CVE-2024-43574,0,0,30d4174ef4e94dde6f0aa7093742f8a5ba6bcc65556c31badec28200fce82b19,2024-10-10T12:56:30.817000 +CVE-2024-43575,0,0,eec07e542dee921a9f44a423761686ae2ce04f8b4b0745d9fd5ba52addccbd98,2024-10-10T12:56:30.817000 +CVE-2024-43576,0,0,d76a890bff782679827ca6165aa10af7abdcfc7817f90ed044c9e8a2ad69acdc,2024-10-10T12:56:30.817000 CVE-2024-4358,0,0,947921f329844fe043b805245fd7e3c28f7c0f168bb436200605d302b39b1665,2024-06-14T17:59:33.993000 -CVE-2024-43581,0,1,a80d93c6e7b0c024fe1b97d4e4deec65c6f1b75af5c2e2556fa59d3812bec056,2024-10-10T12:56:30.817000 -CVE-2024-43582,0,1,c174c728bb8cbf8ee0fe4a084b41624024851d93e790a9646ee163df3e34c072,2024-10-10T12:56:30.817000 -CVE-2024-43583,0,1,30248c1e5bb2b577d1370be438ebb2edd7fdb61cd665397de01a282c21157b09,2024-10-10T12:56:30.817000 -CVE-2024-43584,0,1,2e3cee08849cb8bdaecb50171cde03851673f8c0a8ee3f8c1fd5ebd59fedc20c,2024-10-10T12:56:30.817000 -CVE-2024-43585,0,1,14d891ce200ffef85bf5f5cc40410c2359442d013a746d88958cfe01ea95c884,2024-10-10T12:56:30.817000 -CVE-2024-43589,0,1,779309fa13b7a7232732770568e2e21b2e4ac6fd0e02562e2d37b264dca69d8c,2024-10-10T12:56:30.817000 +CVE-2024-43581,0,0,a80d93c6e7b0c024fe1b97d4e4deec65c6f1b75af5c2e2556fa59d3812bec056,2024-10-10T12:56:30.817000 +CVE-2024-43582,0,0,c174c728bb8cbf8ee0fe4a084b41624024851d93e790a9646ee163df3e34c072,2024-10-10T12:56:30.817000 +CVE-2024-43583,0,0,30248c1e5bb2b577d1370be438ebb2edd7fdb61cd665397de01a282c21157b09,2024-10-10T12:56:30.817000 +CVE-2024-43584,0,0,2e3cee08849cb8bdaecb50171cde03851673f8c0a8ee3f8c1fd5ebd59fedc20c,2024-10-10T12:56:30.817000 +CVE-2024-43585,0,0,14d891ce200ffef85bf5f5cc40410c2359442d013a746d88958cfe01ea95c884,2024-10-10T12:56:30.817000 +CVE-2024-43589,0,0,779309fa13b7a7232732770568e2e21b2e4ac6fd0e02562e2d37b264dca69d8c,2024-10-10T12:56:30.817000 CVE-2024-4359,0,0,14ae9b130c152b886b9b21ff0fc5d35432a1812b898a1bc13704faab705127c7,2024-08-12T13:41:36.517000 -CVE-2024-43590,0,1,08509536ff9c79abbfa486d83a5a0f57d76e099d60a2b112924226b227614228,2024-10-10T12:56:30.817000 -CVE-2024-43591,0,1,802f53ec865d08b330f0aabdc385ca597aeafc744bdb5c1774245109df75a259,2024-10-10T12:56:30.817000 -CVE-2024-43592,0,1,5efe44dec6337a2ded281d09757e36954051913e78a754a1098617de3a9c5e9a,2024-10-10T12:56:30.817000 -CVE-2024-43593,0,1,fb9a1062086381851e8f55dc14ef4411fbd20747277c189fc913d2e82cbeb351,2024-10-10T12:56:30.817000 -CVE-2024-43599,0,1,26a290d406e9ce427b10e2a846d84ad0be9637b6bdd980c6073be0166ee484c8,2024-10-10T12:56:30.817000 +CVE-2024-43590,0,0,08509536ff9c79abbfa486d83a5a0f57d76e099d60a2b112924226b227614228,2024-10-10T12:56:30.817000 +CVE-2024-43591,0,0,802f53ec865d08b330f0aabdc385ca597aeafc744bdb5c1774245109df75a259,2024-10-10T12:56:30.817000 +CVE-2024-43592,0,0,5efe44dec6337a2ded281d09757e36954051913e78a754a1098617de3a9c5e9a,2024-10-10T12:56:30.817000 +CVE-2024-43593,0,0,fb9a1062086381851e8f55dc14ef4411fbd20747277c189fc913d2e82cbeb351,2024-10-10T12:56:30.817000 +CVE-2024-43599,0,0,26a290d406e9ce427b10e2a846d84ad0be9637b6bdd980c6073be0166ee484c8,2024-10-10T12:56:30.817000 CVE-2024-4360,0,0,ecc9c2c2d55d835e0dd1d5a0ca496992d866a587cb1717ba0b6dc8cd29acfd1c,2024-08-12T13:41:36.517000 -CVE-2024-43601,0,1,4fd40479d84eb3cbc3273eef176251527f8e84dc5b2eaf57b74c33022051f3d9,2024-10-10T12:56:30.817000 -CVE-2024-43603,0,1,85034b29f18156372c3e787868eb5c7ad577eed817ef23a2a38f999c40904d41,2024-10-10T12:56:30.817000 -CVE-2024-43604,0,1,214c2efa553982a39e2b926502d8bcac2b11edeafde5f8e1853172383d956764,2024-10-10T12:56:30.817000 -CVE-2024-43607,0,1,d412aefe600a0b488e44add13af4a57e79c4e2f5a56972470dc8534c4adb39e4,2024-10-10T12:56:30.817000 -CVE-2024-43608,0,1,bab908a900d46d7577c407ae87df76b78e33d439a2cbb3dba0a9228bb3a3aaac,2024-10-10T12:56:30.817000 -CVE-2024-43609,0,1,a14ec00e6fa5ab9fc5ca5c77d03e4a181d2eebe89d9aa3c62f0634a627b0c61c,2024-10-10T12:56:30.817000 +CVE-2024-43601,0,0,4fd40479d84eb3cbc3273eef176251527f8e84dc5b2eaf57b74c33022051f3d9,2024-10-10T12:56:30.817000 +CVE-2024-43603,0,0,85034b29f18156372c3e787868eb5c7ad577eed817ef23a2a38f999c40904d41,2024-10-10T12:56:30.817000 +CVE-2024-43604,0,0,214c2efa553982a39e2b926502d8bcac2b11edeafde5f8e1853172383d956764,2024-10-10T12:56:30.817000 +CVE-2024-43607,0,0,d412aefe600a0b488e44add13af4a57e79c4e2f5a56972470dc8534c4adb39e4,2024-10-10T12:56:30.817000 +CVE-2024-43608,0,0,bab908a900d46d7577c407ae87df76b78e33d439a2cbb3dba0a9228bb3a3aaac,2024-10-10T12:56:30.817000 +CVE-2024-43609,0,0,a14ec00e6fa5ab9fc5ca5c77d03e4a181d2eebe89d9aa3c62f0634a627b0c61c,2024-10-10T12:56:30.817000 CVE-2024-4361,0,0,59805155c6666ce54d8263fcaceec5e0fc128f8100df5fb2e590f4610d5a88ea,2024-05-21T12:37:59.687000 -CVE-2024-43610,0,1,e05bc7d7fba9921ddb28639aa2d807e02a712368195686314d74c31cc0c1b1bd,2024-10-10T12:51:56.987000 -CVE-2024-43611,0,1,1f65f9f6b93bab07f1e8a360ddfe4ea9068a79507e9c7647fc5f282f71fcda83,2024-10-10T12:56:30.817000 -CVE-2024-43612,0,1,b9ea91d6b08c52c6883db6221a334151cec119dead0146a20f693826f7d9dc11,2024-10-10T12:56:30.817000 -CVE-2024-43614,0,1,64f24c7c50685f9ad3276f24b2007419cd80a81ffb1ba1ac8841a0319981b25a,2024-10-10T12:56:30.817000 -CVE-2024-43615,0,1,cabf3193aedb7ad0d3ed1fcb4aa0f0c8ebffb232db4d6dbfe6508c2976a26840,2024-10-10T12:56:30.817000 -CVE-2024-43616,0,1,c49966d1ed4a84fd45db5f44fd4fe7216478a4fc5f76649e6a4ae4cc72f2492e,2024-10-10T12:56:30.817000 +CVE-2024-43610,0,0,e05bc7d7fba9921ddb28639aa2d807e02a712368195686314d74c31cc0c1b1bd,2024-10-10T12:51:56.987000 +CVE-2024-43611,0,0,1f65f9f6b93bab07f1e8a360ddfe4ea9068a79507e9c7647fc5f282f71fcda83,2024-10-10T12:56:30.817000 +CVE-2024-43612,0,0,b9ea91d6b08c52c6883db6221a334151cec119dead0146a20f693826f7d9dc11,2024-10-10T12:56:30.817000 +CVE-2024-43614,0,0,64f24c7c50685f9ad3276f24b2007419cd80a81ffb1ba1ac8841a0319981b25a,2024-10-10T12:56:30.817000 +CVE-2024-43615,0,0,cabf3193aedb7ad0d3ed1fcb4aa0f0c8ebffb232db4d6dbfe6508c2976a26840,2024-10-10T12:56:30.817000 +CVE-2024-43616,0,0,c49966d1ed4a84fd45db5f44fd4fe7216478a4fc5f76649e6a4ae4cc72f2492e,2024-10-10T12:56:30.817000 CVE-2024-4362,0,0,16bcb3e7fd20cddcf2afd5e423805494786dbf969e82eb67d1ba08cf8ffd4c26,2024-05-22T12:46:53.887000 CVE-2024-4363,0,0,2c7c654c7422e9473b7010560ae2a1c2e3350cf44cdf9b6cc5ffb58dc4446aff,2024-05-15T16:40:19.330000 CVE-2024-4364,0,0,9332cb50f761fbdff3ec7a6ec045f13accb15b963b30845c4aa93399b834b7a1,2024-07-24T20:23:31.487000 @@ -259588,8 +259588,8 @@ CVE-2024-43690,0,0,d9d35b70595ee9d0c288460e486611e2e8293b6f0702f7c86364e442cd641 CVE-2024-43692,0,0,dd90c0c7ec0961e33104688c3a64f24371b069eba59a503241b07b01ecbb28f7,2024-10-01T16:22:38.197000 CVE-2024-43693,0,0,86a2418e4d1748f5ff1d2c010cf8ecb2f43f15c3955c5a628ff84ac9fa94c8a2,2024-10-01T17:17:16.107000 CVE-2024-43694,0,0,1f38ed43c98bb35b4ccdf138bc4e0fc802b17a5cb43658b2fe1564d43a70cd61,2024-10-07T19:40:04.147000 -CVE-2024-43696,0,1,e70497c05994055ea569891985eb035774fcd7cc91f0d688c71d29361793b1b6,2024-10-10T12:57:21.987000 -CVE-2024-43697,0,1,97b11ac730c9781ee6409235bc2b5bf189ea6a6de3d050aa0aa33e03b4f3e185,2024-10-10T12:57:21.987000 +CVE-2024-43696,0,0,e70497c05994055ea569891985eb035774fcd7cc91f0d688c71d29361793b1b6,2024-10-10T12:57:21.987000 +CVE-2024-43697,0,0,97b11ac730c9781ee6409235bc2b5bf189ea6a6de3d050aa0aa33e03b4f3e185,2024-10-10T12:57:21.987000 CVE-2024-43699,0,0,78534d33d290678062dddcdfe24e803feecb99e21dbcb3ac97f746608e5c52e4,2024-10-08T15:44:29.183000 CVE-2024-4370,0,0,3c1f5b342c087fc6587c8bc9012541b58d80e50fdee9d14eea44daecdec82901,2024-05-15T16:40:19.330000 CVE-2024-43700,0,0,7d9ad3bdf541499d627305e5fd2f4d5ebf1292f98ea79760d8a63eda3d4aed15,2024-09-06T22:52:41.727000 @@ -259618,7 +259618,7 @@ CVE-2024-43783,0,0,ddca1425623bacb4f350aa37099519b24871b2f03a1ef61a2ee233ff17935 CVE-2024-43785,0,0,865f9ddb4537abd892462a2be2c5b215baf0c6c5f01c60dc5f4805d59a23b528,2024-08-23T16:18:28.547000 CVE-2024-43787,0,0,2409e45336c28eaec7950310efc31a1dfcd5144f7967b659eb1779c444e8beaf,2024-08-23T16:18:28.547000 CVE-2024-43788,0,0,a03aaa9704dba33d1000f4af935b205178542791785852dc4658122c86bef661,2024-09-03T15:15:15.937000 -CVE-2024-43789,0,1,990c7005100401c0c2c4ea0d747aa403a06bc0f5cf93e443385f94c7450f4922,2024-10-10T12:57:21.987000 +CVE-2024-43789,0,0,990c7005100401c0c2c4ea0d747aa403a06bc0f5cf93e443385f94c7450f4922,2024-10-10T12:57:21.987000 CVE-2024-4379,0,0,21c1593ccdc9c542b9ca9b0ba403ad32afbc0c98a6b0c8f514039e188e2373a7,2024-05-31T13:01:46.727000 CVE-2024-43790,0,0,c3cb5748c434505823d489a50a95032a1f25244b73b9e74701de9974c3846229,2024-08-23T16:18:28.547000 CVE-2024-43791,0,0,2bd2bc46ca8d9e06de5a015638de614e582ba6d4dc15a542dfa7ce0b054d116a,2024-09-12T18:26:31.783000 @@ -259732,7 +259732,7 @@ CVE-2024-43891,0,0,1c23f1bf42b54dadc6cc9129673e1e978162326fb473b5b49bcbd4f88fba9 CVE-2024-43892,0,0,812cea58111e66bfe7a639c7b3451759707a135ffec31209bf0fc6dafba8a03b,2024-09-12T12:15:49.593000 CVE-2024-43893,0,0,03380463385702f0b845516f8bceb11262b313ed31f3974a8fadd31a5948d88b,2024-09-10T18:13:21.920000 CVE-2024-43894,0,0,6a944d0f551c2b10307e4d0aa1c5b1c1d9cef2ca832a7a9679c07a82b1c23326,2024-09-10T18:09:41.230000 -CVE-2024-43895,0,1,ea436b0c1f9ef6e524aca0e56514c0ba4d7c78b53b35eb8fe45bad10b4f80baf,2024-10-10T12:15:04.350000 +CVE-2024-43895,0,0,ea436b0c1f9ef6e524aca0e56514c0ba4d7c78b53b35eb8fe45bad10b4f80baf,2024-10-10T12:15:04.350000 CVE-2024-43896,0,0,9e528459b2e50d1f7ce6be809e552e51735f0b29caed43fdd44f11c615a94e16,2024-09-05T18:37:16.483000 CVE-2024-43897,0,0,a3720581779f061f902fffa02faf7be461be206432a41a755d03dce9fe694b90,2024-09-12T12:15:50.297000 CVE-2024-43898,0,0,b70a0322f8294223b16267a9061a592097cc320e64347a35bbaee6def942a528,2024-09-10T08:15:02.960000 @@ -259757,7 +259757,7 @@ CVE-2024-43914,0,0,cecc040296533d16ec68f112b8d7429d7c31abfac86050a6f05da890be7d2 CVE-2024-43915,0,0,d179827f4a2239697e62ac501a97b8b3109220e3bde2278c20f3a196442ad24d,2024-08-28T17:44:45.193000 CVE-2024-43916,0,0,31042afa408fe94b440478a73ae72a8d0da3ebc3aa7dccb541b916eb98fd8b0e,2024-09-12T16:21:19.030000 CVE-2024-43917,0,0,acabaf456c8dfd741a78efbcd42603884b1ece437ab7a578f9853b1f227cbc3a,2024-09-19T21:46:19.713000 -CVE-2024-43918,0,1,c621e202cc81a6d6dbad623e8f3084e3f87e287c74f6e6ceb67128fdca645998,2024-10-10T13:01:57.573000 +CVE-2024-43918,0,0,c621e202cc81a6d6dbad623e8f3084e3f87e287c74f6e6ceb67128fdca645998,2024-10-10T13:01:57.573000 CVE-2024-4392,0,0,5c82c123a66d3444e81adbb958bd6b8cf11e432e36668571a78dbfc8c82c1c37,2024-05-14T19:17:55.627000 CVE-2024-43920,0,0,4fe0b9b4bdc3c773cef62ba0a55678a848520d2f26b7c394fdfed7064f320ada,2024-09-04T14:06:43.780000 CVE-2024-43921,0,0,8cb3a8317d91fe8c86f2a088d9aae7d066ad8cdfd297a2cc1e6c90830f46e738,2024-09-04T14:12:12.957000 @@ -259769,8 +259769,8 @@ CVE-2024-43934,0,0,4e14707da9cba5c30b08d1fee5b95a63503f58541a5f170f7bdf2957916e0 CVE-2024-43935,0,0,507740bb6b2ff7008debdb7eb0a31d10ff2310284bc85a28c8516e97f01a540f,2024-09-03T15:19:13.313000 CVE-2024-43936,0,0,13ff2ee8ac37d656ed3cfb9bac7c332b5831e52f7ec68739f3804a7d224b4b07,2024-09-03T15:20:22.557000 CVE-2024-43938,0,0,5e9169e33c88931e03e9584f8dd6045106ac6535eb479b624633cc85c5233f81,2024-09-20T12:30:51.220000 -CVE-2024-43939,0,1,c1f7872d5f5e629b717113c2ebaedb8dd4eee36925cf12200a7a7b46b330bb5a,2024-10-10T13:09:09.860000 -CVE-2024-43940,0,1,e7b83174a343e1e8cc0f517e86d517df7226dcebad292bc52d9434cafd9fc810,2024-10-10T13:11:52.087000 +CVE-2024-43939,0,0,c1f7872d5f5e629b717113c2ebaedb8dd4eee36925cf12200a7a7b46b330bb5a,2024-10-10T13:09:09.860000 +CVE-2024-43940,0,0,e7b83174a343e1e8cc0f517e86d517df7226dcebad292bc52d9434cafd9fc810,2024-10-10T13:11:52.087000 CVE-2024-43941,0,0,65eb65a5b19127de85b2ed3f09e3f3a2fc43c5d3fc64b0022b1df003f93a2eb1,2024-09-04T13:40:41.620000 CVE-2024-43942,0,0,e66d301ff91d4e3d6c85080e28c55dc563393fe5e437a624aa40d0cb331e6a52,2024-09-05T15:25:59.153000 CVE-2024-43943,0,0,0708a62e7be84f809da9677b73fc0a902b7d605c03fc359ea64fa95773946d2e,2024-09-05T15:10:48.663000 @@ -259882,7 +259882,7 @@ CVE-2024-44062,0,0,d6bef9112163640e773e122d40930de4ecec4777328c835263d4052bfb084 CVE-2024-44063,0,0,8ea7a84a37f53fc26574f2d48b688739bfe3dad8852d642a265a023b1a91cd34,2024-09-27T14:31:05.703000 CVE-2024-44064,0,0,4e74c010eb0f0db49dd4385b0641f0bed56c75cde28c530ba6b3d37d998a5b5d,2024-09-24T18:15:30.537000 CVE-2024-44067,0,0,f6acc392be4d580c3750239c741db14e9e0b23cb38f1820ef772266e93e1673a,2024-08-20T20:35:34.497000 -CVE-2024-44068,0,1,2ca7c19ac983e9f65de8eb797189f4f3f128fe92d460ffc66cd9b68f280d61a8,2024-10-10T12:57:21.987000 +CVE-2024-44068,0,0,2ca7c19ac983e9f65de8eb797189f4f3f128fe92d460ffc66cd9b68f280d61a8,2024-10-10T12:57:21.987000 CVE-2024-44069,0,0,2eb956dd06d71bb925b0fe816cbe078cd7c5c9a8647e07e8d081256cc543fa9f,2024-08-19T12:59:59.177000 CVE-2024-44070,0,0,897c04ba9a67e5ea511bddee651919522720d2ac02cb9c6411d8cfecd25984e1,2024-08-30T16:19:49.587000 CVE-2024-44072,0,0,c15ddc9cbc2cc106650a31089cdfd669f16d12a8ad25609c42818d1d63e1458b,2024-09-10T20:35:09.990000 @@ -259990,7 +259990,7 @@ CVE-2024-4434,0,0,20236f1809b1e5babc738bee4dccd8edc7c4530b36b3cb8640798a5fece3dc CVE-2024-44340,0,0,d9735b689087fe69bacf9d01f51df4eff217f92bad40f97e93a199106e1c72ba,2024-08-30T14:56:38.207000 CVE-2024-44341,0,0,6f1abe8a37dcd02ea1515f2f8b8a8861a5b44588bacc4edb6b1f9eb0f68ae2d0,2024-08-30T14:57:07.260000 CVE-2024-44342,0,0,5125cb4fc3697f3398817220a22114141d35ae892a172c5acf5a4a5249bb76b2,2024-08-30T14:57:40.020000 -CVE-2024-44349,0,1,8627355473cfd24203d7e53852a3239db192fac91ebb496b0b5e55d373f9597d,2024-10-10T13:15:14.273000 +CVE-2024-44349,0,0,8627355473cfd24203d7e53852a3239db192fac91ebb496b0b5e55d373f9597d,2024-10-10T13:15:14.273000 CVE-2024-4435,0,0,de8e3bf570f6ad4a46d29ba9fea181676ce0f6a2152ced144579ea87a60a7929,2024-05-21T12:37:59.687000 CVE-2024-4436,0,0,17e0d77b7422c134d8a6b2f19c763597337490777ba51623e74515d13a757b13,2024-05-30T02:15:47.300000 CVE-2024-4437,0,0,8daf6b009e7d35d5422b21cbeb277c609e9541d61900da1da050701f495da62e,2024-05-30T02:15:47.433000 @@ -260067,7 +260067,7 @@ CVE-2024-4465,0,0,26ef4c6776c9d416386e05785f538f3827353feee51318ae877b367823cc19 CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000 CVE-2024-44667,0,0,67bc66d5934efb1ec507a459f00d72755f90d65f712e9b4a25f261f89a211afc,2024-09-10T20:35:11.007000 CVE-2024-4467,0,0,57c2229fa6c3e84bff363dc59d2c80befb785107da1c6be3c514b7e8bc55ed5c,2024-09-13T22:15:02.260000 -CVE-2024-44674,0,1,78532ab5feb22da158d1ca77bfa4a9481318fd90b7728fb7942741a2fe56392d,2024-10-10T12:57:21.987000 +CVE-2024-44674,0,0,78532ab5feb22da158d1ca77bfa4a9481318fd90b7728fb7942741a2fe56392d,2024-10-10T12:57:21.987000 CVE-2024-44676,0,0,b0f0617031a60967a8b797cadadb8c5f870cf4ed39d40d10e892a55bec1fea8b,2024-09-25T19:20:25.073000 CVE-2024-44677,0,0,b3010270d0be534cbe0fd14032547bfe302a60106c2515252734805cedbdf65e,2024-09-25T19:19:24.007000 CVE-2024-44678,0,0,6e57560ccb7f7726a96b187fa0940b079eab34be5f5aa788f0964af3dd2ca471,2024-09-26T14:35:14.687000 @@ -260079,6 +260079,7 @@ CVE-2024-44685,0,0,7f282f2a70785e8bb92c0556d0f098f6c6fb951f86f77bf4595504ac943bb CVE-2024-4469,0,0,8f4eafe1629cfec30e07bc480cd9bd60074526e695dc3e7699a9034cc841795d,2024-05-31T13:01:46.727000 CVE-2024-4470,0,0,3c0fcce343f2a1d09f74dfb9be1570b18bd3555368134445c358e736dab037c4,2024-05-21T12:37:59.687000 CVE-2024-4471,0,0,44899070168831f8c9dbf9959b26f4abead5dc804569bf5f22dbe3807408cb0d,2024-05-24T01:15:30.977000 +CVE-2024-44711,1,1,620599d0f9bccc5f0a82e6591e0e72db06771c1ec29da729120ba22a8704288d,2024-10-10T14:15:04.777000 CVE-2024-44716,0,0,063e41b42ec84a26fe3901d267f8097e94d2443a9dc25f00cc37c917e4db50e7,2024-09-03T18:32:45.427000 CVE-2024-44717,0,0,4633d8ec58d1349f11ca257535d78e1a19dae6e8b84c1661ccc3922a9791eefb,2024-09-03T18:32:54.357000 CVE-2024-4472,0,0,6cbabb06deec22e45817e31231db7dceeae03b03c30644b1dc19b42bb497afd7,2024-09-18T19:16:35.900000 @@ -260226,7 +260227,7 @@ CVE-2024-44990,0,0,87bc0c256d1ef863849319b5a4078ee77f85507d6091a25f9ed554ccb2e11 CVE-2024-44991,0,0,69eec0bb380a8754aee628a5bf38db8d970f8f66da3bb74dd5662c2dae9dd51b,2024-10-09T14:36:15.790000 CVE-2024-44992,0,0,97ef2dd55e50d283d25cb375a53b1b9e4ced48005c60f251c68cb5bcbe063f3e,2024-09-06T16:29:28.963000 CVE-2024-44993,0,0,83c20e8055b5f920fb8768cd48edd51dee49d28189ff000654e3b9aceca5b744,2024-09-06T16:28:49.180000 -CVE-2024-44994,0,0,077657e93a1c5153a567e0a622109d3f9d5a912137e3785d416b4a628cffcce8,2024-09-05T12:53:21.110000 +CVE-2024-44994,0,1,b3f61d72a38d9d8c80281898ad7104799056cdc59334f53bd829366071e8d80e,2024-10-10T15:59:06.093000 CVE-2024-44995,0,0,197459857248206995b34d4054170be94eac94a6c36641a79619b26d39e0858c,2024-09-15T18:15:34.540000 CVE-2024-44996,0,0,e18967c4ab698ef45683375a8ae0d2c16fa28828098e111c232677530888b1a3,2024-09-16T12:21:47.370000 CVE-2024-44997,0,0,e3f86ed864785c36fda99f43974c4da9bece309546ba3123a45070f74f032602,2024-09-06T16:28:25.183000 @@ -260286,7 +260287,7 @@ CVE-2024-45048,0,0,6de5f8a7ac9319b7de3e5cce18cda2d98033e2568c0175c978881a510456c CVE-2024-45049,0,0,2db7654aac013903b19c74b15111e80acc65bf9e641d52dffa75f446b2d1ef2f,2024-08-28T12:57:39.090000 CVE-2024-4505,0,0,4ef7357f00ff85be3b87c4353ae099f1aed84eaee3f1c1bda33ed5ec6e115293,2024-06-04T19:20:40.050000 CVE-2024-45050,0,0,df9b4eec2db8faa9598e51ddf6755fc85d9bbe27148ae6e75c24afdc28423065,2024-09-05T12:53:21.110000 -CVE-2024-45051,0,1,d1ced9fb932a4fa6e7752e60e1b30e608603cb6a4a59be6038376cb3a3e2fbdf,2024-10-10T12:57:21.987000 +CVE-2024-45051,0,0,d1ced9fb932a4fa6e7752e60e1b30e608603cb6a4a59be6038376cb3a3e2fbdf,2024-10-10T12:57:21.987000 CVE-2024-45052,0,0,8b5354ce3732be9a4ec5c7e0d7652b2053216fa0d00ab80b71e08b5337152575,2024-09-06T18:18:59.710000 CVE-2024-45053,0,0,f91ffa38b1f1473a6604647a2be1fa377450e287db4b7cdb71eb6f698ce9f726,2024-09-06T18:20:35.430000 CVE-2024-45054,0,0,ff75628d00a407a70c7f6309d50fc58f4f9685e929e8ef8f6791dc204e0cadd5,2024-09-12T17:50:11.233000 @@ -260295,7 +260296,7 @@ CVE-2024-45057,0,0,7c7e007dde24f3da86cc84f473547374b667803e777d6426ec3a48fcd5cb8 CVE-2024-45058,0,0,0aeca269943a7129c0404dfb981723de5fb36265ba0866f96f3a12be3215eefc,2024-09-13T20:06:33.193000 CVE-2024-45059,0,0,c6a55ab336d1100130455a63f91aee20aa7bff7dc7cd1c935c7137c38d9b84ad,2024-09-13T20:09:19.523000 CVE-2024-4506,0,0,ddf6bfe33c9fb68b792eae19c37cbcf6030ec7e8a9a0c1f6ead94d2f62170a3f,2024-06-04T19:20:40.150000 -CVE-2024-45060,0,1,7143d2d54a6021a987b539549896eeefcbac7eff25f332679ad991c9a771dab6,2024-10-10T12:57:21.987000 +CVE-2024-45060,0,0,7143d2d54a6021a987b539549896eeefcbac7eff25f332679ad991c9a771dab6,2024-10-10T12:57:21.987000 CVE-2024-45063,0,0,33e08634550506363c06b675c8eebdf6582cbbe73548148f8e40aee753dad000,2024-09-06T17:35:18.370000 CVE-2024-45066,0,0,a454e9ceebd31b55929c2c0a2d42869872cfc6fb29fa46b222f3049d82b952e2,2024-10-01T16:18:10.680000 CVE-2024-4507,0,0,feffcf27ced8e6be5fca9d21b321343c494624929485135b513ee1c93a346051,2024-06-04T19:20:40.250000 @@ -260320,51 +260321,51 @@ CVE-2024-4511,0,0,4d9dcedc762dab13753e2b0a6fba06d0880c8f0afe543668ff587ed1c4cea3 CVE-2024-45111,0,0,9fb0acaa2cfe1365ae260bae686a5d90e02d1dda50ec2516e7d6462b0987e021,2024-09-13T17:20:53.993000 CVE-2024-45112,0,0,fe220e89b9c90418cf9256ec0d1a61e1fb615761854b12c59226a9746bbe3106,2024-09-19T14:56:53.697000 CVE-2024-45113,0,0,9a4e89176a7b5c7d3845f7aafd6d39f3276ba5c23e86960f62b502204f186b6b,2024-09-13T16:56:53.673000 -CVE-2024-45115,0,1,9349055a51b4ab2d771e9a41d543a968d112a832663684147ee1928c5e34e47a,2024-10-10T12:51:56.987000 -CVE-2024-45116,0,1,9d95c4eebfa9dc5644cc8b95c8341f03a255fb8d4aabaf8279b2606e0cf3d1ec,2024-10-10T12:51:56.987000 -CVE-2024-45117,0,1,2bdc9c444f08a039d22f9a2291814b16825145c91e5254ef6b130acbfd961960,2024-10-10T12:51:56.987000 -CVE-2024-45118,0,1,aa17980a1fd525820d9f1c78cd6817f722c85c9d1d66483aad1b700f8b59b9c6,2024-10-10T12:51:56.987000 -CVE-2024-45119,0,1,6bd40264aba9fd80a3a07978973e1e91c2cfc7eb5afd5323aa3cfa4145689a56,2024-10-10T12:51:56.987000 +CVE-2024-45115,0,0,9349055a51b4ab2d771e9a41d543a968d112a832663684147ee1928c5e34e47a,2024-10-10T12:51:56.987000 +CVE-2024-45116,0,0,9d95c4eebfa9dc5644cc8b95c8341f03a255fb8d4aabaf8279b2606e0cf3d1ec,2024-10-10T12:51:56.987000 +CVE-2024-45117,0,0,2bdc9c444f08a039d22f9a2291814b16825145c91e5254ef6b130acbfd961960,2024-10-10T12:51:56.987000 +CVE-2024-45118,0,0,aa17980a1fd525820d9f1c78cd6817f722c85c9d1d66483aad1b700f8b59b9c6,2024-10-10T12:51:56.987000 +CVE-2024-45119,0,0,6bd40264aba9fd80a3a07978973e1e91c2cfc7eb5afd5323aa3cfa4145689a56,2024-10-10T12:51:56.987000 CVE-2024-4512,0,0,26a6b6bccaf4c25a8f55831184ccf900ec4db9044766abdc62f8dfefbc7cb546,2024-06-04T19:20:40.540000 -CVE-2024-45120,0,1,9c37a5b804c67a1ba3fa3554cd111678f23bce2e7307dc9d87c97c3b2e468153,2024-10-10T12:51:56.987000 -CVE-2024-45121,0,1,fb30aeba36c80fee0b03bfa773b2c57565f50e4554b142e3ef4c42de44b260c7,2024-10-10T12:51:56.987000 -CVE-2024-45122,0,1,727c57ddcfbdde55122229a562db8dc62ecaba680ac368a91d6ada79bdd146ef,2024-10-10T12:51:56.987000 -CVE-2024-45123,0,1,a6bae3db15d798157c75472af51e1ee67d65d73bb66d7e670282b0b9b535a3d3,2024-10-10T12:51:56.987000 -CVE-2024-45124,0,1,bec64ffcf043df0a92fcb7cc0c5b3c82830729882dc6bfcd467c53a8f38619b5,2024-10-10T12:51:56.987000 -CVE-2024-45125,0,1,ede6671d15a517794ae07074f4e9d649201a75139dfe0347b3a19346fb3aa93a,2024-10-10T12:51:56.987000 -CVE-2024-45127,0,1,e7d9a81ef8156b45b7d402ad5392b77bcc2bfd4622b7748e1ca5c53270a55e1a,2024-10-10T12:51:56.987000 -CVE-2024-45128,0,1,fdb0a7eb8c3f7fba8c2bf1d43050d939ae9a1aecf6ce40aee34aa0b53ec82acc,2024-10-10T12:51:56.987000 -CVE-2024-45129,0,1,744ed049198f17bd62882180161673cd37aa09677935b2c8df2bdecf5c269602,2024-10-10T12:51:56.987000 +CVE-2024-45120,0,0,9c37a5b804c67a1ba3fa3554cd111678f23bce2e7307dc9d87c97c3b2e468153,2024-10-10T12:51:56.987000 +CVE-2024-45121,0,0,fb30aeba36c80fee0b03bfa773b2c57565f50e4554b142e3ef4c42de44b260c7,2024-10-10T12:51:56.987000 +CVE-2024-45122,0,0,727c57ddcfbdde55122229a562db8dc62ecaba680ac368a91d6ada79bdd146ef,2024-10-10T12:51:56.987000 +CVE-2024-45123,0,0,a6bae3db15d798157c75472af51e1ee67d65d73bb66d7e670282b0b9b535a3d3,2024-10-10T12:51:56.987000 +CVE-2024-45124,0,0,bec64ffcf043df0a92fcb7cc0c5b3c82830729882dc6bfcd467c53a8f38619b5,2024-10-10T12:51:56.987000 +CVE-2024-45125,0,0,ede6671d15a517794ae07074f4e9d649201a75139dfe0347b3a19346fb3aa93a,2024-10-10T12:51:56.987000 +CVE-2024-45127,0,0,e7d9a81ef8156b45b7d402ad5392b77bcc2bfd4622b7748e1ca5c53270a55e1a,2024-10-10T12:51:56.987000 +CVE-2024-45128,0,0,fdb0a7eb8c3f7fba8c2bf1d43050d939ae9a1aecf6ce40aee34aa0b53ec82acc,2024-10-10T12:51:56.987000 +CVE-2024-45129,0,0,744ed049198f17bd62882180161673cd37aa09677935b2c8df2bdecf5c269602,2024-10-10T12:51:56.987000 CVE-2024-4513,0,0,6c3f318b0d8a8c538c1f3920692d132bd9a92a5cfece17f174b91ed826f80818,2024-06-04T19:20:40.633000 -CVE-2024-45130,0,1,0cd87c187e9354dd40054c4e8decd62d3b4d546cadcd5785987a2b9343c39f51,2024-10-10T12:51:56.987000 -CVE-2024-45131,0,1,09760fb2d58050c999c1b0375cca39814c7baf93b2cc69631f16dcbdc07391f1,2024-10-10T12:51:56.987000 -CVE-2024-45132,0,1,4cb597e5e4ee1e3c296f575f47ddc69dd7921c898d6abe95dbdddf6b9f58fd47,2024-10-10T12:51:56.987000 -CVE-2024-45133,0,1,e2cebbf168eb6a10cd397a24218760578b7bfac96e0682dec23c345621097298,2024-10-10T12:51:56.987000 -CVE-2024-45134,0,1,4901444e1e5e3fd7c9af5e207b1024202ae3ae69233f25f4ea893cb366f735b9,2024-10-10T12:51:56.987000 -CVE-2024-45135,0,1,d68fb5c4159d400a7336e47008b6fda2c2f01f10b6ed36fa00b202ce94c9f639,2024-10-10T12:51:56.987000 -CVE-2024-45136,0,1,6d878b8fc19c1bbaa4211ae18c5528aaafebd03237826b2c504e0c238b7c9c3d,2024-10-10T12:51:56.987000 -CVE-2024-45137,0,1,ababe78ba9b8707d589a30ef25e9786587eb5690e3f605ad62718c447e4f0e2f,2024-10-10T12:51:56.987000 -CVE-2024-45138,0,1,ff26113f92d73f4e0243abadebc3cc88674170d4c50a5c390ae8bcee9b7e5f18,2024-10-10T12:51:56.987000 -CVE-2024-45139,0,1,bef568151e8877cf664c84451f75c608fb3433a929b7c602556fadbed55bbf1a,2024-10-10T12:51:56.987000 +CVE-2024-45130,0,0,0cd87c187e9354dd40054c4e8decd62d3b4d546cadcd5785987a2b9343c39f51,2024-10-10T12:51:56.987000 +CVE-2024-45131,0,0,09760fb2d58050c999c1b0375cca39814c7baf93b2cc69631f16dcbdc07391f1,2024-10-10T12:51:56.987000 +CVE-2024-45132,0,0,4cb597e5e4ee1e3c296f575f47ddc69dd7921c898d6abe95dbdddf6b9f58fd47,2024-10-10T12:51:56.987000 +CVE-2024-45133,0,0,e2cebbf168eb6a10cd397a24218760578b7bfac96e0682dec23c345621097298,2024-10-10T12:51:56.987000 +CVE-2024-45134,0,0,4901444e1e5e3fd7c9af5e207b1024202ae3ae69233f25f4ea893cb366f735b9,2024-10-10T12:51:56.987000 +CVE-2024-45135,0,0,d68fb5c4159d400a7336e47008b6fda2c2f01f10b6ed36fa00b202ce94c9f639,2024-10-10T12:51:56.987000 +CVE-2024-45136,0,0,6d878b8fc19c1bbaa4211ae18c5528aaafebd03237826b2c504e0c238b7c9c3d,2024-10-10T12:51:56.987000 +CVE-2024-45137,0,0,ababe78ba9b8707d589a30ef25e9786587eb5690e3f605ad62718c447e4f0e2f,2024-10-10T12:51:56.987000 +CVE-2024-45138,0,0,ff26113f92d73f4e0243abadebc3cc88674170d4c50a5c390ae8bcee9b7e5f18,2024-10-10T12:51:56.987000 +CVE-2024-45139,0,0,bef568151e8877cf664c84451f75c608fb3433a929b7c602556fadbed55bbf1a,2024-10-10T12:51:56.987000 CVE-2024-4514,0,0,385303b4c456222ef36bff0fbd012efb4cf0e7eb509cfab25e182e333e168c36,2024-06-04T19:20:40.733000 -CVE-2024-45140,0,1,4e4e96dcb5f7974776961351c0dd64ece8de5b1264168bad3b1ca435596a3d13,2024-10-10T12:51:56.987000 -CVE-2024-45141,0,1,9f9cae352e6acdece86bd6c813b0a367416ac9c0a902515dcb6a491265c0f59e,2024-10-10T12:51:56.987000 -CVE-2024-45142,0,1,6dc72397caaba5c114abab9755e4241f84b203f38576b3ae8f818d2ea70e48b7,2024-10-10T12:51:56.987000 -CVE-2024-45143,0,1,a044f4c2e601b647a5a200d37a7cbb82f54800f1d75921780407b9f5c209af7a,2024-10-10T12:51:56.987000 -CVE-2024-45144,0,1,e0c90730fb1d310a9920d6d7253aed4376e3e2f4db4ef521210396cd355620eb,2024-10-10T12:51:56.987000 -CVE-2024-45145,0,1,64db84a3afb06c70040114eb4c29768ff0f4f0450893d0fd7c3be4dce996a99b,2024-10-10T12:51:56.987000 -CVE-2024-45146,0,1,3d3ac3cec43dc3d8a3ae36a2e22f9b1eb1c7d76488daae52e6b9e8c47b7fa9b4,2024-10-10T12:51:56.987000 -CVE-2024-45148,0,1,a459b0ee96093191356f73d74684d303981f6a206f81b02b3c3b1feb8cfe59f1,2024-10-10T12:51:56.987000 -CVE-2024-45149,0,1,1a1e58f3a33847c6cf5380d070bd8a34cdede3aaf6fffa8478deeea4fd7e2c1b,2024-10-10T12:51:56.987000 +CVE-2024-45140,0,0,4e4e96dcb5f7974776961351c0dd64ece8de5b1264168bad3b1ca435596a3d13,2024-10-10T12:51:56.987000 +CVE-2024-45141,0,0,9f9cae352e6acdece86bd6c813b0a367416ac9c0a902515dcb6a491265c0f59e,2024-10-10T12:51:56.987000 +CVE-2024-45142,0,0,6dc72397caaba5c114abab9755e4241f84b203f38576b3ae8f818d2ea70e48b7,2024-10-10T12:51:56.987000 +CVE-2024-45143,0,0,a044f4c2e601b647a5a200d37a7cbb82f54800f1d75921780407b9f5c209af7a,2024-10-10T12:51:56.987000 +CVE-2024-45144,0,0,e0c90730fb1d310a9920d6d7253aed4376e3e2f4db4ef521210396cd355620eb,2024-10-10T12:51:56.987000 +CVE-2024-45145,0,0,64db84a3afb06c70040114eb4c29768ff0f4f0450893d0fd7c3be4dce996a99b,2024-10-10T12:51:56.987000 +CVE-2024-45146,0,0,3d3ac3cec43dc3d8a3ae36a2e22f9b1eb1c7d76488daae52e6b9e8c47b7fa9b4,2024-10-10T12:51:56.987000 +CVE-2024-45148,0,0,a459b0ee96093191356f73d74684d303981f6a206f81b02b3c3b1feb8cfe59f1,2024-10-10T12:51:56.987000 +CVE-2024-45149,0,0,1a1e58f3a33847c6cf5380d070bd8a34cdede3aaf6fffa8478deeea4fd7e2c1b,2024-10-10T12:51:56.987000 CVE-2024-4515,0,0,745b5001aba1f09f57fb481d2a3d2000635a4a96793fd9115da6678f1f7fddb3,2024-06-04T19:20:40.830000 -CVE-2024-45150,0,1,167a4191471f3fa946e58a55111d7addc1a05cf292397eebc010a5c52c665dd2,2024-10-10T12:51:56.987000 -CVE-2024-45152,0,1,277bf8061ad989d3fb02585b018bc50b7247f827e72814d05b3a0214c8b184fa,2024-10-10T12:51:56.987000 +CVE-2024-45150,0,0,167a4191471f3fa946e58a55111d7addc1a05cf292397eebc010a5c52c665dd2,2024-10-10T12:51:56.987000 +CVE-2024-45152,0,0,277bf8061ad989d3fb02585b018bc50b7247f827e72814d05b3a0214c8b184fa,2024-10-10T12:51:56.987000 CVE-2024-45153,0,0,05c40a71199e1cd60b35af18f76fa03a1f83ce46a62e3e8f4fcd3f2716448b1e,2024-10-07T17:47:48.410000 CVE-2024-45157,0,0,63dadaa4025af01917ecdee4f3056de9070f640b6e5412ee381e40dd74f61d1e,2024-09-12T16:29:42.717000 CVE-2024-45158,0,0,f4aff4de2d03b3142e6ab8f036af352cca5d7617879cb7e89e1ecc71620fc908,2024-09-06T19:35:26.390000 CVE-2024-45159,0,0,315bbe3853593d217ddbcd9fba2e9d9003cbd4c00b52b441be6179268e6c4816,2024-09-19T18:26:24.687000 CVE-2024-4516,0,0,7413b58d03a0a8938a8f9c3b85a26b19cfb41e2c50a00216b0df80496b4b87e3,2024-06-04T19:20:40.930000 -CVE-2024-45160,0,1,5448512f93e2c872a5532bb6e7925e6443ae5601b38aa00ad59c4de27ffce9e0,2024-10-10T12:51:56.987000 +CVE-2024-45160,0,0,5448512f93e2c872a5532bb6e7925e6443ae5601b38aa00ad59c4de27ffce9e0,2024-10-10T12:51:56.987000 CVE-2024-45163,0,0,d1b8d71b55c9c05a6535a6d473b973daf564bdfb091297232be0a5c5759d6390,2024-08-22T15:35:12.750000 CVE-2024-45165,0,0,b001eacfea75d370a82a50b82205930e70aa975a85c81e49480bf2cbd2fdd05a,2024-08-22T12:48:02.790000 CVE-2024-45166,0,0,a776bd2559e4bed9a84a577a682c1ac93ea07fab716da8fcb660f8b43cc91ea2,2024-08-22T14:35:13.183000 @@ -260381,7 +260382,7 @@ CVE-2024-45175,0,0,4ada181a2aa083d471c5722f19453f1bfb3dcb4512c65292efacb2e8f687f CVE-2024-45176,0,0,db59498dbbbd1220886c359bd2c67c79d060ad645451aba913ef23c50057d344,2024-09-19T17:56:15.603000 CVE-2024-45177,0,0,e16e0cc027b9a1ab0f5d9f5e0b79a7c42660772108242f226798fd93c099bafc,2024-09-05T12:53:21.110000 CVE-2024-45178,0,0,2894143084503cc7bb4d728541a98225973d7da963e85745983ffa8b8255b936,2024-09-05T17:44:56.007000 -CVE-2024-45179,0,1,6e27170ef2ca79dc290bcb2249dd9cf76c0e118b2c49c1f3f5cdbf3c4bf46f3b,2024-10-10T12:51:56.987000 +CVE-2024-45179,0,0,6e27170ef2ca79dc290bcb2249dd9cf76c0e118b2c49c1f3f5cdbf3c4bf46f3b,2024-10-10T12:51:56.987000 CVE-2024-4518,0,0,64c3b6e6e74f6d9fd929463119875b686279109a997143c5dd3ad8e2c1af1355,2024-05-17T02:40:27.187000 CVE-2024-45180,0,0,08348c7b1382a66372a71879585bc4b470bbbe0e7bc2a628091dcf790778caba,2024-09-13T19:55:54.477000 CVE-2024-45181,0,0,c1b3f50892c5ad2964a42f2f7c4bb1e591fc78d268d80e02244df3b7c3d3d502,2024-09-18T20:26:26.873000 @@ -260404,8 +260405,8 @@ CVE-2024-4521,0,0,a1d240438f25322e21494c2ddd2f5ee26b23410f012534bc2c27a0a49b09a8 CVE-2024-4522,0,0,acd0b6b231758473c48ed22daa75c2f0d87280406667aa3ced0f39aaa73cb777,2024-06-04T19:20:41.320000 CVE-2024-45229,0,0,9c8c70fcda9c99c754f0fdd9cd19b64ab40d1023f96876f950167f9ed6ee6a43,2024-09-26T13:32:55.343000 CVE-2024-4523,0,0,e149ff229bd41b5a453469b36d558b5c1f467161b85c2884a74fe2177217c73a,2024-06-04T19:20:41.420000 -CVE-2024-45230,0,1,cfd6f88e132636b86ef28cd462995f01ff8f0fc51bc91ac5c0bbcf921d154682,2024-10-10T12:56:30.817000 -CVE-2024-45231,0,1,56c4f9c861c35c12319a30bfd9e6c0a940fc14196b8f8e29f7dc343c4e2c571f,2024-10-10T12:56:30.817000 +CVE-2024-45230,0,0,cfd6f88e132636b86ef28cd462995f01ff8f0fc51bc91ac5c0bbcf921d154682,2024-10-10T12:56:30.817000 +CVE-2024-45231,0,0,56c4f9c861c35c12319a30bfd9e6c0a940fc14196b8f8e29f7dc343c4e2c571f,2024-10-10T12:56:30.817000 CVE-2024-45232,0,0,d2eccd07147c0ab2f9f7e5560b5b1bac422f5ad79377d7ed727039bcaf25bbd4,2024-08-30T16:34:39.270000 CVE-2024-45233,0,0,5285670af66f459db0801c25719b83bc6fb78721d233b9411020bb578be83355,2024-08-30T16:33:56.720000 CVE-2024-45234,0,0,4b3eecbe75c64cf8d46066aeb4347cf8775538d743d35431815d363ef479920c,2024-08-27T15:45:44.560000 @@ -260435,13 +260436,13 @@ CVE-2024-45265,0,0,0bfdc3ea11a3a8b692c725170390e0ed5e5bfa861ba7586668c7c78868fd4 CVE-2024-45269,0,0,930c2dda66909b7393cc3daf8d8e0bcb8066c589d45124dd784354d0c2c32ffd,2024-09-04T11:49:36.950000 CVE-2024-4527,0,0,c7ad79186f39af6c4287cf90f197f2ec298291b738fc5af7e4ddede8b4e9adfb,2024-06-04T19:20:41.810000 CVE-2024-45270,0,0,c7af37af49333c30529c68858eecc171381f5cb95414149d25997e187a81c107,2024-09-04T11:51:30.887000 -CVE-2024-45277,0,1,e59672aa770debbf38edd82e3007eefc83b77323731018a054ffb9ae4fa6db2c,2024-10-10T12:57:21.987000 -CVE-2024-45278,0,1,306a421217da69225ab7b4db93f5577ae95b1c3748beccda69beb75f2432361a,2024-10-10T12:57:21.987000 +CVE-2024-45277,0,0,e59672aa770debbf38edd82e3007eefc83b77323731018a054ffb9ae4fa6db2c,2024-10-10T12:57:21.987000 +CVE-2024-45278,0,0,306a421217da69225ab7b4db93f5577ae95b1c3748beccda69beb75f2432361a,2024-10-10T12:57:21.987000 CVE-2024-45279,0,0,d1e01ad73c7c0fcb7dd9f385faab2f84a1522d644234e290f3ff403f5eb9a4d9,2024-09-10T12:09:50.377000 CVE-2024-4528,0,0,7b720d00d965c73e07e6aefd4c36ac932b079840a05c5efc530ca8c4800fb595,2024-06-04T19:20:41.917000 CVE-2024-45280,0,0,95185fad87ef89782ef20303875d1e67479f6c5b9be0dfe150b0d387302d1c9d,2024-09-10T12:09:50.377000 CVE-2024-45281,0,0,4f2ade81d2de9a248b89bed024c68ca3f1f270cca613f61913da466a03b91409,2024-09-10T12:09:50.377000 -CVE-2024-45282,0,1,b4d5f6cb555bc9da0672beb58aff1d2b216f5435ade907efa8bebd45466e7d96,2024-10-10T12:57:21.987000 +CVE-2024-45282,0,0,b4d5f6cb555bc9da0672beb58aff1d2b216f5435ade907efa8bebd45466e7d96,2024-10-10T12:57:21.987000 CVE-2024-45283,0,0,ce8f369ffea2eeffc8857e4ab9cb42ea251415aa793afc61b47185622611c31e,2024-09-10T12:09:50.377000 CVE-2024-45284,0,0,ca1d56addf4d46503c4bb1131dd4827ad4650a2366176451f90717aebb949b1c,2024-09-10T12:09:50.377000 CVE-2024-45285,0,0,432443f16f3bc2cd7fd6662743de8a85c2d23de3c5e8c63d8a475d82e46b6f7b,2024-09-10T12:09:50.377000 @@ -260449,14 +260450,14 @@ CVE-2024-45286,0,0,8f2e1da507766dacf9e0cae8531253d3a4901ee6705aefce0b8c842c2e037 CVE-2024-45287,0,0,045bfb0d53167c55abd32c57163028c51920368f50e2cf76774839485016e81f,2024-09-06T16:26:26.303000 CVE-2024-45288,0,0,955296d26f6688a711bb67949962e8bc8a5c80938f39e5cdb2e043fe3c66ded8,2024-09-05T14:35:25.337000 CVE-2024-4529,0,0,5fbb4c14219ef7d51954458b7780a68dbee769876e9489db6e9ba34bd68834fa,2024-07-03T02:07:42.220000 -CVE-2024-45290,0,1,67c9f06afaf7c9000319aff979fdc964b30c95f99c630d23d3f12bf51b9f9421,2024-10-10T12:57:21.987000 -CVE-2024-45291,0,1,cd19076fb46af1755952b6946de43599535cf49f1e62ad582091cdc532a73c05,2024-10-10T12:57:21.987000 -CVE-2024-45292,0,1,e6e59897c6adcfbffa941572d5833988c8c05ede32b9058681f709f7731a274c,2024-10-10T12:57:21.987000 -CVE-2024-45293,0,1,430350ec91188531418760350e8f549756bfaa1ced9621751a07b456acea4484,2024-10-10T12:57:21.987000 +CVE-2024-45290,0,0,67c9f06afaf7c9000319aff979fdc964b30c95f99c630d23d3f12bf51b9f9421,2024-10-10T12:57:21.987000 +CVE-2024-45291,0,0,cd19076fb46af1755952b6946de43599535cf49f1e62ad582091cdc532a73c05,2024-10-10T12:57:21.987000 +CVE-2024-45292,0,0,e6e59897c6adcfbffa941572d5833988c8c05ede32b9058681f709f7731a274c,2024-10-10T12:57:21.987000 +CVE-2024-45293,0,0,430350ec91188531418760350e8f549756bfaa1ced9621751a07b456acea4484,2024-10-10T12:57:21.987000 CVE-2024-45294,0,0,571ccadaa63af3685b6ee82cf020ce004878004e5a04088787ea6924189ffc78,2024-09-06T17:15:16.977000 CVE-2024-45295,0,0,9cbcd7c9c4357757a60245b46b7ad7987cdeaebea00bcdcc3890fa90524c0282,2024-09-06T17:15:17.053000 CVE-2024-45296,0,0,49181c4036a3982c1d4d8e879ccd14076733bcb79f94fe42ac7b08410afb4b40,2024-09-10T12:09:50.377000 -CVE-2024-45297,0,1,fc12042f3a3ea3ed1d8a0995be514c5b54ea860e58d9141b1b1b912a43efb3c1,2024-10-10T12:57:21.987000 +CVE-2024-45297,0,0,fc12042f3a3ea3ed1d8a0995be514c5b54ea860e58d9141b1b1b912a43efb3c1,2024-10-10T12:57:21.987000 CVE-2024-45298,0,0,3855d0d2f5eeba6af655c62306c41db8dfb0c660d64bc08f64547216bf276198,2024-09-20T12:30:17.483000 CVE-2024-45299,0,0,9c3c8396841ffa0041cd432be8da2038212f3a02e0878e8a646a9564573126e8,2024-09-30T12:48:22.930000 CVE-2024-4530,0,0,6b78f15ba2a60e96a20ff176cd49d228ee37f0e30a4b3e696092a717f8a23e27,2024-05-28T12:39:28.377000 @@ -260479,7 +260480,7 @@ CVE-2024-45321,0,0,385b3d1e3bf54e8ae2af5d5796ef0b1ffaf17d58c18e0fbe7542c0dcea09b CVE-2024-45323,0,0,c7408403154d2d18fc914b88a9df254c03b0863b353ec16a1e5cdd4039b8f75b,2024-09-20T16:23:51.397000 CVE-2024-45327,0,0,34cd0fc64fb19ec545d442f8caf6da026f7560c6302dd0f3b1f687d00148ed60,2024-09-11T16:26:11.920000 CVE-2024-4533,0,0,aca3a412ead1ce1343d6f498450801be5e059db6302d74881039b5fe75fb6c09,2024-05-28T12:39:28.377000 -CVE-2024-45330,0,1,b998ec0a539acbe70a808afc95a74d4b1ef171865864a82ca08815575418f17f,2024-10-10T12:56:30.817000 +CVE-2024-45330,0,0,b998ec0a539acbe70a808afc95a74d4b1ef171865864a82ca08815575418f17f,2024-10-10T12:56:30.817000 CVE-2024-4534,0,0,527a3127a7586bdf18d80cd2b5b17fe74ac5ed6a2aa4ee562148173cc1d9d3e9,2024-08-09T19:35:09.923000 CVE-2024-45346,0,0,2f7f906fa8e830e09f5dc1994b30102df77aeab36a86b7c31755a212ce377dbe,2024-08-29T03:15:05.247000 CVE-2024-45348,0,0,f8397568e636cad274a96a56fcdbc01af3feb6775d5986faa9442985588b0658,2024-09-26T13:32:55.343000 @@ -260493,7 +260494,7 @@ CVE-2024-45372,0,0,0a1d0605c681771c6729a3a683574f05f2ef151ec9ea8ead25b225094be60 CVE-2024-45373,0,0,f227d5262560442f4412f4d20983d9dae0586dd2cf3e8b0af32f7de8050a4907,2024-10-01T16:13:23.823000 CVE-2024-45374,0,0,244624a63c9f42692e6c43912de4c5a441e56ee9d5cc6c169c1c677cdda1781a,2024-10-07T19:27:17.363000 CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000 -CVE-2024-45382,0,1,6f0e6c22e2361bdb3eeb90ff3c8ba010e94d7d59d2ef657152fdf477bafa1128,2024-10-10T12:57:21.987000 +CVE-2024-45382,0,0,6f0e6c22e2361bdb3eeb90ff3c8ba010e94d7d59d2ef657152fdf477bafa1128,2024-10-10T12:57:21.987000 CVE-2024-45383,0,0,235a14ef262025a5c45e6e746df2b6dcf33186b99aef4d19b36fdcfc9676da5c,2024-09-18T20:24:29.247000 CVE-2024-45384,0,0,f2a07deadcaa2c60a6f6b273b6a0503965f9217a6b6f4dbdbe6211d5c2784b64,2024-10-02T13:57:30.280000 CVE-2024-45388,0,0,28676e6d1c1faf0a789ad4f826a6462261feef9ecff64b3588c21e46509a5b28,2024-09-19T15:18:32.007000 @@ -260552,21 +260553,21 @@ CVE-2024-45458,0,0,a61716ce0d3fef0ec6cc594d56bae2d0a9a90d5b7d46e3aad6884d33d8f55 CVE-2024-45459,0,0,9b179c3f3fb0a5657b063c5e1d95801691f8f9a5515abf4db8b2da6f6597452a,2024-09-27T14:46:32.483000 CVE-2024-4546,0,0,da973c82a9042d639d29e7a0c2ffb48d440dea200e6df21027887041c43a68db,2024-05-16T13:03:05.353000 CVE-2024-45460,0,0,b05278f65cfdb1f7853ef120543347199a3969bb30d487211ecff7d9eae8c937,2024-09-27T14:51:08.120000 -CVE-2024-45463,0,1,753a2389a036122d6afd81d46099783bd4cba38ebec2118ef305202bf8ea9ef0,2024-10-10T12:56:30.817000 -CVE-2024-45464,0,1,b399f2e174885175c54e656ea7877de1855a0a43afc304e50bb8a53cff6ac079,2024-10-10T12:56:30.817000 -CVE-2024-45465,0,1,1490cdde4e29e216e29bf5f0999d0b7831d1420e4546c3b7cb08da60ed215533,2024-10-10T12:56:30.817000 -CVE-2024-45466,0,1,f8ce8310b00501132b514b35045cf646b9c968bf8cf26af3117ba8cecf0045b7,2024-10-10T12:56:30.817000 -CVE-2024-45467,0,1,811e47e317463120d1ea2b0746e8d6d15ae036f53fb3562e99de1c093296a4e8,2024-10-10T12:56:30.817000 -CVE-2024-45468,0,1,34dffee908db119ed79de36ef0da8f86c086a031e0117e25e4c7820e1e63d6c1,2024-10-10T12:56:30.817000 -CVE-2024-45469,0,1,37d1a714141abedde88d425c477e8c35b9117cbef078d22fdceed1f04b83dc31,2024-10-10T12:56:30.817000 +CVE-2024-45463,0,0,753a2389a036122d6afd81d46099783bd4cba38ebec2118ef305202bf8ea9ef0,2024-10-10T12:56:30.817000 +CVE-2024-45464,0,0,b399f2e174885175c54e656ea7877de1855a0a43afc304e50bb8a53cff6ac079,2024-10-10T12:56:30.817000 +CVE-2024-45465,0,0,1490cdde4e29e216e29bf5f0999d0b7831d1420e4546c3b7cb08da60ed215533,2024-10-10T12:56:30.817000 +CVE-2024-45466,0,0,f8ce8310b00501132b514b35045cf646b9c968bf8cf26af3117ba8cecf0045b7,2024-10-10T12:56:30.817000 +CVE-2024-45467,0,0,811e47e317463120d1ea2b0746e8d6d15ae036f53fb3562e99de1c093296a4e8,2024-10-10T12:56:30.817000 +CVE-2024-45468,0,0,34dffee908db119ed79de36ef0da8f86c086a031e0117e25e4c7820e1e63d6c1,2024-10-10T12:56:30.817000 +CVE-2024-45469,0,0,37d1a714141abedde88d425c477e8c35b9117cbef078d22fdceed1f04b83dc31,2024-10-10T12:56:30.817000 CVE-2024-4547,0,0,e03413ba2a3d643e986abd6a70d4989a4412faae98e55cc280c4859673ba647d,2024-05-06T16:00:59.253000 -CVE-2024-45470,0,1,e5910c5bcd21a264a2b2f8026637e65d1c0865d084fa77b784e5c6df0e63c667,2024-10-10T12:56:30.817000 -CVE-2024-45471,0,1,282ed1c2908fd3771eeca48c6e2725243a77a2dba33b8db2fac85d483a84d6c1,2024-10-10T12:56:30.817000 -CVE-2024-45472,0,1,047f66f4fc63b30dc3377e19fe7e1eaa41e050a1bff0df81ead54424dcaff80a,2024-10-10T12:56:30.817000 -CVE-2024-45473,0,1,bbe9e385a802ecae1d7a29aa8de7c550bd18fe558e57c958961dd9472995b64e,2024-10-10T12:56:30.817000 -CVE-2024-45474,0,1,a0ddaa197d0a6f18a3381fe25ddd46494e3063f494fcdf4958fe610a91345d1a,2024-10-10T12:56:30.817000 -CVE-2024-45475,0,1,2a8775948b19b259dc06b6ee74e0fffefe3d3a033d3847f123281a0e918745e4,2024-10-10T12:56:30.817000 -CVE-2024-45476,0,1,cea7e6bbd20316e6e5c72af2800f511d519622a660145fe2596e19e693c34849,2024-10-10T12:56:30.817000 +CVE-2024-45470,0,0,e5910c5bcd21a264a2b2f8026637e65d1c0865d084fa77b784e5c6df0e63c667,2024-10-10T12:56:30.817000 +CVE-2024-45471,0,0,282ed1c2908fd3771eeca48c6e2725243a77a2dba33b8db2fac85d483a84d6c1,2024-10-10T12:56:30.817000 +CVE-2024-45472,0,0,047f66f4fc63b30dc3377e19fe7e1eaa41e050a1bff0df81ead54424dcaff80a,2024-10-10T12:56:30.817000 +CVE-2024-45473,0,0,bbe9e385a802ecae1d7a29aa8de7c550bd18fe558e57c958961dd9472995b64e,2024-10-10T12:56:30.817000 +CVE-2024-45474,0,0,a0ddaa197d0a6f18a3381fe25ddd46494e3063f494fcdf4958fe610a91345d1a,2024-10-10T12:56:30.817000 +CVE-2024-45475,0,0,2a8775948b19b259dc06b6ee74e0fffefe3d3a033d3847f123281a0e918745e4,2024-10-10T12:56:30.817000 +CVE-2024-45476,0,0,cea7e6bbd20316e6e5c72af2800f511d519622a660145fe2596e19e693c34849,2024-10-10T12:56:30.817000 CVE-2024-4548,0,0,c312b0154ade9cb7e93b29cf6468875ea09abcdae811bc20c1f6b28cb1f08ef2,2024-05-06T16:00:59.253000 CVE-2024-45488,0,0,02812af338aadc4a80122f84f222d800d57fc191e3e2ef216830d55dc271ef45,2024-08-30T19:35:06.870000 CVE-2024-45489,0,0,6ea1c310f6732949eac7ded3c08e0687f1be76a01c2bdfe6c41533999acd86e8,2024-09-26T13:32:55.343000 @@ -260583,7 +260584,7 @@ CVE-2024-45507,0,0,b2cf0920dcb75db868de7b4afd51449cea360da72164b9b7e7a575176b0c1 CVE-2024-45508,0,0,a7bf13ff5f2bf318e53d0cc8b12c1b5ac7eae45f1991e7b683a2e3673a166bb9,2024-09-04T16:44:08.247000 CVE-2024-45509,0,0,2da4a07b41eb99a3059398ff74aeb7ba3be7995744fd94f415c5c3e9d41f0b5f,2024-09-04T16:45:08.597000 CVE-2024-4551,0,0,f0a0f74f6dfab215971682e84a8c3d35d9da568954bf14d9189d7462b5493bd2,2024-09-20T00:24:08.597000 -CVE-2024-45519,0,0,3a4ecae6d6a022039bc5f024685fa8360c4b562c4f797a48579cf1ca26f68994,2024-10-09T21:35:11.373000 +CVE-2024-45519,0,1,8cf7771886ee091236ac393f14fcd9299d951c1d8323e7c75b78becbb53a0cf0,2024-10-10T15:04:49.143000 CVE-2024-4552,0,0,a910e848f992d4848b5a9057809234cfe8833a167abb01396097dc34db4ca3d3,2024-06-04T16:57:41.053000 CVE-2024-45522,0,0,cfbe5f5b4866198ecf4773ddc4ec07a576ac517554c3c987f558bc88648f0e9a,2024-09-05T14:29:32.737000 CVE-2024-45523,0,0,e7d93fa702fd02b5bced215282921c641c45ca521a1d9282d8eeca5a4c9e6cac,2024-09-20T14:35:11.523000 @@ -260650,12 +260651,12 @@ CVE-2024-45698,0,0,ae3e99b30522a0cc22ac110f0e079a19451e6ffc669d2c6984799a2bd6bce CVE-2024-4570,0,0,c1cc5ae154200d1c8cbc554d2bd91b7f0d0e2fb1c25faf550303ad23eb2c106c,2024-06-28T13:38:13.630000 CVE-2024-4571,0,0,76823bb120333d1d68e24e57a18868a62bd826931cb118db3f1630877d1250ae,2024-05-14T15:44:05.750000 CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000 -CVE-2024-45720,0,1,9a958c282ef360c53e2ab2db366594f7b62a7ef8d528ac6998de122fd3a653b0,2024-10-10T12:51:56.987000 +CVE-2024-45720,0,0,9a958c282ef360c53e2ab2db366594f7b62a7ef8d528ac6998de122fd3a653b0,2024-10-10T12:51:56.987000 CVE-2024-45723,0,0,63a77b3806467261b762149cf38436dbbeeccf91520557e4f16dba13005bb2d7,2024-10-07T17:43:52.783000 CVE-2024-4574,0,0,5bc00996fe57104150ae610f292ff224de65f0948423aca3282fe7d917884520,2024-05-14T16:11:39.510000 CVE-2024-45744,0,0,ec4698c6891bd67c723c11e0dc841a026f8c5da574327fdd441b22164fa47c9a,2024-09-30T12:45:57.823000 CVE-2024-45745,0,0,095415295fb9e908dbd1bbbd24ecc8e41cf81936c17bbb0aa6290e6785ab228e,2024-09-30T12:45:57.823000 -CVE-2024-45746,0,1,0480d752d9a964b227e21ac7d8461dc4b3c571e26c192948403806808a22adbc,2024-10-10T12:51:56.987000 +CVE-2024-45746,0,0,0480d752d9a964b227e21ac7d8461dc4b3c571e26c192948403806808a22adbc,2024-10-10T12:51:56.987000 CVE-2024-4575,0,0,9d22d248e877183fb374174504fab6bfc500414f16c234b88b687abe10cd48be,2024-05-24T01:15:30.977000 CVE-2024-45750,0,0,f86fce6cd4045728a00882dd42402a213a9d23f5fcb44064e442c5967c556b92,2024-09-26T19:35:17.850000 CVE-2024-45751,0,0,cc5d68fd09f5f304456a6be90ad821b34bc4a7f1a983b99ed7260cdb2141f184,2024-09-10T12:15:01.857000 @@ -260731,16 +260732,16 @@ CVE-2024-4587,0,0,ccb551f2bab92e34c98709c8a5231b1e8778dd90f0d16bd4ac4c665438d47b CVE-2024-45870,0,0,f92d175154659b1ccfde1cb7d2443c500aaf2564bba36f9202b2dbe5a7292031,2024-10-04T13:50:43.727000 CVE-2024-45871,0,0,728c8e6e25f852a5194b96b816339c6dea2f278495c76d4d9d6d904a9357f28f,2024-10-04T13:50:43.727000 CVE-2024-45872,0,0,8e87b92fe22bbef6284d58a5e62493b4717b48305cf479255ef9a674e1d360d9,2024-10-04T13:50:43.727000 -CVE-2024-45873,0,1,c49a27b891c2cba5f20315647687fde4c837ff4206eca9eaffb57a4f0d790169,2024-10-10T12:57:21.987000 -CVE-2024-45874,0,1,2e0e68e484da1ec476bcb0982736db7f6eddfb72b06a902a4960817b887d973a,2024-10-10T12:57:21.987000 +CVE-2024-45873,0,0,c49a27b891c2cba5f20315647687fde4c837ff4206eca9eaffb57a4f0d790169,2024-10-10T12:57:21.987000 +CVE-2024-45874,0,0,2e0e68e484da1ec476bcb0982736db7f6eddfb72b06a902a4960817b887d973a,2024-10-10T12:57:21.987000 CVE-2024-4588,0,0,9198a141cbfd67d79271a90e0ce19e828dccb043a1ec84b18e696744e0f31db8,2024-06-04T19:20:43.163000 -CVE-2024-45880,0,1,cea99cab279728fefb1cf99178e03e8166f7f71fb61ca1ac6100aefdaeff9258,2024-10-10T12:56:30.817000 +CVE-2024-45880,0,0,cea99cab279728fefb1cf99178e03e8166f7f71fb61ca1ac6100aefdaeff9258,2024-10-10T12:56:30.817000 CVE-2024-4589,0,0,4328e8e6c3737b332b5624dfb7ea03e7812e5262794529580dcb4596fe3e40c9,2024-06-04T19:20:43.257000 -CVE-2024-45894,0,1,740550dc5a86649aa0fe59728cae8a43ea99cf049e7478afa6af433b67b6e7ff,2024-10-10T12:57:21.987000 +CVE-2024-45894,0,0,740550dc5a86649aa0fe59728cae8a43ea99cf049e7478afa6af433b67b6e7ff,2024-10-10T12:57:21.987000 CVE-2024-4590,0,0,8ca402987898b35fa6dccf6a68bedf09dff404f8ccc3b30e4b5d3617c810458c,2024-06-04T19:20:43.350000 CVE-2024-4591,0,0,932b05f4c05f6cec282455aa1d3695481031502fa6f9d1dddbe95851cbcfc0be,2024-06-04T19:20:43.450000 -CVE-2024-45918,0,1,99f2f7bf30bde828e7941efeacb663e026510f82456a8cb61bb8950f79f21b73,2024-10-10T12:56:30.817000 -CVE-2024-45919,0,1,a4f6c3aaae803704b42db170e95e39ee4fc8065aa544a81df40b13b36d1e1bae,2024-10-10T12:57:21.987000 +CVE-2024-45918,0,0,99f2f7bf30bde828e7941efeacb663e026510f82456a8cb61bb8950f79f21b73,2024-10-10T12:56:30.817000 +CVE-2024-45919,0,0,a4f6c3aaae803704b42db170e95e39ee4fc8065aa544a81df40b13b36d1e1bae,2024-10-10T12:57:21.987000 CVE-2024-4592,0,0,14c53bd50ede1a956ff9d7a3d25f38fbc0411a373abc96f1d6d1bef77fb32c4e,2024-06-04T19:20:43.560000 CVE-2024-45920,0,0,ea56e67e89fba77fab53ce0c18965669797ee29dd0e8472343575caa10980571,2024-10-04T13:51:25.567000 CVE-2024-4593,0,0,94ecb7e459fb704ab815ca1814a0a7a4397cf6e067d30b0e365dc0bb2101508b,2024-06-20T20:15:19.237000 @@ -260784,7 +260785,7 @@ CVE-2024-46049,0,0,39c19419297fc26bc1a072b6b6a8ff9ba0434b8f7cc74fa3a910df77355bb CVE-2024-4605,0,0,cc5939dfa5bb0891c69db66e562cc6696594a6a88efe746332f5ec8ead5152ae,2024-05-14T16:11:39.510000 CVE-2024-4606,0,0,f985d30934b7c1f8930bf2267fb972a68a7301f3b4fab17a99fda7060e053c79,2024-08-28T08:15:07.093000 CVE-2024-4607,0,0,26d7fb8a60d9724fbac67d9d15e472fd268b8645ac384c2f62b0c7323928361f,2024-09-10T15:03:24.710000 -CVE-2024-46076,0,1,3fbd69f65c02bb3814cc49722b87c72edbd2a4b678c2a211eca1ecb2ed16e13e,2024-10-10T12:57:21.987000 +CVE-2024-46076,0,0,3fbd69f65c02bb3814cc49722b87c72edbd2a4b678c2a211eca1ecb2ed16e13e,2024-10-10T12:57:21.987000 CVE-2024-46077,0,0,ba0575ee5f9abbfdabe4c5b98f5d05b69bacbc50ec30115d4d1622727c5b1851,2024-10-07T19:37:26.967000 CVE-2024-46078,0,0,23100c624a483b7b5e096ff16b63021713bb42dc8fa296ef65edc5d72384abc1,2024-10-07T19:37:27.763000 CVE-2024-46079,0,0,21a745583a04ce8e53d78c79762844af650c3ee32ceb2470113c349418b02132,2024-10-04T13:51:25.567000 @@ -260813,7 +260814,7 @@ CVE-2024-4620,0,0,1935a4a456c9356aa20baa9af9ee846c5d3912db31523d71d257746ce19dd7 CVE-2024-4621,0,0,2ba6d981e4d5b6f91910837209ceaa779e2d1828d6d78fc3d542c33aa869820e,2024-07-03T02:07:50.963000 CVE-2024-4622,0,0,7ee7f5b0dbbae0efd9526a317b5150a2af537411986feb7d056b697fe5fc8d53,2024-05-15T18:35:11.453000 CVE-2024-4623,0,0,c53a127683caa8cc49c11a88cc217ef787af901116f1ba89c4741730eb1cc926,2024-06-20T12:44:01.637000 -CVE-2024-46237,0,1,feed7929a18595e09a4a774d6fced2d5d91ecf51e22b0c549b82335a7c6407dd,2024-10-10T12:51:56.987000 +CVE-2024-46237,0,0,feed7929a18595e09a4a774d6fced2d5d91ecf51e22b0c549b82335a7c6407dd,2024-10-10T12:51:56.987000 CVE-2024-4624,0,0,8d5df292e17ba086eddadcbafacc529f2ebc3c5e49d7b6ea9488db217d327898,2024-05-14T19:17:55.627000 CVE-2024-46241,0,0,e8f867d722224165a0936937fdbb3a70034985bd08f25a28d6b30ab6a32199ce,2024-09-26T13:32:55.343000 CVE-2024-46256,0,0,3eabf4e0bd1ddec40016e8895217bf93aabad097691dbd82d3a7db1e6662a8b3,2024-10-03T18:35:08.983000 @@ -260831,15 +260832,15 @@ CVE-2024-46276,0,0,ba6c9d483af82dd2734a19e636bd58036683474d4934fc8937a305e4d99f4 CVE-2024-46278,0,0,7c449dca0e34520a80bfcea4a4b14e4c99ad837e71c1a2aabcd089bc8aa094e7,2024-10-07T20:35:10.653000 CVE-2024-46280,0,0,5a66b7ecdcd76d807c972a7ebea94a8133453c4877426c1300bbe2a7c6b81c87,2024-10-04T13:51:25.567000 CVE-2024-4629,0,0,54224b2085ffd2ba36897ff032b68642cbe4c57a326e28370b5db8ffd6f494e8,2024-09-16T15:51:43.937000 -CVE-2024-46292,0,1,16657deaed202158307b9cd348b1ae5a658eccdd4341dd38e21d8ab9f2e1a265,2024-10-10T12:51:56.987000 +CVE-2024-46292,0,0,16657deaed202158307b9cd348b1ae5a658eccdd4341dd38e21d8ab9f2e1a265,2024-10-10T12:51:56.987000 CVE-2024-46293,0,0,d737b88fa32ca8e9cfa376b7f9d09c4f34ea852ae62d5e06ad40bbb0d6a658f3,2024-10-04T13:51:25.567000 CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346af,2024-05-14T16:11:39.510000 CVE-2024-46300,0,0,d1242a191b8ea8c2a0e9fbab7765f3d208830dd828d323e4edc4853d2473356e,2024-10-07T20:35:11.433000 -CVE-2024-46304,0,1,f0490b4ae999ea5f9f22e3800e41e0f576da4ea8981d63c2971d9fd50318ffd3,2024-10-10T12:51:56.987000 -CVE-2024-46307,0,1,2f96c5e3d4f564d8b625e24ebef4044cea9f555c588f949b1c248bfd9bde51be,2024-10-10T12:51:56.987000 +CVE-2024-46304,0,1,b9e25f115f361d29c823a7b9b81ce31b0acdf240794d53b7d2cf265de90467a1,2024-10-10T14:15:05.100000 +CVE-2024-46307,0,0,2f96c5e3d4f564d8b625e24ebef4044cea9f555c588f949b1c248bfd9bde51be,2024-10-10T12:51:56.987000 CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000 CVE-2024-46313,0,0,0b29c605876b046853c74672dadf1c8118f0e83614058ed8950277f93a0b2b0a,2024-10-04T13:51:25.567000 -CVE-2024-46316,0,1,54b9c1fe9acfe98423855e0709c0cdd187e74f76088027a762e1c19f14357911,2024-10-10T12:51:56.987000 +CVE-2024-46316,0,0,54b9c1fe9acfe98423855e0709c0cdd187e74f76088027a762e1c19f14357911,2024-10-10T12:51:56.987000 CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000 CVE-2024-46325,0,0,2552c217f6f2bafd1ae497da9a6104efc7773541d10c748bee2c01ded062ab22,2024-10-08T19:35:19.850000 CVE-2024-46327,0,0,d444c66c2d1131cacb5a6cc939ae8062aae08f60f0b531cdd6bc43039126a6e8,2024-09-30T12:46:20.237000 @@ -260868,7 +260869,7 @@ CVE-2024-46394,0,0,2516725e4bff704e46174a8f5632e7834a8075c579df9c6725759cf5ecdad CVE-2024-4640,0,0,561eb45560c6a2512cf49113a4a8a4e86a4cf3daabba823a155e6305f710bfc9,2024-09-18T15:48:43.557000 CVE-2024-46409,0,0,aba2a412f8aa901356da8f12961372170796df83780b5d94df8dbeba2142d0ca,2024-10-07T19:37:28.597000 CVE-2024-4641,0,0,d2927a28c50e25615b8d9b87dbdc2988c0bb0a134e471834d0fabc4f24e49cb1,2024-09-18T15:52:41.237000 -CVE-2024-46410,0,1,d78f8976a01ed1eadb4fc416a500696e86714986ba3cf9a8aa8723f114b32d0c,2024-10-10T12:56:30.817000 +CVE-2024-46410,0,0,d78f8976a01ed1eadb4fc416a500696e86714986ba3cf9a8aa8723f114b32d0c,2024-10-10T12:56:30.817000 CVE-2024-46419,0,0,75fafdfe43d678734223982a9d05d92176b9e138ef313759af24f79de1b289e9,2024-09-17T14:35:29.797000 CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000 CVE-2024-46424,0,0,46898876dcaeac361faa83e092e89c9c35f949e2ef780f98d9a42ea4cbe250aa,2024-09-17T14:35:30.557000 @@ -260893,13 +260894,13 @@ CVE-2024-46488,0,0,41c2092a15aede67b224d6f9481dd8740d600089d5047373dfa98024a8d78 CVE-2024-46489,0,0,0556d6a2fec67f99959df88dbf0bb95ed9722504d8b825a29e35fd84905c2afd,2024-10-02T16:24:32.300000 CVE-2024-4649,0,0,bfe7ccbfc3404b8c708ca02f740529df891f18569fdd41077ac7c5a370b61531,2024-06-04T19:20:44.677000 CVE-2024-4650,0,0,f0fa9488793eee2640aafba918929101f3b3115e92dd694b2dacbccfd4d6c179,2024-06-04T19:20:44.773000 -CVE-2024-46503,0,0,7435a33ed98c0a3100fafec34de62284552e6c90aecd3d3bc6a43ffac9eec7d2,2024-10-07T19:37:30.217000 +CVE-2024-46503,0,1,4f133c90e139e687d3dd9079c4687fb4224dd448ab71bd78013c69a7fcf35624,2024-10-10T14:15:05.183000 CVE-2024-4651,0,0,745218d04b1207995e3df340bed9abda2dd0952b7a1b22fcaaa17a8ad8b7b0b9,2024-06-20T20:15:19.353000 CVE-2024-46510,0,0,bb46a7737029f26392a246097a18ec9ca317101031432da9b686fbbec181f9e7,2024-10-04T13:51:25.567000 CVE-2024-46511,0,0,78cf785de24718da0c0ea71257e191470c834e4be61ca79ad4d72c264c3c4729,2024-10-04T13:51:25.567000 CVE-2024-4652,0,0,8fd7af949b4c89aa1e5f9f8bc7784e47292323116a1f6a56ecb880f3c410a541,2024-06-04T19:20:44.873000 CVE-2024-4653,0,0,7b6d5c0913690c5b51d844fc9718b4208eaa5f352f244fd41eee7be1add5e3bc,2024-06-04T19:20:44.990000 -CVE-2024-46539,0,1,2d2c57643421ecf3202df41ca86f61b87e91435ec045a273724c1fd7bed0cf14,2024-10-10T12:56:30.817000 +CVE-2024-46539,0,0,2d2c57643421ecf3202df41ca86f61b87e91435ec045a273724c1fd7bed0cf14,2024-10-10T12:56:30.817000 CVE-2024-4654,0,0,0088d34096b2578204ff98fe71c1f702e4c8866653411407f72fe940a56448df,2024-06-04T19:20:45.100000 CVE-2024-46540,0,0,82bd73e280c5a23d3b35406dd5a042ddc542cc53d99831f15d05d7d862ed5067,2024-10-04T13:51:25.567000 CVE-2024-46544,0,0,7c690592f3c3aad53f638c9c118a2efde53f0542c00b3644e612a6801f3cf547,2024-09-26T13:32:55.343000 @@ -260926,6 +260927,7 @@ CVE-2024-46567,0,0,dedf59b7bdc5b2e51a36cbc666014cae7f626ef481966bf02a77cd072fada CVE-2024-46568,0,0,2301bebc09919b1fb68167c3b63854080045492699033fe0b4e9e2e63dbdb0e5,2024-09-24T16:42:01.687000 CVE-2024-4657,0,0,e4551eb50aadbad4e8d70da122e3e5b28a0bd348b1d5555c6dab0b92557cea7b,2024-09-26T13:32:02.803000 CVE-2024-46571,0,0,d8c3af383191fcf5562e605a727b1592f14cb20acc9bc8714597971ea66958fd,2024-09-24T16:42:03.157000 +CVE-2024-4658,1,1,6b27f4629a4709da9f5df818e618a578d6df916d8a407726ce5dd45b44432682,2024-10-10T14:15:05.587000 CVE-2024-46580,0,0,4ef81a3a666be4ae5d59b8240dbfdd552f675698f9d209378d8692d698660973,2024-09-24T16:42:09.207000 CVE-2024-46581,0,0,16117c2b2643f1e7cb6f228f7ad68d76a739f5581aa486deed15d00461c03fe3,2024-09-24T16:41:36.533000 CVE-2024-46582,0,0,4dc729b9802e75f61b77ace705aeb5edeb4d2f366d0a6bce4afc576e2ee3fa8e,2024-09-24T16:41:29.377000 @@ -260935,7 +260937,7 @@ CVE-2024-46585,0,0,e7ad1ff8df7840bc670010c022032d2550a6e2180dabed1bd9cae33781225 CVE-2024-46586,0,0,833589886fc2c04bae2b847602220cea0488e52d6ba1bd422cdca799676b533c,2024-09-24T16:40:54.183000 CVE-2024-46588,0,0,7cc6766d0037114ad39936ae333d3937ff51c07ed14776be693cc7a6a6f4ccfb,2024-09-24T16:40:55.433000 CVE-2024-46589,0,0,a232d99c4f7a78659e1e7c4f240651f73f5dc2ccaa1ae924cea96528c6900ee9,2024-09-24T16:40:56.763000 -CVE-2024-46590,0,1,eb5f789b38d2c596ab28d3ee86667bec3f5e8cc3499038916b5fe2b7e7d0304a,2024-10-10T13:14:14.267000 +CVE-2024-46590,0,0,eb5f789b38d2c596ab28d3ee86667bec3f5e8cc3499038916b5fe2b7e7d0304a,2024-10-10T13:14:14.267000 CVE-2024-46591,0,0,9fee9cd4e22e56d7419ab5a0575e86c1f61adce0bbef224bb096f32b9d5e0cdb,2024-09-24T16:40:58.790000 CVE-2024-46592,0,0,7c172fcd5fb31284b05e2918a6ddae86232b5bf425db59a5b035a07950038cc1,2024-09-24T16:41:00.260000 CVE-2024-46593,0,0,e3da7c49a603ee2b0e2b1db240fcae5e0278eabbf2a77561a274557f4f79994d,2024-09-24T16:41:02.327000 @@ -261191,11 +261193,11 @@ CVE-2024-46867,0,0,8316d7997f273d3e067642701a8234592f3f2c26a3648af1f12dc5cbdd0c2 CVE-2024-46868,0,0,f9213706fab3b425fd6d7b9c70ceaf5cede666ff7057d8fa56ee82d754aa07ed,2024-10-01T17:09:12.247000 CVE-2024-46869,0,0,9ed81572871432f968131373b48d9116fc414e30c1ec7495d6906513924c285a,2024-10-04T13:51:25.567000 CVE-2024-4687,0,0,5435981fd840e586246d5a6c7c954862d5332569f9e647b4965c896a6669b062,2024-06-04T19:20:46.547000 -CVE-2024-46870,0,1,0637de163d838f36123cb06c095825d18ce9813cc33a2a70b7f0575bd9f2cdb5,2024-10-10T12:51:56.987000 -CVE-2024-46871,0,1,42cba4af988a3361fdd6b06fd16c88b02566969c525ca337e5a0e24979f190e2,2024-10-10T12:51:56.987000 +CVE-2024-46870,0,0,0637de163d838f36123cb06c095825d18ce9813cc33a2a70b7f0575bd9f2cdb5,2024-10-10T12:51:56.987000 +CVE-2024-46871,0,0,42cba4af988a3361fdd6b06fd16c88b02566969c525ca337e5a0e24979f190e2,2024-10-10T12:51:56.987000 CVE-2024-4688,0,0,52289ed8c0286442cd44c00a18386eec964a66f3ff263d13f6b3a47ad78257b2,2024-06-20T20:15:19.617000 -CVE-2024-46886,0,1,a928062ae00bc94e4a7abf511f66b23a1126250ea4d99006bdee4b18a22b92db,2024-10-10T12:56:30.817000 -CVE-2024-46887,0,1,b7a0812e4d4a8d09f6eb4da630d645c25b0d554f80d4c4a4c7b07d79f22299bd,2024-10-10T12:56:30.817000 +CVE-2024-46886,0,0,a928062ae00bc94e4a7abf511f66b23a1126250ea4d99006bdee4b18a22b92db,2024-10-10T12:56:30.817000 +CVE-2024-46887,0,0,b7a0812e4d4a8d09f6eb4da630d645c25b0d554f80d4c4a4c7b07d79f22299bd,2024-10-10T12:56:30.817000 CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113b8,2024-05-14T16:11:39.510000 CVE-2024-46918,0,0,bb2eeb1c2eb1e1757cf1750044772f91012857866544e10c0b718da276cf0057,2024-09-20T18:14:23.897000 CVE-2024-4693,0,0,e3d9266511ed640ea0a2750bbbe8d9b8b25eda5f77b693324e75ee95f4a7a307,2024-05-14T16:11:39.510000 @@ -261234,18 +261236,18 @@ CVE-2024-4700,0,0,fa1a582bbd6e4a675ead2d89728236d2ca7c92c15fe998cffa14cb24a4febb CVE-2024-47000,0,0,d44e65f26ff5211f3ae15f921442088284d2de145a1f7d23069c9caedddf80a6,2024-09-24T20:25:30.493000 CVE-2024-47001,0,0,2bb4bf673c202add583b3cb6aa8d87ad17a722980665125974c3d12c60f8fe21,2024-09-20T12:30:51.220000 CVE-2024-47003,0,0,c6454df65c14575f310d6ef1594423fd9063d7eb945a40e78647d22752216edb,2024-09-26T18:42:29.383000 -CVE-2024-47007,0,1,f1da32d778579c639d348d7932fe3a87cb4d13bb121a4b77fd3299fc99ade58c,2024-10-10T12:56:30.817000 -CVE-2024-47008,0,1,6304f3206a75f5edd1a501bc59033639c067f22c6a3e72e03fea16877401ff99,2024-10-10T12:56:30.817000 -CVE-2024-47009,0,1,9d79bd3ee18f19b3718cbcb7b1a90a41bdd9b6c0b697c58ccd23d81e91fa167c,2024-10-10T12:56:30.817000 +CVE-2024-47007,0,0,f1da32d778579c639d348d7932fe3a87cb4d13bb121a4b77fd3299fc99ade58c,2024-10-10T12:56:30.817000 +CVE-2024-47008,0,0,6304f3206a75f5edd1a501bc59033639c067f22c6a3e72e03fea16877401ff99,2024-10-10T12:56:30.817000 +CVE-2024-47009,0,0,9d79bd3ee18f19b3718cbcb7b1a90a41bdd9b6c0b697c58ccd23d81e91fa167c,2024-10-10T12:56:30.817000 CVE-2024-4701,0,0,5f841f0540b46f49c80d409ca526b0c08d190fe4f1f5bc2d7cfb115b5ba38647,2024-05-14T16:11:39.510000 -CVE-2024-47010,0,1,cb4bd0dee6d0dcc3f138bf79d6d228aafb0e7a7a51f20b155114ee83f968ba1f,2024-10-10T12:56:30.817000 -CVE-2024-47011,0,1,d3a98b676003faf9763e18ead00360a4d335b1bed068aca9fc8f1abf2125edea,2024-10-10T12:56:30.817000 +CVE-2024-47010,0,0,cb4bd0dee6d0dcc3f138bf79d6d228aafb0e7a7a51f20b155114ee83f968ba1f,2024-10-10T12:56:30.817000 +CVE-2024-47011,0,0,d3a98b676003faf9763e18ead00360a4d335b1bed068aca9fc8f1abf2125edea,2024-10-10T12:56:30.817000 CVE-2024-4702,0,0,dd020b59844aa3c2b904a852a1e5f578b8784127317756ef97f595c083848ea0,2024-05-15T16:40:19.330000 CVE-2024-4703,0,0,7e57d47de6048bcd912b4c77aa51d488946887d89315e68305481f1a25780324,2024-06-11T18:06:31.967000 CVE-2024-4704,0,0,9637a93e192a5f32142e05687e31ff3688b029254561fc4728d18bbfa1666d6b,2024-07-03T02:07:57.433000 CVE-2024-47044,0,0,404ff692afa802efbbfdf62c405c61d201fe4f2cebfdc0d42fd19c3d33c10bab,2024-09-26T19:35:23.043000 CVE-2024-47045,0,0,f477b3cad8608c11a6f4e2c578041877872bac107a164ee977d83ddf752336b4,2024-09-26T15:35:29.950000 -CVE-2024-47046,0,1,7869fbf4e097ddf562d122b002ca5484caa2f32ab0ccc92f893d14cc4f35f687,2024-10-10T12:56:30.817000 +CVE-2024-47046,0,0,7869fbf4e097ddf562d122b002ca5484caa2f32ab0ccc92f893d14cc4f35f687,2024-10-10T12:56:30.817000 CVE-2024-47047,0,0,d8855532a1b9b01d9e7fc7225d9d8944472a4e5bcd23ab8d15e96ebcc6becd71,2024-09-27T17:03:35.507000 CVE-2024-47048,0,0,3e2f1651277aae0b881ff2293ea5a1adce6f7fca0dbe63c48af088557b921506,2024-09-26T17:12:07.440000 CVE-2024-47049,0,0,3e6b2d17b4e33f39069cb56c499a02c9b742796ce9abde4b775c7183f5720e70,2024-09-27T17:09:46.980000 @@ -261270,7 +261272,7 @@ CVE-2024-47075,0,0,fc6fb563183ec73ff3cc748ab21f019299b633a8e98bafeae8d21bcd80126 CVE-2024-47076,0,0,82c29f0b96fa3aec0681c5bff18d4d64d621f66fcd11bafc7be54b1c376fa105,2024-09-30T12:46:20.237000 CVE-2024-47077,0,0,da6225ab755733389945bc8204b7e8eb730152eea799320a5a148837369aa9ea,2024-09-30T12:45:57.823000 CVE-2024-47078,0,0,8bdd7f4a6a380f462186123802b1e26c1e7d5d1d23baa10a3c43c8a1cb6418ee,2024-10-01T18:29:17.867000 -CVE-2024-47079,0,1,d8ccb016ae09801690996b7754595e296560f1a65a763da55e97f54fd5c7b0dc,2024-10-10T12:57:21.987000 +CVE-2024-47079,0,0,d8ccb016ae09801690996b7754595e296560f1a65a763da55e97f54fd5c7b0dc,2024-10-10T12:57:21.987000 CVE-2024-4708,0,0,c271dbf72bf72946f8191932c0e7ad58bd2ebed6dfb7e2f3f6882e8c7f0da7d3,2024-08-29T19:31:56.517000 CVE-2024-47082,0,0,1308a2a31af2cc56619224d4839a59b43bea81793244865a2d1ff9a5500281b8,2024-10-01T20:01:13.367000 CVE-2024-47083,0,0,9f0f8f8e78b5ed1a065825a55f34b3ef3e9db7af7ca41f6fc7c1cda9271f0e45,2024-10-03T15:11:29.913000 @@ -261280,7 +261282,7 @@ CVE-2024-47087,0,0,00c0418dcbaa10bdb3121773be01ff0430232cec071716dead5062981f005 CVE-2024-47088,0,0,5bc4be26850bfb4e3e396fe3f1262b2500b1973a359f7076f289ec4b80ad5479,2024-09-26T19:12:58.083000 CVE-2024-47089,0,0,1aa118929a8fbaed8fa0c3349daa09104fd9f185af346e27a442cf4679169f72,2024-09-26T19:09:44.377000 CVE-2024-4709,0,0,291d83b7a71e23f3ddf2ffe4b4f9de6c9c89e71bab3de54c457add53e92c99e9,2024-05-20T13:00:34.807000 -CVE-2024-47095,0,1,4c36448c484bc2fa6b9b6e1761e7a42a208bcb78aee06cf2f905f47ea2223412,2024-10-10T12:56:30.817000 +CVE-2024-47095,0,0,4c36448c484bc2fa6b9b6e1761e7a42a208bcb78aee06cf2f905f47ea2223412,2024-10-10T12:56:30.817000 CVE-2024-4710,0,0,bc3d641a4dcd652350f442cdc80714adde1798c9afb82fb5cdb92bbe3aa27b20,2024-05-21T12:37:59.687000 CVE-2024-4711,0,0,d363465dc42b9acab3c0c0b87ab6c465a5fbabc481e6b69ff97f983a499169d2,2024-07-18T16:32:23.447000 CVE-2024-4712,0,0,3843a22d246b1dcd1f463ab35db131587d98590206b11784167b4cf4df51610c,2024-09-26T02:15:02.550000 @@ -261304,7 +261306,7 @@ CVE-2024-4715,0,0,8280b54df57d141f79c5c5ba7edbd4b8610f06a30ecbd5ba39cd6c268b4b3f CVE-2024-47159,0,0,f629ab8645ae2d3b373e84498ebe22f56e42f569db9052d68376aa856c847502,2024-09-24T18:09:50.877000 CVE-2024-4716,0,0,17dd73abada87214ed7c4da9787dcdd43aa5089416e4d3395c3029d4b8a776fa,2024-06-04T19:20:47.230000 CVE-2024-47160,0,0,c1aad4fed9b1c25a1ac730f435c0afe6164d933ac9e43b9a1caf75e24768ef64,2024-09-24T18:03:48.370000 -CVE-2024-47161,0,1,de6bba3702bf92ae2f58bf77de3cccf9472850d7f360e20d58c4fe881348c53d,2024-10-10T12:56:30.817000 +CVE-2024-47161,0,0,de6bba3702bf92ae2f58bf77de3cccf9472850d7f360e20d58c4fe881348c53d,2024-10-10T12:56:30.817000 CVE-2024-47162,0,0,322233fc16cb60b7afacb06e9a8b8faccd2cf3bd8a5ab8537cf655de3bfbfae0,2024-09-24T17:57:43.827000 CVE-2024-47169,0,0,3d7d577c82be13838843013d038c262ca65c719ce4179d733fb886eea7d8c747,2024-09-30T12:46:20.237000 CVE-2024-4717,0,0,7921e256cd1b57dcd690590999b44ca8d29db58a18405deda5f12fdfca691aaa,2024-05-17T02:40:34.317000 @@ -261324,10 +261326,10 @@ CVE-2024-47183,0,0,0b76031324ee2fb120db4824ba5dbb2c20e3fad1aa53ab61ba1485112276d CVE-2024-47184,0,0,ec4f2d4aa381d6be3b04a5d96e034e76004fe037b3abeb496a459d57a9fce134,2024-10-04T18:19:26.240000 CVE-2024-47186,0,0,039f38f277124d2a0772e43f534fb151851ccf4c65185f4966f7e81d742991ce,2024-10-07T13:30:55.640000 CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000 -CVE-2024-47191,0,1,2d0ea97c75991dd32a2813bf0ef51251f3610baaa622ce7906ea2e3545fc5ab0,2024-10-10T12:51:56.987000 -CVE-2024-47194,0,1,c5f98d4439348bb473c6d216269b0fd49d360b5225da715086cbe605901747f4,2024-10-10T12:56:30.817000 -CVE-2024-47195,0,1,ca3aa224767325d3d44360b555ce9c70dd8e3a39059440cf5e0115a0d842b4e7,2024-10-10T12:56:30.817000 -CVE-2024-47196,0,1,725bcc38d18674e40f1ec37ab58fdce33d9dca897569213d607aa8ff222974b1,2024-10-10T12:56:30.817000 +CVE-2024-47191,0,0,2d0ea97c75991dd32a2813bf0ef51251f3610baaa622ce7906ea2e3545fc5ab0,2024-10-10T12:51:56.987000 +CVE-2024-47194,0,0,c5f98d4439348bb473c6d216269b0fd49d360b5225da715086cbe605901747f4,2024-10-10T12:56:30.817000 +CVE-2024-47195,0,0,ca3aa224767325d3d44360b555ce9c70dd8e3a39059440cf5e0115a0d842b4e7,2024-10-10T12:56:30.817000 +CVE-2024-47196,0,0,725bcc38d18674e40f1ec37ab58fdce33d9dca897569213d607aa8ff222974b1,2024-10-10T12:56:30.817000 CVE-2024-47197,0,0,e4a1d8789bd0c967523f7418fe544ba10b0b511b96a39b8a241e5a1afb5230b4,2024-10-02T17:25:36.990000 CVE-2024-4720,0,0,eb5b6c06efbc2e8e5b700d46905e09781ba603e4dc4e18ff8664640e85fa6762,2024-06-04T19:20:47.440000 CVE-2024-4721,0,0,58190a4c7e114543454f0451ab9386f5b2fe1b56ab67d3c8b011dbecb251f4fd,2024-05-17T02:40:34.750000 @@ -261383,7 +261385,7 @@ CVE-2024-4733,0,0,bab73609d3aaa55dacedcdd69b9c9d83fbc709adf98853b3adb423b13daf24 CVE-2024-47330,0,0,8e1bb94d03c47cc1936bb0a3abc1d94c591039097eebb503639095132d634032,2024-10-02T17:26:49.470000 CVE-2024-47332,0,0,bebcc62121f57accf95efc9e23e2cb785faddb62a35b4509d76c7928e0003c00,2024-10-07T17:47:48.410000 CVE-2024-47333,0,0,7b68cade94253428b89f07ec4ddffee957654bcbdc6a580835fa17b2ed55a3db,2024-10-07T17:47:48.410000 -CVE-2024-47334,0,1,b009b1e08524049ac674c8aea8d43b565f40269928fb41da018eb521c9e21ecc,2024-10-10T12:51:56.987000 +CVE-2024-47334,0,0,b009b1e08524049ac674c8aea8d43b565f40269928fb41da018eb521c9e21ecc,2024-10-10T12:51:56.987000 CVE-2024-47335,0,0,c59a2e5c398e4128a0999d908dfef31fc9740c09dff0fef290df7418059d3627,2024-10-07T17:47:48.410000 CVE-2024-47336,0,0,3b8a76de4b681d196e3baf6dcff1f288c7d757b771ce878db43b26bfb593064a,2024-10-07T17:47:48.410000 CVE-2024-47337,0,0,3f50b583aae71c6f8cadac0ae6ee64e91fb1dabd9a75ac191a842163ad487c42,2024-09-26T13:32:02.803000 @@ -261444,23 +261446,23 @@ CVE-2024-47393,0,0,58cf853d8f2d02cbccb461c82596ff01f0cdfcc3c36878d036a5e6eb40f01 CVE-2024-47394,0,0,daa2fa23b6202a7be1b9a64f30715f76657ba6704579065bb397454b5369f7e9,2024-10-07T17:47:48.410000 CVE-2024-47395,0,0,90e43e7601880e084e28158fd0f757d2c1e8d3077c69265838f948abdb4cd942,2024-10-07T17:47:48.410000 CVE-2024-47396,0,0,6e476c6cf26f38283e3d61fa442a94302635b62a84c847a353123b5fa4f97bed,2024-10-04T13:51:25.567000 -CVE-2024-47410,0,1,2b85065b3cc816e2e6894f4ae6f931ef6472a4a9b302dce9c53bfb573efb0017,2024-10-10T12:51:56.987000 -CVE-2024-47411,0,1,1d6e4d3969d08861473d57c5b16554b86f8a81f0484d410008e00804e5251930,2024-10-10T12:51:56.987000 -CVE-2024-47412,0,1,d79a02d1f4644268c1c69c3071d6d3ce53192d43f8632419aaa8746cc964ddf0,2024-10-10T12:51:56.987000 -CVE-2024-47413,0,1,bb02e382dd56e1508620412f0b964df099870bc38f898fec21d0ecb2225633fd,2024-10-10T12:51:56.987000 -CVE-2024-47414,0,1,b09b81cd598b82d2a9f212c2fdacf7e3739fbf5c004de4fd1c2e706bbd81b600,2024-10-10T12:51:56.987000 -CVE-2024-47415,0,1,327ea81d47c3c36536acf07bb1213820f9087ea124ee47313ac98538463d0fbd,2024-10-10T12:51:56.987000 -CVE-2024-47416,0,1,3616058ebfbbdf7abbde901ae18937d623c3700cc1dc8ef67948efac664217c7,2024-10-10T12:51:56.987000 -CVE-2024-47417,0,1,c089aa4778ac152ed305d4215c2a8f60791877b22e2d0ab62b0d5b692b7501a3,2024-10-10T12:51:56.987000 -CVE-2024-47418,0,1,24aafbb08a4cabfc7223ae23ef2abd05c864bf283f001c0cb5602a278270228c,2024-10-10T12:51:56.987000 -CVE-2024-47419,0,1,1fbe0741bc25a4665f681ec0731d85fac68fc75c4da90f369b7a56d7b0a2f152,2024-10-10T12:51:56.987000 +CVE-2024-47410,0,0,2b85065b3cc816e2e6894f4ae6f931ef6472a4a9b302dce9c53bfb573efb0017,2024-10-10T12:51:56.987000 +CVE-2024-47411,0,0,1d6e4d3969d08861473d57c5b16554b86f8a81f0484d410008e00804e5251930,2024-10-10T12:51:56.987000 +CVE-2024-47412,0,0,d79a02d1f4644268c1c69c3071d6d3ce53192d43f8632419aaa8746cc964ddf0,2024-10-10T12:51:56.987000 +CVE-2024-47413,0,0,bb02e382dd56e1508620412f0b964df099870bc38f898fec21d0ecb2225633fd,2024-10-10T12:51:56.987000 +CVE-2024-47414,0,0,b09b81cd598b82d2a9f212c2fdacf7e3739fbf5c004de4fd1c2e706bbd81b600,2024-10-10T12:51:56.987000 +CVE-2024-47415,0,0,327ea81d47c3c36536acf07bb1213820f9087ea124ee47313ac98538463d0fbd,2024-10-10T12:51:56.987000 +CVE-2024-47416,0,0,3616058ebfbbdf7abbde901ae18937d623c3700cc1dc8ef67948efac664217c7,2024-10-10T12:51:56.987000 +CVE-2024-47417,0,0,c089aa4778ac152ed305d4215c2a8f60791877b22e2d0ab62b0d5b692b7501a3,2024-10-10T12:51:56.987000 +CVE-2024-47418,0,0,24aafbb08a4cabfc7223ae23ef2abd05c864bf283f001c0cb5602a278270228c,2024-10-10T12:51:56.987000 +CVE-2024-47419,0,0,1fbe0741bc25a4665f681ec0731d85fac68fc75c4da90f369b7a56d7b0a2f152,2024-10-10T12:51:56.987000 CVE-2024-4742,0,0,b62cb9a09c7db689b4e755ae70bed9b2375aafaa790f8e2b3ab80c930d94850e,2024-07-15T17:10:34.403000 -CVE-2024-47420,0,1,7eaf2743e4253484617ee7cfdb1fd7edab0aa7aa062fd268430e44e44517e0bb,2024-10-10T12:51:56.987000 -CVE-2024-47421,0,1,102f8e332a29bbf3c4d5fb03ab9810391e67a628a1a147f11476861b16d4b605,2024-10-10T12:51:56.987000 -CVE-2024-47422,0,1,3952ccb617f0de75e022164e02292c15f6e11ca918ca4295a5ace8ee97dd98ab,2024-10-10T12:51:56.987000 -CVE-2024-47423,0,1,f17caf37955ec4ecc572648540e4cfbee61ac432f2927a7322d8623e06a593fd,2024-10-10T12:51:56.987000 -CVE-2024-47424,0,1,b1065552818ee3d76a7dfb093a54e32d2ed6acdb5049a855e0861b7712241711,2024-10-10T12:51:56.987000 -CVE-2024-47425,0,1,0727660882183f1790555d28a610d82bccf01dcb9973ef415c7fcc513e9991ef,2024-10-10T12:51:56.987000 +CVE-2024-47420,0,0,7eaf2743e4253484617ee7cfdb1fd7edab0aa7aa062fd268430e44e44517e0bb,2024-10-10T12:51:56.987000 +CVE-2024-47421,0,0,102f8e332a29bbf3c4d5fb03ab9810391e67a628a1a147f11476861b16d4b605,2024-10-10T12:51:56.987000 +CVE-2024-47422,0,0,3952ccb617f0de75e022164e02292c15f6e11ca918ca4295a5ace8ee97dd98ab,2024-10-10T12:51:56.987000 +CVE-2024-47423,0,0,f17caf37955ec4ecc572648540e4cfbee61ac432f2927a7322d8623e06a593fd,2024-10-10T12:51:56.987000 +CVE-2024-47424,0,0,b1065552818ee3d76a7dfb093a54e32d2ed6acdb5049a855e0861b7712241711,2024-10-10T12:51:56.987000 +CVE-2024-47425,0,0,0727660882183f1790555d28a610d82bccf01dcb9973ef415c7fcc513e9991ef,2024-10-10T12:51:56.987000 CVE-2024-4743,0,0,213080d2ce7e290785906918b766d2dd6153d7beb42f4a36c418fabdb6096c44,2024-06-11T17:32:50.367000 CVE-2024-4744,0,0,f2a62275342fb4e02e31ad60fb7b37b3a8ac2b2376213a1fba752ece8166ef2e,2024-06-12T16:44:12.157000 CVE-2024-4745,0,0,54a19ac018881ab94cc09206a38557755449249c459a354d473ddea48bafd7eb,2024-06-12T16:23:34.197000 @@ -261486,29 +261488,29 @@ CVE-2024-47534,0,0,2c8638aa4776b453b12ca3480cb4741f7283b9b6a2cc41fc9eec726fcf451 CVE-2024-47536,0,0,353df15c5abe486c0bd2000eeee4b00375b2403ebe72a10be7f49c66f18c4bd4,2024-10-04T13:51:25.567000 CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000 CVE-2024-4755,0,0,ca5306e45de4985a027d64d4740785092288eb6abbd1ab6d1fda3377d88d4e7e,2024-07-03T02:08:01.477000 -CVE-2024-47553,0,1,5b7f6e3db0c5d07beacc6c421807da839b923c13d5a21906db06fcdfdd277917,2024-10-10T12:56:30.817000 +CVE-2024-47553,0,0,5b7f6e3db0c5d07beacc6c421807da839b923c13d5a21906db06fcdfdd277917,2024-10-10T12:56:30.817000 CVE-2024-47554,0,0,ed4aff6ea0e7ac69533e960f0592e4849edcc0303a79e4282ca0e96ec7b37a4c,2024-10-04T13:50:43.727000 -CVE-2024-47555,0,1,fd6842fa8e3868552d886daf37839c899991f22ed0d1cbcbe8a1f0bc204570fe,2024-10-10T12:57:21.987000 -CVE-2024-47556,0,1,3777c77a7cfa512177d92b35ad1f5f20e21bfed49853fd196c2ebb401ca7bb5a,2024-10-10T12:57:21.987000 -CVE-2024-47557,0,1,c1226fc166f3f2b46508b58f20be486b7ca983d01baabccc08d932dec322637d,2024-10-10T12:57:21.987000 -CVE-2024-47558,0,1,72686dfa0c743bd969f5b1564a04d5f18c21af7ce456b0bbd518238d0ea74d96,2024-10-10T12:57:21.987000 -CVE-2024-47559,0,1,f2239e2603f21aec2e0f34acae5f93ddc2655aaa3a316e518b18ca1d3ff15e28,2024-10-10T12:57:21.987000 +CVE-2024-47555,0,0,fd6842fa8e3868552d886daf37839c899991f22ed0d1cbcbe8a1f0bc204570fe,2024-10-10T12:57:21.987000 +CVE-2024-47556,0,0,3777c77a7cfa512177d92b35ad1f5f20e21bfed49853fd196c2ebb401ca7bb5a,2024-10-10T12:57:21.987000 +CVE-2024-47557,0,0,c1226fc166f3f2b46508b58f20be486b7ca983d01baabccc08d932dec322637d,2024-10-10T12:57:21.987000 +CVE-2024-47558,0,0,72686dfa0c743bd969f5b1564a04d5f18c21af7ce456b0bbd518238d0ea74d96,2024-10-10T12:57:21.987000 +CVE-2024-47559,0,0,f2239e2603f21aec2e0f34acae5f93ddc2655aaa3a316e518b18ca1d3ff15e28,2024-10-10T12:57:21.987000 CVE-2024-4756,0,0,56f5675f964fc18dbd2235a67dc0431c0553314b21f097091d5942b6bc7c2044,2024-08-01T13:59:34.090000 CVE-2024-47560,0,0,b8abd4241aae2bbcacde7e0c93543de13fb150a4040a68118a29f4e634e60873,2024-10-04T13:51:25.567000 CVE-2024-47561,0,0,1187d18aeddf57f3855631575eec8fc1684027bd65a7263241fe4e3f5d2788bc,2024-10-04T13:50:43.727000 -CVE-2024-47562,0,1,7ec8f24091ef1db96111468cc50e2d1097289554971c4da35d5316ab458714a9,2024-10-10T12:56:30.817000 -CVE-2024-47563,0,1,bdbcbbb76e0636e15f56e3d6962c9c91dcec597d600bd2cdefb5a0a54f51e049,2024-10-10T12:56:30.817000 -CVE-2024-47565,0,1,5141e78676b5af5f42d5e451346796e73dcb18b535173c1b6643180d5ecdafc9,2024-10-10T12:56:30.817000 +CVE-2024-47562,0,0,7ec8f24091ef1db96111468cc50e2d1097289554971c4da35d5316ab458714a9,2024-10-10T12:56:30.817000 +CVE-2024-47563,0,0,bdbcbbb76e0636e15f56e3d6962c9c91dcec597d600bd2cdefb5a0a54f51e049,2024-10-10T12:56:30.817000 +CVE-2024-47565,0,0,5141e78676b5af5f42d5e451346796e73dcb18b535173c1b6643180d5ecdafc9,2024-10-10T12:56:30.817000 CVE-2024-4757,0,0,8697ca9e70d5ba37736a0a67620900f7a3da7cbcb97e29086de20de73cd3bfef,2024-07-03T02:08:02.463000 CVE-2024-4758,0,0,725af37997323245576176c0490558b45926193602683436c3054da734872332,2024-07-03T02:08:02.707000 CVE-2024-4759,0,0,88e594c7c898a4e82a1a8532a1f049d1a9fe25baf60278988c21dabe64f2896b,2024-07-03T02:08:02.923000 -CVE-2024-47594,0,1,1ae534f7a3c1c97ead2076790a49a30a6aebae2067756e88afe36b9237831ffa,2024-10-10T12:57:21.987000 +CVE-2024-47594,0,0,1ae534f7a3c1c97ead2076790a49a30a6aebae2067756e88afe36b9237831ffa,2024-10-10T12:57:21.987000 CVE-2024-4760,0,0,68ac2eabdd1ace978fad05fc48c22bb964a87e93631e50aa97e53cb7b4952d59,2024-05-16T15:44:44.683000 CVE-2024-47604,0,0,5221b4094b7a2bae2ba329933c1485a57bd9421ad0d112c374cd4d8ea378e664,2024-10-04T13:51:25.567000 CVE-2024-47608,0,0,6780a5cb01bdd639af89827da283834e6f19c572d8e127e2ec22fed13c61e1be,2024-10-07T18:51:05.650000 CVE-2024-47609,0,0,a40985fb9367be25d25953301cdaaaedb4fefdc923900e20947726055b93b1f1,2024-10-04T13:50:43.727000 CVE-2024-4761,0,0,490aec64931f999440aa7ba804cefb45baa762d4b1b18a12f1a0ce61a5d54b49,2024-08-14T17:06:52.260000 -CVE-2024-47610,0,1,5cb609fd536f5e3034589850d202f3a9648a5dec4838a5f6cdd8f0939d72095e,2024-10-10T12:57:21.987000 +CVE-2024-47610,0,0,5cb609fd536f5e3034589850d202f3a9648a5dec4838a5f6cdd8f0939d72095e,2024-10-10T12:57:21.987000 CVE-2024-47611,0,0,0f71d2d3efa3e10b2943a85569330dc65bf1be2a06e9f4bba711a7ffd62c7ec4,2024-10-04T13:50:43.727000 CVE-2024-47612,0,0,d7d4b9bef3eb832e4635f62133a590b34d92b314497901a1cf4e0bce3640a5d9,2024-10-04T13:50:43.727000 CVE-2024-47614,0,0,5fe3af92e23232b8b36de76214704cdba0d6642b9d9b0303d25099dae284db0c,2024-10-04T13:50:43.727000 @@ -261548,24 +261550,24 @@ CVE-2024-47654,0,0,c063b2ef86115a996655e38ded9b00a5dbd609aea4e515001d1d61acc0e2d CVE-2024-47655,0,0,38268467637f3433ead865c4d53b98effdf5ad06b5c2f799470b492b88830a71,2024-10-04T13:50:43.727000 CVE-2024-47656,0,0,7a20585ec39bccdb1c36f63c7ddc6799bb573e47e81f7253c1057fbfa3e19cb8,2024-10-04T13:50:43.727000 CVE-2024-47657,0,0,fd6e9fac7740c0df68f13821033b31ca3440e5b3cb2262623db7046370d07e4d,2024-10-04T13:50:43.727000 -CVE-2024-47658,0,1,7d83d41550ee4896fe2089957fc970e4ffb8e6c30451f535c67b0cffeb69f047,2024-10-10T12:51:56.987000 -CVE-2024-47659,0,1,b7c74157edbbfcf6cc191fb9eb6c2e328a941e3c74433eed8f44bf21a8a12312,2024-10-10T12:51:56.987000 +CVE-2024-47658,0,0,7d83d41550ee4896fe2089957fc970e4ffb8e6c30451f535c67b0cffeb69f047,2024-10-10T12:51:56.987000 +CVE-2024-47659,0,0,b7c74157edbbfcf6cc191fb9eb6c2e328a941e3c74433eed8f44bf21a8a12312,2024-10-10T12:51:56.987000 CVE-2024-4766,0,0,2055f7e2ec48f00fc79991c0efa64507537f075393b9abe23a04ed1e0c30396e,2024-05-14T19:17:55.627000 -CVE-2024-47660,0,1,accf7b6bc163d236ec224793cf44bab1e91316de88fa320bb4708923ce43fb79,2024-10-10T12:51:56.987000 -CVE-2024-47661,0,1,1ff30d8fde49751dd64f30df8e1b31f04a2c1291f7c9f3a7228e3fe40f63fd86,2024-10-10T12:51:56.987000 -CVE-2024-47662,0,1,9592ff301142fec228feda5f28aa5220c1e0fdd0719eedaab776fcd353ec2534,2024-10-10T12:51:56.987000 -CVE-2024-47663,0,1,38c847c85cb58f1bdc14b2643d340f12f21f2abeb9d0471d3efb10c92740f7a5,2024-10-10T12:51:56.987000 -CVE-2024-47664,0,1,1c2309f9d69bf8bb4cc3d6eb245972d5a50bf2b31179b3921c4437d37dadd6e5,2024-10-10T12:51:56.987000 -CVE-2024-47665,0,1,e8a6fa909a361ab6d7cc78d96e16742c4b3f809215ea5c8834927031949bb7a0,2024-10-10T12:51:56.987000 -CVE-2024-47666,0,1,a5a9f51120f3c9ddd4e33149f72ef447bc4c927097f5851c64b003de19643664,2024-10-10T12:51:56.987000 -CVE-2024-47667,0,1,38ec78121e570b51d421eb5ff7db3ba1ac7cdc0e7f949923732012891a8b3d78,2024-10-10T12:51:56.987000 -CVE-2024-47668,0,1,e001990644657b5cbf026f76d790a5eb95d1d99bc1acc218664334dad09f5059,2024-10-10T12:51:56.987000 -CVE-2024-47669,0,1,bbce7c909098acabb2c7686f50e22411725b6a0a91e8a4289aadb28a3eb88480,2024-10-10T12:51:56.987000 +CVE-2024-47660,0,0,accf7b6bc163d236ec224793cf44bab1e91316de88fa320bb4708923ce43fb79,2024-10-10T12:51:56.987000 +CVE-2024-47661,0,0,1ff30d8fde49751dd64f30df8e1b31f04a2c1291f7c9f3a7228e3fe40f63fd86,2024-10-10T12:51:56.987000 +CVE-2024-47662,0,0,9592ff301142fec228feda5f28aa5220c1e0fdd0719eedaab776fcd353ec2534,2024-10-10T12:51:56.987000 +CVE-2024-47663,0,0,38c847c85cb58f1bdc14b2643d340f12f21f2abeb9d0471d3efb10c92740f7a5,2024-10-10T12:51:56.987000 +CVE-2024-47664,0,0,1c2309f9d69bf8bb4cc3d6eb245972d5a50bf2b31179b3921c4437d37dadd6e5,2024-10-10T12:51:56.987000 +CVE-2024-47665,0,0,e8a6fa909a361ab6d7cc78d96e16742c4b3f809215ea5c8834927031949bb7a0,2024-10-10T12:51:56.987000 +CVE-2024-47666,0,0,a5a9f51120f3c9ddd4e33149f72ef447bc4c927097f5851c64b003de19643664,2024-10-10T12:51:56.987000 +CVE-2024-47667,0,0,38ec78121e570b51d421eb5ff7db3ba1ac7cdc0e7f949923732012891a8b3d78,2024-10-10T12:51:56.987000 +CVE-2024-47668,0,0,e001990644657b5cbf026f76d790a5eb95d1d99bc1acc218664334dad09f5059,2024-10-10T12:51:56.987000 +CVE-2024-47669,0,0,bbce7c909098acabb2c7686f50e22411725b6a0a91e8a4289aadb28a3eb88480,2024-10-10T12:51:56.987000 CVE-2024-4767,0,0,ac8fd08be8bf5dfebff2c5bd3958a6b91cd60ea11215d2f819ca56e82a8bdf8b,2024-07-03T02:08:05.290000 -CVE-2024-47670,0,1,3808be82d0985888c046ebc631823764190a0a3d7c8c54c521c26152a8636beb,2024-10-10T12:51:56.987000 -CVE-2024-47671,0,1,ef38c9ae9b57481091c31f7825ba62e74b63579bd2a15d0a85cfd70b484a4c68,2024-10-10T12:51:56.987000 -CVE-2024-47672,0,1,0061ac38e47ed590bc7042c04a07c964c3e5abf1b018d9949821a17c0890d14a,2024-10-10T12:51:56.987000 -CVE-2024-47673,0,1,674bb9b511fb55eb70aa196f390d2016971968e37ca3be330ea31912ee22077f,2024-10-10T12:51:56.987000 +CVE-2024-47670,0,0,3808be82d0985888c046ebc631823764190a0a3d7c8c54c521c26152a8636beb,2024-10-10T12:51:56.987000 +CVE-2024-47671,0,0,ef38c9ae9b57481091c31f7825ba62e74b63579bd2a15d0a85cfd70b484a4c68,2024-10-10T12:51:56.987000 +CVE-2024-47672,0,0,0061ac38e47ed590bc7042c04a07c964c3e5abf1b018d9949821a17c0890d14a,2024-10-10T12:51:56.987000 +CVE-2024-47673,0,0,674bb9b511fb55eb70aa196f390d2016971968e37ca3be330ea31912ee22077f,2024-10-10T12:51:56.987000 CVE-2024-4768,0,0,eca965b33b3bb965dbc6e4fa576e2b459dc24fb57cb15a91596443aba7e291e4,2024-06-10T17:16:33.883000 CVE-2024-4769,0,0,27e569a8d015b1733830e438c3e7532f74e5dc1a595d9d72a9cda524aaf6545e,2024-07-03T02:08:05.617000 CVE-2024-4770,0,0,9501f8bb52643b4bcadd7b11da17e463cda395ec382733177c6b60e7ef1c0b7b,2024-08-01T13:59:34.293000 @@ -261576,18 +261578,18 @@ CVE-2024-4774,0,0,a30e3c0a9681e5745664b5a7d21e43f4931cba5ae0f7ac5d13f7a53db899f7 CVE-2024-4775,0,0,e28694f3b8983e1ffd74471dfd44709d0dccce69f1a573f2d66ebeb202246c51,2024-07-03T02:08:07.390000 CVE-2024-4776,0,0,8d62a3fb449cd595ed01f29a43c4395459263028a3240838c3f471dfed40e010,2024-07-03T02:08:08.187000 CVE-2024-47762,0,0,faf4eb81ce6d805e421dff7a7d50a27f6affd6a56e4bb98171a2180279fc1ecf,2024-10-04T13:50:43.727000 -CVE-2024-47763,0,1,0009d92633a66a995666b904976a3f571897c7b107ff706ed2173ff97f66c3ef,2024-10-10T12:51:56.987000 +CVE-2024-47763,0,0,0009d92633a66a995666b904976a3f571897c7b107ff706ed2173ff97f66c3ef,2024-10-10T12:51:56.987000 CVE-2024-47764,0,0,b7aba4870e1203663c4fa6abc120a30e41523fde8e72997d929896b167fbbd57,2024-10-07T17:48:28.117000 CVE-2024-47765,0,0,a65b089ee1fbe8158413dce3d4bb6a7a005d6b3f8045c2a8b0cf8a91ea4da578,2024-10-07T17:48:28.117000 CVE-2024-47768,0,0,f403a0de6ad99844ca2cbb93a58b82a840eb5e868f9e8f1d631547e4814a24ea,2024-10-07T17:48:28.117000 CVE-2024-47769,0,0,89e2e7df1b1b68f8d9732f48769437016eda3284d5a81e91e9482d5022e6eda8,2024-10-07T17:48:28.117000 CVE-2024-4777,0,0,96d0d896ebb105a32ed437e794c8fc4ba926ad921436ba17bdb49a1a49737be4,2024-06-10T17:16:34.070000 -CVE-2024-47772,0,1,cc6b812a8af17a97a7a1e7281e186f43a2e5e0166a885f7d8c94f126c3b51715,2024-10-10T12:57:21.987000 -CVE-2024-47773,0,1,9ec3c242835bf576bc0968a82a3b46699041f8e41d118ea66f5704cf28b5d58f,2024-10-10T12:56:30.817000 +CVE-2024-47772,0,0,cc6b812a8af17a97a7a1e7281e186f43a2e5e0166a885f7d8c94f126c3b51715,2024-10-10T12:57:21.987000 +CVE-2024-47773,0,0,9ec3c242835bf576bc0968a82a3b46699041f8e41d118ea66f5704cf28b5d58f,2024-10-10T12:56:30.817000 CVE-2024-4778,0,0,e3020a287fa6ceae8ff9c78434f10af4d17cf4058dd5bf80208c921b6bc68bef,2024-07-03T02:08:09.053000 -CVE-2024-47780,0,1,ff94d6824af803f8c7126d802f9a510e2f7e61826db064781dbb229b5b3ef329,2024-10-10T12:56:30.817000 -CVE-2024-47781,0,1,942905ddf0e252a3fb77e10ba3da26f7a3985ae743d3e1737c070a7332d5f79d,2024-10-10T12:57:21.987000 -CVE-2024-47782,0,1,378aebd3accf9c3d67ee33eb38516895e49edcc53cea98d4b8c2ea1a1799fb1e,2024-10-10T12:57:21.987000 +CVE-2024-47780,0,0,ff94d6824af803f8c7126d802f9a510e2f7e61826db064781dbb229b5b3ef329,2024-10-10T12:56:30.817000 +CVE-2024-47781,0,0,942905ddf0e252a3fb77e10ba3da26f7a3985ae743d3e1737c070a7332d5f79d,2024-10-10T12:57:21.987000 +CVE-2024-47782,0,0,378aebd3accf9c3d67ee33eb38516895e49edcc53cea98d4b8c2ea1a1799fb1e,2024-10-10T12:57:21.987000 CVE-2024-47789,0,0,0349696d36cadc48041796d3cde8ea269da483b10c177364bf60fbf0c4fb2e71,2024-10-04T13:50:43.727000 CVE-2024-4779,0,0,7a9d6158e8d260b03b3581dd37b23bd10d59ba6243714ad236ba79968e8d9b16,2024-05-24T01:15:30.977000 CVE-2024-47790,0,0,1f668faa23a91dd91f71cf06e76f1527f76bb8429eca10f034e0a28bf1b53cf7,2024-10-04T13:50:43.727000 @@ -261598,20 +261600,20 @@ CVE-2024-47805,0,0,22ba52af9df34d0a80a1165aace8dfa18730f593f709643a29e4cd8d37bff CVE-2024-47806,0,0,7da0bb8e7fc9c3b1d389ccbc624a09ba22b5eddfdda079b80b993589f773a85c,2024-10-04T13:50:43.727000 CVE-2024-47807,0,0,6f73fcbd170bbcb4214e07d010ddde34567b580923105f0e5418ba9615969635,2024-10-04T13:50:43.727000 CVE-2024-4781,0,0,75b4bbbeaedf32c6df964ae89a5896455d04ecbdf24f849877528cd42d17cfaf,2024-08-19T13:00:23.117000 -CVE-2024-47812,0,1,397cf931cad747f9187f7df48c5f8098bd69901273af0ea8d48fb67c933d46b4,2024-10-10T12:51:56.987000 -CVE-2024-47813,0,1,48a41eb36e488d083cd1f60a29be681cee836eceff483fa252745c12924671c8,2024-10-10T12:51:56.987000 -CVE-2024-47814,0,1,c7cab541ca8df7a147747a1437099f1208747a6b637b4c4929d52961dcc18d9b,2024-10-10T12:57:21.987000 -CVE-2024-47815,0,1,81255b48d5277378beff1383e77e64aa261245477d97f4d0b1ea73e945f9424f,2024-10-10T12:51:56.987000 -CVE-2024-47816,0,1,1da39b970be1186c496f95f178fe995ed489c1ba7a2eb7cbd4306440a49cdeb6,2024-10-10T12:51:56.987000 -CVE-2024-47817,0,1,e954b96b63862e883b53cd879b63811973adbf39f1f221652228e04e702c2294,2024-10-10T12:57:21.987000 -CVE-2024-47818,0,1,4d7e5ae8d80cd68e1a4826a976dd1a317a0485050783b2b6d50912171135a504,2024-10-10T12:57:21.987000 +CVE-2024-47812,0,0,397cf931cad747f9187f7df48c5f8098bd69901273af0ea8d48fb67c933d46b4,2024-10-10T12:51:56.987000 +CVE-2024-47813,0,0,48a41eb36e488d083cd1f60a29be681cee836eceff483fa252745c12924671c8,2024-10-10T12:51:56.987000 +CVE-2024-47814,0,0,c7cab541ca8df7a147747a1437099f1208747a6b637b4c4929d52961dcc18d9b,2024-10-10T12:57:21.987000 +CVE-2024-47815,0,0,81255b48d5277378beff1383e77e64aa261245477d97f4d0b1ea73e945f9424f,2024-10-10T12:51:56.987000 +CVE-2024-47816,0,0,1da39b970be1186c496f95f178fe995ed489c1ba7a2eb7cbd4306440a49cdeb6,2024-10-10T12:51:56.987000 +CVE-2024-47817,0,0,e954b96b63862e883b53cd879b63811973adbf39f1f221652228e04e702c2294,2024-10-10T12:57:21.987000 +CVE-2024-47818,0,0,4d7e5ae8d80cd68e1a4826a976dd1a317a0485050783b2b6d50912171135a504,2024-10-10T12:57:21.987000 CVE-2024-4782,0,0,37dcdb14f7d23ae467b62646ac8eb504448e2a7781e3c175892c72dc54d3aebf,2024-08-19T13:00:23.117000 -CVE-2024-47822,0,1,659225121d6760adf8eca1f83c834e75b86ebec31d9e1e0ebc639ac3cc87e33f,2024-10-10T12:56:30.817000 -CVE-2024-47823,0,1,aba6c10bf903d75799cabb92b24bf5cc826ec4b52223e2aab9a9f7d8d8298a07,2024-10-10T12:56:30.817000 -CVE-2024-47828,0,1,2a3f37a9071256a649791f70c6456109926a20b394ceabbba1acf5e3bcc75ff1,2024-10-10T12:51:56.987000 +CVE-2024-47822,0,0,659225121d6760adf8eca1f83c834e75b86ebec31d9e1e0ebc639ac3cc87e33f,2024-10-10T12:56:30.817000 +CVE-2024-47823,0,0,aba6c10bf903d75799cabb92b24bf5cc826ec4b52223e2aab9a9f7d8d8298a07,2024-10-10T12:56:30.817000 +CVE-2024-47828,0,0,2a3f37a9071256a649791f70c6456109926a20b394ceabbba1acf5e3bcc75ff1,2024-10-10T12:51:56.987000 CVE-2024-4783,0,0,413c0436e6758a988a0c847533b21e34b17a9d936626eba8cda1a5d1f87e0181,2024-05-24T01:15:30.977000 -CVE-2024-47832,0,1,6eaf4cba1d0f1ac09d634a837b942c4a4d31fbca5ff514618ce9cde402d23db0,2024-10-10T12:51:56.987000 -CVE-2024-47833,0,1,780bba6686a13dc95d3fa2e5d0a56f764e3e264192219eb33ec68032f867f21c,2024-10-10T12:51:56.987000 +CVE-2024-47832,0,0,6eaf4cba1d0f1ac09d634a837b942c4a4d31fbca5ff514618ce9cde402d23db0,2024-10-10T12:51:56.987000 +CVE-2024-47833,0,0,780bba6686a13dc95d3fa2e5d0a56f764e3e264192219eb33ec68032f867f21c,2024-10-10T12:51:56.987000 CVE-2024-4784,0,0,4cc2a5a387e2d44a289947f3cae3cd294fd9977dc8f62a4a2754567f4ad78544,2024-08-23T16:59:30.430000 CVE-2024-47840,0,0,b5ea555ef408ac20cbe46dfbf3d0edb1bb8eb4b89ca7622107e5cdb64a9762a5,2024-10-07T17:48:28.117000 CVE-2024-47841,0,0,c79c7a110b47e87995e5e866c83fd654f88967df290dad7b6bd517f415ec30b5,2024-10-07T17:48:28.117000 @@ -261636,22 +261638,22 @@ CVE-2024-47913,0,0,7dc94fcd4cdeeb6c0d9aba640aeb2f6806a34afc409a57e9cc79ea392fd74 CVE-2024-4792,0,0,d367db616eff60413675ec0cb96dcf5072899c5126e3ab7b85dd0b323d2aa0a3,2024-06-12T20:15:13.643000 CVE-2024-4793,0,0,d7ea24a63b045e67640f8521c21cc9fd0113236775183a92ddafb3253726675a,2024-06-04T19:20:49.390000 CVE-2024-4794,0,0,ae0da7f20a3f797e26793f17108eae7df40bf3f3b44a06ce135aa4fe4b35db7e,2024-06-04T19:20:49.487000 -CVE-2024-47948,0,1,22804f66c6f9ab275c179ec5f8e105f0642d633dda44683f36c7b86f6a1376eb,2024-10-10T12:56:30.817000 -CVE-2024-47949,0,1,e43462308f085b6b759cad854e3d1c28aaa801407e9db778208cd2503d64202b,2024-10-10T12:56:30.817000 +CVE-2024-47948,0,0,22804f66c6f9ab275c179ec5f8e105f0642d633dda44683f36c7b86f6a1376eb,2024-10-10T12:56:30.817000 +CVE-2024-47949,0,0,e43462308f085b6b759cad854e3d1c28aaa801407e9db778208cd2503d64202b,2024-10-10T12:56:30.817000 CVE-2024-4795,0,0,2bcc48011ff4ecb8dd1cdbe375174bc480d75b3ad4f0c787cda1ca7cd904e298,2024-06-04T19:20:49.590000 -CVE-2024-47950,0,1,051b7d62708c153f7aefabbe7d8cbca3b760e43438404853bb4e254aa1c32f1d,2024-10-10T12:56:30.817000 -CVE-2024-47951,0,1,dd0e5081c613ef6331152cf5f5a93ee02293e5a5a930e15d75080ba702abfea6,2024-10-10T12:56:30.817000 +CVE-2024-47950,0,0,051b7d62708c153f7aefabbe7d8cbca3b760e43438404853bb4e254aa1c32f1d,2024-10-10T12:56:30.817000 +CVE-2024-47951,0,0,dd0e5081c613ef6331152cf5f5a93ee02293e5a5a930e15d75080ba702abfea6,2024-10-10T12:56:30.817000 CVE-2024-4796,0,0,964ab3d12855a9ebe6833342f869532f4dbb88319fd169505c04f4586bfbb727,2024-06-04T19:20:49.720000 -CVE-2024-47967,0,1,a1330cc114fe2e48a56c50da9857d953b86ef030556f660ace8207b5a6ff6caf,2024-10-10T12:57:21.987000 -CVE-2024-47968,0,1,4fff8938b14b264b8114ea788e4702165e516bca6198626b64c35403b2d1f728,2024-10-10T12:57:21.987000 -CVE-2024-47969,0,1,cca9607f354104b423066ece0dc4ef5cb988716d253447be49d5f3344fccc48a,2024-10-10T12:57:21.987000 +CVE-2024-47967,0,0,a1330cc114fe2e48a56c50da9857d953b86ef030556f660ace8207b5a6ff6caf,2024-10-10T12:57:21.987000 +CVE-2024-47968,0,0,4fff8938b14b264b8114ea788e4702165e516bca6198626b64c35403b2d1f728,2024-10-10T12:57:21.987000 +CVE-2024-47969,0,0,cca9607f354104b423066ece0dc4ef5cb988716d253447be49d5f3344fccc48a,2024-10-10T12:57:21.987000 CVE-2024-4797,0,0,0e4696a184ba6dbc49929e4ce9c47a26c4e841b1ccb4a5975e3c36e38faab420,2024-05-17T02:40:37.683000 -CVE-2024-47971,0,1,534d5d54d79d2918bba754e46b72e551e8a383f4547c31054409d42c679203f5,2024-10-10T12:57:21.987000 -CVE-2024-47972,0,1,f1d48d54249f69076bba9ceaeedc06de8049ec1414a8288f2e98e1dee9627b00,2024-10-10T12:57:21.987000 -CVE-2024-47973,0,1,3a0aa017e97ae06d1cf3d1bc086b0dc9ef048219777341e2d17989996ce6923a,2024-10-10T12:57:21.987000 -CVE-2024-47974,0,1,73b31df01d51a43c652bca2b8914e83bdb8e1c1870716321de5e5fac95abd7a7,2024-10-10T12:57:21.987000 -CVE-2024-47975,0,1,9ad4ace9a8d8e08788b5e254d7be9129666651b52b755d634ac88116293043c7,2024-10-10T12:57:21.987000 -CVE-2024-47976,0,1,f9e6b9471c3a11e91c53ef084005aa6ebe42f6aee5aa56fec962d9e8dbc63529,2024-10-10T12:57:21.987000 +CVE-2024-47971,0,0,534d5d54d79d2918bba754e46b72e551e8a383f4547c31054409d42c679203f5,2024-10-10T12:57:21.987000 +CVE-2024-47972,0,0,f1d48d54249f69076bba9ceaeedc06de8049ec1414a8288f2e98e1dee9627b00,2024-10-10T12:57:21.987000 +CVE-2024-47973,0,0,3a0aa017e97ae06d1cf3d1bc086b0dc9ef048219777341e2d17989996ce6923a,2024-10-10T12:57:21.987000 +CVE-2024-47974,0,0,73b31df01d51a43c652bca2b8914e83bdb8e1c1870716321de5e5fac95abd7a7,2024-10-10T12:57:21.987000 +CVE-2024-47975,0,0,9ad4ace9a8d8e08788b5e254d7be9129666651b52b755d634ac88116293043c7,2024-10-10T12:57:21.987000 +CVE-2024-47976,0,0,f9e6b9471c3a11e91c53ef084005aa6ebe42f6aee5aa56fec962d9e8dbc63529,2024-10-10T12:57:21.987000 CVE-2024-4798,0,0,a3036cf57ec44ed92aa705d72184468d7b712fcb492c4ff2950b8be117e0106e,2024-06-04T19:20:49.813000 CVE-2024-4799,0,0,bef187df7ab031f873bee32f009cee90466081192edf9662131655f9488e20b3,2024-06-04T19:20:49.917000 CVE-2024-4800,0,0,46f73cb5132c32f542b67f61b6f2138522f24eb42a7d5cb9e69a7f683ef97724,2024-06-04T19:20:50.013000 @@ -261729,18 +261731,18 @@ CVE-2024-4887,0,0,cd16cdbf0d661e24b4ec24b0cab770c7eb42c6fb6d3f727954351a4e088495 CVE-2024-4888,0,0,fec1e03b9425eafa3abf9c794b417e5dd9f4ec5c0ccb57ecd621528833d262c0,2024-06-07T14:56:05.647000 CVE-2024-4889,0,0,e1db15d22cd014db7823bf12ffdd16045472c9266c0e44b11059f83de00383eb,2024-06-07T14:56:05.647000 CVE-2024-4890,0,0,53ca3d470669469343718a89aecd8ceb01b5d306faed13dac96d630215f97f2a,2024-06-07T14:56:05.647000 -CVE-2024-48902,0,1,a199409fe89d504d5aac3fbfd93ec8ade919d8618d3b520517113fdc75e03121,2024-10-10T12:51:56.987000 +CVE-2024-48902,0,0,a199409fe89d504d5aac3fbfd93ec8ade919d8618d3b520517113fdc75e03121,2024-10-10T12:51:56.987000 CVE-2024-4891,0,0,f3940d673165429e16eea192398cf8ad711af9d91140d48fc15ea6e438b5c077,2024-05-20T13:00:34.807000 CVE-2024-4892,0,0,86d55410ceaf3ecac0b7906bf27b918d65f0ae499a5475505564f001e752dae0,2024-06-13T18:36:09.013000 CVE-2024-4893,0,0,c4900f559bdc4a1c952ec15ffc0a407a7d0fc758594c29af597940962bf437f6,2024-05-15T16:40:19.330000 -CVE-2024-48933,0,1,3003e039111af51a407eaa338f91e1930c9de8b7e22ff78450b42fc9a05e6cc7,2024-10-10T12:51:56.987000 +CVE-2024-48933,0,0,3003e039111af51a407eaa338f91e1930c9de8b7e22ff78450b42fc9a05e6cc7,2024-10-10T12:51:56.987000 CVE-2024-4894,0,0,1906244d072f236ffca4e7ab82222b86cb7f201e42e01d4517f3ab933ca907f5,2024-05-15T16:40:19.330000 -CVE-2024-48941,0,1,80341bc59a5c1548e955560fb91fc5d95330f9c3b23059767833d93a51bbb213,2024-10-10T12:51:56.987000 -CVE-2024-48942,0,1,9d039548210cac47c3a85e5d8f6dbc444b18273e0fb45ad4348a0d24112b86eb,2024-10-10T12:51:56.987000 -CVE-2024-48949,0,1,7d55724ab06b8de7edf1f4b8a08def014420bedd09e2e171d24560c893af6404,2024-10-10T12:51:56.987000 +CVE-2024-48941,0,0,80341bc59a5c1548e955560fb91fc5d95330f9c3b23059767833d93a51bbb213,2024-10-10T12:51:56.987000 +CVE-2024-48942,0,0,9d039548210cac47c3a85e5d8f6dbc444b18273e0fb45ad4348a0d24112b86eb,2024-10-10T12:51:56.987000 +CVE-2024-48949,0,0,7d55724ab06b8de7edf1f4b8a08def014420bedd09e2e171d24560c893af6404,2024-10-10T12:51:56.987000 CVE-2024-4895,0,0,f6b1e62d3b5bd64aea52e6768b6c469e049c941759a77bf99aa3b85ad7e20caa,2024-05-24T01:15:30.977000 -CVE-2024-48957,0,1,a00420b77e8558226b43cae88ff0c90c28a0044cfeb64ed8ab034cbc5161651f,2024-10-10T12:51:56.987000 -CVE-2024-48958,0,1,a8ea5041853fb7fcb2158a179eb96f8aef37701d1e6738c4d3b90b08bd95300f,2024-10-10T12:51:56.987000 +CVE-2024-48957,0,0,a00420b77e8558226b43cae88ff0c90c28a0044cfeb64ed8ab034cbc5161651f,2024-10-10T12:51:56.987000 +CVE-2024-48958,0,0,a8ea5041853fb7fcb2158a179eb96f8aef37701d1e6738c4d3b90b08bd95300f,2024-10-10T12:51:56.987000 CVE-2024-4896,0,0,20cc2dc19f323150528d4fb3a23b846b2e602fa65e075afe5dc2b86cb95d9c94,2024-05-22T12:46:53.887000 CVE-2024-4897,0,0,b80483aa02f533d1f5c4695afa1f7ec5dae4ecfa8b472cf561efa5d05f8ff11d,2024-07-02T17:44:45.700000 CVE-2024-4898,0,0,a64ada88476e7dbd5dca1f8ed9406bed15a3acb87fadbe7d9a4f3102502b7a67,2024-07-23T17:50:44.033000 @@ -262677,7 +262679,7 @@ CVE-2024-5964,0,0,d6f5f38a4c6449f04f742ee04a5db3f604bc83ddff32647d9051bd1d156e71 CVE-2024-5965,0,0,9678cf2eb18ba50e506ac9918028ddeb3c443af1b219027dc9d98541cb82736a,2024-06-24T20:00:37.057000 CVE-2024-5966,0,0,554ab96b833511e084a1ba15972a76a5727ada41d1caccbee2c2fb11ec3339d5,2024-06-24T20:00:23.970000 CVE-2024-5967,0,0,2abd808298732cc4b1964c14eae7561fd71fe2ea4a15e03466adc54a1382b0dd,2024-09-09T19:15:13.920000 -CVE-2024-5968,0,1,6654819d3a49d0e47cd9a1c05f2412311e7f38ecf31d39dd525859e14afb66d7,2024-10-10T12:51:56.987000 +CVE-2024-5968,0,0,6654819d3a49d0e47cd9a1c05f2412311e7f38ecf31d39dd525859e14afb66d7,2024-10-10T12:51:56.987000 CVE-2024-5969,0,0,54d46cadd04c8b436788a5c40941c4acf03c3675c749089b56e7845a318ca37a,2024-07-29T14:12:08.783000 CVE-2024-5970,0,0,e17a8b7d022fd70a35f0b32d2191e09c5597e5e1c83547c2cb361b6d17360bc1,2024-06-20T12:44:01.637000 CVE-2024-5971,0,0,b240fc2a76fc52f8e8a86abd78dd833d601e288ed9a23c68d806cff359ade316,2024-09-19T20:15:07.113000 @@ -262842,7 +262844,7 @@ CVE-2024-6151,0,0,12ec1aee3f7de6ecf0a62e21606cbd6e357a6a7e92793df8af534b3f4e67d7 CVE-2024-6152,0,0,c1506a96f086f74002edf68148148e3e99d50eb834b579ad16316f4c018a0385,2024-07-29T14:12:08.783000 CVE-2024-6153,0,0,b02d5a7d2cf437976ce0fc2bf9815bd6144fa47956956037cde293abd053addb,2024-09-25T14:44:14.567000 CVE-2024-6154,0,0,dc8e40c1ebb3902f0ae8583b2bff8d4b47a9e71d6b236591b7095fe43b4769aa,2024-09-25T14:40:26.970000 -CVE-2024-6157,1,1,daf1a8f52914a5c4db57e6e1e23221c4507cee42bfb6ada152da69163c634a36,2024-10-10T13:15:14.370000 +CVE-2024-6157,0,0,daf1a8f52914a5c4db57e6e1e23221c4507cee42bfb6ada152da69163c634a36,2024-10-10T13:15:14.370000 CVE-2024-6158,0,0,a61a49c74eea3cf7b2f2776e552d3388d81c1dff0a3ef5d79b498d50b6e785a3,2024-08-13T15:35:29.740000 CVE-2024-6160,0,0,ef1a3b3e7f3366ded429b369db1d335204ba1e5aa345b7b6a0087f8051f2471a,2024-06-24T12:57:36.513000 CVE-2024-6161,0,0,4874ef369326f57ebaead3e865a12df6057ceb7ec30e698c3deb9b52e2b10028,2024-07-09T18:19:14.047000 @@ -263163,7 +263165,7 @@ CVE-2024-6526,0,0,0395771cb83da3c31d3258df800a7adc493a41c6b23cd6248bbb973fb8ab4b CVE-2024-6527,0,0,4cbacb620d5954abb73dae2b3bfdb2a8824258a4de25ce8e7c75649e12d818a5,2024-07-09T18:19:14.047000 CVE-2024-6528,0,0,568c43fb32d79fc097335d9307aebc42d71a690423942e01ce8dbade6b5bedb0,2024-07-12T16:37:20.283000 CVE-2024-6529,0,0,39f9da174065ddfb2f1cb6d88de520cca12e78f6992a8df9512aec7d73b21efd,2024-08-01T14:35:13.090000 -CVE-2024-6530,1,1,e1744352671cbabdd1f5bc963e1180680638c909eaa8d9454144750cdb4b5589,2024-10-10T12:51:56.987000 +CVE-2024-6530,0,0,e1744352671cbabdd1f5bc963e1180680638c909eaa8d9454144750cdb4b5589,2024-10-10T12:51:56.987000 CVE-2024-6531,0,0,1125a21608be8cb0502ea86867294670584ed16918c5bd752fdbbd37969404b8,2024-07-12T12:49:11.340000 CVE-2024-6532,0,0,34d446197f804dcbdd8feccdfe721cd1c46fe7ee3b5e0da65e1be9d287c7b644,2024-08-14T13:00:37.107000 CVE-2024-6533,0,0,66400252f24e50c2d9b1e3ed6e622d7f7b7af745f22a620964464c66ff668430,2024-08-19T18:13:59.457000 @@ -263343,7 +263345,7 @@ CVE-2024-6743,0,0,d20423ae34ef7edd843a6cb67ab6563bdeae21fb73206254415d2c0219c744 CVE-2024-6744,0,0,db4e7b937d3d03ea3e3b2b15edbfe780a0b875b3fdcc47905faa685f3164112e,2024-07-16T18:06:51.390000 CVE-2024-6745,0,0,1617c1b62a6985e7cfd1493a4e6106081b5b226c76f4caaa1064224772ef702b,2024-07-19T18:04:47.363000 CVE-2024-6746,0,0,a07904c7ab441e8aefcdf67187efe0701752648d282a9adf495048d9805d0f66,2024-07-19T18:02:29.417000 -CVE-2024-6747,0,1,bf0d76edeeb22be154253a6e2097a6489109e71197029ea995eb3a393f5f735d,2024-10-10T12:51:56.987000 +CVE-2024-6747,0,0,bf0d76edeeb22be154253a6e2097a6489109e71197029ea995eb3a393f5f735d,2024-10-10T12:51:56.987000 CVE-2024-6748,0,0,3165cdb659bfb317f070ab6b5ff0ffe08f8676c2d4210e086188fb527771a712,2024-07-30T13:33:30.653000 CVE-2024-6750,0,0,259befaacfd3ee023627d5e60a86696c98cc4bb58920e9f36a409d03ab7792d0,2024-09-03T21:40:22.460000 CVE-2024-6751,0,0,65709f0db2fc5964de358cedefb78e4090d836ca670fed7f74fbf34d4a07dbbd,2024-09-03T21:39:06.433000 @@ -263566,12 +263568,12 @@ CVE-2024-7029,0,0,5f4ca22966bfb8fd03ea6c375443c6b1c23e214558aa93ba88feba6b27bd6a CVE-2024-7030,0,0,94cdd35d577500e86064e69ea94124eea32b9ff9eeca8589a0c1d45f0f894609,2024-08-31T03:00:52.647000 CVE-2024-7031,0,0,4808703a4cd0b97f67a773c5f222b01d69a2fff387801423358b3ea99670c83a,2024-08-05T12:41:45.957000 CVE-2024-7032,0,0,c9fbd7c25c8986098b0db02c8f6b35abbde59d7f3338b2f6bf6ad9dd6ca45054,2024-08-31T03:02:41.763000 -CVE-2024-7037,0,1,dd49934fb89a4cd9156479561f4579716c8bbefb475939312544c6bfe1fd2c69,2024-10-10T12:51:56.987000 -CVE-2024-7038,0,1,f6026a1dbe3c125b255efbfe964a7d25a93c1643c9cf71b323ac917211c9f7e5,2024-10-10T12:51:56.987000 -CVE-2024-7041,0,1,dcc586a9589d4da0815c96bc2883ae49d30920986ca4c102055deacb752acc00,2024-10-10T12:51:56.987000 +CVE-2024-7037,0,0,dd49934fb89a4cd9156479561f4579716c8bbefb475939312544c6bfe1fd2c69,2024-10-10T12:51:56.987000 +CVE-2024-7038,0,0,f6026a1dbe3c125b255efbfe964a7d25a93c1643c9cf71b323ac917211c9f7e5,2024-10-10T12:51:56.987000 +CVE-2024-7041,0,0,dcc586a9589d4da0815c96bc2883ae49d30920986ca4c102055deacb752acc00,2024-10-10T12:51:56.987000 CVE-2024-7047,0,0,21985a71701c23251b30e756f6f2c4f75baa147c34a8c282b34b811aa42e2336,2024-08-26T16:07:27.837000 -CVE-2024-7048,0,1,89e7f79a80eda12c2b26c43fb062e41b4f4492714694bac6a9f3919e1af92730,2024-10-10T12:51:56.987000 -CVE-2024-7049,0,1,c8e98d99addb554a22cb9aed9502ec347f4e868295d0fa4515a9870e411b71e3,2024-10-10T12:51:56.987000 +CVE-2024-7048,0,0,89e7f79a80eda12c2b26c43fb062e41b4f4492714694bac6a9f3919e1af92730,2024-10-10T12:51:56.987000 +CVE-2024-7049,0,0,c8e98d99addb554a22cb9aed9502ec347f4e868295d0fa4515a9870e411b71e3,2024-10-10T12:51:56.987000 CVE-2024-7050,0,0,f402c0a89ba2917236fe6639793bd54ee4751807250eba7a4dde84d4a362ffd7,2024-07-29T14:12:08.783000 CVE-2024-7051,0,0,d0158d1d3b2cdd12dcaf8ff0c61b0f7cdef559e08a0a05011bfe1940648c764c,2024-08-30T16:15:10.960000 CVE-2024-7054,0,0,c2f192d88d8b2a817d17540b8fda16fcd38e463cdb3b6d5e52e3cf243830add6,2024-08-20T15:44:20.567000 @@ -263693,7 +263695,7 @@ CVE-2024-7202,0,0,cd873862dd9c581add7def3fb09e4d862139cb04eed28a9bf2f7047259aa2b CVE-2024-7203,0,0,9623065bb1076b933803b0136efc271bca239649fdbd7e41cb52d273c630ecf2,2024-09-05T14:33:17.567000 CVE-2024-7204,0,0,1bfd5eea41034a87a8406d1df422953de68b7d6759dfb1054c8215461bee3314,2024-09-11T14:23:45.127000 CVE-2024-7205,0,0,f8b1cbec46ea51b223aac866d1ac39ee6fa7b6e832e6e62020df5a45e4b00643,2024-07-31T15:15:10.993000 -CVE-2024-7206,0,1,02a602b43f4540e21329531f0a0b4a806bf816792b4fb6675c407686a1ac2ab9,2024-10-10T12:56:30.817000 +CVE-2024-7206,0,0,02a602b43f4540e21329531f0a0b4a806bf816792b4fb6675c407686a1ac2ab9,2024-10-10T12:56:30.817000 CVE-2024-7207,0,0,685939e6da39eea18941ae363d793c2135cdd34b1de02f3365cc55972f116f83,2024-09-30T19:15:04.540000 CVE-2024-7208,0,0,23976b9c97cfc390397ceda1fa9cd6b5d178a3b311c11fb9c9f129febf7d4e73,2024-08-02T15:16:37.420000 CVE-2024-7209,0,0,70d88ede2ff174d67b44db29b9d64c217e00f13cf62689936f75e53f7397ee7a,2024-07-31T12:57:02.300000 @@ -263755,9 +263757,9 @@ CVE-2024-7288,0,0,ce128fba82f710d2fd0c96fce3ed58ae6ba7550cb19d04b8a2d7b8e427ff3a CVE-2024-7289,0,0,6b18fe26b5b26ad6475bd507b3c2a7b6582d96d6d346bf45be6ab6646e91fd65,2024-08-13T14:53:09.637000 CVE-2024-7290,0,0,b7cc572b30062b1b5d10bc08d69cddffa31fb5f05e0fc8c35fce33ff6506b95c,2024-08-13T14:53:34.777000 CVE-2024-7291,0,0,298cd3a818c66e9bf797d2d090f42649293656283b8daab213f19385b28931e8,2024-08-05T12:41:45.957000 -CVE-2024-7292,0,1,b148da97cbba8a84fc0d5ced7d6b08eb405da0e75dee38018f8c043cf7b8c927,2024-10-10T12:51:56.987000 -CVE-2024-7293,0,1,944b1f749d56501d72cd643e2d34557078e9418e7c3ceb748d852f5f6f6d4f61,2024-10-10T12:51:56.987000 -CVE-2024-7294,0,1,a46dd292c3e38d012903ae47314a34f716ddcf04ce15ef4e6db6d710a56acae5,2024-10-10T12:51:56.987000 +CVE-2024-7292,0,0,b148da97cbba8a84fc0d5ced7d6b08eb405da0e75dee38018f8c043cf7b8c927,2024-10-10T12:51:56.987000 +CVE-2024-7293,0,0,944b1f749d56501d72cd643e2d34557078e9418e7c3ceb748d852f5f6f6d4f61,2024-10-10T12:51:56.987000 +CVE-2024-7294,0,0,a46dd292c3e38d012903ae47314a34f716ddcf04ce15ef4e6db6d710a56acae5,2024-10-10T12:51:56.987000 CVE-2024-7297,0,0,cb4ca8684118dc46d1f9724d628f899c3458badae695854f058e1eba8efe7ce6,2024-07-31T12:57:02.300000 CVE-2024-7299,0,0,18b86413af481c73d022a0c4ed8ac3628863652a0dcfb13bf199bbb5e4db4366,2024-07-31T16:15:05.217000 CVE-2024-7300,0,0,ec5bc420e71b7c17438e33b04329f442535c8be80d5b4025cfe5a0c36aea8bb7,2024-08-19T14:15:23.360000 @@ -264013,7 +264015,7 @@ CVE-2024-7608,0,0,b8872988f702757177432eab77e95a14e7cc629ce3c064dd49371a09c8fc5a CVE-2024-7609,0,0,dd287019708dc32756806d00da78ef364565c2b83873d7c121b6afe97b890f01,2024-09-23T09:15:03.473000 CVE-2024-7610,0,0,b0ce86cdbef2b0081b727d87f884505d4aea23572226b0988a51de68f40b68a6,2024-08-29T15:45:27.523000 CVE-2024-7611,0,0,10540ac694e0cb733f0dd15b5e1be30ed97e53e896e1f9f9af3198a202850b56,2024-09-26T16:42:58.157000 -CVE-2024-7612,0,1,c5b5f09398159d700c955acd897a68daeca0e764d276f233bbe1150f499a0fa9,2024-10-10T12:56:30.817000 +CVE-2024-7612,0,0,c5b5f09398159d700c955acd897a68daeca0e764d276f233bbe1150f499a0fa9,2024-10-10T12:56:30.817000 CVE-2024-7613,0,0,595ae1d3f56b81eeb34ef1e184ddf7962f3a8fbfc042ff77a8fcf0bd3f10f263,2024-08-21T18:47:11.523000 CVE-2024-7614,0,0,70ea68e630891f9909a0a8afd3fe5566dad840edc8df033b5c308064cf074a69,2024-08-21T18:48:47.273000 CVE-2024-7615,0,0,bdb4e2a47bb0b635ad5424e7dee382fdbc667ab1983b9e7b4b79b80817773efa,2024-08-21T18:48:19.590000 @@ -264197,7 +264199,7 @@ CVE-2024-7835,0,0,a98c27e86b496b21f60fe5d08184e2ecc9eaf4566c38f6b900e7048c14c277 CVE-2024-7836,0,0,7e60d885d310741686f6c1eeb7bb5889e64eb59bcb33504b8c9e01388f42accf,2024-09-27T12:53:58.200000 CVE-2024-7838,0,0,27df02a5cc65e831a93d364f5957ee1462f1aebc7844c7c31edfb410cb0a1545,2024-08-20T19:16:59.373000 CVE-2024-7839,0,0,188e96c2e6da74526fb5bd6714aa4962487dce47bff2bfe2c2ee9934d7c43ce6,2024-08-19T21:18:14.097000 -CVE-2024-7840,0,1,c86fe81e1e1d2c81ec78b5ec72a55ddbefcad495fec4b3dfe426afccd276f8dd,2024-10-10T12:51:56.987000 +CVE-2024-7840,0,1,4aff3ecdb957b98960e18b3a212dcb872645f04a254f3e9f7fb77b50392cee06,2024-10-10T15:15:15.237000 CVE-2024-7841,0,0,30d01d8bbe3d144bba2b7827240fa327034b88590168a3760f5fd6645e24392a,2024-08-21T14:12:12.943000 CVE-2024-7842,0,0,6f597ddda6138d9acc81d07fc2eafe7775fb8cb17d6e8df28c226b7f95417689,2024-08-21T14:13:38.923000 CVE-2024-7843,0,0,1916845a00ac6d864acb448c0fe39fd74d4023a097dc2d81074d929455ca1839,2024-08-21T14:13:11.157000 @@ -264298,7 +264300,7 @@ CVE-2024-7955,0,0,b6d58093d52dbc1693883781c79b3abb54211ad50ad9e0127c4cb8b72bd51a CVE-2024-7958,0,0,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000 CVE-2024-7960,0,0,6a2bab47d6fb588f4b238853d16e03fdaf4248afb98afbb54a62ccac2359c7cf,2024-09-19T01:52:55.193000 CVE-2024-7961,0,0,54fcb6c11cb4fffe551975ea2c4e2b806861e5ed35f30fcbecfeddbc47fcfbb8,2024-09-19T01:52:24.530000 -CVE-2024-7963,0,1,5d9d56257af0c8a46d80addfe5060ee179dc9f0bcbd8087ed3e38a0505c107e7,2024-10-10T12:51:56.987000 +CVE-2024-7963,0,0,5d9d56257af0c8a46d80addfe5060ee179dc9f0bcbd8087ed3e38a0505c107e7,2024-10-10T12:51:56.987000 CVE-2024-7964,0,0,c58a832be87177a31dd0ab059ea0a6d25f3e2935f7b0bca0ed2607ff4388d425,2024-08-27T13:35:00.823000 CVE-2024-7965,0,0,97b62e193bdcda79c7557e9a31668077fb71dcc6db54dee06fbdef6c26c1aa29,2024-09-18T12:40:05.597000 CVE-2024-7966,0,0,f366846d49db9477cb2ea061c491dcdaebf29f4e555fa7612b32a771fd61b7a0,2024-08-27T13:35:02.630000 @@ -264329,8 +264331,8 @@ CVE-2024-8006,0,0,424b66a7c8ad10ed90018a1d48a900ac603fe191d94008774d57b07810e9db CVE-2024-8007,0,0,31efab1ff2bdd67996604f02ecd2084f262495a161d3f96e0300d65972c02a8d,2024-09-23T17:15:13.813000 CVE-2024-8011,0,0,47ed34213e682e27e1c9cff56ca191160c24a6476f0554888eb469f5be11be06,2024-09-11T18:15:02.023000 CVE-2024-8012,0,0,8a1525213894489e4e1b5228ce01d263a380f2eb822086dfeb6cd3303970b800,2024-09-18T17:53:47.860000 -CVE-2024-8014,0,1,74be6c7824304a6024c0b47979e2e5fc7a8bb440482aacb2b19872e7008bbba5,2024-10-10T12:51:56.987000 -CVE-2024-8015,0,1,7dbf1862e85785fef522eea1884e61d0cc1b4ec6404adebc13aa6b34dfc9a76f,2024-10-10T12:51:56.987000 +CVE-2024-8014,0,0,74be6c7824304a6024c0b47979e2e5fc7a8bb440482aacb2b19872e7008bbba5,2024-10-10T12:51:56.987000 +CVE-2024-8015,0,0,7dbf1862e85785fef522eea1884e61d0cc1b4ec6404adebc13aa6b34dfc9a76f,2024-10-10T12:51:56.987000 CVE-2024-8016,0,0,2657510d64afe84d5852969b1e9344475f01e752907a5430dff930bc1f486129,2024-09-03T14:51:16.470000 CVE-2024-8022,0,0,469d074c70ed4d6e1b7ca7023005d3bb3e3f23419b5a39b3540fd69e34fadcaa,2024-08-21T12:30:33.697000 CVE-2024-8023,0,0,7f1c10536d9d4e1a728f09b10c1ff35f77d0bba503a7c61c411fbfd5f6584d46,2024-08-21T12:30:33.697000 @@ -264348,7 +264350,7 @@ CVE-2024-8044,0,0,61e1bceca8faf5a6cfa821e4bfd7d9ccef26e7d775d42e669a954225ae8e5d CVE-2024-8045,0,0,4f33bec2129e516f0590350db62def0ffeb2e64cb03de1e46d8b3d52953002f0,2024-09-25T19:22:03.157000 CVE-2024-8046,0,0,b737fce0801d82db74076beb4b2a2085f8323b47e71780060f37f6f5c3050f1a,2024-08-27T13:01:37.913000 CVE-2024-8047,0,0,b09ff33da28d13c746e9dd8622cb16da9ea9a8911cc13c3fef8877b81efca550,2024-09-27T21:25:08.523000 -CVE-2024-8048,0,1,825f46bc22da882e26bd63bb185bd4f629ace0fd8b5171f18b39ad779ee088d4,2024-10-10T12:51:56.987000 +CVE-2024-8048,0,0,825f46bc22da882e26bd63bb185bd4f629ace0fd8b5171f18b39ad779ee088d4,2024-10-10T12:51:56.987000 CVE-2024-8051,0,0,b71bf2ca4f8ce5e1c295954092599db477d1b1f3bcba16081ac3f611e48934c5,2024-09-27T18:19:41.863000 CVE-2024-8052,0,0,d36ff2157e56024767ea82c9c1b8c76ab39601d237dbfd50c7fb1e6eeba7daeb,2024-09-27T16:55:57.383000 CVE-2024-8054,0,0,f7372d07d80e2782b99a1ec78381d10ed3eddb2361d69efd0f5544951feb686d,2024-09-27T21:29:57.607000 @@ -264462,7 +264464,7 @@ CVE-2024-8211,0,0,5b4e9b28e2816d2f35d4acb0350fc0e49e8657272045690c600cf9f90950ab CVE-2024-8212,0,0,66b37a4b12b90b5cc5591d36a74e4618a857f5189c3555eee7f804c09d611757,2024-08-29T15:53:02.077000 CVE-2024-8213,0,0,f08a4d7a28e82e7ff3d3e2612b90a791fae0345ea2975bd689f142229b49ea1c,2024-08-29T15:51:33.390000 CVE-2024-8214,0,0,e8cd969458fd2099a6e262b11999fd6101bb9998ecb02205d2db626dce16672e,2024-08-29T15:44:45.280000 -CVE-2024-8215,0,1,59ce378db9c6c9d718534b4174572b40b1c57eca347e2dcb82504870264c7d30,2024-10-10T12:56:30.817000 +CVE-2024-8215,0,0,59ce378db9c6c9d718534b4174572b40b1c57eca347e2dcb82504870264c7d30,2024-10-10T12:56:30.817000 CVE-2024-8216,0,0,78f2e4469e404dfd9cf88b824b412b7d502e32bdaad0782bdef10dbca38d2a4b,2024-08-29T15:41:34.107000 CVE-2024-8217,0,0,3bb02b114c9683c5910dc1625ecdc6a0f8feff4dd9d0f42f36fc7a4e8c780af7,2024-08-29T15:39:43.643000 CVE-2024-8218,0,0,87eba2797b2b8c4fb49de9ac2fc9a1cf44c9da007d2eef048ba8b4f51ffca907,2024-08-29T15:38:10.610000 @@ -264495,7 +264497,7 @@ CVE-2024-8255,0,0,c6874ac38c80acc73ad7edcdfa1b6810f24be9f578842829800024511d128d CVE-2024-8258,0,0,acf33ae8a1adec0534fb0ef526f8343ca036563113e584df48e051347d7f4bae,2024-09-27T18:56:41.140000 CVE-2024-8260,0,0,58ee93928fd92124dbf3bf24e885a2e8306c83787bcabfd7a73757f9785d81fb,2024-09-19T16:08:58.863000 CVE-2024-8263,0,0,624497db0422cb1a205809ab52a2afed4f8032000058c309c8e30c3994bdbb10,2024-09-30T15:57:26.213000 -CVE-2024-8264,0,1,977d3ed6a77a289d762175eb45944b7812a7c09079fab25995e55c91b621d33c,2024-10-10T12:51:56.987000 +CVE-2024-8264,0,0,977d3ed6a77a289d762175eb45944b7812a7c09079fab25995e55c91b621d33c,2024-10-10T12:51:56.987000 CVE-2024-8267,0,0,a2c757f79a1be4af3dcdbc6f7c080b05c84634b9f014df0bba5d8d956f6b81cf,2024-09-26T13:32:02.803000 CVE-2024-8268,0,0,5be7ed43bc13c42d107f9505f0e50c5c3da78418e570e46eb634a6a34dba57c1,2024-09-26T16:15:31.053000 CVE-2024-8269,0,0,1cde71886327f84d38bc524bb03f145915447114bd4b7b254fb181f8027e91d6,2024-09-18T15:20:44.553000 @@ -264609,13 +264611,13 @@ CVE-2024-8416,0,0,135a04ecfe4373dd7e99d043d76128d31e33f9197f002be9000b3ee4a6fb84 CVE-2024-8417,0,0,8580cbd844a53cf335c90d7b0b427ee4c081c6060c525d72a654406a58e7a040,2024-09-19T19:53:12.383000 CVE-2024-8418,0,0,45db7c5e32209561e336e52f972f2bde6e59f6364560666284054dcf874b8fe1,2024-09-17T20:15:06.710000 CVE-2024-8421,0,0,d73687c7a440fd8723ef6583db3c90a2a943a5b89a22a06b8eb401f91173afbd,2024-10-04T13:51:25.567000 -CVE-2024-8422,0,1,da1dd556419670385038468e2107102610aa221c3a3eaee298a2f7cb26fadde1,2024-10-10T12:56:30.817000 +CVE-2024-8422,0,0,da1dd556419670385038468e2107102610aa221c3a3eaee298a2f7cb26fadde1,2024-10-10T12:56:30.817000 CVE-2024-8427,0,0,57dcbf97b68dfdac544ef9faf52bed3587edeaacde16f067da96879677802837,2024-09-11T17:41:18.733000 CVE-2024-8428,0,0,224fe311bf12d06d4c690b8d9ea3bc4f42261bcb370dc3457883b86fb932f74d,2024-09-26T21:58:45.393000 CVE-2024-8430,0,0,55a9f0c318551ddd036fdf97a76cda9a73c7561d06c4df941f7c206a6547670b,2024-10-04T13:51:25.567000 -CVE-2024-8431,0,1,d69c80d38dea3f20003a1a2a6d11039cc4dfd88da40a61eed75cc6580dd75c16,2024-10-10T12:56:30.817000 +CVE-2024-8431,0,0,d69c80d38dea3f20003a1a2a6d11039cc4dfd88da40a61eed75cc6580dd75c16,2024-10-10T12:56:30.817000 CVE-2024-8432,0,0,8868d9b36bd238df6f75f7287d6bafac4ff3b898eed233d7b4ed5ce985d677d0,2024-09-27T12:58:58.433000 -CVE-2024-8433,0,1,10afb8a6fa43c6f6fbfbb3257c4e815f1728fa33e9d5d7be923265592220fbdc,2024-10-10T12:56:30.817000 +CVE-2024-8433,0,0,10afb8a6fa43c6f6fbfbb3257c4e815f1728fa33e9d5d7be923265592220fbdc,2024-10-10T12:56:30.817000 CVE-2024-8434,0,0,f17fd5eecfec4b6092d883a27ff9fa9dfcb00839b391edc337e18ff19734c460,2024-10-02T17:25:30.140000 CVE-2024-8436,0,0,0d153a053863f3621c53c1e26deb2ddde74385c0ccdd737c792b34eb9af883c1,2024-09-26T13:32:02.803000 CVE-2024-8437,0,0,e197ee77442bbe9c0c205a562fa2fee4cf9645f10acbb85445e512103cf01a70,2024-09-26T13:32:02.803000 @@ -264651,17 +264653,17 @@ CVE-2024-8471,0,0,d4cac4daadf018326a13905f788e8fc27e503497a3cff6ab0ea980773a6f76 CVE-2024-8472,0,0,a896e0fd54ff62d16feed47be0f08dd27e23a8a4def269ca8073766b75918cef,2024-09-06T11:44:34.543000 CVE-2024-8473,0,0,0d318dfea88475fed5cabdbe761e188358c3ae35cd6d226ef3fe46f2f9041c00,2024-09-06T11:44:45.017000 CVE-2024-8476,0,0,092ef960d66528d11d9417cebbf68782d16f414858b72459c24698ae73498ac1,2024-10-02T17:31:00.583000 -CVE-2024-8477,0,1,560ff35aed3b9bd5544aad76af6fcb59dec1bfbf894f84166ea65d83ab0c9f01,2024-10-10T12:51:56.987000 +CVE-2024-8477,0,0,560ff35aed3b9bd5544aad76af6fcb59dec1bfbf894f84166ea65d83ab0c9f01,2024-10-10T12:51:56.987000 CVE-2024-8478,0,0,175c7b9f94662d755813fa2228cd0539f44691d1180c4633af22a35129eb9a32,2024-09-26T15:53:44.297000 CVE-2024-8479,0,0,895a7d94fd595e323b99eff6522688473ca450b242af8c3d5ea382e2a282a9b2,2024-09-27T16:12:10.427000 CVE-2024-8480,0,0,73de76891190d432c360d36e1da93720f2abf11adbca08499bebf4ffb87eb2bd,2024-09-26T18:13:58.470000 CVE-2024-8481,0,0,f7ded0bc8510c8370341acc7cc1290a608973497f13c998f4c94b53ba9c9ee83,2024-10-02T17:59:52.013000 -CVE-2024-8482,0,1,7f62f0d1a243ba448d81dc1e9f8e61d5af52a43134389c525974698cf1ec68cb,2024-10-10T12:56:30.817000 +CVE-2024-8482,0,0,7f62f0d1a243ba448d81dc1e9f8e61d5af52a43134389c525974698cf1ec68cb,2024-10-10T12:56:30.817000 CVE-2024-8483,0,0,7b9d62ad2c15cc912981452040d1345e4ce933202d5b94754bb2f4a4c6c39a92,2024-10-02T16:42:30.347000 CVE-2024-8484,0,0,f455d9eda6cfa730254e6d1c54e42895291597af75d213a155b8f2778e2c53b8,2024-10-02T17:44:13.687000 CVE-2024-8485,0,0,a23363c7e119dcd66690422c5888ab97f710d472d308cfeb1e931d4e39313163,2024-10-02T16:19:15.993000 CVE-2024-8486,0,0,142dddefdb024c37bf64990d5cdf075e89e34583809c3fe8fbc3ef75d078d000,2024-10-07T17:48:28.117000 -CVE-2024-8488,0,1,0a3c72da0e3d6042858531d99f20f7d46ebd7634c2988e0b42f58011241f998b,2024-10-10T12:56:30.817000 +CVE-2024-8488,0,0,0a3c72da0e3d6042858531d99f20f7d46ebd7634c2988e0b42f58011241f998b,2024-10-10T12:56:30.817000 CVE-2024-8490,0,0,5ff62dababbd8edfb72d0a97e4807df424b78f87491e2373479d6c84fbd14d32,2024-09-27T18:36:00.053000 CVE-2024-8497,0,0,903ccc83158de7417bc6f3ffdca83d1bf1fc40ad14228b01a3e1e063e242f9a9,2024-09-26T13:32:02.803000 CVE-2024-8499,0,0,551fc12eb8cb4caa4e9bbd5dc03a7956334337857e6a71f0d5ccb7ec4fa77572,2024-10-04T13:50:43.727000 @@ -264670,12 +264672,12 @@ CVE-2024-8504,0,0,8357da8291f04353fac31874868f2eb40b31e26be1555ef771437bf9554e80 CVE-2024-8505,0,0,1c04e90354babae2df3035dc354852183330b8445c04d1f2331a89a32b3e4a48,2024-10-07T19:26:53 CVE-2024-8508,0,0,095cff01fb00165e2108ed0a6b3f940edeffb7916515f1cc0f2ea48f2031a7c8,2024-10-04T13:50:43.727000 CVE-2024-8509,0,0,72b678ade46a23d1db65e1dfb65526568e7875d83752ef0a47b4a7edfeaf5ddf,2024-09-09T19:15:14.837000 -CVE-2024-8513,0,1,f2c9f0b23984b3fd254455cbfb09e4c8a0cb1b04789aa0ce90358c3617e7d185,2024-10-10T12:51:56.987000 +CVE-2024-8513,0,0,f2c9f0b23984b3fd254455cbfb09e4c8a0cb1b04789aa0ce90358c3617e7d185,2024-10-10T12:51:56.987000 CVE-2024-8514,0,0,c58a76f0057441ba23f8e2f32e326770fb9d4e75db425aee0ab9e343556d5997,2024-10-02T19:59:17.080000 CVE-2024-8515,0,0,2860d4fc2403ef731ebb5d2e3d51ef0155fe3387c99bac76ffcaa85980c8d253,2024-10-02T19:22:00.953000 CVE-2024-8516,0,0,4c7cc8475226568ec7dcbebdfbb30107ff8998ef4ef82c2cfacac984d895c7fe,2024-10-02T19:22:44.933000 CVE-2024-8517,0,0,ce937d4c0c27f8995dba93692196810f803407b9c7a2ce432d973aed0a5fc274,2024-09-18T18:05:03.553000 -CVE-2024-8518,0,1,759da2d37c4aaf02c69f2fbe6a6112ee2eb66d1b3bca228becbb2e86bb579cf2,2024-10-10T12:56:30.817000 +CVE-2024-8518,0,0,759da2d37c4aaf02c69f2fbe6a6112ee2eb66d1b3bca228becbb2e86bb579cf2,2024-10-10T12:56:30.817000 CVE-2024-8519,0,0,1aacd88d58f1107be56cf91e3e76096c2b7c27f5621315c82a8d3461470ecab4,2024-10-04T13:50:43.727000 CVE-2024-8520,0,0,4bf9c9cd030963a8ce8142c1cbb513efd4813c3e4b2408a924afa68b32dfbdb2,2024-10-08T21:50:30.153000 CVE-2024-8521,0,0,65485edaf907369f60ded6330bfa86fc3cb4b0554a8f781a990c000b1998cccb,2024-09-09T13:03:38.303000 @@ -264737,9 +264739,9 @@ CVE-2024-8621,0,0,da11617ee187bea39361c3e736358efdd8e000970ca04e836eaac8c5eeb75d CVE-2024-8622,0,0,3dd68829fc11e22f0c21c42ebfb82eece7f179bcaa47d99ccdf324ecdb81f1e2,2024-09-26T14:59:27.770000 CVE-2024-8623,0,0,b38d11e5ea040f7d1c1df76eb8b329847342918d3746a88d315f2eac79041136,2024-09-26T16:46:28.590000 CVE-2024-8624,0,0,1732629a73b0f7a73256425937c92b86f35ca441eabdeb398d592189eec06617,2024-09-26T16:45:40.470000 -CVE-2024-8626,0,1,0a3a6a067accd62c7f1e4362c07a97c5507716edc2a0ef32e9c35b5c51ec20a4,2024-10-10T12:56:30.817000 +CVE-2024-8626,0,0,0a3a6a067accd62c7f1e4362c07a97c5507716edc2a0ef32e9c35b5c51ec20a4,2024-10-10T12:56:30.817000 CVE-2024-8628,0,0,eae51dc9330e4c3449bbbf5b2aafba06ad0db1b999ee8c88380618befb3102be,2024-09-26T16:42:16.700000 -CVE-2024-8629,0,1,6c9063bb86e9be09fbe263c2afa91e0d043c7779d47db076384be2da04357d8a,2024-10-10T12:56:30.817000 +CVE-2024-8629,0,0,6c9063bb86e9be09fbe263c2afa91e0d043c7779d47db076384be2da04357d8a,2024-10-10T12:56:30.817000 CVE-2024-8630,0,0,171e223312e05c108be17689ae4f899562cfc4dd591123d96527e97a9f5e9c7e,2024-09-30T12:45:57.823000 CVE-2024-8631,0,0,ec0f3e499204fe8b3096f23de4c15b4f57ab537964111dc6b7313fbad5d35ea5,2024-09-14T15:22:31.717000 CVE-2024-8632,0,0,e0cada97c6995cbb67fe42f80a349e37abe4361f782a8365fc38e88552a5da8f,2024-10-04T13:51:25.567000 @@ -264809,7 +264811,7 @@ CVE-2024-8724,0,0,41e3dd453fbe3c0072e7ab470e5d529ac122f059bb60a2be671564b989c496 CVE-2024-8725,0,0,bda4a6515a704fa51f2d759f535270e57676d8c1b87d3a5cc5dc6f9e3d99ebf6,2024-10-01T14:16:42.727000 CVE-2024-8727,0,0,cb79e2fb4f4e8ddff2e3cdbb1cbb30b7c8fce0689b3d497e10ebbff2e74dd2da,2024-10-04T13:51:25.567000 CVE-2024-8728,0,0,d061a0a3e4a793bdc334c9b032908af2152405a24e9b06b2723d960e58ba5c92,2024-10-04T13:51:25.567000 -CVE-2024-8729,0,1,502746e08b16d3182f31a62af04f64a7f4cb2cae01ba403524a1f6920b83c55c,2024-10-10T12:51:56.987000 +CVE-2024-8729,0,0,502746e08b16d3182f31a62af04f64a7f4cb2cae01ba403524a1f6920b83c55c,2024-10-10T12:51:56.987000 CVE-2024-8730,0,0,ff380ede7d530472d7457d72280d0377e58fe499631b78029fd0dcbdd667a7f4,2024-09-26T19:58:33.353000 CVE-2024-8731,0,0,17c6adda5eb698d4c05886ce56b7c8d24eb85ac20af08445719f350b3f8c3e38,2024-09-26T19:43:33.110000 CVE-2024-8732,0,0,fdb5356750581bee2cd15ce9454648108e6d01424f144ebcf561e47c2245eaa8,2024-09-26T20:01:02.290000 @@ -264876,7 +264878,7 @@ CVE-2024-8877,0,0,072c8e486444961bae4945079e8c7eda87a37fe8ff462296a0eff944cb3f18 CVE-2024-8878,0,0,d355a1999baf0c8606d16796b1d3b0e1dca83258ab14464d5a94be439e5488d1,2024-09-30T15:21:31.693000 CVE-2024-8880,0,0,4890b5d8ccfd73a7de9d70be358a6aa9c5c8f4db772389c703fb4d83ffb621f1,2024-09-20T16:41:38.030000 CVE-2024-8883,0,0,d39bf3fdabe814eab7383cf7d0056d70749ac8a21f6ccaada9d165b73ef13b6c,2024-10-01T13:15:03.313000 -CVE-2024-8884,0,1,bbe657acd3b81809e4c38d289d4690d33ce15843f154a38b409847ce2483e4ec,2024-10-10T12:56:30.817000 +CVE-2024-8884,0,0,bbe657acd3b81809e4c38d289d4690d33ce15843f154a38b409847ce2483e4ec,2024-10-10T12:56:30.817000 CVE-2024-8885,0,0,3d17cd6b07f76e6b7b78ee39290572c27afe08953d025655a317633960052841,2024-10-04T13:50:43.727000 CVE-2024-8887,0,0,0407ca62fcbad308289f29aa7a81815bcc03d59968582f8cfbf5cd23bcc12817,2024-10-01T17:30:07.597000 CVE-2024-8888,0,0,3a815de886bf077ac63d6810f20ea887274d5ca628e3e664db2efb49b96f7c7b,2024-10-01T19:30:35.400000 @@ -264894,19 +264896,19 @@ CVE-2024-8907,0,0,3d86966b7711318d0ab27de85fd6280ec2e537a37979cfd99531e9b10f8d74 CVE-2024-8908,0,0,814a632e733410078b07e9411999ce68ca7ad8b9d3cd0621cbfe771be6322728,2024-09-23T17:59:14.137000 CVE-2024-8909,0,0,164deeef11f6495a80d20f0aa7bd15b53f984d767860039b14665a9aa77c7c0d,2024-09-23T17:51:11.790000 CVE-2024-8910,0,0,381e6285f77cbfcd68b12e9f3c36f92b4377fd4642413a4087debb4746eed093,2024-10-03T17:34:27.913000 -CVE-2024-8911,0,1,3e740b3cf92ecc1f17356bd7912ea5093c6c60b7cb91fb7bff5c155129d89dfe,2024-10-10T12:56:30.817000 +CVE-2024-8911,0,0,3e740b3cf92ecc1f17356bd7912ea5093c6c60b7cb91fb7bff5c155129d89dfe,2024-10-10T12:56:30.817000 CVE-2024-8914,0,0,c67ce2c8d24044b482c9bbb33384856203ff5bb870309850d7df3d6267c1b679,2024-09-26T13:32:02.803000 CVE-2024-8917,0,0,32a69b030ac61cd4e144a233fc55362cc6115ccb6ecca5ec236644320a2aecf1,2024-09-30T14:30:38.687000 CVE-2024-8919,0,0,e01b61fd584c4fffdfd8e5db7a09e1be1033f5c7df5b5418d10948726a2bc540,2024-09-30T15:08:14.077000 CVE-2024-8922,0,0,8e0e34187cf2453e3fbc920fc9b2ec5c27a6978605c90cb2daa5d0ef90213fbe,2024-10-04T19:11:47.217000 -CVE-2024-8925,0,1,f7b67219b091a742390ec1bc7b7a23f6bee63991cff554b1b79c817328faf839,2024-10-10T12:57:21.987000 -CVE-2024-8926,0,1,f260becf66260bc88c518d40940feebbefa9dc7db11337c2d47039024806f87d,2024-10-10T12:57:21.987000 -CVE-2024-8927,0,1,c1e9a062d52462d6fe242810289c0eebebd710add8b342036c04255888aa68d4,2024-10-10T12:57:21.987000 +CVE-2024-8925,0,0,f7b67219b091a742390ec1bc7b7a23f6bee63991cff554b1b79c817328faf839,2024-10-10T12:57:21.987000 +CVE-2024-8926,0,0,f260becf66260bc88c518d40940feebbefa9dc7db11337c2d47039024806f87d,2024-10-10T12:57:21.987000 +CVE-2024-8927,0,0,c1e9a062d52462d6fe242810289c0eebebd710add8b342036c04255888aa68d4,2024-10-10T12:57:21.987000 CVE-2024-8939,0,0,1f70befe339fdb31af424859012581aeb13e8f518e2f8da7bf31e05da17f11bc,2024-09-20T12:30:51.220000 CVE-2024-8940,0,0,8c62b13b4d198a54cb56580861e41476c7bb8758f7b9eb8762dc3ff8a4d7701c,2024-10-01T17:21:01.550000 CVE-2024-8941,0,0,92a203d8a6a94e9c82aca27b5b4eb25cc17b0659508e43ff25edbb70a0d6f393,2024-09-30T19:45:43.223000 CVE-2024-8942,0,0,856856bd14b58b19668f9a36b8a793262f5091e96c724b4e90a8dd630a5aaf77,2024-09-30T17:39:28.417000 -CVE-2024-8943,0,1,c16025dd6ff942dffbca74c384d38bc1376bf1e3ecaf8ebbc416d335b90c911c,2024-10-10T12:56:30.817000 +CVE-2024-8943,0,0,c16025dd6ff942dffbca74c384d38bc1376bf1e3ecaf8ebbc416d335b90c911c,2024-10-10T12:56:30.817000 CVE-2024-8944,0,0,163e8bd42c52d6cb1f3f0fdfff8b3db24acfd0dba8d50b29b1780d64b55bd42a,2024-09-23T16:56:34.637000 CVE-2024-8945,0,0,89d4e06764ee27ae462e66a2c760956f13440d7833b3b8093e505b1c71a9aac5,2024-09-25T19:24:25.167000 CVE-2024-8946,0,0,0afc0efb5414dac2f435cdc08456c904eb9a65ac4dd275170da7c9549741129d,2024-09-24T13:11:17.417000 @@ -264917,17 +264919,17 @@ CVE-2024-8951,0,0,888c97aa442d5e8c89ae77387b914cd3981839dfe932748e6b429d09cccb70 CVE-2024-8956,0,0,67fe3d1874df790c4fe403e5b4da2c61ceb691a22ee76441757b9e4b9f428f5d,2024-10-01T16:01:30.063000 CVE-2024-8957,0,0,7754fe7edeaccf469b1d2d0d834f9e662d3691f603f526c2d85ee83a7186072b,2024-10-01T17:49:25.573000 CVE-2024-8963,0,0,67fe8ea90f3163df4929d6782956d377bcadef461d17352cf475deabaa8fd4ad,2024-09-20T16:32:02.563000 -CVE-2024-8964,0,1,c8fc4fc0d8f6e4149ea3cd0239ed4708c78c8d6f77eb0df4938d6649d94bf7d7,2024-10-10T12:56:30.817000 +CVE-2024-8964,0,0,c8fc4fc0d8f6e4149ea3cd0239ed4708c78c8d6f77eb0df4938d6649d94bf7d7,2024-10-10T12:56:30.817000 CVE-2024-8965,0,0,fcd9a7faf9aba17ebbc93d83d1389f5891b9c0797caaf85615a1a91da1ce5a78,2024-10-04T19:04:03.157000 CVE-2024-8967,0,0,0e61388d89e65d4552c8513d8ec8c307c7a4bc14fde1f860df9e7663ba49f28c,2024-10-08T18:47:12.110000 CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9e9,2024-09-20T12:30:51.220000 CVE-2024-8974,0,0,47fcb9de64a47ab7d6fd39981189c5f91c3407e2aae34c6aae2197da9ba195e7,2024-10-04T17:30:18.803000 CVE-2024-8975,0,0,e9dab26a838a0dd237537c2cbdba69bbaa5b6602743bc0ca17e054f95d0f2b70,2024-10-01T19:20:21.103000 -CVE-2024-8977,0,1,1854c355a879a1753be7595f13bc9f67fdb20e00c1bb5266672eb0282e59a99d,2024-10-10T12:51:56.987000 +CVE-2024-8977,0,0,1854c355a879a1753be7595f13bc9f67fdb20e00c1bb5266672eb0282e59a99d,2024-10-10T12:51:56.987000 CVE-2024-8981,0,0,72a5e946545b01f6f5b55bd9be0a66c4964926bf866e85b9f0e826b5c8f5cfe7,2024-10-04T13:51:25.567000 -CVE-2024-8983,0,1,a5894726a3c72e301955e62952254bf05f92543b19c3d4bf59f7d30236266e8c,2024-10-10T12:57:21.987000 +CVE-2024-8983,0,0,a5894726a3c72e301955e62952254bf05f92543b19c3d4bf59f7d30236266e8c,2024-10-10T12:57:21.987000 CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000 -CVE-2024-8987,0,1,131ba5dbb33e2e4795191d9e8dc13e7c10247826582eda8bd05234eb3009028f,2024-10-10T12:51:56.987000 +CVE-2024-8987,0,0,131ba5dbb33e2e4795191d9e8dc13e7c10247826582eda8bd05234eb3009028f,2024-10-10T12:51:56.987000 CVE-2024-8989,0,0,caae46233d26ee2b67df93becf3adf518208e6bbacfb542b8b2dd6d9f605994c,2024-10-04T13:51:25.567000 CVE-2024-8990,0,0,ebe58ed4a084d59384bf44303a373b31562e7163a1320c584d218212811f287c,2024-10-04T13:51:25.567000 CVE-2024-8991,0,0,36ea31132f642cce3da65bf6a2c52220b14f1ba567442136b19c870ca92cc82c,2024-10-04T18:56:30.583000 @@ -264935,7 +264937,7 @@ CVE-2024-8996,0,0,b0907780bcace0477557b6ba9bb55a2aefa2e27bdc88e1eb50e40fe332316c CVE-2024-9001,0,0,3414d6649893c69be27afcf1e3dc2327433e2ecaa7ac9013879a0b1b05bf0f03,2024-09-24T16:14:30.190000 CVE-2024-9003,0,0,7fb287df6f780d926de841fbcfd340e6c80a68c0faa41b54a6866e1139b43c05,2024-09-25T17:18:44.523000 CVE-2024-9004,0,0,94d0f2582229b176f297294b273867d83b4f75c60353b6fab8e5029183cf84e7,2024-09-23T17:29:20.827000 -CVE-2024-9005,0,1,61099b22866a74984f444f0a6d108911a7f5d019e3cfe0c7b08ac38e148f742f,2024-10-10T12:56:30.817000 +CVE-2024-9005,0,0,61099b22866a74984f444f0a6d108911a7f5d019e3cfe0c7b08ac38e148f742f,2024-10-10T12:56:30.817000 CVE-2024-9006,0,0,864da0fa7d7c8fc58df08f11d0d7cb76d85f9cca9108e9a017838d94feacf233,2024-09-25T18:44:48.940000 CVE-2024-9007,0,0,94453be097c0664da2e2bd7a65ce6264485cbe477d797250392dd5d060fed40d,2024-09-25T18:40:31.320000 CVE-2024-9008,0,0,52622a85f30c63eabac86e540eb777bb56ea4ab0b052ff445cc04b0bad1ec80c,2024-09-20T17:01:23.517000 @@ -264943,12 +264945,12 @@ CVE-2024-9009,0,0,8ca9aa7668c5d5c77c4f8dc75f965a1fc61562deadeb769eddb6e3d475ae86 CVE-2024-9011,0,0,31757df34dd4fee90035c8c1e734eec12ab6ab10926115bc714ff7e9ad5eeaab,2024-09-25T17:48:14.820000 CVE-2024-9014,0,0,a8e29b928e7c02e09a31b50dee33eaa8cea5cb50c9cc022c5089f67468915a88,2024-09-26T13:32:55.343000 CVE-2024-9018,0,0,e176c873e94bd3e2c4b29c05a28da23ed581266b7e7463040882baa285f3a6c4,2024-10-07T19:20:48.293000 -CVE-2024-9021,0,1,de7e8d34046f42f6ccd1c1916e1a012bc3502bb49751a8fdf9bccfa914a129ac,2024-10-10T12:57:21.987000 -CVE-2024-9022,0,1,f150208aaae2eaed713359f400156181e6aa1a4f5d3c759fa153dc1651766601,2024-10-10T12:51:56.987000 +CVE-2024-9021,0,0,de7e8d34046f42f6ccd1c1916e1a012bc3502bb49751a8fdf9bccfa914a129ac,2024-10-10T12:57:21.987000 +CVE-2024-9022,0,0,f150208aaae2eaed713359f400156181e6aa1a4f5d3c759fa153dc1651766601,2024-10-10T12:51:56.987000 CVE-2024-9023,0,0,8856d7ffdca739d2c0d1b85fb1ee05faeaf6947167077ac20feaa24f6c509db2,2024-10-01T14:39:38.370000 CVE-2024-9024,0,0,29f2f073ee82aef300cee3fd954ac6dc4243aa67d5082fca2a65737992da04c1,2024-10-02T18:02:59.683000 CVE-2024-9025,0,0,8c34a0621e4e149deefb96042ae2c7c0174789fb7b5db2c9c1ef1c4077be46cb,2024-10-01T13:44:23.667000 -CVE-2024-9026,0,1,1ed21598ecf1af4f167ed704808f588277119ba81d8cd1b51230bca1346530a5,2024-10-10T12:57:21.987000 +CVE-2024-9026,0,0,1ed21598ecf1af4f167ed704808f588277119ba81d8cd1b51230bca1346530a5,2024-10-10T12:57:21.987000 CVE-2024-9027,0,0,f3828020bd9a05a5e8ccaf0c12e55b05c6a031d2d0b0e5c28efac160e51428ac,2024-10-02T19:42:31.563000 CVE-2024-9028,0,0,12ca3746b7fb03c9df5889561116f4fbc62436426375b30bf910f3c4d7d8403e,2024-10-02T19:45:00.813000 CVE-2024-9029,0,0,9076ca7374bbbeb2209faec4a2cd78108bb0db6f5ed66892cd6b13e6647405d7,2024-09-30T12:46:20.237000 @@ -264968,19 +264970,19 @@ CVE-2024-9043,0,0,585c2a6b7b38dff44f8f31bab3e4cca50893ebff20d4d599fedd4ef31bc82e CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000 CVE-2024-9049,0,0,43c64cc2e53580aadfacb0d92c10ebf9c72fa78495b0a90bf4d0f0f029260a77,2024-10-04T18:53:10.910000 CVE-2024-9054,0,0,0d14c343d616ebc19e493649349714efeb90a8268a2c04aa86a752fc9f9af719,2024-10-07T17:48:28.117000 -CVE-2024-9057,0,1,8f186945e14f31b85c7dab0f889179203746f07361926bd0e395e83df78388b0,2024-10-10T12:51:56.987000 +CVE-2024-9057,0,0,8f186945e14f31b85c7dab0f889179203746f07361926bd0e395e83df78388b0,2024-10-10T12:51:56.987000 CVE-2024-9060,0,0,362dff7d92c4f79cdb773c7965db43bbd7eb0923ce5f0445c06b15d2c9fc0e79,2024-10-04T13:51:25.567000 CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000 -CVE-2024-9064,0,1,ac473310ab43f9fb30dffa5d3f92bc818e294ac85215fde1a46fddd10d2a239a,2024-10-10T12:51:56.987000 -CVE-2024-9065,0,1,51931192660d148a6daaba8639621e38a6bb6429b22429d6e98cf1184291bace,2024-10-10T12:51:56.987000 -CVE-2024-9066,0,1,029e7fff882135723275436a7ffd016a916fb688dffa2aaaf8996414c0870f6e,2024-10-10T12:51:56.987000 -CVE-2024-9067,0,1,5af42da39a95d0404e86b69013242c48e33f22b626a24a9e144e4d7f8b3f310c,2024-10-10T12:51:56.987000 +CVE-2024-9064,0,0,ac473310ab43f9fb30dffa5d3f92bc818e294ac85215fde1a46fddd10d2a239a,2024-10-10T12:51:56.987000 +CVE-2024-9065,0,0,51931192660d148a6daaba8639621e38a6bb6429b22429d6e98cf1184291bace,2024-10-10T12:51:56.987000 +CVE-2024-9066,0,0,029e7fff882135723275436a7ffd016a916fb688dffa2aaaf8996414c0870f6e,2024-10-10T12:51:56.987000 +CVE-2024-9067,0,0,5af42da39a95d0404e86b69013242c48e33f22b626a24a9e144e4d7f8b3f310c,2024-10-10T12:51:56.987000 CVE-2024-9068,0,0,01b6ceee3583b3b207ab2eeaf4c2684cbe8e9990b1a6178aa8ad730654493f98,2024-10-02T19:55:50.547000 CVE-2024-9069,0,0,904bb0393747d55de1840c322bbad7ae9d27b3e14c3398a0999f4d003e7be886,2024-10-02T19:37:49.777000 CVE-2024-9071,0,0,6a3b91964e28255133515a40cea9164b7d6e82b1113f289183d17f39a22489d5,2024-10-08T16:21:04.180000 -CVE-2024-9072,0,1,005912146cf10a7c966374db1ea1dc59f890da6d2ffa46a4dcea37394ffdbfcf,2024-10-10T12:51:56.987000 +CVE-2024-9072,0,0,005912146cf10a7c966374db1ea1dc59f890da6d2ffa46a4dcea37394ffdbfcf,2024-10-10T12:51:56.987000 CVE-2024-9073,0,0,e1a3718934b1c8aa8070be1e5efd6407ed841e421f9f505c84906bd05d8d4d7e,2024-10-02T19:32:43.047000 -CVE-2024-9074,0,1,b84a28074c96047ae7f557521e1eda6a4f5c8269b5a9c56aa56cd8ffd0526908,2024-10-10T12:51:56.987000 +CVE-2024-9074,0,0,b84a28074c96047ae7f557521e1eda6a4f5c8269b5a9c56aa56cd8ffd0526908,2024-10-10T12:51:56.987000 CVE-2024-9075,0,0,3b33ab99769a9c852230df8e8b6083f862011911d6a5bcadbdc727ad6f83ab66,2024-09-30T15:27:39.313000 CVE-2024-9076,0,0,8c57021a64484b6edbf7ffabe5a971516c1732fccafbf97d4089a67e7015212f,2024-09-27T16:14:04.977000 CVE-2024-9077,0,0,b59a81d09978bed17f369329899086dd9d16ca13d3114e4823b03c2ad7c75c03,2024-09-27T16:31:52.923000 @@ -265012,7 +265014,7 @@ CVE-2024-9120,0,0,741803f92bc286dd2201245dc8ffb354e00af92f2ccee9f63963d21a0888db CVE-2024-9121,0,0,eed3fa8b5aa214ac1e28e4851470b90d1a58e721a279141f5883437250a9a8a8,2024-09-26T13:32:02.803000 CVE-2024-9122,0,0,8303a0c1b693e1f9637d76c62abb1e6e7e78f3941c479dc3e2dfaa8a5c17fa42,2024-09-26T13:32:02.803000 CVE-2024-9123,0,0,cd45c56b30b54bc08d10b45e423a2871895647b4b30e564898eb326d52a5c661,2024-09-26T13:32:02.803000 -CVE-2024-9124,0,1,ed784b79f60c57333454c5582ccee1e6855416a99a054b161105f40c65181fb5,2024-10-10T12:56:30.817000 +CVE-2024-9124,0,0,ed784b79f60c57333454c5582ccee1e6855416a99a054b161105f40c65181fb5,2024-10-10T12:56:30.817000 CVE-2024-9125,0,0,178fee32dc964661b9c65fa72adfd723833bc712092eacf5141ac942799ac520,2024-10-01T14:00:52.460000 CVE-2024-9127,0,0,2a57398f5cef1966c50482248e5fdb86e0eae0bed7d0a3c554fbb9c182ab0a8a,2024-10-01T14:09:26.017000 CVE-2024-9130,0,0,c55ec493e0918bdc6346df7de1c7b50119b1912e830881716d5b60020f91e1cd,2024-10-04T17:18:59.130000 @@ -265023,12 +265025,12 @@ CVE-2024-9145,0,0,666aa1000539c0391187e882757d18372cd0bce4cc6b153bd670793f8325f3 CVE-2024-9146,0,0,093a84e73722aaf94583ed37757bead7a369f935148ee5112a4de416d29a94d3,2024-10-07T17:48:28.117000 CVE-2024-9148,0,0,54e87e3f2b6f69d5080b11c080fcfce17264899c6147cd6032f168b6e8923e92,2024-09-30T17:34:12.760000 CVE-2024-9155,0,0,e7852dec1d1a0cf6fb02c65df23cf83432ff26399350f16bb6b49f28f4d3005e,2024-09-30T12:46:20.237000 -CVE-2024-9156,0,1,9c3370dc697c72864515c51e29e02c0eae88d682d3119e7cfa47aced55fe467f,2024-10-10T12:51:56.987000 +CVE-2024-9156,0,1,15471148679479d1c4996386b3c830796b4238e3e438030cfa3cd455d3b54335,2024-10-10T15:35:15.513000 CVE-2024-9158,0,0,4fc7d51e8c01309b5be37e99b987b450b97283230cd81ff5464aaed45b24a100,2024-10-07T16:13:49.027000 CVE-2024-9160,0,0,dcb08097a2707d90887b21cc5ab80eb6cf86ff84abb571a9a69f82310c298b71,2024-09-30T12:45:57.823000 CVE-2024-9161,0,0,64c617d54e278f215ea553b63862cfa05f613731871770da9abd12448d8f4117,2024-10-07T17:48:28.117000 CVE-2024-9166,0,0,b24f9ebc4650fb7d123f858805d8b1a753ef6a732064f8b14cd979bccf2c240a,2024-09-30T12:46:20.237000 -CVE-2024-9167,0,1,c76cdd3c3965eaf83c5e43b4dbbb850b39e5a19995695c4b4450dc70c8263305,2024-10-10T12:56:30.817000 +CVE-2024-9167,0,0,c76cdd3c3965eaf83c5e43b4dbbb850b39e5a19995695c4b4450dc70c8263305,2024-10-10T12:56:30.817000 CVE-2024-9169,0,0,3e58e76dfb6d40928d7a81777e9f17fdbdc857f6ee99a9600a6d563079322d8f,2024-09-26T13:32:02.803000 CVE-2024-9171,0,0,af15a4d4f57722dfce9c8f35af79ddfb4512cd4df5a539148a2f7d51c39f2ac2,2024-09-27T17:15:14.437000 CVE-2024-9172,0,0,061cdfe5504cd57ff23c615d7882c5ec428decc2bc25b474b7bdd44e1c6c93b4,2024-10-08T18:05:10.863000 @@ -265039,12 +265041,12 @@ CVE-2024-9189,0,0,589dc859bd1b4dfe4aefe62d286159acb6f430185a125dd81b1568310ee1bb CVE-2024-9194,0,0,94d0f5f267ad180c0cf40bc9b87cc59bf3002f59241057e5b89ba1ec25bacf82,2024-10-04T13:51:25.567000 CVE-2024-9198,0,0,f43e7cbf5ad8264654a856d8df5069cea0145a66becd85052219123b3f2b7d6c,2024-10-02T14:33:52.780000 CVE-2024-9199,0,0,0d70434db3b8e5067294d8da03c36e695141f2bf7d8322fbb68a3bc3177abf45,2024-10-02T14:33:54.607000 -CVE-2024-9201,0,1,a44c16e9977c247511fb39c6475f3e4e6f33a76dde5a9e09317a93a9497d37be,2024-10-10T12:51:56.987000 +CVE-2024-9201,0,0,a44c16e9977c247511fb39c6475f3e4e6f33a76dde5a9e09317a93a9497d37be,2024-10-10T12:51:56.987000 CVE-2024-9202,0,0,808b8091e3582386849f2f7767feb40805cba585b6581ba135c1d621ab219188,2024-09-30T12:46:20.237000 CVE-2024-9203,0,0,e6eb6874bd83da6550f594261cd60c3d082a0ed5dbc17d4c1b083dd114dee5d8,2024-09-30T12:46:20.237000 CVE-2024-9204,0,0,8709d8f31d12084fc2eba23d41169bb9ba345e1a3d3bed7d676463fdbec26c9b,2024-10-04T13:50:43.727000 -CVE-2024-9205,0,1,b718d7a20230ca5535d4a92f87ab8371c72ac9b0f2e1a0dacf1f87ee0d6efefa,2024-10-10T12:51:56.987000 -CVE-2024-9207,0,1,bd62704ef4d107f23b43db57d93a8ad3934422c7bcac5afce9ae8c29eef576cd,2024-10-10T12:56:30.817000 +CVE-2024-9205,0,0,b718d7a20230ca5535d4a92f87ab8371c72ac9b0f2e1a0dacf1f87ee0d6efefa,2024-10-10T12:51:56.987000 +CVE-2024-9207,0,0,bd62704ef4d107f23b43db57d93a8ad3934422c7bcac5afce9ae8c29eef576cd,2024-10-10T12:56:30.817000 CVE-2024-9209,0,0,02f8d10156b55c480185cf79dd6fdc61c3ca58517fd3619bf848f85895c40b93,2024-10-07T19:20:32.777000 CVE-2024-9210,0,0,3a96d77d31ae9d7d03fb36944bbc08403b6a23f29847ff9570c75435783fa55d,2024-10-08T15:34:42.060000 CVE-2024-9218,0,0,1fe5a0dc5cbc5663db71bfb2b02fdc2baeca2012618f21fc2618b5a68d78cab6,2024-10-08T15:33:58.617000 @@ -265075,10 +265077,10 @@ CVE-2024-9281,0,0,c727181324f48d332ad9d5a9c59aeaca5ded3de24b59d196d37c8fad927c50 CVE-2024-9282,0,0,55016f43807b8bd2c7051116cb1e6375d4d2b410c86e99396c4800f5d9843fce,2024-10-04T18:33:38.293000 CVE-2024-9283,0,0,a5233c3b589826e3e09dfcafb866e56b060b301af37e2de0e699930a9008fdfe,2024-09-30T12:45:57.823000 CVE-2024-9284,0,0,e077aa9b3331db7cd8049b8d7f3273d870b80909d1916943a385cf9659e49d1c,2024-09-30T12:45:57.823000 -CVE-2024-9286,0,1,c80c050c0c81c8eb62f751fd5198d6e48229164de5cbb6d6309b72371d27a18e,2024-10-10T12:51:56.987000 +CVE-2024-9286,0,0,c80c050c0c81c8eb62f751fd5198d6e48229164de5cbb6d6309b72371d27a18e,2024-10-10T12:51:56.987000 CVE-2024-9289,0,0,06a6a34a1543252ca19c46e940aea37797a21c2bfa8e6ac1935900ffb41badd0,2024-10-07T18:25:21.380000 CVE-2024-9291,0,0,e3e60de040a8e25c6f8c9bce959d91ab605417a7bb6a76f30e8af4524d979a49,2024-10-07T16:13:44.433000 -CVE-2024-9292,0,1,a7bdba47009ed945081e4090ae3ff19a132a10f1ea840ac7ca884beb20641078,2024-10-10T12:57:21.987000 +CVE-2024-9292,0,0,a7bdba47009ed945081e4090ae3ff19a132a10f1ea840ac7ca884beb20641078,2024-10-10T12:57:21.987000 CVE-2024-9293,0,0,7c1c60f5c414b30d6435e9f161e4e8c836a460c723feac3a8584d125df52da96,2024-10-07T15:37:33.670000 CVE-2024-9294,0,0,df4e8ca812056069ce686ccc519c918f454c6a35b9074b986ab12abfbd42a42d,2024-09-30T12:45:57.823000 CVE-2024-9295,0,0,826b99628d695cedf34bdd0860c517e32dcba53de662e82d7c90aebf0e6cdd79,2024-10-01T11:36:27.763000 @@ -265090,6 +265092,7 @@ CVE-2024-9300,0,0,8cf4fd8be1a68079d9b09593a267df47fb69eec7140ede32d9eeb623680961 CVE-2024-9301,0,0,8bd5a6d252ad4356c723578db918b42e690d26a3308bebd8024d27b2807bcd16,2024-10-07T13:12:48.953000 CVE-2024-9304,0,0,f4e2b697051bb54ba85260a74446cf2ab04e7ed5a9a99551a585b1547839152d,2024-10-04T13:51:25.567000 CVE-2024-9306,0,0,ac26ad903bb36889edec0c6ea9a2822945801fec7c4fdd4634c75606f4fc1bfd,2024-10-08T16:25:29.877000 +CVE-2024-9312,1,1,c61a24c6a6bc70e80ca2fa418b83401f0228ff97884f8f436dcd1153e4d73199,2024-10-10T14:15:05.863000 CVE-2024-9313,0,0,8eab8e6a12fcb7dddda62f8c34fd34d547229d6ef4cec2e38f61189642da0e5f,2024-10-04T13:50:43.727000 CVE-2024-9314,0,0,a38936eed4619dcb3327257a1c570731c2950b1dc59439e66bd5a7e1f84786fb,2024-10-07T17:48:28.117000 CVE-2024-9315,0,0,dcae3590349756096f3149f913fcd278d961f7a38fe3ece525d39bf3aa5da14a,2024-10-01T13:33:59.480000 @@ -265120,11 +265123,11 @@ CVE-2024-9360,0,0,9328fb4e6135929e3835e5c835fd869b8491fb46bae32eb4c5f02c6fc86a74 CVE-2024-9368,0,0,e7a9c605e0cbf9cdb1d319aa8ea22e93a6f5e80855432922ca5e53112d3a4bc4,2024-10-04T13:50:43.727000 CVE-2024-9372,0,0,10044aa8051896e85376f9c9a7c998e54b899918a5f49add6f2a59ddb1044af6,2024-10-04T13:50:43.727000 CVE-2024-9375,0,0,a9c3ca594e219c636214fd2ce314e67161e6c9af25ea164279fc4bb791df9806,2024-10-04T13:50:43.727000 -CVE-2024-9377,0,1,7e92c94153a671db6e3bc46a35701812779a3ebf2498b474df31292a74a22a6c,2024-10-10T12:51:56.987000 +CVE-2024-9377,0,0,7e92c94153a671db6e3bc46a35701812779a3ebf2498b474df31292a74a22a6c,2024-10-10T12:51:56.987000 CVE-2024-9378,0,0,ced37e1766b174eaa8afe905f70c6bc3776421764713e21471018e4984150c99,2024-10-07T20:15:08.697000 -CVE-2024-9379,0,1,7307211838f3e4eec0a78ff89b2913d240c27ba7b70931debb9de0355e26476e,2024-10-10T12:56:30.817000 -CVE-2024-9380,0,1,4644c9ec292c5b8378752bb7d545f649e1e14134892236ed0047b20a02af773c,2024-10-10T12:56:30.817000 -CVE-2024-9381,0,1,38dc7b42bfe6f81a683e774fe86ddcbec5bce97b381af2229d40d440156c5086,2024-10-10T12:56:30.817000 +CVE-2024-9379,0,1,516d40ef4e4e63b36e39f0d7901bfa51f0ecb87ed03e2b9d356905dfde91b2d7,2024-10-10T15:53:20.427000 +CVE-2024-9380,0,1,1da17b0a78e38ec2972a0d60b36042927447aa25979eb58f6d07718527ed157b,2024-10-10T15:50:03.240000 +CVE-2024-9381,0,0,38dc7b42bfe6f81a683e774fe86ddcbec5bce97b381af2229d40d440156c5086,2024-10-10T12:56:30.817000 CVE-2024-9384,0,0,4f253b4f2066223670f6dee57b053f19faa6b05364caf5542c3a801535a8dd5a,2024-10-04T13:50:43.727000 CVE-2024-9385,0,0,d5290e9b463ce80e3cb0a2758c2b2174c3a3323b0c1b53b476f1fa2df6ded1c1,2024-10-07T17:48:28.117000 CVE-2024-9391,0,0,7d6eba489d698d80c25274418cf61f043b91561cc903d053b7833bff789db601,2024-10-04T13:51:25.567000 @@ -265144,7 +265147,7 @@ CVE-2024-9405,0,0,5a1aaacdf03c4deeb5787d411c40d8ad3aed60be9320ac0ab9cd4983368bff CVE-2024-9407,0,0,c86f90b2fe6be22dec486d34b9c6e67b91a5945de93bcc27372041ed6a426800,2024-10-04T13:50:43.727000 CVE-2024-9410,0,0,90cffd2b402803b1ff7e6401238cb515c8bb4e7ed816fe3e9a33e1d435f92656,2024-10-07T17:48:28.117000 CVE-2024-9411,0,0,09446adc9a52ba88acfc951352e9088b24cfd1cdb8a001643ee070875c43ffef,2024-10-04T13:51:25.567000 -CVE-2024-9412,0,1,aa9a3d3cdb3659b02012ef158f2f0c675ff0de511272afae470c48f556502feb,2024-10-10T12:51:56.987000 +CVE-2024-9412,0,0,aa9a3d3cdb3659b02012ef158f2f0c675ff0de511272afae470c48f556502feb,2024-10-10T12:51:56.987000 CVE-2024-9417,0,0,3a253693d9f258d17d8c6435732a7f997d65ff8389871880258fe316da3e8053,2024-10-07T17:48:28.117000 CVE-2024-9421,0,0,9a8bea0e59d0ab668a3cbf6b96506990581414c04a5ce69b672a275a746007d3,2024-10-04T13:50:43.727000 CVE-2024-9423,0,0,080f0a87d4561f3316974a1b5473f0b3836e39e629c6273c7813cc62b41d4a31,2024-10-04T13:50:43.727000 @@ -265153,21 +265156,21 @@ CVE-2024-9435,0,0,c0164287b46d3e8531339252132cc16d0c7cce06943117749d5b9ae676e40c CVE-2024-9440,0,0,843a4b0691140c8544f03abfab0d72b48e96752c7147156cb98041d58d09b93a,2024-10-04T13:50:43.727000 CVE-2024-9441,0,0,1eef796e7a879df6819e9c253093e433508e2bb2fbba7042830a70bc7a4951a7,2024-10-04T13:50:43.727000 CVE-2024-9445,0,0,0c93ce7f42df628ab9963b0c4991253722d7526551714beaaf6a06be3b0d53b0,2024-10-04T13:50:43.727000 -CVE-2024-9449,0,1,cfb15c20f0e2d2639784936ce05b9d4995f794dc20e1235b71d532f9a502b8fe,2024-10-10T12:51:56.987000 -CVE-2024-9451,0,1,bfba756188c29e076bb119887d9bdf6d3874c705a9d59100000802c164b86caa,2024-10-10T12:51:56.987000 +CVE-2024-9449,0,0,cfb15c20f0e2d2639784936ce05b9d4995f794dc20e1235b71d532f9a502b8fe,2024-10-10T12:51:56.987000 +CVE-2024-9451,0,0,bfba756188c29e076bb119887d9bdf6d3874c705a9d59100000802c164b86caa,2024-10-10T12:51:56.987000 CVE-2024-9455,0,0,ca7310e762dfcd09cbb5f1358b0e3644684d54725bcf9d8ec53a1dfcee667610,2024-10-07T17:48:28.117000 -CVE-2024-9457,0,1,2e5f1e076d316abdd9befa1bb632f71036f861a4d1c633e303e5e7de81c7f7b3,2024-10-10T12:51:56.987000 +CVE-2024-9457,0,0,2e5f1e076d316abdd9befa1bb632f71036f861a4d1c633e303e5e7de81c7f7b3,2024-10-10T12:51:56.987000 CVE-2024-9460,0,0,d6ff22c922d7573d861145a9f9c7a3aa2a44b6806bef76282f2615732b02479a,2024-10-08T14:33:42.703000 -CVE-2024-9463,0,1,3d816240de9b00dd05613f74725c55702a05acf1893772c4b9bd28e230e084ba,2024-10-10T12:51:56.987000 -CVE-2024-9464,0,1,2b54d926b0cd6ec5f6ac2bd88515e583386fc5e04d484fd98bdb41892b6d5e79,2024-10-10T12:51:56.987000 -CVE-2024-9465,0,1,cfe5d6ca68cb5acf41db662703e8ec7b064db6a86490ab599bd64dcebc009e79,2024-10-10T12:51:56.987000 -CVE-2024-9466,0,1,0579487090fcba10000d94b1f5e22a64bb4642c7ed576e1c7bcc464791ee8c09,2024-10-10T12:51:56.987000 -CVE-2024-9467,0,1,03050e15364c5c594270c2e9ba115b3a00821c04109640eeeb50989db1e3de9d,2024-10-10T12:51:56.987000 -CVE-2024-9468,0,1,3a605e83184a40bd8285aed534f24a282040306539a1d55c82841777c5987c41,2024-10-10T12:51:56.987000 -CVE-2024-9469,0,1,8bb9a78228eb26b44d146abb8c36e4dccf96e88c6afa5a6a89dd30c8de19d781,2024-10-10T12:51:56.987000 -CVE-2024-9470,0,1,6d7d145d5ed6ae4ef4f33928573352f54839c5b9641b899af46f8b3aa4ed69d1,2024-10-10T12:51:56.987000 -CVE-2024-9471,0,1,5d0487dbafd6cbb46e2a69b9e8ad8abe4233710e742dfa2d6675320cfdfe3aea,2024-10-10T12:51:56.987000 -CVE-2024-9473,0,1,b488f190917a741efff9ce774060e2242f39c1fd009aabbb1ce12625032617b4,2024-10-10T12:51:56.987000 +CVE-2024-9463,0,0,3d816240de9b00dd05613f74725c55702a05acf1893772c4b9bd28e230e084ba,2024-10-10T12:51:56.987000 +CVE-2024-9464,0,0,2b54d926b0cd6ec5f6ac2bd88515e583386fc5e04d484fd98bdb41892b6d5e79,2024-10-10T12:51:56.987000 +CVE-2024-9465,0,0,cfe5d6ca68cb5acf41db662703e8ec7b064db6a86490ab599bd64dcebc009e79,2024-10-10T12:51:56.987000 +CVE-2024-9466,0,0,0579487090fcba10000d94b1f5e22a64bb4642c7ed576e1c7bcc464791ee8c09,2024-10-10T12:51:56.987000 +CVE-2024-9467,0,0,03050e15364c5c594270c2e9ba115b3a00821c04109640eeeb50989db1e3de9d,2024-10-10T12:51:56.987000 +CVE-2024-9468,0,0,3a605e83184a40bd8285aed534f24a282040306539a1d55c82841777c5987c41,2024-10-10T12:51:56.987000 +CVE-2024-9469,0,0,8bb9a78228eb26b44d146abb8c36e4dccf96e88c6afa5a6a89dd30c8de19d781,2024-10-10T12:51:56.987000 +CVE-2024-9470,0,0,6d7d145d5ed6ae4ef4f33928573352f54839c5b9641b899af46f8b3aa4ed69d1,2024-10-10T12:51:56.987000 +CVE-2024-9471,0,0,5d0487dbafd6cbb46e2a69b9e8ad8abe4233710e742dfa2d6675320cfdfe3aea,2024-10-10T12:51:56.987000 +CVE-2024-9473,0,0,b488f190917a741efff9ce774060e2242f39c1fd009aabbb1ce12625032617b4,2024-10-10T12:51:56.987000 CVE-2024-9481,0,0,d47799c935f3894a1eb77a57851e2857614dcde60b18ca54bd2e7df5819c5f83,2024-10-04T13:50:43.727000 CVE-2024-9482,0,0,f3165a4a24a2f9114d882c0f7f29d9fd657c327243b8585b7ba3adb352065c7e,2024-10-04T13:50:43.727000 CVE-2024-9483,0,0,3a05dd369a56fa7d8019ce26b0a40ec5faf2156ca92b0ceaf0493b163c999d00,2024-10-04T13:50:43.727000 @@ -265175,17 +265178,17 @@ CVE-2024-9484,0,0,09a6a45178e5434bfb1cb0415a67ebc11284aea03e94bd83c401b848478b5c CVE-2024-9513,0,0,8bf69fcd896ef2c6d740d4e3fb7359c13bcd3037f3f5c5ca172d72ee575fdaa7,2024-10-07T21:15:19.450000 CVE-2024-9514,0,0,a0c385c9cad31170054b57880ea14385102aa94e9ee1a9b5619f4982b4ac92e4,2024-10-09T11:19:25.577000 CVE-2024-9515,0,0,b319f60f83e92c55aa0a25714009b76d6e0da4210ce3c744b2eab53a0f6a8b5b,2024-10-09T11:19:00.897000 -CVE-2024-9518,0,1,4a32dfec9f85550debe31d9ad64141f69bc5b7098b3e90d19e2b442fddd1c52c,2024-10-10T12:51:56.987000 -CVE-2024-9519,0,1,06bc737cd8f16b861f6662031cf3ca6afacb22149a4d55be6376ebb4e754bf7e,2024-10-10T12:51:56.987000 -CVE-2024-9520,0,1,56bd22220a43e38a1a043559d21b9ec0fef97ea6b7e33029e2e545b00832357f,2024-10-10T12:51:56.987000 -CVE-2024-9522,0,1,f201013f69195a1c8c1c750c825e6a62e2e00398dbdccc0dccff97a33026ecd1,2024-10-10T12:51:56.987000 +CVE-2024-9518,0,0,4a32dfec9f85550debe31d9ad64141f69bc5b7098b3e90d19e2b442fddd1c52c,2024-10-10T12:51:56.987000 +CVE-2024-9519,0,0,06bc737cd8f16b861f6662031cf3ca6afacb22149a4d55be6376ebb4e754bf7e,2024-10-10T12:51:56.987000 +CVE-2024-9520,0,0,56bd22220a43e38a1a043559d21b9ec0fef97ea6b7e33029e2e545b00832357f,2024-10-10T12:51:56.987000 +CVE-2024-9522,0,0,f201013f69195a1c8c1c750c825e6a62e2e00398dbdccc0dccff97a33026ecd1,2024-10-10T12:51:56.987000 CVE-2024-9528,0,0,d6fcaf4387a113a292c5be1e6315aa1024df0cc79a828aebf7bc2fe429a4bc75,2024-10-07T17:48:28.117000 CVE-2024-9532,0,0,b7f2aba05edad35ecf41f43ec9640effe332d3189a3ed38d97f2bf49866ac50d,2024-10-09T11:18:49.027000 CVE-2024-9533,0,0,483ea201fb3f13623de51b6a803ec3c9d4b4a9f8d222ab5b1546c8a9a88ca771,2024-10-09T11:18:34.560000 CVE-2024-9534,0,0,c826e79c155e2dcea2a83d95fd56ee360f3177c126ff744e515a5e5c9099e0fc,2024-10-09T11:18:23.607000 CVE-2024-9535,0,0,4a71ba0a2572a89f39d0b54033731c76d4c93435778a2b1285d18249bf7f619d,2024-10-09T11:16:35.487000 CVE-2024-9536,0,0,56b0d71a5e1f747b35f1ac4fcfd42bf040a735cf796864344938e26d90f6930b,2024-10-07T17:47:48.410000 -CVE-2024-9549,0,1,de2015c0f448716988568c7b5dd774c121a80649e44094dfa56d887e4c1906a6,2024-10-10T13:14:51.793000 +CVE-2024-9549,0,0,de2015c0f448716988568c7b5dd774c121a80649e44094dfa56d887e4c1906a6,2024-10-10T13:14:51.793000 CVE-2024-9550,0,0,910b684d766fc00d3bc835188c16842c5e64a2ca110db17b68c67c53481422d4,2024-10-09T11:15:52.520000 CVE-2024-9551,0,0,7b5500ec170a7497f673defff182e65008fa33c1b82ef626dcc76f8e4cb7177b,2024-10-09T11:15:42.060000 CVE-2024-9552,0,0,0089ba0b10cb8d31710138a22fd4a80a1adb8a11c547d7653c5c7c5a85ee8f50,2024-10-09T11:15:32.333000 @@ -265211,27 +265214,32 @@ CVE-2024-9571,0,0,875a4a44417fabed8eda23f7f9f70cde202fd7e807f9d44c2058c5256366a8 CVE-2024-9572,0,0,6aa8ec5096cffb49c05ffcb187e769f5454844eed5ebf1e91e8e45ef57650b96,2024-10-08T18:45:03.117000 CVE-2024-9573,0,0,58c75dd5695e86f3dd5971604e3d0b5f4fa9518dd900d56e54c2dcc37c5c3326,2024-10-08T18:45:09.057000 CVE-2024-9574,0,0,a60670a65a4470a80e62c618e77fec3e5e5071e32e3c874874eb23f89671df72,2024-10-08T18:45:13.147000 -CVE-2024-9575,0,1,f6b14427489147da51632087d3ce5422a9383e0d7bccf4cb35592eda1a1d7d41,2024-10-10T12:51:56.987000 +CVE-2024-9575,0,0,f6b14427489147da51632087d3ce5422a9383e0d7bccf4cb35592eda1a1d7d41,2024-10-10T12:51:56.987000 CVE-2024-9576,0,0,349b41d5d275d2b69494dd85fe115130849861d9cddaab63cccbcfe5be8a03f5,2024-10-07T17:47:48.410000 -CVE-2024-9581,0,1,dcdedf39f55e8b175c72a20e72a1aed92038e920265594b4fc9925b7183ce1e6,2024-10-10T12:51:56.987000 -CVE-2024-9596,0,1,41f14771e651cbc1c37017cbe5a91040128a2c351e859a7b312163502a24a950,2024-10-10T12:51:56.987000 -CVE-2024-9602,0,1,296483daa0f02222bb5f79446d51c7890118dbb294ec1c3853abb9b3dfc7ffb2,2024-10-10T12:51:56.987000 -CVE-2024-9603,0,1,f06afeee14d2c3a95b2fa9bd06bec0b0c1ce9ce3a2d2cc5d2614c0b7bfd8287c,2024-10-10T12:51:56.987000 -CVE-2024-9620,0,1,6bab3b47a8124e2f6e45a39c3f1a067698db02be0764fadf48434470b2bdf728,2024-10-10T12:56:30.817000 -CVE-2024-9621,0,1,9e376b0f3dfa34027ae088e771a22694180917eee238e690ac2f4896caf46a6b,2024-10-10T12:56:30.817000 -CVE-2024-9622,0,1,616f2c897f0ea8915fa743288697302d927eccd4a4b981ffaaf2224bd032869d,2024-10-10T12:56:30.817000 -CVE-2024-9623,0,1,05eef687418519373d15ec19a86683cd7648219a76f4b58bf6e516098fb1b885,2024-10-10T12:51:56.987000 -CVE-2024-9671,0,1,421f1b0ad6825ff096efd81ac122f33bafcdf7b21693a85f65613389bca55f89,2024-10-10T12:51:56.987000 -CVE-2024-9675,0,1,cd830de46e01fce71654106f4dc61863debb474230c2cb4969fc123764df58c7,2024-10-10T12:51:56.987000 -CVE-2024-9680,0,1,76b65a7173ef3401740fcdef48ce88c7dd29c53ba260a8245e27768c946b76e8,2024-10-10T12:51:56.987000 -CVE-2024-9685,0,1,0533577bd5534b2238dda3fc39c720d3ca57598c0c892e8a746063784dfa2119,2024-10-10T12:51:56.987000 -CVE-2024-9780,0,1,64cb4b42f9787f95c4bcb2f0ffb7a4034eca385e970ac2bedc9fcd69728d3075,2024-10-10T12:51:56.987000 -CVE-2024-9781,0,1,cd6f657ed9ef660338f0d777935f231b52aede3f9edb8681363de05250c2257d,2024-10-10T12:51:56.987000 -CVE-2024-9782,1,1,f6fdadb6173e6b1d6cefc02344a50956f97519ff0da6213ed752274ca4260d60,2024-10-10T12:51:56.987000 -CVE-2024-9783,1,1,712836b1436318ef30c4c9316757670b95113f358e845fe262e620150796b3c9,2024-10-10T12:51:56.987000 -CVE-2024-9784,1,1,64a6c68ed42050536e19b6453db5b3e132a6112e07a448f7da505723942301c6,2024-10-10T12:51:56.987000 -CVE-2024-9785,1,1,ee184b824fb4d6c43c3629feb69eb05004a7592fad511f98957566ebeb43d5af,2024-10-10T13:15:14.583000 -CVE-2024-9786,1,1,e7875c706b86134a4356de16f7f39d3d03c8ad5b5439952fad2634c3220ea97a,2024-10-10T13:15:14.860000 -CVE-2024-9796,0,1,fe0b08ff1ae9ebd510895ff30cb6177b330dcc712a6137cedd6907f51e4b3f39,2024-10-10T12:51:56.987000 -CVE-2024-9798,0,1,b14ba1eae058a3bd91c5dbacee5cfcb7c2e637a985b72d6c76b41174ca78f7ac,2024-10-10T12:51:56.987000 -CVE-2024-9802,0,1,4b94a47d6926791ba2b4c36fe54fd10dd96ddb6616518592cb6e604ea999aae7,2024-10-10T12:51:56.987000 +CVE-2024-9581,0,0,dcdedf39f55e8b175c72a20e72a1aed92038e920265594b4fc9925b7183ce1e6,2024-10-10T12:51:56.987000 +CVE-2024-9596,0,0,41f14771e651cbc1c37017cbe5a91040128a2c351e859a7b312163502a24a950,2024-10-10T12:51:56.987000 +CVE-2024-9602,0,0,296483daa0f02222bb5f79446d51c7890118dbb294ec1c3853abb9b3dfc7ffb2,2024-10-10T12:51:56.987000 +CVE-2024-9603,0,0,f06afeee14d2c3a95b2fa9bd06bec0b0c1ce9ce3a2d2cc5d2614c0b7bfd8287c,2024-10-10T12:51:56.987000 +CVE-2024-9620,0,0,6bab3b47a8124e2f6e45a39c3f1a067698db02be0764fadf48434470b2bdf728,2024-10-10T12:56:30.817000 +CVE-2024-9621,0,0,9e376b0f3dfa34027ae088e771a22694180917eee238e690ac2f4896caf46a6b,2024-10-10T12:56:30.817000 +CVE-2024-9622,0,0,616f2c897f0ea8915fa743288697302d927eccd4a4b981ffaaf2224bd032869d,2024-10-10T12:56:30.817000 +CVE-2024-9623,0,0,05eef687418519373d15ec19a86683cd7648219a76f4b58bf6e516098fb1b885,2024-10-10T12:51:56.987000 +CVE-2024-9671,0,0,421f1b0ad6825ff096efd81ac122f33bafcdf7b21693a85f65613389bca55f89,2024-10-10T12:51:56.987000 +CVE-2024-9675,0,0,cd830de46e01fce71654106f4dc61863debb474230c2cb4969fc123764df58c7,2024-10-10T12:51:56.987000 +CVE-2024-9680,0,0,76b65a7173ef3401740fcdef48ce88c7dd29c53ba260a8245e27768c946b76e8,2024-10-10T12:51:56.987000 +CVE-2024-9685,0,0,0533577bd5534b2238dda3fc39c720d3ca57598c0c892e8a746063784dfa2119,2024-10-10T12:51:56.987000 +CVE-2024-9780,0,0,64cb4b42f9787f95c4bcb2f0ffb7a4034eca385e970ac2bedc9fcd69728d3075,2024-10-10T12:51:56.987000 +CVE-2024-9781,0,0,cd6f657ed9ef660338f0d777935f231b52aede3f9edb8681363de05250c2257d,2024-10-10T12:51:56.987000 +CVE-2024-9782,0,0,f6fdadb6173e6b1d6cefc02344a50956f97519ff0da6213ed752274ca4260d60,2024-10-10T12:51:56.987000 +CVE-2024-9783,0,0,712836b1436318ef30c4c9316757670b95113f358e845fe262e620150796b3c9,2024-10-10T12:51:56.987000 +CVE-2024-9784,0,0,64a6c68ed42050536e19b6453db5b3e132a6112e07a448f7da505723942301c6,2024-10-10T12:51:56.987000 +CVE-2024-9785,0,0,ee184b824fb4d6c43c3629feb69eb05004a7592fad511f98957566ebeb43d5af,2024-10-10T13:15:14.583000 +CVE-2024-9786,0,0,e7875c706b86134a4356de16f7f39d3d03c8ad5b5439952fad2634c3220ea97a,2024-10-10T13:15:14.860000 +CVE-2024-9787,1,1,a419614d20c76506100e7560985e58b193a4ffc80500f031d6c39db1267dc50f,2024-10-10T14:15:06.243000 +CVE-2024-9788,1,1,d0cba3dcf7be8cbc54f9f640901b56842d2e022c0155404c088882514bb98ec3,2024-10-10T14:15:06.537000 +CVE-2024-9789,1,1,2b4090b026a79f14a56152956a62ce7d4cd34e80782abc00813a239529bb2e8c,2024-10-10T14:15:06.803000 +CVE-2024-9790,1,1,062baa88691ce911608565afafee861bca229a67c8372d75785d3a77a80a0dfa,2024-10-10T15:15:15.457000 +CVE-2024-9792,1,1,2514dd90a5e918a09429c2c7607165e2b577a21ba08399597bfb6d38390f9c80,2024-10-10T15:15:15.710000 +CVE-2024-9796,0,1,c4f0b98e58e202300ac3c27bc57acd8a82992c6087c6cae3816d6e3a584fcf99,2024-10-10T15:35:16.310000 +CVE-2024-9798,0,1,3febb0a28d43e578aad44b3750e6bb700172b4872cbf44fcb44e8e31ee8a3f5a,2024-10-10T15:35:16.493000 +CVE-2024-9802,0,1,910302f36fb69e8f01391eff3ef481a357455f77408333b222c68051948beb77,2024-10-10T15:35:17.230000