diff --git a/CVE-2024/CVE-2024-130xx/CVE-2024-13000.json b/CVE-2024/CVE-2024-130xx/CVE-2024-13000.json new file mode 100644 index 00000000000..ea52361b9c9 --- /dev/null +++ b/CVE-2024/CVE-2024-130xx/CVE-2024-13000.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2024-13000", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-12-29T03:15:05.407", + "lastModified": "2024-12-29T03:15:05.407", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in PHPGurukul Small CRM 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/quote-details.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://phpgurukul.com/", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.289661", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.289661", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.469312", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-130xx/CVE-2024-13001.json b/CVE-2024/CVE-2024-130xx/CVE-2024-13001.json new file mode 100644 index 00000000000..28900fee022 --- /dev/null +++ b/CVE-2024/CVE-2024-130xx/CVE-2024-13001.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2024-13001", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-12-29T03:15:07.477", + "lastModified": "2024-12-29T03:15:07.477", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in PHPGurukul Small CRM 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/index.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://phpgurukul.com/", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.289662", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.289662", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.469317", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-130xx/CVE-2024-13002.json b/CVE-2024/CVE-2024-130xx/CVE-2024-13002.json new file mode 100644 index 00000000000..bf8d05a942d --- /dev/null +++ b/CVE-2024/CVE-2024-130xx/CVE-2024-13002.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2024-13002", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-12-29T04:15:05.443", + "lastModified": "2024-12-29T04:15:05.443", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in 1000 Projects Bookstore Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /order_process.php. The manipulation of the argument fnm leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://1000projects.org/", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/writeke/CVE/blob/main/BookstoreManagementSystemSQL.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.289663", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.289663", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.469394", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-130xx/CVE-2024-13003.json b/CVE-2024/CVE-2024-130xx/CVE-2024-13003.json new file mode 100644 index 00000000000..3ad38942134 --- /dev/null +++ b/CVE-2024/CVE-2024-130xx/CVE-2024-13003.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2024-13003", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-12-29T04:15:06.620", + "lastModified": "2024-12-29T04:15:06.620", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in 1000 Projects Portfolio Management System MCA 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /update_ed.php. The manipulation of the argument e_id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://1000projects.org/", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/naotuo/CVE/blob/main/SQL_Injection_in_Portfolio_Management_System.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.289664", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.289664", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.469452", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index d2f709362f6..552d4febaa4 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-12-29T03:00:19.366387+00:00 +2024-12-29T05:00:19.530403+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-12-29T02:15:17.057000+00:00 +2024-12-29T04:15:06.620000+00:00 ``` ### Last Data Feed Release @@ -33,45 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -275076 +275080 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `4` -- [CVE-2024-12999](CVE-2024/CVE-2024-129xx/CVE-2024-12999.json) (`2024-12-29T02:15:17.057`) +- [CVE-2024-13000](CVE-2024/CVE-2024-130xx/CVE-2024-13000.json) (`2024-12-29T03:15:05.407`) +- [CVE-2024-13001](CVE-2024/CVE-2024-130xx/CVE-2024-13001.json) (`2024-12-29T03:15:07.477`) +- [CVE-2024-13002](CVE-2024/CVE-2024-130xx/CVE-2024-13002.json) (`2024-12-29T04:15:05.443`) +- [CVE-2024-13003](CVE-2024/CVE-2024-130xx/CVE-2024-13003.json) (`2024-12-29T04:15:06.620`) ### CVEs modified in the last Commit -Recently modified CVEs: `1273` +Recently modified CVEs: `0` -- [CVE-2024-7100](CVE-2024/CVE-2024-71xx/CVE-2024-7100.json) (`2024-11-21T09:50:52.687`) -- [CVE-2024-7137](CVE-2024/CVE-2024-71xx/CVE-2024-7137.json) (`2024-12-19T20:15:07.820`) -- [CVE-2024-7138](CVE-2024/CVE-2024-71xx/CVE-2024-7138.json) (`2024-12-19T20:15:07.947`) -- [CVE-2024-7139](CVE-2024/CVE-2024-71xx/CVE-2024-7139.json) (`2024-12-19T20:15:08.073`) -- [CVE-2024-7726](CVE-2024/CVE-2024-77xx/CVE-2024-7726.json) (`2024-12-20T16:15:24.403`) -- [CVE-2024-8721](CVE-2024/CVE-2024-87xx/CVE-2024-8721.json) (`2024-12-24T10:15:06.803`) -- [CVE-2024-8768](CVE-2024/CVE-2024-87xx/CVE-2024-8768.json) (`2024-09-20T12:30:51.220`) -- [CVE-2024-8883](CVE-2024/CVE-2024-88xx/CVE-2024-8883.json) (`2024-11-26T19:15:32.253`) -- [CVE-2024-8939](CVE-2024/CVE-2024-89xx/CVE-2024-8939.json) (`2024-09-20T12:30:51.220`) -- [CVE-2024-8950](CVE-2024/CVE-2024-89xx/CVE-2024-8950.json) (`2024-12-25T13:15:19.057`) -- [CVE-2024-8968](CVE-2024/CVE-2024-89xx/CVE-2024-8968.json) (`2024-12-20T17:15:21.800`) -- [CVE-2024-8992](CVE-2024/CVE-2024-89xx/CVE-2024-8992.json) (`2024-12-26T17:15:08.267`) -- [CVE-2024-8993](CVE-2024/CVE-2024-89xx/CVE-2024-8993.json) (`2024-12-26T17:15:08.387`) -- [CVE-2024-8994](CVE-2024/CVE-2024-89xx/CVE-2024-8994.json) (`2024-12-26T17:15:08.500`) -- [CVE-2024-9101](CVE-2024/CVE-2024-91xx/CVE-2024-9101.json) (`2024-12-19T14:15:06.147`) -- [CVE-2024-9102](CVE-2024/CVE-2024-91xx/CVE-2024-9102.json) (`2024-12-19T14:15:06.327`) -- [CVE-2024-9154](CVE-2024/CVE-2024-91xx/CVE-2024-9154.json) (`2024-12-22T07:15:06.307`) -- [CVE-2024-9427](CVE-2024/CVE-2024-94xx/CVE-2024-9427.json) (`2024-12-24T04:15:07.360`) -- [CVE-2024-9503](CVE-2024/CVE-2024-95xx/CVE-2024-9503.json) (`2024-12-20T07:15:12.797`) -- [CVE-2024-9545](CVE-2024/CVE-2024-95xx/CVE-2024-9545.json) (`2024-12-21T09:15:06.460`) -- [CVE-2024-9619](CVE-2024/CVE-2024-96xx/CVE-2024-9619.json) (`2024-12-20T07:15:12.977`) -- [CVE-2024-9620](CVE-2024/CVE-2024-96xx/CVE-2024-9620.json) (`2024-10-10T12:56:30.817`) -- [CVE-2024-9666](CVE-2024/CVE-2024-96xx/CVE-2024-9666.json) (`2024-11-25T08:15:10.943`) -- [CVE-2024-9671](CVE-2024/CVE-2024-96xx/CVE-2024-9671.json) (`2024-12-04T08:15:07.357`) -- [CVE-2024-9774](CVE-2024/CVE-2024-97xx/CVE-2024-9774.json) (`2024-12-27T03:15:04.790`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 2f2f7bf71cb..8b0a6ca8446 100644 --- a/_state.csv +++ b/_state.csv @@ -72071,7 +72071,7 @@ CVE-2014-8357,0,0,fa7649d58cf9c885b92c0b99fd37364e85b3eaa63f33b3eb6b0c224c024d46 CVE-2014-8358,0,0,38d46d467a90c78270bc9d776e7b8d0faec67e36a28d32dbc266e25e539478dd,2024-11-21T02:18:56.197000 CVE-2014-8359,0,0,edc8ff9881cfd45b8d6aee22197d07b411698d87cd5af5b63f890b51e2bb5432,2024-11-21T02:18:56.360000 CVE-2014-8360,0,0,e1d1230c2c13af794ba201e04328534d73721d057efde28c7215d80a0ea5897b,2024-11-21T02:18:56.510000 -CVE-2014-8361,0,1,8d6d975147a853cd5e1dc8b7010fd8c59c8e8ee4213f00903ca4dca3e3fd6415,2024-12-20T03:42:43.793000 +CVE-2014-8361,0,0,8d6d975147a853cd5e1dc8b7010fd8c59c8e8ee4213f00903ca4dca3e3fd6415,2024-12-20T03:42:43.793000 CVE-2014-8362,0,0,7a93f5bdc2a0a6f52488522e79420042c6e32ebf906d68c1b3a8f0cb783df32e,2024-11-21T02:18:56.840000 CVE-2014-8363,0,0,789a62438f7da9effc13f72559ab3191511aed7be06bbc3926ee26b7e8688349,2024-11-21T02:18:56.987000 CVE-2014-8364,0,0,e59d9ffa365b2e21c96ba385fc54e21b6eb0ff67481e2193aeed638e14bdb03e,2024-11-21T02:18:57.150000 @@ -73763,7 +73763,7 @@ CVE-2015-0306,0,0,e1724f4dee52ffd8b867420a992b9efa09f1d01fed7943ff05ff3fa0d4bd67 CVE-2015-0307,0,0,a65ed1098ff025c2c4bcadd58072f76beb976964e14f3c1bef8f075c54c113a8,2024-11-21T02:22:47.063000 CVE-2015-0308,0,0,66fb6aaa33515371aefd0e332532fd32bfd1b7a59d29d40893b3b7dc52edf7ce,2024-11-21T02:22:47.210000 CVE-2015-0309,0,0,b10430c9604d0e67194403ac5cf78bcd1f9cc1f8eedc9c51a65b7d27332ccc02,2024-11-21T02:22:47.360000 -CVE-2015-0310,0,1,f2b3e7a633061f90c37b323cebda45ea27cf1548d97dd9f5d1c9e9294301b76f,2024-11-21T02:22:47.480000 +CVE-2015-0310,0,0,f2b3e7a633061f90c37b323cebda45ea27cf1548d97dd9f5d1c9e9294301b76f,2024-11-21T02:22:47.480000 CVE-2015-0311,0,0,c97415c926606830f400f0e31f0f6e8ae4019d0122235f0816a5452560260e02,2024-12-20T15:33:05.107000 CVE-2015-0312,0,0,83f4c3c42e755f4100a5e3b670350c469b5dec2be6cb9601117390221a3ed06f,2024-11-21T02:22:47.727000 CVE-2015-0313,0,0,afb51731f024e7489e33793a6f577432acd96d38dce7da9738282c6295980e2c,2024-12-20T15:29:17.507000 @@ -121428,7 +121428,7 @@ CVE-2018-25101,0,0,2bd8285666e4acb96b73073e83438f9de7be045d6343092b9bbb8ecde1424 CVE-2018-25103,0,0,898e59dad77386a317e4ff1bf68be33ab8be6db6918e382c5845df0e79bdcf13,2024-11-21T04:03:34.090000 CVE-2018-25104,0,0,07c0f7f8deacc6ae3510edd97c87fb0b6a5d5de0a9d91e721e0835794336db5c,2024-10-18T12:52:33.507000 CVE-2018-25105,0,0,d16cf144daafb93b508b5b5e5d66a4d924219330c977526c844488af5bef18a9,2024-10-30T18:23:57.830000 -CVE-2018-25106,0,1,35ad370f4c1c497d53dd214ed57078e196a3735bc3f2d88e16b64e910fc18b4d,2024-12-23T23:15:05.720000 +CVE-2018-25106,0,0,35ad370f4c1c497d53dd214ed57078e196a3735bc3f2d88e16b64e910fc18b4d,2024-12-23T23:15:05.720000 CVE-2018-2515,0,0,5409b099d6b1ad12de2273669dad1cdf61ce6e1c2e305b93396a548635b48aa4,2023-11-07T02:57:57.887000 CVE-2018-2560,0,0,64c0ce8dd86b8cd41f028fc0faeb4c2703b3a3d6c99b5cfb7e065de6e8a10aab,2024-11-21T04:03:56.060000 CVE-2018-2561,0,0,03752647d2e63906688e002ddaaa7e85aba13094709fdf81fa6e8215efd59a07,2024-11-21T04:03:56.197000 @@ -138371,7 +138371,7 @@ CVE-2019-2479,0,0,e0c7a602157a3a3233e2924456cab0b3e874e1a14c59e46b40d40a581b865b CVE-2019-2480,0,0,6eea42436df236a96df3c2182dde88be080c2d91d3678fb57a7c2f7ad95e7702,2024-11-21T04:40:57.403000 CVE-2019-2481,0,0,2c7f842fe90c4c9c7c6cf8044eaff1b070218ab2ebd7b7b65afbfc4acbbc5150,2024-11-21T04:40:57.523000 CVE-2019-2482,0,0,60afa5b90bf8c3578bc6106e4f975267fcbb563b3067e9521d1bdccda2a87afd,2024-11-21T04:40:57.660000 -CVE-2019-2483,0,1,b821658a6f7ee7c89026d4480f375545e8c11a566b580a7f59e3cc2db640aa32,2024-12-24T19:15:05.757000 +CVE-2019-2483,0,0,b821658a6f7ee7c89026d4480f375545e8c11a566b580a7f59e3cc2db640aa32,2024-12-24T19:15:05.757000 CVE-2019-2484,0,0,a7715493c3547f6d9e809f816d1813c2921c76b2c7dc1546f30b1b68849ed9de,2024-11-21T04:40:57.780000 CVE-2019-2485,0,0,76d018af106f8af9fdc20711cbfe38a23bc7f9c5c4b44cb18c66175ee6e482c3,2024-11-21T04:40:57.893000 CVE-2019-2486,0,0,4d94fca994706eacfa9aa52f25dc23c95c1e49d831e7a7b89436c2cc7cb6710b,2024-11-21T04:40:58.017000 @@ -147830,9 +147830,9 @@ CVE-2020-12815,0,0,df32f1c62003cdadbb0afc24ca75df39ca4dc0804ab8b97162715dc4a5294 CVE-2020-12816,0,0,48c51f0235980afbcbab50ea2cb90c8fe4004526e9c3a06265fc9b2c75882eaf,2024-11-21T05:00:19.927000 CVE-2020-12817,0,0,e98d3763d551f764083135cad61bc60ac9df18241e9743a5cc7008fcd5839a56,2024-11-21T05:00:20.053000 CVE-2020-12818,0,0,671fc9fbdbe3092c4779c13951027edfc290fea7c7ab7abd7d0208cd1bbcf899,2024-11-21T05:00:20.173000 -CVE-2020-12819,0,1,b543b1b1301b015189812a54e1da27a9ba0f2f49e57866d8d528abe3e3213c2a,2024-12-19T08:15:11.770000 +CVE-2020-12819,0,0,b543b1b1301b015189812a54e1da27a9ba0f2f49e57866d8d528abe3e3213c2a,2024-12-19T08:15:11.770000 CVE-2020-1282,0,0,5dffd0f7490f04d4b38e703efd93f4aeaf53342feda449eb492337d8e143e58b,2024-11-21T05:10:09.537000 -CVE-2020-12820,0,1,69e991e537df913c51187462379cf0807f8874d6de334c16aa6c2901becaa5ec,2024-12-19T11:15:05.700000 +CVE-2020-12820,0,0,69e991e537df913c51187462379cf0807f8874d6de334c16aa6c2901becaa5ec,2024-12-19T11:15:05.700000 CVE-2020-12821,0,0,80bcfaffcfb668796236a3e35b815e8ec4146df6282fdf2e3e6375b32fcb8032,2024-11-21T05:00:20.317000 CVE-2020-12823,0,0,63ce9c2c4c1ef765c93695caf4139f7414cd4af512f7553968ad51b1ea50fa92,2024-11-21T05:00:20.483000 CVE-2020-12824,0,0,6534202f520baa89c97b25b54d55668d51bf5fbe629e32fb97e834206f437857,2024-11-21T05:00:20.660000 @@ -150821,7 +150821,7 @@ CVE-2020-15930,0,0,ddf771fc6d87f6ced9204169d4acfef1c571c2a978ab816ce8b7fd853bc21 CVE-2020-15931,0,0,a10cb49292305ec6a808df00d3348e0e4db90c3f72b0471a15de535201f79707,2024-11-21T05:06:28.807000 CVE-2020-15932,0,0,753b5138d95055bc631356d86e2b858be1e912eb235704fc2a5dc0ad771b1951,2024-11-21T05:06:28.963000 CVE-2020-15933,0,0,c58c28ead27a2edd586e93aea5954b30d5e719ba78be7f7d53fd2f414e7f619e,2024-11-21T05:06:29.110000 -CVE-2020-15934,0,1,d285f1b6f7b8bf8e96d66952336eaa367757ad47c3789e9dbe2273b9072e2a7f,2024-12-19T11:15:06.930000 +CVE-2020-15934,0,0,d285f1b6f7b8bf8e96d66952336eaa367757ad47c3789e9dbe2273b9072e2a7f,2024-12-19T11:15:06.930000 CVE-2020-15935,0,0,3d44ad87ef52f836bf08b07849628b028d3f60cc6a3e7dd0c2e18d8d1ce440ee,2024-11-21T05:06:29.250000 CVE-2020-15936,0,0,f67304764b7eed9af18135dc77461ba4954f24074f19be7d3c356ca681372042,2024-11-21T05:06:29.380000 CVE-2020-15937,0,0,5c7d159a511897639fe925e50a3abb031ba9f39c82555f2dea6c23f4a0b2a723,2024-11-21T05:06:29.510000 @@ -152051,10 +152051,10 @@ CVE-2020-18173,0,0,9d0ecadd860f9f95826ac35459b269f1851aac8ddb16f4a2052c138e91941 CVE-2020-18174,0,0,1ea3a188c60b439a3d2962e7616b2cd369d10b583875eb457b008f3ea7b3e680,2024-11-21T05:08:27.870000 CVE-2020-18175,0,0,5b3e2229cc97709118d67673f77a83e745f47c47a9dbd602aafae2b7b8b2c6ea,2024-11-21T05:08:28.010000 CVE-2020-18178,0,0,580a85073e110285225e6482b333e843b36b7937958bf15d2e09430865748aa3,2024-11-21T05:08:28.153000 -CVE-2020-1818,0,1,ecb18ce0f7a4d4d79caa23147f28e3a320d3ec1f3db0a65a5b5e7165ad12925f,2024-12-27T10:15:06.310000 +CVE-2020-1818,0,0,ecb18ce0f7a4d4d79caa23147f28e3a320d3ec1f3db0a65a5b5e7165ad12925f,2024-12-27T10:15:06.310000 CVE-2020-18184,0,0,6a808eb8429fec06e756fbed51b1deafe08ae212949ba2700e917a7308e5c0c9,2024-11-21T05:08:28.300000 CVE-2020-18185,0,0,3e02ec04ddeed932279f964e95f2548e42817b333a9cd555d7ef8a21c90887a7,2024-11-21T05:08:28.443000 -CVE-2020-1819,0,1,fb7052d3f9ee0f593f9870d733e28459863a55525dd45069d814bfa8f555a13c,2024-12-27T10:15:09.710000 +CVE-2020-1819,0,0,fb7052d3f9ee0f593f9870d733e28459863a55525dd45069d814bfa8f555a13c,2024-12-27T10:15:09.710000 CVE-2020-18190,0,0,242c59ea0768a435ad4345eb5ca6faa4f56b78a1da3370e74e0a134d519041b2,2024-11-21T05:08:28.613000 CVE-2020-18191,0,0,19c56ae3e2117a539ce0ec995b7d09a93e98a8c51ed958bc18b6f0bfa22fb8e5,2024-11-21T05:08:28.760000 CVE-2020-18194,0,0,54c713b4f65cc26d43c42b007edc0b4d855084ecf547a1cd30369fa8c8521c58,2024-11-21T05:08:28.907000 @@ -153142,7 +153142,7 @@ CVE-2020-21572,0,0,1d3ead4365fe450574333f815cef8a9a6431d4ba933c3ae71263c1eedfb1b CVE-2020-21573,0,0,cc02e5751360421035627dd75834a6f40462d9c91c43dc761c50bd1b0d733a4f,2024-11-21T05:12:41.460000 CVE-2020-21574,0,0,42daee86d5e39a5523511fd89dee09dedee2b28ee63667782fcc25b8074d053e,2024-11-21T05:12:41.587000 CVE-2020-2158,0,0,60130f27cb9958b3a0f023433800d2d38ecd7cbb850bac7849152743865da86a,2024-11-21T05:24:49.227000 -CVE-2020-21583,0,1,387002bb773a83e5cd5d5c5fa619b0cfdf6cf2b07c9ba01671b7dc811c97218b,2024-12-20T13:15:18.357000 +CVE-2020-21583,0,0,387002bb773a83e5cd5d5c5fa619b0cfdf6cf2b07c9ba01671b7dc811c97218b,2024-12-20T13:15:18.357000 CVE-2020-21585,0,0,35983af71d2e53218aa30321eacc531f7e8dff2405abe9c52ff343c601c58f43,2024-11-21T05:12:41.873000 CVE-2020-21588,0,0,1506b1c4e4ef5bda11f6bd800d6971ceddac3dca36cd558c74e6455fc3d7dd5c,2024-11-21T05:12:42.010000 CVE-2020-2159,0,0,fbcbe6870257ab685b7f029d4a38a558575a7575c0e212497f3b02ecb9b5fe6e,2024-11-21T05:24:49.393000 @@ -160456,7 +160456,7 @@ CVE-2020-4869,0,0,a096dd8d27fe49f2175aa9fcc15a84c198165387c69f79776662e9e7cf4d20 CVE-2020-4870,0,0,c937ba9223dbc21e2fa187dfd9d3dfd3fb6e69d6fa4dfe41bd7cd6bd41176f87,2024-11-21T05:33:20.740000 CVE-2020-4871,0,0,0841080546d345f5d9bcfcd697ff326a0786fefe22122c974079150c9ac1cc9d,2024-11-21T05:33:20.887000 CVE-2020-4873,0,0,ec4246500eaf6d983549f4f781592165d14b8a5f25df8aa527d4d568c9ba79b5,2024-11-21T05:33:21 -CVE-2020-4874,0,1,46d0cdc81e0cf5240b53766df2a346569dab62712e3bec8c2a3a02d784b73cfa,2024-11-21T05:33:21.110000 +CVE-2020-4874,0,0,46d0cdc81e0cf5240b53766df2a346569dab62712e3bec8c2a3a02d784b73cfa,2024-11-21T05:33:21.110000 CVE-2020-4875,0,0,39ee9e70341e60c15f153bd43e1ec55ab3fd1145a2499b443675f41245480901,2024-11-21T05:33:21.223000 CVE-2020-4876,0,0,ab396d82eafea6c832367bcde95ca430e1b3d6e022cc6da83b2d314b2366d343,2024-11-21T05:33:21.350000 CVE-2020-4877,0,0,b3762d86081ad4944ce550fb306a1bfa5b58f1884f777af72c1bf3cb1cf33e65,2024-11-21T05:33:21.470000 @@ -162260,7 +162260,7 @@ CVE-2020-6919,0,0,2504d8d7fa8e0c59c712d8401f85b3d6dc1db95bb0cccdd312abfc3aa9cf43 CVE-2020-6920,0,0,e619563b8acd250e2665c1e96bf43063a4dbbe9a832e2eee33e93a57c7523bbc,2024-11-21T05:36:21.557000 CVE-2020-6921,0,0,a6803465531bf6efb497dba6689fb6797c27304b443ea84d31d5e6a6b68b4d2b,2024-11-21T05:36:21.650000 CVE-2020-6922,0,0,df410b871b786c8a370d2640b1a0fc44521e2f6d70eba111aa62117def84df7d,2024-11-21T05:36:21.743000 -CVE-2020-6923,0,1,dc401491f2a9a934546984521cd80fec118d7399531a3273cc21572553dc1e42,2024-12-19T19:15:06.030000 +CVE-2020-6923,0,0,dc401491f2a9a934546984521cd80fec118d7399531a3273cc21572553dc1e42,2024-12-19T19:15:06.030000 CVE-2020-6931,0,0,d35ff7f109bd87987257ec2569f6e496391c4876e3bb031b8b04f36e996f8bf7,2024-11-21T05:36:21.840000 CVE-2020-6932,0,0,f97a4203cc6642e70b01887182480836158915ff5077454de0a7752cac053be0,2024-11-21T05:36:21.940000 CVE-2020-6933,0,0,99c391d48138f3d235de4258e8f6bf6e153439ed5ff734d1043851eec434b322,2024-11-21T05:36:22.040000 @@ -164056,15 +164056,15 @@ CVE-2020-9076,0,0,970dc1a6bb54b0c59470938965cb11fa085b77e527365c4172c3476128c032 CVE-2020-9077,0,0,64b468d28be280833bf52de165aa8bca00c4141eb5146c62ce08194e78777581,2024-11-21T05:39:59.177000 CVE-2020-9078,0,0,f43ef09e2a731606ade09aad3ca195abd7d5155388eb5da29fa44635d8cd7b87,2024-11-21T05:39:59.300000 CVE-2020-9079,0,0,5dfd828a298dd684d82ee7fe6a168d292df9bc58757468cf9749c05bd90460e4,2024-11-21T05:39:59.417000 -CVE-2020-9080,0,1,9844f63cdd70a7ac63494d02be101e3ad12077e44656b8d0e7aa0d360768fb60,2024-12-27T10:15:10.313000 -CVE-2020-9081,0,1,149ebf32c5617d2ef9b02a03338da88a3f089ea68389593991c844a51be279c5,2024-12-27T10:15:10.937000 -CVE-2020-9082,0,1,8cb1859c7b84b0c9a15a3dd4d160e6b94d3ec2565d082eb61b3b5e629342c699,2024-12-27T10:15:11.687000 +CVE-2020-9080,0,0,9844f63cdd70a7ac63494d02be101e3ad12077e44656b8d0e7aa0d360768fb60,2024-12-27T10:15:10.313000 +CVE-2020-9081,0,0,149ebf32c5617d2ef9b02a03338da88a3f089ea68389593991c844a51be279c5,2024-12-27T10:15:10.937000 +CVE-2020-9082,0,0,8cb1859c7b84b0c9a15a3dd4d160e6b94d3ec2565d082eb61b3b5e629342c699,2024-12-27T10:15:11.687000 CVE-2020-9083,0,0,3c67ba6c3c22aed2d55188918dc1f94331e35d4b01a5cc2f0a70002dd81e58ff,2024-11-21T05:39:59.550000 CVE-2020-9084,0,0,3fb7e0a38e1ed1b2f47bc2a7d12484efaeacd91f30486ad7c04c91bf9ed38a27,2024-11-21T05:39:59.720000 -CVE-2020-9085,0,1,e5061ef49bec9319b626f44f9cabda8f08ffbcce50edebb8fc31a5af13db006d,2024-12-27T10:15:12.217000 -CVE-2020-9086,0,1,ba16970e52672151fff27948fb8cc5d0a7784af700ce52dc79a0678c43a21d32,2024-12-27T10:15:12.800000 +CVE-2020-9085,0,0,e5061ef49bec9319b626f44f9cabda8f08ffbcce50edebb8fc31a5af13db006d,2024-12-27T10:15:12.217000 +CVE-2020-9086,0,0,ba16970e52672151fff27948fb8cc5d0a7784af700ce52dc79a0678c43a21d32,2024-12-27T10:15:12.800000 CVE-2020-9087,0,0,dadbb4b83a4b8ec94abd0f2857ea18ae49acc834c93ab896f9adffcec8c83e15,2024-11-21T05:39:59.873000 -CVE-2020-9089,0,1,0fc87c6263269d1da9bfc60f56c837387b9cf86795324ed4acc98348875d818a,2024-12-27T10:15:13.487000 +CVE-2020-9089,0,0,0fc87c6263269d1da9bfc60f56c837387b9cf86795324ed4acc98348875d818a,2024-12-27T10:15:13.487000 CVE-2020-9090,0,0,c50b319bf7c060145234fe1c0d5b88dc3689e5efe15671f86e1c19a5ed9f4539,2024-11-21T05:40:00.040000 CVE-2020-9091,0,0,c0385c8aa8379da17e2b5726a0fb14236b220fb1db6fd0b8cafa9ae38198a379,2024-11-21T05:40:00.187000 CVE-2020-9092,0,0,937b27efff0a9ba6560bff8af3ad978c113b9b104bf96f451356a3188f1cd3a7,2024-11-21T05:40:00.350000 @@ -164126,11 +164126,11 @@ CVE-2020-9206,0,0,66c8d926ce17a8dceebc323e986b82179d3968495f255e5371bdd3850b6a74 CVE-2020-9207,0,0,fd8fb207bf56a082cb8841446e7ede931b036786be53851cfaa1ba39641b71e1,2024-11-21T05:40:10.117000 CVE-2020-9208,0,0,19d6370a98790b39b434b9bdbf16f1b96172dcb41e7e2e6d2e802ec6da2cc463,2024-11-21T05:40:10.257000 CVE-2020-9209,0,0,718a3425df33701055c363309ab66bac95db4d83dd128a7acf2c699263cf87cf,2024-11-21T05:40:10.383000 -CVE-2020-9210,0,1,2448d0e42f1f28c9ec1096dbf1fbbe75bbaa6787cbeef09e223ba617299917ba,2024-12-27T10:15:14.037000 -CVE-2020-9211,0,1,64048bf34dcdcc7a88d526c47bb5f37d7283d85ab9c20e9c2fb6437ad3057d88,2024-12-27T10:15:14.620000 +CVE-2020-9210,0,0,2448d0e42f1f28c9ec1096dbf1fbbe75bbaa6787cbeef09e223ba617299917ba,2024-12-27T10:15:14.037000 +CVE-2020-9211,0,0,64048bf34dcdcc7a88d526c47bb5f37d7283d85ab9c20e9c2fb6437ad3057d88,2024-12-27T10:15:14.620000 CVE-2020-9212,0,0,ba27fda5a1a83f7c8a9792732635631dbc8f62392155cb4a0ecda41f0eb0c3fe,2024-11-21T05:40:10.563000 CVE-2020-9213,0,0,4cb4f2d9c83e4508a8bf6c989885c005f775d5e8a40a232cc9d6e497bff4cf1e,2024-11-21T05:40:10.703000 -CVE-2020-9222,0,1,18a46b84ecdb7f7b2d8ee99534d5120791825e43e6b8dd29d496438a3b90a245,2024-12-27T10:15:15.270000 +CVE-2020-9222,0,0,18a46b84ecdb7f7b2d8ee99534d5120791825e43e6b8dd29d496438a3b90a245,2024-12-27T10:15:15.270000 CVE-2020-9223,0,0,d2caf95754ffa4f54d6c3a94c77e1a52ce9347d87c8c5ee51ea3d1614f384636,2024-11-21T05:40:11.200000 CVE-2020-9225,0,0,26661ec5a217e1ca10ed2eecb9876148cf698b088c73c9df81306b0ca7e34623,2024-11-21T05:40:11.343000 CVE-2020-9226,0,0,4f4dede2041ff04c7e1bc23d10d200b2e9fe8515e3639ca5f3a2aae5391012cd,2024-11-21T05:40:11.470000 @@ -164140,7 +164140,7 @@ CVE-2020-9229,0,0,2b66920e71c10598242b4b45fae8a9baae3a2c4b1b83ff5c3e1e010e04dc32 CVE-2020-9230,0,0,d7918b86ed25189a30a19f4b50e59af64d3457fa69f0c50697e3f8b1fbeb5390,2024-11-21T05:40:12.070000 CVE-2020-9233,0,0,2e8f64faf8791078091c9c671fbe44fdf57362a5ff258a195af1996cfa293a95,2024-11-21T05:40:12.563000 CVE-2020-9235,0,0,b52524f03760bbf10f45a3fe9733d60e1fe049f17c3a7d83cf1cd16a82ab4667,2024-11-21T05:40:12.693000 -CVE-2020-9236,0,1,0218ec624ff79f1535f6c381e35bd024e99ece504338bd0bf0693a456c80bcd4,2024-12-27T10:15:15.930000 +CVE-2020-9236,0,0,0218ec624ff79f1535f6c381e35bd024e99ece504338bd0bf0693a456c80bcd4,2024-12-27T10:15:15.930000 CVE-2020-9237,0,0,a8ae3d81130d7391451ba81847330c8e9fed8c9722aeaa2f066464a65f64a6a2,2024-11-21T05:40:12.860000 CVE-2020-9238,0,0,ba3f816533edaca3b284ed99d9290c5d9b9543c5f97949ad9ff0289b27e876e1,2024-11-21T05:40:13 CVE-2020-9239,0,0,65c6da892921671dbcc85d328b1918a64b30589dd2e820db526f2d961590c275,2024-11-21T05:40:13.153000 @@ -164154,10 +164154,10 @@ CVE-2020-9246,0,0,8d96638980ac3e298778573b587edfb2eccd73fe5e0cafaa8dcafae20f6e42 CVE-2020-9247,0,0,1aa6d00902f7f27e25be09b6735b54522bddd93735908964695deff2c860fc97,2024-11-21T05:40:15.980000 CVE-2020-9248,0,0,ee33905a6909922672d133638d4f88fefda98b796c92d89c724a8a31cb509edb,2024-11-21T05:40:16.183000 CVE-2020-9249,0,0,609764363abccd920effb2bb4981a1b82100be4147729a6eea32d0b2b514865c,2024-11-21T05:40:16.320000 -CVE-2020-9250,0,1,f7f77a70e77b7d3e7da6c17b80f87212212c85455a191473f067bbf159588602,2024-12-20T18:15:23.860000 +CVE-2020-9250,0,0,f7f77a70e77b7d3e7da6c17b80f87212212c85455a191473f067bbf159588602,2024-12-20T18:15:23.860000 CVE-2020-9251,0,0,beb705051b54230fec1f0b04aa58d84ce8712d444c3c311bd3fd0ff8818aa691,2024-11-21T05:40:16.453000 CVE-2020-9252,0,0,2e27eed374d3e6d0d74e9cc4bbe3815fab87cc2001c720694ee08405ff819d2a,2024-11-21T05:40:16.590000 -CVE-2020-9253,0,1,3283cca2b610b0fd0d96210b8ac47eca65e809f943d23728ef8b94cd09201fa7,2024-12-27T10:15:16.610000 +CVE-2020-9253,0,0,3283cca2b610b0fd0d96210b8ac47eca65e809f943d23728ef8b94cd09201fa7,2024-12-27T10:15:16.610000 CVE-2020-9254,0,0,8e32c6d6bacd3be7a3f1960e97a7c4a004fc1a8bd60e5faabce33423b1584654,2024-11-21T05:40:16.763000 CVE-2020-9255,0,0,d036c0683a7ba9ea33dd8401b86455b8b032eb429d4f3aae3ba5ce1ac0d45705,2024-11-21T05:40:16.913000 CVE-2020-9256,0,0,6668546b9f3d0474a15fb090ad48c8e6a42fc578072b411e8ed96bf814159430,2024-11-21T05:40:17.043000 @@ -167034,7 +167034,7 @@ CVE-2021-20447,0,0,c5b80c3e9cab0dec7042bd80d15c4a68e214d99828a5d012bc1cadfc913e7 CVE-2021-20448,0,0,37cccd30af9b7c79bb0d01b2e89c3d72d043ff013378cd48704b48558d1f95b7,2024-11-21T05:46:36.740000 CVE-2021-2045,0,0,dedf7d8aff603a7cd1d7b0fbd50f67e4bc4c55af370fbac985e04f14c8af38c4,2024-11-21T06:02:15.393000 CVE-2021-20450,0,0,c277954dcc01142621c71d59d5d1fc644df23a1ada38b6368abecc3ca6c27d2c,2024-12-05T21:15:06.663000 -CVE-2021-20451,0,1,140727ef7c978a379a035c1b2ba5c8d9e8b59652213bcdbe5ff21accf16ab86f,2024-11-21T05:46:36.977000 +CVE-2021-20451,0,0,140727ef7c978a379a035c1b2ba5c8d9e8b59652213bcdbe5ff21accf16ab86f,2024-11-21T05:46:36.977000 CVE-2021-20453,0,0,69cac692ccb994b91ee56611307326b4371e627412e63b371dd093ede4578a39,2024-11-21T05:46:37.100000 CVE-2021-20454,0,0,b5a9b823983a12936ec287dc3098e2bed23b7aa3e8189b7deea101639225c258,2024-11-21T05:46:37.220000 CVE-2021-2046,0,0,ad9de75bfb455d28bedfc8d0200a0362300a00bb9087c78e5ba220afb8420fbc,2024-11-21T06:02:15.540000 @@ -167115,9 +167115,9 @@ CVE-2021-2055,0,0,19ef2def0996a3eda979d21e11c85c151931ff02412b22b62ca1d283c91a81 CVE-2021-20550,0,0,bcfb998103aabb2db68eacb68d6e5e676e366b8736eddb04f9b1959de069212a,2024-11-21T05:46:45.610000 CVE-2021-20551,0,0,7599827456c11032b04f5d5521c20a3fded80a5e3c708285d2d63204629663a1,2024-11-21T05:46:45.760000 CVE-2021-20552,0,0,db1b98f153498419c0ae5ac70680b77b702feff37c6f6d82a53523aa26f56b3c,2024-11-21T05:46:45.883000 -CVE-2021-20553,0,1,29adadcd60470e04ecbfe9d1d04e3019b1969542a43f2d8e35834c6b6827cf3d,2024-12-19T00:15:04.710000 +CVE-2021-20553,0,0,29adadcd60470e04ecbfe9d1d04e3019b1969542a43f2d8e35834c6b6827cf3d,2024-12-19T00:15:04.710000 CVE-2021-20554,0,0,2e5190cabe82cd81ebbfc6a35e57e2047a5de9b2faf0ac96253685a1f61ba149,2024-11-21T05:46:46.007000 -CVE-2021-20556,0,1,552b5d32da9b2eeac3209dea05c3cfae11b7144d835a0a518f91253bd57b7e21,2024-11-21T05:46:46.143000 +CVE-2021-20556,0,0,552b5d32da9b2eeac3209dea05c3cfae11b7144d835a0a518f91253bd57b7e21,2024-11-21T05:46:46.143000 CVE-2021-20557,0,0,d4a8b7981ff7e6cc87b1d17dad192132faa62d5127df8614b78f16f4ade1626a,2024-11-21T05:46:46.263000 CVE-2021-20559,0,0,44a0c736e40433e96bff115b048b00986c4acf3989bb653afdc0aa865262de7a,2024-11-21T05:46:46.383000 CVE-2021-2056,0,0,83b6b5557c24f34a63ab2c89fad75bdc0a1444c00f1b08eed0a1443f00f862bc,2024-11-21T06:02:16.910000 @@ -168983,7 +168983,7 @@ CVE-2021-22498,0,0,83423bac1d39694800ef9675555776f63cc301bfbe72adedefadf580a2986 CVE-2021-22499,0,0,9773921fb527ff3faefe67503447a688312356405bea14fe49b01c4adea2caf5,2024-11-21T05:50:13.990000 CVE-2021-2250,0,0,02e7143422d11b9d257071d54e49944945e5d2bc3e0da7730679505021efd656,2024-11-21T06:02:43.590000 CVE-2021-22500,0,0,d45eaf83292bac2c1e4765ee29adaa0cd554d96cd55907da1e11f572fadaa60f,2024-11-21T05:50:14.093000 -CVE-2021-22501,0,1,0dad278ccbb66decb7c16f5d1550175c0c299659e0293f55e07a25c6edc4fb60,2024-12-19T17:15:06.527000 +CVE-2021-22501,0,0,0dad278ccbb66decb7c16f5d1550175c0c299659e0293f55e07a25c6edc4fb60,2024-12-19T17:15:06.527000 CVE-2021-22502,0,0,266d6db82fb770cda4377acc8746dc32e4268d8d1d1865f42733b02d30037bd7,2024-11-21T05:50:14.200000 CVE-2021-22503,0,0,599fd008966d76ce0dd0835db97b602770678be69077920ee3b77692b7561248,2024-09-19T14:25:42.487000 CVE-2021-22504,0,0,51ae3a4d3dd08bf23f364b37486c69f394fa86af9d5b6702868dc96271397db8,2024-11-21T05:50:14.387000 @@ -171908,14 +171908,14 @@ CVE-2021-26088,0,0,c26e6d0a3d2d39cb55ac02c63c46a7014509930ab7b8dfa748b6804dc94fc CVE-2021-26089,0,0,6d8844e9a67c7f9126a795bec2dc39b17e18dec81df6faf3063ff3a641ec63a3,2024-11-21T05:55:51.027000 CVE-2021-26090,0,0,e3f8c1b2626ee36fd370ee3c68bcb4a42ad821868abe4e4fa89f643789009be7,2024-11-21T05:55:51.150000 CVE-2021-26092,0,0,bc381940e01045bf4ebcb99f1b03b7940fa8d07e8399794e6e19a6f437b8a7ae,2024-11-21T05:55:51.277000 -CVE-2021-26093,0,1,0a201585d7fe8cd1ed43024b40858d5590b236e38f662455cdb3c997b6b1350b,2024-12-19T08:15:14.717000 +CVE-2021-26093,0,0,0a201585d7fe8cd1ed43024b40858d5590b236e38f662455cdb3c997b6b1350b,2024-12-19T08:15:14.717000 CVE-2021-26095,0,0,eab82fd930a577aba43ab891efe1cc8f8949906b0a8e50a351f70144f3de22e3,2024-11-21T05:55:51.413000 CVE-2021-26096,0,0,985ad40795b1115555526fe54bd3b71ecaf986e692d7772d71cf0b479480407e,2024-11-21T05:55:51.523000 CVE-2021-26097,0,0,5492509e540c4b9490ee3ecc2fc9e19c927e8dd5d975d3f7f5bdd412c54ecb2a,2024-11-21T05:55:51.667000 CVE-2021-26098,0,0,3a78a7a98f4df60c6a00e525ff05b85d5d44ada2a807d7c7d95ffc04905c1637,2024-11-21T05:55:51.797000 CVE-2021-26099,0,0,3e3b15c98ba7a020a9c3367c6e1c3eecdb1bbc4fd677e304269fa38f92e8ab14,2024-11-21T05:55:51.920000 CVE-2021-26100,0,0,ed053018eaf23e6bce5ff1257543fd9b49a4ccbc5175f03e01d9b5ca5a66c918,2024-11-21T05:55:52.050000 -CVE-2021-26102,0,1,923ef9389b63e20054daac72074dd108ff58f9bf407d0025b11194d7195f31e2,2024-12-19T14:15:05.380000 +CVE-2021-26102,0,0,923ef9389b63e20054daac72074dd108ff58f9bf407d0025b11194d7195f31e2,2024-12-19T14:15:05.380000 CVE-2021-26103,0,0,3e0d5f7e10ed3bb8c2f0e6e30419d3e890d688617b5f5b7d1465896c87e7af6f,2024-11-21T05:55:52.177000 CVE-2021-26104,0,0,50ba7945ee1730d62d5768fd49dc86483435d5f7ffc0fd56b30e4dbdb152e85b,2024-11-21T05:55:52.310000 CVE-2021-26106,0,0,1156db33903c97c6180bd2eb70f02894bdb10adaf97b8483a1abada00d94d3b1,2024-11-21T05:55:52.487000 @@ -171927,7 +171927,7 @@ CVE-2021-26111,0,0,65cfd7a7617da7e8096c4fc1d4834851a9a89795b381808a5ed837084e869 CVE-2021-26112,0,0,ad04a90f399279c6cb54924592c27b54612f21ed4f64ef28078cb3c6ac8d4aab,2024-11-21T05:55:53.290000 CVE-2021-26113,0,0,1239a1d8bfda55bded8d0633a9a803d0afe80a8d5a56bcca10ede0ba5a365e91,2024-11-21T05:55:53.423000 CVE-2021-26114,0,0,4e26ac22bb1817e738cd9fdb3acbb9510f49ffdd0a44f0853a50532b15c1012d,2024-11-21T05:55:53.553000 -CVE-2021-26115,0,1,4ea30dde1981db5ef387cd95d36e8ef4b861206eb467649b720fcef3b9357304,2024-12-19T11:15:07.103000 +CVE-2021-26115,0,0,4ea30dde1981db5ef387cd95d36e8ef4b861206eb467649b720fcef3b9357304,2024-12-19T11:15:07.103000 CVE-2021-26116,0,0,cce36364eeea643186b7df95f8898bc06762541228a4d98951c68bee64b93c3a,2024-11-21T05:55:53.683000 CVE-2021-26117,0,0,4247253501c6b016c1398ba584d37347914d71bb3bacba1824a141ac6d048539,2024-11-21T05:55:53.820000 CVE-2021-26118,0,0,28ea2534ddcf8aea0dfe0198838afbdd8bdfd393b7f85365babb96b975d0fa61,2024-11-21T05:55:54.040000 @@ -174382,7 +174382,7 @@ CVE-2021-29822,0,0,09a76e7138aad6dfc7ab52ca0cd241d312de60620e492ef0053d6d402a455 CVE-2021-29823,0,0,80ee5ee893b56420ffcc59a83a4fdbfb9d09ab542430ad06550c2ee82f0de962,2024-11-21T06:01:52.670000 CVE-2021-29824,0,0,0312c92f3dad203a49fb4d74700e1473773ad1480d6687feea26a8ff93709db1,2024-11-21T06:01:52.800000 CVE-2021-29825,0,0,8f8f9b502a0b14e142a0efa7b37ed3681ff93a41715c013c12b6c888db3c222b,2024-11-21T06:01:52.923000 -CVE-2021-29827,0,1,a5c7577be25f7246900cd4ed214396d65e9c31f6171583ba734c8e5f7477926c,2024-12-19T00:15:04.873000 +CVE-2021-29827,0,0,a5c7577be25f7246900cd4ed214396d65e9c31f6171583ba734c8e5f7477926c,2024-12-19T00:15:04.873000 CVE-2021-29831,0,0,545e7ff83f1458c2d806dc6f01d1f78b192c18e5db6b05fcf918272ea92a8fa2,2024-11-21T06:01:53.043000 CVE-2021-29832,0,0,8585447c8f00dd814e9f628c9d6ad0f9e20be773b44ab3e6d8b767faf489e5b0,2024-11-21T06:01:53.183000 CVE-2021-29833,0,0,94f9ab4704b65f9fb584fda861c3fc97f24530f660cce16cba412828e72809d8,2024-11-21T06:01:53.310000 @@ -176463,7 +176463,7 @@ CVE-2021-32585,0,0,5768abccf57646b16f23da60be2ff4de982ce08fd70ce938bfb45c990c620 CVE-2021-32586,0,0,34e4c2125f96b38865aef7ca62056093a6679c5b5fcdc8f412729682e6b6545a,2024-11-21T06:07:19.600000 CVE-2021-32587,0,0,b3a3ebaa57939f1fce261725e56c8d4427307bf6a8feda4373094acc2be6caa8,2024-11-21T06:07:19.757000 CVE-2021-32588,0,0,3d733168babd74fe035c8a4800ddc796e3529db9c0dd80e7995ce4a3f10c1c5b,2024-11-21T06:07:19.903000 -CVE-2021-32589,0,1,f8316bc86361472bd259de487b8cdc6d648483fa754f6985ed6eb9d34169b58a,2024-12-19T17:15:07.167000 +CVE-2021-32589,0,0,f8316bc86361472bd259de487b8cdc6d648483fa754f6985ed6eb9d34169b58a,2024-12-19T17:15:07.167000 CVE-2021-32590,0,0,31e2aa593ab42693b927463e7677935f8e51214decf73d40bca768acdc83bf1c,2024-11-21T06:07:20.043000 CVE-2021-32591,0,0,a08df48a7b6fb917a33cfed960a11b4ba43aa20c94d83651237e38f63328427f,2024-11-21T06:07:20.180000 CVE-2021-32592,0,0,9abaf52755247a09b55286334808bbc822bf005d261fea183303a194b08befe7,2024-11-21T06:07:20.310000 @@ -181404,7 +181404,7 @@ CVE-2021-39078,0,0,7b1c9fad77ba4ca02ae32b7cae9bba44d45e761dc1ac793c901670b32c6d8 CVE-2021-39079,0,0,a0aa534cab0e01ac5062ff236e996978d8f70356e9987ca07e90222ff081fcee,2024-11-21T06:18:33.640000 CVE-2021-3908,0,0,26973aa1632c2c579e3f75e2d02e2ff4443a2f7c55fca0e7b88b2b9b2a9269e9,2024-11-21T06:22:45.160000 CVE-2021-39080,0,0,3a7b9b6816a3c5c7b99a33b884fb0d42c1c2d0d67b58a4914a65523f4d864f07,2024-11-21T06:18:33.820000 -CVE-2021-39081,0,1,174e43a33a22f3bbd29b1065099ae3f09c4fd190265ee7763cebf8ab11436626,2024-12-19T01:15:05.463000 +CVE-2021-39081,0,0,174e43a33a22f3bbd29b1065099ae3f09c4fd190265ee7763cebf8ab11436626,2024-12-19T01:15:05.463000 CVE-2021-39082,0,0,079a1dbcb4dc4237a923835d369992470aef02f60c252f24736e5560458c286a,2024-11-21T06:18:33.990000 CVE-2021-39085,0,0,5005c2e85e8726be13b927d5cc78ec6514dec06d440fd95505a52a5a04f76be1,2024-11-21T06:18:34.183000 CVE-2021-39086,0,0,54e1c5205e5dc85c1669be652982c90650a14b6718105e15a5778786c3270986,2024-11-21T06:18:34.360000 @@ -191137,7 +191137,7 @@ CVE-2022-21499,0,0,dc5a0cc9d6ff643c0e342a2bf885d62e76dd299429c26e32065c68ce6261a CVE-2022-21500,0,0,d010502319a7fee7f42ee09fcb58cf300edf4758febf313f5b6709c020dd4fcd,2024-11-21T06:44:50.663000 CVE-2022-21503,0,0,12eb09629f001add44d68bf73e4712070b60afd8a4f021c25887f07bef89eca0,2024-11-21T06:44:50.790000 CVE-2022-21504,0,0,631a6577f7152e8333748d9581f5c978cd32d99bf75c5abb196c5da1248e14fa,2024-11-21T06:44:50.890000 -CVE-2022-21505,0,1,6dc278f649325463efd19951df25892da29b53152899e1e50782656650564b03,2024-12-27T17:15:06.320000 +CVE-2022-21505,0,0,6dc278f649325463efd19951df25892da29b53152899e1e50782656650564b03,2024-12-27T17:15:06.320000 CVE-2022-21508,0,0,e2eb6f33718526bb54590b8c6c28a056615cacc6c1a7482ca77f25144c906519,2024-11-21T06:44:50.990000 CVE-2022-21509,0,0,1ee00dc119bbbdc97f4643daf6334effe1ded197f2b4ca9700d80faf547e60b1,2024-11-21T06:44:51.110000 CVE-2022-2151,0,0,dc428bf8d4fba7305831503b816cb2b740b347356a4730407735e1dfb73a0612,2024-11-21T07:00:25.940000 @@ -192016,7 +192016,7 @@ CVE-2022-22358,0,0,84767261124809a9d1ed519f9f64155fc6ba5ec9fdf71fddbcd7410488522 CVE-2022-22359,0,0,2bf01eb540622dca847eaacee6236e255186c1277196c7cc79e981387a737156,2024-11-21T06:46:41.857000 CVE-2022-22360,0,0,565952d652a3bdb7d639feb074a1b0e26498767df3453bcf21d65b3148621e6f,2024-11-21T06:46:41.973000 CVE-2022-22361,0,0,10b0f271693e25631ef1989315b59440c197a948d70ee3735bfc385e81ac916f,2024-11-21T06:46:42.090000 -CVE-2022-22364,0,1,b731fe796d62d66b4e178e785141a2fdcaec9d0de2086193da11eb7b1cbc2491,2024-11-21T06:46:42.210000 +CVE-2022-22364,0,0,b731fe796d62d66b4e178e785141a2fdcaec9d0de2086193da11eb7b1cbc2491,2024-11-21T06:46:42.210000 CVE-2022-22365,0,0,93b131a9b6677b900794e8bfb444f14fa30b748b1163134645f09fea46b11764,2024-11-21T06:46:42.330000 CVE-2022-22366,0,0,09a7cac2af7c3326b1c4db129ec697d7b77dfaf6bb69f773673a6a77e39cac91,2024-11-21T06:46:42.450000 CVE-2022-22367,0,0,f882ca26722150b960229aa69678dc678f007562e394dfb4b417a39357dc7df4,2024-11-21T06:46:42.593000 @@ -192043,7 +192043,7 @@ CVE-2022-22392,0,0,a26823c94e88dc9d21ca748826b856d177de7301d7e156024b4bd27bbb62a CVE-2022-22393,0,0,32c1a7975ada485fe2a640c270322377827fbc6f097cbb06946d8acb57298df8,2024-11-21T06:46:44.810000 CVE-2022-22394,0,0,f28bf9773ac9a0e68fe7a9574a1b943b8f746b2ade381ca18e32d900569f45b6,2024-11-21T06:46:44.923000 CVE-2022-22396,0,0,7d9611a1844915a3d9a55c19b5181a2741a223008f041c79efdacd348c4af144,2024-11-21T06:46:45.043000 -CVE-2022-22399,0,1,d16526d6054a079e74678c62d8522ff763cf9dc5eb69ad61e32e0b5c80518a34,2024-11-21T06:46:45.170000 +CVE-2022-22399,0,0,d16526d6054a079e74678c62d8522ff763cf9dc5eb69ad61e32e0b5c80518a34,2024-11-21T06:46:45.170000 CVE-2022-2240,0,0,26dc5ee745a8fab300bc4111d87c92d9b0bd0faab361ec0b590c4eadcb88ad6b,2024-11-21T07:00:36.240000 CVE-2022-22401,0,0,23000502e36f2a112b66ddf309daa96a2b0f69c1557da9531241be6f04a3e85d,2024-11-21T06:46:45.293000 CVE-2022-22402,0,0,382472c00e59afee36c1075012d98e07845b259904d66aede03ba0d2927b9dc5,2024-11-21T06:46:45.430000 @@ -196458,13 +196458,13 @@ CVE-2022-27588,0,0,e72027d89654f135db3db6f99675b1340cbb683d5e9ffbe5521a83287f348 CVE-2022-2759,0,0,af54001bd84c5c70c872de2adf8b866ea8c2f4fc75d5260c2d307ee5e117f4fd,2024-11-21T07:01:39.210000 CVE-2022-27592,0,0,602948998008ffcb0bcc872d887b9ecf179dfa7e086b2f1d57d49b8f0556857b,2024-09-24T16:44:35.460000 CVE-2022-27593,0,0,ca75d98c6cee5b7bef25cdf755f3dcb93ba315fed37df07047fbebf2dcc7bfde,2024-11-21T06:56:00.240000 -CVE-2022-27595,0,1,8d994a6f2810c09e5f19d08c3448f5ef2b8df0abbe0dcd7779da06b2d22b058e,2024-12-19T02:15:21.300000 +CVE-2022-27595,0,0,8d994a6f2810c09e5f19d08c3448f5ef2b8df0abbe0dcd7779da06b2d22b058e,2024-12-19T02:15:21.300000 CVE-2022-27596,0,0,de91c479a58e4c99a5ce57a7602dd2488878bd799e4aa4ab33cd7aa89f6dadf9,2024-11-21T06:56:00.390000 CVE-2022-27597,0,0,23f30da02fb388a756c6553184d09d3c3fbd10d0bb61b2bbed572a178725a39b,2024-11-21T06:56:00.510000 CVE-2022-27598,0,0,48708060d327bc2334c912e928dcd9e09da1779b8994f1ba1e5ee8aed4fb262b,2024-11-21T06:56:00.640000 CVE-2022-27599,0,0,31f0dff53f8adc680b7a853c4eb052daebf1d1a17068d71465110b1205e79c5e,2024-11-21T06:56:00.760000 CVE-2022-2760,0,0,39b63fcba734c3d2e164dd75b17785069fd6ff7ae83424f9c5ed3eb3939466b2,2024-11-21T07:01:39.310000 -CVE-2022-27600,0,1,71ed3506bfcd397996f66c17a56a0689e6182e7001e24ce52ac5ec2eecaca3b0,2024-12-19T02:15:21.493000 +CVE-2022-27600,0,0,71ed3506bfcd397996f66c17a56a0689e6182e7001e24ce52ac5ec2eecaca3b0,2024-12-19T02:15:21.493000 CVE-2022-27607,0,0,4cd08f5d87af0c3fb5f0c97a466b0ca7907f2f8457d2661840ae19b1976cef47,2024-11-21T06:56:00.877000 CVE-2022-27608,0,0,eae93bed9c189e4761611bfe3c317cb8a60d88c1cd792f46fb9a31f73282bd14,2024-11-21T06:56:01.007000 CVE-2022-27609,0,0,228b9b675907aded9408b475d0535f8ba4f3b95ee5b230f6b9ff0d6aeac6bc7e,2024-11-21T06:56:01.117000 @@ -200197,7 +200197,7 @@ CVE-2022-32140,0,0,7a9c3b5e767b67e01c6a2a9bb3acc04d7cf1de810331770e75aa5c4a5208d CVE-2022-32141,0,0,16a67640dfbaae67e72809580d9e4e423033b75e86aa578c1911d7e92b1f7da1,2024-11-21T07:05:49.833000 CVE-2022-32142,0,0,979b129644cf56e0bea6e344238189966dd5be67873e008b080fae6175a4d135,2024-11-21T07:05:50 CVE-2022-32143,0,0,c52290a030e5a93484ef3cd8a1b6ccb290011b10331e4624cf902dca35a033dd,2024-11-21T07:05:50.140000 -CVE-2022-32144,0,1,decbd6eb5f6701065134d0ea246172a21e9ce610d44551817756db55989eac88,2024-12-20T18:15:25.070000 +CVE-2022-32144,0,0,decbd6eb5f6701065134d0ea246172a21e9ce610d44551817756db55989eac88,2024-12-20T18:15:25.070000 CVE-2022-32145,0,0,ad1c76462e7f77bf1e239e6a5bdcff318df7aae4fb302ac91733071f4fed7172,2024-11-21T07:05:50.277000 CVE-2022-32147,0,0,a2264fd8bcc7d6a0a5e02480b2de1eb82ec9c14ea909f7a9a18a929ccf930bdc,2024-07-02T17:15:03.273000 CVE-2022-32148,0,0,813429af96ec1d6c841eab58ceae185de144d2d98afeb3672c42b661bc4444ec,2024-11-21T07:05:50.420000 @@ -200239,8 +200239,8 @@ CVE-2022-3220,0,0,c4e728d023b3fe924689d97480e1031725f8b1f786225320822cfdd851132d CVE-2022-32200,0,0,745ca1a2dd934617213a7ea551757f16c2fa6cf34ee527d1945e2d0ceff39c58,2024-11-21T07:05:54.413000 CVE-2022-32201,0,0,b0b210234055d64b3f4fd67874c66e6ecd6c26f0a051fa88160081086ada48ae,2024-11-21T07:05:54.623000 CVE-2022-32202,0,0,1a4ebc0813113c16eaa347bf196c2a4f1628323a3505ff717ebe72fa9bda7462,2024-11-21T07:05:54.763000 -CVE-2022-32203,0,1,a04e7d1a0870860c10f1d5ae3ffdb1e8fc93b9204344bfea23d8475bcef3be3c,2024-12-20T03:15:05.967000 -CVE-2022-32204,0,1,46b6ea251aec058a42e8b76c15ee03cd934a41c26436d80898e3a6d03f40ae62,2024-12-20T03:15:06.133000 +CVE-2022-32203,0,0,a04e7d1a0870860c10f1d5ae3ffdb1e8fc93b9204344bfea23d8475bcef3be3c,2024-12-20T03:15:05.967000 +CVE-2022-32204,0,0,46b6ea251aec058a42e8b76c15ee03cd934a41c26436d80898e3a6d03f40ae62,2024-12-20T03:15:06.133000 CVE-2022-32205,0,0,b7fcc766f9939fb3b0dec2d78523c16adc32565e3115469170078b6a8b5257d8,2024-11-21T07:05:54.910000 CVE-2022-32206,0,0,90dd138d78f64a462e875b7e0311b7ae6fb58e7eca1750857d8efe9520cc1d27,2024-11-21T07:05:55.120000 CVE-2022-32207,0,0,31e40ca9db72cb9cd0de4cbe32d76819a50d4ab20423349cd6056699e440000d,2024-11-21T07:05:55.320000 @@ -201543,7 +201543,7 @@ CVE-2022-33947,0,0,eecbabef7dba86b8ff4d6347fdece6456d36df34b7b3ec4d1e27adc1ff60d CVE-2022-33948,0,0,f512720fc5ebe1d9a7f006f28ce4c893accbb621b1fd075c27153947c74b24b2,2024-11-21T07:08:39.967000 CVE-2022-3395,0,0,e39a03e72a028a237a13917f85e258ba801d77cb6f96c1fc9ff0ad03bd46a424,2024-11-21T07:19:26.310000 CVE-2022-33953,0,0,141c2fc10bbbce62541bfa0e5afa4141681a6ca623902a85de16565a9112abdd,2024-11-21T07:08:40.080000 -CVE-2022-33954,0,1,e911ec88d2116ca9525f4f9a92b891360d3885b66ebb117346c17fb95d56f73b,2024-12-19T01:15:06.773000 +CVE-2022-33954,0,0,e911ec88d2116ca9525f4f9a92b891360d3885b66ebb117346c17fb95d56f73b,2024-12-19T01:15:06.773000 CVE-2022-33955,0,0,558decb4ce66bec09c7217973c2118bcc5cf8709f7169e28aca9d9f981762c60,2024-11-21T07:08:40.193000 CVE-2022-33959,0,0,f097eb4bba78eccff0533efb94742aeca986722b2a0891369b50c374efa0134e,2024-11-21T07:08:40.313000 CVE-2022-3396,0,0,feb23de3b86898d17411fee80971971dd8ed5309a3587e5c479f01bc5fead3d8,2024-11-21T07:19:26.420000 @@ -201682,7 +201682,7 @@ CVE-2022-34155,0,0,05156f9c78d59a5c28aa79769e2024d697c24f06784f94f6829d3951e1e3d CVE-2022-34156,0,0,60d25e51aa91343820b18b9194beaacd9ddbadc920687841ae4afbe7c0cf37f6,2024-11-21T07:08:58.050000 CVE-2022-34157,0,0,4182ff7a634fdbd3ff3c2d800464eeace9e39045aa96811bfc8b26512d3cbe87,2024-11-21T07:08:58.170000 CVE-2022-34158,0,0,84362d9f3d3d79eb3c06720c86cb3eec5259bd88b574523f301afdc65807f2d8,2024-11-21T07:08:58.297000 -CVE-2022-34159,0,1,f2dcd964a73fe4eab31aeb68c36adb24b0ee71d5139c9d212076c0c872e864bb,2024-12-20T03:15:06.267000 +CVE-2022-34159,0,0,f2dcd964a73fe4eab31aeb68c36adb24b0ee71d5139c9d212076c0c872e864bb,2024-12-20T03:15:06.267000 CVE-2022-3416,0,0,7fa64d434874d36d7809cdec5e99f50fcc83f7dafd80eed34d1f5396497882dc,2024-11-21T07:19:28.253000 CVE-2022-34160,0,0,3843b78f7d5c8d03f54c05ee98fd53e3248d4f9a42b34d7fcbea68b43fe81127,2024-11-21T07:08:58.403000 CVE-2022-34161,0,0,e4125618656005d4baea91e20db71bbd31b4d7c4aca7625ce759ffab249fbd70,2024-11-21T07:08:58.523000 @@ -206853,8 +206853,8 @@ CVE-2022-40723,0,0,47d5d97a3b0851375c2b0cd12cb373778999cbf5827d4b1ce28e8f14d38c3 CVE-2022-40724,0,0,1b728da6bac0532a4f5739b366a2da1c4452daf953fa10fb8655d678c82f9430,2024-11-21T07:21:56.407000 CVE-2022-40725,0,0,64c16d64136c36afe1300757cde787f6df6e9488f4351c1c7e2d255d5914a81b,2024-11-21T07:21:56.533000 CVE-2022-4073,0,0,eb32f2da0b9d93b3007909848cd6d56479d5d41162c4fcfd4fbb4577d9b55733,2023-11-07T03:56:51.877000 -CVE-2022-40732,0,1,10f92475b330dabf716a6286afa99f380e36e7fdd4457556d28306ec1afddc87,2024-12-18T23:15:07.060000 -CVE-2022-40733,0,1,2560e9655bffd83725fe1a590c933e74ccd70d5ae712dadfc1b747ac239062c4,2024-12-18T23:15:07.243000 +CVE-2022-40732,0,0,10f92475b330dabf716a6286afa99f380e36e7fdd4457556d28306ec1afddc87,2024-12-18T23:15:07.060000 +CVE-2022-40733,0,0,2560e9655bffd83725fe1a590c933e74ccd70d5ae712dadfc1b747ac239062c4,2024-12-18T23:15:07.243000 CVE-2022-40734,0,0,58117b64c9a903c8fb7db1a66ef34c3128ad5b1dbf19c93c401ac9d0603417fd,2024-11-21T07:21:56.670000 CVE-2022-40735,0,0,3a7574cff56da967fce27335381a9ca4c7a727787a262097bcb905faced240ce,2024-11-21T07:21:56.900000 CVE-2022-40736,0,0,8a4e1664de00baf170086ecfcf7a348ddfc7ba65bafd4937bc20b78c9585a649,2024-11-21T07:21:57.087000 @@ -207714,8 +207714,8 @@ CVE-2022-41733,0,0,a33bad2d096cfabf94fd96ab2c15c910567f83330493f202c0337dfe5fa35 CVE-2022-41734,0,0,3d9bdafd545e87b6f7b40b5fae82e1bbe3202ea7063823ef45692f74c3a5138a,2024-11-21T07:23:45.457000 CVE-2022-41735,0,0,79ae46b378050f3063db7f1e154eb6fd129e1b507178a4589652afc913d1565f,2024-11-21T07:23:45.580000 CVE-2022-41736,0,0,b9fa7599a6edb105accb67d3ed449e8a41a61f0a60f4e25331e041b5266671d5,2024-11-21T07:23:45.713000 -CVE-2022-41737,0,1,3254e6f9fb2110b31150aaf47daf2053f145290efdccf3bbf94b0d89c450f06c,2024-11-21T07:23:45.837000 -CVE-2022-41738,0,1,96f44c5dbf78bef9e3f0cddf42efd89d0a27bc713714a1052b74e7bdcfa920b9,2024-11-21T07:23:45.953000 +CVE-2022-41737,0,0,3254e6f9fb2110b31150aaf47daf2053f145290efdccf3bbf94b0d89c450f06c,2024-11-21T07:23:45.837000 +CVE-2022-41738,0,0,96f44c5dbf78bef9e3f0cddf42efd89d0a27bc713714a1052b74e7bdcfa920b9,2024-11-21T07:23:45.953000 CVE-2022-41739,0,0,0927b42a7e6f4842bb1aafcdc53a502c11511d195af4c6bfbd7e78cd3eccf651,2024-11-21T07:23:46.063000 CVE-2022-4174,0,0,6639057865298a59c68ab0005d05cdf41270faddb234659455633202cd6b8187,2024-11-21T07:34:43.140000 CVE-2022-41740,0,0,0b6f76e30c7e215c2244d6260926569cff33efa87e81c9bff42cc0279fcdbf83,2024-11-21T07:23:46.190000 @@ -209387,7 +209387,7 @@ CVE-2022-43830,0,0,2f64150b363b8e69222f4767b2a962c4259c9aa91848800fda8ecd6f999d6 CVE-2022-43831,0,0,4b824d13f4654134bfaa17c7c5acf538260c76da9795c9bb806d1640e5487247,2024-11-21T07:27:15.673000 CVE-2022-4384,0,0,25f24049ccb5584ac2286059b580466c788619146479cad249f1b9e96586286f,2024-11-21T07:35:10.520000 CVE-2022-43841,0,0,5e658697ccfadbb9f98074078502198ab979b928c36ff4bdaf8f2f2a83f1efff,2024-11-21T07:27:15.813000 -CVE-2022-43842,0,1,cb0c5f963bf2c360020d575c325e3e7f8de6c8b39159aff8e8bf2aeecc9d860e,2024-11-21T07:27:15.937000 +CVE-2022-43842,0,0,cb0c5f963bf2c360020d575c325e3e7f8de6c8b39159aff8e8bf2aeecc9d860e,2024-11-21T07:27:15.937000 CVE-2022-43843,0,0,aa4e8920b27430c0e020c56337aaf572b7590d86ac4b80d6e5ec6ab868ab7eb7,2024-11-21T07:27:16.070000 CVE-2022-43844,0,0,12fe96ea4e7f35e34da57a23786e8679400ecf390c193dcfa13dea7351d25cce,2024-11-21T07:27:16.227000 CVE-2022-43845,0,0,4dd0555a0d80dc6547097d2325e631aae8cc1a25ed03e0c104688f7fd5b7e883,2024-09-30T15:53:01.643000 @@ -209796,16 +209796,16 @@ CVE-2022-44500,0,0,b21789a06c67e872d5d73daab04f115073f5faa5e6ec649e0d7f940af0d83 CVE-2022-44502,0,0,b5562c7b8267cf67bf0ad6ca70179251fa1596a66e437cdd39ac0d59e88570fa,2024-11-21T07:28:05.083000 CVE-2022-4451,0,0,71bd0c76cc1206fc647acf97e23ac3111e5623c6dfa8588b7cd098d39f11a0f8,2024-11-21T07:35:17.343000 CVE-2022-44510,0,0,25c4d0e9515b57632bcb3ae200f1085ef683d9e98b07dbc882d3305076a893b5,2024-11-21T07:28:05.197000 -CVE-2022-44512,0,1,e2ce1520557fdf05177dab6764300b401da32fd201a60483f03567edd383ac5c,2024-12-19T00:15:05.067000 -CVE-2022-44513,0,1,61f821a11526d85662e3fad332d611b01b9c67adb1bc0ffd1ea732a3988e1567,2024-12-19T00:15:05.237000 -CVE-2022-44514,0,1,6cdcf40f3e70e347677baa6b5343f62ce718c4ea18c68ce0cea72bfde4bc2900,2024-12-19T00:15:05.400000 -CVE-2022-44515,0,1,4e54ecb9e2e2ef9fe385a360539d891125854f0a18b4898c9bc71c463d7490f0,2024-12-19T00:15:05.567000 -CVE-2022-44516,0,1,cffe500699c92c974662d8cb86d98ee61c1b59b310c0e09bdeb820710ae67359,2024-12-19T00:15:05.727000 -CVE-2022-44517,0,1,ca6bdcda6e8b02c39f7fbcb5c09bdfc1f000e44331eca23def06f21d670bfdf4,2024-12-19T00:15:05.880000 -CVE-2022-44518,0,1,e16c391ad832f467273177272089355713fb9256b6e3e48fe183d1773571c121,2024-12-19T00:15:06.037000 -CVE-2022-44519,0,1,96661ab10fbb6a04869a1735b3e8eb9c6821ee0a620109e819b98eb0a55f4458,2024-12-19T00:15:06.200000 +CVE-2022-44512,0,0,e2ce1520557fdf05177dab6764300b401da32fd201a60483f03567edd383ac5c,2024-12-19T00:15:05.067000 +CVE-2022-44513,0,0,61f821a11526d85662e3fad332d611b01b9c67adb1bc0ffd1ea732a3988e1567,2024-12-19T00:15:05.237000 +CVE-2022-44514,0,0,6cdcf40f3e70e347677baa6b5343f62ce718c4ea18c68ce0cea72bfde4bc2900,2024-12-19T00:15:05.400000 +CVE-2022-44515,0,0,4e54ecb9e2e2ef9fe385a360539d891125854f0a18b4898c9bc71c463d7490f0,2024-12-19T00:15:05.567000 +CVE-2022-44516,0,0,cffe500699c92c974662d8cb86d98ee61c1b59b310c0e09bdeb820710ae67359,2024-12-19T00:15:05.727000 +CVE-2022-44517,0,0,ca6bdcda6e8b02c39f7fbcb5c09bdfc1f000e44331eca23def06f21d670bfdf4,2024-12-19T00:15:05.880000 +CVE-2022-44518,0,0,e16c391ad832f467273177272089355713fb9256b6e3e48fe183d1773571c121,2024-12-19T00:15:06.037000 +CVE-2022-44519,0,0,96661ab10fbb6a04869a1735b3e8eb9c6821ee0a620109e819b98eb0a55f4458,2024-12-19T00:15:06.200000 CVE-2022-4452,0,0,e23ff09cf254521b138d2873c6b347ecad79392d4de44954995ce14268d350c9,2024-11-21T07:35:17.463000 -CVE-2022-44520,0,1,2e415de16a32dea9539db380ba928a1380a1ff0a8c84779037c033363e40e107,2024-12-19T00:15:06.360000 +CVE-2022-44520,0,0,2e415de16a32dea9539db380ba928a1380a1ff0a8c84779037c033363e40e107,2024-12-19T00:15:06.360000 CVE-2022-4453,0,0,9b00e366e9d0c0ef9c324b7b982b02b3dcac63ebb143aa7afbf887a477161fb4,2024-11-21T07:35:17.583000 CVE-2022-44532,0,0,4207f3e98f5233bb1738bdd6c69782a0cd2348956681f5d35417e00bb16bafe5,2024-11-21T07:28:05.340000 CVE-2022-44533,0,0,35103e589f79c98255b730dc3b424c6479616183eb90f9be40ddec7fdd1d6e6e,2024-11-21T07:28:05.460000 @@ -212491,8 +212491,8 @@ CVE-2022-48497,0,0,b9a80e8af28fdcd00a228cc11efc4c9593a8b4c5dd367af14a9c712cd657e CVE-2022-48498,0,0,15d9d8110061493fd5fdb3094dbf089f7e21083b5812e5ce94744c0dd02cf21c,2024-12-12T21:15:05.437000 CVE-2022-48499,0,0,bb1c347bf240fdece9c39b9504dd71d8241a5add7ba2858a5127cb1a55c70365,2024-12-24T17:15:06 CVE-2022-4850,0,0,c9b22dfbe69ddcd775fe8bf5e46305e8356db636b4274a9d88aae562f5f3cb3f,2024-11-21T07:36:04.260000 -CVE-2022-48500,0,1,6310235f960528754f08d70ed3f4267ddf7cea72255caec824bcdc5aef7298b8,2024-12-26T19:15:07.023000 -CVE-2022-48501,0,1,8a0b77d4bf434c94f5c2fe749e48bd0f0aadcff848b8775a58207b270e9c05ee,2024-12-26T19:15:07.243000 +CVE-2022-48500,0,0,6310235f960528754f08d70ed3f4267ddf7cea72255caec824bcdc5aef7298b8,2024-12-26T19:15:07.023000 +CVE-2022-48501,0,0,8a0b77d4bf434c94f5c2fe749e48bd0f0aadcff848b8775a58207b270e9c05ee,2024-12-26T19:15:07.243000 CVE-2022-48502,0,0,2adfaa33b4930a948be53d3289ccf59a8e279ba01a027a20fdd402eac46f646a,2024-11-21T07:33:27.053000 CVE-2022-48503,0,0,7ca5e4a2ecf7d57cc7963ec1506f0ba99bc2307a20ec10df332428b97de7a46b,2024-11-21T07:33:27.223000 CVE-2022-48504,0,0,1e653928f1612ade3b215a0fd94b2dfcb65ea165ebeedba29e2e638ad426fdbc,2024-11-21T07:33:27.350000 @@ -213024,7 +213024,7 @@ CVE-2022-49030,0,0,7ab2b327c91a8e953151ef25e9dc417eb3ed601ae80c97f870ca11042c450 CVE-2022-49031,0,0,aa4c0a2c52253ed7dda6fcd2867ecede5eef551e7e278755cebdcb2c013d9b80,2024-10-24T16:03:12.907000 CVE-2022-49032,0,0,86da0aa47c23e92f2087fdf4dca666e785ec273028f1f5de3a039945ae0bd0d5,2024-10-24T16:04:49.880000 CVE-2022-49033,0,0,0e35c3f12a3c9f6c6c0b1536faaccdd26d066a0a34e10136f9bf0dff823dabfd,2024-10-30T21:50:50.007000 -CVE-2022-49034,0,1,1f9be25c02d90524504dadb2b41425dc4590ea239d451d566c9d2c4c09578bf0,2024-12-27T14:15:22.533000 +CVE-2022-49034,0,0,1f9be25c02d90524504dadb2b41425dc4590ea239d451d566c9d2c4c09578bf0,2024-12-27T14:15:22.533000 CVE-2022-49037,0,0,ba8a6a37b29910ba10716c43128f83a823f54e3f8329f435a27f476a76d2be8f,2024-10-08T16:08:55.390000 CVE-2022-49038,0,0,bd146ec9709824bb07837d9135ece055cceab92147c2fea66709fe52142c866d,2024-10-08T16:08:35.743000 CVE-2022-49039,0,0,2e6986860d0713e7ec4c3ad3a55491afee239c111c896c50f17ebb6b95907a37,2024-10-08T16:08:08.507000 @@ -216390,7 +216390,7 @@ CVE-2023-21582,0,0,4f5bb933cd17a5c1613aa364a41ce8982934e8b8f3eae19a30c441e8cd6b7 CVE-2023-21583,0,0,da3e056f56ad63f7eae14f2e8d9ffa08b78397274979a093ffb37a9e5e3ee287,2024-11-21T07:43:07.860000 CVE-2023-21584,0,0,9b4764fbfdd2b085572e653159d7e41bc33dae3d1026fdf2ef7488386e1ab612,2024-11-21T07:43:07.970000 CVE-2023-21585,0,0,cff3f3c1e359f7c3a70fbba0253fdce9609b428d2fe451cc230c57a04c06c5d6,2024-11-21T07:43:08.090000 -CVE-2023-21586,0,1,fb072646023820e1b4a998f7c244a5fc75e7f227158fc2eb3f7c7d9ee5d02395,2024-12-19T00:15:06.530000 +CVE-2023-21586,0,0,fb072646023820e1b4a998f7c244a5fc75e7f227158fc2eb3f7c7d9ee5d02395,2024-12-19T00:15:06.530000 CVE-2023-21587,0,0,529caf054840ca5e36185792609bc9be0ffc5215314f723e5c9028d34abee64c,2024-11-21T07:43:08.223000 CVE-2023-21588,0,0,baff138c9f76bdbd381c2c168eebd52f4b047936191139a0418408fd3b806d62,2024-11-21T07:43:08.360000 CVE-2023-21589,0,0,4b9a8c28267032bdbbeeb191175e5f1bfdffcc52264c17cc8c8f9227af3eddc6,2024-11-21T07:43:08.470000 @@ -217798,10 +217798,10 @@ CVE-2023-23347,0,0,6131ba980eaf360a3419864d90f4369f34dba4b788fdc753c5518ea363c47 CVE-2023-23348,0,0,c4c2c4d60cebaf7b535674120bb6e8923e65760564fc7d2e51064b1c6213e996,2024-11-21T07:46:01.340000 CVE-2023-23349,0,0,8a4c6e18b3b07aa86af1b867cddc484e04c9bfb2cec2094ca3a885ddb1b605c5,2024-11-21T07:46:01.480000 CVE-2023-2335,0,0,783360668c95e4c8b5c8de410912b9f11cdfe28f61f8d9b126b6effde9dfbb34,2024-11-21T07:58:24.503000 -CVE-2023-23354,0,1,34f034fdd015305a02646c25b157c444a7ceb76ba53322fd3e9604d6937dc7c3,2024-12-19T02:15:21.687000 +CVE-2023-23354,0,0,34f034fdd015305a02646c25b157c444a7ceb76ba53322fd3e9604d6937dc7c3,2024-12-19T02:15:21.687000 CVE-2023-23355,0,0,101cc8c68c8c59cfba5fa052c0bc890e535c98e3c3601443e680aea63201f120,2024-11-21T07:46:01.613000 -CVE-2023-23356,0,1,155da7e944dced34ae1477c09c34373530f702061bfcba45eb6387e7a12bf2e7,2024-12-19T02:15:21.863000 -CVE-2023-23357,0,1,a1ed6386b113e5b7be7cfa38a72fb0ca1f1860cdcaf08e9a37bec1f83edf3205,2024-12-19T02:15:22.033000 +CVE-2023-23356,0,0,155da7e944dced34ae1477c09c34373530f702061bfcba45eb6387e7a12bf2e7,2024-12-19T02:15:21.863000 +CVE-2023-23357,0,0,a1ed6386b113e5b7be7cfa38a72fb0ca1f1860cdcaf08e9a37bec1f83edf3205,2024-12-19T02:15:22.033000 CVE-2023-2336,0,0,35de3fcd29ae1631ef9097ec7d5446b75956ddc99065447b83f96a446265ef4c,2024-11-21T07:58:24.617000 CVE-2023-23362,0,0,845b560467c032dbc16bbd563d8771647ccd685237ee1eeb238a1e57ee2e7c90,2024-11-21T07:46:01.773000 CVE-2023-23363,0,0,e549b9bb948283f2c265071d2208ed5469c855432403480ba693ae415386b664,2024-11-21T07:46:01.927000 @@ -217921,7 +217921,7 @@ CVE-2023-2347,0,0,1b510b70d5055256be9b7fcc7958f0e58a0f64f1d305c1e7bd8117d463d820 CVE-2023-23470,0,0,805f33b64cf2149db6b5e5d1695195d5fb15d1d1e7fd0dc5ce1bcf2fd6089263,2024-11-21T07:46:15.897000 CVE-2023-23472,0,0,5103efe9fcba254d02277196dd09763d4fa56d8c7608208ce71a8e52bf44288f,2024-12-11T13:15:05.150000 CVE-2023-23473,0,0,6e568225fe37b401d88506d3abb6e7be1d1fd3f5dd589c1df7bd297f7599cab4,2024-11-21T07:46:16.040000 -CVE-2023-23474,0,1,574e3d73723770ffec01c1bff13bc71b19e458937635aa523fdc17a999c11f33,2024-11-21T07:46:16.183000 +CVE-2023-23474,0,0,574e3d73723770ffec01c1bff13bc71b19e458937635aa523fdc17a999c11f33,2024-11-21T07:46:16.183000 CVE-2023-23475,0,0,3a68aebf09e3ed863e58894bdc66525870538242756e587e97f59ebf17bf6357,2024-11-21T07:46:16.307000 CVE-2023-23476,0,0,2e6b555a0924678877345e4633df778e13fd08cc4f1629059332e48df051fc7d,2024-11-21T07:46:16.433000 CVE-2023-23477,0,0,0a25458f0a0ea9769f8b631215587c9800ad24f883b79174cba3be644607137f,2024-11-21T07:46:16.563000 @@ -220985,7 +220985,7 @@ CVE-2023-27270,0,0,b353b6a72e4e58410301ccefd29c08ef46fb0abf28ef408799b5c9355a080 CVE-2023-27271,0,0,ca26e9f6d27c3aafb7eb9fc8b5ca0b11f608a799e69fc7a6b578b3fbd658c1fb,2024-11-21T07:52:34.510000 CVE-2023-27279,0,0,ab9df5075109ac6cc605ce982239417da3476eea3efb0dd3f2019e217ea04529,2024-11-21T07:52:34.650000 CVE-2023-2728,0,0,2827d8cb170006dd0625bb16230a69968c39d41d6579387b7d6e19a4eb8204e0,2024-11-21T07:59:10.813000 -CVE-2023-27283,0,1,ec79bd579465ca5f6a70a7e8376ce6e8b0d5635b7c5cf745bf2d97b60b641574,2024-11-21T07:52:34.810000 +CVE-2023-27283,0,0,ec79bd579465ca5f6a70a7e8376ce6e8b0d5635b7c5cf745bf2d97b60b641574,2024-11-21T07:52:34.810000 CVE-2023-27284,0,0,4408bce2306239ecd34326d79638c1e49212e8029d89759902d8949e75a5a4a2,2024-11-21T07:52:34.947000 CVE-2023-27285,0,0,1007a628ba537eeb9cf3829c1e971c955976a8c54c997aa8b8fb2b201a43b344,2024-11-21T07:52:35.097000 CVE-2023-27286,0,0,0ddae44b2ed029aef181f2c509a039c45c2fa7e460c42bcc46086a02769bb052,2024-11-21T07:52:35.267000 @@ -222517,7 +222517,7 @@ CVE-2023-2894,0,0,e49133c4234db93ec00e796083811bf0248ad4cb3ca587f14a72a4f18b2bab CVE-2023-28949,0,0,8a96a3fc2871e1836493f7683561cc19bbf134583f37ba5e12a3f08a1ddc01c7,2024-11-21T07:56:16.260000 CVE-2023-2895,0,0,de004e88a9e28f5c9cc6b6d7d74753178806dd04a1ef8b0a5c5377076cdfd351,2024-11-21T07:59:30.933000 CVE-2023-28950,0,0,46b472a2e12177ffc42d223be71ab3a62993ee8d3831c5f6b71cfccf5beb8fb3,2024-11-21T07:56:16.380000 -CVE-2023-28952,0,1,50659e860c053b50949bd8429da3b6e3419addad1a5fbeff224b541267406a27,2024-11-21T07:56:16.500000 +CVE-2023-28952,0,0,50659e860c053b50949bd8429da3b6e3419addad1a5fbeff224b541267406a27,2024-11-21T07:56:16.500000 CVE-2023-28953,0,0,3a8ea5a6a41fd162ee6ce470b91438a8d164651461354e891ac8c0b58bcd1815,2024-11-21T07:56:16.607000 CVE-2023-28955,0,0,5be48cfccd53cd07a0e32906ca66b7f0cbbab6d19ef9922ac1bf37c1c5e0fad2,2024-11-21T07:56:16.723000 CVE-2023-28956,0,0,306477773c0fba0f27f9dfee906e62a6e5017fc5a8fb8e43a0654d63ad90ca29,2024-11-21T07:56:16.847000 @@ -222931,7 +222931,7 @@ CVE-2023-2940,0,0,7ad5423ee87e68f755e2cd74221edf5f886bdd506499833f9705f0fa2df479 CVE-2023-29400,0,0,dea608444d68d5c5d1e530af9d1a8a44b7a086015c01eba61bbfe530a925c3f9,2024-12-13T14:15:19.623000 CVE-2023-29401,0,0,1bc1f989a3b5d0779284da4092877f45f8ace05de4aefc33b96869475b2d0ea1,2024-11-21T07:56:59.340000 CVE-2023-29402,0,0,52a4a4fe8782efb78ce19d89a5b8e0a7a11a18e1c5fb2cce7d061d2f2d455d10,2024-12-13T14:15:20.403000 -CVE-2023-29403,0,1,c67c8bdd54a94bccf704a57703dae111c3082ce6b87993a5fb1e0d0658d16c34,2024-12-20T13:15:18.673000 +CVE-2023-29403,0,0,c67c8bdd54a94bccf704a57703dae111c3082ce6b87993a5fb1e0d0658d16c34,2024-12-20T13:15:18.673000 CVE-2023-29404,0,0,86e4452282f87d5e0aafc218d73148e229bbb1f43598b802704017fcb6ce88da,2024-11-21T07:56:59.690000 CVE-2023-29405,0,0,74cd2ca6da030ee467cc89d6c787160ab7368d3095aa6d48bc44dd9371b1a96c,2024-12-06T14:15:19.380000 CVE-2023-29406,0,0,c5789d2e959e523926cdc275b7c420fcebd2c815a1c60589f016abef349d1f4b,2024-11-21T07:56:59.913000 @@ -223530,7 +223530,7 @@ CVE-2023-3044,0,0,60abd158460c28964c4ecf8f823f60a6814db360d1a5eac9b8594c3be197fb CVE-2023-30440,0,0,c90434caa7f408e0f868f538abd65f519d33e045fc8ca599d861023e1ad10f94,2024-11-21T08:00:11.213000 CVE-2023-30441,0,0,6377ccc9ea00eebea225c661f26a724180b09ab4a1f64e2debb826f37b293bcc,2024-11-21T08:00:11.340000 CVE-2023-30442,0,0,f435b1ba118cc0cc1cdd4a1c785e74e634fb19168174ff99155f4d0057bf533b,2024-11-21T08:00:11.487000 -CVE-2023-30443,0,1,33d191b707214ed069f7491d2305291ad8047ff4ea466b6de0d1ae374245df45,2024-12-19T02:15:22.223000 +CVE-2023-30443,0,0,33d191b707214ed069f7491d2305291ad8047ff4ea466b6de0d1ae374245df45,2024-12-19T02:15:22.223000 CVE-2023-30444,0,0,b1fdb7d483167adbfc496730a9d70ae31f16a399112bdcdac39609f249b8ef86,2024-11-21T08:00:11.623000 CVE-2023-30445,0,0,e8f630bdae9321e12c847c833c8390bf016bae94d1452d56d9f2351fdc5de174,2024-11-21T08:00:11.770000 CVE-2023-30446,0,0,f906e1cf4ca0b0dcc62ad07021cb460f5449a491de5ea9b4640ef989d6c4a417,2024-11-21T08:00:11.930000 @@ -224288,9 +224288,9 @@ CVE-2023-31274,0,0,74afa62a283dbe8ee897d4684b002928801b1434298f025431cf2215ed9eb CVE-2023-31275,0,0,a92d3352c973a3a3fd9bc60ccb9e2753c16b2828bbbe4829cdff3477cabdfe3e,2024-11-21T08:01:43.077000 CVE-2023-31277,0,0,08b8bbd32f98210a6c89cdb288c882b1eec4c5daab627210049a204ca7a7af75,2024-11-21T08:01:43.197000 CVE-2023-31278,0,0,3a937d5f89c611487800cf4bcb80ec191a0e2f133a03c75f450ca19d48989abe,2024-11-21T08:01:43.317000 -CVE-2023-31279,0,1,68068f5854913ace2f0d1369a245a577b6d11aa7976e7a1b388c4382a773d2eb,2024-12-21T00:15:27.100000 +CVE-2023-31279,0,0,68068f5854913ace2f0d1369a245a577b6d11aa7976e7a1b388c4382a773d2eb,2024-12-21T00:15:27.100000 CVE-2023-3128,0,0,d819634e37d15ca4bdd3e5f7da9e48cb634bc6e9eae545d6b691262658c097de,2024-11-21T08:16:31.240000 -CVE-2023-31280,0,1,d115dbecb992b0cfb1c7c0f3990f5eacbde4a8edadc4d5663fb1b8f6a833f890,2024-12-21T00:15:27.603000 +CVE-2023-31280,0,0,d115dbecb992b0cfb1c7c0f3990f5eacbde4a8edadc4d5663fb1b8f6a833f890,2024-12-21T00:15:27.603000 CVE-2023-31284,0,0,ac9b7cd01ee0f6d7176537eba224d1a808dcae2e86704a8aaf7ca10d13417b97,2024-11-21T08:01:43.460000 CVE-2023-31285,0,0,eae3a417fb0aaed7f7b99367ee9ec752c25f11169afb1f9bf2e63f09c4ea48d3,2024-11-21T08:01:43.623000 CVE-2023-31286,0,0,78567364971f63d5dc94c49ad0a4cb4faacaab1686439f1a823e21f28b851f63,2024-11-21T08:01:43.760000 @@ -225023,7 +225023,7 @@ CVE-2023-32331,0,0,f08d71e425919e5ce1c14fb631b8121a629b9866652032d1b4988deb8c13e CVE-2023-32332,0,0,7e947b7f50a198eb4776dbd49f6f1f6310ab30c21e2297cb754774b56c0a8086,2024-11-21T08:03:07.907000 CVE-2023-32333,0,0,378a8c7f9bd982bb0ebb6cdd2a75f78b5c1b12c3622e7327fcf8b6eba7499d89,2024-11-21T08:03:08.050000 CVE-2023-32334,0,0,0fdc73d02b42eb16517d0732223d6b50afad9a11e6bed43f038d67f227571820,2024-11-21T08:03:08.187000 -CVE-2023-32335,0,1,6aac2ccab040b41e05d14b059af12d6cd19cfaf7703093254c5b4aa1ba3bab75,2024-11-21T08:03:08.307000 +CVE-2023-32335,0,0,6aac2ccab040b41e05d14b059af12d6cd19cfaf7703093254c5b4aa1ba3bab75,2024-11-21T08:03:08.307000 CVE-2023-32336,0,0,a01f04cf8e2aa4aea25a9c0b4651d3280ee0434b2d61d13c5bd39282af091cce,2024-11-21T08:03:08.430000 CVE-2023-32337,0,0,a01aa4bebe213f4039138b0eb96d92b230dde3cc35fc23554071c5e999080d45,2024-11-21T08:03:08.567000 CVE-2023-32338,0,0,8dea335f01070595c6ec59a7d3c53171b9fb9fbff328f6bd4351efdab3957994,2024-11-21T08:03:08.703000 @@ -225126,7 +225126,7 @@ CVE-2023-3243,0,0,f39d9207aa51a4f50a921684a93aa08e98ddf85594ad1964d7ef7666e323d0 CVE-2023-32432,0,0,71739248fbd9019ee6d1ece6530111937bb9544f2912c4f6af9b8290fb231108,2024-12-12T14:26:18.893000 CVE-2023-32433,0,0,3162dd87a2e4be71b01dab05d4d5586614c514c9e744874d06bf9242d1982a79,2024-11-21T08:03:20.587000 CVE-2023-32434,0,0,e19845805e2c170e35da29433d90257184d040282660e03dff9d0164e8aa4f87,2024-11-21T08:03:20.717000 -CVE-2023-32435,0,1,daf2b1c2b3ed078f49d50583ccdcb859cdc35675e5eea44b5471538e85b4b8ce,2024-12-20T17:49:17.260000 +CVE-2023-32435,0,0,daf2b1c2b3ed078f49d50583ccdcb859cdc35675e5eea44b5471538e85b4b8ce,2024-12-20T17:49:17.260000 CVE-2023-32436,0,0,b1838bad592f8061b6d9a4a9063867063ed3bb06a03b6ff3b7dfcbddf25b174f,2024-11-21T08:03:20.970000 CVE-2023-32437,0,0,34cb0d82da59eadf72e035d71ce27268fe5640e446349555ae0be1c644a830f4,2024-11-21T08:03:21.103000 CVE-2023-32438,0,0,a00014ad87ef16329a1ad28e21cf98311827d59fe3cfcc6d54ef64a64fea0ed4,2024-12-12T14:26:18.893000 @@ -226775,7 +226775,7 @@ CVE-2023-34358,0,0,92769c460eef9ee3d564450488411233fb3d0da75dee4d12b3afc7c7c5e8a CVE-2023-34359,0,0,7ecc56b0c12976fcb35ee302f0bcf60c8817191ebae574a86b814408229bd754,2024-11-21T08:07:05.620000 CVE-2023-3436,0,0,227d61f366fe1850fe1406700366dafd7937f8fe1e6fcfe508e304f713db46c8,2024-11-21T08:17:15.853000 CVE-2023-34360,0,0,e404dc026effd5b416e5c9290ae32165a3c0adced025385ca63db5abb01b8767,2024-11-21T08:07:05.733000 -CVE-2023-34362,0,1,a7508810b93e0e0af92b2378cb2c368b96ac2c87cf8c4bf8102cb160ed445fb3,2024-12-20T17:49:01.637000 +CVE-2023-34362,0,0,a7508810b93e0e0af92b2378cb2c368b96ac2c87cf8c4bf8102cb160ed445fb3,2024-12-20T17:49:01.637000 CVE-2023-34363,0,0,dbe01f4420c184b613f6132366b66a6f4c936030470aba7a440f08c87e69fe93,2024-11-21T08:07:06.067000 CVE-2023-34364,0,0,4267b31fff211a0295f4224cdf6955b09165b33da23b38c3e5e0770eab41e5ca,2024-11-21T08:07:06.197000 CVE-2023-34365,0,0,03eacff15cc6c3f35f845ba674e0740023198e8082f506d31bf9c9c88694f107,2024-11-21T08:07:06.330000 @@ -227184,10 +227184,10 @@ CVE-2023-35073,0,0,91676ef9234413c20056267f1b23f3fc91186085c28bf58d620ac435fb946 CVE-2023-35074,0,0,adba0e1b83d37e03fc957804d89482b802c40631fb93a2cdcda238f9d2dff867,2024-11-21T08:07:55.583000 CVE-2023-35075,0,0,2953da8da78e493f198bf6289dbc7e5d7641503e5404893e569d48f28539525c,2024-11-21T08:07:55.753000 CVE-2023-35077,0,0,eb14aac67890fa8d1fe987a9cb034d5f686d957f0f0145aaa057938b78feea0d,2024-11-21T08:07:55.893000 -CVE-2023-35078,0,1,da67801e474f67cd5bc794e4ce91b3cd46907839a2bf92a4bfbbbfc835a8d4a6,2024-12-20T17:50:19.417000 +CVE-2023-35078,0,0,da67801e474f67cd5bc794e4ce91b3cd46907839a2bf92a4bfbbbfc835a8d4a6,2024-12-20T17:50:19.417000 CVE-2023-3508,0,0,395b7f87ebc096b9954e0550c1d2fe07fbb8e45e4a9326e080b172d48d631a2f,2024-11-21T08:17:25.110000 CVE-2023-35080,0,0,6a6e892a44ab82355b0a0d2a7b8c1b659f457b02b6dbfe75c067e5b09fb17c02,2024-11-21T08:07:56.180000 -CVE-2023-35081,0,1,3ff9e53f470e6e32796fa00a0491beb0c2fac3be4074335f2a07617a10f0712e,2024-12-20T19:13:39.710000 +CVE-2023-35081,0,0,3ff9e53f470e6e32796fa00a0491beb0c2fac3be4074335f2a07617a10f0712e,2024-12-20T19:13:39.710000 CVE-2023-35082,0,0,d7b1b6ea9b9084f37a439f164bf96e51fac8bcb613dd61012a9fb18c4474a287,2024-12-26T20:48:22.997000 CVE-2023-35083,0,0,1cd4bcca5b9cfa70eed0cf37488fa381a5e331ebd127c18204dc83e903d1af15,2024-11-21T08:07:56.550000 CVE-2023-35084,0,0,b2efe09996f07357bc7d819aec8a5a2598d18e9237d1c1340d928f47c5b4eb07,2024-11-21T08:07:56.673000 @@ -228836,16 +228836,16 @@ CVE-2023-37391,0,0,4f8185c778b183f03fde80b2e0a6f8204c1953ca856ca39425308aada0205 CVE-2023-37392,0,0,5d384d02d8631121044e3a4a15b16f1d9a0f4a021dabe4d8bb61a797ed5b1a00,2024-11-21T08:11:38.163000 CVE-2023-37393,0,0,5f8f09fae8cdcb705f9690d0759ddda2b79a794e330faf4cfaec7caf2ec598cb,2024-11-21T08:11:38.303000 CVE-2023-37394,0,0,0338eb93ab89f059f3206d02bfc24033e086b6f86189917b378799b18d81fa05,2024-11-21T08:11:38.443000 -CVE-2023-37395,0,1,305aec30b6240f96a61b44d9081d278ebc7566775553900a586862fd5da6f75e,2024-12-11T03:15:04.877000 +CVE-2023-37395,0,0,305aec30b6240f96a61b44d9081d278ebc7566775553900a586862fd5da6f75e,2024-12-11T03:15:04.877000 CVE-2023-37396,0,0,d153f1aeffbef9dae43a5086d1ceff3df8243a40d5d453bcd9d77e66af9665bb,2024-12-19T15:40:24.690000 CVE-2023-37397,0,0,495ea247e2c316b481151d70502bd709d1dab32c4174e2af8b8520a039b7ff2e,2024-11-21T08:11:38.713000 CVE-2023-3740,0,0,95c282366f230bbe869486165117092592fba41b4089df0587e4879cfea633c7,2024-11-21T08:17:57.383000 CVE-2023-37400,0,0,be3704cb1104081f1dd220708905d6e5e97ae560bed0115a1e128e7cfcce3788,2024-12-19T15:41:42.607000 CVE-2023-37404,0,0,14062fbfb247d7eff73830bc3da8f5fe1a2fec40a3cca7bee10d3f475380647e,2024-11-21T08:11:39.010000 -CVE-2023-37407,0,1,0b209ffb8e9ca938a74b56360a4d0a64c3ab986a79c97bef4469477165b630a2,2024-11-21T08:11:39.140000 +CVE-2023-37407,0,0,0b209ffb8e9ca938a74b56360a4d0a64c3ab986a79c97bef4469477165b630a2,2024-11-21T08:11:39.140000 CVE-2023-3741,0,0,1ddd4fff44ed6da7a38f77e1cd87d0e1a51a839bcb171f62bcdf113f89dbd961,2024-11-21T08:17:57.493000 CVE-2023-37410,0,0,4259c5a1111c28363272e35fbab32b984c617cae11efedba0dfffe4bceca6df3,2024-11-21T08:11:39.267000 -CVE-2023-37411,0,1,3d58ac698f1ccfd9fb6c0533fcab0f7eaef0b769727ea84c4cc4998507c4495a,2024-11-21T08:11:39.410000 +CVE-2023-37411,0,0,3d58ac698f1ccfd9fb6c0533fcab0f7eaef0b769727ea84c4cc4998507c4495a,2024-11-21T08:11:39.410000 CVE-2023-37415,0,0,79ed6474a28cba35cfa72fedee9d923157b232289d18562524aed0e6ee694f45,2024-11-21T08:11:39.547000 CVE-2023-37416,0,0,6181a6944222013b0541f2f7c4616297cf8227fdaa1404a19c28e419e3a98a69,2024-11-21T08:11:39.767000 CVE-2023-37417,0,0,289ff2c2e0a474d67ae1359d72b3dbd2d6b12d7fe05b46c2cd25b415e5c0ebe1,2024-11-21T08:11:39.897000 @@ -229648,9 +229648,9 @@ CVE-2023-38356,0,0,f12d63f114b9597a741e147d04baeda414226256adf5e65851fdad50e811d CVE-2023-38357,0,0,3f5d7a5fbfcf76d163273a9a6775b5595ecc31ad32c5692b81055f402a613177,2024-11-21T08:13:24.547000 CVE-2023-38359,0,0,2cc3d7177758a63f58358cc629f055a288bd166f6f79c9c65da1bba1293d3416,2024-12-17T18:55:23.353000 CVE-2023-3836,0,0,b938497c6283f522cfc6f320c334e7b21510c79dccb6b10b70b8bb7e99acad20,2024-11-21T08:18:10.880000 -CVE-2023-38360,0,1,5cb7887101ea5948ba05da06d158ba74b31a85b37a89c27db140b2f43122a4d8,2024-11-21T08:13:24.827000 +CVE-2023-38360,0,0,5cb7887101ea5948ba05da06d158ba74b31a85b37a89c27db140b2f43122a4d8,2024-11-21T08:13:24.827000 CVE-2023-38361,0,0,5646b0dc24d6ba6ae916f311ff7d533fa4bb30c1b1c8f75f4f9f318ff84a8186,2024-11-21T08:13:24.947000 -CVE-2023-38362,0,1,b89ce4560dce1640eb355306cdb6b16cd5dd362502c6c26197191d0f29c80026,2024-11-21T08:13:25.080000 +CVE-2023-38362,0,0,b89ce4560dce1640eb355306cdb6b16cd5dd362502c6c26197191d0f29c80026,2024-11-21T08:13:25.080000 CVE-2023-38363,0,0,a591869353ec495b6ced3419001a4bc71a1d976d71be89cc15611c55d2ef9dd8,2024-11-21T08:13:25.203000 CVE-2023-38364,0,0,8e811d572c6ae14997b41396824245065fc1674c69eae1daee3876448a447237,2024-11-21T08:13:25.330000 CVE-2023-38366,0,0,16bd6b400ddaa02bf5571d8eccd7a20051795581659f90f920a074946e4cde85,2024-11-21T08:13:25.467000 @@ -229993,8 +229993,8 @@ CVE-2023-3872,0,0,630771cb82fde72261f8806b2f1c4e7a76405d4dd05d22457d6469e158fa87 CVE-2023-38720,0,0,f8ef5cbd8aa286675ab4b817f16a36186a1d4468cf85a41041f011e5d3376f87,2024-11-21T08:14:06.880000 CVE-2023-38721,0,0,4645b9283abdc93d05ee0365df69a2a5af89c0e995b9f3506659cadd1890941f,2024-11-21T08:14:07.017000 CVE-2023-38722,0,0,1324a4c64188a4be505f7b4c60827a1a3d1413f4b0c198b91d0250c91fe6d7ba,2024-11-21T08:14:07.160000 -CVE-2023-38723,0,1,c0b7da50016495e27fa04b70a8cc557032c60d05cd9c0ed17709534e17fd5bf5,2024-11-21T08:14:07.297000 -CVE-2023-38724,0,1,d59e90f67976217e8f636246851df9c527001c49ed9a26468d50fc52a76ccd3f,2024-11-21T08:14:07.423000 +CVE-2023-38723,0,0,c0b7da50016495e27fa04b70a8cc557032c60d05cd9c0ed17709534e17fd5bf5,2024-11-21T08:14:07.297000 +CVE-2023-38724,0,0,d59e90f67976217e8f636246851df9c527001c49ed9a26468d50fc52a76ccd3f,2024-11-21T08:14:07.423000 CVE-2023-38727,0,0,d232fac763f93dcc72f2df82ad0da1b2740fe808331eb90889f51508ad22bd7e,2024-11-21T08:14:07.570000 CVE-2023-38728,0,0,b278d4bde976c6edf9881102f2b5d31a5bfcd2ee2d690bfbc635338ecd9048fb,2024-11-21T08:14:07.723000 CVE-2023-38729,0,0,385b34748cc562d2e7c92e53c4e06aa133ed0996b54278b3e0adbe24faaf720f,2024-11-21T08:14:07.880000 @@ -230054,7 +230054,7 @@ CVE-2023-38827,0,0,15d6e2facfb6109aa5168ffa504a04d99bba843862c4ade896b7f160a2676 CVE-2023-38829,0,0,f18a04dc8235c21595d960d1c76e0c18e8aba026cbaca717e8d078afcc182e76,2024-11-21T08:14:14.883000 CVE-2023-3883,0,0,634cd7fd7d0f5ced6fd868d96b8d577b8d6108800b9ae362b62f8ad754505ea9,2024-11-21T08:18:17.027000 CVE-2023-38830,0,0,3aba0baa36880c42a16b45890d05f8d90c8dca065e6857a99618f2043633059a,2024-11-21T08:14:15.030000 -CVE-2023-38831,0,1,fabf8f8caf69928fcddfc2786845f3e52351289e4a3d3ae2a3cbcf0e5d4ef958,2024-12-20T17:50:59.707000 +CVE-2023-38831,0,0,fabf8f8caf69928fcddfc2786845f3e52351289e4a3d3ae2a3cbcf0e5d4ef958,2024-12-20T17:50:59.707000 CVE-2023-38836,0,0,c8d0b5eac064ddc2c8e21f03dec759378f4cbdab9f9e1b20532fde2c7d907105,2024-11-21T08:14:15.507000 CVE-2023-38838,0,0,03c3c86b6e2de6d7d4d05ce29ccc32c5a9c18e145373614ddd257b6ba8aa6b15,2024-11-21T08:14:15.650000 CVE-2023-38839,0,0,96961603879de812e272be97e578ad3139d610fe00ac937b20675102efbc4ee5,2024-11-21T08:14:15.807000 @@ -230586,7 +230586,7 @@ CVE-2023-39467,0,0,817f908c62b12ffb0fc1ecd473b5e55bb66887b0edee02a427bf2c3ef3c23 CVE-2023-39468,0,0,ea3d874a3c8ddf52e59332b6a34fb8c85536681068f9b000ea95be8928f3c9ce,2024-11-21T08:15:29.043000 CVE-2023-39469,0,0,7aaacc88f4bf4b562a45fc649eb56721bce63e74bc433e287c53f211624f752e,2024-11-21T08:15:29.180000 CVE-2023-3947,0,0,a882b8170091b888362dd968275aa1d03f197bce9f60b79e29e3ff20eeaf98a2,2024-11-21T08:18:23.003000 -CVE-2023-39470,0,1,a0011d5e30590ba36a9f86762f62a4788e6baef285230807e1a421f6e4002a1f,2024-11-22T20:15:05.487000 +CVE-2023-39470,0,0,a0011d5e30590ba36a9f86762f62a4788e6baef285230807e1a421f6e4002a1f,2024-11-22T20:15:05.487000 CVE-2023-39471,0,0,e36e6acbad3c0111cce5d3933ca4f104103e93885f2ea148b492ede0a1e34014,2024-11-21T08:15:29.303000 CVE-2023-39472,0,0,04f211ed1598e6ee1a061c13e41dbce3347763ddbb2b32db8f192213fa06f143,2024-11-21T08:15:29.420000 CVE-2023-39473,0,0,58b1fde4612c6ad8ce1039f207b2401c323b536fa670df73af9169c48c5e93a9,2024-11-21T08:15:29.547000 @@ -231582,8 +231582,8 @@ CVE-2023-4069,0,0,e431deddcbd630c623287b5871baaa61aa2bf1909bdce248c6d3d4d2bd6def CVE-2023-40691,0,0,087ac100d38a251659a8131cdad7785d92f33627762816b8d3172bffde69cf54,2024-11-21T08:19:58.663000 CVE-2023-40692,0,0,5e7c518b1554d99a2ca07d24eb723bafa15164b0260043d2eb05fa50377b0109,2024-11-21T08:19:58.837000 CVE-2023-40694,0,0,6645cd2c1b2fdda25bb07cabf5866a02754a531518083f7d9184fa97b42b0648,2024-11-21T08:19:58.987000 -CVE-2023-40695,0,1,841dd6a2fc348f1591343c917026694ec4e37035253f521285ce80c5ac8f8997,2024-11-21T08:19:59.120000 -CVE-2023-40696,0,1,4e45b6d4dce26a1d5c07ce18cb71e6e4a9b00cceeb382a9d4d2229ac9a263783,2024-11-21T08:19:59.250000 +CVE-2023-40695,0,0,841dd6a2fc348f1591343c917026694ec4e37035253f521285ce80c5ac8f8997,2024-11-21T08:19:59.120000 +CVE-2023-40696,0,0,4e45b6d4dce26a1d5c07ce18cb71e6e4a9b00cceeb382a9d4d2229ac9a263783,2024-11-21T08:19:59.250000 CVE-2023-40699,0,0,8cce2cad9a89e1de8e141d9f23a8df9af780cd94941d7d990fbd3ce17aee5c4f,2024-11-21T08:19:59.373000 CVE-2023-4070,0,0,066e18fa8bda5a96bac47b0b24377cff1d84b43a98e9f18feedc5e13462c73f4,2024-11-21T08:34:20.670000 CVE-2023-40702,0,0,e74c0f643081715383a8e16bab9b19678bae3ee08bebb83702f0ce5f8f7aba5c,2024-11-21T08:19:59.500000 @@ -234647,7 +234647,7 @@ CVE-2023-45176,0,0,7178f1a37d445800432754a582331c7315b084328b371f787f49828766077 CVE-2023-45177,0,0,9747586fbf27af912081beb2d3594d1eef317c5cc34b7e3f2cf5d3fbc1fa0f84,2024-11-21T08:26:29.713000 CVE-2023-45178,0,0,48388e75ddb993ec5586822f1d414e30860b1c6dcdaa07936969263e3fcf2e1e,2024-11-21T08:26:29.833000 CVE-2023-4518,0,0,fbb75b273529deda855092a1cb67f347a0b773f2071130e9f10d7bdcaab77a98,2024-11-21T08:35:20.213000 -CVE-2023-45181,0,1,266f60ede38b48fbbf2d6c2be716a99f05c3a9c5a738e8f48a1f22f0052810e7,2024-11-25T16:15:11.273000 +CVE-2023-45181,0,0,266f60ede38b48fbbf2d6c2be716a99f05c3a9c5a738e8f48a1f22f0052810e7,2024-11-25T16:15:11.273000 CVE-2023-45182,0,0,7565e28f937c86bb09426534a7b38fd4f4dfde249956ac5ea792cc31d162dfd4,2024-11-21T08:26:29.963000 CVE-2023-45184,0,0,64ec97d0791ac94597b9fce89ee4101aaafa282149a7e281e74d03b0c2b6e3c0,2024-11-21T08:26:30.107000 CVE-2023-45185,0,0,958bb7f9ab726baa6551b1ed5b3b2aa3f36bcda842da623ad72ba1d1cc9250a6,2024-11-21T08:26:30.243000 @@ -235354,7 +235354,7 @@ CVE-2023-46159,0,0,a9a4381520ef89bf12666310cf5a0db135d670a0c49e8d35deb299a317d62 CVE-2023-4616,0,0,f64fa3b90907518ea67902a05e6872124fd0726c90f62c0e26e73916a42979b6,2024-11-21T08:35:33.150000 CVE-2023-46167,0,0,afd529d982da16d18720d4c13388bd1183b6956c7d792ce9bc4a9ee4dd22bb23,2024-11-21T08:28:00.590000 CVE-2023-46169,0,0,c122dcedb7a3106bebafab755be081f5a7c1050dadce9a606ebf1c2b42582696,2024-11-21T08:28:00.727000 -CVE-2023-4617,0,1,b03743ffbbfe7e3ed1460051a543b4b3a4b51beb915eb8de95f3b60d0ec8d639,2024-12-19T10:15:13.147000 +CVE-2023-4617,0,0,b03743ffbbfe7e3ed1460051a543b4b3a4b51beb915eb8de95f3b60d0ec8d639,2024-12-19T10:15:13.147000 CVE-2023-46170,0,0,02fbb345e6684ea3252480382fe917b2093cd91020cabb6e62386cbddcab9ae0,2024-11-21T08:28:00.837000 CVE-2023-46171,0,0,99246d3eb2c5af0979b770d4b460e6e7d5f8b424ca56568cf6c30f5c307fa2a1,2024-11-21T08:28:00.963000 CVE-2023-46172,0,0,e6d64572c481ef5111eb147fe1f8e056cf30f2bd98551cff315706b0e04dd94d,2024-11-21T08:28:01.080000 @@ -236355,7 +236355,7 @@ CVE-2023-4754,0,0,0b14f0921b6667a528d8f56fea2f4c9f7f951287cede8fa8335afbbdb458b0 CVE-2023-47540,0,0,025762b7fa86b2da8ebd726f3a759e53420a7764a2f77b0cf1ad81406a1004d8,2024-12-23T14:55:53.860000 CVE-2023-47541,0,0,478e59dd74ae519019737dd29ef738de30b84cce6196d665d0cc88db1f1700df,2024-12-23T14:57:00.153000 CVE-2023-47542,0,0,2c301ea3fc1923df3d1786b1c81f5d6312992d198827db876d7bcd4ba7084720,2024-11-21T08:30:25.520000 -CVE-2023-47543,0,1,064e0bddca1165309f40edc766ffbcf0f9555ec828c3d47bf26ab5d42423db5c,2024-11-13T17:01:16.850000 +CVE-2023-47543,0,0,064e0bddca1165309f40edc766ffbcf0f9555ec828c3d47bf26ab5d42423db5c,2024-11-13T17:01:16.850000 CVE-2023-47544,0,0,37c99d07aab35bc0bebf060938c609faefc3158817cf4b2a384b1ee52ef99508,2024-11-21T08:30:25.707000 CVE-2023-47545,0,0,4f687d84e6811695356b024af283b6469f1342f0a2079897109fb36bb91ed5d4,2024-11-21T08:30:25.830000 CVE-2023-47546,0,0,a1c1e8504067545ef253f8ca50f634ae627be476a608b1149a89a22d582c203a,2024-11-21T08:30:25.963000 @@ -236642,7 +236642,7 @@ CVE-2023-47870,0,0,90674fc91b00935ca55935ec9e84b5dee66e5d5688f9bbe6b4de4aadd6227 CVE-2023-47871,0,0,cfdfec4a2737d45b346eac498c6969c85dd01b0c9f8e21357df31b1205cc6225,2024-12-09T13:15:32.767000 CVE-2023-47872,0,0,a6f12169ef04d4b51dfcd627c18e60f534b596ef65ec72eced96dd248e771f87,2024-11-21T08:30:56.573000 CVE-2023-47873,0,0,5dd5961a1e29615f7c85b89f6ca1d6467e0d9aa45488b1665947ab1206c9e06c,2024-11-21T08:30:56.700000 -CVE-2023-47874,0,1,4b8d04a06debebc77d4437b7e2ef4490f6aea20077a1cadd466c2c3475fb2414,2024-11-21T08:30:56.817000 +CVE-2023-47874,0,0,4b8d04a06debebc77d4437b7e2ef4490f6aea20077a1cadd466c2c3475fb2414,2024-11-21T08:30:56.817000 CVE-2023-47875,0,0,dfa066e7628f4ad6f4d51d4f7df32367a25258bc741871f3618113c0e9ee150c,2024-11-21T08:30:56.943000 CVE-2023-47876,0,0,6289baa82f79bb3e0548172170021c28f918791e25a4b59fff372b2a1421f295,2024-11-21T08:30:57.063000 CVE-2023-47877,0,0,28d0f86cb84c40f17691aae3c9e59f0461c4ae1ea9d2eb19edd88fae1e61d0df,2024-11-21T08:30:57.190000 @@ -237367,7 +237367,7 @@ CVE-2023-48782,0,0,95b480354037833708e5ea1bd8952550f6b86c93b127b2df8fe28ea859382 CVE-2023-48783,0,0,a3d3d9c515425dc9d4a6694931094094bce0ad1bf598561f8cce66e53871e146,2024-11-21T08:32:26.210000 CVE-2023-48784,0,0,fad171fd5c14eb35c1913cc0abf8a8b72cc534253e00f688d3b68ba966faf302,2024-11-21T08:32:26.347000 CVE-2023-48788,0,0,117cd7d9101610b085c354a97190a21e5f1fc93ca8e7af0fad52f3fe309ccf1e,2024-11-21T08:32:26.470000 -CVE-2023-48789,0,1,20099536eab477cd237483c8a9d599f5c69514d9f2939f5e59d4dc3310126cff,2024-11-21T08:32:26.620000 +CVE-2023-48789,0,0,20099536eab477cd237483c8a9d599f5c69514d9f2939f5e59d4dc3310126cff,2024-11-21T08:32:26.620000 CVE-2023-4879,0,0,7e121044884b2046f6043a8b7bc58233964c3dd37019fffa4c062abaafb80dde,2024-11-21T08:36:10.673000 CVE-2023-48791,0,0,31c96e4e1869546f12717fd141d38efd00e2ed04c54f4d96999394432c372674,2024-11-21T08:32:26.740000 CVE-2023-48792,0,0,de3a854106cd0cc670737f05a31c26ef1df7bbfc37a35ab06907ec52d7b8d166,2024-11-21T08:32:26.867000 @@ -237704,7 +237704,7 @@ CVE-2023-49271,0,0,3ee7fe5fabf65ae91d91abd3dccc841c18fce80fddef5eb9b4fd417e38f08 CVE-2023-49272,0,0,0946094207708538d60d035a18fc96e57bc231ab115abdedd6facdc34eff0a1d,2024-11-21T08:33:09.540000 CVE-2023-49273,0,0,4f35abcd5bcdd766ba76465bb84e443958f51a8132140e975e02f10a3dec77af,2024-11-21T08:33:09.653000 CVE-2023-49274,0,0,7a10f5bb5c7d27aa1d630fcaa313dff6b14980121c4305bb03dc8f0c827fb955,2024-11-21T08:33:09.790000 -CVE-2023-49275,0,1,f26573be6546b84af17534749f7e117d4eb5613eab0b248aefc21fce3648242f,2024-11-21T08:33:09.917000 +CVE-2023-49275,0,0,f26573be6546b84af17534749f7e117d4eb5613eab0b248aefc21fce3648242f,2024-11-21T08:33:09.917000 CVE-2023-49276,0,0,163f056daa92c1728dfc281cacd9f899d52d023e14a63d659fd9d938e1a46053,2024-11-21T08:33:10.040000 CVE-2023-49277,0,0,87da47a37da0266815ecb33f285ea0e3964c01a1d9cf49535a95cb9fa8a40d86,2024-11-21T08:33:10.167000 CVE-2023-49278,0,0,3b7c27ffd487bef673a65ca3ae26c5ab00ffdb39a26d53846eeb7b38c498ea7a,2024-11-21T08:33:10.300000 @@ -238382,7 +238382,7 @@ CVE-2023-50257,0,0,422bbd5b173542f5638fed112002b594b70f76b4620b6b6706dc89a677585 CVE-2023-50258,0,0,847fa1f0f820a174925ea6fb780e6cf01b87f2b699c99f9c70c4db921dbd3519,2024-11-21T08:36:46.033000 CVE-2023-50259,0,0,9f991c0c57473e6d502a9c6f82897d37226c244db1d75ff551d7e3bb115df69b,2024-11-21T08:36:46.160000 CVE-2023-5026,0,0,6f3ad55e3005cc6b320278909fb4588d9e0224f859df01ede35784fbb5292522,2024-11-21T08:40:55.157000 -CVE-2023-50260,0,1,afbd2fc123e1fe06425688c1537fc824db444674501dc7444b2901594dcca472,2024-11-21T08:36:46.290000 +CVE-2023-50260,0,0,afbd2fc123e1fe06425688c1537fc824db444674501dc7444b2901594dcca472,2024-11-21T08:36:46.290000 CVE-2023-50262,0,0,cbac494b3a55c49581e86ea6f9f79a8ba5aa93a5b898512d29915aa201f1bffe,2024-11-21T08:36:46.420000 CVE-2023-50263,0,0,6248dfe38cbcbb15a6b1bde2a956eca930f019b419e3d34efb60804dd3e6f99a,2024-11-21T08:36:46.563000 CVE-2023-50264,0,0,77005a1b7b7ce9223325433d0848d2dfe06c950a94756fd4438e4f05b8df690a,2024-11-21T08:36:46.707000 @@ -238916,7 +238916,7 @@ CVE-2023-5115,0,0,05e3e9c0dc22461b743c2358ed803bf3147865ec12621e61796b475c03cf4d CVE-2023-51154,0,0,1004622243e2a435c323ad288b161b00e21408178e87064850a86cae0dcdcde9,2024-11-21T08:37:54.250000 CVE-2023-51157,0,0,9f80b18b8a7b0cc4aad6087dd59c00b328d310cd40a9013afb508a333bdacafe,2024-10-02T16:58:20.160000 CVE-2023-5116,0,0,0bc0d2ef7183d3d186c53da0d73b888a77982cd2f16a155c36bbb3ba3253d10a,2024-11-21T08:41:05.700000 -CVE-2023-5117,0,1,28cc365bfeef6da6327babcbfb6f88f420ce4065205a97cae359bdef2df2c794,2024-12-25T15:15:05.900000 +CVE-2023-5117,0,0,28cc365bfeef6da6327babcbfb6f88f420ce4065205a97cae359bdef2df2c794,2024-12-25T15:15:05.900000 CVE-2023-5118,0,0,6f35b4b16a80a49be4e878b09580eb14452d102547cf5069f64518854ff08ff0,2024-11-21T08:41:05.817000 CVE-2023-5119,0,0,ecf16c6c035e79f3eaf6e343ec94472bd0208a5d903462d13517d90122e996ee,2024-11-21T08:41:05.940000 CVE-2023-51195,0,0,51f71cede0bdb9c7936f2282fb83cb0df673897fa19475ea77fc955e31990b5f,2024-01-10T20:15:45.393000 @@ -239258,22 +239258,22 @@ CVE-2023-5163,0,0,cf3b8b5134b9c3abc6194368c1f49f0d1625e7f19df09276fa37ea2ce1e8ae CVE-2023-51630,0,0,e515bb953de02671803c7419ad4aba130c7fe90ffc243cec72816fb33885b191,2024-11-21T08:38:31.540000 CVE-2023-51631,0,0,63990fafd7619988fcb9ea55cb59056aa18a7251357c83485d91833b03bb94e5,2024-11-21T08:38:31.683000 CVE-2023-51633,0,0,5bad642ed926588fb216d042d3401b2bfb81ffae216f273e0c12fbfc0d81c0ae,2024-11-25T14:09:45.733000 -CVE-2023-51634,0,1,27883d7e67092228d6aa2a406db34a5289535f972d6c3891bb3d4750bd14fe53,2024-11-22T20:15:06.050000 -CVE-2023-51635,0,1,58843e2cdd5a771a346cf4631dd15324cb9015f9b2e410b01bdd1c9022bea973,2024-11-22T20:15:06.167000 +CVE-2023-51634,0,0,27883d7e67092228d6aa2a406db34a5289535f972d6c3891bb3d4750bd14fe53,2024-11-22T20:15:06.050000 +CVE-2023-51635,0,0,58843e2cdd5a771a346cf4631dd15324cb9015f9b2e410b01bdd1c9022bea973,2024-11-22T20:15:06.167000 CVE-2023-51636,0,0,064e8a3fd5ea55d58d985476470cd6b3909b601adaac084b871f121b88b13dd9,2024-11-21T08:38:31.923000 CVE-2023-51637,0,0,29910b96acccc169a530531b3226da84a2d56d602569491908f5d6d939690c9d,2024-11-21T08:38:32.047000 -CVE-2023-51638,0,1,c47880b226fd2bb90e8785fb684e320705afc8c0487e8ff5fc296835b0d1191b,2024-11-22T20:15:06.283000 -CVE-2023-51639,0,1,fbdc2ad0932b61c0f240984c5949ecf011a00ed20efc1245b433facfbcd00288,2024-11-22T20:15:06.400000 +CVE-2023-51638,0,0,c47880b226fd2bb90e8785fb684e320705afc8c0487e8ff5fc296835b0d1191b,2024-11-22T20:15:06.283000 +CVE-2023-51639,0,0,fbdc2ad0932b61c0f240984c5949ecf011a00ed20efc1245b433facfbcd00288,2024-11-22T20:15:06.400000 CVE-2023-5164,0,0,199614649d50cde0aac75dfa6fa9bd33d7e02bddb554eb7142bfa98dfc4068eb,2024-11-21T08:41:12.770000 -CVE-2023-51640,0,1,aaacaffe346289def343201e4ad89a4ffc3af5ee11f196ebb079b5b8ad279208,2024-11-22T20:15:06.523000 -CVE-2023-51641,0,1,892c4499728ed595d0b2230fc52b844044108c28a7e723ad640bd37410555b4e,2024-11-22T20:15:06.643000 -CVE-2023-51642,0,1,5317fd54971aa5749bb3df3ddecf420d3bf4eae65792a59275a2986946602a2d,2024-11-22T20:15:06.757000 -CVE-2023-51643,0,1,6ad782cc8b8e68fa1bb9361ec4f10390dad75db03fab8fa910b53738b03339e3,2024-11-22T20:15:06.870000 -CVE-2023-51644,0,1,a9e2786e8a5dcfaf55913fbbde3dbb79a723ae238df6896fb614f2cc6799fec1,2024-11-22T20:15:06.987000 -CVE-2023-51645,0,1,267ed14cbbba2530ec7566819f9ff0821bed31c17a3d77a8f152d268b227ce7f,2024-11-22T20:15:07.103000 -CVE-2023-51646,0,1,6218300d313faa8e6c49d21bb352265c96c1ec4e33001f52bc8d227de3164191,2024-11-22T20:15:07.230000 -CVE-2023-51647,0,1,715980492bda72f5a3480b2958ec876a7b82505f095c47e5303520e5ee8ce2cf,2024-11-22T20:15:07.337000 -CVE-2023-51648,0,1,0230db1e90a540607aebc157524711672eb8462a95488069aafc55279f48a840,2024-11-22T20:15:07.447000 +CVE-2023-51640,0,0,aaacaffe346289def343201e4ad89a4ffc3af5ee11f196ebb079b5b8ad279208,2024-11-22T20:15:06.523000 +CVE-2023-51641,0,0,892c4499728ed595d0b2230fc52b844044108c28a7e723ad640bd37410555b4e,2024-11-22T20:15:06.643000 +CVE-2023-51642,0,0,5317fd54971aa5749bb3df3ddecf420d3bf4eae65792a59275a2986946602a2d,2024-11-22T20:15:06.757000 +CVE-2023-51643,0,0,6ad782cc8b8e68fa1bb9361ec4f10390dad75db03fab8fa910b53738b03339e3,2024-11-22T20:15:06.870000 +CVE-2023-51644,0,0,a9e2786e8a5dcfaf55913fbbde3dbb79a723ae238df6896fb614f2cc6799fec1,2024-11-22T20:15:06.987000 +CVE-2023-51645,0,0,267ed14cbbba2530ec7566819f9ff0821bed31c17a3d77a8f152d268b227ce7f,2024-11-22T20:15:07.103000 +CVE-2023-51646,0,0,6218300d313faa8e6c49d21bb352265c96c1ec4e33001f52bc8d227de3164191,2024-11-22T20:15:07.230000 +CVE-2023-51647,0,0,715980492bda72f5a3480b2958ec876a7b82505f095c47e5303520e5ee8ce2cf,2024-11-22T20:15:07.337000 +CVE-2023-51648,0,0,0230db1e90a540607aebc157524711672eb8462a95488069aafc55279f48a840,2024-11-22T20:15:07.447000 CVE-2023-51649,0,0,022ef6f2381d5dd38178783656dbe44fe576376d529ba3b43494520910cb5817,2024-11-21T08:38:32.163000 CVE-2023-5165,0,0,3f5a6cd169442941a89e708d426d91665dc5259f42e8672e9b08aba1ff9c59b5,2024-11-21T08:41:12.893000 CVE-2023-51650,0,0,2f216a8a35441793fd8c040b6a5f4d1e641706a4eddb5c6f2648582bb8371f1e,2024-11-21T08:38:32.290000 @@ -239748,10 +239748,10 @@ CVE-2023-52329,0,0,a004108f5dec698da3445c22156a25c0905c095ac77fbcbf47586a25dfd8d CVE-2023-5233,0,0,a570340c5d21a2e43bb2751db7fdb9c8db3d4a296bd64b600ba4abeb833a5faa,2024-11-21T08:41:20.597000 CVE-2023-52330,0,0,edae5aa2846da33acb4a55ae81651e74f8653528d76bac83894b7c0b43b49e7e,2024-11-21T08:39:34.823000 CVE-2023-52331,0,0,62ef0031155309b76bb1f307755a4bd733642066bdc308fc86dafb7e927b85ae,2024-11-21T08:39:34.940000 -CVE-2023-52332,0,1,bcc36e4be9499f9a88c8a5104a50bac9cc710df68160e60d9a91f5f867f16413,2024-11-22T20:15:07.560000 -CVE-2023-52333,0,1,6ba0153ae98d57f8986329ed2bfe61e7e0b1cbe00b08b6ae1457b4f83bcece30,2024-11-22T20:15:07.670000 -CVE-2023-52334,0,1,601e5970bb6aaee65ddca03e4125bfc7740151224231ab8a162f25baabce0c40,2024-11-22T20:15:07.793000 -CVE-2023-52335,0,1,e90e9640f4ad35a4ff69bd71cdaefc7be72dbd9e2971e3eed654b8e8e98e1144,2024-11-22T20:15:07.927000 +CVE-2023-52332,0,0,bcc36e4be9499f9a88c8a5104a50bac9cc710df68160e60d9a91f5f867f16413,2024-11-22T20:15:07.560000 +CVE-2023-52333,0,0,6ba0153ae98d57f8986329ed2bfe61e7e0b1cbe00b08b6ae1457b4f83bcece30,2024-11-22T20:15:07.670000 +CVE-2023-52334,0,0,601e5970bb6aaee65ddca03e4125bfc7740151224231ab8a162f25baabce0c40,2024-11-22T20:15:07.793000 +CVE-2023-52335,0,0,e90e9640f4ad35a4ff69bd71cdaefc7be72dbd9e2971e3eed654b8e8e98e1144,2024-11-22T20:15:07.927000 CVE-2023-52337,0,0,5d30b2e795d30af25a7c2557afed1bcb45315c4a68f523353a17c18460ac449a,2024-11-21T08:39:35.070000 CVE-2023-52338,0,0,a8379d6b9439ab072316828f426542121a26cdd77617df5ce049082cb5dd92bc,2024-11-21T08:39:35.220000 CVE-2023-52339,0,0,c232e5beff640262d179f48a1b35143cbfe7ae848e34c1a4d068ef49caa03384,2024-11-21T08:39:35.450000 @@ -241331,7 +241331,7 @@ CVE-2023-6322,0,0,d5c869bd35acfde6cf7110d1bc4153435a496bfbdf9c1d3628a98a6f01fcae CVE-2023-6323,0,0,3e99fe9db7b6b54d633f4268a64b0fc6585cbb702703718a2d4c3321e6c9a60e,2024-11-21T08:43:37.493000 CVE-2023-6324,0,0,bebd0cce90083c61e0bdd531be86f95c2246eae82a5bcef3a8a84c129d68148c,2024-11-21T08:43:37.627000 CVE-2023-6325,0,0,e17101d7e855c4f4674887a9fc98e3c8c9faa0a57755c37cf1b80bf7c278189b,2024-11-21T08:43:37.750000 -CVE-2023-6326,0,1,88da3ff69cd4e6372b8bdfb4eae58ec51d8f769f9c17e2ddc25219215614bfd9,2024-11-21T08:43:37.887000 +CVE-2023-6326,0,0,88da3ff69cd4e6372b8bdfb4eae58ec51d8f769f9c17e2ddc25219215614bfd9,2024-11-21T08:43:37.887000 CVE-2023-6327,0,0,3501e80d5828b88c1388859a9a8f98cdd39d9d123d23b068f0f48068ef35d850,2024-11-21T08:43:38.007000 CVE-2023-6329,0,0,4c2ee01ec4e81d5caa17fabee54fcc52d6be16725c3211c88533d88574dbd9cf,2024-11-21T08:43:38.127000 CVE-2023-6333,0,0,961ff0506817d5b19435905357d5cda18c6d500dab05b45ec6426977d561b32c,2024-11-21T08:43:38.257000 @@ -241380,7 +241380,7 @@ CVE-2023-6378,0,0,76f7c841f67442acf1ca356626d1c1e29040905fb2f472985bb7db6ce6fe73 CVE-2023-6379,0,0,56e43b1d6863cea65350fcd99bdae74a5424c38e5e9804170909e3e2e9aedece,2024-11-21T08:43:44.673000 CVE-2023-6380,0,0,dd8cbae4f4c7c6750547de2a45fef685851c32ee677b163797c886d1edf5c505,2024-11-21T08:43:44.820000 CVE-2023-6381,0,0,ee3ced35aaedcb71670b465138656fc1f3af9cc181ad6962f9cffc9a7f86b5c6,2024-11-21T08:43:44.960000 -CVE-2023-6382,0,1,4edace77211ddb5bc68a0ae7ddb9e99d66f4f8212a3b8092aeb8b45b21c9ba38,2024-11-21T08:43:45.100000 +CVE-2023-6382,0,0,4edace77211ddb5bc68a0ae7ddb9e99d66f4f8212a3b8092aeb8b45b21c9ba38,2024-11-21T08:43:45.100000 CVE-2023-6383,0,0,59528aa83fcb44c4ddb21de622a524ccd599edf11acdb850f1df2f683548db37,2024-11-21T08:43:45.233000 CVE-2023-6384,0,0,531fd45eb2bfac343d3d0c6d6337e476841abd93ba70599722414ec5ccd5843b,2024-11-21T08:43:45.357000 CVE-2023-6385,0,0,aaefc98730bd631213481acf06dc37b5e840fda532acd38cfd4c3144862e6e8f,2024-11-21T08:43:45.477000 @@ -241734,7 +241734,7 @@ CVE-2023-6801,0,0,856f1811fbd196963497b9bfe390db20f54b55477c756151ccc9c902aac4b3 CVE-2023-6802,0,0,1e083e4d68e0d5513b9bcf183daaffbab598751084b9dfff4f44ba7ddefdc971,2024-11-21T08:44:35.203000 CVE-2023-6803,0,0,d37de4fa1c5545a37ea3d5834e27de02338beffad2ed81bf500377d71d1519fe,2024-11-21T08:44:35.360000 CVE-2023-6804,0,0,9ce225d0c63b043c309e0a070a1427eb1c1b97c0925a7d3b5346b218f6862911,2024-11-21T08:44:35.493000 -CVE-2023-6805,0,1,d22279dabf5e81b7eebe35075203b6ce658ae5f433ec39af42cbfb5717402d80,2024-11-21T08:44:35.627000 +CVE-2023-6805,0,0,d22279dabf5e81b7eebe35075203b6ce658ae5f433ec39af42cbfb5717402d80,2024-11-21T08:44:35.627000 CVE-2023-6806,0,0,9a26d403f4d4383cbf97488770c0c67e75a4a61d219eb68d8d0d878f9baa70b4,2024-11-21T08:44:35.743000 CVE-2023-6807,0,0,28876ef72ac1582ed427fbae4269621b87b9e8bc060057ead9a9d96f323e1a83,2024-11-21T08:44:35.860000 CVE-2023-6808,0,0,5134cef93a37c51417a7640f91d5ffede6af946721e7812e11e5b70f8dc18397,2024-11-21T08:44:35.993000 @@ -241799,7 +241799,7 @@ CVE-2023-6873,0,0,11191143d74c70782f4c4c7af6235b3379062eb4b20224b8179127fcaa1f0f CVE-2023-6874,0,0,7874c25a9da01453ebdee524d3e762543cfd9a546f837538ea948cc463619afc,2024-11-21T08:44:44.203000 CVE-2023-6875,0,0,e8541b5b76cddb600be511182c1a7b1a3a68b7a9e5b3c38a30625b9f431fec9d,2024-11-21T08:44:44.337000 CVE-2023-6876,0,0,f89af48ef5f5504c2e692ad4c07df9536f428f7191488caaa8dee49bae4e0312,2024-11-21T08:44:44.470000 -CVE-2023-6877,0,1,6f225cb8c55b08519bb25e440724c32384923df7fe35b74e7400a808d95419ba,2024-11-21T08:44:44.600000 +CVE-2023-6877,0,0,6f225cb8c55b08519bb25e440724c32384923df7fe35b74e7400a808d95419ba,2024-11-21T08:44:44.600000 CVE-2023-6878,0,0,072a14737a3d37e6ab8da6421d172d02428f32099c58474343ed93f02dcb71b5,2024-11-21T08:44:44.710000 CVE-2023-6879,0,0,f557f69f112ac5fe6f2e3298e8f60d744c9445969de3d787a638354f9bd92b58,2024-11-21T08:44:44.833000 CVE-2023-6880,0,0,8cffe191e76e6ed62e8df470f4ada6da9b212477d9e859af1e026034b1af0e0c,2024-11-21T08:44:44.967000 @@ -241921,7 +241921,7 @@ CVE-2023-6999,0,0,20badeb2c238d441cb421c48ace480ea27b8151e674b990be35a0786113f4d CVE-2023-7002,0,0,84396c0bdf73e170d66b798921a49a9f0a13dde1ac20a4cf4c9ca68c4bd2e87e,2024-11-21T08:45:00.317000 CVE-2023-7003,0,0,090dbcb22a27ae8d1249b5396e7cb61a556fd7edf17cf3f654f7795066af7307,2024-11-21T08:45:00.443000 CVE-2023-7004,0,0,2b0a1c3f594514067c80c828d3cdf50833ef4cd40d9bad21bf097cc6e6910593,2024-11-21T08:45:00.633000 -CVE-2023-7005,0,1,fdfa04974ac83dbc66d87f7385edf9e2595fe93376e2a2adb1a30cffe6e9ceed,2024-12-20T18:15:25.777000 +CVE-2023-7005,0,0,fdfa04974ac83dbc66d87f7385edf9e2595fe93376e2a2adb1a30cffe6e9ceed,2024-12-20T18:15:25.777000 CVE-2023-7006,0,0,4ed87f24fa2ac772a2f7b727b0e300912c42583637b6187ad692e5891d6c6604,2024-11-21T08:45:00.817000 CVE-2023-7007,0,0,f5e78178645c6c2c5f772707ce2e5c5b75e98e2d2f30a88b209671633b387a46,2024-11-21T08:45:00.997000 CVE-2023-7008,0,0,8f61c119937be8edfdf7101f886737120021ea2a8349db9b1b71fa74e2a2c59a,2024-11-22T12:15:17.590000 @@ -242177,7 +242177,7 @@ CVE-2023-7295,0,0,4a7608f2a2d795efb64c4111b61d35269ed425699008d705c364c26130b3fe CVE-2023-7296,0,0,5ffec4c2a7c81b387e2e7306010865ffc272336786db444e086a2ff96bd6c35e,2024-10-16T16:38:14.557000 CVE-2023-7298,0,0,56c645580888022cd3f7b674ab01066d64960b3359e62d23f9599637d7ebfd7e,2024-12-09T15:15:11.333000 CVE-2023-7299,0,0,f8ba3831fb16272b6390e22d6eaa25d74661688ce5f857119dc4946c9fdef8e8,2024-11-26T19:12:43.750000 -CVE-2023-7300,0,1,f261ff112afbec4c7273260312d5d6cf726f09691a49f2d2a59fdcc067284f54,2024-12-26T09:15:05.697000 +CVE-2023-7300,0,0,f261ff112afbec4c7273260312d5d6cf726f09691a49f2d2a59fdcc067284f54,2024-12-26T09:15:05.697000 CVE-2024-0001,0,0,a3803d5da55711ef7259e1abe303432c001f8021792dbcb3d58baa5f1fc32304,2024-09-27T14:08:57.327000 CVE-2024-0002,0,0,62be75bb877da347c07ffaf17dbd26e07bdfc8e85f8e86a969ec56eaba9c8a5a,2024-09-27T14:13:24.427000 CVE-2024-0003,0,0,e729f8f70fc9442e3de56e6fd3e2bd5edc7ef9717eccd1e1bee2f10d8647c9de,2024-09-27T14:23:58.243000 @@ -242525,7 +242525,7 @@ CVE-2024-0399,0,0,e0c9666eb6b54e1bc351ebe2355d45c4620fba6932d788e054453f5337a155 CVE-2024-0400,0,0,d53ab5ef2a2202e9503db19d78333617c67c35adacd04c47616906e17a6a08d8,2024-11-21T08:46:30.080000 CVE-2024-0401,0,0,0823df990368b4b050577e6bc5b48e2ef1b07328db0e6b9bddf77162cab73776,2024-11-21T08:46:30.213000 CVE-2024-0402,0,0,c949b5bd8222e6e23b4e7ba309ff59582bbc865f49ff9c531f74ebc2c33ecdb5,2024-11-21T08:46:30.360000 -CVE-2024-0403,0,1,33253bb37c8e1c6dc40206fee7ffcf92cc11aaef347bb8c8a530568d625559f2,2024-11-21T08:46:30.527000 +CVE-2024-0403,0,0,33253bb37c8e1c6dc40206fee7ffcf92cc11aaef347bb8c8a530568d625559f2,2024-11-21T08:46:30.527000 CVE-2024-0404,0,0,e68675852fdad4a719b11b1ba5421da84ab893dbe21118b0c4ff6ad8acdc2b36,2024-11-21T08:46:30.660000 CVE-2024-0405,0,0,e66adb1ef6baed40b92ad2708a2a7f7801896af39f78da834867100b8b40a4a0,2024-11-21T08:46:30.777000 CVE-2024-0406,0,0,32138307a225ce5a983374924bf05097f2fb12720ed12df127395b83cccf520f,2024-11-21T08:46:30.900000 @@ -242727,7 +242727,7 @@ CVE-2024-0607,0,0,7593ab4432ea7553985e7b16ebd4406e544edfa1354f24e856a4b897e755a0 CVE-2024-0608,0,0,364ed7c1816141e08551230deeb225e6f9581f28de27c921e03af6d7943a316a,2024-11-21T08:46:59.527000 CVE-2024-0609,0,0,fe969d910275d5a3a2703bfbabc3af993e9947034bdebc50e55519d8d7cbf919,2024-11-21T08:46:59.647000 CVE-2024-0610,0,0,887040afeacfe3c398060bb033448abdd3d146ff8a900aad2223c9e43bcbaaf4,2024-11-21T08:46:59.760000 -CVE-2024-0611,0,1,467b3b90c48aa7287f47beaf783b9c129e26da880ce47141a9d0e9445fe38ae1,2024-11-21T08:46:59.887000 +CVE-2024-0611,0,0,467b3b90c48aa7287f47beaf783b9c129e26da880ce47141a9d0e9445fe38ae1,2024-11-21T08:46:59.887000 CVE-2024-0612,0,0,da64d0a677fd45a04382f6cbc2c145ee6f8fef3954e4d1e4ac27b2a8c4b9f266,2024-11-21T08:46:59.997000 CVE-2024-0613,0,0,da8643fc97b531c82d214469e3fab5ad51b81a35aa2fb83e969424e9e3503eb0,2024-11-21T08:47:00.130000 CVE-2024-0614,0,0,8ef2fd0e88a079773d26e3260e074716b398c31bfe09434fb6fc0840a8fda420,2024-11-21T08:47:00.257000 @@ -242970,7 +242970,7 @@ CVE-2024-0867,0,0,52db5419be0dccbc4fcb881d40cec1da4645e98bb90ea08bba07e87daac2e0 CVE-2024-0868,0,0,7d7ecdcf8c305461a4e3471a2c2d7a33c9582d4f24e667b18c66c87e98eac031,2024-11-21T08:47:32.673000 CVE-2024-0869,0,0,8a4513540bf17733b1833d4a520077b6a8ad246c1bc873e6aaab883c3cdb276a,2024-11-21T08:47:33.713000 CVE-2024-0870,0,0,79bfeb4799dba456e2b3d218d051d3996916bcc2d73e30566ebfa2cf974b211e,2024-11-21T08:47:33.933000 -CVE-2024-0871,0,1,f1c3c5f988083de8977d1ef4aa2f4f4528871ee12d300fba419d7e744b186d39,2024-11-21T08:47:34.127000 +CVE-2024-0871,0,0,f1c3c5f988083de8977d1ef4aa2f4f4528871ee12d300fba419d7e744b186d39,2024-11-21T08:47:34.127000 CVE-2024-0872,0,0,f9337794ed6248d11c50c48564b9fbc77f63b1b10796c9e03f742c3c0cc193b5,2024-11-21T08:47:34.280000 CVE-2024-0873,0,0,f8c2cc3455594babfafaba94fb24b58836981aec56d2a02ce97d01c5aa0a99fd,2024-11-21T08:47:34.510000 CVE-2024-0874,0,0,e6d87c152aec691915c5cf09c2b73c5a2c04f12e41874d2021eb2146aca4e3a6,2024-11-21T08:47:34.687000 @@ -242991,8 +242991,8 @@ CVE-2024-0891,0,0,efa678123273b70afe03668459199c6345392b631b3f2738a2db9dcd1535a1 CVE-2024-0892,0,0,a2ee3a1ce7989ceb5331b2d8b81cc2caf3d1418527d55a134e003eb92efdf6d0,2024-11-21T08:47:38.033000 CVE-2024-0893,0,0,2170c9e0100ff8148342649596480f9f43610161d24258e2101ab822f42ebb9a,2024-11-21T08:47:38.243000 CVE-2024-0895,0,0,58c1bfbdedc7520b1b4b816bdf4e4c17ad39e5dd3321c15ae1cfdf8d5f2cfc42,2024-11-21T08:47:38.400000 -CVE-2024-0896,0,1,74fd4c50eab3d5a4b9a2289c9cfeeb94d3f44756a89e1b36fd2134f1fb285aaf,2024-11-21T08:47:38.610000 -CVE-2024-0897,0,1,73579f7936aab5b142c981091532fb7c1a8e93294c843b860684f47f60a53b8d,2024-11-21T08:47:38.773000 +CVE-2024-0896,0,0,74fd4c50eab3d5a4b9a2289c9cfeeb94d3f44756a89e1b36fd2134f1fb285aaf,2024-11-21T08:47:38.610000 +CVE-2024-0897,0,0,73579f7936aab5b142c981091532fb7c1a8e93294c843b860684f47f60a53b8d,2024-11-21T08:47:38.773000 CVE-2024-0898,0,0,cc5980de47f10b53bd5ab17cc469f4926cabbd6d885b5faf4e6abc8509f3fbec,2024-11-21T08:47:38.930000 CVE-2024-0899,0,0,a110e9f41ce990bfe1a198af240cb876084cc0ba17fbf9b582555362d79d9879,2024-11-21T08:47:39.107000 CVE-2024-0900,0,0,8202c920d6c43ef0b5a2c52aa397318230bfae8c49053d10854949a25e693c69,2024-11-21T08:47:39.290000 @@ -243284,7 +243284,7 @@ CVE-2024-10234,0,0,0a07df80914e66d5d85b955c292b2b3cf0e6c594aacdd956ae88b148b50f2 CVE-2024-1024,0,0,2ce6ea613c0f5fbd9eefb91502606b7a8afa5d8203c0988924a996fbe7be9c49,2024-11-21T08:49:37.560000 CVE-2024-10240,0,0,276dba492b8757d4f6f0835618fd41c3d6de1d38b01e674953d2dce8a8014991,2024-12-13T01:37:16.177000 CVE-2024-10241,0,0,fe3dcecfada7c3764490fec385526c423fea05ceb1d8cfae03a9be08ced791ff,2024-10-29T14:34:04.427000 -CVE-2024-10244,0,1,c570be30c23fbc6e7995cf67ed34b35599a5beb9baedbf7d9a73d4f6e186e7a5,2024-12-19T14:15:05.760000 +CVE-2024-10244,0,0,c570be30c23fbc6e7995cf67ed34b35599a5beb9baedbf7d9a73d4f6e186e7a5,2024-12-19T14:15:05.760000 CVE-2024-10245,0,0,5714c51fb85acb3984990d3d9b6159b31ef4484b309f1b36de23af150cc1fca1,2024-11-12T13:55:21.227000 CVE-2024-10247,0,0,5430b5d913fdfe2b748a2d5ec29b0a58e233e1700f121852ac0b90135a42f8bc,2024-12-06T04:15:04.190000 CVE-2024-10250,0,0,dce2ccadbd6e77d5f97f6e4ccb7b1ad74933eaf3de52e88abfac961c0db9fd4a,2024-10-25T16:37:32.777000 @@ -243387,11 +243387,11 @@ CVE-2024-10376,0,0,99f762aa932e04048d7a3f2bed30837794ab8d3d155c3295193f60f0b8514 CVE-2024-10377,0,0,0cd87d4284b52bf0f58a29e9f083611e38b4fd9bc6bb68e04e05bcda49a1376d,2024-11-05T19:41:20.677000 CVE-2024-10378,0,0,d86c1dd90c84c367a5c3abb156c4728038c1c86f259e66920dcac348e012f14f,2024-10-30T23:58:55.990000 CVE-2024-10379,0,0,c6d52b6b323eedb261823f225caf36a42c5db5dce1dbba705f361c64cfedeb8d,2024-10-30T18:54:15.323000 -CVE-2024-1038,0,1,498eba88e66d121818c031af4800b115e019f5eaf4324edca3805617921cc404,2024-11-21T08:49:39.517000 +CVE-2024-1038,0,0,498eba88e66d121818c031af4800b115e019f5eaf4324edca3805617921cc404,2024-11-21T08:49:39.517000 CVE-2024-10380,0,0,aef46b3de7d53b555c16faf90957b5795e7ff38edc57bb3987b023ae2ffcb5c0,2024-11-01T16:11:00.217000 CVE-2024-10381,0,0,487fc7c9d16cacf4d1afd228d87369ba897cce3ee6a5ff470497aebb255413ac,2024-11-14T21:44:53.280000 CVE-2024-10382,0,0,1c875f1ae2ed66eebbc6e7f1a875f8ec0ccb16ddce83c24470dd6868acfcbaa3,2024-11-26T11:21:57.823000 -CVE-2024-10385,0,1,df216807f79e6049f4e0c0d109866adb238dee94592703481f3d8c39123fd3d3,2024-12-20T16:15:21.523000 +CVE-2024-10385,0,0,df216807f79e6049f4e0c0d109866adb238dee94592703481f3d8c39123fd3d3,2024-12-20T16:15:21.523000 CVE-2024-10386,0,0,7aff12031680710648573b87d488e50b0294f20a294313dd69f5a61164db5fd1,2024-11-05T20:07:59.487000 CVE-2024-10387,0,0,57470acac2a2dbbd0df691895c55ce7e9f6693f342e79f6c8afed7fe3b526ff6,2024-11-05T20:05:55.323000 CVE-2024-10388,0,0,e9ec8dd17e88ba202ee792d712ed48b3ff6fd0d0e6fbe5270057fa94b498de97,2024-11-19T21:57:32.967000 @@ -243455,7 +243455,7 @@ CVE-2024-10449,0,0,26fe0c0cefdddfbd3a787b4ec095d43403e0ef1182ed5bf75aa35194df2f7 CVE-2024-10450,0,0,30e0eb15dafd1b43ef1cfa0433b034f6440166e43ae6e23f54a80907f350adaf,2024-11-22T20:16:07.877000 CVE-2024-10451,0,0,86a92264edcb5e78c7c0c5e9d0b6a9a86b95cd21740da19494287599080a1a27,2024-11-25T08:15:07.900000 CVE-2024-10452,0,0,50a2c2c46d9268b0238045581cd7cfcb0ad66b794987abde20b7bcc8309b7e79,2024-11-08T17:59:10.977000 -CVE-2024-10453,0,1,d64ef628e17b17e74a2a9a6c03d38da6b5ace591f62c15c239a7e0c146978d9d,2024-12-21T10:15:05.740000 +CVE-2024-10453,0,0,d64ef628e17b17e74a2a9a6c03d38da6b5ace591f62c15c239a7e0c146978d9d,2024-12-21T10:15:05.740000 CVE-2024-10454,0,0,35aa048262143d5764ffcb4acce29d91e2d82776a3e70fbaca6c94998f35b9bd,2024-11-01T12:57:03.417000 CVE-2024-10455,0,0,19172d75975129474a7b62f08802eb96c180eca73db4c0e29350ef75d1546fda,2024-10-29T14:34:50.257000 CVE-2024-10456,0,0,79e422acf24166a030ce60dd9e21d041030b37137936cf930b912a7acbb29883,2024-11-01T12:57:03.417000 @@ -243541,10 +243541,10 @@ CVE-2024-10543,0,0,90ed84dfbad8ca67e321375858c5c3c79d5c97a1d4224d37fe3ff44d9ef23 CVE-2024-10544,0,0,1bdfbd43adcd8874b1d0e0fced36513ba83ecb83c2ae7fcf0e84ae50dc2443f2,2024-11-01T12:57:03.417000 CVE-2024-10546,0,0,da273d2725c5edbc48bbe9ef599b463228a9d7ad08d3340d718ab8aaecc71e73,2024-11-21T08:48:43.797000 CVE-2024-10547,0,0,b023c976bb6d488185fa01d9371074d053ec54a35f2b498daa31d6bb098844a6,2024-11-12T13:56:24.513000 -CVE-2024-10548,0,1,d80016b29abad8bd27936b04a650ff578dcf8ce0205682a3966273a8920973c9,2024-12-19T02:15:22.420000 +CVE-2024-10548,0,0,d80016b29abad8bd27936b04a650ff578dcf8ce0205682a3966273a8920973c9,2024-12-19T02:15:22.420000 CVE-2024-1055,0,0,399a6bc3324e5a5ab60feee10ef9f668300825e29ef0f6a3f63048abb22d1f67,2024-11-21T08:49:41.683000 CVE-2024-10551,0,0,399c3b50116ab12fecb385939dfbc291c08c34ee1143fded03cc056aa8d168fc,2024-12-06T16:15:20.160000 -CVE-2024-10555,0,1,c0c41d706222adae224343df415ec56327197387e8b3f526c30bed44f76590a1,2024-12-20T17:15:07.037000 +CVE-2024-10555,0,0,c0c41d706222adae224343df415ec56327197387e8b3f526c30bed44f76590a1,2024-12-20T17:15:07.037000 CVE-2024-10556,0,0,718a43e4ad6bf4f3f07d592398a4916e1e5afe3b7fda2ab7a1b90e0c73118264,2024-11-01T20:51:35.617000 CVE-2024-10557,0,0,e65f5d89b91c24f295e5cbd0f813e2ad8ed04df13cf96a919800b770566f37fc,2024-11-01T20:48:56.980000 CVE-2024-10559,0,0,16e3eab9e781d1e16f0d045b8d1d79bfb09e11f3fa816a22b4936c2b8431f9e3,2024-11-01T20:43:41.070000 @@ -243565,7 +243565,7 @@ CVE-2024-1058,0,0,f55efbbe1000b59a93d67502d5a09284d2f9f41bdec59caa8cc00ef68357b5 CVE-2024-10580,0,0,7cbec3926b1e0a5918766b8a0adb238fb5e9aded2f47a47f3fe18631e2f40ea4,2024-11-27T07:15:07.920000 CVE-2024-10582,0,0,081ced1e3bee3a0a102c94bdff81bc48301372e830a54bd85e35429dcce93b3b,2024-11-19T21:17:53.003000 CVE-2024-10583,0,0,2dd8fa86d783214098b78ecf15207bb297f91c4a4766bbf054ba7ce346e63980,2024-12-12T07:15:05.570000 -CVE-2024-10584,0,1,884bde099e6baaab8d72bf2690b23c625dcbcb424035217f134401aa3c174ba2,2024-12-24T11:15:05.670000 +CVE-2024-10584,0,0,884bde099e6baaab8d72bf2690b23c625dcbcb424035217f134401aa3c174ba2,2024-12-24T11:15:05.670000 CVE-2024-10586,0,0,b69dc43541a3d4ba79cbec846432fae4b52e3fc26bdbf2ae2d19921cf034fb0f,2024-11-12T13:56:54.483000 CVE-2024-10587,0,0,d6724952982058693533d93eda32abe5adf3dfced7d03365b0a9849e1c3651d6,2024-12-04T03:15:04.037000 CVE-2024-10588,0,0,abb174590e2c3805aae308cc65206f91b43bf77d5c69f89364fb1f1e9e31b3d2,2024-11-12T13:56:24.513000 @@ -243671,7 +243671,7 @@ CVE-2024-10700,0,0,47463adc515feae701fdd6df43b426f169c9e406b10e3ad8dd4832a0c6070 CVE-2024-10701,0,0,0e6acb5db36bb65b2a9a78f5a1eb22e27b99e8cd35851fc25db7c90c627071bd,2024-11-05T16:52:44.937000 CVE-2024-10702,0,0,3259585053a84cb9e4f20d6c03e98232b3f699485fefb085dfa1033c1b54da99,2024-11-05T16:52:11.193000 CVE-2024-10704,0,0,ba32dc9400bcf601c7de3ed1f96e389b9876b8709121dc8baeae8e0502050909,2024-11-29T15:15:15.777000 -CVE-2024-10706,0,1,3ec222f321cd144b9747414b2388ca8377b75fdd1ec931604f451b9a1a761bac,2024-12-20T17:15:07.260000 +CVE-2024-10706,0,0,3ec222f321cd144b9747414b2388ca8377b75fdd1ec931604f451b9a1a761bac,2024-12-20T17:15:07.260000 CVE-2024-10708,0,0,eea3aeda96ee17aa2e34b8299f4fa63911654caae1b5976f2282c61fc39e2c7d,2024-12-10T16:15:22.327000 CVE-2024-10709,0,0,41eadf98fd4f942149bd2d66f39b1d32e2fbc20d0415ec457a4d209de40f95b0,2024-11-25T21:15:08.837000 CVE-2024-1071,0,0,511789b6fa5ad5f82a1b86953aeffe2ca3b5c7e6b5a99f94e7636c9edfe8a8b3,2024-11-21T08:49:43.920000 @@ -243695,7 +243695,7 @@ CVE-2024-10736,0,0,238f7da22400a0ca0fb81dda48ef600e0685ee338a6246394ff9678066566 CVE-2024-10737,0,0,18b7a5484888bcd78e509978027924e2e05d522e2863ef86fa31db1c1515ec90,2024-11-05T18:03:13.407000 CVE-2024-10738,0,0,d9abf42974135d0488cbc54f8893d23a303bac850a47b3b7012014b9299dc3b6,2024-11-05T20:16:42.973000 CVE-2024-10739,0,0,41c8938755d7eede18cf5657c74a45bdc04d225eed3c7495fe7868a18e046195,2024-11-05T20:16:17.330000 -CVE-2024-1074,0,1,e094035ff95a8e8e9caaedde5b25d7233e5e212b84ff619b7977eb711e8ada60,2024-11-21T08:49:44.333000 +CVE-2024-1074,0,0,e094035ff95a8e8e9caaedde5b25d7233e5e212b84ff619b7977eb711e8ada60,2024-11-21T08:49:44.333000 CVE-2024-10740,0,0,7c6b346442b08e593e40e6cbe3d43f48b1571d9aacbe0b5da093027c8830393e,2024-11-05T20:14:58.133000 CVE-2024-10741,0,0,5833f7e00845320c17f3c6508893084791da69e6e5c75369d17e4eb0a4a630aa,2024-11-05T20:14:42.127000 CVE-2024-10742,0,0,7613b7a5c9c98df414d9c31cfb7b031da5e325e70bc3a8fb2884d46df374d698,2024-11-05T20:14:20.470000 @@ -243752,9 +243752,9 @@ CVE-2024-10793,0,0,940aaf88aa98b8bf75aebdb43087ca022ccc2994e4bcc6de46c63761b876f CVE-2024-10794,0,0,6f8ceb4c0f98e6c8bc90c98ad4ecb0f01407f8f33a336410443b0ea0486c520e,2024-11-13T17:01:16.850000 CVE-2024-10795,0,0,5bc2d3f4fb08450344d88a7dfba7a1c7679958fe7d3fce7094a4faa9172305c5,2024-11-18T17:11:17.393000 CVE-2024-10796,0,0,dda2b7fbd241d302e4d7fe3b0cebe9356d590a752fa7379cb5f8f9ccb23ef304,2024-11-21T13:57:24.187000 -CVE-2024-10797,0,1,006c7677b07c5456cbe5c08179f34fd3f2028bc42d7da5ac2dc3b47f1c38f590,2024-12-21T09:15:05.410000 +CVE-2024-10797,0,0,006c7677b07c5456cbe5c08179f34fd3f2028bc42d7da5ac2dc3b47f1c38f590,2024-12-21T09:15:05.410000 CVE-2024-10798,0,0,6bb543025844e6e786719fcb93bd7359375a99a7aba25367f74ad2552d9a3002,2024-11-28T10:15:05.673000 -CVE-2024-1080,0,1,262022cac91b614f9eed85ad486489e620d236e3ecd1de0c9cfadb75a56d4732,2024-11-21T08:49:45.190000 +CVE-2024-1080,0,0,262022cac91b614f9eed85ad486489e620d236e3ecd1de0c9cfadb75a56d4732,2024-11-21T08:49:45.190000 CVE-2024-10800,0,0,7c09a66fe19ec81d72fb3dd0d5d6c10275f9b97966090fbd36ca1fbb77eb71bd,2024-11-19T17:08:44.767000 CVE-2024-10801,0,0,2fc64baaadc32ead3d741647c105d1e5f90766977df6a21cbb5fc7403bd4ac96,2024-11-12T13:56:24.513000 CVE-2024-10802,0,0,b7feb7ebe52eb8db8a9baa996e86eced87d4bac434a7762e0015dc60993dd694,2024-11-13T17:01:16.850000 @@ -243796,12 +243796,12 @@ CVE-2024-10852,0,0,88fb8de98b83210c82faaa8e1b095564877022a37a1a43fabad4deb9c385a CVE-2024-10853,0,0,add694a740bab97bc9cd56d06dbb885f02fcec8f590e9f750238303d6750f5de,2024-11-13T17:01:16.850000 CVE-2024-10854,0,0,afc7bc69a1b6288540bb663e3abfd7c0b6a784132b70b7f35e98f7b2cc506cd5,2024-11-13T17:01:16.850000 CVE-2024-10855,0,0,ae24b9251832889f0ab5093466f5bbce4d7ad6d8dd4bf7a8321d2155c2606591,2024-11-26T20:34:02.857000 -CVE-2024-10856,0,1,7e9eb9b0320a824a6f22312f21c483e6a20231d2b64419ecd83ac1284ebe6150,2024-12-24T11:15:07.260000 +CVE-2024-10856,0,0,7e9eb9b0320a824a6f22312f21c483e6a20231d2b64419ecd83ac1284ebe6150,2024-12-24T11:15:07.260000 CVE-2024-10857,0,0,957ae8afb2b021b5a39096260dcb79ccdc7e257258c659d883b9a23a31df5c0b,2024-11-26T07:15:05.003000 -CVE-2024-10858,0,1,42b123ba3b0529f7fcd2fe96eb2bcf8b1478b777f663ea90f1bede156318a16a,2024-12-26T20:15:20.080000 +CVE-2024-10858,0,0,42b123ba3b0529f7fcd2fe96eb2bcf8b1478b777f663ea90f1bede156318a16a,2024-12-26T20:15:20.080000 CVE-2024-1086,0,0,688e2fb2892801c230e1dfe45afd0a98166e64f80974b1a593d490f3471fc0dd,2024-11-21T08:49:46.013000 CVE-2024-10861,0,0,a0a9ed450f8163c1435b46341b966a17dde352d3f4e975547d6d20959f88110b,2024-11-18T17:11:17.393000 -CVE-2024-10862,0,1,2f313b0fb1bab3d86541b1d2e1ea749c0f2dc7ab6c38e8014676072089ae2b72,2024-12-25T07:15:11.190000 +CVE-2024-10862,0,0,2f313b0fb1bab3d86541b1d2e1ea749c0f2dc7ab6c38e8014676072089ae2b72,2024-12-25T07:15:11.190000 CVE-2024-10863,0,0,b5b227485fbe2ef5029ee042bb93b4e86d4e47bdafc29c909ac7a75d6e0d47a4,2024-11-22T16:15:21.257000 CVE-2024-10868,0,0,ed5c74cd38793a3786fe1a207774b7d893f356dc5b7738c219f7d841c4557dd6,2024-11-23T04:15:07.930000 CVE-2024-10869,0,0,24e83078acb589a8bf17812dbc3140ca72ecc1dc51859fe588758bfcf79e45ac,2024-11-23T04:15:08.073000 @@ -243836,7 +243836,7 @@ CVE-2024-10898,0,0,d9a5fb3426672bd932cc2ebb845531319083e29bf1e7e7f09eeff58772f4f CVE-2024-10899,0,0,3278ed9055fdf20d3bd937513eb10691156bd1e9c65996b252cdb3333f0a4c29,2024-11-26T21:01:21.643000 CVE-2024-1090,0,0,25394912143750ca3ffe33d94e93f357a3dc60f87581aca09b64a7b29ccebdf4,2024-12-27T15:41:41.897000 CVE-2024-10900,0,0,5438023601d5947725ce57a2b51b24b31a697395c49ac1553534945223b38a58,2024-11-29T20:58:31.967000 -CVE-2024-10903,0,1,b048cf9032aa628ec8fdf50d1a6a74ed5579a3ad5e274d3b91c9d9d1aa7bbbd6,2024-12-26T06:15:05.397000 +CVE-2024-10903,0,0,b048cf9032aa628ec8fdf50d1a6a74ed5579a3ad5e274d3b91c9d9d1aa7bbbd6,2024-12-26T06:15:05.397000 CVE-2024-10905,0,0,98e243c9c6d3626765a0f5bec050b58ca35d0a0d124978428fd582cb710fa7ee,2024-12-06T18:15:22.207000 CVE-2024-10909,0,0,8a3e5be040021a81e0e5e83c9e95ad90e5ace916bf19a03e529e43ec6a7f9976,2024-12-06T10:15:05.107000 CVE-2024-1091,0,0,d045bb00be6b727b8446a1313ae1a5f17faa5a6975f018f9a79f0e7c5bff1bb0,2024-12-27T15:45:27.200000 @@ -244001,7 +244001,7 @@ CVE-2024-11103,0,0,525c56d7b3f8fec3123e98bad3867c199a9a90e84f6b6962f9d506a460e46 CVE-2024-11104,0,0,b75d8ded53ff668230e72c743fffcbea02289181c30609ae66856a5e9653031c,2024-11-22T06:15:19.093000 CVE-2024-11106,0,0,4f7fe956431776c4fe3e507a22b518efb5f390b9e8eff5421b62ca54ec32b13a,2024-12-10T11:15:07.030000 CVE-2024-11107,0,0,9acfc58960fd056b26158a4898d3cab204ba2e238bb413c388c6122ce49a79e3,2024-12-10T16:15:22.450000 -CVE-2024-11108,0,1,9402f29be6cc0bbbb935e0868868012f4dfa12fb28073850a44ee7e6fedbdde2,2024-12-20T17:15:07.447000 +CVE-2024-11108,0,0,9402f29be6cc0bbbb935e0868868012f4dfa12fb28073850a44ee7e6fedbdde2,2024-12-20T17:15:07.447000 CVE-2024-1111,0,0,1e2a4c53f023bbf8c3b556fe6d8a896ca169d10bbf6dcef8f8f730e5e086694a,2024-11-21T08:49:49.257000 CVE-2024-11110,0,0,545831c545c193be78775c5a2688ee5cc0dd0c350f30243f40997fa0fb24d9ac,2024-11-13T17:01:16.850000 CVE-2024-11111,0,0,51903731df26aaa5dd8158a642b9b320ce7efd57eed424f639a9398bb1a1d3c1,2024-11-13T17:01:16.850000 @@ -244037,7 +244037,7 @@ CVE-2024-11150,0,0,ee08facb687c71e0758a3f80ca5be44dd7cddce83b66eb6f473227f03ba90 CVE-2024-11154,0,0,1d007c9319ffd27da392e9be5bae93f9e0fe9120d11601f0387b6b03bc9f2945,2024-11-21T13:57:24.187000 CVE-2024-11155,0,0,530e524be04c0b7fe606872e87c893c102c89b7b134235dd71b8ab6980309d75,2024-12-06T19:15:10.730000 CVE-2024-11156,0,0,ad330dfa68e720fee623103f418eaa62314e3a272ded75cde56e9603a3ffe667,2024-12-17T15:52:01.670000 -CVE-2024-11157,0,1,68e8ea118c58fcbf675ea2955cc9dbdc7a86bf3fe379b059118774e196d4e0cf,2024-12-19T21:15:07.283000 +CVE-2024-11157,0,0,68e8ea118c58fcbf675ea2955cc9dbdc7a86bf3fe379b059118774e196d4e0cf,2024-12-19T21:15:07.283000 CVE-2024-11158,0,0,f4277fb3bb3323487bacb0f214f68a39e123c47bf4125591e2d6d331c6396761,2024-12-06T17:15:07.970000 CVE-2024-11159,0,0,8afad29dc7b40793fcd69369c055be5c54db43acf2a2aa9e2c3ac35746277cd8,2024-12-06T20:15:23.937000 CVE-2024-1116,0,0,7d8d96f7c323e069e605409b474b2bd18744f4c3487afdd2599b3edaac1467cd,2024-11-21T08:49:50.050000 @@ -244060,7 +244060,7 @@ CVE-2024-11192,0,0,622aba98a27076a2a021a04e2ca8d2d8e68f9a0f8f389faf864ac66d01cca CVE-2024-11193,0,0,711f6996d8a052ccf35431951b083df7bfa3f28eae94a7abeed08fba562eda4e,2024-11-15T14:00:09.720000 CVE-2024-11194,0,0,2e065db026c0ac5aa0ffaa02fbc5d86af644cd6c7b83d858b2174d3ff27f9703,2024-11-19T21:57:32.967000 CVE-2024-11195,0,0,38f89ced51d5d7ebaa9e00a92f402dea0edb5ff89308af26875e5645b6fcf291,2024-11-19T21:57:32.967000 -CVE-2024-11196,0,1,86073d672062faceb084c20cbe17a461a555aa7cdb4bc7856e7e10151f683d68,2024-12-21T07:15:04.723000 +CVE-2024-11196,0,0,86073d672062faceb084c20cbe17a461a555aa7cdb4bc7856e7e10151f683d68,2024-12-21T07:15:04.723000 CVE-2024-11197,0,0,3740e434f528bbbd61234dede2b4a36fd46292349d79d4749d70c21ad64992c9,2024-11-21T13:57:24.187000 CVE-2024-11198,0,0,fc0b00a2733ca1e8fff2fe360f2e4cb1494fa8044fb680aa8d0f8cfd928aecc9,2024-11-19T21:57:32.967000 CVE-2024-11199,0,0,4da6055bcafe2b8bce3b600ee20c2f5f1bd34151af116c40502e83cef4f24d3d,2024-11-23T10:15:03.897000 @@ -244086,14 +244086,14 @@ CVE-2024-11217,0,0,ed759533e03aa35e8c0da432c074a17d944b8c610b5fc002d28480855d6fc CVE-2024-11219,0,0,e0425cf1f1ca40cc6d95ef04e03e17b5776d09d72a88fcf5abbcb2ac00f59570,2024-11-27T06:15:18.110000 CVE-2024-1122,0,0,4a647161edb6d6dbac08921722ee9f0f3f3f764af2a44d6cd56ac17a7d3d92e5,2024-11-21T08:49:50.943000 CVE-2024-11220,0,0,5638e4c56cecb636c7b9e9af730cca60f5085a7f9cf6e6a192a2c97c73abab40,2024-12-06T18:15:22.407000 -CVE-2024-11223,0,1,ab0dbe78cd7ea825dd57a60a07cb329c1c9ff1f4931e44127b31a1df544b27ba,2024-12-26T06:15:05.617000 +CVE-2024-11223,0,0,ab0dbe78cd7ea825dd57a60a07cb329c1c9ff1f4931e44127b31a1df544b27ba,2024-12-26T06:15:05.617000 CVE-2024-11224,0,0,2cdc35f700571377d770dfe6d7a5c097f3055ab07c10acabf750a1174f4e07dd,2024-11-19T21:57:32.967000 CVE-2024-11225,0,0,49e01dccad3ee4a4adc9a23405324c84c815ee3ae2fa63f77a3607812451f386,2024-11-22T06:15:19.283000 CVE-2024-11227,0,0,4429f46befcca636641488313efda0ce9e85d610d1a8222594e7b609e2557ec7,2024-11-23T10:15:04.083000 CVE-2024-11228,0,0,ea3ea506f494760971365e8cc08e4c50cc9e1b3e56f38ea31b32e4e82646f717,2024-11-23T12:15:18.577000 CVE-2024-11229,0,0,f216e4e055884628872bc9827bd59bcb71e0c27eff667134ca7f40729f0e7955,2024-11-23T12:15:18.983000 CVE-2024-1123,0,0,8b17d130c61ae38981c31032a4e85450c1b0fc32b8189b46d005a999a3b68420,2024-11-21T08:49:51.077000 -CVE-2024-11230,0,1,a616c425830dab899eabf177b24f5555ccf0670a3cefb55f20054d7baa25cf22,2024-12-23T05:15:05.800000 +CVE-2024-11230,0,0,a616c425830dab899eabf177b24f5555ccf0670a3cefb55f20054d7baa25cf22,2024-12-23T05:15:05.800000 CVE-2024-11231,0,0,1babaa8434f0dabb897e61577b0db39dc3dbee760a24a16a5980940fb44c99a3,2024-11-23T12:15:19.387000 CVE-2024-11233,0,0,f693569babb39b28690250bf399e234d5652aa087fc09c6fa53135c369c0e730,2024-11-26T18:26:37.783000 CVE-2024-11234,0,0,76a20d0b5df369c7dd2c3a2819b7721a96e80c779172c74c627d64ef7ab10b79,2024-11-26T19:06:10.243000 @@ -244135,8 +244135,8 @@ CVE-2024-11278,0,0,3f323ea4c088ae11099db65ea7e4647c3e5f880422ea2bf5351a2656e281a CVE-2024-11279,0,0,b2556a8750e158a7be1dc7b8c7e9a28d5376397dde30d88838c627e7fc39e344,2024-12-12T04:15:04.970000 CVE-2024-1128,0,0,b5697d53bd1cc8361103858a196325f5d64208a9e9a1888a08b3143838ba1702,2024-11-21T08:49:51.657000 CVE-2024-11280,0,0,55a96727b2485e04cc5b6b8add864215b2cd1aa8bc4bdf75a3cee41a9da85d1e,2024-12-17T12:15:19.343000 -CVE-2024-11281,0,1,90e2bd5c8205361ece3136c81be65d202c124421a44b94b51cee816a97580eff,2024-12-25T07:15:11.777000 -CVE-2024-11287,0,1,2b855907be08ce91eab121bf5a3c8cc1d79ede49cf458848842325e314d36b25,2024-12-21T07:15:08.053000 +CVE-2024-11281,0,0,90e2bd5c8205361ece3136c81be65d202c124421a44b94b51cee816a97580eff,2024-12-25T07:15:11.777000 +CVE-2024-11287,0,0,2b855907be08ce91eab121bf5a3c8cc1d79ede49cf458848842325e314d36b25,2024-12-21T07:15:08.053000 CVE-2024-11289,0,0,1d2443a1a9242c04e29818ad13875ac1c58e80e7866f1501dec4b2d1a8559f61,2024-12-06T10:15:05.450000 CVE-2024-1129,0,0,cbf5818dce2e4cd60590d30546d905436cb36b8ec16eeb56ee9382ffddfc0bc3,2024-11-21T08:49:51.773000 CVE-2024-11291,0,0,537e55bae46f427a177aa5b81903c72ee380b93be35511ba50b6e055b27fd914,2024-12-18T12:15:08.710000 @@ -244145,7 +244145,7 @@ CVE-2024-11293,0,0,963e5cd86fd8964150efb764dabf7f60f1898cb3eb1113839b414494aefc5 CVE-2024-11294,0,0,db8f0d0eb379d5b4c1577b3532340b8b4a9bea79795bc10cc5d37031c79603b0,2024-12-17T09:15:05.193000 CVE-2024-11295,0,0,daf1e87bfad04e12bfa7ad18000186885dfa1c89e1d5fad04ebfd1bc4aed91f0,2024-12-18T07:15:06.737000 CVE-2024-11296,0,0,fb7d94da02b5205207d7d82f7728d17cf0d45360472acb20ff8132fc89a748af,2024-11-22T23:15:04.507000 -CVE-2024-11297,0,1,0b5be01db3ddeb87ae9e9187a01814564e0303ae6d36bd6ba35bc132923500ed,2024-12-20T16:15:22.107000 +CVE-2024-11297,0,0,0b5be01db3ddeb87ae9e9187a01814564e0303ae6d36bd6ba35bc132923500ed,2024-12-20T16:15:22.107000 CVE-2024-11298,0,0,cd8027ff7c1e39b70cf43f7d5a6cec3a72565a042c79fb93ed3ff58ccba5dece,2024-11-22T23:15:04.983000 CVE-2024-1130,0,0,a3e19aef9eb3382013136f74a42e19afeb0e606b8f2206b5fca2ea0a53428b21,2024-11-21T08:49:51.890000 CVE-2024-11303,0,0,ad607bb34f4cabffd121b35b6cb4bdf73670583d2b4d1068bee702934c5fa785,2024-11-21T22:15:07.213000 @@ -244174,7 +244174,7 @@ CVE-2024-11326,0,0,9d10d6c9af70a4b37660df9be6daba459c823e11b8e9209053dea842d431f CVE-2024-11329,0,0,b8078055ea1294f92cc83861c7101c3b3e6c5146a8621a33052ed2acc467efe1,2024-12-07T02:15:17.707000 CVE-2024-1133,0,0,4ebc6a2651d5348692c359f9763049862ae951f3b0834af00edeaa957870768c,2024-11-21T08:49:52.210000 CVE-2024-11330,0,0,18ebd923deefc9a9bb5d0708c49f6927dd28806fb2a49775faee5c7db402775d,2024-11-23T07:15:03.737000 -CVE-2024-11331,0,1,687d03f55922d90d247fc3f94ca3f96e9c39bed85fd707b3c5cab0e8ddca950a,2024-12-20T07:15:10.007000 +CVE-2024-11331,0,0,687d03f55922d90d247fc3f94ca3f96e9c39bed85fd707b3c5cab0e8ddca950a,2024-12-20T07:15:10.007000 CVE-2024-11332,0,0,36669df4e93715465b64ec1799e55f470058053e193a811269619d8d50b4e0c9,2024-11-23T05:15:06.520000 CVE-2024-11333,0,0,00c71a7929b275d875b9539b6f0a2f4cc66b516eced93f3c2cfad9bb181a4a5b,2024-11-28T09:15:04.170000 CVE-2024-11334,0,0,f7fc893b8a37cca506fd20fe68edd8509ed855f99666ff9db346702f3632cf66,2024-11-26T17:33:49.477000 @@ -244183,7 +244183,7 @@ CVE-2024-11339,0,0,79f980d1c213f37a017402750a78ab5a89012c4a7d884549e17aee2fe1c2f CVE-2024-1134,0,0,3b9e316f9f09adef1cfd4f6b3383505dbc9180172570e63197eb1d9f1f72ee08,2024-11-21T08:49:52.330000 CVE-2024-11341,0,0,fe8cd85d684fa85647e91e6c807d0d3948596661a708a57f08c30a79715842f3,2024-12-05T10:31:39.520000 CVE-2024-11342,0,0,e5c7c30c6a212e83bae351facc5b11e3c8030751d949156ac2c5ae223532d502,2024-11-26T04:15:04.030000 -CVE-2024-11349,0,1,3a64113bc68757a74fb5a818e6ed9b7f5872b000d4a6ffe30b5a9251cc55ef53,2024-12-21T05:15:07.017000 +CVE-2024-11349,0,0,3a64113bc68757a74fb5a818e6ed9b7f5872b000d4a6ffe30b5a9251cc55ef53,2024-12-21T05:15:07.017000 CVE-2024-1135,0,0,3aff273363b92899a6e2ea5d9bfb0816a0d4bc7746e2c028bcee049e0905b123,2024-12-20T07:15:12.590000 CVE-2024-11351,0,0,bc05ae182e8cb110bde703a3706bb1fc3289062cde7a0dbafe7f85cee2bc2c16,2024-12-11T13:15:06.350000 CVE-2024-11352,0,0,de3582e15d7397e011d69382c9fedc502b246facf9b57003a974bb327fc47480,2024-12-06T09:15:06.650000 @@ -244196,7 +244196,7 @@ CVE-2024-1136,0,0,f1cac8b5fbb038c0eb6351f127c8e971963556b8c2146fbf8d7dfc6a2c8abb CVE-2024-11360,0,0,659b24fc81e4938ca0374fdfc531183f0da8359af24c60f66cd39ca705cc7b8c,2024-11-26T17:36:08.113000 CVE-2024-11361,0,0,a258bcb3f99fb669d7603f67eec83a19db748f78307acdbf1ea168f7db1a2de0,2024-11-23T05:15:06.673000 CVE-2024-11362,0,0,600c443b489e86c090d64bcffdb5d5e1bea467b36951abaa22635fe3a3274b4a,2024-11-23T04:15:08.617000 -CVE-2024-11364,0,1,0396ae45ab0b0575c4ca72d73e097c290e7be2140385b973fdc69f4be12bf72f,2024-12-19T21:15:07.427000 +CVE-2024-11364,0,0,0396ae45ab0b0575c4ca72d73e097c290e7be2140385b973fdc69f4be12bf72f,2024-12-19T21:15:07.427000 CVE-2024-11365,0,0,0e66126dac632663f20d3d9475ab7eeeaaf1783cab23902c99ae23613a9ecef6,2024-11-26T17:43:23.240000 CVE-2024-11366,0,0,eac89358fd6d61e1ab632fc5133430774b50e5a3fa0dd5cf3b695ea3fcce5bce,2024-11-28T09:15:04.313000 CVE-2024-11367,0,0,eea02b3c7a7e23b6b50200379882a96782686712f1c754d90239651a5f9c3034,2024-12-07T10:15:05.453000 @@ -244232,7 +244232,7 @@ CVE-2024-11408,0,0,93b8e8e7d0af9941374609aaf88c4a7d797ff8538fcfe7107694f32484594 CVE-2024-11409,0,0,d22b70a73591203fcc84336e42771bb0323eb0f50b18a06b9611e73b816bbb63,2024-11-21T13:57:24.187000 CVE-2024-1141,0,0,b961e74d0ebe9d7d8329aa6364f69fe88660525f77fc34d7b8c7a2c1807fbb46,2024-11-21T08:49:53.540000 CVE-2024-11410,0,0,3feaa5e35282ec74e24733cc488fef2714878cec0e52382238ef568e6cd60caa,2024-12-12T05:15:07.943000 -CVE-2024-11411,0,1,e3d07cbb0626eee9542c1db861a48ca8c8e57ccbad8252959260af4047d7df57,2024-12-20T07:15:10.187000 +CVE-2024-11411,0,0,e3d07cbb0626eee9542c1db861a48ca8c8e57ccbad8252959260af4047d7df57,2024-12-20T07:15:10.187000 CVE-2024-11412,0,0,d55ab555d21669b2d25c80968963a90a886283290bae53ef9f01c04e93067fd4,2024-11-21T13:57:24.187000 CVE-2024-11413,0,0,b5d749dc409c3d02803970a40929c4a301d3fca06ced23d0d9fb741e390df687,2024-12-12T04:15:05.137000 CVE-2024-11414,0,0,3d656b82d829d8f181db1dcba01bc392ebe4c5c3cb43c19e946de5a3793b7933,2024-11-21T13:57:24.187000 @@ -244403,13 +244403,13 @@ CVE-2024-11598,0,0,318e6fca1ca0986bcfcf3a32260c092c1328bda1390c2884d559a418d064b CVE-2024-11599,0,0,a26c993827526d1af73bfe90f868b9bfb9a722b6b2267b567215827aef919d86,2024-11-28T10:15:06.657000 CVE-2024-1160,0,0,12b04de1fea0a3119efc89b33ba5d2f3d172880f1becfa13297009e56b4efb45,2024-11-21T08:49:55.987000 CVE-2024-11601,0,0,51a555e6d26623f2054da12f000d146e4e1662608f2c3f75f4d4bafe7cada303,2024-11-22T06:15:19.830000 -CVE-2024-11605,0,1,60d00021c065e6f38e758db8986f6f41c042a104c692f051aa09c9422ba7d5c1,2024-12-27T19:15:07.253000 +CVE-2024-11605,0,0,60d00021c065e6f38e758db8986f6f41c042a104c692f051aa09c9422ba7d5c1,2024-12-27T19:15:07.253000 CVE-2024-11607,0,0,64db1cb50de786964ba95a2d2de30c3c373b3627734b2fcf18c662efd5d3b19e,2024-12-27T15:15:09.637000 CVE-2024-11608,0,0,8ddbc230a8730b76ffe6955779ba3c4d90ea8f23edd3f564c2db516009c0d0dc,2024-12-09T18:15:22.580000 CVE-2024-1161,0,0,68cc61ca71a85d6059ad02181ec1fb4a89655dbd3db8900d271e7a26ec14fb67,2024-11-21T08:49:56.127000 CVE-2024-11612,0,0,bb444eed2bab8dc9d7d3d2707a19c782bc9311cf8cab3a2875a904169993bb7a,2024-11-22T21:15:17.387000 CVE-2024-11614,0,0,c11ebf5e443057196bb74d3e374b939b00a089fc1e54866395b043fe4498c927,2024-12-18T09:15:06.660000 -CVE-2024-11616,0,1,5cf2247f3b5e7ef2cbc9a5a8f08413199c8203f7939f04113ffefbe510dd1f2f,2024-12-19T10:15:13.323000 +CVE-2024-11616,0,0,5cf2247f3b5e7ef2cbc9a5a8f08413199c8203f7939f04113ffefbe510dd1f2f,2024-12-19T10:15:13.323000 CVE-2024-11618,0,0,faa524e213716321f8f8b440fa9593fea7194f824084fdf0ccb0ec4689ef9c66,2024-11-22T19:15:05.437000 CVE-2024-11619,0,0,17535dfba9741d471fadae0fb91280b5ae16dfa5d4f7978c2708116e3a1ee713,2024-11-22T21:15:17.500000 CVE-2024-1162,0,0,3088f9ddfe31234409eeca0c6733f6625e00a303f5f7e9ffe94fe1a6782630d7,2024-11-21T08:49:56.270000 @@ -244424,8 +244424,8 @@ CVE-2024-11634,0,0,0e2d7b37ec82ce83fed6bdfe701bc5f2686fac239cb6656f7c455143c516f CVE-2024-11639,0,0,0210e46589d8e363ac9b295eb4432d5b1bb6755405d9d65212946ea82705ab83,2024-12-10T19:15:19.690000 CVE-2024-1164,0,0,ea75a9ac84fb05bc5899ed5764c236687fb5121f662769fb6e46971a20a2f34a,2024-11-21T08:49:56.530000 CVE-2024-11643,0,0,ae78ce4f54b48c77ffb4df12d001ddabc5e672affe5a377c6c988d0deb6a52af,2024-12-04T16:15:24.177000 -CVE-2024-11644,0,1,38b2c694eddaad1da45e24d2b7150693eba2499ddb691622394ace7d3593825d,2024-12-27T19:15:07.400000 -CVE-2024-11645,0,1,c608ae27d81e6acc05944526d79b8330c84a4e23791c7ed889680dd0f094154a,2024-12-27T19:15:07.557000 +CVE-2024-11644,0,0,38b2c694eddaad1da45e24d2b7150693eba2499ddb691622394ace7d3593825d,2024-12-27T19:15:07.400000 +CVE-2024-11645,0,0,c608ae27d81e6acc05944526d79b8330c84a4e23791c7ed889680dd0f094154a,2024-12-27T19:15:07.557000 CVE-2024-11646,0,0,0ab6dee87b237852bbf12355ce0d89cfcc42d4de6a7d6f3a29942216f6fdc7dc,2024-11-25T16:49:56.377000 CVE-2024-11647,0,0,113c43c5842e50477f47583a57de8c41f4ace2d9d3cc0779127cac467b301941,2024-11-25T16:49:24.083000 CVE-2024-11648,0,0,7767a97f87e6ac5b52c62a9ab3e06af98c54488fb6fa6db87ff57d4b595863f5,2024-11-25T16:49:02.417000 @@ -244464,12 +244464,12 @@ CVE-2024-11677,0,0,87a6177c5b391fe3e3720d37e67024bea5a041e744a962c7b6d3c8e2d9ea8 CVE-2024-11678,0,0,fce9fb7e025c917df93cde2de1c865701af156abefa3010e32d19624bfee04c2,2024-12-04T20:39:07.400000 CVE-2024-1168,0,0,361fc3dacab1a6af3309993965ec9d946bde5b152da006d3137d0cea2c78645f,2024-11-21T08:49:57.020000 CVE-2024-11680,0,0,413293c09da5679a3e6b3bb9a6bdd26dd9245aca40b801761cabf7d2cf810aa4,2024-12-06T18:42:17.390000 -CVE-2024-11682,0,1,560590a5be0c603e71436f75adade57eb313e8dad3069a7dc031cb3c6f8d4225,2024-12-21T07:15:08.260000 +CVE-2024-11682,0,0,560590a5be0c603e71436f75adade57eb313e8dad3069a7dc031cb3c6f8d4225,2024-12-21T07:15:08.260000 CVE-2024-11683,0,0,c5c34a549f676b6e4bfb5a3fd3e5626bf20a1dd88602d5be54893cdf8cd9f992,2024-12-12T04:15:06.490000 CVE-2024-11684,0,0,12cb277c9205905669ffa100f303ceaebc405f85837f54097728fa8f404b4d50,2024-11-28T09:15:04.793000 CVE-2024-11685,0,0,ac2887e3bedadf93f8263266da035f2c90903ee2e66a4074483ee4f2d7f8e8dd,2024-11-28T09:15:04.950000 CVE-2024-11687,0,0,5e77fbcd46b583a4f084d8bcc3492702fbc8999eee40cfff605d5263f17d5ba6,2024-12-06T09:15:07.303000 -CVE-2024-11688,0,1,8d8a43b07b745617ea451bc11d9802776a561f6818ffe3d6e83d98ef6a879a1d,2024-12-21T10:15:06.733000 +CVE-2024-11688,0,0,8d8a43b07b745617ea451bc11d9802776a561f6818ffe3d6e83d98ef6a879a1d,2024-12-21T10:15:06.733000 CVE-2024-11689,0,0,083793777007e12786b393e59e70bbd36f5df589b4b26e2949eb5844a08ab45f,2024-12-12T04:15:06.657000 CVE-2024-1169,0,0,7d005e1e32dcb786dc145e0dc1f4f8a0f524691319a7051d5e1a67ddcb23a460,2024-11-21T08:49:57.153000 CVE-2024-11691,0,0,a0fbb9938b3cdd6ffbf2c6fdace41fd43ef413930c7e002abc7f8ab4774ab9a8,2024-12-13T17:15:05.813000 @@ -244502,10 +244502,10 @@ CVE-2024-11715,0,0,0815aaace33685f035482241a4ccb0b0e0d773cd3b4b8723c5ec1e7d7b552 CVE-2024-1172,0,0,ab430c7827e21b365e63647ecdb13f518977ed8324330c869795f6d2a42c238e,2024-11-21T08:49:57.517000 CVE-2024-11720,0,0,29bcdc9d8ea7c52b0cf061a79d913eb830f398d7558309b58df85618930b04a5,2024-12-14T09:15:05.083000 CVE-2024-11721,0,0,476bad2ae1181a71ee1e909e9b2944d8737010e4d5a814100bd6b1844c536af1,2024-12-14T09:15:06.383000 -CVE-2024-11722,0,1,40864411129bd70df76bf7827eb0e751b5dd144fb3c982ea787e070835d4fa8e,2024-12-21T10:15:07.367000 +CVE-2024-11722,0,0,40864411129bd70df76bf7827eb0e751b5dd144fb3c982ea787e070835d4fa8e,2024-12-21T10:15:07.367000 CVE-2024-11723,0,0,d555056e56adae6d2817421636f03f202df11e8bc291dc8225ccc2e718d1c709,2024-12-12T05:15:09.247000 CVE-2024-11724,0,0,05e5e5fa479e9093ec1673d131b2e00f2d4111914ddf22019f00bb0b00e67aae,2024-12-12T07:15:08.600000 -CVE-2024-11726,0,1,52ec257cc912e0d76c02566a0817a6d6c56aec1da71b6fef622266b2f652163c,2024-12-24T11:15:07.443000 +CVE-2024-11726,0,0,52ec257cc912e0d76c02566a0817a6d6c56aec1da71b6fef622266b2f652163c,2024-12-24T11:15:07.443000 CVE-2024-11727,0,0,74ce7fa8cdfe22d5e7361f3d2dc50d23f9504f53bdcf31e2233dafec5ae3422b,2024-12-12T07:15:09.107000 CVE-2024-11728,0,0,6b4bed5fd27460e210abe0c2b9d4d46303cd8332bea3bc720df94689692e5ca9,2024-12-06T10:15:05.853000 CVE-2024-11729,0,0,efdcf50f70e4aaed57e8feef0a7a962846d2881b2d7c26550ce5bf699f2f41d7,2024-12-06T11:15:07.837000 @@ -244515,7 +244515,7 @@ CVE-2024-11732,0,0,6786f7c223dbf5c7abf2566386e4c9fbb35edf5a2ada6569df25893c7ff24 CVE-2024-11737,0,0,82b4de15247bbd822a2abb2f56467686fd4a6957a6b87fe1370247ce71679d0b,2024-12-11T10:15:06.677000 CVE-2024-11738,0,0,f587c97dbd4b1ce8e0f6a611dd679c71e26fa6d4305ce8c0e3ca3797b0619379,2024-12-06T15:15:07.723000 CVE-2024-1174,0,0,6b46be4d722ab187c094170b7547b36656d9ec8ed90fcec0cd49c5c30bebda75,2024-11-21T08:49:57.790000 -CVE-2024-11740,0,1,8ae2e6a2774c20039997783a60c401560c5e566dcc76005591780fda83aa320f,2024-12-19T06:15:21.243000 +CVE-2024-11740,0,0,8ae2e6a2774c20039997783a60c401560c5e566dcc76005591780fda83aa320f,2024-12-19T06:15:21.243000 CVE-2024-11742,0,0,573cb42c588bd214b3269f0f0837d622553f326ed266e544aa54ab8c350167c5,2024-12-04T21:04:48.830000 CVE-2024-11743,0,0,f820c67dcaaaf23a6b1da5f22e8dfaf3af6e92af3da2964cdf1cbb12adde80f2,2024-12-04T21:07:20.510000 CVE-2024-11744,0,0,d39b5f592014fd4a2278c647fc2411f75d3865150415b86b86bc4d90ea41f3d3,2024-12-03T15:30:32.153000 @@ -244537,21 +244537,21 @@ CVE-2024-11763,0,0,2cabae83986b97ccbbb010b476c687fe71b13b47af24d4118c20dad8b77c1 CVE-2024-11765,0,0,7ca3665c3c821fbe55ce7d0837aed80052a89fb5c5a0acd85f5778bdcb7cc52c,2024-12-12T06:15:21.570000 CVE-2024-11766,0,0,ece6a23c84d85f85ec62e1b775f625e9ee6e819290e6f88bd3f3e210a2634e2f,2024-12-12T06:15:21.757000 CVE-2024-11767,0,0,27b1bb05f924b0778af68bdc2e081cf79c91f7af32c3aed079cfafa7d5bfee0c,2024-12-13T05:15:05.843000 -CVE-2024-11768,0,1,d1dc5256960dbb7c1872ab2eee741d8ee6a82b0e95e8bd4589e5dba11cf5896e,2024-12-19T06:15:23.007000 +CVE-2024-11768,0,0,d1dc5256960dbb7c1872ab2eee741d8ee6a82b0e95e8bd4589e5dba11cf5896e,2024-12-19T06:15:23.007000 CVE-2024-11769,0,0,7c09ce15e3c33c67c82c4f8389595c27e00e07d607e16c4d909baefd0cbdfd8b,2024-12-04T08:15:06.680000 CVE-2024-1177,0,0,50204f0e1e82280f8898460ad80abf26f09df69c8b4bae2f8e7f259925f88097,2024-11-21T08:49:58.233000 CVE-2024-11770,0,0,811fe48f54a597d0d878563d5e3c6ae267f413b42e3fcfc7383af1a6019b7d76,2024-12-14T05:15:07.627000 CVE-2024-11772,0,0,e4065c1a87a840626901473fbfd1c3a172d915dd88fc522553dcc32cffa89a83,2024-12-10T19:15:19.817000 CVE-2024-11773,0,0,8f508701342909bb3125bf0e1fc423b8efe31d0b55b4e2a3bdbbc0d7a1ff1d40,2024-12-10T19:15:19.943000 -CVE-2024-11774,0,1,2f351d61aa038a49c773ab74e882e8cd2203f9cf3f3df13c0faa462f8ee3a46b,2024-12-20T07:15:10.393000 -CVE-2024-11775,0,1,0be2b5775aa12c2634dedea0534264de5c8544551afcfc7760cb6a86958e9dd8,2024-12-20T07:15:10.597000 -CVE-2024-11776,0,1,db96a767ae984aa946e97339afd57034a67d2d93961a6fe48dad1a311ebfe8b3,2024-12-20T03:15:06.420000 +CVE-2024-11774,0,0,2f351d61aa038a49c773ab74e882e8cd2203f9cf3f3df13c0faa462f8ee3a46b,2024-12-20T07:15:10.393000 +CVE-2024-11775,0,0,0be2b5775aa12c2634dedea0534264de5c8544551afcfc7760cb6a86958e9dd8,2024-12-20T07:15:10.597000 +CVE-2024-11776,0,0,db96a767ae984aa946e97339afd57034a67d2d93961a6fe48dad1a311ebfe8b3,2024-12-20T03:15:06.420000 CVE-2024-11779,0,0,66ab9533cf27509ff85b54c7dc6f857efc44402b9c1a2b7fc4f1c1fbd8a0b4e7,2024-12-05T10:31:39.980000 CVE-2024-1178,0,0,455b49ccf992fe53bd03a32d9f022f083f7714cf103a3dd0d2ba2a085047974c,2024-11-21T08:49:58.357000 CVE-2024-11781,0,0,c0e6be58a4f2f20ed752d41934ec31e6ef434c9b40a727cf73a45e49f6a0c1d4,2024-12-12T06:15:21.940000 CVE-2024-11782,0,0,80e41e72f948036c8856df6deb0c7080f3de56cbdfa10b8def2e5b899b6badbf,2024-12-03T10:15:05.320000 -CVE-2024-11783,0,1,a1a89800681b730546355720a381b5c434c9a4d5304a89bbf16fe8919a3038c8,2024-12-20T07:15:10.777000 -CVE-2024-11784,0,1,6cbc5dc27900943d937562fe20806f71f28e8e2b4554fb5f88482c028eda7c76,2024-12-20T07:15:11.003000 +CVE-2024-11783,0,0,a1a89800681b730546355720a381b5c434c9a4d5304a89bbf16fe8919a3038c8,2024-12-20T07:15:10.777000 +CVE-2024-11784,0,0,6cbc5dc27900943d937562fe20806f71f28e8e2b4554fb5f88482c028eda7c76,2024-12-20T07:15:11.003000 CVE-2024-11785,0,0,e137309a78ebd499bbb351f0ee1628f33b9b5ce6a6ab6cc6dc744ed5f5a172d0,2024-12-12T06:15:22.137000 CVE-2024-11786,0,0,d6ea53802d23ffec1cd11dafa6bf43f0a9c3890d418ba558b1736085da34fb25,2024-11-28T09:15:05.243000 CVE-2024-11787,0,0,0fc43ca7c27cfe9e876d4315d9f5ebd6d728a646aa64b73ef36d749ae3468d41,2024-12-03T16:09:14.300000 @@ -244575,13 +244575,13 @@ CVE-2024-11802,0,0,1ee509be931681d4c5a8d73b57a93991c64ec42b7974530a22aeb2c892a29 CVE-2024-11803,0,0,c30267488200ebbececbde46f03f5202aa25bb82f36f5a64a8764d0144f29f7c,2024-12-03T16:16:42.027000 CVE-2024-11804,0,0,f9087d17b26e590b19e8a1c6dd65a13e121078cedf86731b21d1d672c10cbe6a,2024-12-12T05:15:09.910000 CVE-2024-11805,0,0,a5f68fcc3ec71060a3e1fcbfe1152276ddf9a9708302280ee1d096e56cb69ebb,2024-12-03T08:15:06.553000 -CVE-2024-11806,0,1,4904904e6d2e81c399e3b4efd6a9983dce7e301d84c0db90da1dd0bc46505528,2024-12-20T07:15:11.177000 +CVE-2024-11806,0,0,4904904e6d2e81c399e3b4efd6a9983dce7e301d84c0db90da1dd0bc46505528,2024-12-20T07:15:11.177000 CVE-2024-11807,0,0,5b0564826b05464c314eefc84d6d7fdc2dbd57c9a7cdeff75f8e6a6bda0d85b9,2024-12-04T03:15:05.083000 -CVE-2024-11808,0,1,75f519afc7bb5c87c20928e7143a36463cbcdb95ed65cf999a2b84cb633366dd,2024-12-21T09:15:06.037000 +CVE-2024-11808,0,0,75f519afc7bb5c87c20928e7143a36463cbcdb95ed65cf999a2b84cb633366dd,2024-12-21T09:15:06.037000 CVE-2024-11809,0,0,1f74a5fd4084e6ffe9713972c542683f1719819d3bb81586e87aada1d25da361,2024-12-13T05:15:07.127000 CVE-2024-1181,0,0,75e84367823a14869b96be5d2a44185a42194134ed6d728c2cc873c3b47fce46,2024-11-21T08:49:58.703000 -CVE-2024-11811,0,1,de10a3ae4822973dd993404053b9029fe9aac56c38d9c3c2b8c2699bef5d0ac0,2024-12-20T23:15:05.590000 -CVE-2024-11812,0,1,df32cc25c5bb5c5dcc725bf487d9704dded6625df8d19e9336934b5d64e1e261,2024-12-20T07:15:11.373000 +CVE-2024-11811,0,0,de10a3ae4822973dd993404053b9029fe9aac56c38d9c3c2b8c2699bef5d0ac0,2024-12-20T23:15:05.590000 +CVE-2024-11812,0,0,df32cc25c5bb5c5dcc725bf487d9704dded6625df8d19e9336934b5d64e1e261,2024-12-20T07:15:11.373000 CVE-2024-11813,0,0,47a3a35561cd3c4cfbe2425cc2aa9f8596afbe4dae47aa0811b6748805370891,2024-12-04T03:15:05.227000 CVE-2024-11814,0,0,2a13f9fe8be8eabbe1cb3354ac6af91e2a65c049708e435975b8ce27567d551d,2024-12-04T10:15:05.007000 CVE-2024-11817,0,0,9a66a0fca3306ba25f6938738b8c35626d89b0596c6acf3b5c6bd12c17a8843e,2024-12-03T15:15:41.753000 @@ -244593,7 +244593,7 @@ CVE-2024-11823,0,0,c06b322c55c56e39da841e24dcfc245d4bbf700dd82f0350363e4100fb063 CVE-2024-11827,0,0,56fd4585b95b5b001b477bafaf482165d34a68f8e4c23484879244ef8898da04,2024-12-13T12:15:19.050000 CVE-2024-11828,0,0,2182fcc94d5c2924b387611eabcc64629aff0d6ea201e85bc92b19a7228cc503,2024-12-12T21:07:04.270000 CVE-2024-1183,0,0,65ecfa5c3d2b221c19281f6b798c6cc7087d171223e10f3dd191314d09620aec,2024-11-21T08:49:58.950000 -CVE-2024-11832,0,1,5f82d94f034a50b6d5f6fc7fc87ac19a1e7fea9175a10f503e0d504731085280,2024-12-13T09:15:06.113000 +CVE-2024-11832,0,0,5f82d94f034a50b6d5f6fc7fc87ac19a1e7fea9175a10f503e0d504731085280,2024-12-13T09:15:06.113000 CVE-2024-11833,0,0,2f00371e995b5b3574e742c8a1281cd097aa61871ee6812330dd6292e5403d49,2024-12-13T06:15:25.233000 CVE-2024-11834,0,0,124fbdacb7bd4bad593c6266594bab85739315b08458d1106e21c16eada45fb6,2024-12-16T18:15:08.243000 CVE-2024-11835,0,0,5262f682f44a74d58169f278da5e25511d007423370483539a8b966372b21d48,2024-12-13T06:15:25.600000 @@ -244604,10 +244604,10 @@ CVE-2024-11839,0,0,c6c976e0661e60ecd7ad88e86bf60ee8d9fd80cc1c530b3d2b4318b3ad131 CVE-2024-1184,0,0,7b0789c4e91a5162e06df6289a54d1b7f2607f1e0a44e814477ad9c07a354474,2024-11-21T08:49:59.067000 CVE-2024-11840,0,0,4f72dc8e1aec5c10e4842e27b0438d261a566769857022259f6d9b1c51e882be,2024-12-11T11:15:06.453000 CVE-2024-11841,0,0,29b2d8ff488587d8a4e1b1dd2198cfdea87c7a6a53f626f6147622127a8032b7,2024-12-16T17:15:07.830000 -CVE-2024-11842,0,1,b468b59966d33ed9e284180ae3d4b6da56e7697d6ed23bc6f677a3b17c040944,2024-12-27T19:15:07.700000 +CVE-2024-11842,0,0,b468b59966d33ed9e284180ae3d4b6da56e7697d6ed23bc6f677a3b17c040944,2024-12-27T19:15:07.700000 CVE-2024-11844,0,0,04412f8d1e89e121c8013622c692022d4f804bc36ac5e0beee05cf8987e8ae7f,2024-12-03T09:15:04.473000 CVE-2024-1185,0,0,4ecd1740115bf103fbc8dca69b2cfbb42ac9a6d23eecf86cdd29f9e498ced7fa,2024-11-21T08:49:59.223000 -CVE-2024-11852,0,1,fcae6a31251538fa21922d7f8a34f94ee6c6390a3a29cfb5a4e8903a4faa77f7,2024-12-22T02:15:16.510000 +CVE-2024-11852,0,0,fcae6a31251538fa21922d7f8a34f94ee6c6390a3a29cfb5a4e8903a4faa77f7,2024-12-22T02:15:16.510000 CVE-2024-11853,0,0,34e99eba0841fa956ba4d7c4a308f8505540f1a8e5d486ec7f2fdd3d46494b2f,2024-12-03T08:15:06.710000 CVE-2024-11854,0,0,999afde0352966c3848f9613a3046f97c5bfc972302cd671fa92812a3b6bafdc,2024-12-04T12:15:19.250000 CVE-2024-11855,0,0,b8bfb341060496fd32ee788a9ac0c446229bec4b5e208f7ac30bcfa919ff4d7a,2024-12-14T05:15:07.960000 @@ -244628,7 +244628,7 @@ CVE-2024-11873,0,0,83746cce2dad963e58a32339952bb6b4ae12bd4ff788e558b09e1ea778150 CVE-2024-11875,0,0,2fce0016aa8c6a027c95eca97da341c6f52b04c99e151a803448f2d92e035de0,2024-12-12T05:15:10.317000 CVE-2024-11876,0,0,4d446e019fc456b762b8b387c5e79806d641107f5a6d66eca5284969e986ead6,2024-12-14T05:15:08.890000 CVE-2024-11877,0,0,ea4b234684fec63e3511addc951d161596023eb0b3e6bfea2e1878541e65dfd7,2024-12-14T05:15:09.060000 -CVE-2024-11878,0,1,2e699d96d7e78c506aa9282249a36163ab9a3efeb4dbea09b924dcc97dfb0028,2024-12-20T07:15:11.577000 +CVE-2024-11878,0,0,2e699d96d7e78c506aa9282249a36163ab9a3efeb4dbea09b924dcc97dfb0028,2024-12-20T07:15:11.577000 CVE-2024-11879,0,0,e8a515ed6edcfb0fb930c574d70c2bafbc06cc79607e71cc394cea1a89ae91ed,2024-12-14T05:15:09.257000 CVE-2024-1188,0,0,a65e9144328c7bf88ed9510065b2567c80bec907fa15019254b44a904bcf4c98,2024-11-21T08:49:59.690000 CVE-2024-11880,0,0,bc08b419001e69ecc8df6960919cacc77cc712a48473883e8526af3cf15bbb8b,2024-12-04T09:15:04.470000 @@ -244636,14 +244636,14 @@ CVE-2024-11881,0,0,8fa46a17561a3f64d47980cb006235813b4640fc22e06e929d7ed0d5e4fb6 CVE-2024-11882,0,0,c14c2af9493e334fe3da2508e7ca83b6d319f8d382e00a76baaf2e7e94429e52,2024-12-12T06:15:22.543000 CVE-2024-11883,0,0,3efb818468ee15a4b72e48a1c8061e4502ee7a82e825630c64edf1ae726709d5,2024-12-14T05:15:09.440000 CVE-2024-11884,0,0,cc9f4dc6cbe1c2166ce740e309ba0401705b8efb2b8ab841325213a1f1dfb2c1,2024-12-14T05:15:09.640000 -CVE-2024-11885,0,1,04f2670653faa6c8c44289cb974ffa09eb74041d205c6bf3342ab059c2818d96,2024-12-24T06:15:32.093000 +CVE-2024-11885,0,0,04f2670653faa6c8c44289cb974ffa09eb74041d205c6bf3342ab059c2818d96,2024-12-24T06:15:32.093000 CVE-2024-11888,0,0,8a06477d55991ecfcdfbbbe13cfc5cc7673a7932d3eb8f15153aab2ef7344e32,2024-12-14T05:15:09.837000 CVE-2024-11889,0,0,c40f4924de6b0709ad2ac4ea75e730ab583fde8e75b7967e6c96aa9146701117,2024-12-14T05:15:10.030000 CVE-2024-1189,0,0,3e2c1a3fc9f24eb6eaedd5adba4b6f521645b93b8971a5e9477fe83a4ee5ef97,2024-11-21T08:49:59.850000 CVE-2024-11891,0,0,f8a38032fa61b45ae7f4fd61d15412795ca770178ff882a3a6fac619a51ce045,2024-12-12T05:15:10.670000 -CVE-2024-11893,0,1,ab78f78c6e435c83f3f5f09a281780ac0636482d65ec96c7c75ce803df2c5017,2024-12-20T07:15:11.747000 +CVE-2024-11893,0,0,ab78f78c6e435c83f3f5f09a281780ac0636482d65ec96c7c75ce803df2c5017,2024-12-20T07:15:11.747000 CVE-2024-11894,0,0,9e31b28fa56a41e12b82fdf98576d9a13777f5eed7b6c3fc1f71a85af109ef81,2024-12-14T05:15:10.227000 -CVE-2024-11896,0,1,34f349ccc91bcf6d6c27bb81a454efc17924954cfa878d33ee370546a785a3f4,2024-12-24T09:15:05.663000 +CVE-2024-11896,0,0,34f349ccc91bcf6d6c27bb81a454efc17924954cfa878d33ee370546a785a3f4,2024-12-24T09:15:05.663000 CVE-2024-11897,0,0,63c2369fafd5da048dd57864988be95602290ce10df0f51d423ab54c866c15e0,2024-12-04T03:15:05.380000 CVE-2024-11898,0,0,e843212abf00805a20f8b4b65b36c01f75cc2096cf65f2d0e7899f11eb517a82,2024-12-03T08:15:06.857000 CVE-2024-1190,0,0,234a49a5e7705658abf0b6e88d111180ae34b962c9b1fcba39bd09bd939fee39,2024-11-21T08:49:59.993000 @@ -244661,14 +244661,14 @@ CVE-2024-11912,0,0,0aaa3071f593c52d1aa93372da39c5543ab6e6ea5c65e9bf469d02aec4ea5 CVE-2024-11914,0,0,fa4ae25ac8caf18cb116501f16c4447bae56afeb864dc904882202ad6cc9632f,2024-12-12T04:15:06.983000 CVE-2024-11918,0,0,f7031582b21494aaa2ccab4dd4ab92d52bf9f67c1445d9fb72b363b717cfc06b,2024-11-28T06:15:08.347000 CVE-2024-1192,0,0,6a3cef60785336a18d7ecf43232ad25f29b7ccd29fd6e48cd70df8d015114e42,2024-11-21T08:50:00.287000 -CVE-2024-11921,0,1,8d14fd5ac89466ae906ad741ca0367246b772d6837be889940ee25bf6694b61d,2024-12-27T19:15:07.850000 +CVE-2024-11921,0,0,8d14fd5ac89466ae906ad741ca0367246b772d6837be889940ee25bf6694b61d,2024-12-27T19:15:07.850000 CVE-2024-11925,0,0,77043a2dc07077ec38aa584033543217cc9fb39ce00751159aa83ba0aa54cc6b,2024-11-28T07:15:05.267000 CVE-2024-11926,0,0,12ad1d9fc49995c8eb92feee3b52ec9fafd14557b209a764d700401682560722,2024-12-18T12:15:09.107000 CVE-2024-11928,0,0,4eb81c3b991253e17b093831750d2f60d8030675796e16e7e29cc29429037a0b,2024-12-10T11:15:07.220000 CVE-2024-1193,0,0,dfff57fc9ce7a1dbebe4335de503e2f3e62619c8f53eebdea960e5ff40a71456,2024-11-21T08:50:00.427000 CVE-2024-11933,0,0,ff719b80c8b04b1955877df42e564ce90eac2c09e4f59c20e785f18a1e8804d6,2024-12-03T16:04:10.350000 CVE-2024-11935,0,0,f2a8d43d6f9999d38415d9b41f66ab77f7c4f7c94de5d0bc77beeed93d88f487,2024-12-04T13:15:05.910000 -CVE-2024-11938,0,1,6867b7d1c50742be481431f973c83467fcdb9442488abece06649b31c7a1e61f,2024-12-21T07:15:08.453000 +CVE-2024-11938,0,0,6867b7d1c50742be481431f973c83467fcdb9442488abece06649b31c7a1e61f,2024-12-21T07:15:08.453000 CVE-2024-1194,0,0,2ad6fa2abb4bb109947132f87b19e7c09219cf51535c19102f3cbbfcba6ba405,2024-11-21T08:50:00.573000 CVE-2024-11940,0,0,01a3f490196796516894d51522c528bc6c3ce1fe45bff9fda5a3ce37bc326c56,2024-12-10T09:15:04.870000 CVE-2024-11941,0,0,45c946faed9eb1ec18b9452e07479f063cfb793c63899cab9a102bedb1be5328,2024-12-05T16:15:23.893000 @@ -244697,8 +244697,8 @@ CVE-2024-1197,0,0,45d3912b5b96c16c2c7bf2d968f246e6b35b4c5b3c4e5fbb80afbcf2d9b1f0 CVE-2024-11970,0,0,1a849bf68450bf6823e4c6c28effecbfa7f1d9d228ab32bedb6122aff4f177bb,2024-12-02T14:48:39.960000 CVE-2024-11971,0,0,3a422b96c75e64944718f4261ea83fbe383ac9a8c822f0cea915713588b2fd46,2024-12-03T20:04:46.493000 CVE-2024-11973,0,0,09d34ca9011760fd34330c9c7e372ea8a465e3a408c53b2a4fa8f77978915f63,2024-12-10T10:15:06.123000 -CVE-2024-11975,0,1,84cad561d2ec5c4dedd114d83278d4ca351957794503794e490beae7d9c6d982,2024-12-21T07:15:08.657000 -CVE-2024-11977,0,1,af26de0ab40c66a5abd33edf8cb265762cba41d602bcbe3508dca43ee46ada56,2024-12-21T06:15:21.830000 +CVE-2024-11975,0,0,84cad561d2ec5c4dedd114d83278d4ca351957794503794e490beae7d9c6d982,2024-12-21T07:15:08.657000 +CVE-2024-11977,0,0,af26de0ab40c66a5abd33edf8cb265762cba41d602bcbe3508dca43ee46ada56,2024-12-21T06:15:21.830000 CVE-2024-11978,0,0,ee6613517c5b5a8efee7de187c6205cef62cfcd4704997164fc2a04147cb6c76,2024-11-29T03:15:14.700000 CVE-2024-11979,0,0,c59e2eb6c7a01bd1d7079a43a717a4d187eba8b2494f82d07b2cbb4d399227a1,2024-11-29T03:15:15.653000 CVE-2024-1198,0,0,668decb7817f30c23f9049eb9b9cda3380b21d29d3bdbd350b200d61e4a6a98b,2024-11-21T08:50:01.190000 @@ -244706,7 +244706,7 @@ CVE-2024-11980,0,0,5c195702c3044363783e02640024befa9b8ad56aa6e8902b10c32e122c344 CVE-2024-11981,0,0,4e8c7d73de59078b6dc7a30279d02d329d5e4f81501d91493f618fea96f72189,2024-11-29T07:15:05.760000 CVE-2024-11982,0,0,fdbe1466c75dff41c18009236254b70f07e6dcbf8224b3254ed5447f6369f8be,2024-11-29T08:15:04.580000 CVE-2024-11983,0,0,b28164039b0dc59ec068d9e4704804a0da409a26a86a99d005cfe1af9f1df7bd,2024-11-29T08:15:04.733000 -CVE-2024-11984,0,1,1c715ed9324ac33f2282047da65b38d1ea32dba1c1fa423f6ea62f7ef9e3e7da,2024-12-20T18:15:26.703000 +CVE-2024-11984,0,0,1c715ed9324ac33f2282047da65b38d1ea32dba1c1fa423f6ea62f7ef9e3e7da,2024-12-20T18:15:26.703000 CVE-2024-11985,0,0,347bd715be95eb6539997f812c032a6ace7cec9111ea8a772c8788473da7f21d,2024-12-04T02:15:04.237000 CVE-2024-11986,0,0,dd46964756493794d88af84a79845100aef7d63fcf1d197e64d060a9252ba733,2024-12-13T14:15:21.207000 CVE-2024-1199,0,0,60ffbfb4cdc00bf543d03a59b91efea487f9cf6b0b352d45a15655d219ef20c9,2024-11-21T08:50:01.340000 @@ -244727,7 +244727,7 @@ CVE-2024-12003,0,0,14ef5c0679ec50bb5e5014c8e7b631b4905f5419df127668fd74fc6d22bcf CVE-2024-12004,0,0,3dce40ab1e8f9f1b73bc9bad8477202dd665f9594517ea95d989e909aeed6010,2024-12-11T09:15:05.500000 CVE-2024-12007,0,0,8e607a1eddf324cb0db7978994624ff72f4892cd536259d2d33593eb53a4d98b,2024-12-11T03:16:24.473000 CVE-2024-1201,0,0,98150b7d086d80b767e6802e39750bc86f0479b7a9cd93495263225678c4d4a5,2024-11-21T08:50:01.647000 -CVE-2024-12014,0,1,d63bd7a401a8fb5ede49d9de357706a50a82cd2bae6c930cf8555bf9a9cab749,2024-12-20T16:15:23.030000 +CVE-2024-12014,0,0,d63bd7a401a8fb5ede49d9de357706a50a82cd2bae6c930cf8555bf9a9cab749,2024-12-20T16:15:23.030000 CVE-2024-12015,0,0,d5a693fd232b1e3fbc53d72a834e39c83a435aa6e5ae231752c351acc22ca6db,2024-12-02T14:15:05.383000 CVE-2024-12018,0,0,593c05ac2f3dac4339301164983c309f8de674e944577becd0f305b7e0d23ef0,2024-12-12T06:15:22.737000 CVE-2024-1202,0,0,a098cbd545693e5d361995e28174ffa246c4ae019a07a45a38ebe2abdfe163e3,2024-11-21T08:50:01.790000 @@ -244737,9 +244737,9 @@ CVE-2024-12026,0,0,cbdee4f4d341b218f2a9910c9db7c968e1470cd32e93684865d3bd2934d62 CVE-2024-12027,0,0,37ec4b44c0b83690aba6eca2d38a4a49f2c2ce6081a618c323d63a584206d2b7,2024-12-06T09:15:07.803000 CVE-2024-12028,0,0,1e73c6e2445828811f3920b16dca38e7a1768853994affcbd716568d4e1eb5f0,2024-12-06T09:15:07.957000 CVE-2024-1203,0,0,d1f896c2674b7d8b8ac7ccf181e7d9a7e598afaaabec693045eb0f85d52368c5,2024-11-21T08:50:01.913000 -CVE-2024-12031,0,1,d30b745c703c186af9776c88e8d0d222bab220bbc78efc5ddb772b6e524ac88f,2024-12-24T10:15:05.580000 -CVE-2024-12032,0,1,d28549d87ab7a1da8c8e60b219695b8c0bac78074e1f07aa186ddc87bdbbdb60,2024-12-25T04:15:05.497000 -CVE-2024-12034,0,1,9c507f78158cc030dfd314ae6dde1db490ceaf3d6dfd0f8120e54566524e4e3e,2024-12-24T06:15:32.553000 +CVE-2024-12031,0,0,d30b745c703c186af9776c88e8d0d222bab220bbc78efc5ddb772b6e524ac88f,2024-12-24T10:15:05.580000 +CVE-2024-12032,0,0,d28549d87ab7a1da8c8e60b219695b8c0bac78074e1f07aa186ddc87bdbbdb60,2024-12-25T04:15:05.497000 +CVE-2024-12034,0,0,9c507f78158cc030dfd314ae6dde1db490ceaf3d6dfd0f8120e54566524e4e3e,2024-12-24T06:15:32.553000 CVE-2024-1204,0,0,52c83c0f4289636bc1afd18cb37875b782729e90167239cc1a53f532e5633e12,2024-11-21T08:50:02.033000 CVE-2024-12040,0,0,82ff661fdb988bbdc555297e0b0d4a5a42a6c3fde3cb51373bdf40b4e4dd0633,2024-12-12T06:15:22.947000 CVE-2024-12042,0,0,b4111492e93c9126d488ebee36a5b9ed9603a0917a66407440ec106154a8d6d8,2024-12-13T09:15:07.370000 @@ -244753,7 +244753,7 @@ CVE-2024-12060,0,0,00194c71df08040c99f5a5536b3c32fccdf95c506294b164954268126957b CVE-2024-12061,0,0,e705f6d208be0412d9e4e1ed849702d7bdef1edc0803b726bf0fe97bd2731f5b,2024-12-18T04:15:07.500000 CVE-2024-12062,0,0,72735736917491b453ec9a8b66f16471859e8308b17c93b657198e604c611c2f,2024-12-03T10:15:05.493000 CVE-2024-12064,0,0,5bbffd5016c2c66c65f1cad07469a2c9304ddde32e6765225186e453c653a401,2024-12-05T22:15:20.080000 -CVE-2024-12066,0,1,b8b74ff74daf8006195a72a7866cbbcaf66d537ba02c482e9dfaf1c6e82963a9,2024-12-21T07:15:08.907000 +CVE-2024-12066,0,0,b8b74ff74daf8006195a72a7866cbbcaf66d537ba02c482e9dfaf1c6e82963a9,2024-12-21T07:15:08.907000 CVE-2024-1207,0,0,7ca2a33c54192dfcfa7fe7f99bed16fbfa1215b4ac8ba5de485b890ce26af06c,2024-11-21T08:50:02.457000 CVE-2024-12072,0,0,a174c14ab62255e805373ea4d76cdd13bc3d9cbde3ba4a3927979f9e7d419d41,2024-12-12T06:15:23.383000 CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669a9,2024-11-21T08:50:02.590000 @@ -244764,18 +244764,18 @@ CVE-2024-12090,0,0,3ae49935c044b86a3444ecb09701dd060f603a46c2ce1e27c4f8226f93774 CVE-2024-12091,0,0,35c9100407a2a2f03cc09233dbdc35208e548ffdd088d484bb9b374c740b5bc0,2024-12-16T15:15:06.540000 CVE-2024-12092,0,0,6cedbb52bdc4fd872b35781acb98ac9a9b54d520c5d29f314ba42350997260f9,2024-12-16T15:15:06.677000 CVE-2024-12094,0,0,918109c0341953bed354c9dc0c1e3bf994d002b139d0d147a6756e1d0b4180c2,2024-12-05T13:15:05.923000 -CVE-2024-12096,0,1,a0b37dcc639d983cbff8481184c987ae3b7851e6c867f94b52bee5fdf38bc784,2024-12-24T17:15:07.497000 +CVE-2024-12096,0,0,a0b37dcc639d983cbff8481184c987ae3b7851e6c867f94b52bee5fdf38bc784,2024-12-24T17:15:07.497000 CVE-2024-12099,0,0,82c97da21165b875b9d77b9a11ed031ee03fad8a14b90d2e80c74afeac6e262d,2024-12-04T04:15:04.287000 CVE-2024-1210,0,0,f5a9389cac94cbfcfa3f0d961d1ea27115bf7afa331ce2988db15dbaf2efdf76,2024-11-21T08:50:02.867000 -CVE-2024-12100,0,1,5d9bee140d619efc5bcb5724e98abb1747cc29824dfdae10a66de74940256d24,2024-12-24T06:15:32.830000 +CVE-2024-12100,0,0,5d9bee140d619efc5bcb5724e98abb1747cc29824dfdae10a66de74940256d24,2024-12-24T06:15:32.830000 CVE-2024-12101,0,0,cf6330eb409e982923b4b0b78cc8d64ad396889b9513f5530cedf911c9fe2802,2024-12-03T16:15:20.910000 -CVE-2024-12103,0,1,2ab2e8f87386f7081d0b465f2935a38be96d397e85c0b3ea2192a2941673c10d,2024-12-24T10:15:05.820000 +CVE-2024-12103,0,0,2ab2e8f87386f7081d0b465f2935a38be96d397e85c0b3ea2192a2941673c10d,2024-12-24T10:15:05.820000 CVE-2024-12107,0,0,7da8659dc821ee4f071df4b42d3ae5a3881cc2b8cc55779739dc797df4a302eb,2024-12-04T11:15:05 CVE-2024-12110,0,0,f266935beaa447960f1dea8d3421db64eefadfd0613c53fd8d2543de02327a47,2024-12-06T09:15:08.270000 -CVE-2024-12111,0,1,94cbde89c1eb7b342ad5b2e1b90e676e3d9dc7b09262fa3ba8de5cb41e47a11b,2024-12-19T20:15:06.950000 +CVE-2024-12111,0,0,94cbde89c1eb7b342ad5b2e1b90e676e3d9dc7b09262fa3ba8de5cb41e47a11b,2024-12-19T20:15:06.950000 CVE-2024-12115,0,0,e6944683813361fa4999b92dbfb5849d2d0c20bc3f6186b671317bdf2839435d,2024-12-07T02:15:18.653000 CVE-2024-1212,0,0,c6c0d98b39fe69ac963e13ef16e93aec1a62abd1466de44e7788f638a4921cfa,2024-11-21T08:50:03.010000 -CVE-2024-12121,0,1,03702b315699ac0a86731f33a73d0aefd1ecc16bf8d72dc7730c1bb362033b62,2024-12-19T02:15:22.610000 +CVE-2024-12121,0,0,03702b315699ac0a86731f33a73d0aefd1ecc16bf8d72dc7730c1bb362033b62,2024-12-19T02:15:22.610000 CVE-2024-12123,0,0,3314f70340307f7968d2c224d2753ec462f128bd5dd04a8f7d840d35f281e69e,2024-12-04T04:15:04.430000 CVE-2024-12127,0,0,5a71954d556e5e4eca59c6ef18b25e4cca9d5062e24f45d25c54cd9cd408718b,2024-12-17T10:15:05.830000 CVE-2024-12128,0,0,c4db33033b659bed09aac37afde730f735bf98fa121412b3aa3432fe49f39a39,2024-12-07T10:15:05.843000 @@ -244799,7 +244799,7 @@ CVE-2024-12167,0,0,648fdeb771c33890685bfca6029b01ac44a17697a1725a67472f5321f6e1f CVE-2024-1217,0,0,3de4593a5f9b417a5fbd6236f528d532a8a6dfb588724578487cd5ad8c5d1072,2024-11-21T08:50:03.817000 CVE-2024-12172,0,0,71dcf4ad1517a839187dba7f34de208b20f0af666e791340d3555b8bf199e319,2024-12-12T06:15:23.587000 CVE-2024-12174,0,0,d557284551bec104067ec802c1680b85a8fd3b4f89f1ebaca3a04bd8bacf5eb2,2024-12-09T22:15:22.237000 -CVE-2024-12175,0,1,20611cd6daa70118d224218791ec5441f3e7f7d13ba5742f58eed508c2484c9d,2024-12-19T21:15:07.530000 +CVE-2024-12175,0,0,20611cd6daa70118d224218791ec5441f3e7f7d13ba5742f58eed508c2484c9d,2024-12-19T21:15:07.530000 CVE-2024-12178,0,0,85097aaa964ca63d98736b6294a6f2c33aab0e7c117a2f19277506f724b552a8,2024-12-17T16:15:23.687000 CVE-2024-12179,0,0,a0a65d195e49bd7b826852d9b69fa37a100c8cceb44f5eceb7a4713ebca18c3a,2024-12-17T16:15:23.870000 CVE-2024-1218,0,0,ae65e02be37dbc9babfa45210656ff360cc199b16c8680945f92dd585fedfbc3,2024-11-21T08:50:04 @@ -244812,7 +244812,7 @@ CVE-2024-12186,0,0,44e0fbeb8593926913663c90a8d76c7d9e63d8cea11901a6acafe7cca925b CVE-2024-12187,0,0,d5219bf8165d3b6d69ade284ac66cc01774c2830861f108855db8360e680b621,2024-12-10T15:25:53.537000 CVE-2024-12188,0,0,7ed239e8baff77cd72f7797865913dce6f434fc87b23f5e6feb697e0a02c98fb,2024-12-10T23:18:39.680000 CVE-2024-1219,0,0,629287fb6c9fdb1db5a6b18292530d26bc4ea3297efdbbab51f719885479af95,2024-11-21T08:50:04.430000 -CVE-2024-12190,0,1,f59def6c5438b2fdb25e9a5c4a956c2ad1ff335359e4248bbab6180b030429a5,2024-12-25T04:15:06.310000 +CVE-2024-12190,0,0,f59def6c5438b2fdb25e9a5c4a956c2ad1ff335359e4248bbab6180b030429a5,2024-12-25T04:15:06.310000 CVE-2024-12191,0,0,1e8bd8b2f07b3fe146f4b61013f2b06e2a8540311589dff28519979e9314f678,2024-12-17T16:15:24.007000 CVE-2024-12192,0,0,834144ca9fc9b2f489354c4c77819ed4316907b7c59c9cd340994d34c3340476,2024-12-17T16:15:24.130000 CVE-2024-12193,0,0,10ce2992a46aa457016dda8b80435b1cc3164a5282166d2cf793af020fd1e4f2,2024-12-17T16:15:24.247000 @@ -244826,7 +244826,7 @@ CVE-2024-12200,0,0,23413f89ab73dcfe4f53913520af84d44004f8074e56a4f24db9e34101f9d CVE-2024-12201,0,0,24aea21415169e4ceff164eedb7fa32646ef24d523e6e014144846720c08c29c,2024-12-12T07:15:09.607000 CVE-2024-12209,0,0,965d45920161ad8379a478313464ecb572a2b8b8ed1bf056a1646168e0b8105f,2024-12-08T06:15:04.823000 CVE-2024-1221,0,0,c833d2d1840e5e81b3c325295532e3c4cac8ba514abb434d638a7c419bdc43e8,2024-11-21T08:50:04.920000 -CVE-2024-12210,0,1,fcdbe73e10e5bb8e25626395e1c0b8dfb21d78601eb91a6e83c928772c0881ff,2024-12-24T06:15:32.973000 +CVE-2024-12210,0,0,fcdbe73e10e5bb8e25626395e1c0b8dfb21d78601eb91a6e83c928772c0881ff,2024-12-24T06:15:32.973000 CVE-2024-12212,0,0,4068a90166bc858f8bfa4c7fe1dbc180f7e4e033930f31a1b74471c9abd7763b,2024-12-13T01:15:05.810000 CVE-2024-12219,0,0,30a275e193bbba91aa16bdcd2e01caf0ae8c253910825d417094094009d7c6a9,2024-12-17T08:15:05.010000 CVE-2024-1222,0,0,ff0f67607974451388d42ae6b90b2e9690717b801a6493a4e7aa508a94c6883e,2024-11-21T08:50:05.110000 @@ -244855,15 +244855,15 @@ CVE-2024-12258,0,0,3eb19625a1330fc72081e9c0b05d899d6c52aedf5334c3f98a645064595ca CVE-2024-12259,0,0,e9a04546160f01ff787a627ab63ead177a9297f047c69a037836e7bcca93e425,2024-12-18T04:15:07.803000 CVE-2024-1226,0,0,b8e723228c95f73a75e74922943d4c7b5983bd824925379e4a1dadf0498e92dc,2024-11-21T08:50:05.893000 CVE-2024-12260,0,0,6279b3003f5c04cde3aca10d6cb551198f7d4f49319583b742575d1bffcdfccd,2024-12-12T04:15:07.330000 -CVE-2024-12262,0,1,fa3931ee556920568b7665df357fd87a96e303a16aae692eb53618f8bcee485f,2024-12-21T07:15:09.163000 +CVE-2024-12262,0,0,fa3931ee556920568b7665df357fd87a96e303a16aae692eb53618f8bcee485f,2024-12-21T07:15:09.163000 CVE-2024-12263,0,0,183574df079ffbee27d57051711c108d812463b16a94004cdf52784fa08d4f65,2024-12-12T06:15:23.960000 CVE-2024-12265,0,0,4ecaf6258b9c646985803002f662a35d37ddc850eb892429f8568423d5e8ff62,2024-12-12T06:15:24.143000 -CVE-2024-12266,0,1,909ac121710013990590ae1f8a6d6364fd581e2e3e734e8055f1296c676eb281,2024-12-24T05:15:06.433000 -CVE-2024-12268,0,1,57b1dbc34c4fad3378e18637f11a9af5fae95800fe2a5a30ffdcb7012568a613,2024-12-24T11:15:07.623000 +CVE-2024-12266,0,0,909ac121710013990590ae1f8a6d6364fd581e2e3e734e8055f1296c676eb281,2024-12-24T05:15:06.433000 +CVE-2024-12268,0,0,57b1dbc34c4fad3378e18637f11a9af5fae95800fe2a5a30ffdcb7012568a613,2024-12-24T11:15:07.623000 CVE-2024-1227,0,0,2b74966c63acb4b53db9100814c0ea98b900c2b18de594c13a326b21bfb265c8,2024-11-21T08:50:06.103000 CVE-2024-12270,0,0,a59b36ad08a62409fa966fc5cef53e6796ba20371cadd9c7e001162bc2771bae,2024-12-07T10:15:06.200000 CVE-2024-12271,0,0,e756524ee3996486f46fc9dfb0848744c8a90daec55e50296545ffd31d194dcb,2024-12-12T13:15:07.570000 -CVE-2024-12272,0,1,cbbb238a5fc49c4ada4f96dbd5ec3bf6a1bab33a6ad37ef5b0235e516631a83b,2024-12-25T04:15:06.457000 +CVE-2024-12272,0,0,cbbb238a5fc49c4ada4f96dbd5ec3bf6a1bab33a6ad37ef5b0235e516631a83b,2024-12-25T04:15:06.457000 CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44ef,2024-11-21T08:50:06.280000 CVE-2024-12283,0,0,27e00fa0bc574ce5113c52cfd02ee2100414eb1f36a7d99001797949356bf37d,2024-12-11T09:15:05.697000 CVE-2024-12286,0,0,a2cf97a2f897256d80732f72cb83c0245f2eb4e867cc795bfeda6550048be20a,2024-12-10T18:15:27.150000 @@ -244887,9 +244887,9 @@ CVE-2024-12325,0,0,46c6dbf8ab48a9529900a473106f832e082cd9f7d718e64a5c9e5edd2c3d1 CVE-2024-12326,0,0,528dcb8d7af4c778be7e7edffb51de59f5440438426b982c28bb8bdb99422951,2024-12-06T21:15:05.957000 CVE-2024-12329,0,0,66dd2e3f2af8b0b1aca8274acaafc22644d93ff908c884984769d59605f22905,2024-12-12T07:15:10.607000 CVE-2024-1233,0,0,9d758d75169c31056a2dd99a6ff761ac0a3c179827b3dc598c6fb0d83614dada,2024-11-21T08:50:07.317000 -CVE-2024-12331,0,1,1854f15311a9fd512bedfae9559249a253ffa3b6afc48825c570d85f65b5b458,2024-12-19T12:15:05.330000 +CVE-2024-12331,0,0,1854f15311a9fd512bedfae9559249a253ffa3b6afc48825c570d85f65b5b458,2024-12-19T12:15:05.330000 CVE-2024-12333,0,0,f9b36bf24b65a5eadc34be133c8efc135d615c6b77b9af6e424c71705bac5515,2024-12-12T09:15:05.390000 -CVE-2024-12335,0,1,811e1f31fde162cfb07e19f2dc625fd9888bd35150e2bacee10a476425d11394,2024-12-25T07:15:11.980000 +CVE-2024-12335,0,0,811e1f31fde162cfb07e19f2dc625fd9888bd35150e2bacee10a476425d11394,2024-12-25T07:15:11.980000 CVE-2024-12338,0,0,202a85d7d49dabb95d9680ff72787a60f1c4021e681feb9be8640c62beb774ef,2024-12-12T04:15:07.497000 CVE-2024-1234,0,0,6b4d1ae0b8159c98fb379447cf95a21f71a7514cfa9af5f48616ab89e3a52cca,2024-11-21T08:50:07.567000 CVE-2024-12340,0,0,e64d9154ce721e0cef963ec962023bf662e8b1885905905ffc386c61964f035d,2024-12-18T10:15:07.827000 @@ -244930,19 +244930,19 @@ CVE-2024-12395,0,0,75ff5ef98722c35fb11d383db877ddbb73a300c7cb334e918191d763e2409 CVE-2024-12397,0,0,661288be67552f431f0a0bf144bed2d313b12b592e50cdc78451d7c1272f6fb5,2024-12-12T09:15:05.570000 CVE-2024-1240,0,0,28733ede53b96385ee0de4a7c5187b3db0d925b1e4ab6e977522dc277dee75de,2024-11-19T19:04:53.913000 CVE-2024-12401,0,0,ba741c7b51198b95eba245807f65253a1c54ea777ddd918337cd97bd144396fe,2024-12-12T09:15:05.790000 -CVE-2024-12405,0,1,631a04fc890c6ac2fbe1fd822df1e67f289f1ef7b029b11f0950a96d4993c03b,2024-12-24T06:15:33.123000 +CVE-2024-12405,0,0,631a04fc890c6ac2fbe1fd822df1e67f289f1ef7b029b11f0950a96d4993c03b,2024-12-24T06:15:33.123000 CVE-2024-12406,0,0,3a24bd925fcaee835bc0ee30f7ad38b16626ae1e5c8470fedd28227d3dd60123,2024-12-12T05:15:12.210000 -CVE-2024-12408,0,1,c9a97800ebdc971055fe039c0934b7c899913355f0545cc6cb71b6253bd484f6,2024-12-21T10:15:08.067000 +CVE-2024-12408,0,0,c9a97800ebdc971055fe039c0934b7c899913355f0545cc6cb71b6253bd484f6,2024-12-21T10:15:08.067000 CVE-2024-1241,0,0,ba82bb77c28ed45b324839e72710669d8c2af006c45eeed23dee90a28ff67ea8,2024-11-21T08:50:08.490000 CVE-2024-12411,0,0,fca8eab422ceda64b215d958b150a7f03625a9aa9df8afa22fe2b27e73430e47,2024-12-14T05:15:10.437000 -CVE-2024-12413,0,1,fdd057a05387c9ace72d4ba4316c6065bf29813d0f1c7f4a169e0a5a81de204b,2024-12-25T04:15:06.607000 +CVE-2024-12413,0,0,fdd057a05387c9ace72d4ba4316c6065bf29813d0f1c7f4a169e0a5a81de204b,2024-12-25T04:15:06.607000 CVE-2024-12414,0,0,ecf25a2c3f536085b4d44f95471b078e2b7cb6ad454e7c12c9e7d103ff4fa2bb,2024-12-13T09:15:08.070000 CVE-2024-12417,0,0,bd175c91ae947c344e10a61ee40da01cd87015ebf65316b1689d31a703a65c78,2024-12-13T09:15:08.353000 CVE-2024-1242,0,0,d730388eb7530fa29fb11ce649456e01cfb020c8a1d70e87c977d44dc1314073,2024-11-21T08:50:08.620000 CVE-2024-12420,0,0,ae8d110f5efef295dc5d542d71461638a083f9c010e00a24758178ab1b247bfd,2024-12-13T09:15:08.627000 CVE-2024-12421,0,0,d0800edd844bf37ccee00fc76da3ec64bb2b51e717430e725122892ee39e78eb,2024-12-13T09:15:08.870000 CVE-2024-12422,0,0,27a2b7b5579aea6b626e898353e29adaf77dce7f7392fa2cdcdfb4f6d55292dc,2024-12-14T06:15:19.357000 -CVE-2024-12428,0,1,0dc42c82097510dcd67ba200f4a63250bd059d1ff61bcff7d39f7b5f34a5af10,2024-12-25T05:15:06.920000 +CVE-2024-12428,0,0,0dc42c82097510dcd67ba200f4a63250bd059d1ff61bcff7d39f7b5f34a5af10,2024-12-25T05:15:06.920000 CVE-2024-12432,0,0,3d67b932349f6253a91fa970f1501aba586896a462aba17731bbe90a2499433d,2024-12-18T04:15:07.947000 CVE-2024-12441,0,0,60177bfa0d9dcd79729d5ab6a51352067dd3b55deb7861fd956eb7f2cdfb3058,2024-12-12T05:15:12.703000 CVE-2024-12443,0,0,f07c0805b285e00ba917c2d7fc7d6d01900a808064fd2463aaf6cc786dd6eda1,2024-12-16T23:15:06.097000 @@ -244958,7 +244958,7 @@ CVE-2024-1246,0,0,1f374a88e5f240286cc1247b0f1cf35c16b35bebd909ebb6b31cd5f41f4735 CVE-2024-12461,0,0,f7bab5c2b1e2764e06dde5d0575615b7d6c222c7cf9c0439423d8ffeaa327299,2024-12-12T04:15:07.820000 CVE-2024-12463,0,0,bf2ad951357546047d42b0aefb8a66347583691f5449e603983c94f9bac4eadf,2024-12-12T05:15:13.197000 CVE-2024-12465,0,0,71cf8d099f9bc4306dd9d21cf13805ebee4cfad62908f99a6e3f6ef7ca285117,2024-12-13T09:15:09.060000 -CVE-2024-12468,0,1,20d3be8a82fb7f9b6094ff27e59754b2c2151696c1841d3d96ac080fb2a03b3f,2024-12-24T09:15:06.227000 +CVE-2024-12468,0,0,20d3be8a82fb7f9b6094ff27e59754b2c2151696c1841d3d96ac080fb2a03b3f,2024-12-24T09:15:06.227000 CVE-2024-12469,0,0,871c3c1e000bdae5610f745ffefecdbdcd7d22ba906daf923687641c197ab750,2024-12-17T10:15:05.997000 CVE-2024-1247,0,0,87dd54613b1838220658d2242080e8fb0b79934df6e5afef144b61ee319c0ba1,2024-11-21T08:50:09.013000 CVE-2024-12474,0,0,2858a766a8bcbd6035c2be4131a605cddb7bb17f787cc233f6060efa0069c36f,2024-12-14T06:15:19.627000 @@ -244983,13 +244983,13 @@ CVE-2024-12500,0,0,a1bbc31d033f1807389d74301e364594f87125fc476a6f494352a12352507 CVE-2024-12501,0,0,099422e2bb99df2bd932e80161b3557d59136d70f204462f7c72270d679f0b8b,2024-12-14T06:15:19.770000 CVE-2024-12502,0,0,149382009077c4d5fee4128c2222d378e6f99e3bf1009b70c95ce07a51b9bcc1,2024-12-14T05:15:11.260000 CVE-2024-12503,0,0,e53e761e34d39e4e7df36516ec31d7b0a69f9ff2ae79d7b9e9b3c291572b84d0,2024-12-13T17:13:37.483000 -CVE-2024-12506,0,1,ad7226add7d6241daa2317f2d019a78aac67392c449b8b39c4b609b26c120917,2024-12-20T07:15:11.940000 -CVE-2024-12507,0,1,f098eff6e3ef53742e66474a6ac17418c00af6d9e6800445130b20da01af7c21,2024-12-24T05:15:06.627000 -CVE-2024-12509,0,1,8448cb7b981b452e7bee8263b7d56776b70a911630dc0596718dc3941caa2300,2024-12-20T07:15:12.177000 +CVE-2024-12506,0,0,ad7226add7d6241daa2317f2d019a78aac67392c449b8b39c4b609b26c120917,2024-12-20T07:15:11.940000 +CVE-2024-12507,0,0,f098eff6e3ef53742e66474a6ac17418c00af6d9e6800445130b20da01af7c21,2024-12-24T05:15:06.627000 +CVE-2024-12509,0,0,8448cb7b981b452e7bee8263b7d56776b70a911630dc0596718dc3941caa2300,2024-12-20T07:15:12.177000 CVE-2024-1251,0,0,8c0214d9f05a1f50e84514dc27e8bafe56d249b59ef6b0b677b5e947e572faed,2024-11-21T08:50:09.497000 CVE-2024-12513,0,0,6393dedffea01c8a6ef2142d1a8a9d6ba57b27f731b145d36f16e844db01eb62,2024-12-18T03:15:26.427000 CVE-2024-12517,0,0,4d330b1d19e40313cc9a81f9b8784c01c801f44b6fb4859786e4a9a0d1f904a4,2024-12-14T05:15:11.453000 -CVE-2024-12518,0,1,e836e2bda2de8df1c322fb96b28c258a6308fb3f7a0cbb3b5a146ac83d3fa431,2024-12-24T05:15:06.827000 +CVE-2024-12518,0,0,e836e2bda2de8df1c322fb96b28c258a6308fb3f7a0cbb3b5a146ac83d3fa431,2024-12-24T05:15:06.827000 CVE-2024-1252,0,0,d03beb126367df5b21be601ec7e2ecf5f48cece91d0754af14f589827736f3cf,2024-11-21T08:50:09.700000 CVE-2024-12523,0,0,185a41d328f0e130d8ed17ada12f64a855433449910369cbbb025fff8ce0f4d8,2024-12-14T05:15:11.640000 CVE-2024-12526,0,0,b192d6e45212a3c6d09a8a6cd2198d071bb3ba4da94a4e2bf151be7ad2c18324,2024-12-12T05:15:13.577000 @@ -245002,39 +245002,39 @@ CVE-2024-12552,0,0,8443c6d0851e2c1de6fc0e2780c54c711d712f43dce29b5a9fc2e07cff55a CVE-2024-12553,0,0,cd61f311646d40093b2eea8b09f233e945a3d877e60c1a1abbe43e2cfcd9ea6a,2024-12-13T23:15:06.310000 CVE-2024-12554,0,0,03325541f88792da1f6e44f52ff0851958b98ec9e3aa0b4c7708f85287495a8a,2024-12-18T10:15:08.493000 CVE-2024-12555,0,0,2e017ff0ee33b0c8a472113c693bd6d33089424aa43829233098413c47eb605b,2024-12-14T05:15:11.827000 -CVE-2024-12558,0,1,ff1dd3178bf5e061322cf2e1a359f721c0d270a183cd44116b64f362a8103982,2024-12-21T10:15:08.600000 +CVE-2024-12558,0,0,ff1dd3178bf5e061322cf2e1a359f721c0d270a183cd44116b64f362a8103982,2024-12-21T10:15:08.600000 CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000 -CVE-2024-12560,0,1,d33290fc3e54f51dd78cb0afaf9a18e8538f72db9dd0f598ab5a68b55bfe89a1,2024-12-19T07:15:13.507000 +CVE-2024-12560,0,0,d33290fc3e54f51dd78cb0afaf9a18e8538f72db9dd0f598ab5a68b55bfe89a1,2024-12-19T07:15:13.507000 CVE-2024-12564,0,0,0abcb221861e5fc99f1edf43c59fea9ce50a3b4bd68b4b9a5961d76741772172,2024-12-12T15:15:12.097000 -CVE-2024-12569,0,1,6fe6c92cd70ddc388e80767235555a718ba84a5877298e4b63c4cf561417c99f,2024-12-20T18:15:27.230000 +CVE-2024-12569,0,0,6fe6c92cd70ddc388e80767235555a718ba84a5877298e4b63c4cf561417c99f,2024-12-20T18:15:27.230000 CVE-2024-1257,0,0,7cc030c8f0ebfb33a80da788a5513945114551aaaa2999db4fa614a5f6b08a9b,2024-11-21T08:50:10.443000 CVE-2024-12570,0,0,be94920192af405ec932f38181a462713be2ef7292a21e90f93bf4238cc63d84,2024-12-12T12:15:22.660000 -CVE-2024-12571,0,1,4f61ab2b24612e0b1a75d43cf9d9be2b77f4416d126de6e970d9338abb76a3be,2024-12-20T07:15:12.380000 +CVE-2024-12571,0,0,4f61ab2b24612e0b1a75d43cf9d9be2b77f4416d126de6e970d9338abb76a3be,2024-12-20T07:15:12.380000 CVE-2024-12572,0,0,b5830ae1a3c6182c738f484a7555b2d49502aecd75946e90268f33cb1f4e6fca,2024-12-13T04:15:05.233000 CVE-2024-12574,0,0,22d90c2cfc66a6e55649293fae24817d92e89a03bfa8e0d56af714629ad6f2a8,2024-12-13T05:15:07.310000 CVE-2024-12578,0,0,9683da78c95f4de0afe4f169763bacae0c8e4e48d594e85dbc7c32bda1c6eab5,2024-12-14T05:15:12 CVE-2024-12579,0,0,6b066a632ed42755872bfe12897131044e41b00627589546ab36be31d813b6f2,2024-12-13T05:15:07.473000 CVE-2024-1258,0,0,36d421eec5fc7cce6382fad9fd3a9a8780da80fcb6e09fc8e5e480709b2e6caa,2024-11-21T08:50:10.573000 CVE-2024-12581,0,0,899275a869b7c967a158446f680d5b1e6ee7fb8c13fa325a1164dc54186bea7f,2024-12-13T06:15:26.433000 -CVE-2024-12582,0,1,bbfe1aae814f308a85392c13709691d46da248e6458c80cb519b63fa483aa592,2024-12-24T04:15:05.137000 -CVE-2024-12588,0,1,9ef4dd85f085f6ba612688cc14a2c49d05248e20e75bd2d7bdd4aff39b5ac0f2,2024-12-21T09:15:06.233000 +CVE-2024-12582,0,0,bbfe1aae814f308a85392c13709691d46da248e6458c80cb519b63fa483aa592,2024-12-24T04:15:05.137000 +CVE-2024-12588,0,0,9ef4dd85f085f6ba612688cc14a2c49d05248e20e75bd2d7bdd4aff39b5ac0f2,2024-12-21T09:15:06.233000 CVE-2024-1259,0,0,1c6bb100fc9cba505c4d696801bfd3102c508e530bb2e36c86a6685675278bd7,2024-11-21T08:50:10.730000 -CVE-2024-12591,0,1,ab3753b6008fbe3e6034e40f9f857196cd212596c7c67b4ab270eba30c140899,2024-12-21T10:15:09.177000 -CVE-2024-12594,0,1,594b37b561926a174996b6f220ac2c193da316e698a771fbe44cfee2e4625e76,2024-12-24T06:15:33.297000 +CVE-2024-12591,0,0,ab3753b6008fbe3e6034e40f9f857196cd212596c7c67b4ab270eba30c140899,2024-12-21T10:15:09.177000 +CVE-2024-12594,0,0,594b37b561926a174996b6f220ac2c193da316e698a771fbe44cfee2e4625e76,2024-12-24T06:15:33.297000 CVE-2024-12596,0,0,5fc66f30988060a8b7bb1a593c82bd6c3fc2c995268e617c35d93ef410dc9a09,2024-12-18T04:15:08.253000 CVE-2024-1260,0,0,237fdcd6650ec6f817190c6cbe0c450181ce5f478e263f9f314859cdec5f8244,2024-11-21T08:50:10.880000 CVE-2024-12601,0,0,f9b91f2d20d6914a3b5ca3c9af2a431f615ff9e20926a30171bf1c35967a6eba,2024-12-17T12:15:20.543000 CVE-2024-12603,0,0,b77b6c9527bd0798c4124cb6a67b3eb0384daf1c81bc149052bbc09ab0e74875,2024-12-13T03:15:05.187000 CVE-2024-1261,0,0,7451d11c24f2ac390a05020abbe5be1a7d1e877de58a9c0842a513a0e1790005,2024-11-21T08:50:11.030000 -CVE-2024-12617,0,1,fa783f9d7a3d972025357eb9fc5c4fe83a667f5b392e03f824f0f0bb531ed431,2024-12-24T05:15:07.013000 +CVE-2024-12617,0,0,fa783f9d7a3d972025357eb9fc5c4fe83a667f5b392e03f824f0f0bb531ed431,2024-12-24T05:15:07.013000 CVE-2024-1262,0,0,b26d9641a8cbc2c5642fa36dfff4a6fef92b6772e7113385af431217d75dfe5b,2024-11-21T08:50:11.167000 -CVE-2024-12622,0,1,44dabce1b6e9706e1913dedf06e830c5e84e3b2aacb10e32270b16def1e102ad,2024-12-24T06:15:33.433000 -CVE-2024-12626,0,1,dc01f58442ef4eb4425488c755c4a1d0852a1ed618c4541c829e9e2584781b84,2024-12-19T12:15:06.160000 +CVE-2024-12622,0,0,44dabce1b6e9706e1913dedf06e830c5e84e3b2aacb10e32270b16def1e102ad,2024-12-24T06:15:33.433000 +CVE-2024-12626,0,0,dc01f58442ef4eb4425488c755c4a1d0852a1ed618c4541c829e9e2584781b84,2024-12-19T12:15:06.160000 CVE-2024-12628,0,0,f48463b1ecdc4a2ff76d188b8ae44a2e0e32ef1e929dc806ea33e24839d1432f,2024-12-14T07:15:07.213000 CVE-2024-1263,0,0,1ded99eb7dd7c25043d30fb557b1a5799a79150045deb56dc782cc48f4b0c898,2024-11-21T08:50:11.303000 CVE-2024-12632,0,0,b2981d9ae0d79f88557270498f7d8919df56f26fc08631dba371165f9d0f4233,2024-12-13T21:15:09.317000 -CVE-2024-12635,0,1,3c7aa75fcbe7aad344d7ab6a29830b91315b8c91a45f35c3746137d636be222e,2024-12-21T07:15:09.380000 -CVE-2024-12636,0,1,42a82168ce07b7a4b358fd4a7a39c0f3a390399d55754f2ae0215aa2892ce194,2024-12-25T05:15:08.067000 +CVE-2024-12635,0,0,3c7aa75fcbe7aad344d7ab6a29830b91315b8c91a45f35c3746137d636be222e,2024-12-21T07:15:09.380000 +CVE-2024-12636,0,0,42a82168ce07b7a4b358fd4a7a39c0f3a390399d55754f2ae0215aa2892ce194,2024-12-25T05:15:08.067000 CVE-2024-1264,0,0,0a400b50d7c5417af4540851d66c40fe9607cfb1bbd030ca37354551feca3778,2024-11-21T08:50:11.460000 CVE-2024-12641,0,0,6e6b1aa53bd8553222049d57d01527b85aa1b46f94f8dd550c03e6967ee19a5d,2024-12-16T07:15:05.787000 CVE-2024-12642,0,0,a401d76248880d01d3fa48196afb4bda331b127bc27a94608f221d11c2863778,2024-12-16T07:15:06.023000 @@ -245043,7 +245043,7 @@ CVE-2024-12644,0,0,98f60d2ac6cf96fd1c058f9e4fd7e5dd6e3f04ebd81e16af506d2527adbc6 CVE-2024-12645,0,0,6f4305be104babb38ce946ac6c823b095fc314e56d7b4c6b9c9c68d56ec29917,2024-12-16T07:15:06.560000 CVE-2024-12646,0,0,d27cf88b1ce52593f68445427dad867a22f0982fed0c4544c17a7ec27fc88603,2024-12-16T07:15:06.737000 CVE-2024-1265,0,0,b39c324e3936d2b2eba136bb9fb37e8f905e9dd3fbb95d7d724d951e7512509f,2024-11-21T08:50:11.610000 -CVE-2024-12652,0,1,0d1e92fea470a9db4557cc44ce3f569d23b7c6a4d3928402e8c2b0a018031c7f,2024-12-26T04:15:05.660000 +CVE-2024-12652,0,0,0d1e92fea470a9db4557cc44ce3f569d23b7c6a4d3928402e8c2b0a018031c7f,2024-12-26T04:15:05.660000 CVE-2024-12653,0,0,0bdff4965d01bd6aa73fcbedd02b053581ebdedd8d7404b8f9233029d8912bb7,2024-12-18T13:53:28.700000 CVE-2024-12654,0,0,dd847f86178d706ec068f649f759ab2d8fa9222fd8627ac6c45d7d35cd5983cc,2024-12-18T13:42:22.853000 CVE-2024-12655,0,0,d668d85a2be3b9f6e14a38cfcf5e3b3a1d437cb49f715e30384850a9d66d0737,2024-12-19T15:11:26.210000 @@ -245065,170 +245065,174 @@ CVE-2024-12669,0,0,170f3b636648f9a851080ce906415ad792f801ba7e5c2319bc56d4d008444 CVE-2024-1267,0,0,0747778ead3832a4ca40a6166ab0347567f6883def83eef1d70067a8b72b33c4,2024-11-21T08:50:11.937000 CVE-2024-12670,0,0,94de1b97b056ddcb96ca620076ccfa2a71e9d849550fbf1a1a947edd550eae64,2024-12-17T16:15:25.140000 CVE-2024-12671,0,0,c5e97a63d2e53e2fc4b92d547399c478d12d4d926a0d85742c75be9e04183ca1,2024-12-17T16:15:25.260000 -CVE-2024-12672,0,1,00e4571ac5db391d0331dd0f9a276714a2a8b762e3ba5c7d99196d198ee4680e,2024-12-20T18:15:27.537000 -CVE-2024-12677,0,1,ccd8b506bfacb9c40e488bb490cdd9ad4a8e9ff8c396c0cc1a946f127ae87a52,2024-12-20T17:15:07.757000 -CVE-2024-12678,0,1,28e0a51eba0e228488d0a1909669e7638d8e1e56059290aeac6b07f40c822b06,2024-12-20T02:15:05.500000 +CVE-2024-12672,0,0,00e4571ac5db391d0331dd0f9a276714a2a8b762e3ba5c7d99196d198ee4680e,2024-12-20T18:15:27.537000 +CVE-2024-12677,0,0,ccd8b506bfacb9c40e488bb490cdd9ad4a8e9ff8c396c0cc1a946f127ae87a52,2024-12-20T17:15:07.757000 +CVE-2024-12678,0,0,28e0a51eba0e228488d0a1909669e7638d8e1e56059290aeac6b07f40c822b06,2024-12-20T02:15:05.500000 CVE-2024-1268,0,0,8e96a69266d469b252e6c6ee082354a5ae4d9bc7d7daa2e17d8f5480121bca0a,2024-11-21T08:50:12.083000 CVE-2024-12686,0,0,97a8ebdac182b849799b086a05a52b29fdf4a643f18b8c80f4ed8210bf61fbe4,2024-12-18T21:15:08.020000 CVE-2024-12687,0,0,db582e783ba07ea03e34c560f3ce0d9a75e73c080a0914e89215bff58a3d20a7,2024-12-16T20:15:09.777000 CVE-2024-1269,0,0,afe5fa6f2789b35a14da593df22cde42ff88e5a3e5db5d1bb0de9d1e5a1f477a,2024-11-21T08:50:12.253000 -CVE-2024-12692,0,1,1d91106e54d6f85d8fe7f405f127892c0e24f0eae3c87f0ec8b1a814419d86e2,2024-12-18T22:15:05.730000 -CVE-2024-12693,0,1,4219fa495406cba63408dc60d8d04c757d304855f4c2222ea40cc821cfe89cc2,2024-12-18T22:15:06.293000 -CVE-2024-12694,0,1,d471abdda2604749032eb2e13a354826eb4bf1ff88e1e665d6802752c2af2fb4,2024-12-18T22:15:06.397000 -CVE-2024-12695,0,1,4ca306137a37a04c18e8f4bd689ebfa86a34c8059c690369657387f43989e7dc,2024-12-18T22:15:06.523000 -CVE-2024-12697,0,1,2459466c74ec5bec9acd976593eaf1864bd447490d29e2029863b77f5d045147,2024-12-21T07:15:09.587000 +CVE-2024-12692,0,0,1d91106e54d6f85d8fe7f405f127892c0e24f0eae3c87f0ec8b1a814419d86e2,2024-12-18T22:15:05.730000 +CVE-2024-12693,0,0,4219fa495406cba63408dc60d8d04c757d304855f4c2222ea40cc821cfe89cc2,2024-12-18T22:15:06.293000 +CVE-2024-12694,0,0,d471abdda2604749032eb2e13a354826eb4bf1ff88e1e665d6802752c2af2fb4,2024-12-18T22:15:06.397000 +CVE-2024-12695,0,0,4ca306137a37a04c18e8f4bd689ebfa86a34c8059c690369657387f43989e7dc,2024-12-18T22:15:06.523000 +CVE-2024-12697,0,0,2459466c74ec5bec9acd976593eaf1864bd447490d29e2029863b77f5d045147,2024-12-21T07:15:09.587000 CVE-2024-12698,0,0,3d9cdcbe538ab50d5f6959e4225d81bf3f0e9f88aa4025e53f307853d2e0961c,2024-12-18T05:15:07.840000 -CVE-2024-12700,0,1,c161ba4e53ce97164ad141dae69781306c514830255596765fa43a667338faaa,2024-12-19T23:15:05.860000 +CVE-2024-12700,0,0,c161ba4e53ce97164ad141dae69781306c514830255596765fa43a667338faaa,2024-12-19T23:15:05.860000 CVE-2024-1271,0,0,d5b27a7a2ae180d57194d51f3421939a6fa1fd034c14866b136beeb3b91200c4,2024-11-19T20:15:30.007000 -CVE-2024-12710,0,1,47453914e1b74979b7cb104fe22d1ae9255e40512305ca5e5237f17f98821657,2024-12-24T05:15:07.193000 +CVE-2024-12710,0,0,47453914e1b74979b7cb104fe22d1ae9255e40512305ca5e5237f17f98821657,2024-12-24T05:15:07.193000 CVE-2024-1272,0,0,6fe2ae3dbf4ac28af0ee3734ec3f1128a5e90306284fb984019a39811655512d,2024-11-21T08:50:12.417000 -CVE-2024-12721,0,1,602b63fd821f3e12d745be832faac963714770e5a5cf419d7f91dc50f0276cf3,2024-12-21T07:15:09.793000 -CVE-2024-12727,0,1,b783145694badccf248249bee0c82f1aff0f923b8a3e56851318776364e6e057,2024-12-19T21:15:07.740000 -CVE-2024-12728,0,1,917e9cd9de621c11266a9c64ec7f57ccf5bdf0122fd22a40a0ec7d20acff7a35,2024-12-19T21:15:07.863000 -CVE-2024-12729,0,1,48b3a23ce4e01eb74edff0cd115d9897f3f81428607bbc5ad97846c1af686c7b,2024-12-19T22:15:05.087000 +CVE-2024-12721,0,0,602b63fd821f3e12d745be832faac963714770e5a5cf419d7f91dc50f0276cf3,2024-12-21T07:15:09.793000 +CVE-2024-12727,0,0,b783145694badccf248249bee0c82f1aff0f923b8a3e56851318776364e6e057,2024-12-19T21:15:07.740000 +CVE-2024-12728,0,0,917e9cd9de621c11266a9c64ec7f57ccf5bdf0122fd22a40a0ec7d20acff7a35,2024-12-19T21:15:07.863000 +CVE-2024-12729,0,0,48b3a23ce4e01eb74edff0cd115d9897f3f81428607bbc5ad97846c1af686c7b,2024-12-19T22:15:05.087000 CVE-2024-1273,0,0,e8464b176bd39036e0f45e4b49d8110f84d3d3960c826bc9710c36200b4f5e6c,2024-11-21T08:50:12.557000 CVE-2024-1274,0,0,8b1ee7c9f6e7817a23a525a715cd0c1ef18c567c26c711e49e1e872df04cda9a,2024-11-21T08:50:12.730000 CVE-2024-12741,0,0,c9f183fb88063863d511dd9a34a59e6fd50d2f3a53a8fd3b665d83eeabe6e5e3,2024-12-18T20:15:22.390000 -CVE-2024-12744,0,1,db2cef6174f0f203336fd1a602951ac160bef125d0730a8230a23f49ec8a87b4,2024-12-26T15:15:06.290000 -CVE-2024-12745,0,1,d39132eefd07723f30fb227ef12fb8aaf3a83b250d0f3b28d89ab1e076f94541,2024-12-26T15:15:06.527000 -CVE-2024-12746,0,1,df5c191123ddac7611e41b52ec167446638f37d1f7bfb5919f7163608ca92308,2024-12-26T15:15:06.650000 +CVE-2024-12744,0,0,db2cef6174f0f203336fd1a602951ac160bef125d0730a8230a23f49ec8a87b4,2024-12-26T15:15:06.290000 +CVE-2024-12745,0,0,d39132eefd07723f30fb227ef12fb8aaf3a83b250d0f3b28d89ab1e076f94541,2024-12-26T15:15:06.527000 +CVE-2024-12746,0,0,df5c191123ddac7611e41b52ec167446638f37d1f7bfb5919f7163608ca92308,2024-12-26T15:15:06.650000 CVE-2024-1275,0,0,55e303d499b7cd70146b064f11442ebd0ad45cafbb26b305d69871c04faa255a,2024-11-21T08:50:12.913000 CVE-2024-1276,0,0,342e07ea1475f57185158b84be14279572eebbc1b91e4c07c491730599e6701d,2024-11-21T08:50:13.050000 CVE-2024-1277,0,0,fdccc6e1d66b4b759fea691d8a9a7ad4f8cc0afd5b2fb224e654b3bd9de12942,2024-11-21T08:50:13.170000 -CVE-2024-12771,0,1,adaa7480d8738512efdcfd2f9f87c67eebbb8482c06b61f78400b2b84e02b742,2024-12-21T07:15:09.997000 +CVE-2024-12771,0,0,adaa7480d8738512efdcfd2f9f87c67eebbb8482c06b61f78400b2b84e02b742,2024-12-21T07:15:09.997000 CVE-2024-1278,0,0,304f88731c9c2e93f283a152f19a1ac852d3cf0fda0d38c9b82c242ac4604519,2024-11-21T08:50:13.287000 -CVE-2024-12782,0,1,94615a91fb891a88498de75e4b825123bb157c448f26c71e3e4bd3ffdbda7e58,2024-12-27T08:15:04.917000 -CVE-2024-12783,0,1,bba4acda9ceb1661fafd27880dbae6b64f0a0e6e5b977f8b8ac9ce484441a150,2024-12-19T13:15:06.217000 -CVE-2024-12784,0,1,d43f309a79afe506253b0858298bf53d7bd83e19d817fecf6daba2b82c8589e6,2024-12-19T14:15:05.943000 -CVE-2024-12785,0,1,13242b29db7a5f3ee9a9cea49747bea7fbd1861c73882dfea30e05b74275dc2b,2024-12-19T15:15:05.980000 -CVE-2024-12786,0,1,ed02c83a2054ebe0fc174790a6aaacbe309558015f322491db719158a6f37c5e,2024-12-19T15:15:06.873000 -CVE-2024-12787,0,1,531f47c68ae7b39d7901fa64d5b5c38cd967687a6f0a25d861049936c6b5e4c3,2024-12-19T16:15:06.810000 -CVE-2024-12788,0,1,2281c2f39612902419ec1c3f95a4173a094e065336b0aefb81f4e3ea2b7ae058,2024-12-19T17:15:08.270000 -CVE-2024-12789,0,1,831674f9b9c45c12ef0c1443e3e87c1fab4f10c194bc0e0f9ed646f0724762bc,2024-12-19T17:15:08.463000 +CVE-2024-12782,0,0,94615a91fb891a88498de75e4b825123bb157c448f26c71e3e4bd3ffdbda7e58,2024-12-27T08:15:04.917000 +CVE-2024-12783,0,0,bba4acda9ceb1661fafd27880dbae6b64f0a0e6e5b977f8b8ac9ce484441a150,2024-12-19T13:15:06.217000 +CVE-2024-12784,0,0,d43f309a79afe506253b0858298bf53d7bd83e19d817fecf6daba2b82c8589e6,2024-12-19T14:15:05.943000 +CVE-2024-12785,0,0,13242b29db7a5f3ee9a9cea49747bea7fbd1861c73882dfea30e05b74275dc2b,2024-12-19T15:15:05.980000 +CVE-2024-12786,0,0,ed02c83a2054ebe0fc174790a6aaacbe309558015f322491db719158a6f37c5e,2024-12-19T15:15:06.873000 +CVE-2024-12787,0,0,531f47c68ae7b39d7901fa64d5b5c38cd967687a6f0a25d861049936c6b5e4c3,2024-12-19T16:15:06.810000 +CVE-2024-12788,0,0,2281c2f39612902419ec1c3f95a4173a094e065336b0aefb81f4e3ea2b7ae058,2024-12-19T17:15:08.270000 +CVE-2024-12789,0,0,831674f9b9c45c12ef0c1443e3e87c1fab4f10c194bc0e0f9ed646f0724762bc,2024-12-19T17:15:08.463000 CVE-2024-1279,0,0,748039c92f5ca569335554a7f38080e94b49a821a92d564d52fc8ec18dfbf14a,2024-11-21T08:50:13.410000 -CVE-2024-12790,0,1,3ab6d6fd8704afa118edf15528f1756bc2e775d9f0c2c7d3659c9da7eb84d83e,2024-12-19T17:15:08.650000 -CVE-2024-12791,0,1,00e274fb2644dd0737fedef7f600b72a2d7c4a341721b9f72cd4a6ccf93a5a2a,2024-12-19T18:15:08.263000 -CVE-2024-12792,0,1,9ff314747d32c9ea3d838ab15483ae4445fd607f5e8ea594662271d73f2273aa,2024-12-19T18:15:08.900000 -CVE-2024-12793,0,1,e8bee7f66d85bfcf3f10183c2d9dfa3d7688defa0d4131b4b123d19eadde9daf,2024-12-19T18:15:09.403000 -CVE-2024-12794,0,1,e3e22485049a6ee1730ef3f5b425634ab9957dffabfae691eb4315bcd5eacfae,2024-12-19T18:15:09.963000 -CVE-2024-12798,0,1,b22bdeb2b26785654d91d487c4f06e7b2dd400c4d39acc123e4464236a6ce73e,2024-12-19T16:15:07.557000 -CVE-2024-12801,0,1,b51e57fd4685baecb02f8ee1865a503e8f152614c2fcdb897096f0c66b52c6b2,2024-12-19T17:15:08.930000 -CVE-2024-12814,0,1,9d88ed8035fdc2fe3c6fe32e0accb8f4976205d682521fcc6260cfe967c9dc43,2024-12-24T07:15:10.800000 +CVE-2024-12790,0,0,3ab6d6fd8704afa118edf15528f1756bc2e775d9f0c2c7d3659c9da7eb84d83e,2024-12-19T17:15:08.650000 +CVE-2024-12791,0,0,00e274fb2644dd0737fedef7f600b72a2d7c4a341721b9f72cd4a6ccf93a5a2a,2024-12-19T18:15:08.263000 +CVE-2024-12792,0,0,9ff314747d32c9ea3d838ab15483ae4445fd607f5e8ea594662271d73f2273aa,2024-12-19T18:15:08.900000 +CVE-2024-12793,0,0,e8bee7f66d85bfcf3f10183c2d9dfa3d7688defa0d4131b4b123d19eadde9daf,2024-12-19T18:15:09.403000 +CVE-2024-12794,0,0,e3e22485049a6ee1730ef3f5b425634ab9957dffabfae691eb4315bcd5eacfae,2024-12-19T18:15:09.963000 +CVE-2024-12798,0,0,b22bdeb2b26785654d91d487c4f06e7b2dd400c4d39acc123e4464236a6ce73e,2024-12-19T16:15:07.557000 +CVE-2024-12801,0,0,b51e57fd4685baecb02f8ee1865a503e8f152614c2fcdb897096f0c66b52c6b2,2024-12-19T17:15:08.930000 +CVE-2024-12814,0,0,9d88ed8035fdc2fe3c6fe32e0accb8f4976205d682521fcc6260cfe967c9dc43,2024-12-24T07:15:10.800000 CVE-2024-1282,0,0,e6b07825f0f3597687613e3a6164d0e157f6f527c33c61eb8d90ec07193bdec2,2024-11-21T08:50:13.520000 -CVE-2024-12829,0,1,257aa5df9a65e5a26a5dfff61b975b444549e902804125a56862b419688fda02,2024-12-20T01:15:05.737000 +CVE-2024-12829,0,0,257aa5df9a65e5a26a5dfff61b975b444549e902804125a56862b419688fda02,2024-12-20T01:15:05.737000 CVE-2024-1283,0,0,b1c9571efecc70819ed9018aef1b79e079809dddea59c76e732d84247ac1db52,2024-11-21T08:50:13.640000 -CVE-2024-12830,0,1,d470cb6fc3fe8e8aa0a6c4cc1287ddbc0c157e9dcd1c9d995dc3b5da98b62d5f,2024-12-20T01:15:06.537000 -CVE-2024-12831,0,1,ee990a01207fe908765da10e76490fce24db7a9bcc474453114918459a915730,2024-12-20T01:15:06.670000 -CVE-2024-12832,0,1,c36c4dbfbed5d52ec77f535bcad057707bcb3f30150d33c83f565d39d6ff7c5f,2024-12-20T01:15:06.793000 +CVE-2024-12830,0,0,d470cb6fc3fe8e8aa0a6c4cc1287ddbc0c157e9dcd1c9d995dc3b5da98b62d5f,2024-12-20T01:15:06.537000 +CVE-2024-12831,0,0,ee990a01207fe908765da10e76490fce24db7a9bcc474453114918459a915730,2024-12-20T01:15:06.670000 +CVE-2024-12832,0,0,c36c4dbfbed5d52ec77f535bcad057707bcb3f30150d33c83f565d39d6ff7c5f,2024-12-20T01:15:06.793000 CVE-2024-1284,0,0,2e71db4897104f6683ee75152cd91e2f417b7912ff1c292da5c27be659017dd1,2024-11-21T08:50:13.780000 -CVE-2024-12840,0,1,e7528a4b68539dcba75aad0835821b79ed34f43bac74e1052c7303bbe2f9c53b,2024-12-20T16:15:23.417000 -CVE-2024-12841,0,1,c738525065181f5fd675eaeda283796811d753e1465fe11eed1df9a607acfd7a,2024-12-20T19:15:06.097000 +CVE-2024-12840,0,0,e7528a4b68539dcba75aad0835821b79ed34f43bac74e1052c7303bbe2f9c53b,2024-12-20T16:15:23.417000 +CVE-2024-12841,0,0,c738525065181f5fd675eaeda283796811d753e1465fe11eed1df9a607acfd7a,2024-12-20T19:15:06.097000 CVE-2024-12842,0,0,fdb5637330c9cf60cacdf27d02f9d4503dc9b60697726cad3b7f383a3475286a,2024-12-24T17:15:08.800000 -CVE-2024-12843,0,1,e0d63d5eaa72fe482e9688112e3425396d4210ce7c52333ca08afb767873f90a,2024-12-20T21:15:07.337000 -CVE-2024-12844,0,1,5c87a9ff55812bd16a6653ca7a057210dd46c019a4746aa2ea360cfc1b225b08,2024-12-20T21:15:07.833000 -CVE-2024-12845,0,1,6db3f79a15d2d76db842fd5e3307555a4b420c54dce4b03038fc42d43c0c515d,2024-12-20T22:15:24.727000 -CVE-2024-12846,0,1,e4c252bde2ca9af2e00706946ce2eb14da53254be655d485961e368b0c87d8ac,2024-12-21T05:15:07.373000 +CVE-2024-12843,0,0,e0d63d5eaa72fe482e9688112e3425396d4210ce7c52333ca08afb767873f90a,2024-12-20T21:15:07.337000 +CVE-2024-12844,0,0,5c87a9ff55812bd16a6653ca7a057210dd46c019a4746aa2ea360cfc1b225b08,2024-12-20T21:15:07.833000 +CVE-2024-12845,0,0,6db3f79a15d2d76db842fd5e3307555a4b420c54dce4b03038fc42d43c0c515d,2024-12-20T22:15:24.727000 +CVE-2024-12846,0,0,e4c252bde2ca9af2e00706946ce2eb14da53254be655d485961e368b0c87d8ac,2024-12-21T05:15:07.373000 CVE-2024-1285,0,0,f377c2065ba4ae04295fe1855da43b832210575f04c4c7725642d3c9965142c4,2024-11-21T08:50:13.903000 -CVE-2024-12850,0,1,075205b205303999a6a29790d3e10f6b915eaaea804fbc90dec0f08e9b7ce1f4,2024-12-24T10:15:06.033000 -CVE-2024-12856,0,1,27185da7cf8e164e6e3c12b21855fcb110df5984355900e2edb4d7dde46cfbe6,2024-12-27T18:15:23.677000 +CVE-2024-12850,0,0,075205b205303999a6a29790d3e10f6b915eaaea804fbc90dec0f08e9b7ce1f4,2024-12-24T10:15:06.033000 +CVE-2024-12856,0,0,27185da7cf8e164e6e3c12b21855fcb110df5984355900e2edb4d7dde46cfbe6,2024-12-27T18:15:23.677000 CVE-2024-1286,0,0,3a37afba636befcbf537a255eb60a76fe80040636283609c3669d2692aee914a,2024-11-21T08:50:14.037000 -CVE-2024-12867,0,1,732c7583e9efa2618fe2f4098930414e7eb5e8b8eea2432950087191a298a004,2024-12-20T20:15:22.740000 +CVE-2024-12867,0,0,732c7583e9efa2618fe2f4098930414e7eb5e8b8eea2432950087191a298a004,2024-12-20T20:15:22.740000 CVE-2024-1287,0,0,86cfcf8ed68830eef8991c1cc47e2012e7e4c97ca8a27598ab8fa2741ba6d8b0,2024-11-21T08:50:14.227000 -CVE-2024-12875,0,1,65f6ca3bff49bc2fd9ea644c89d99467e02d0f3d3859a576808fcf00ae63e813,2024-12-21T12:15:20.910000 +CVE-2024-12875,0,0,65f6ca3bff49bc2fd9ea644c89d99467e02d0f3d3859a576808fcf00ae63e813,2024-12-21T12:15:20.910000 CVE-2024-1288,0,0,395f2de724425f73212a7bc39e91c09ee4289c7b4882341dd1ed370b6c884fd8,2024-11-21T08:50:14.440000 -CVE-2024-12881,0,1,ca1a79d9bb91f6e4db066c4e6e2534703ac042b68f8ca082fdad0b99821d0028,2024-12-24T10:15:06.240000 -CVE-2024-12883,0,1,0bf0bf880b43f2c020abd90d085e9b9d5a11ae03a3f46d1db6bb2e2224d99f41,2024-12-21T13:15:05.613000 -CVE-2024-12884,0,1,d18bebc7e8ea4bb9dd78f55d85cf8532a09a6c1829256ff8629fe588f67e9ce5,2024-12-21T14:15:21.063000 +CVE-2024-12881,0,0,ca1a79d9bb91f6e4db066c4e6e2534703ac042b68f8ca082fdad0b99821d0028,2024-12-24T10:15:06.240000 +CVE-2024-12883,0,0,0bf0bf880b43f2c020abd90d085e9b9d5a11ae03a3f46d1db6bb2e2224d99f41,2024-12-21T13:15:05.613000 +CVE-2024-12884,0,0,d18bebc7e8ea4bb9dd78f55d85cf8532a09a6c1829256ff8629fe588f67e9ce5,2024-12-21T14:15:21.063000 CVE-2024-1289,0,0,e65e8e4dfe8200c9b56fed0852a43d923fc5ad73370ce2516cb730a4df84b5f1,2024-11-21T08:50:14.563000 CVE-2024-12890,0,0,610f0274b7ac3cad611dadc6fdaf386b425b77c844fa5525b1ada89ec1adcd36,2024-12-25T03:15:19.153000 CVE-2024-12891,0,0,cced707e3b2e51a766f709eaf2966827636b579e141e7587a71bc5464135ca83,2024-12-25T03:15:19.417000 CVE-2024-12892,0,0,eaa75b8a8cde0bc0db421dbeac542a3185f54a8e10b31f0b31e75b3bfd692ca9,2024-12-25T03:15:19.537000 CVE-2024-12893,0,0,bed18aa747a957e2bacc7e4bec1f448937e23b67ca301da2d7bcf379a57c897c,2024-12-25T03:15:19.670000 -CVE-2024-12894,0,1,c4cf625d4772615adee18c591544caf2117d873d89401b4b96e1b17a22326ded,2024-12-22T12:15:16.203000 -CVE-2024-12895,0,1,dc44c366693b09b37e49de75da7f896cffef79a3c3cc121d6fae871fc13f32e2,2024-12-22T14:15:04.923000 +CVE-2024-12894,0,0,c4cf625d4772615adee18c591544caf2117d873d89401b4b96e1b17a22326ded,2024-12-22T12:15:16.203000 +CVE-2024-12895,0,0,dc44c366693b09b37e49de75da7f896cffef79a3c3cc121d6fae871fc13f32e2,2024-12-22T14:15:04.923000 CVE-2024-12896,0,0,438fe183a3bd0ede8cbabe53a7b332d4e562662749bdc8fc0eabd833e1a8a80d,2024-12-24T16:15:24.153000 CVE-2024-12897,0,0,051572b8a57f1a094d742ee624d22a7295c3d9fa4b8f9c4ea1eba00237290677,2024-12-27T09:15:05.297000 -CVE-2024-12898,0,1,807ce781822416d59f4deea3edbe373e282d5f2ff9adc288b8bdca9dca519be3,2024-12-23T01:15:06.840000 -CVE-2024-12899,0,1,f17477ce837f4fdd7d91fe47bb23ea7ab667c6c4f20125d32a01e8ed9d730e13,2024-12-23T01:15:07.020000 +CVE-2024-12898,0,0,807ce781822416d59f4deea3edbe373e282d5f2ff9adc288b8bdca9dca519be3,2024-12-23T01:15:06.840000 +CVE-2024-12899,0,0,f17477ce837f4fdd7d91fe47bb23ea7ab667c6c4f20125d32a01e8ed9d730e13,2024-12-23T01:15:07.020000 CVE-2024-1290,0,0,7c95f47c5c3e77faa57d4558ce65f60c9fa0ea7551f118126af89c59b8448f97,2024-11-21T08:50:14.680000 -CVE-2024-12900,0,1,53414fd8185b94a544b6f4089c60dddf98a3a31b9685311ed59ec22953d100e1,2024-12-23T02:15:05.630000 -CVE-2024-12901,0,1,347a555c92caa17dc00f3dd1733050d43701017e117aa1b9f8e4c40372c2100a,2024-12-23T02:15:06.613000 -CVE-2024-12902,0,1,f67161e0fccba6773f5846cbc230324e550643d0923f7ba0e7e1a11f1d4a5be7,2024-12-23T11:15:06.153000 -CVE-2024-12903,0,1,934e7684198b909838e52981ff3e91a85ceaf2d8442d1b9996709c268c32e282,2024-12-23T13:15:06.390000 -CVE-2024-12908,0,1,76a88b8500008d4ca56b5c37bddceec64b40a69d8577b8cdbf6118a2030881b4,2024-12-27T15:15:10.240000 +CVE-2024-12900,0,0,53414fd8185b94a544b6f4089c60dddf98a3a31b9685311ed59ec22953d100e1,2024-12-23T02:15:05.630000 +CVE-2024-12901,0,0,347a555c92caa17dc00f3dd1733050d43701017e117aa1b9f8e4c40372c2100a,2024-12-23T02:15:06.613000 +CVE-2024-12902,0,0,f67161e0fccba6773f5846cbc230324e550643d0923f7ba0e7e1a11f1d4a5be7,2024-12-23T11:15:06.153000 +CVE-2024-12903,0,0,934e7684198b909838e52981ff3e91a85ceaf2d8442d1b9996709c268c32e282,2024-12-23T13:15:06.390000 +CVE-2024-12908,0,0,76a88b8500008d4ca56b5c37bddceec64b40a69d8577b8cdbf6118a2030881b4,2024-12-27T15:15:10.240000 CVE-2024-1291,0,0,52c4840726a3cf584db63abe3d1006ff575604ba403c25fca89470816948ce5e,2024-11-21T08:50:14.863000 CVE-2024-1292,0,0,38d9bc6a557167174bf37c6662c68d5de6a783380fb5a30941c923054e3f2f16,2024-11-21T08:50:14.983000 -CVE-2024-12926,0,1,fc2a26ab92b192ae501d4e54cc781c262c43c0b12662ce958be5565acbb713e7,2024-12-27T15:15:10.360000 -CVE-2024-12927,0,1,29caca6ad2306153fa9ab094fa9e0334461e2ea665f8d59bbd5e4f726fcaf708,2024-12-27T15:15:10.513000 -CVE-2024-12928,0,1,f27fc1e72c3253dacf2ae81bd17f6b9bf8d3454200381b8820589af6760ad200,2024-12-27T15:15:10.650000 -CVE-2024-12929,0,1,9c9f62ec25f6b90eaccc1146ca01571f8d3b7df23317d5dfee6ccde10b2bd392,2024-12-27T15:15:10.793000 +CVE-2024-12926,0,0,fc2a26ab92b192ae501d4e54cc781c262c43c0b12662ce958be5565acbb713e7,2024-12-27T15:15:10.360000 +CVE-2024-12927,0,0,29caca6ad2306153fa9ab094fa9e0334461e2ea665f8d59bbd5e4f726fcaf708,2024-12-27T15:15:10.513000 +CVE-2024-12928,0,0,f27fc1e72c3253dacf2ae81bd17f6b9bf8d3454200381b8820589af6760ad200,2024-12-27T15:15:10.650000 +CVE-2024-12929,0,0,9c9f62ec25f6b90eaccc1146ca01571f8d3b7df23317d5dfee6ccde10b2bd392,2024-12-27T15:15:10.793000 CVE-2024-1293,0,0,a122e9ddbaac35fa4b5b33d2b10cf37b4d4e3a3677cea83da66723805eec222b,2024-11-21T08:50:15.167000 -CVE-2024-12930,0,1,55146c493a0f6c549937de8030dcc8ecd0bbff9603ea43201d1b733ea5cf58af,2024-12-27T15:15:10.947000 -CVE-2024-12931,0,1,3570b860aae4765a391392f7e586b132ec6300ca8523add426470135812d26e5,2024-12-26T18:15:06.663000 -CVE-2024-12932,0,1,684f0de642058c402aef3271019d2ebc84046522bb009c1fa124efcd0b47c16e,2024-12-26T18:15:09.233000 -CVE-2024-12933,0,1,812782c67b4550e3531fa14b9506b50d87827979d5bf91d88d2fe2c4422b5847,2024-12-26T18:15:11.783000 -CVE-2024-12934,0,1,7ad062db62cf48652d08604399e05e6bb1c587f673c49685b9aa414d5e338852,2024-12-26T18:15:14.550000 -CVE-2024-12935,0,1,246cb0571f2507038660c0e81ab4ec24b070071c999a554a789bc643b93656ef,2024-12-26T18:15:17.483000 -CVE-2024-12936,0,1,e5d2746e3685c47179c98ceba36645686b2bcf170b130292c0e1cc384dd3fd5e,2024-12-26T17:15:06.487000 -CVE-2024-12937,0,1,b02f4e3817e0fb9a6280a4eb3a77c4cf6f0aac28b5fe415e4a1cc8de68c81754,2024-12-26T17:15:06.873000 -CVE-2024-12938,0,1,815ad1fbb5ef85a31a9ed236c3e67b238fa902a4432946f8c612da393635402a,2024-12-26T06:15:05.987000 -CVE-2024-12939,0,1,bb96e12f045bf71ee86639633ca2288c3547939cf92a39a5f0b8113d6f200ff7,2024-12-26T07:15:10.967000 +CVE-2024-12930,0,0,55146c493a0f6c549937de8030dcc8ecd0bbff9603ea43201d1b733ea5cf58af,2024-12-27T15:15:10.947000 +CVE-2024-12931,0,0,3570b860aae4765a391392f7e586b132ec6300ca8523add426470135812d26e5,2024-12-26T18:15:06.663000 +CVE-2024-12932,0,0,684f0de642058c402aef3271019d2ebc84046522bb009c1fa124efcd0b47c16e,2024-12-26T18:15:09.233000 +CVE-2024-12933,0,0,812782c67b4550e3531fa14b9506b50d87827979d5bf91d88d2fe2c4422b5847,2024-12-26T18:15:11.783000 +CVE-2024-12934,0,0,7ad062db62cf48652d08604399e05e6bb1c587f673c49685b9aa414d5e338852,2024-12-26T18:15:14.550000 +CVE-2024-12935,0,0,246cb0571f2507038660c0e81ab4ec24b070071c999a554a789bc643b93656ef,2024-12-26T18:15:17.483000 +CVE-2024-12936,0,0,e5d2746e3685c47179c98ceba36645686b2bcf170b130292c0e1cc384dd3fd5e,2024-12-26T17:15:06.487000 +CVE-2024-12937,0,0,b02f4e3817e0fb9a6280a4eb3a77c4cf6f0aac28b5fe415e4a1cc8de68c81754,2024-12-26T17:15:06.873000 +CVE-2024-12938,0,0,815ad1fbb5ef85a31a9ed236c3e67b238fa902a4432946f8c612da393635402a,2024-12-26T06:15:05.987000 +CVE-2024-12939,0,0,bb96e12f045bf71ee86639633ca2288c3547939cf92a39a5f0b8113d6f200ff7,2024-12-26T07:15:10.967000 CVE-2024-1294,0,0,b71ea2285980093702250bdd703066da616a4eac45cb0506e646936d244fcc0f,2024-11-21T08:50:15.277000 -CVE-2024-12940,0,1,d7f154d179611651af13505b53d20f7105004eee3149ed750a04e34ae1addbbe,2024-12-26T07:15:11.637000 -CVE-2024-12941,0,1,fd9696d2eb12af21d8cd287056b6ce693c42b5c4d791e1be7e6c47bc4d272f95,2024-12-26T08:15:05.117000 -CVE-2024-12942,0,1,05da77836d8709f6461adee528da409af08fffe48467fa28934d3d4386a3790f,2024-12-26T08:15:05.540000 -CVE-2024-12943,0,1,aab4ed81b8883d3d3e1186646e6b1339a43d7251fd269175f77d6e782c886941,2024-12-27T15:15:11.083000 -CVE-2024-12944,0,1,c6cddf3fea227c3d5daedef3a3e9d4f24e9d3a72148cda75308098a68c1721ed,2024-12-27T15:15:11.230000 -CVE-2024-12945,0,1,64c8169637894ed5ec6d7dbf35c33d95aadfaaf7a35152634b25e277e8dacede,2024-12-26T17:15:07.017000 -CVE-2024-12946,0,1,ca6f60dea59783751350352d696b842cdfa8941e25f4e59c2b54c8d32f7a6a31,2024-12-26T17:15:07.153000 -CVE-2024-12947,0,1,f2f7ec215b6fd465ae3ffb9865820e5423f9ea805b8b3416f76cd1589deeb781,2024-12-26T17:15:07.293000 -CVE-2024-12948,0,1,7383f14e72280e2de75979e20f0c3d4e6e59b8fb7e60bb748806fd60feeab85c,2024-12-26T17:15:07.427000 -CVE-2024-12949,0,1,1cb2fa14aae111042a39c23404f3e20e7f4479fc49d998a7328dd83ab02947b1,2024-12-27T15:15:11.363000 +CVE-2024-12940,0,0,d7f154d179611651af13505b53d20f7105004eee3149ed750a04e34ae1addbbe,2024-12-26T07:15:11.637000 +CVE-2024-12941,0,0,fd9696d2eb12af21d8cd287056b6ce693c42b5c4d791e1be7e6c47bc4d272f95,2024-12-26T08:15:05.117000 +CVE-2024-12942,0,0,05da77836d8709f6461adee528da409af08fffe48467fa28934d3d4386a3790f,2024-12-26T08:15:05.540000 +CVE-2024-12943,0,0,aab4ed81b8883d3d3e1186646e6b1339a43d7251fd269175f77d6e782c886941,2024-12-27T15:15:11.083000 +CVE-2024-12944,0,0,c6cddf3fea227c3d5daedef3a3e9d4f24e9d3a72148cda75308098a68c1721ed,2024-12-27T15:15:11.230000 +CVE-2024-12945,0,0,64c8169637894ed5ec6d7dbf35c33d95aadfaaf7a35152634b25e277e8dacede,2024-12-26T17:15:07.017000 +CVE-2024-12946,0,0,ca6f60dea59783751350352d696b842cdfa8941e25f4e59c2b54c8d32f7a6a31,2024-12-26T17:15:07.153000 +CVE-2024-12947,0,0,f2f7ec215b6fd465ae3ffb9865820e5423f9ea805b8b3416f76cd1589deeb781,2024-12-26T17:15:07.293000 +CVE-2024-12948,0,0,7383f14e72280e2de75979e20f0c3d4e6e59b8fb7e60bb748806fd60feeab85c,2024-12-26T17:15:07.427000 +CVE-2024-12949,0,0,1cb2fa14aae111042a39c23404f3e20e7f4479fc49d998a7328dd83ab02947b1,2024-12-27T15:15:11.363000 CVE-2024-1295,0,0,58e65e331ff11f824ceffb79237c2ca705e423c379ee489ababaab58413247e4,2024-11-21T08:50:15.410000 -CVE-2024-12950,0,1,333b5d93ca2935e8f07f15d9ea6b915e071557752d00d8bb5c8a7ed9caf6a799,2024-12-26T17:15:07.553000 -CVE-2024-12951,0,1,7cd653e9836d5889f731a5c755e4445ea823a573d4754cc17e611e6d2e13f7b1,2024-12-26T16:15:06.730000 -CVE-2024-12952,0,1,746837aff36eb7630f5cd29be539c77a7adb58eec8daa436300b0b46fb45b5f7,2024-12-26T16:15:10.540000 -CVE-2024-12953,0,1,6de21252fa7d64cf3ccd4e9df8082eb4e8be691ecf05a89e70865ba047bc4ff6,2024-12-26T16:15:14.487000 -CVE-2024-12954,0,1,f001bdf080bff56d014ee2d9fec6727371b8306ccfe8cd7c82226368189919e9,2024-12-26T16:15:17.510000 -CVE-2024-12955,0,1,15af02bea8b000cc8f228a0f6b85d11dbd702520551a6d5a9eaff513220fe35d,2024-12-26T16:15:20.320000 -CVE-2024-12956,0,1,c665bfcd8ca03fc00840d91816b09dacd094bc8856491434409fbc18f4e8d896,2024-12-26T16:15:22.847000 -CVE-2024-12958,0,1,2e67337b39ff3c4f763ad6c4276395a3af6387c4b8bd6dbaffd1f7a078a1a2b3,2024-12-27T15:15:11.510000 -CVE-2024-12959,0,1,d73d9aef8e729674996ec6b51492b3f95aaffaf3cd897be9a3dfd266976ee836,2024-12-26T16:15:27.643000 +CVE-2024-12950,0,0,333b5d93ca2935e8f07f15d9ea6b915e071557752d00d8bb5c8a7ed9caf6a799,2024-12-26T17:15:07.553000 +CVE-2024-12951,0,0,7cd653e9836d5889f731a5c755e4445ea823a573d4754cc17e611e6d2e13f7b1,2024-12-26T16:15:06.730000 +CVE-2024-12952,0,0,746837aff36eb7630f5cd29be539c77a7adb58eec8daa436300b0b46fb45b5f7,2024-12-26T16:15:10.540000 +CVE-2024-12953,0,0,6de21252fa7d64cf3ccd4e9df8082eb4e8be691ecf05a89e70865ba047bc4ff6,2024-12-26T16:15:14.487000 +CVE-2024-12954,0,0,f001bdf080bff56d014ee2d9fec6727371b8306ccfe8cd7c82226368189919e9,2024-12-26T16:15:17.510000 +CVE-2024-12955,0,0,15af02bea8b000cc8f228a0f6b85d11dbd702520551a6d5a9eaff513220fe35d,2024-12-26T16:15:20.320000 +CVE-2024-12956,0,0,c665bfcd8ca03fc00840d91816b09dacd094bc8856491434409fbc18f4e8d896,2024-12-26T16:15:22.847000 +CVE-2024-12958,0,0,2e67337b39ff3c4f763ad6c4276395a3af6387c4b8bd6dbaffd1f7a078a1a2b3,2024-12-27T15:15:11.510000 +CVE-2024-12959,0,0,d73d9aef8e729674996ec6b51492b3f95aaffaf3cd897be9a3dfd266976ee836,2024-12-26T16:15:27.643000 CVE-2024-1296,0,0,2c8681669a40b4c1355bcd3bfff211c08a874ea1e31940665fa8f736883bd89e,2024-11-21T08:50:15.633000 -CVE-2024-12960,0,1,efd466cfc9f2f6251ddec4531038becc9445ea6af683699e7ee7017154c34377,2024-12-26T18:15:21.027000 -CVE-2024-12961,0,1,291b46c6482f64b2afbe8eb7bd6d496579d9c717a7992cb4d0a3a6798792113c,2024-12-26T19:15:07.563000 -CVE-2024-12962,0,1,89df782ff1ce72c8082b2b682647d5b7782d8547b26cf8085cd25b8697f020c5,2024-12-26T19:15:07.710000 -CVE-2024-12963,0,1,57f82207620016a08e0cb80b0791f36983b5234c758838adbd8c3ad91e56b9fd,2024-12-27T17:15:07.317000 -CVE-2024-12964,0,1,d513e19faa5f3847ffc26f78baf6678142a42a5a46d88fa1ccbe6fd4373f497d,2024-12-27T17:15:07.477000 -CVE-2024-12965,0,1,0f5c2540cdb5ac873ce2cfe31073cd5dedecd4e0bfda6d5a77312d614a188bf7,2024-12-27T17:15:07.593000 -CVE-2024-12966,0,1,2b9f12982839474c2e9bdcaa35313f34a8e49674ee4c820004a347386206e514,2024-12-27T17:15:07.733000 -CVE-2024-12967,0,1,86a83199511c325bdecee14cf675496a5d727c568374dad21f8ebce6a60c869c,2024-12-26T22:15:09.487000 -CVE-2024-12968,0,1,0365cfa50aed25aedb7b14e0121254d6a1ab1fc0b7f758bc56f083b331d8bb13,2024-12-27T17:15:07.867000 -CVE-2024-12969,0,1,11cb52c0f3a8d2b5e3f9f455e34a756b2b5e55ad686d92ced4ed9827b4f944c8,2024-12-27T17:15:07.993000 -CVE-2024-1297,0,1,2270a35f58f01dfb2d035ead28d39deb5680170c865c1d2b9c2476f9e60aaf13,2024-11-21T08:50:15.770000 -CVE-2024-12976,0,1,d8d82f821858178cd7d8f1c6b845051fdd1295a5c139d430dc7de27604806bc6,2024-12-27T19:15:08 -CVE-2024-12977,0,1,9458814f2ac9e7493633a6831104d1d77636f0bfc645e189a28897428c96b0b7,2024-12-27T19:15:08.130000 -CVE-2024-12978,0,1,04a59dc4b363139238466108de9e8a94b7678b4462324185368dbf91da408f7c,2024-12-27T04:15:05.603000 -CVE-2024-12979,0,1,34576d038f9f444209d3272d5dc2cecad67ca3f4c10f69c5541de5b6a303bda9,2024-12-27T05:15:07.130000 +CVE-2024-12960,0,0,efd466cfc9f2f6251ddec4531038becc9445ea6af683699e7ee7017154c34377,2024-12-26T18:15:21.027000 +CVE-2024-12961,0,0,291b46c6482f64b2afbe8eb7bd6d496579d9c717a7992cb4d0a3a6798792113c,2024-12-26T19:15:07.563000 +CVE-2024-12962,0,0,89df782ff1ce72c8082b2b682647d5b7782d8547b26cf8085cd25b8697f020c5,2024-12-26T19:15:07.710000 +CVE-2024-12963,0,0,57f82207620016a08e0cb80b0791f36983b5234c758838adbd8c3ad91e56b9fd,2024-12-27T17:15:07.317000 +CVE-2024-12964,0,0,d513e19faa5f3847ffc26f78baf6678142a42a5a46d88fa1ccbe6fd4373f497d,2024-12-27T17:15:07.477000 +CVE-2024-12965,0,0,0f5c2540cdb5ac873ce2cfe31073cd5dedecd4e0bfda6d5a77312d614a188bf7,2024-12-27T17:15:07.593000 +CVE-2024-12966,0,0,2b9f12982839474c2e9bdcaa35313f34a8e49674ee4c820004a347386206e514,2024-12-27T17:15:07.733000 +CVE-2024-12967,0,0,86a83199511c325bdecee14cf675496a5d727c568374dad21f8ebce6a60c869c,2024-12-26T22:15:09.487000 +CVE-2024-12968,0,0,0365cfa50aed25aedb7b14e0121254d6a1ab1fc0b7f758bc56f083b331d8bb13,2024-12-27T17:15:07.867000 +CVE-2024-12969,0,0,11cb52c0f3a8d2b5e3f9f455e34a756b2b5e55ad686d92ced4ed9827b4f944c8,2024-12-27T17:15:07.993000 +CVE-2024-1297,0,0,2270a35f58f01dfb2d035ead28d39deb5680170c865c1d2b9c2476f9e60aaf13,2024-11-21T08:50:15.770000 +CVE-2024-12976,0,0,d8d82f821858178cd7d8f1c6b845051fdd1295a5c139d430dc7de27604806bc6,2024-12-27T19:15:08 +CVE-2024-12977,0,0,9458814f2ac9e7493633a6831104d1d77636f0bfc645e189a28897428c96b0b7,2024-12-27T19:15:08.130000 +CVE-2024-12978,0,0,04a59dc4b363139238466108de9e8a94b7678b4462324185368dbf91da408f7c,2024-12-27T04:15:05.603000 +CVE-2024-12979,0,0,34576d038f9f444209d3272d5dc2cecad67ca3f4c10f69c5541de5b6a303bda9,2024-12-27T05:15:07.130000 CVE-2024-1298,0,0,04246e35362f6f4b760051526529d0b042d99f56b78c06a26d303553264d4594,2024-11-21T08:50:15.890000 -CVE-2024-12980,0,1,fbb5abb4cf20ea4aba77a4d5110264d797cefd1940b18598b775a14d42a1f93b,2024-12-27T05:15:07.353000 -CVE-2024-12981,0,1,cc3a9baaa165fd598580712be925ef902feba7ee246b99e3aafc65513c39771b,2024-12-27T06:15:23.463000 -CVE-2024-12982,0,1,893f77442fc90837f9fe8793b451cee087a15ccc8805ad197e0839b6fe5fa954,2024-12-27T16:15:23.540000 -CVE-2024-12983,0,1,660e4511105a84d2089d110a972b11b03704d82ea07b70bce67e29a844922ccc,2024-12-27T16:15:23.683000 -CVE-2024-12984,0,1,2c297c29fb447d1430461a9ec66143a0de7d14670d4c271bfba67150b1a1dbab,2024-12-27T15:15:11.957000 -CVE-2024-12985,0,1,2bdd786ff99684e2940fbb368bbbfcd24bd850484328bf10ddf8e8613423ca24,2024-12-27T16:15:23.807000 -CVE-2024-12986,0,1,5350b1b6fa80b151da892ebccc04100d10936cb49a14a3c3cdac9caf956a9f74,2024-12-27T16:15:23.927000 +CVE-2024-12980,0,0,fbb5abb4cf20ea4aba77a4d5110264d797cefd1940b18598b775a14d42a1f93b,2024-12-27T05:15:07.353000 +CVE-2024-12981,0,0,cc3a9baaa165fd598580712be925ef902feba7ee246b99e3aafc65513c39771b,2024-12-27T06:15:23.463000 +CVE-2024-12982,0,0,893f77442fc90837f9fe8793b451cee087a15ccc8805ad197e0839b6fe5fa954,2024-12-27T16:15:23.540000 +CVE-2024-12983,0,0,660e4511105a84d2089d110a972b11b03704d82ea07b70bce67e29a844922ccc,2024-12-27T16:15:23.683000 +CVE-2024-12984,0,0,2c297c29fb447d1430461a9ec66143a0de7d14670d4c271bfba67150b1a1dbab,2024-12-27T15:15:11.957000 +CVE-2024-12985,0,0,2bdd786ff99684e2940fbb368bbbfcd24bd850484328bf10ddf8e8613423ca24,2024-12-27T16:15:23.807000 +CVE-2024-12986,0,0,5350b1b6fa80b151da892ebccc04100d10936cb49a14a3c3cdac9caf956a9f74,2024-12-27T16:15:23.927000 CVE-2024-12987,0,0,c34eb558d4755dfea413aff63fb504ec6d0dd703cae8adfb47244c5b6d7c7934,2024-12-27T21:15:07.510000 -CVE-2024-12988,0,1,d49ef682e5362e9795b8ee2b72556738a81fba0241a7492ab219be161b1a2c53,2024-12-27T19:15:08.260000 -CVE-2024-12989,0,1,2bcfe5274c1815d529b34a7951b77a117c72887b42dca93dbd01b232b34b8745,2024-12-27T18:15:24.777000 +CVE-2024-12988,0,0,d49ef682e5362e9795b8ee2b72556738a81fba0241a7492ab219be161b1a2c53,2024-12-27T19:15:08.260000 +CVE-2024-12989,0,0,2bcfe5274c1815d529b34a7951b77a117c72887b42dca93dbd01b232b34b8745,2024-12-27T18:15:24.777000 CVE-2024-1299,0,0,c7f245e662ec35ddd87c48ae29ff03e74531f9ba7973bf15293ed4e82f111599,2024-12-11T20:23:27.497000 -CVE-2024-12990,0,1,cd13539234dc45b1ae5b61de3417fbc4797286ff3555d2fd58c56a1cd92c5e09,2024-12-27T19:15:08.453000 -CVE-2024-12991,0,1,54019e7b68d73f0344785492f9b9bbce20bb2cbc7c842265bed7d16db9555f29,2024-12-27T20:15:22.140000 +CVE-2024-12990,0,0,cd13539234dc45b1ae5b61de3417fbc4797286ff3555d2fd58c56a1cd92c5e09,2024-12-27T19:15:08.453000 +CVE-2024-12991,0,0,54019e7b68d73f0344785492f9b9bbce20bb2cbc7c842265bed7d16db9555f29,2024-12-27T20:15:22.140000 CVE-2024-12994,0,0,acc1f74e8195a57c518abcf58a5f0f074ad6c841f18f8ac330ccbd51f6b8910d,2024-12-28T13:15:18.173000 CVE-2024-12995,0,0,a13870c434ee7e911d0d59c4b1c35ebf0baba5277938deaea1b15c6cff4125c4,2024-12-28T14:15:22.507000 CVE-2024-12998,0,0,eef23b70aa8365e2a841b6d551504892346dc69bac5cd92a662f6e9a2e81cb84,2024-12-28T22:15:16.893000 -CVE-2024-12999,1,1,4f91a7b34568dd8761909c9dd484d2d848a2986b921b8fe59182bb2bcd5fd1e6,2024-12-29T02:15:17.057000 +CVE-2024-12999,0,0,4f91a7b34568dd8761909c9dd484d2d848a2986b921b8fe59182bb2bcd5fd1e6,2024-12-29T02:15:17.057000 CVE-2024-1300,0,0,1449d51d635587092ee7e467b53bae80464f92cc07a6bda2595172832d29c1e4,2024-11-25T03:15:10.053000 +CVE-2024-13000,1,1,ba6321bc2a9fc6078fc868df7010f5a2c8da0158ccdbfe518bbd87147a0c4258,2024-12-29T03:15:05.407000 +CVE-2024-13001,1,1,be40bea3f9713703b5e2c7f0750b0232200ed0b00592b8848558523d2019da99,2024-12-29T03:15:07.477000 +CVE-2024-13002,1,1,1ee78e58e0bd811308cb70352869369439477741fcd1b12a69351acb2458d95f,2024-12-29T04:15:05.443000 +CVE-2024-13003,1,1,235764cea3e87d08a4207ae0008036e9e6129c72487209c3a06677e7cba31132,2024-12-29T04:15:06.620000 CVE-2024-1301,0,0,a82904378c141da107f996cbfc3663893c64b71f2f3d06fe2a7b32b9cc0bfa85,2024-11-21T08:50:16.340000 CVE-2024-1302,0,0,50e21539c22b43b4db748f33a4680786d0cd3b39c9a7a5fc858bc75c33660782,2024-11-21T08:50:16.467000 CVE-2024-1303,0,0,922ad92b627c1129d744b1f80cb5c88d28598a22649a8dddf52c9956281bb86f,2024-11-21T08:50:16.593000 @@ -245244,8 +245248,8 @@ CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d CVE-2024-1313,0,0,cad1078661641c2022e5f0188a431d9a70908db5ab4b61d98e0389abbba8b680,2024-11-21T08:50:18.207000 CVE-2024-1315,0,0,e1f16e3b2be06db6b65befc45bb21c6efb290182d3477c01a71033b0effe0c2a,2024-11-21T08:50:18.373000 CVE-2024-1316,0,0,ec6b544cc876a8479e8de890063434d877e95d2641a1a8c864b5c959e6dbfa7d,2024-11-21T08:50:19.090000 -CVE-2024-1317,0,1,c43eeac6c69ecfd7572b7752e05e682d40594f9ea3c3cac0cd3f4003dc2eccb7,2024-11-21T08:50:19.267000 -CVE-2024-1318,0,1,fde1fbfc24445712414dff4d6b39226e039c928c18378a7d09fd1053c7b83b76,2024-11-21T08:50:19.403000 +CVE-2024-1317,0,0,c43eeac6c69ecfd7572b7752e05e682d40594f9ea3c3cac0cd3f4003dc2eccb7,2024-11-21T08:50:19.267000 +CVE-2024-1318,0,0,fde1fbfc24445712414dff4d6b39226e039c928c18378a7d09fd1053c7b83b76,2024-11-21T08:50:19.403000 CVE-2024-1319,0,0,e6fca38f8817c3f0a93cd5d73a5a9417a178ac65495356d684dc26f204fa5765,2024-11-21T08:50:19.530000 CVE-2024-1320,0,0,80370b3cf95d31a327dfcead0766151687bef5425baa11f9a4606b327981e1e5,2024-11-21T08:50:19.647000 CVE-2024-1321,0,0,64c53fddfcf700442bf3bc09eea0aa8fb2f1c68b08bca44e74ca22c8291fb906,2024-11-21T08:50:19.770000 @@ -245261,12 +245265,12 @@ CVE-2024-1330,0,0,502ca86aa36ef0d9cec38bb132d44e809a7c14b6c55791005f8847665ecf98 CVE-2024-1331,0,0,b8018aa4d406613d3ec27aefa47c4e3b21af15db4ddfb753850f1de6f3ba1fdc,2024-11-21T08:50:21.027000 CVE-2024-1332,0,0,43a2cb0465d1ed7fa77b51d32b9ef650ccc5cd8e8f972f53915014a8e37bc428,2024-11-21T08:50:21.220000 CVE-2024-1333,0,0,7e67218d34e52c77cd12091eb7bec4820751f8a3faacd15e7977a33b9d658d65,2024-11-21T08:50:21.337000 -CVE-2024-1334,0,1,0613abe7a6a12de7526cdee66002829a8024bc47889fe9b623e296fb796d9613,2024-11-21T08:50:21.517000 -CVE-2024-1335,0,1,abf8e6ad525915bfc67a77b3c5fd0980595573fd7a4f428b7c29c4c6d0861ecf,2024-11-21T08:50:21.630000 -CVE-2024-1336,0,1,ff8d23c2576b494586c958bbd456a985212a02c5849b17a753892e91b82b2235,2024-11-21T08:50:21.747000 +CVE-2024-1334,0,0,0613abe7a6a12de7526cdee66002829a8024bc47889fe9b623e296fb796d9613,2024-11-21T08:50:21.517000 +CVE-2024-1335,0,0,abf8e6ad525915bfc67a77b3c5fd0980595573fd7a4f428b7c29c4c6d0861ecf,2024-11-21T08:50:21.630000 +CVE-2024-1336,0,0,ff8d23c2576b494586c958bbd456a985212a02c5849b17a753892e91b82b2235,2024-11-21T08:50:21.747000 CVE-2024-1337,0,0,ecd9569d803b0ad7e93765437336dbe54b6bca900bd0d8d6a4265ae95a2bd0fa,2024-11-21T08:50:21.857000 -CVE-2024-1338,0,1,3fcdf8a66a7215a5acd568dd784fa9c45ae47f77dd7d23fc0d2d2fdb76828154,2024-11-21T08:50:21.963000 -CVE-2024-1339,0,1,f8c0eb6dea9c8e68c0d26e34db2db9091e3f6b5b569c33422017e7810a3fda3b,2024-11-21T08:50:22.077000 +CVE-2024-1338,0,0,3fcdf8a66a7215a5acd568dd784fa9c45ae47f77dd7d23fc0d2d2fdb76828154,2024-11-21T08:50:21.963000 +CVE-2024-1339,0,0,f8c0eb6dea9c8e68c0d26e34db2db9091e3f6b5b569c33422017e7810a3fda3b,2024-11-21T08:50:22.077000 CVE-2024-1340,0,0,779cbb4786989b99b13d0df5bfadd47a6bb17fb76227d8a826f245b565dc9020,2024-11-21T08:50:22.180000 CVE-2024-1341,0,0,090bf84c5ce2b0dfeca3a04f998237d36add49409b51be286587af2f8364beb8,2024-11-21T08:50:22.300000 CVE-2024-1342,0,0,2f41e6eac1e33a309fc72543d371a67df7cdf22eae12449849cd3aab8e438d93,2024-10-14T22:15:03.180000 @@ -245276,7 +245280,7 @@ CVE-2024-1345,0,0,0c76ed0a957ae2e29015c6df7057e5c17f3081f7b68ed33d0e7f09f33dcdc4 CVE-2024-1346,0,0,303f14c2019e4c9714a03c35023cb78da79f82df77a269203b1411390b024a24,2024-11-21T08:50:22.793000 CVE-2024-1347,0,0,b12a4cbf8e4f285872bf9a248874204d9208208e515ae74de2299237bb6626ad,2024-12-11T19:24:26.643000 CVE-2024-1348,0,0,1859f4ea1d00e7386fbff1ae86e38e3076d8135556fc20b2256d2f026d728722,2024-11-21T08:50:23.040000 -CVE-2024-1349,0,1,3194703b6bcfab8ff179723e01bd5fbdfb062f6df66a9c4a8fffd85c321dcac1,2024-11-21T08:50:23.197000 +CVE-2024-1349,0,0,3194703b6bcfab8ff179723e01bd5fbdfb062f6df66a9c4a8fffd85c321dcac1,2024-11-21T08:50:23.197000 CVE-2024-1350,0,0,ce11ba75737d3c0dc14aea45038ee6ef39f1db647d13879ee3f248d09a81697f,2024-11-21T08:50:23.313000 CVE-2024-1351,0,0,0ee767ddd9bd942759d1902d3186de90141de07710cd1c9cc0aaf86395d89b28,2024-11-21T08:50:23.450000 CVE-2024-1352,0,0,85cabdc392d08eea6a3af07faeea17433d56015caabb9ac17b4ff2bf52f31c91,2024-11-21T08:50:23.583000 @@ -245293,7 +245297,7 @@ CVE-2024-1362,0,0,f040608d8c88b35d1afc5ddb2f1e81b507f9ac1293e908ddfb2e77912f2304 CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd734,2024-11-21T08:50:25.093000 CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e59,2024-11-21T08:50:25.223000 CVE-2024-1365,0,0,0f6156fbf2b7d3a217bf5d4ee39b3ca345099663b38e102dcb249b872d4e92ab,2024-11-21T08:50:25.350000 -CVE-2024-1366,0,1,7697ad2f255a31bc33eb4d39d43dd7c6b0f31b1d35a06d0895ccb390655dc375,2024-11-21T08:50:25.473000 +CVE-2024-1366,0,0,7697ad2f255a31bc33eb4d39d43dd7c6b0f31b1d35a06d0895ccb390655dc375,2024-11-21T08:50:25.473000 CVE-2024-1367,0,0,3f60d63c26ab9e28e6dceb27e57632b2e7fb2cc7ac1eb4673458558449b3c5c8,2024-11-21T08:50:25.600000 CVE-2024-1368,0,0,e78cd290aff3eda879ea71814281e9fb9dbaef60630fac7d18ff14dae3d223f0,2024-11-21T08:50:25.737000 CVE-2024-1369,0,0,6f4848b431d59906fc570cd21627f350db35226c120e93c5a8a911f55c4de4fa,2024-11-21T08:50:25.857000 @@ -245304,7 +245308,7 @@ CVE-2024-1373,0,0,fe1a60358155e50861f1a17ac7fa6b7d28a7605ff8e98d9097ab1950f180ef CVE-2024-1374,0,0,8b967aad89e76e7b7285732fb028781ee942f5f6a3c1468dd34bb1833f269dd3,2024-11-21T08:50:26.443000 CVE-2024-1375,0,0,be19da9eb494f4d8787330f2f78fc8aabab79724cc539fca66a358b2ab7e8ba7,2024-11-21T08:50:26.593000 CVE-2024-1376,0,0,34411a3106e4c74f2617f4da0b50ff6e7d812385caea8af0b8361fb64d6e9d04,2024-11-21T08:50:26.737000 -CVE-2024-1377,0,1,38786b9801585ae64369936a2fdfc6245b23525f6dcc84e93bcbee0c6acae2cc,2024-11-21T08:50:26.870000 +CVE-2024-1377,0,0,38786b9801585ae64369936a2fdfc6245b23525f6dcc84e93bcbee0c6acae2cc,2024-11-21T08:50:26.870000 CVE-2024-1378,0,0,041aa523b6aa5691bc95edbf2c3845e6125399d35aa90aa412089416e101b866,2024-11-21T08:50:26.997000 CVE-2024-1379,0,0,d57d063aae1fbcb792bd04eccc73dc16507c20c6267e19d5bea5a4e5413062c5,2024-11-21T08:50:27.157000 CVE-2024-1380,0,0,5e58429e812779e5b01ebfe83f389083ec54823fd1aa2e429e923f21c4d1de2d,2024-11-21T08:50:27.317000 @@ -245314,7 +245318,7 @@ CVE-2024-1383,0,0,59b5f34a837fb68b850c9929786dc2e35071d4c4d7ba3d2784cb584749f9b1 CVE-2024-1384,0,0,f50cb0336a3fe51b62fe599c783d20749a5fb92b8e797d5c0ac36d466c13f7ad,2024-09-19T22:13:04.370000 CVE-2024-1385,0,0,8d44f2ddcfbec761b90cec48d83e59f97d1a3c53ec848ed4ca09c1c2ed005096,2024-11-21T08:50:27.933000 CVE-2024-1386,0,0,0e88f4287d62ff6aff092302a9322ab713c8f07c6df5c6bed70e82252a8c824b,2024-11-21T08:50:28.063000 -CVE-2024-1387,0,1,af5cd72a70a7c71f1a246ea1c2d945efaa5d1b490d9da8bcf52de16dc762f9fc,2024-11-21T08:50:28.190000 +CVE-2024-1387,0,0,af5cd72a70a7c71f1a246ea1c2d945efaa5d1b490d9da8bcf52de16dc762f9fc,2024-11-21T08:50:28.190000 CVE-2024-1388,0,0,70f1f5e128c64a8c6d76b2e105c6b59f721fec25e2b0f8f2d6be4acf1557d911,2024-11-21T08:50:28.327000 CVE-2024-1389,0,0,5873690e0845507df8953cc4f63b4ccd0c40998cbb5a2b9d552ef1fc675e0a5e,2024-11-21T08:50:28.477000 CVE-2024-1390,0,0,37b0dff04be1b8b0f2a887698f2eb84de50a3b7e7acefe6e7e54550c938a7935,2024-11-21T08:50:28.600000 @@ -245352,7 +245356,7 @@ CVE-2024-1421,0,0,0e761ebddf75c548cf7dd6af07abf9548a53b36a5b8589a388f6af75094a73 CVE-2024-1422,0,0,ab5bad0265cff8536624333ca6252f25bb476e49ab862e636acff1070e0c3444,2024-11-21T08:50:33.127000 CVE-2024-1423,0,0,cf9424b269ea30f1f1f93fb8aca6f7020e19a4ef0b7ad3a1dcf8f2e9317f1810,2024-02-27T15:15:07.460000 CVE-2024-1424,0,0,3a0dddd030d6706d7ea56e2d0d2580f7738e1c15b83c7969d9f91a85b7900a41,2024-11-21T08:50:33.260000 -CVE-2024-1425,0,1,d49db5b2ec7ca02ab0466ab2a5f402b7263ea6933835a1fd29e8580b3c81c8be,2024-11-21T08:50:33.377000 +CVE-2024-1425,0,0,d49db5b2ec7ca02ab0466ab2a5f402b7263ea6933835a1fd29e8580b3c81c8be,2024-11-21T08:50:33.377000 CVE-2024-1426,0,0,23b1a7306f53e67c5a563c9eb21d3cdb5365fa187ec8c954a68012e8a35c2dc8,2024-11-21T08:50:33.500000 CVE-2024-1427,0,0,045d36306302d266d38f2f3182a2a05490c1c0ad4388299e4f45dc3722894b2a,2024-11-21T08:50:33.653000 CVE-2024-1428,0,0,3cd64d4a3fa95db0c0830882d4e3074eb351510266e9e0c2b39fd04a5a4216fe,2024-11-21T08:50:33.803000 @@ -245375,7 +245379,7 @@ CVE-2024-1445,0,0,0a624acf2f93fcc7458a537b50687e8779f2e95d40ded5926d8cbd4da5fc9d CVE-2024-1446,0,0,bcbd55f0d2c90e85050905640a9752443538e2056a662d31a605b1bda37d17f2,2024-11-21T08:50:36.100000 CVE-2024-1447,0,0,6746acde1301c5825538a1aa38cac61672f524700591a0648dd48779ea53ab7d,2024-11-21T08:50:36.220000 CVE-2024-1448,0,0,7fe7f399b11f91c6b9cbbbf5580033d2bf68d6af0745c135184b9a2af0f89062,2024-11-21T08:50:36.353000 -CVE-2024-1449,0,1,8b8a0685dda30d6758efdb7bf3c914689cce34397ecfb5350fcaa40658c2835e,2024-11-21T08:50:36.490000 +CVE-2024-1449,0,0,8b8a0685dda30d6758efdb7bf3c914689cce34397ecfb5350fcaa40658c2835e,2024-11-21T08:50:36.490000 CVE-2024-1450,0,0,2c4685806ad094ef0e67bd2000051393b62a0d6ee127f95dcc18abbea7135c6a,2024-11-21T08:50:36.610000 CVE-2024-1451,0,0,b0465625c202e8f09e409320e5302d0e1b7fca565c7881c89608e7a88e11ffcb,2024-11-21T08:50:36.730000 CVE-2024-1452,0,0,0d5ef33ed18cfe6afb9e5ddd11bf0c4f1f56bedc89751ce9b22df72c9a658963,2024-11-21T08:50:36.890000 @@ -245421,7 +245425,7 @@ CVE-2024-1493,0,0,951758bed46ad6e985cb8d3e1e537f9ab8062a6daa78beef2a278abf219ede CVE-2024-1495,0,0,b3d42a19aa1a62facaef98e7f063ab8c0b4a92d4ea0b89ef5f606fcb4257510d,2024-11-21T08:50:42.197000 CVE-2024-1496,0,0,71a5c9ff961f70d5c4e2145e340948010a4486cd14c2a715cb1c9eaa56db410a,2024-11-21T08:50:42.343000 CVE-2024-1497,0,0,135b57c143aea476a4b103b6a41508a0aa39f5d2197178fcea14053e7a1759c8,2024-11-21T08:50:42.460000 -CVE-2024-1498,0,1,9d0c72605be29f2dce9b391cb58f69c036da17e1d9af13adaf7a12a42e753a51,2024-11-21T08:50:42.580000 +CVE-2024-1498,0,0,9d0c72605be29f2dce9b391cb58f69c036da17e1d9af13adaf7a12a42e753a51,2024-11-21T08:50:42.580000 CVE-2024-1499,0,0,2fa895202673064cbd35a54445b99c9cb0cf65d5e0d54bc253de6d34157152db,2024-11-21T08:50:42.720000 CVE-2024-1500,0,0,f0baad270213be3a3b3ffd4ce4ec973dd4a0ab50e726cc28eaa12b3ce2c96526,2024-11-21T08:50:42.853000 CVE-2024-1501,0,0,7278cf3016d6e749f83586c857f319c6893ef852e37caa5b00a791eeb8409c93,2024-11-21T08:50:42.983000 @@ -245522,7 +245526,7 @@ CVE-2024-1604,0,0,7ac9103a08c9e9dd04004b4e7466052243f63c72b367568e72784f5a0bc120 CVE-2024-1605,0,0,9d25139cf22609654ef8a455d8d21cdf06e67cf1e19359d09ce5b9576dd7793f,2024-11-21T08:50:55.790000 CVE-2024-1606,0,0,98f100f836fcdef4d873587f10566a7e89908cb420114440541bb054f23516db,2024-11-21T08:50:55.920000 CVE-2024-1608,0,0,0a57ef7d0ee1c774c7263d04a6788a7f66bae8cf3338ec576b87a084004d2400,2024-11-21T08:50:56.057000 -CVE-2024-1609,0,1,4cac91a72b57c2001bda65f024fd7d2ac07b3ad18bb2a9c062dd3dec89b1961a,2024-12-25T04:15:06.750000 +CVE-2024-1609,0,0,4cac91a72b57c2001bda65f024fd7d2ac07b3ad18bb2a9c062dd3dec89b1961a,2024-12-25T04:15:06.750000 CVE-2024-1610,0,0,3395aeec098b15202f15c9d83d1e9e546a94e8222dead3cf9d2515a39c6bfe68,2024-12-18T16:15:12.060000 CVE-2024-1618,0,0,f900010f21bb70b6581fb91ea7ff15d09cd9f4b411eb32fa913b01f49c3af689,2024-11-21T08:50:56.193000 CVE-2024-1619,0,0,27a596ddc3250c410382bc7e145fedcd4a2e3395b97151f21ca063be3207db40,2024-11-21T08:50:56.330000 @@ -245548,7 +245552,7 @@ CVE-2024-1640,0,0,5a1a433d9c4fff99641db26e31a901ba05b22ce24bea862e61bd65501e5ebe CVE-2024-1641,0,0,b0df7adf6fe0b4743c932c7cebd3b80c6d328f692d983d1d9ad69f21762a38a0,2024-11-21T08:50:59.157000 CVE-2024-1642,0,0,212f14be7d8459e9a508bd3a70180152c6bcf203731c8036b94fea507b9fac7b,2024-11-21T08:50:59.280000 CVE-2024-1643,0,0,23a51e500cbbb14eb0edb6213fdbe45992476107d29301a7ac00c541a3990120,2024-11-21T08:50:59.403000 -CVE-2024-1644,0,1,2a4e7280f866ddebefac06715d38422a3e70884b92827f5d9a5b75c9be42b0b3,2024-11-21T08:50:59.533000 +CVE-2024-1644,0,0,2a4e7280f866ddebefac06715d38422a3e70884b92827f5d9a5b75c9be42b0b3,2024-11-21T08:50:59.533000 CVE-2024-1645,0,0,fc2db15dc582e529d4e2d85af443e9dede47328e7ae86a8af4f691034414bd50,2024-11-21T08:50:59.670000 CVE-2024-1646,0,0,5059540515ce7eb8ae68b15c4eec4ff01ea4b884936486b4b6938c6175d66543,2024-11-21T08:50:59.783000 CVE-2024-1647,0,0,61673824377e23ed6345f1ce2d3e2dfdab70aa35a8f57fa1b19d6f80febcb2a6,2024-11-21T08:50:59.913000 @@ -245701,8 +245705,8 @@ CVE-2024-1798,0,0,b61f537a4a5f0f1ad767fda3f9e18af7ae4f05fe2e34299e4b65a55d2e6cec CVE-2024-1799,0,0,4fe6b469e0dfdfa7580497300a6e88df3efeb98aee5b6039e938180c097fa959,2024-11-21T08:51:20.813000 CVE-2024-1800,0,0,066d5fc54e18d03ba21b00383d695aebe8b112e2ded48f2a9fa931d2a1d8aac3,2024-11-21T08:51:20.953000 CVE-2024-1801,0,0,087fe9da8bca9b7b40077425f2593cf5e1a65aefd03e2c165733e65dc1a9e8cf,2024-11-21T08:51:21.110000 -CVE-2024-1802,0,1,cd64225f09b6ae10fc043389fd6f4420381cbfc98d6600a1ba675e45bc69f0ff,2024-11-21T08:51:21.250000 -CVE-2024-1803,0,1,af78940bdc55ab9fc9afc486a0280883adc3590718d97eec61db7b1c8e47c515,2024-11-21T08:51:21.380000 +CVE-2024-1802,0,0,cd64225f09b6ae10fc043389fd6f4420381cbfc98d6600a1ba675e45bc69f0ff,2024-11-21T08:51:21.250000 +CVE-2024-1803,0,0,af78940bdc55ab9fc9afc486a0280883adc3590718d97eec61db7b1c8e47c515,2024-11-21T08:51:21.380000 CVE-2024-1804,0,0,ac920f0514ab771b01277f413454aa542e7f03ee80e295a638eca8b6dbe9c716,2024-11-21T08:51:21.513000 CVE-2024-1805,0,0,ed10fc350751db7f4a95ffe560e12f60d492aa960fd0952807dc20c063b17638,2024-11-21T08:51:21.657000 CVE-2024-1806,0,0,2284345e421150e9544a2640d57d38c999b0dbb2e8962e2b151c650e594a85a4,2024-11-21T08:51:21.783000 @@ -245762,8 +245766,8 @@ CVE-2024-1863,0,0,2458870e577036f8a527ffe6fedc1f5705014e9e40ac75930eea1e073fcc83 CVE-2024-1864,0,0,7540eb10c79c4178ff1d3d38ada50b4803bad985e5def6b198e727bc83e258b4,2024-02-27T22:15:14.807000 CVE-2024-1865,0,0,f956c1fb13f7d8ccb79f0523d8afbbb427264aa98fd91d26d435a4ac5b2b57df,2024-02-27T22:15:14.847000 CVE-2024-1866,0,0,b664e93f02eb3409a7f947b52c90652e506a03ffc3ea2701191144838f6db8e6,2024-02-27T22:15:14.887000 -CVE-2024-1867,0,1,9b4271a3a7d6febd93b9c61dcafa3bcc754cf33f856280f4bca0804db682b406,2024-11-22T20:15:08.163000 -CVE-2024-1868,0,1,fb3bb9f9d3d2a3a19d1c2959a09614e7602cf3f8eb3d753e02f960fe4050c4bc,2024-11-22T20:15:08.280000 +CVE-2024-1867,0,0,9b4271a3a7d6febd93b9c61dcafa3bcc754cf33f856280f4bca0804db682b406,2024-11-22T20:15:08.163000 +CVE-2024-1868,0,0,fb3bb9f9d3d2a3a19d1c2959a09614e7602cf3f8eb3d753e02f960fe4050c4bc,2024-11-22T20:15:08.280000 CVE-2024-1869,0,0,f8c69f612e814c4bd9b0f3c1664eca33f449de845c31ce2038b5c1d00298a8db,2024-11-21T08:51:29.133000 CVE-2024-1870,0,0,6d6d6ee7f5ab5452814e8c5a0d8fcee96177fee451cf6d8baa8b58ec9c14573d,2024-11-21T08:51:29.330000 CVE-2024-1871,0,0,ee81c97983aa7443f5b5c8df7b73a58bc5b442ad6448ba9043e72031ddc435ff,2024-12-23T16:33:20.680000 @@ -246368,19 +246372,19 @@ CVE-2024-20655,0,0,875ae978ecf1243186460701764ce4727eb751374cfc4b831b9f660675c4f CVE-2024-20656,0,0,9e4070bff373f6e14817f11dcc67ee546646042fdd3f16b3256a3b300c64d4ae,2024-11-21T08:52:51.190000 CVE-2024-20657,0,0,c7a5f226b93600d89c1af8d69e3fba97fedfd0c98a862c9cabf942438e45396f,2024-11-21T08:52:51.330000 CVE-2024-20658,0,0,35ab55669bab7dd44e2b34f9f432fd62282f4252b5c9478b5dcfd8c7ab659fac,2024-11-21T08:52:51.487000 -CVE-2024-20659,0,1,b19df5a22462437cdfeff7e62454671fe0b01022792e07337421cb0c631b63b9,2024-10-10T12:56:30.817000 +CVE-2024-20659,0,0,b19df5a22462437cdfeff7e62454671fe0b01022792e07337421cb0c631b63b9,2024-10-10T12:56:30.817000 CVE-2024-2066,0,0,037c499f3e012a9997068e72fc08d1a93e6383033f9bd4e4f09138fe51a30e00,2024-12-17T20:22:01.370000 CVE-2024-20660,0,0,0e6147d98823afb608faff02543e46d24413695ef479c2a06065c8dcbb6e9f78,2024-11-21T08:52:51.727000 CVE-2024-20661,0,0,9994ea0f11f4ba124834406db53367ce807e56c25e19b13a7c566104c2d8ed3c,2024-11-21T08:52:51.913000 CVE-2024-20662,0,0,207e17d8a35a68c27a685de3e57410ab4eb1ee1d508d64eda31f4acaea318c2b,2024-11-21T08:52:52.070000 CVE-2024-20663,0,0,5993f9b9106f8ad4c2043295f80787274e8ca3131b51878011334de50be9b170,2024-11-21T08:52:52.223000 CVE-2024-20664,0,0,9ddef8fa5b9b4de3038f903b18811de952da0cd4b49b417a49e5c3b9f9f01922,2024-11-21T08:52:52.380000 -CVE-2024-20665,0,1,644d4382657eb58e6705d430963b13a715603b1c7d8141583e9fe1fba74c6247,2024-11-21T08:52:52.547000 +CVE-2024-20665,0,0,644d4382657eb58e6705d430963b13a715603b1c7d8141583e9fe1fba74c6247,2024-11-21T08:52:52.547000 CVE-2024-20666,0,0,5fc5defe7ea5ed37dbb04ef70b308da94142d9b828b1c97a7c7c58d6c5644a0a,2024-11-21T08:52:52.700000 CVE-2024-20667,0,0,b678aead35cd90bdce74bb201586d83e744fc76fb87aad979b53d128d11437ac,2024-11-21T08:52:52.857000 -CVE-2024-20669,0,1,373f2687061e10de8497f77e610c1b054ac6aedaeb4b11bc0800a0a32dde59b5,2024-11-21T08:52:52.990000 +CVE-2024-20669,0,0,373f2687061e10de8497f77e610c1b054ac6aedaeb4b11bc0800a0a32dde59b5,2024-11-21T08:52:52.990000 CVE-2024-2067,0,0,6c90938e3ddfc84e2e5c47b777802d653de65b0becbd6daa161f22512c6cc446,2024-12-17T22:01:09.097000 -CVE-2024-20670,0,1,3760abab02257a43cb0686fb19164ea38ab7d7197a6f9fb6da895d5d34117cc2,2024-11-21T08:52:53.140000 +CVE-2024-20670,0,0,3760abab02257a43cb0686fb19164ea38ab7d7197a6f9fb6da895d5d34117cc2,2024-11-21T08:52:53.140000 CVE-2024-20671,0,0,05842bec816e55e8fba59dc3be4b73e3fddc9d445a481c66095c6d4ca70ce591,2024-11-29T20:40:08.810000 CVE-2024-20672,0,0,b42d47318baedd22eca2ae203d33888d0d8e37dc0227cbd8b4ac4691899ee26f,2024-11-21T08:52:53.400000 CVE-2024-20673,0,0,fb73b13062c5207c25f7e883414ec699f189c49690bc7cdc168f811729cd8889,2024-11-21T08:52:53.537000 @@ -246388,7 +246392,7 @@ CVE-2024-20674,0,0,f8ff37061fb270c4cbded711edeb5d64081234a2635d28ed6828a4c60f65c CVE-2024-20675,0,0,d93607b8445df9ad9ce9cea41429312530fbb5a444732bf71a2474f624533a9a,2024-11-21T08:52:53.853000 CVE-2024-20676,0,0,b1d72b1e0c34eb8840ecfadf344e03f0ab72dd595b00efc5e3a3428e05ca519e,2024-11-21T08:52:53.990000 CVE-2024-20677,0,0,3d35756f83b3bd3569d6c4d92e8e304dc88f9a4396f25a7424848a0ea986e861,2024-11-21T08:52:54.120000 -CVE-2024-20678,0,1,77d00411fb621dcf10109655f75f933b09e390a2b559d73fad0d2f73d51c314a,2024-11-21T08:52:54.267000 +CVE-2024-20678,0,0,77d00411fb621dcf10109655f75f933b09e390a2b559d73fad0d2f73d51c314a,2024-11-21T08:52:54.267000 CVE-2024-20679,0,0,0d18febc18bea22d77b5234d7bde767752df8d1fb3ab38d7d78e4ae119653896,2024-11-21T08:52:54.410000 CVE-2024-2068,0,0,7bee0d6515428803efa5aeadd27bc360f1f191fab2135e7e59904b024174595e,2024-12-17T21:49:34.503000 CVE-2024-20680,0,0,df317f7059d75aec3439ab844723982bfc6d6f8c2fc7d0fa9517a5eb7d8d2b63,2024-11-21T08:52:54.540000 @@ -246396,16 +246400,16 @@ CVE-2024-20681,0,0,2b5f23e5bcebb93c4a9ec434568b3d354b713133559bea0a9b5c2c5e12c9a CVE-2024-20682,0,0,98c055198b08b7ecfb61c4d0e6fc250d4b63de03abaf4e68d7941bc192c958cd,2024-11-21T08:52:54.830000 CVE-2024-20683,0,0,c15e1baf5633333a57558ac214c43fb4ca2c31f484b97de35802e6ba04b7fe39,2024-11-21T08:52:54.977000 CVE-2024-20684,0,0,97520c17a83ec2157384b8e8d37b82e4b4e324c95acaefe128dffcf9007556ec,2024-11-21T08:52:55.123000 -CVE-2024-20685,0,1,494f57cbef06ac9416ba9bb661543efdd2b799b3230f65481c86937d54b89584,2024-11-21T08:52:55.263000 +CVE-2024-20685,0,0,494f57cbef06ac9416ba9bb661543efdd2b799b3230f65481c86937d54b89584,2024-11-21T08:52:55.263000 CVE-2024-20686,0,0,f680534f972e9c64f541e406a27cdc54fd308ef2dbddaecfb0266970ea6afb1b,2024-11-21T08:52:55.383000 CVE-2024-20687,0,0,38244da2d62510ff635b86fff09c3dfb4ca298a382b519cddc3904390508fd2d,2024-11-21T08:52:55.517000 -CVE-2024-20688,0,1,fe8bbdf10b716c73d07ce4cc27e6ace07699ea7e13988d834e81da02e9cf552d,2024-11-21T08:52:55.673000 -CVE-2024-20689,0,1,c5569dbd2001fcf8d091904bb3d5e579f85315b83419d7fc327fa8d6240986ae,2024-11-21T08:52:55.810000 +CVE-2024-20688,0,0,fe8bbdf10b716c73d07ce4cc27e6ace07699ea7e13988d834e81da02e9cf552d,2024-11-21T08:52:55.673000 +CVE-2024-20689,0,0,c5569dbd2001fcf8d091904bb3d5e579f85315b83419d7fc327fa8d6240986ae,2024-11-21T08:52:55.810000 CVE-2024-2069,0,0,9436a6f870785051c85de178936b151e115fec61706bf25c68450bcd758d8c1c,2024-12-17T21:47:11.063000 CVE-2024-20690,0,0,e9f93cbaca76b066edd6671dd0e09cc82fbef54adfa1efd56d72706fad3414b3,2024-11-21T08:52:55.923000 CVE-2024-20691,0,0,e377a682a3ac71b153020fd638943ec15c328ad271f8603aa9a4403f8cc5e9c5,2024-11-21T08:52:56.063000 CVE-2024-20692,0,0,074cb7d14c5010da3a5afcd2d6b9d56d25ab7168d6be9932d226f2a7af7dbd43,2024-11-21T08:52:56.220000 -CVE-2024-20693,0,1,1c6c83d64ab501b7a7e5923770f8229fcaf4e79d4baffbc5e769d8fa08549b8b,2024-11-21T08:52:56.407000 +CVE-2024-20693,0,0,1c6c83d64ab501b7a7e5923770f8229fcaf4e79d4baffbc5e769d8fa08549b8b,2024-11-21T08:52:56.407000 CVE-2024-20694,0,0,4f3982c53c579ab23799008de0a95eb3f73025e38bc0f5828e2514adce7ff8ff,2024-11-21T08:52:56.557000 CVE-2024-20695,0,0,c0dc9f3e9ecc328c5db42ffd2f9c202d92de15df78b9f3915002f3065461c460,2024-11-21T08:52:56.703000 CVE-2024-20696,0,0,ae1a33b01f6a331ac349bcaeebfaa2e61124cf65e29c2ac5c9568073c1bd6d0b,2024-11-21T08:52:56.870000 @@ -246416,7 +246420,7 @@ CVE-2024-2070,0,0,973bab77934f89fe09d0fbc0680908961bf9367c926895b64fd662be409dd8 CVE-2024-20700,0,0,43924b390aac81a50c420ce1bbf6e9926186569cffcc76ed3751aa0e65d2eca0,2024-11-21T08:52:57.907000 CVE-2024-20701,0,0,fbf09da53863d41a1163f0b2f772b0407deff04eb3cd49483e137989ab71886d,2024-11-21T08:52:58.047000 CVE-2024-20709,0,0,8003d6923eeadabf8d154ec6bc60d083be31a81796cf119f5e298e094f31a556,2024-11-21T08:52:58.200000 -CVE-2024-2071,0,1,78e2d3dd931f37bd89389e62c39fe5d84f020db720cb69348258012862724caf,2024-11-21T09:08:58.850000 +CVE-2024-2071,0,0,78e2d3dd931f37bd89389e62c39fe5d84f020db720cb69348258012862724caf,2024-11-21T09:08:58.850000 CVE-2024-20710,0,0,630125cac97e21a974b58660b2efbd06c7fba308901057847968ac6dffc093b8,2024-11-21T08:52:58.347000 CVE-2024-20711,0,0,02bf0467c5cc4a5a559a1c296691813669992f69d4a7d69bbcdf0e99cc19ba3f,2024-11-21T08:52:58.473000 CVE-2024-20712,0,0,67acf508f9a49575031f0ba2a5b562a6cc4bcf63b0932008151cc4bc441c23f1,2024-11-21T08:52:58.597000 @@ -246427,7 +246431,7 @@ CVE-2024-20716,0,0,6726bdf454e1e4d180b6979a42b77b5ba45ea9b500e3773b075e6a2b1c087 CVE-2024-20717,0,0,e56cb45a33894c72dc5a203c8f0581f8e587bb3283d10ba1c33a69c8e9312e38,2024-11-21T08:52:59.233000 CVE-2024-20718,0,0,7eaabb11910435b32dcc3bc9462b5c72e64144a3902b651ae425d2bba4e8eb45,2024-11-21T08:53:00.647000 CVE-2024-20719,0,0,33639d48c3cf1584152568e09ec9ed9ddc3c229c5d088a7777726028f3d6b97f,2024-11-21T08:53:00.843000 -CVE-2024-2072,0,1,f03698b5a284417bd4c5a44c24c9f598fe85a9fb90804c405456617eeea1853b,2024-11-21T09:08:58.987000 +CVE-2024-2072,0,0,f03698b5a284417bd4c5a44c24c9f598fe85a9fb90804c405456617eeea1853b,2024-11-21T09:08:58.987000 CVE-2024-20720,0,0,c4e9a89d8460af13148244d9954e48b710a3e501d58cc00f93dedb7df3a0acb8,2024-11-21T08:53:01 CVE-2024-20721,0,0,0f31c36c71ba89fd57bd54eb97929bd4f850425e6d4b965c4cf751e7fa42e0a6,2024-11-21T08:53:01.130000 CVE-2024-20722,0,0,deefd55ced083836ffc59eb6cf8683d8000e9faa86307cdd5eded987b7df806c,2024-11-21T08:53:01.267000 @@ -246438,7 +246442,7 @@ CVE-2024-20726,0,0,c4a047acfc7d3ce5ced1b9cfe9f700e7508da7f6564366ad39bddfaaa12e2 CVE-2024-20727,0,0,2a0b4117fa3d1b3a7151c7e4d72f3ccd5b5b8c98420f7c4e2d6c06b4d2e9c132,2024-11-21T08:53:02.007000 CVE-2024-20728,0,0,62d338a5a60a6babd7654f76f4b058dd92d3739bfc4ff88d0ceb9721256cef1f,2024-11-21T08:53:02.143000 CVE-2024-20729,0,0,50764511588ee93a6328cec92b42905c05d2d0458306c46595d929d36f86e8a0,2024-11-21T08:53:02.290000 -CVE-2024-2073,0,1,4d0e49927b2545b76ff72966441c9630b16942b081f3264b0f71ac950fa2cee6,2024-11-21T09:08:59.123000 +CVE-2024-2073,0,0,4d0e49927b2545b76ff72966441c9630b16942b081f3264b0f71ac950fa2cee6,2024-11-21T09:08:59.123000 CVE-2024-20730,0,0,32e25018376718c490b7f124c95aee38f32b578bef41c0b58378dfcecd44be8a,2024-11-21T08:53:02.427000 CVE-2024-20731,0,0,5b3be0063bac45b08c6832139ad4fc3f7550e683b416b99aa7bbdc7b329594d5,2024-11-21T08:53:02.570000 CVE-2024-20733,0,0,db26768c91b6974e0795b3d5809327cf4469a10e665d1530d12d368769dc18fb,2024-11-21T08:53:02.730000 @@ -246982,7 +246986,7 @@ CVE-2024-21254,0,0,ca5a61847414e5686e028062adf6af23040b45bb319b3657a3584462ead36 CVE-2024-21255,0,0,add4c955b981a3076cea346ec3a18ea4e9f5e51e47b4b234e1b1f3ce176112a5,2024-10-18T18:16:50.040000 CVE-2024-21257,0,0,7feb6ca18f4c7ab0b40ef8d13e4835d8441b817ed51b4f20b125f44783b82b3f,2024-11-06T22:55:18.400000 CVE-2024-21258,0,0,19bbc464aa5d2fbb9ef1bdb1e9f31517c1bd3577455200e481e8fe34ec625df9,2024-11-06T22:56:19.527000 -CVE-2024-21259,0,1,bd8d73af255fa71fbf763d2afc8cb43bb42e4abb98a932960e1049e52a909cf5,2024-10-18T15:00:17.133000 +CVE-2024-21259,0,0,bd8d73af255fa71fbf763d2afc8cb43bb42e4abb98a932960e1049e52a909cf5,2024-10-18T15:00:17.133000 CVE-2024-2126,0,0,e9479a9fb042176157f8223dce67ad410aa32310af0a1f3ceee175bce508ec4a,2024-11-21T09:09:05.117000 CVE-2024-21260,0,0,d3876c08dbb0a88c0e2ef8ee94d63f41849715f9d921f55c480e0c8b1a0af1ff,2024-10-18T19:05:29.830000 CVE-2024-21261,0,0,2cab31e1a64c8464debb8734cc85ed8dbe5360082fe40024c1550d3766bf219b,2024-10-21T18:27:17.307000 @@ -247005,7 +247009,7 @@ CVE-2024-21276,0,0,b6850299da600e720a89d8789a20e032ce54857ec541fcf3d99d09d3905d1 CVE-2024-21277,0,0,16147e297cc4910256180b0a9846948cf51af4e2c44fbc94f1ce1acb72154c21,2024-10-21T16:06:47.313000 CVE-2024-21278,0,0,35659e753de7236e6d6eda1138a25fd15a28a7b65c4c952f426045d230f80b9b,2024-10-21T16:07:08.597000 CVE-2024-21279,0,0,bd1d4a2a2f889a30ccd6f6427f64ed78f2f81854458ff2aee9d78349f29926b3,2024-10-21T16:08:39.683000 -CVE-2024-2128,0,1,3684d572b55cc040ae046cbd4cd9ecbcab62ce6088494c3436c4652f92695ff7,2024-11-21T09:09:05.360000 +CVE-2024-2128,0,0,3684d572b55cc040ae046cbd4cd9ecbcab62ce6088494c3436c4652f92695ff7,2024-11-21T09:09:05.360000 CVE-2024-21280,0,0,a8160e2ee62bf3603cc86357a4cb7a85373ff97cfcb4b233ad325224caf738db,2024-10-21T16:08:59.440000 CVE-2024-21281,0,0,10f4b80656d9b6d3b983ed8f9ab8a32c88a5a7bc06f3ea01392d777f34aef604,2024-10-21T16:11:15.620000 CVE-2024-21282,0,0,234b7d728c9353bacd8db074237fbfde690353a059d5384b9e54019db15a9702,2024-10-21T16:12:01.550000 @@ -247022,7 +247026,7 @@ CVE-2024-21304,0,0,607ca2506e8d6e07e5506f7ccdc160849bc37d9535ae11f25cc6787833699 CVE-2024-21305,0,0,1c0a22df63f7a023df3dd8e98c5b53578ded66a13c05227ab9bc9ac270ddff1e,2024-11-21T08:54:04.037000 CVE-2024-21306,0,0,2a370a0aee5d92bbbe454d1fdf5ed058cd5c6c363a0e02cdc4a816823a09f0ea,2024-11-21T08:54:04.170000 CVE-2024-21307,0,0,6dc2710569e776546cc4f624cada8ba22376217566b47669f18adc9d69851b4e,2024-11-21T08:54:04.307000 -CVE-2024-21308,0,1,417c54a6e17303716bc218d15e4b4276cac26a79cd55a736b1828faf5e1da01c,2024-11-21T08:54:04.457000 +CVE-2024-21308,0,0,417c54a6e17303716bc218d15e4b4276cac26a79cd55a736b1828faf5e1da01c,2024-11-21T08:54:04.457000 CVE-2024-21309,0,0,b3bb2afb81b8de5377de8c6125fbd52c99c699ccbea021f8b9db6bc7ca4cde8c,2024-11-21T08:54:04.583000 CVE-2024-2131,0,0,a5c199c67a29a51a3f196eff09fe5f3259839ee406319c0cd2f55c4089afd920,2024-11-21T09:09:05.730000 CVE-2024-21310,0,0,07e8f724d65a59640e46d5cde5e1148b80be9e027bb9661a3d8d6a1b12f33d89,2024-11-21T08:54:04.720000 @@ -247032,7 +247036,7 @@ CVE-2024-21313,0,0,d011ae4aff53b99394f69ff7eaf39d367af31ed6865af317ed53aef480fa0 CVE-2024-21314,0,0,c01ca57498aed35c9dc331d5de44c2c31169d2f22151eab27756fa28d4cbf1d9,2024-11-21T08:54:05.350000 CVE-2024-21315,0,0,632e226320c765b22c96ee6da18e0c5749242f81146a597cb246634d685ed66b,2024-11-21T08:54:05.510000 CVE-2024-21316,0,0,3a0b2cd4117e2701a72794c6fe2d8fc78eb5d6a6aee47085737c4cfbf8338497,2024-11-21T08:54:05.693000 -CVE-2024-21317,0,1,697a3422f6ebf1396b16e274c988c155440041cd5e1553f2d5cbdf11f7e166c8,2024-11-21T08:54:05.833000 +CVE-2024-21317,0,0,697a3422f6ebf1396b16e274c988c155440041cd5e1553f2d5cbdf11f7e166c8,2024-11-21T08:54:05.833000 CVE-2024-21318,0,0,ca767d7aa803d3841f62c6c1923d52a1ac5a9730e72db4cb3f0afba14c47ccc2,2024-11-21T08:54:05.963000 CVE-2024-21319,0,0,0594fdd8042dc2dc4f649e60a59dfcff74723526db3edc0bd3e2c82ca19c9334,2024-11-21T08:54:06.097000 CVE-2024-2132,0,0,33ddfe53ad8c5120059c6aba0dcf646b8e216db0fa282899110dbf5fb8abfe99,2024-11-21T09:09:05.843000 @@ -247047,11 +247051,11 @@ CVE-2024-21328,0,0,4725266cf9fa4f8f933fcbe5e3762adcaf89327ba04176d8846d6f8cae95b CVE-2024-21329,0,0,fd1b970c05b7ad7d6f140f728a636693c3e75004b6efec797ca1339929404b2a,2024-11-21T08:54:07.230000 CVE-2024-2133,0,0,deee6a988f84f078fab44ee176845a849d08bac2ca04e15a44bb3be0c740bce8,2024-11-21T09:09:05.960000 CVE-2024-21330,0,0,42fedb55a85ba962c1e3dea36d1667357d5e639c3c2d81565f040f398fb55546,2024-12-27T17:07:41.530000 -CVE-2024-21331,0,1,3ac6f620da8a1a55e12bbe6e32b80d5938ed90f55215d36f2497a9b2078277c7,2024-11-21T08:54:07.490000 -CVE-2024-21332,0,1,3ea68a814fdc0df7f7b1e5f02a10b1f5625545cab98e7cb9e338cf1eb80f4767,2024-11-21T08:54:07.610000 -CVE-2024-21333,0,1,9b20d500a57055bb25c08789a1e7346e48d36c3ccd7ac4a27e2a5d6fcd244804,2024-11-21T08:54:07.733000 +CVE-2024-21331,0,0,3ac6f620da8a1a55e12bbe6e32b80d5938ed90f55215d36f2497a9b2078277c7,2024-11-21T08:54:07.490000 +CVE-2024-21332,0,0,3ea68a814fdc0df7f7b1e5f02a10b1f5625545cab98e7cb9e338cf1eb80f4767,2024-11-21T08:54:07.610000 +CVE-2024-21333,0,0,9b20d500a57055bb25c08789a1e7346e48d36c3ccd7ac4a27e2a5d6fcd244804,2024-11-21T08:54:07.733000 CVE-2024-21334,0,0,ffcd2589ece44d3aa482792f3b25b435ac329b8110b846b65c2c20dd22148932,2024-11-29T20:52:35.697000 -CVE-2024-21335,0,1,92d5f20fcfa20e7033524cab867905b9f07dcb5a555662e422a100dba5163a25,2024-11-21T08:54:07.997000 +CVE-2024-21335,0,0,92d5f20fcfa20e7033524cab867905b9f07dcb5a555662e422a100dba5163a25,2024-11-21T08:54:07.997000 CVE-2024-21336,0,0,f065666e443fdecdabd36ea1b143f43c28391c6a8196d5a56dfe1d5991980728,2024-11-21T08:54:08.120000 CVE-2024-21337,0,0,52873b8661b47b4e8d8c7451fd3e1fb72e87537a402891bb2daa31f46807400c,2024-11-21T08:54:08.243000 CVE-2024-21338,0,0,541e73946090ef29d4fa1a7bbce6dde2ac104f71ed24880c04429f64f7ee24f6,2024-11-29T15:27:05.917000 @@ -247093,7 +247097,7 @@ CVE-2024-2137,0,0,251fb0612b25441e52eb38eaefb727bbfd8da974406ed133e727cdc915150c CVE-2024-21370,0,0,3d7c4dd05a16bd938e38514b5badbaf55dc1b0c4db7f452b9e33bfdf0c6d09e6,2024-11-21T08:54:13.170000 CVE-2024-21371,0,0,5b15c89f5820daa171eade2e3f31abdccd363068fac83c9a46a8941f67ae2b99,2024-11-21T08:54:13.323000 CVE-2024-21372,0,0,ba4d9bf85cfc38863e13b8c3371551762e5f9cead88275b92a0db40eb1a28212,2024-11-21T08:54:13.470000 -CVE-2024-21373,0,1,0aa8881b74dbf983cf1981c6597d3de4dc8f39e38553f6ca68598c19fd4baba6,2024-11-21T08:54:13.623000 +CVE-2024-21373,0,0,0aa8881b74dbf983cf1981c6597d3de4dc8f39e38553f6ca68598c19fd4baba6,2024-11-21T08:54:13.623000 CVE-2024-21374,0,0,37e5f3cbf075003dde5710e9de8f5859549e2bbf8ee981c9d4e1fa89f225577e,2024-11-21T08:54:13.743000 CVE-2024-21375,0,0,ac00767c4731bb688325743be07caa10ebbc952d5911816645a8b7e28c495412,2024-11-21T08:54:13.873000 CVE-2024-21376,0,0,74365a6fe1ea03cb8bcca4b647804df584cc285554299561038c8bdb0cda11e1,2024-11-21T08:54:14.027000 @@ -247120,7 +247124,7 @@ CVE-2024-21394,0,0,4eb9ccb2b6c339aeaf2bf7b599d563812248c000b8bbe83c44e26075dae74 CVE-2024-21395,0,0,f73ec177413ed822d3a3b95116e04de4620bb28debd03777928b9cd72a78f4f7,2024-11-21T08:54:16.410000 CVE-2024-21396,0,0,727d9383842f94260c8a93654a0b746b928a433f4efb51060705e1103b866301,2024-11-21T08:54:16.527000 CVE-2024-21397,0,0,40e279eaf9f3416f16ba8fc80d0f531b4bfb03d96c9778e1fa620adced6a8b53,2024-11-21T08:54:16.640000 -CVE-2024-21398,0,1,0456b4fb4c2735aecca79f972eec8e7b32996f7143773af70f9fb141d58ceb44,2024-11-21T08:54:16.760000 +CVE-2024-21398,0,0,0456b4fb4c2735aecca79f972eec8e7b32996f7143773af70f9fb141d58ceb44,2024-11-21T08:54:16.760000 CVE-2024-21399,0,0,2dffa4cd262da40a519e66ca454cd27c52f2f7a64b9e59220d76cb819a2492a3,2024-11-21T08:54:16.870000 CVE-2024-2140,0,0,e04d8580c30dec7817045bce899d8636377de80a0de3c339751faf63ec687f4f,2024-11-21T09:09:06.883000 CVE-2024-21400,0,0,a872873b0bfdbefda2cec5094d48212a53bd41a16367483affa57e5731e64d1b,2024-11-29T20:52:31.103000 @@ -247132,27 +247136,27 @@ CVE-2024-21405,0,0,3e6dea45078ef40ec2e5cc252eeb8e66344281f8f13d2c5561347a4506294 CVE-2024-21406,0,0,c3c5e6f5abd31ba504c5e779a20922c9520fef7dad2cf137662a3736daac3074,2024-11-21T08:54:17.750000 CVE-2024-21407,0,0,61ca144d76c93aa5467e49bd9c2efd72d906e8b334691cc56a48356a7e8e1044,2024-11-21T08:54:17.900000 CVE-2024-21408,0,0,a6229327b01f5c72f23988c3a60a0a48d9605f36b6855597610f5db381fdcfcb,2024-11-21T08:54:18.060000 -CVE-2024-21409,0,1,70a93a578910c6b5065f6ba5b2b9711746e061901e4d7e1e214ea209789dd888,2024-11-21T08:54:18.210000 +CVE-2024-21409,0,0,70a93a578910c6b5065f6ba5b2b9711746e061901e4d7e1e214ea209789dd888,2024-11-21T08:54:18.210000 CVE-2024-2141,0,0,e25edc3e366c33121ab88f864948d943b2cc55f959cde5bf1ebbabb3fc09fbe8,2024-11-21T09:09:07.003000 CVE-2024-21410,0,0,95d0b95a5f0063806998bacddd7789744542e29655fa4a9d4c4406647d1610d4,2024-11-29T15:28:11.497000 CVE-2024-21411,0,0,1ae6015480b938b5cbbe1f91956803cc87debb183467930ca481b97d111ba498,2024-12-27T17:07:01.770000 CVE-2024-21412,0,0,fe6d0090a3119f8d25267196b6a07a7c56807e1de815457f2dcf42a8c64f6c87,2024-11-29T15:25:25.097000 CVE-2024-21413,0,0,d835c10b8d96a916c89f5e3ecedc3ec638f083c020433a615e84937da0dcf125,2024-11-21T08:54:18.730000 -CVE-2024-21414,0,1,047bdfa4f1706a1c49b1aa320349fb7b5e22e3901463e1a78a80234d539dfb2e,2024-11-21T08:54:18.853000 -CVE-2024-21415,0,1,0dd239ce11010263b2251985737137fcdee870dd85da049b265c564484ba73de,2024-11-21T08:54:18.973000 +CVE-2024-21414,0,0,047bdfa4f1706a1c49b1aa320349fb7b5e22e3901463e1a78a80234d539dfb2e,2024-11-21T08:54:18.853000 +CVE-2024-21415,0,0,0dd239ce11010263b2251985737137fcdee870dd85da049b265c564484ba73de,2024-11-21T08:54:18.973000 CVE-2024-21416,0,0,93f002464d825de469964fa8d43a5472864f4628746c95028532cc0c5cfb11df,2024-09-20T18:55:14.573000 -CVE-2024-21417,0,1,6408852014ad13c495eaa8426c86587d3a7d6d7aa17ab3c1995a3d3df10c448f,2024-11-21T08:54:19.187000 +CVE-2024-21417,0,0,6408852014ad13c495eaa8426c86587d3a7d6d7aa17ab3c1995a3d3df10c448f,2024-11-21T08:54:19.187000 CVE-2024-21418,0,0,5064eb4aa48688e0ef159552ea9757db1acca345b54d6d378cfba7a024649f1a,2024-12-27T18:05:13.933000 CVE-2024-21419,0,0,3cb3fdb5be67b19326a793bdd9f0d7cc48c79a6f3fd2ccef4d9014d402593d28,2024-11-29T20:52:29.267000 CVE-2024-2142,0,0,c318dba0209d3ec013e13acbf3bb96f3ae1d78956d6f11ffc31b2eb03a294c49,2024-11-21T09:09:07.130000 CVE-2024-21420,0,0,a004a088ff4068dab42258a5056ff38772eed2377a2d08b691f3a79d4ff39e33,2024-11-21T08:54:19.540000 CVE-2024-21421,0,0,7ebaa57c4b9f49640ba80e90c6b54f95b3d9c928a138d063e19319565b4f1441,2024-12-27T18:25:29.033000 CVE-2024-21423,0,0,bbea988a7d7bfb2f2ac99b02f22f42892d890b4d73ce38691772d73165b4186d,2024-11-29T20:42:08.630000 -CVE-2024-21424,0,1,0bf60f43030ac5df868e78dc272a6a31e299684c25c81ccbf8c9b550417c1771,2024-11-21T08:54:19.907000 -CVE-2024-21425,0,1,9b22fd2f2bbafa6b412c65d40da0f708a935ea72443779d442de89f7be54cbd3,2024-11-21T08:54:20.160000 +CVE-2024-21424,0,0,0bf60f43030ac5df868e78dc272a6a31e299684c25c81ccbf8c9b550417c1771,2024-11-21T08:54:19.907000 +CVE-2024-21425,0,0,9b22fd2f2bbafa6b412c65d40da0f708a935ea72443779d442de89f7be54cbd3,2024-11-21T08:54:20.160000 CVE-2024-21426,0,0,50edf6306cb1ce5b303e08364d4006ec275603628e75970c0fb1acf0db53bfd5,2024-11-29T20:50:09.910000 CVE-2024-21427,0,0,a17e3791f8438ee030d81372ddcf2e380b43f955c75cddb04d75263db9989f15,2024-11-29T20:49:42.757000 -CVE-2024-21428,0,1,ca1e4865036ff57a6fdec55bc0203da5ed208936e50e4419f961369c47f6d45f,2024-11-21T08:54:20.517000 +CVE-2024-21428,0,0,ca1e4865036ff57a6fdec55bc0203da5ed208936e50e4419f961369c47f6d45f,2024-11-21T08:54:20.517000 CVE-2024-21429,0,0,6ceebfbd2f821b5be335f2f5c5cc08e1d66066dc65ad7b0f02fd03874ac1f2be,2024-11-29T20:43:50.370000 CVE-2024-2143,0,0,3f8800ab3ee439af10c3f3686e880417f53a8822e9ac1646c1e898d83a40b724,2024-11-21T09:09:07.330000 CVE-2024-21430,0,0,0c82706eb5221197af87e1f265a82dd4b412c443a76d8a68cabb9de79ab86d7a,2024-11-29T20:44:32.717000 @@ -247168,12 +247172,12 @@ CVE-2024-21439,0,0,b4de77c1b44ae433db50d72eb6467ad113a52ff535c478fb00b6733aa8d8c CVE-2024-2144,0,0,bd55c3e242215167621c383bf5dd406306578bd4f4401f4b644791f5fe39f163,2024-11-21T09:09:07.537000 CVE-2024-21440,0,0,b962607bd47829e7db36fec7ce783c1b45bc4d93670f7045bf73725a43f545b1,2024-12-05T03:25:52.233000 CVE-2024-21441,0,0,49a659cad7252864e7256a5aa7d62f80cd4df957e3e9d7a812d4a8e134a3be0e,2024-12-05T03:15:20.800000 -CVE-2024-21442,0,1,07043c996397604f9ac949a9f5aa813358583b656cdcc31b44ac426bb9a025e8,2024-11-21T08:54:22.560000 +CVE-2024-21442,0,0,07043c996397604f9ac949a9f5aa813358583b656cdcc31b44ac426bb9a025e8,2024-11-21T08:54:22.560000 CVE-2024-21443,0,0,c2e6ed54d01619298231829fdf2a396f626a40f55cf63ef5452fea36519eb2dd,2024-12-27T17:51:02.103000 CVE-2024-21444,0,0,ecbca5d38f7a2a4e90f591207735140302d117940036ac0bc0038f621a280246,2024-12-05T03:18:50.527000 CVE-2024-21445,0,0,82395e1bf965267a108ae6c83941355d531d61dc0cf2e64a73b3ce95db8a8b88,2024-12-27T17:51:59.413000 CVE-2024-21446,0,0,d59dcd1f78e2a4b4fd1b2405e3dab411029f5d5d412cc3be05b96a52f38dae26,2024-12-27T17:52:12.337000 -CVE-2024-21447,0,1,7798d5536c0969d608fb7cee4af0186fe94c79b9548ac2bde90bb28b7bab8620,2024-11-21T08:54:23.277000 +CVE-2024-21447,0,0,7798d5536c0969d608fb7cee4af0186fe94c79b9548ac2bde90bb28b7bab8620,2024-11-21T08:54:23.277000 CVE-2024-21448,0,0,662a8d78dc95444dfa75b79f55ad6daf690c1b6637524a2d1f68b4c8d4242c98,2024-12-05T03:19:21.767000 CVE-2024-21449,0,0,7896fc6d2aa5851cb5662df05cdedd5d1007bba8cae9edda90e1131ebd165eec,2024-11-21T08:54:23.507000 CVE-2024-2145,0,0,cd8a4d5dbfc9265ce43625b1c7d94fa09f2df8f9d2bedbc3c7c2e4a17f147f9d,2024-11-21T09:09:07.667000 @@ -247197,7 +247201,7 @@ CVE-2024-21466,0,0,df004bc4c4677aba92f60dd08ca0577dd1ffc9a32b586a3bd8893ce9e4ad2 CVE-2024-21467,0,0,63521bb6f92e531d4bfcb6b0eed69a9688a59d6e337966a6b7682d8bc9335a39,2024-11-26T15:46:26.137000 CVE-2024-21468,0,0,5e4626d731dfc5b66aaec8dc4466a73e6b5d03c8ef03dc778fe34b5c194e2f21,2024-11-21T08:54:28.523000 CVE-2024-21469,0,0,52bc7c51a4d7a1c6ed3db1e7bd4fc5486c5af4c114f59ac4b0108a76f84810c1,2024-11-21T08:54:28.830000 -CVE-2024-2147,0,1,d76185d9b316c87fc4395849a6b03cb582526d6bb93f81a2b629ee76e18c390d,2024-11-21T09:09:07.947000 +CVE-2024-2147,0,0,d76185d9b316c87fc4395849a6b03cb582526d6bb93f81a2b629ee76e18c390d,2024-11-21T09:09:07.947000 CVE-2024-21470,0,0,da967a9d24bc1a60ea30f79f887c386120e8cd3dbdfadbd0a824b703f4036ad2,2024-11-21T08:54:29.310000 CVE-2024-21471,0,0,0a0514ba03bccb34ab4e39be4a446d460c356541186c439529720f2206980055,2024-11-21T08:54:29.457000 CVE-2024-21472,0,0,7950206c8d0dd1a1fd81016593ee950307d783e1ba4332c1ca9c98513cb61530,2024-11-21T08:54:29.653000 @@ -247208,7 +247212,7 @@ CVE-2024-21476,0,0,99875725ffa5940ead4e2605fd9fa4d02cb760bb97aafa1c1a433906f86af CVE-2024-21477,0,0,6ef991243a50a831f44780c39bd500bbc7bb166b4aecf09f4670440bc6e4affd,2024-11-21T08:54:30.467000 CVE-2024-21478,0,0,7c16f83710294926e8234adf5749453ffadc56c3e854cfecb8fc954c24349210,2024-11-21T08:54:30.713000 CVE-2024-21479,0,0,7917a657bcc25ab15a194a0d5e758d5fcfd48d3848dcabd8e19234546501acfb,2024-11-26T15:47:07.733000 -CVE-2024-2148,0,1,28d9bb55abfd4a5ea15a64eedf5bd1ecda65e65cea262707631725a393a53125,2024-11-21T09:09:08.093000 +CVE-2024-2148,0,0,28d9bb55abfd4a5ea15a64eedf5bd1ecda65e65cea262707631725a393a53125,2024-11-21T09:09:08.093000 CVE-2024-21480,0,0,039aa237f7c6c046e5ccd36b41033433e4e139a67ddcfaad8e2e93c4428a8676,2024-11-21T08:54:31.030000 CVE-2024-21481,0,0,76a01d2f162c05d46ef14eeddaccd3d20332b0fe6fa63f472b41fe3cb370b542,2024-11-26T14:48:00.253000 CVE-2024-21482,0,0,4e1f1644181669b2f4edae4177ca286083aa7058fb52bd83f5c9303f26199ebe,2024-11-21T08:54:31.427000 @@ -247217,7 +247221,7 @@ CVE-2024-21484,0,0,26b63af38e471dd724df65831754acb4fd0a4b4156e340e2452f70064c78a CVE-2024-21485,0,0,6191d2a38c44232799bb0c7e561adce601efa08cdf8a283380dc5f2661f65ce6,2024-11-21T08:54:31.980000 CVE-2024-21488,0,0,245c5473def4aa0191be5f10fc6baa18aab621fbebc3bdd6b8cb4be4ebd3a0ec,2024-11-21T08:54:32.133000 CVE-2024-21489,0,0,53515493089291e8b9d6b5d5cf7c7875e7663716ffd514b330d3e4a5f3efaa4f,2024-10-04T13:51:25.567000 -CVE-2024-2149,0,1,a4385ff42223f96af4c025272df4d976e9442140c453601aef2ec945a18dd09b,2024-11-21T09:09:08.230000 +CVE-2024-2149,0,0,a4385ff42223f96af4c025272df4d976e9442140c453601aef2ec945a18dd09b,2024-11-21T09:09:08.230000 CVE-2024-21490,0,0,b14e68113c71fc42ffaebf92dce9c2c5c2817d0b73b87d0c0f7ad029f8fb63f9,2024-11-21T08:54:32.410000 CVE-2024-21491,0,0,c76ed61a3c451016c9d3a6b9351078ee98e7d5258558b2099602b36b4783febf,2024-11-21T08:54:32.553000 CVE-2024-21492,0,0,41784e48d5d56f935bbe9f5a3d60c45053ca0d5f0bf8670ce081293e9f26c581,2024-12-06T19:15:11.520000 @@ -247228,7 +247232,7 @@ CVE-2024-21496,0,0,3c2088157b50478155ad69015fff5cacecfc9e9b2edb3e8ee2b8e7bb0a0e7 CVE-2024-21497,0,0,51954e370adb307292f89f9bacf340ff5ab294db152bff5534def1062932dafc,2024-11-21T08:54:33.400000 CVE-2024-21498,0,0,2bf402b1559306f16ac8c8e66d84bb15b551ce6a438faa3500a7705f9ece2da0,2024-11-21T08:54:33.530000 CVE-2024-21499,0,0,0b2a2928a1766ee081957cde9c5876176f7f5e787eec3546dac1732f7c40b1f8,2024-11-21T08:54:33.677000 -CVE-2024-2150,0,1,f0965d5cece191794a6686fd1d4f777c35a9b8fd4b546bd290a159f443ec13e5,2024-11-21T09:09:08.373000 +CVE-2024-2150,0,0,f0965d5cece191794a6686fd1d4f777c35a9b8fd4b546bd290a159f443ec13e5,2024-11-21T09:09:08.373000 CVE-2024-21500,0,0,6cd1594c4e223fc3885480361acdb48625b73f48d694e68856a788a09c0a91e8,2024-12-05T21:15:07.243000 CVE-2024-21501,0,0,199ffb3aa23fde5d8d3391df678cad4c6e4de0c519c1101051786020f9390c39,2024-11-21T08:54:33.967000 CVE-2024-21502,0,0,13bfb4dbba7e0f85019928e2b1f11fff2d1476f6b0fc329d71644535e762af38,2024-11-21T08:54:34.130000 @@ -247282,7 +247286,7 @@ CVE-2024-21545,0,0,12417d057214273e4a76243ffeaf97d513746844d668a1420616fa022f5af CVE-2024-21546,0,0,ccf9cf2077634b9a754069c86cb64327c95fa159e3fcb98c285112c30f8b64a1,2024-12-18T06:15:22.850000 CVE-2024-21547,0,0,4ab55050078c8543cab81c74bc4c8135319befe90d647e9f05452836831c5bdd,2024-12-18T06:15:23.187000 CVE-2024-21548,0,0,64a07c921575831d75973f97352c3ae7b31e7fcbc6055b89c564893bda5b7deb,2024-12-18T15:15:09.947000 -CVE-2024-21549,0,1,8f4cb02307903c6bf1e01a95a2138f188757fcec6cd395d3364f8b42ba605834,2024-12-20T17:15:07.983000 +CVE-2024-21549,0,0,8f4cb02307903c6bf1e01a95a2138f188757fcec6cd395d3364f8b42ba605834,2024-12-20T17:15:07.983000 CVE-2024-2155,0,0,c4046476de717845ad993f72042c777e8830cb00c2720514d4f4bc09d623807e,2024-11-21T09:09:09.070000 CVE-2024-21550,0,0,6b574e14ae55a92be9fd93a1bb9ebb56cb79876aa6e47f41fbbb48bbd5163e82,2024-08-13T17:33:13.537000 CVE-2024-21552,0,0,3511199af539fa92e1c2d7637f006a31f2e0de3850c5a9391f1377c23517a9d0,2024-11-21T08:54:39.323000 @@ -247486,7 +247490,7 @@ CVE-2024-21806,0,0,76d4e18b277b03f4ae237a28217dbc1a6a11559f17846f037fef87ba1a7f8 CVE-2024-21807,0,0,529e9675184111d1bad446f22de504075505951db4aacf2389a43e129efb9085,2024-08-14T17:49:14.177000 CVE-2024-21808,0,0,99c06a6ac8aafd8cfc1be0a3ffe3830fb507906fc97acb50afd6274df8d9a629,2024-11-15T14:00:09.720000 CVE-2024-21809,0,0,24fcee3a7e40290eb2f587b80df25e5c28865632e60a847cb4975adc8cd09ccc,2024-11-21T08:55:02.570000 -CVE-2024-2181,0,1,34077ca1daf1d680c49eedbbfc400ebeb38a0a6baeaa651472e8cea093c3ade4,2024-11-21T09:09:12.207000 +CVE-2024-2181,0,0,34077ca1daf1d680c49eedbbfc400ebeb38a0a6baeaa651472e8cea093c3ade4,2024-11-21T09:09:12.207000 CVE-2024-21810,0,0,4ec81a42073da00ef760857683f4253a4873020979c4273351a33968fe90eb90,2024-08-14T17:49:14.177000 CVE-2024-21812,0,0,9bd251e219bdd80ec43de87b0d9c078ead05f7995c400e0007210d917d930bdb,2024-11-21T08:55:02.837000 CVE-2024-21813,0,0,b1fc9b3e97ad72485455a9afd1ff849eaab839871473b3dbd01f9dd0eb9be42d,2024-11-21T08:55:02.970000 @@ -247504,11 +247508,11 @@ CVE-2024-21826,0,0,b0efc7f5a4c22e53138a44b26d2cc499c807e8e037949a506587f328c4cca CVE-2024-21827,0,0,c36386bd432c8750e8234f9244bc193acdc52668f3a181b754e89d9943e1c8e0,2024-11-21T08:55:04.703000 CVE-2024-21828,0,0,b164b76bc7cd799a77840173af04b2a57766f14977ac417f1dd4a3e0cffb84c1,2024-11-21T08:55:04.850000 CVE-2024-21829,0,0,a3890329332bbdcce67fee09f03e9c5301416e681ea55a6663f4bd36bb9063a7,2024-09-16T18:03:16.707000 -CVE-2024-2183,0,1,b741820dca83053cb9b1332f763430220c317024d62d5a41ead850161797a4a8,2024-11-21T09:09:12.500000 +CVE-2024-2183,0,0,b741820dca83053cb9b1332f763430220c317024d62d5a41ead850161797a4a8,2024-11-21T09:09:12.500000 CVE-2024-21831,0,0,ffab4fc0733292e4ab0051dfbbe5d66d4a29c6dfbff84c323978b1e919252979,2024-11-21T08:55:05.050000 CVE-2024-21832,0,0,a543193ce14a2f6105c329e10215b4a1a984fbb7cf333eb98ef6c70d95fdbee0,2024-11-21T08:55:05.190000 CVE-2024-21833,0,0,5474c8e97495795e56bb5529245d9c4477df95df31071d5afcbaf12bbac86e23,2024-11-21T08:55:05.320000 -CVE-2024-21834,0,1,81228aefe129bc69bcac62bd5a8e65124f662cfe3afc93f3c3f65766a94b834b,2024-11-21T08:55:05.477000 +CVE-2024-21834,0,0,81228aefe129bc69bcac62bd5a8e65124f662cfe3afc93f3c3f65766a94b834b,2024-11-21T08:55:05.477000 CVE-2024-21835,0,0,5ca067d858621cfd38789265a3fcddae8684932d6a7c154737e5c2eccf5ad481,2024-11-21T08:55:05.610000 CVE-2024-21836,0,0,e88af3400ff3424f7f8c555ab05b9703c4631aecd39cbbe5cfd2b7581a0399cc,2024-11-21T08:55:05.760000 CVE-2024-21837,0,0,326c8816c92be17267dfe75ba1fc3e837d21bed5fb24b56423812fd195bf0bee,2024-11-21T08:55:05.893000 @@ -247522,14 +247526,14 @@ CVE-2024-21845,0,0,0b5c9f7aae0924a3862ec7a96e0d785053823d9c4d4b1e4e83d815264370b CVE-2024-21846,0,0,0f052eb872b1673703402ec5c955c7e8b4c0fc134d1ccc21f7d4ff8929a257a5,2024-11-21T08:55:06.823000 CVE-2024-21848,0,0,35252b842e230026a48a4227271bf34000651cb11c68e2a5903447968ed3f995,2024-12-13T16:36:59.837000 CVE-2024-21849,0,0,b358000d3cb8925554482dcc184b5dd54860030956160bd8e569954a069a741a,2024-12-12T19:10:52.200000 -CVE-2024-2185,0,1,3b9667d994d2facbfc54aae4a1757aed5b79207af40248f00539faeb7e02a12a,2024-11-21T09:09:12.840000 +CVE-2024-2185,0,0,3b9667d994d2facbfc54aae4a1757aed5b79207af40248f00539faeb7e02a12a,2024-11-21T09:09:12.840000 CVE-2024-21850,0,0,3f4996285ba8f36af13beac4e19f7f6eaac6b7c930044e4f18b3bcd24f607c71,2024-11-15T14:00:09.720000 CVE-2024-21851,0,0,357d45614df90945550287893cfbeb32cbb4c927c6c52e5c9529544fa122fec4,2024-11-21T08:55:07.400000 CVE-2024-21852,0,0,74a89e8ad5e242dcaa69632c98166ec72cd5d0a1eabe8107cc899068b6ea0ada,2024-11-21T08:55:07.547000 CVE-2024-21853,0,0,03873964bacd463823aea35d75df2179a268a9ee8ab035ecc0200603d0f2ddea,2024-11-15T14:00:09.720000 CVE-2024-21855,0,0,cd01486a1dbc0a9a886ff2827620764e44df4ea15f59879419eb00eb59af385d,2024-12-20T17:05:24.753000 CVE-2024-21857,0,0,c575350fcef843725e7ef275d0f3a96677c72165608cfb91eba4d11094a1a3f8,2024-08-14T17:49:14.177000 -CVE-2024-2186,0,1,0dd3ba761a365d9eff65165b49df2459554b99845af29f460b774bcd13847d3c,2024-11-21T09:09:12.967000 +CVE-2024-2186,0,0,0dd3ba761a365d9eff65165b49df2459554b99845af29f460b774bcd13847d3c,2024-11-21T09:09:12.967000 CVE-2024-21860,0,0,c33a33edbd83b6963f5e370eb0c3bd18861faf04570d72f488d2420923622b3b,2024-11-21T08:55:07.907000 CVE-2024-21861,0,0,6b46cab83c4653618e7f5bd1ab4b2560afcb293785e1fc5ffbe383635565d28f,2024-11-21T08:55:08.070000 CVE-2024-21862,0,0,cae542eee890ef9bb6fceb8a06c060e70a53518f8f628e986a2314a90fc0fc98,2024-11-21T08:55:08.207000 @@ -247538,7 +247542,7 @@ CVE-2024-21864,0,0,1ad6c5ce84b48a780ceb370fb663156ccd2e7fcace23a3692a69ffb642270 CVE-2024-21865,0,0,583fd7dd0aa12097e737a2985a06d8c2e10647eb7bd05007cef306e8670a0ed2,2024-11-21T08:55:08.667000 CVE-2024-21866,0,0,877a22cac4a3ed4e6886e06de6323d143f73ef29c73f7754337e7d90afe1e6da,2024-11-21T08:55:08.893000 CVE-2024-21869,0,0,e37c8a4889f9eaef99aadb2f6512dc2821c59f5e354397dfc83a1050590fa73d,2024-11-21T08:55:09.050000 -CVE-2024-2187,0,1,ad19ce20397ce1b683708391b3e198a433a208280b0c63b29c05cfe94225cdcd,2024-11-21T09:09:13.087000 +CVE-2024-2187,0,0,ad19ce20397ce1b683708391b3e198a433a208280b0c63b29c05cfe94225cdcd,2024-11-21T09:09:13.087000 CVE-2024-21870,0,0,badf69f6043aace3f7b6a967da51f0af6e837826e42326a804de4aa7dc210c5b,2024-11-21T08:55:09.200000 CVE-2024-21871,0,0,f8a7e9cf5225fbb0e781f6412f0aa5db749ca95cdb4723dd70ba04d75dc30359,2024-09-16T18:03:16.707000 CVE-2024-21872,0,0,4b0c6cee8b302b028ef21a0a92094f117e39cced90a58681537b45b6634a2770,2024-11-21T08:55:09.673000 @@ -247627,7 +247631,7 @@ CVE-2024-22006,0,0,827e1b4346c7d2f63a3b17949a7dfae8b21e0e402307dde51aec9cb10e443 CVE-2024-22007,0,0,e31d3bf903eccbdc7068cd7cf56113078f2c9796101f0ece8b3c3b8558989512,2024-11-21T08:55:21.843000 CVE-2024-22008,0,0,aa29cf9cc02bfddd9d70a5ca3303a493c82c32aece5905ff426753d2df23c115,2024-11-21T08:55:22.030000 CVE-2024-22009,0,0,356c7b90ddcb01019496a7866c880a1ee380480011d91dbf0c14c877bad8c3ed,2024-11-21T08:55:22.223000 -CVE-2024-2201,0,1,6c8d6864410beb86b9b3555cdbd4907c04e94f1afffb003c9417c0027c16a172,2024-12-19T21:15:08.103000 +CVE-2024-2201,0,0,6c8d6864410beb86b9b3555cdbd4907c04e94f1afffb003c9417c0027c16a172,2024-12-19T21:15:08.103000 CVE-2024-22010,0,0,24c05b548507772309ac4d10c2109cc2ada2f5baf0cb1151b04e10f65fa40a11,2024-11-21T08:55:22.450000 CVE-2024-22011,0,0,d82bce95d9a57da4eb5cf6d66a8bf1abb544ebef2a691e896b0fec8f38f6dcb4,2024-11-21T08:55:23.190000 CVE-2024-22012,0,0,7eaf97c43b8b09cc15e070e27a86dff00382532a39ca334b0b4081cfb62c637a,2024-11-21T08:55:23.300000 @@ -247708,7 +247712,7 @@ CVE-2024-22093,0,0,183d0642de7307bb3e538c8eb6a014a3c35704e95371fbb7615f50165b1c0 CVE-2024-22095,0,0,823722593447e76106cea3af54bb05d5ea050097c39ce1fa1632c4d0b2fc5ecb,2024-11-21T08:55:34.007000 CVE-2024-22096,0,0,c4602d88323b3424c44a18b3f76c72f6c73d14d53cf003d62bcccec494853469,2024-11-21T08:55:34.197000 CVE-2024-22097,0,0,188acca1f85864502cca0c058f95a3e474e93165d1a593b49266feb42cabcb9c,2024-11-21T08:55:34.367000 -CVE-2024-22098,0,1,100beb98b976caf9df530f375abc34115e5296e74791f7e3f8d58ffe304c9d4e,2024-11-21T08:55:34.520000 +CVE-2024-22098,0,0,100beb98b976caf9df530f375abc34115e5296e74791f7e3f8d58ffe304c9d4e,2024-11-21T08:55:34.520000 CVE-2024-22099,0,0,2aab8d395d6a42ecb54cfd21d97687ce18aadc84db395b6c4859d28ef1982d01,2024-11-21T08:55:34.813000 CVE-2024-2210,0,0,0eb3eb165f7b003ae7265774a1eb47d82f1d8df2dab3f06c414468d48baa06fa,2024-11-21T09:09:15.777000 CVE-2024-22100,0,0,56f2af5bc1323d1c0ca1ddfc53290dc26ed685c2c5fdf820f38f4660cad65dae,2024-11-21T08:55:35.003000 @@ -247781,7 +247785,7 @@ CVE-2024-22168,0,0,8aaceddacbbc302468c8d712abeba94c8dd1e030d248d0cca80c475ece52d CVE-2024-22169,0,0,de568c5187e4439e032733baf97cd011aa44d0d4c7cfa131546dfba15b01a6b5,2024-08-05T12:41:45.957000 CVE-2024-2217,0,0,5dc223c9d9a2136491ccaacd0585d1ef948a98ff41661c78f7f5174ccdac6370,2024-11-21T09:09:16.820000 CVE-2024-22170,0,0,8e1ce414c6fe1076420bc567a162406861f0abdd3d9c27cefa227739efb97e1a,2024-09-30T12:45:57.823000 -CVE-2024-22177,0,1,5f11e236c055099239e5825721a2cb68f0665995ae8f0e119d63f0f3c79642c5,2024-11-21T08:55:43.827000 +CVE-2024-22177,0,0,5f11e236c055099239e5825721a2cb68f0665995ae8f0e119d63f0f3c79642c5,2024-11-21T08:55:43.827000 CVE-2024-22178,0,0,e765ceb58033517f1480b1fa39a7e3f034f044ee250041307adff844758847ad,2024-11-21T08:55:43.953000 CVE-2024-22179,0,0,2b801faed759802b573f8a221bc335b3eb337f69cc84bd6f5d1a06164391d29b,2024-11-21T08:55:44.090000 CVE-2024-2218,0,0,424b1f62fd21e878c4d4af5731bddc2a60c6650d7ec1735a477b3efcab867815,2024-11-21T09:09:16.947000 @@ -249052,7 +249056,7 @@ CVE-2024-2394,0,0,621d534b6e99ea3eb7663377d97ee0e05ad2be3959f632056cfe6794bf2d11 CVE-2024-23940,0,0,06d04c2e3a7f29a0e7a62a5331ae3d9d5c7acce3a81c480978850a16e4f0b74a,2024-11-21T08:58:43.807000 CVE-2024-23941,0,0,377e40ad54a332b818df016f5e6db38286f42aa52aa09ea13a642fb9c9a22ca1,2024-11-21T08:58:43.940000 CVE-2024-23944,0,0,52d30435d5fece2084654095f6cb22c51963787cdd07ba430e66badb23fb97d7,2024-11-21T08:58:44.067000 -CVE-2024-23945,0,1,6288ec63e170b40e8b88ad06551a319a321a83698cafc7fd025d8491ff974b19,2024-12-24T02:15:05.303000 +CVE-2024-23945,0,0,6288ec63e170b40e8b88ad06551a319a321a83698cafc7fd025d8491ff974b19,2024-12-24T02:15:05.303000 CVE-2024-23946,0,0,9c898cf09e521a2a31019dd3080db79ce9c32f7697e5321cb7301cafff4ddf89,2024-11-21T08:58:44.260000 CVE-2024-23947,0,0,f911293c6af8cf8e2a4c71b3a16ce5c03d9ac810bd789b6ce8a33c36c29ca1c5,2024-11-21T08:58:44.480000 CVE-2024-23948,0,0,d6d4011f0c2b673928e54c2b884e178d06b968843ed951ce2e90e73776691214,2024-11-21T08:58:44.607000 @@ -249107,7 +249111,7 @@ CVE-2024-24026,0,0,974a3444463c7e0e2715d13d25f58be4fd54008138ef03898c8b54fd1b0ec CVE-2024-24027,0,0,aec19207f017f7825466edd07e3eba9f0725f1323d7c67f0e14217418a85a8b0,2024-11-21T08:58:51.147000 CVE-2024-24028,0,0,a772099fdcdb5a64de92b0a5f00bc8ecba2928b6dc88e323be2e52a116b0850a,2024-11-21T08:58:51.363000 CVE-2024-24029,0,0,ddd9987e9ef3270c764a10cf8b709a2abb3902f1a23f0e8a2ef0b26ec653895f,2024-11-21T08:58:51.580000 -CVE-2024-2403,0,1,9ee74f6655d978405e1f875292a4ed08b612db94cdc7f1275e6441f37119a738,2024-11-21T09:09:40.817000 +CVE-2024-2403,0,0,9ee74f6655d978405e1f875292a4ed08b612db94cdc7f1275e6441f37119a738,2024-11-21T09:09:40.817000 CVE-2024-24034,0,0,008c95380cb274a422194929409267c0bff18be1c2c092615625192b01e06285,2024-11-21T08:58:51.727000 CVE-2024-24035,0,0,6cb7d03077ad19362dc330f3692f9890b03cf144492b22d0ab0a7c4560b5ad4e,2024-11-21T08:58:51.867000 CVE-2024-2404,0,0,00b8bdca56d07b7b811d08b76ea65d97e4c2cdb5114ee4e28e4c314094339183,2024-11-21T09:09:40.923000 @@ -249388,7 +249392,7 @@ CVE-2024-2464,0,0,a78bc2c9252bb2b47a0187db94331e09b4187899ca4acbfe6bf24a296b8311 CVE-2024-2465,0,0,9dfb9bf3bb865c229fb26bfbcac054e70b393be6dedef67687e11d88a7f9826c,2024-11-21T09:09:48.647000 CVE-2024-2466,0,0,d8b1e64fa1a3eee0ad1e15cc0aedc5c3295d42d00c2d3e960f0a0dd4a6e21d4e,2024-11-21T09:09:48.847000 CVE-2024-2467,0,0,b462667402cedba4caa592ae7c567717067689568689db5eedb10e506ef16a4b,2024-11-21T09:09:49.040000 -CVE-2024-2468,0,1,d4e693c7efbe2fb32c1333fbe18f900639c83af20cf172711559cba0a95fa83b,2024-11-21T09:09:49.177000 +CVE-2024-2468,0,0,d4e693c7efbe2fb32c1333fbe18f900639c83af20cf172711559cba0a95fa83b,2024-11-21T09:09:49.177000 CVE-2024-24680,0,0,474c362fefe258eca65be82ee02746cd95560765418ab406dcac5f7813a26c14,2024-11-21T08:59:29.843000 CVE-2024-24681,0,0,daaafc6083a3baa0f3954624170a5674e6c403704d454c369d62666209a35b0b,2024-11-21T08:59:30.023000 CVE-2024-24683,0,0,8f2ae4428ee5c111dfe0471d0522ee8f0f1aa241441321a4a91466595b31d3c7,2024-11-21T21:15:18.530000 @@ -249715,7 +249719,7 @@ CVE-2024-25035,0,0,b7214df75690f8a2c0cde375218fa064c6af31099cab5de418b369cfbfb53 CVE-2024-25036,0,0,a0130984c78d987e616d5d6732535de3078a91e4d686daa4bfe8d88a169b88cd,2024-12-11T03:35:51.663000 CVE-2024-2504,0,0,f5ba71a497b867559bd1b6db67d9796fbd7c70d2c928d6cdcb40ce2b13ffc17e,2024-11-21T09:09:53.917000 CVE-2024-25041,0,0,c2ef0b11a47c5fcb85869011d777be135ff05637ba0b82b517f0e1a3d01142a3,2024-11-21T09:00:09.433000 -CVE-2024-25042,0,1,4d891cf8354bf53aa99ac5cbf11a8eea4fec899c318094b4a81b3f89e31cf294,2024-12-18T17:15:13.057000 +CVE-2024-25042,0,0,4d891cf8354bf53aa99ac5cbf11a8eea4fec899c318094b4a81b3f89e31cf294,2024-12-18T17:15:13.057000 CVE-2024-25046,0,0,1077e0f37e29b9b03c5e340392119cfc11b5397235ce275c77b4963bd8d779e3,2024-11-21T09:00:09.587000 CVE-2024-25047,0,0,c3ff45f5490c7276df52f005ec961dbfb2daca641f36929550927492ec648261,2024-11-21T09:00:09.707000 CVE-2024-25048,0,0,fcc137b6f9efc3b0ed3d7c907f7c740493e10a50797f026d50e6e36a054b2c38,2024-11-21T09:00:09.860000 @@ -249786,7 +249790,7 @@ CVE-2024-25128,0,0,2ad7110c12acfdd5d947ad6b1e56d039b61066bd86b0b8efef03d00b8c05b CVE-2024-25129,0,0,2604b0d083aa6b811ce626d5e0d68fa8a4d20df83b064e942d8925d782144e0f,2024-11-21T09:00:18.900000 CVE-2024-2513,0,0,36a2204c3fd6b7b0d5979029682413ad27d7399117bcab08af84ed0f3129ba46,2024-11-21T09:09:54.893000 CVE-2024-25130,0,0,857561f7163809aaab52302af2067a400725f38d7068fc40b7911a37097dbdc8,2024-11-21T09:00:19.023000 -CVE-2024-25131,0,1,ceb8f79a596f7dfcc1a6c1d7239611c1edcfd90538f3aabea1606b25009f15f3,2024-12-19T15:15:07.070000 +CVE-2024-25131,0,0,ceb8f79a596f7dfcc1a6c1d7239611c1edcfd90538f3aabea1606b25009f15f3,2024-12-19T15:15:07.070000 CVE-2024-25136,0,0,fd3e659838fe8e60e31caed167fe0a2ee44d58da08a3516e05cbf377e2acecc5,2024-11-21T09:00:19.150000 CVE-2024-25137,0,0,551f3b541fbbc9dcd6b47f5c71c8a46148d1a721582998d20fa87f2cf6578d35,2024-11-21T09:00:19.287000 CVE-2024-25138,0,0,1698c5f2bc9a0b670f8c6e4fc5e4345882415f9bfce2ea6fa639d6363cc0ad04,2024-11-21T09:00:19.407000 @@ -250542,100 +250546,100 @@ CVE-2024-26164,0,0,1ea76679e73beab8e8f92dcaf9ffc6c21f0e6d24066752ed1e6d8c3ba1a22 CVE-2024-26165,0,0,323d735601fce5550052f5beda02dd0e7629a06390bb099382338fcea909aba4,2024-12-27T17:52:57.313000 CVE-2024-26166,0,0,2b7797b790c4e6ea8990eab43880441d57071faf9d2573a478232196fa5a190b,2024-12-06T17:13:11.063000 CVE-2024-26167,0,0,6eb0c140def4f9a6e9fb9fd2f693a073de0b0d1299d65db710f73121233af732,2024-11-29T20:40:52.990000 -CVE-2024-26168,0,1,da89a72cf3c3b92aa2b02a9e79f3805fc14dd6b31b55feef1436289f61eccbe7,2024-11-21T09:02:03.927000 +CVE-2024-26168,0,0,da89a72cf3c3b92aa2b02a9e79f3805fc14dd6b31b55feef1436289f61eccbe7,2024-11-21T09:02:03.927000 CVE-2024-26169,0,0,5c99b3cc41f28b23c3419a9409040bf5b00ac20beef1c24160c09c4aabe7505b,2024-11-29T16:24:31.767000 CVE-2024-2617,0,0,df50cc3304e28fac26946c783498321b1d7826e081bad204a1f2dac326819b7c,2024-11-21T09:10:08.513000 CVE-2024-26170,0,0,b55f72374c7063386941814ba0bdf0898d32da11ed22d12b938ae885cc41c8b6,2024-12-27T17:54:12.860000 -CVE-2024-26171,0,1,21964facf220b0bfa50efe420d84ed8a167b56d3921096084f4ceff5f624aa06,2024-11-21T09:02:04.360000 -CVE-2024-26172,0,1,83c6dffbd87331d48f45b8b16188e4322518d82d62b2859a7f91fa66bb0eea0e,2024-11-21T09:02:04.500000 +CVE-2024-26171,0,0,21964facf220b0bfa50efe420d84ed8a167b56d3921096084f4ceff5f624aa06,2024-11-21T09:02:04.360000 +CVE-2024-26172,0,0,83c6dffbd87331d48f45b8b16188e4322518d82d62b2859a7f91fa66bb0eea0e,2024-11-21T09:02:04.500000 CVE-2024-26173,0,0,c6d08fd3f223b0b539800fe98fcf9d8d17f7c436982164c8e7a6699f533aa1cb,2024-12-27T17:27:57.820000 CVE-2024-26174,0,0,7da91917d8122e6dc23fc9e8b6ab7bbf3617faddc3c5402d9df094b37745890d,2024-12-27T17:28:23.807000 -CVE-2024-26175,0,1,d6c7cdf7843ea41aadf1acc08a08bc0c373a90f5e509f16034a87b0b1461a58a,2024-11-21T09:02:04.920000 +CVE-2024-26175,0,0,d6c7cdf7843ea41aadf1acc08a08bc0c373a90f5e509f16034a87b0b1461a58a,2024-11-21T09:02:04.920000 CVE-2024-26176,0,0,3fa7c590ca078e2dc9788a850bf058f23adcc943db1bda7dd6d51d0426888fac,2024-12-27T17:48:16.630000 CVE-2024-26177,0,0,140c61605091974d5f7c9b823f5c9fad32b4393d01a2f9fb7dca92d2451fc583,2024-12-27T17:48:45.967000 CVE-2024-26178,0,0,77a13c16eb092c06a4b9efc112f2c6310896b9c693f815128487ef8b2e740ba4,2024-12-27T17:12:57.623000 -CVE-2024-26179,0,1,357ddb74e64c1d78b0e30f6e0b9df35625b0e405536271f69c5ce460090e1ac1,2024-11-21T09:02:05.517000 +CVE-2024-26179,0,0,357ddb74e64c1d78b0e30f6e0b9df35625b0e405536271f69c5ce460090e1ac1,2024-11-21T09:02:05.517000 CVE-2024-2618,0,0,b476fc0bedf83014aa48a984c6371e33ad232b973d35d0c9b9acc50c28ee23dd,2024-11-21T09:10:08.630000 -CVE-2024-26180,0,1,c20e68575b9b8422e1571f3f7c698bc217e348c2c6acd6ffaaca39a7f705f7f4,2024-11-21T09:02:05.660000 +CVE-2024-26180,0,0,c20e68575b9b8422e1571f3f7c698bc217e348c2c6acd6ffaaca39a7f705f7f4,2024-11-21T09:02:05.660000 CVE-2024-26181,0,0,bb21cc2354e89b2223370f46966d5bd78361e859d5124ce037ee99f38492bf50,2024-12-27T17:13:10.520000 CVE-2024-26182,0,0,14e7459827ebe4f5b4e619965ba9914b121235c5bb72dfe561ec5ef874dc387d,2024-12-27T17:13:24.903000 -CVE-2024-26183,0,1,780a21792f1e9ff5ce8ebe225ad80d151b6ce314100f003120d9be88f64536d7,2024-11-21T09:02:06.080000 +CVE-2024-26183,0,0,780a21792f1e9ff5ce8ebe225ad80d151b6ce314100f003120d9be88f64536d7,2024-11-21T09:02:06.080000 CVE-2024-26184,0,0,8aa7391fe148b3f3c30ae8028a4827166f081713570b60b4d2980a242dfffcc6,2024-11-21T09:02:06.237000 CVE-2024-26185,0,0,8d258551a03f6d853387332213ed65690b50d09b7ce58f79f04f923ece3e688b,2024-12-27T17:14:05.590000 CVE-2024-26186,0,0,ace9026172c60f84985daa37b1b83a28c52a234521f5e53d8a04c9c65d74c0a5,2024-09-23T16:48:36.993000 CVE-2024-26188,0,0,4fa0ef0f63f35fcd394a629137e9959f24528fd9f698f1fbfdece529256b50e7,2024-11-29T20:41:53.547000 -CVE-2024-26189,0,1,de401b699d133b103fe3fe0ccdfdf01db8151c94e15a50be43acaeb4d3cab4d9,2024-11-21T09:02:06.710000 +CVE-2024-26189,0,0,de401b699d133b103fe3fe0ccdfdf01db8151c94e15a50be43acaeb4d3cab4d9,2024-11-21T09:02:06.710000 CVE-2024-2619,0,0,f13555722e45f2cc192805496a6b4cf1a80d2448e7cefd54b5e79e390f0f935e,2024-11-21T09:10:08.750000 CVE-2024-26190,0,0,cd3063d65b7cfa0d6d76f32a5e4d79ea614249f1437ce0653ea13fbafbff442b,2024-12-27T17:14:18.263000 CVE-2024-26191,0,0,e852fff2788cc796f1bea267458b7c45da1bfe02b071f0c7e26ad0152aadc614,2024-09-23T16:51:43.927000 CVE-2024-26192,0,0,249d76abe78bb6ebc4596026cd3ea364f257197c4284746e208e420e13926786,2024-11-29T20:41:36.453000 -CVE-2024-26193,0,1,0283041d985504478f26f7bb94751c7d4f9266cecad07526bf24c4513b7ed940,2024-11-21T09:02:07.187000 -CVE-2024-26194,0,1,ad2c30947e6cb99c0a8347b4c246e3b1ee3ea9e85c8bb2e9a6fe8ebd35d6cf22,2024-11-21T09:02:07.303000 -CVE-2024-26195,0,1,adc6196d619f49a380b1dd56c01480deb81f33750808fe2c9c8e8025c54ec40a,2024-11-21T09:02:07.440000 +CVE-2024-26193,0,0,0283041d985504478f26f7bb94751c7d4f9266cecad07526bf24c4513b7ed940,2024-11-21T09:02:07.187000 +CVE-2024-26194,0,0,ad2c30947e6cb99c0a8347b4c246e3b1ee3ea9e85c8bb2e9a6fe8ebd35d6cf22,2024-11-21T09:02:07.303000 +CVE-2024-26195,0,0,adc6196d619f49a380b1dd56c01480deb81f33750808fe2c9c8e8025c54ec40a,2024-11-21T09:02:07.440000 CVE-2024-26196,0,0,e4d7a04850d3fdeb71f41fa36d9a917d6af78a46ebfbb3b179f2df3c5b9e7703,2024-11-21T09:02:07.560000 CVE-2024-26197,0,0,b4d347eb956c125e9f4823292b403ccb4b3a782f997ecaec3a18ff58a2965b27,2024-12-27T17:14:36.480000 CVE-2024-26198,0,0,6c110729cde07e6bc332aefcc9d3c08efcf40d31ba3499c41171089f193acc75,2024-12-06T17:12:07.640000 CVE-2024-26199,0,0,a8976b549ae97dc174e7efa413b2139166830c103d9d3848e55018dde845b16f,2024-12-06T17:12:27.343000 CVE-2024-2620,0,0,081a1eae077b060a0a5f62f01f683964d107b0ba2c8573d730f1e778e44e6357,2024-11-21T09:10:08.880000 -CVE-2024-26200,0,1,5ea323493073d62cfc53d2306114ddd6a7417dfb09ccee753ae270aaf999f279,2024-11-21T09:02:08.037000 +CVE-2024-26200,0,0,5ea323493073d62cfc53d2306114ddd6a7417dfb09ccee753ae270aaf999f279,2024-11-21T09:02:08.037000 CVE-2024-26201,0,0,5de975f626c8f47c7255ce118e81781117b3eae3371fab60bfa445317d223ed3,2024-12-06T17:02:30.493000 -CVE-2024-26202,0,1,a551287eda07b9fd2f73db6498594c1fccca4e289f1014b40361fa0e9c18fa35,2024-11-21T09:02:08.290000 -CVE-2024-26203,0,1,dbdd1aaa2777015a30f68c81ec3fada100c571487f1431e6b15ff78ddd79dc32,2024-11-21T09:02:08.417000 -CVE-2024-26204,0,1,173dffbee7468ba10d3f77a732bbaa0d8cc93b033b7bb04bd90621e6b81e39ef,2024-11-21T09:02:08.533000 -CVE-2024-26205,0,1,441730ee223afef54aeb7d1aaa6c3be1d63953c25cf0a305842e6c121bb7a8a4,2024-11-21T09:02:08.643000 -CVE-2024-26207,0,1,10af7e4c561ca08c594fb901aa1d4ac7fa92c8b3d9c9312e68855b67c4b14712,2024-11-21T09:02:08.783000 +CVE-2024-26202,0,0,a551287eda07b9fd2f73db6498594c1fccca4e289f1014b40361fa0e9c18fa35,2024-11-21T09:02:08.290000 +CVE-2024-26203,0,0,dbdd1aaa2777015a30f68c81ec3fada100c571487f1431e6b15ff78ddd79dc32,2024-11-21T09:02:08.417000 +CVE-2024-26204,0,0,173dffbee7468ba10d3f77a732bbaa0d8cc93b033b7bb04bd90621e6b81e39ef,2024-11-21T09:02:08.533000 +CVE-2024-26205,0,0,441730ee223afef54aeb7d1aaa6c3be1d63953c25cf0a305842e6c121bb7a8a4,2024-11-21T09:02:08.643000 +CVE-2024-26207,0,0,10af7e4c561ca08c594fb901aa1d4ac7fa92c8b3d9c9312e68855b67c4b14712,2024-11-21T09:02:08.783000 CVE-2024-26208,0,0,67dd5efc6d369d17c59569d101f31edad1df106118efd5376783c637686aae58,2024-12-06T15:39:42.890000 CVE-2024-26209,0,0,2bbce2643a43b63a11e42fcdb9a853be4678b53524c23cf955a0a5bff6798159,2024-12-06T15:37:15.937000 CVE-2024-2621,0,0,1ab5d8c7854e54144e35f8b5017b4000f6b180fcf0bb9fd27b47a711005a7a9c,2024-11-21T09:10:09.033000 CVE-2024-26210,0,0,11c6431e52401c541d08b6fba66683ebb31d75a18ad9628294d1891122253016,2024-12-06T14:42:44.433000 -CVE-2024-26211,0,1,ac441d593e992db7ec06655186f94a728a8f13c9c567b66282eb33edd2780286,2024-11-21T09:02:09.327000 -CVE-2024-26212,0,1,5eeba465a2d6940439126238279f3dadd585d48f521016de707c522ce76fc928,2024-11-21T09:02:09.460000 +CVE-2024-26211,0,0,ac441d593e992db7ec06655186f94a728a8f13c9c567b66282eb33edd2780286,2024-11-21T09:02:09.327000 +CVE-2024-26212,0,0,5eeba465a2d6940439126238279f3dadd585d48f521016de707c522ce76fc928,2024-11-21T09:02:09.460000 CVE-2024-26213,0,0,c7734177dadca4f56cf835dd8bdd269217fcf8e4b2e396db4cedc59ff869d146,2024-12-06T14:41:46.023000 CVE-2024-26214,0,0,3798f56fe0a59b875c8c0a99be80c05ff1220c7883358d150b3df45e30f8b623,2024-12-06T14:41:12.913000 -CVE-2024-26215,0,1,e768f3400c9f1c124aeed24827ef965755e9c88c625550d6d2a0cc87473d1191,2024-11-21T09:02:09.847000 -CVE-2024-26216,0,1,a4f68ebaa1eba8db9627009d09573e563353ee9a55c27c957aa63874b3f2f8ca,2024-11-21T09:02:09.980000 -CVE-2024-26217,0,1,340b82061670ecd302dd97372f6f154678c5a71edfd653ffde26a48f5fa508ed,2024-11-21T09:02:10.110000 -CVE-2024-26218,0,1,f1fef6cf221032cf2ac58e81feb08d6532c9210f0dafff5530bcba1ca29a21e0,2024-11-21T09:02:10.253000 -CVE-2024-26219,0,1,36f681f454bc17d92df79794c4986c7823fd10a97c459b5999422f31d310064e,2024-11-21T09:02:10.387000 +CVE-2024-26215,0,0,e768f3400c9f1c124aeed24827ef965755e9c88c625550d6d2a0cc87473d1191,2024-11-21T09:02:09.847000 +CVE-2024-26216,0,0,a4f68ebaa1eba8db9627009d09573e563353ee9a55c27c957aa63874b3f2f8ca,2024-11-21T09:02:09.980000 +CVE-2024-26217,0,0,340b82061670ecd302dd97372f6f154678c5a71edfd653ffde26a48f5fa508ed,2024-11-21T09:02:10.110000 +CVE-2024-26218,0,0,f1fef6cf221032cf2ac58e81feb08d6532c9210f0dafff5530bcba1ca29a21e0,2024-11-21T09:02:10.253000 +CVE-2024-26219,0,0,36f681f454bc17d92df79794c4986c7823fd10a97c459b5999422f31d310064e,2024-11-21T09:02:10.387000 CVE-2024-2622,0,0,98890a285e6b5712e3a88d4fa5c54895b47cfd151e3de3dac31b847139815507,2024-11-21T09:10:09.180000 -CVE-2024-26220,0,1,103d7ed4e5fd0b0639df882a7032c9f08649dda70ae32f1589dcc54b8537a4a4,2024-11-21T09:02:10.517000 -CVE-2024-26221,0,1,41d379962a78251b77b5ed3f1d207505a12a0e29fcbd60324a7c93683ae4a5a5,2024-11-21T09:02:10.643000 -CVE-2024-26222,0,1,c940fa548daadb2492943e07b82983e7cd2560de867e89167ba90e24903a1054,2024-11-21T09:02:10.763000 -CVE-2024-26223,0,1,1e61e848864cee49007ffba281589c718c3b8ba0e2d16c245bb8186d4976bda7,2024-11-21T09:02:10.890000 -CVE-2024-26224,0,1,b17122fe4c1e932bd301cb6c1c0556f3c76a0cc38a3ccf857a39ac0de116dcc9,2024-11-21T09:02:11.020000 -CVE-2024-26226,0,1,56306d60e0b3b8448fbaf57d9b030ec27e01f02bfbf496dae3021750f04346a9,2024-11-21T09:02:11.147000 -CVE-2024-26227,0,1,0b3d2aa63c91ae1bb393a4c5dff8408472d5c718acdb7f8a7c6bd2c4bd9735e8,2024-11-21T09:02:11.287000 -CVE-2024-26228,0,1,c9d03f277dc6a8871bfc3c122419136f8945b83942551faf448c6f0263a59c95,2024-11-21T09:02:11.407000 -CVE-2024-26229,0,1,045cddbc94ac701453cf42b90551548484a63b2ae7c063a6f33129a9fc89347f,2024-11-21T09:02:11.543000 +CVE-2024-26220,0,0,103d7ed4e5fd0b0639df882a7032c9f08649dda70ae32f1589dcc54b8537a4a4,2024-11-21T09:02:10.517000 +CVE-2024-26221,0,0,41d379962a78251b77b5ed3f1d207505a12a0e29fcbd60324a7c93683ae4a5a5,2024-11-21T09:02:10.643000 +CVE-2024-26222,0,0,c940fa548daadb2492943e07b82983e7cd2560de867e89167ba90e24903a1054,2024-11-21T09:02:10.763000 +CVE-2024-26223,0,0,1e61e848864cee49007ffba281589c718c3b8ba0e2d16c245bb8186d4976bda7,2024-11-21T09:02:10.890000 +CVE-2024-26224,0,0,b17122fe4c1e932bd301cb6c1c0556f3c76a0cc38a3ccf857a39ac0de116dcc9,2024-11-21T09:02:11.020000 +CVE-2024-26226,0,0,56306d60e0b3b8448fbaf57d9b030ec27e01f02bfbf496dae3021750f04346a9,2024-11-21T09:02:11.147000 +CVE-2024-26227,0,0,0b3d2aa63c91ae1bb393a4c5dff8408472d5c718acdb7f8a7c6bd2c4bd9735e8,2024-11-21T09:02:11.287000 +CVE-2024-26228,0,0,c9d03f277dc6a8871bfc3c122419136f8945b83942551faf448c6f0263a59c95,2024-11-21T09:02:11.407000 +CVE-2024-26229,0,0,045cddbc94ac701453cf42b90551548484a63b2ae7c063a6f33129a9fc89347f,2024-11-21T09:02:11.543000 CVE-2024-2623,0,0,092a8bd4e4daebc06a436bebefc463483bb05935626e710a0ed23a1e150adc34,2024-11-21T09:10:09.310000 -CVE-2024-26230,0,1,175beed2ad1254709d32eff3530e86fed3b4191ec4ee86fac5810cd80fc38f5b,2024-11-21T09:02:11.700000 -CVE-2024-26231,0,1,ef7ee94b0259e27cb685633b391749325e7c20c571f429f187cac154fddbce8f,2024-11-21T09:02:11.853000 +CVE-2024-26230,0,0,175beed2ad1254709d32eff3530e86fed3b4191ec4ee86fac5810cd80fc38f5b,2024-11-21T09:02:11.700000 +CVE-2024-26231,0,0,ef7ee94b0259e27cb685633b391749325e7c20c571f429f187cac154fddbce8f,2024-11-21T09:02:11.853000 CVE-2024-26232,0,0,c7436bbb2e8a1160dfa54a94fa50ff97f7650d97feab4c7b93dc2b159847d1af,2024-12-06T14:39:54.630000 -CVE-2024-26233,0,1,345a3872cf49f776674e19254a300d5abe2fab4a6120d4119701a898a55450e9,2024-11-21T09:02:12.103000 -CVE-2024-26234,0,1,c8e3e6b4048ff87eeda3c395175188f61883fb04b2b673fb5774d6d9b8aa65b6,2024-11-21T09:02:12.217000 -CVE-2024-26235,0,1,76fe4b8cbcf435dd7ae614bc2fe13bce3f3f0fd4aa7d9085b66f224f07ef7773,2024-11-21T09:02:12.357000 -CVE-2024-26236,0,1,a87a7ad87d98714664fc4119bc2cf2f60d0a4cd340ff0d8f1ca4d2a38b7e96d9,2024-11-21T09:02:12.503000 -CVE-2024-26237,0,1,ac5f709314af0b6102fedc45ebf6ab029ed4a4892171cde662d7131ca3d3e07b,2024-11-21T09:02:12.613000 -CVE-2024-26238,0,1,29eb84d72f4dfc3bcae14dac7f62a0da44395608805b84bc29b6f93a004843e4,2024-11-21T09:02:12.737000 -CVE-2024-26239,0,1,a10abd770c71f53325df778a2a063112c74745fec315a3848b9b6ad590174db1,2024-11-21T09:02:12.850000 +CVE-2024-26233,0,0,345a3872cf49f776674e19254a300d5abe2fab4a6120d4119701a898a55450e9,2024-11-21T09:02:12.103000 +CVE-2024-26234,0,0,c8e3e6b4048ff87eeda3c395175188f61883fb04b2b673fb5774d6d9b8aa65b6,2024-11-21T09:02:12.217000 +CVE-2024-26235,0,0,76fe4b8cbcf435dd7ae614bc2fe13bce3f3f0fd4aa7d9085b66f224f07ef7773,2024-11-21T09:02:12.357000 +CVE-2024-26236,0,0,a87a7ad87d98714664fc4119bc2cf2f60d0a4cd340ff0d8f1ca4d2a38b7e96d9,2024-11-21T09:02:12.503000 +CVE-2024-26237,0,0,ac5f709314af0b6102fedc45ebf6ab029ed4a4892171cde662d7131ca3d3e07b,2024-11-21T09:02:12.613000 +CVE-2024-26238,0,0,29eb84d72f4dfc3bcae14dac7f62a0da44395608805b84bc29b6f93a004843e4,2024-11-21T09:02:12.737000 +CVE-2024-26239,0,0,a10abd770c71f53325df778a2a063112c74745fec315a3848b9b6ad590174db1,2024-11-21T09:02:12.850000 CVE-2024-2624,0,0,72d06684172a0b67b71cfadebc73e6297a732acc67b7f4a91e537bcb8fa461ff,2024-11-21T09:10:09.430000 -CVE-2024-26240,0,1,adb3c199daed86bf23c8023ecd28bccfdd4285fd2753eeb3775fdcb2280059e1,2024-11-21T09:02:12.980000 -CVE-2024-26241,0,1,e2c743147e8eab69d8a14a6962aae7188c78a97021ebdb7284bdb2f7d45b5703,2024-11-21T09:02:13.117000 -CVE-2024-26242,0,1,5caf45a14ded704a8151a91d9d1fb7c06d92a619f5e8e5a8c070d8cd008b61c2,2024-11-21T09:02:13.257000 -CVE-2024-26243,0,1,32dab789d078b1f8acb631d08c402bc82887b347f116f6101e90ad58f4108e53,2024-11-21T09:02:13.400000 +CVE-2024-26240,0,0,adb3c199daed86bf23c8023ecd28bccfdd4285fd2753eeb3775fdcb2280059e1,2024-11-21T09:02:12.980000 +CVE-2024-26241,0,0,e2c743147e8eab69d8a14a6962aae7188c78a97021ebdb7284bdb2f7d45b5703,2024-11-21T09:02:13.117000 +CVE-2024-26242,0,0,5caf45a14ded704a8151a91d9d1fb7c06d92a619f5e8e5a8c070d8cd008b61c2,2024-11-21T09:02:13.257000 +CVE-2024-26243,0,0,32dab789d078b1f8acb631d08c402bc82887b347f116f6101e90ad58f4108e53,2024-11-21T09:02:13.400000 CVE-2024-26244,0,0,84a72b584f990343f9aa65ea7136ea8a41505d9f0dcabdfd08a4b40f8e23df72,2024-12-06T14:33:58.663000 -CVE-2024-26245,0,1,7f041729b2025ec1bb6b8ca4e80d8be5fa269824caecc4f8a68923ba2529fe8c,2024-11-21T09:02:13.667000 +CVE-2024-26245,0,0,7f041729b2025ec1bb6b8ca4e80d8be5fa269824caecc4f8a68923ba2529fe8c,2024-11-21T09:02:13.667000 CVE-2024-26246,0,0,60d13b377c10db048dc34b21ac5deb53732a4d8b2008d8c6f30c7c41df8ffd55,2024-11-21T09:02:13.780000 CVE-2024-26247,0,0,55a35406de5cee0eb7e12c42c6586214107caa93b488986bd72c70b0e94548bd,2024-11-21T09:02:13.900000 -CVE-2024-26248,0,1,1b8a890f0f38b02b15faee1f81fb612250b91365f079e0034372723985f0c326,2024-11-21T09:02:14.027000 +CVE-2024-26248,0,0,1b8a890f0f38b02b15faee1f81fb612250b91365f079e0034372723985f0c326,2024-11-21T09:02:14.027000 CVE-2024-2625,0,0,06c7a7c95e1e00aea3236f4c8bba83849b4481616872e476ce05bb47111d63e5,2024-11-21T09:10:09.553000 -CVE-2024-26250,0,1,05759fa3a0a331ab9cd295030e535d73fead624532362f61c226d1eb0b801575,2024-11-21T09:02:14.170000 +CVE-2024-26250,0,0,05759fa3a0a331ab9cd295030e535d73fead624532362f61c226d1eb0b801575,2024-11-21T09:02:14.170000 CVE-2024-26251,0,0,bd1db17ac5da21ecd817685a80204e8aed337c915553f24e49042f322f98a6a5,2024-12-05T19:29:12.660000 -CVE-2024-26252,0,1,449433cb527ae7f9cf31eb03b370e5a28d68a30e9539f58851e28e06e1fc4db5,2024-11-21T09:02:14.430000 -CVE-2024-26253,0,1,e3f43d6bc7278f64fca016257b96c425e9004f0250eddc8e331c4fa46c2892e9,2024-11-21T09:02:14.567000 +CVE-2024-26252,0,0,449433cb527ae7f9cf31eb03b370e5a28d68a30e9539f58851e28e06e1fc4db5,2024-11-21T09:02:14.430000 +CVE-2024-26253,0,0,e3f43d6bc7278f64fca016257b96c425e9004f0250eddc8e331c4fa46c2892e9,2024-11-21T09:02:14.567000 CVE-2024-26254,0,0,e1ed79f7082b022def15150b5a9b00e30283171f1ddbe7c8a3fa43beb7fefae6,2024-12-05T19:14:00.320000 -CVE-2024-26255,0,1,e4c816224808f4ef460fcf5138548290738883b1ffcb9e6268c7a089009d9596,2024-11-21T09:02:14.827000 -CVE-2024-26256,0,1,169b799b189d906be390b1a7e168af80a50e786680303b511d863e9949576b2d,2024-11-21T09:02:14.947000 +CVE-2024-26255,0,0,e4c816224808f4ef460fcf5138548290738883b1ffcb9e6268c7a089009d9596,2024-11-21T09:02:14.827000 +CVE-2024-26256,0,0,169b799b189d906be390b1a7e168af80a50e786680303b511d863e9949576b2d,2024-11-21T09:02:14.947000 CVE-2024-26257,0,0,6bbf32f20548cfee7b6fe08b29c1830e10505a149e346718bf1ab9c7e655ca39,2024-12-05T19:11:37.323000 CVE-2024-26258,0,0,f44dbe4ece2a696fe76796e8cdd34f69e383db4a2848f8680d1714e4770f70a5,2024-11-26T08:15:04.673000 CVE-2024-2626,0,0,187238078dced3a6eb09a09edaeaa9bf7f43988c2088701468fb3aeaed9e9f87,2024-11-21T09:10:09.767000 @@ -251109,7 +251113,7 @@ CVE-2024-26876,0,0,cae97524862d4115e788a327d03cf0da2acf0edba8249dc998aedc8a21a3f CVE-2024-26877,0,0,54721b8ba6c7b4d0a18ed9c595e6136296498a569bd20bfeb4ea6cc3920631ea,2024-11-21T09:03:16.520000 CVE-2024-26878,0,0,11ab35a3fb8ca18e8c636a1de49a408c1da401e7928031e6cc0f6285ff8b6bf7,2024-11-21T09:03:16.660000 CVE-2024-26879,0,0,9704d8839b75b0e854eec4c51359697b6a4476f2d785619c7296d3dff7e0f239,2024-11-21T09:03:16.793000 -CVE-2024-2688,0,1,e06fd55a9a898b1566e884e06c4bb5ead92e827564dc87adcc13f51fc08ae312,2024-11-21T09:10:17.823000 +CVE-2024-2688,0,0,e06fd55a9a898b1566e884e06c4bb5ead92e827564dc87adcc13f51fc08ae312,2024-11-21T09:10:17.823000 CVE-2024-26880,0,0,b775bc30b873c71ce0741bd89eb501a0811ff9c595ceddd964535015994b3d7e,2024-11-21T09:03:16.923000 CVE-2024-26881,0,0,c9147da975715d7d9e15d8a477237dbe48b93c3e840440ef85c748b4931c6aee,2024-11-21T09:03:17.140000 CVE-2024-26882,0,0,bbe489ee29c0a7bd46d4fc46f3291be28306717f3a37638640e3b60d051438f5,2024-12-20T13:15:20.370000 @@ -251335,7 +251339,7 @@ CVE-2024-27083,0,0,0a867c69f0761d5202838e0d6673017855748c22aaa12a5775e2cc9879208 CVE-2024-27084,0,0,338f54f6691d2c6f86b17bf560fce22137a7c3f7f032f3603eb755d855416e16,2024-02-26T18:15:07.920000 CVE-2024-27085,0,0,7a91f42e83883eebf7dd79388750166b8b0238d867e5bd66c97606b795c57c1c,2024-11-21T09:03:49.710000 CVE-2024-27086,0,0,31b4ebe2efce4a28ab0b8bcfc7f002678828a55ea41b5b1acf463da459be833a,2024-11-21T09:03:49.830000 -CVE-2024-27087,0,1,a30c4a0842d0b884edc7eac3501ad7dbd544f92e50a229796f2cadcb24f253a9,2024-11-21T09:03:49.970000 +CVE-2024-27087,0,0,a30c4a0842d0b884edc7eac3501ad7dbd544f92e50a229796f2cadcb24f253a9,2024-11-21T09:03:49.970000 CVE-2024-27088,0,0,f43c66360a7c9299381d0e299f4816628fffeea3c5fa73c594ae9d718302efbe,2024-11-21T09:03:50.097000 CVE-2024-27089,0,0,32c5f647bd4542a63d3920acbc84f8120e07a411286d59ab2a36ed9130fb3505,2024-02-26T20:19:06.073000 CVE-2024-2709,0,0,297c40d248d51ec740c7403fb26c5d03674e102d285a860c91e917ac0e61ced7,2024-12-12T17:29:29.930000 @@ -251345,16 +251349,16 @@ CVE-2024-27092,0,0,afa4e43095cbffa177f697098968588091dc7ed01a4e70f2f191cb6d7fcfc CVE-2024-27093,0,0,a9117ff9166b3c38a135437a4bd5a746636b446143bf8b313342e0657b083377,2024-11-21T09:03:50.630000 CVE-2024-27094,0,0,574201530a99a0d9932b44c50c32630975cca1ba28f4581b17fbb77dec7e452a,2024-11-21T09:03:50.780000 CVE-2024-27095,0,0,78a1555294ea358b8152550a2082da91e49d92b932991be797dbd3c604913e80,2024-11-21T09:03:50.910000 -CVE-2024-27096,0,1,6c53cd8d80976d386aad850191ac1b9871b1969a7c7eee5b89d021462399b44f,2024-11-21T09:03:51.057000 +CVE-2024-27096,0,0,6c53cd8d80976d386aad850191ac1b9871b1969a7c7eee5b89d021462399b44f,2024-11-21T09:03:51.057000 CVE-2024-27097,0,0,275ffd2044c7c91ef48ab9e8697562be8cad3e8c87f8ebee381769e17f66f059,2024-11-21T09:03:51.193000 -CVE-2024-27098,0,1,25808bb1d2e9ed0f965d09f224c308bb2b264b14126eb12e9e293da41cd5c271,2024-11-21T09:03:51.313000 +CVE-2024-27098,0,0,25808bb1d2e9ed0f965d09f224c308bb2b264b14126eb12e9e293da41cd5c271,2024-11-21T09:03:51.313000 CVE-2024-27099,0,0,f7b30e990d7c353aafd3fc8896f44f834c33a48c7e4370e410a9218f97f05f99,2024-11-21T09:03:51.437000 CVE-2024-2710,0,0,001269c32b1f0eb15da92a265d34f54cbf493f381bf937b59ddbde30025a682a,2024-12-12T17:30:23.267000 CVE-2024-27100,0,0,8508ad18190a019203604be481303560b90631fee2ced04d03ca66167b3e3a17,2024-11-21T09:03:51.563000 CVE-2024-27101,0,0,742992fa71b398a15715e3e520dbe09c308c4ac568b904be7d12d66735db88b8,2024-11-21T09:03:51.683000 CVE-2024-27102,0,0,6c12cf63c12d22ea915cc227e9583e7af4cd59244b4b118acc8d47c0ba4db88b,2024-11-21T09:03:51.810000 CVE-2024-27103,0,0,6c2b0da25f22638b08226af47ff2302601407bb5f3428815095b8a7e33c94670,2024-11-21T09:03:51.940000 -CVE-2024-27104,0,1,faf8603f6d8aa716d3d5d8f6e72e743b6e332c0fe14220c8ec16d58e32a591b3,2024-11-21T09:03:52.073000 +CVE-2024-27104,0,0,faf8603f6d8aa716d3d5d8f6e72e743b6e332c0fe14220c8ec16d58e32a591b3,2024-11-21T09:03:52.073000 CVE-2024-27105,0,0,0fbed232247dda846235fafb02a8788a6ac3b74045ce4a3b4e4c30589d2b8297,2024-11-21T09:03:52.220000 CVE-2024-27106,0,0,9c1e1e3aaecbe81bf4136e606c9396d1663885e33308f645d741303d56ba00fe,2024-11-21T09:03:52.367000 CVE-2024-27107,0,0,de9626a0540dfa34388cd1974433342c802ac7483f11558ac61776a5347a971a,2024-11-21T09:03:52.500000 @@ -251572,7 +251576,7 @@ CVE-2024-27326,0,0,9c7e2b9fdb34a40e3e15b646c2105decdf69a8f22693558651330deac1e0b CVE-2024-27327,0,0,b1f985bd9470ed536a3784c792a0223d30f4e8799e174ea1d5049c4f79b6ed86,2024-12-04T15:03:46.113000 CVE-2024-27328,0,0,d60be5d90dbfbf7efdce9cdcbb4ca86fe380f80228e13ee52df3d7912bdcb7ee,2024-12-04T15:03:16.167000 CVE-2024-27329,0,0,f730ccc363e49ec85098e55d3ee00c0542737f21f124abd177c04f5de216f250,2024-12-04T15:02:57.010000 -CVE-2024-2733,0,1,45a7c70d6c7720a7f5fe19e6b19c785cb11fa095f32f3114529ff4f9d10e58c4,2024-11-21T09:10:23.930000 +CVE-2024-2733,0,0,45a7c70d6c7720a7f5fe19e6b19c785cb11fa095f32f3114529ff4f9d10e58c4,2024-11-21T09:10:23.930000 CVE-2024-27330,0,0,1d5d311e9f256cc4f221441c72dd390f2ca526a4e5468675946106599cefa6da,2024-11-21T09:04:20.897000 CVE-2024-27331,0,0,e195e88155826ea4b63da1691e81b356a034bba1f2ef928e8838c78e72e60fbb,2024-11-21T09:04:21.023000 CVE-2024-27332,0,0,aaa4dffc6bf333f244c6f25f902be7cb0c54ea98dcf6de9140197a28969da44c,2024-11-21T09:04:21.157000 @@ -251583,7 +251587,7 @@ CVE-2024-27336,0,0,a1e007445298d9569a21e7e46d6e5613ce5be0c116dc6ab2ba0a34f5bd663 CVE-2024-27337,0,0,04c3d3db0bec8dce3da789a7d42e81f08a5dd5dc86aa9d9776792e193199f356,2024-11-21T09:04:21.820000 CVE-2024-27338,0,0,03e8ec17267e27bcaacc4695d46519c9829afcd476821257efa3e182a341359a,2024-11-21T09:04:21.953000 CVE-2024-27339,0,0,99621b5b6ace59da7f06c016daa1bdf0b88cbf302b933ff1a0deb8f415ff217e,2024-11-21T09:04:22.120000 -CVE-2024-2734,0,1,67234a5f8fa9733df20b07adeed01efdab3e5672cc157373d6dce9c153f007d6,2024-11-21T09:10:24.050000 +CVE-2024-2734,0,0,67234a5f8fa9733df20b07adeed01efdab3e5672cc157373d6dce9c153f007d6,2024-11-21T09:10:24.050000 CVE-2024-27340,0,0,fd6392deb312e164a1dfa6395055ee9ded35ed75bc17aa548ae060d17a3b472d,2024-11-21T09:04:22.263000 CVE-2024-27341,0,0,13da6c7d33e066a09b0d4d4dca1b40112998d6acdc4daf4324465ecb51c879ca,2024-11-21T09:04:22.403000 CVE-2024-27342,0,0,44118e0720a961c463831ac7c838f43df76ddfcaa3e2aa548a24a4369e3158e9,2024-11-21T09:04:22.547000 @@ -251594,7 +251598,7 @@ CVE-2024-27346,0,0,4ef1236f8b7db87812c0165f7f7fb6230e69020f019ead98bf2a8322c5b12 CVE-2024-27347,0,0,82870f64ac0a2a14ab143ebd6e83380e883828e2697e94972ee09305c8810ede,2024-11-21T09:04:23.187000 CVE-2024-27348,0,0,8907c77d1f87a0067012d7f1cb60ccb1c019a3817dd62d759186d11783415e97,2024-12-16T20:12:08.900000 CVE-2024-27349,0,0,64f0ce0987be250d4ba50f90637a07a25050f972f064a55adeb0ac9a5e260832,2024-11-22T15:15:05.917000 -CVE-2024-2735,0,1,1804d4b542784e87b1f218fc94851eb57bf3659299449fca226f8456d1bb6e3b,2024-11-21T09:10:24.170000 +CVE-2024-2735,0,0,1804d4b542784e87b1f218fc94851eb57bf3659299449fca226f8456d1bb6e3b,2024-11-21T09:10:24.170000 CVE-2024-27350,0,0,5d2af758328dbaf2f007a2d7df7e7c029e0e88326cef12f01f6df91c842f3c2e,2024-11-21T09:04:23.840000 CVE-2024-27351,0,0,8abb1f2545237be12b6dadbe1f320b90fa23f151f9ed4a4a0a2ce44a3f71a09d,2024-11-21T09:04:24.087000 CVE-2024-27353,0,0,62e36dc368cbe5699859a16ea6b58854e0eb7537ffc3cb01a93e718c536f007f,2024-11-21T09:04:24.347000 @@ -251604,7 +251608,7 @@ CVE-2024-27356,0,0,98fbad32108df0a81ed05f8ed15969257da1e551b2530f7ad159695de7eda CVE-2024-27357,0,0,15736746300b11a044bdbe36d80b43350223e7be84675e1a9da30f0de7cd203a,2024-11-21T09:04:25.280000 CVE-2024-27358,0,0,f5e6cb633af9a6703a613689de04e1a2cc6a85126e5470b5d52499380066cfed,2024-11-21T09:04:25.497000 CVE-2024-27359,0,0,be475d000f5021d6959e65f4bafe704d89d8d833c8d9a5372f53a3261a6b08db,2024-11-21T09:04:25.703000 -CVE-2024-2736,0,1,232a8f622d9c3dcc805d744f06c40023ae5c4a2dddf242b78eb428f303012c81,2024-11-21T09:10:24.287000 +CVE-2024-2736,0,0,232a8f622d9c3dcc805d744f06c40023ae5c4a2dddf242b78eb428f303012c81,2024-11-21T09:10:24.287000 CVE-2024-27360,0,0,77efb6dac120a74a11618c9e38ba64c067450192f4f4e7551dd0a979307a6c9d,2024-11-21T09:04:25.937000 CVE-2024-27361,0,0,77d90ea36f27bea18e74dba7c2e8422a0b7db46e4c92b699af7c71e56fcb3f57,2024-11-21T09:04:26.190000 CVE-2024-27362,0,0,8fcbfe3c3547e93103323dff220f142e81361fc5323b166a8e70487632531ddc,2024-11-21T09:04:26.353000 @@ -251934,14 +251938,14 @@ CVE-2024-27853,0,0,72a1ed6ec4d0895fb804921668bc2bff946add21527d9bb528b8f3dbbcdca CVE-2024-27855,0,0,7b61a08acfa4129bbd09ca95b2fbbadadedd2683e38c872f9104fbd486556985,2024-11-21T09:05:17.320000 CVE-2024-27857,0,0,50c74cada9fa0a92498be7b0ed6d9257c0a8cdcb5b5d97a471df147f46938208,2024-11-21T09:05:17.540000 CVE-2024-27858,0,0,aa4ac34917fc25a3b363315db7cb3fffd219145d245e40c2d78d17a7bcb483bf,2024-09-23T19:56:28.840000 -CVE-2024-2786,0,1,465f59062e983d0de9f13e77b135499356b2ad4d8a9797f02164c9ebf9174c41,2024-11-21T09:10:30.913000 +CVE-2024-2786,0,0,465f59062e983d0de9f13e77b135499356b2ad4d8a9797f02164c9ebf9174c41,2024-11-21T09:10:30.913000 CVE-2024-27860,0,0,573c398bb03b5382369ac69cc1d55fcdcd51ef33a018d7ec6bcd579bee759306,2024-09-23T19:10:07.350000 CVE-2024-27861,0,0,44687bbf9414155e406d842a229f671ff45e5709268fc42f7e0846677b06e6c3,2024-10-10T13:13:53.450000 CVE-2024-27862,0,0,1879dd3c7b86226e41db14689055cbd9455607ed315179a7b729f6913bf91dce,2024-12-10T15:00:16.310000 CVE-2024-27863,0,0,bc20f934200c90ab71177ba452dea8ed95327208c78d45ff56560458c5cbbb31,2024-11-21T09:05:18.200000 CVE-2024-27867,0,0,9d8a031b2bac38a4828644f9e0ea14edefe724dd0e937c81c7aeb7d5722cc9e9,2024-12-10T14:42:58.173000 CVE-2024-27869,0,0,442e73dd0d7130124e1f9354705c039a9fb91c795afa462c9d6d657225ed2617,2024-12-12T20:08:50.837000 -CVE-2024-2787,0,1,c6ee0a0ef07bb5f9f8c230e62700bfe657cf67b51bc35284f46647b4239f368c,2024-11-21T09:10:31.060000 +CVE-2024-2787,0,0,c6ee0a0ef07bb5f9f8c230e62700bfe657cf67b51bc35284f46647b4239f368c,2024-11-21T09:10:31.060000 CVE-2024-27871,0,0,970b05cbe9294bb0a3bb5c093d25c78edda1afa20430c21070839e14a02f2ee6,2024-11-21T09:05:18.840000 CVE-2024-27872,0,0,b43781852f09d2090c80445aa16b248a0d29720fdc116e2bbdd0dbeeaf3a4b38,2024-11-21T09:05:18.997000 CVE-2024-27873,0,0,af19869e49617cb610d7eea767fce4e92f7dda25373d3488798e008324fbdd2a,2024-11-21T09:05:19.140000 @@ -251951,7 +251955,7 @@ CVE-2024-27876,0,0,b7f87bbaa63f346af2d221b267fbf1fa56201cd4b9f728c4e431ba1212de0 CVE-2024-27877,0,0,45be2b5613afa9ae468b6af267aa93bdc0afba5faea5f453002cf918f675cc6d,2024-11-21T09:05:19.787000 CVE-2024-27878,0,0,fac979f4951af3bc569c5e2412a5795638ccc7a547e74adca11fe4da6c646d26,2024-12-10T15:14:11.670000 CVE-2024-27879,0,0,bda89f2508278a583c21b1b1e13bd397a1c4dc019b4ff5c383bd10e63f1c4a74,2024-12-12T16:07:08.427000 -CVE-2024-2788,0,1,f3853273bf7a198827f84b5d0c66cfdaa94ddc2c815515ef6b33ee6adefb37e4,2024-11-21T09:10:31.203000 +CVE-2024-2788,0,0,f3853273bf7a198827f84b5d0c66cfdaa94ddc2c815515ef6b33ee6adefb37e4,2024-11-21T09:10:31.203000 CVE-2024-27880,0,0,773a386792ad07328a7a0448d54c6ad89345135e04a61568c7b277c03fab901e,2024-09-24T16:34:04.597000 CVE-2024-27881,0,0,3db1c1b42fc709e1d85fa27d3684b72f5a7511052e075845a29b9197854132e8,2024-11-21T09:05:20.400000 CVE-2024-27882,0,0,de1636067606d8abea05b2d623862645d7430157a629cccf883a6c28832f50bb,2024-11-21T09:05:20.550000 @@ -251962,7 +251966,7 @@ CVE-2024-27886,0,0,3c715f8c52f1864ddda85ca53b2b16f09102ef3c94476f9d4abb350858861 CVE-2024-27887,0,0,27c7d91a187938663d4a01d4c87033037d24e5ace0c9df0921f49ee73def6186,2024-11-21T09:05:21.357000 CVE-2024-27888,0,0,cd0431e20853cd52fac0840f748f121c2c1ffdab2233c1cee21b2fe50a5a00fd,2024-12-10T14:51:04.667000 CVE-2024-27889,0,0,9baa87884a3e66fc5756c9ced2a8ef947001f8941593056f52c6dadb55724bf9,2024-11-21T09:05:21.780000 -CVE-2024-2789,0,1,be9a0fe704b4e7e250cdad0636f7f24b2d52ae163d229e7b6b42f2754560cf46,2024-11-21T09:10:31.330000 +CVE-2024-2789,0,0,be9a0fe704b4e7e250cdad0636f7f24b2d52ae163d229e7b6b42f2754560cf46,2024-11-21T09:10:31.330000 CVE-2024-27894,0,0,a529ce9447bf5cccdc79592c335a904880367559eca12c605a0c1c557584b199,2024-11-21T09:05:21.910000 CVE-2024-27895,0,0,d55175960df25787806e528bf2b5b0b690105cc86f51c145001c192d4b0382fc,2024-12-09T17:59:55 CVE-2024-27896,0,0,cefb57e4fd2360f9ca76121f5d55c0879f2b9778073436f6d450ff9f01865a42,2024-11-29T15:15:16.833000 @@ -251984,8 +251988,8 @@ CVE-2024-27910,0,0,52110fcf713ce50faa77f0c1619a760331146fd3de5cf9c77fdbc6eecf746 CVE-2024-27911,0,0,163d4032cccefd06169212e4b4f3531d5c43c99d1d0f8350d0f1bdd5571d171c,2024-11-21T09:05:24.283000 CVE-2024-27912,0,0,17a916159656f5b71e76460ab9dd8159bb40a0e837babb274b88d74bea610fa1,2024-11-21T09:05:24.420000 CVE-2024-27913,0,0,607024941dc98c2c1bc1829fc5696f721263727129e8960f1d58fe24d8a9b7f5,2024-11-21T09:05:24.547000 -CVE-2024-27914,0,1,c9344bfc6042953a2d6702aa9b112800e06f7c5418b8849a51752f54ab255fd6,2024-11-21T09:05:24.690000 -CVE-2024-27915,0,1,0ceaed02bb0a3d0fc99d3ded72f8a3fe7e89ae057e877ce21269673f4cb11e1e,2024-11-21T09:05:24.810000 +CVE-2024-27914,0,0,c9344bfc6042953a2d6702aa9b112800e06f7c5418b8849a51752f54ab255fd6,2024-11-21T09:05:24.690000 +CVE-2024-27915,0,0,0ceaed02bb0a3d0fc99d3ded72f8a3fe7e89ae057e877ce21269673f4cb11e1e,2024-11-21T09:05:24.810000 CVE-2024-27916,0,0,b572f3243ffe86527b7ad8e11be508172ba6d1e3dd7a87cc545fdc48dc633024,2024-11-21T09:05:24.950000 CVE-2024-27917,0,0,f35bbaf1bf1edd8283326f39a3a7879f08bd17cc746f8a365b00af88afdafd3b,2024-11-21T09:05:25.077000 CVE-2024-27918,0,0,76e11fed0f30cfc4f256dd5762f679acf819b0030cb78b3f612ea0581f6d24ad,2024-11-21T09:05:25.243000 @@ -251999,14 +252003,14 @@ CVE-2024-27926,0,0,a5cc0212ccfedfa08adb595fc3e705725d544592dda1a9e4b89c76a146271 CVE-2024-27927,0,0,a452b1cf7dafd2bef249a2f01cb521b04ba244564b2fb3675d7c7bbdabb96c76,2024-11-21T09:05:26.230000 CVE-2024-27929,0,0,55be7d5487612f331a20293a9178c49765e1a92dcb14c57365dae12024c39afb,2024-11-21T09:05:26.350000 CVE-2024-2793,0,0,9b327cc1fdacc7cc5f850fea327aaf45963768df531540f1159edf3a404743c0,2024-11-21T09:10:31.853000 -CVE-2024-27930,0,1,b33cbd9caafb99f933ba5c6b78bafd0aa2e6b6d8e3d09e55b3943dca4426589e,2024-11-21T09:05:26.477000 +CVE-2024-27930,0,0,b33cbd9caafb99f933ba5c6b78bafd0aa2e6b6d8e3d09e55b3943dca4426589e,2024-11-21T09:05:26.477000 CVE-2024-27931,0,0,47d439c4ac5d295e59d8f6742d57aec1b7daec0668176eaff689d4578efd8a5a,2024-11-21T09:05:26.613000 -CVE-2024-27932,0,1,a785b0daa649276069282abc2399233812ae1f81254b4607f5e7dd7c10100da9,2024-11-21T09:05:26.747000 -CVE-2024-27933,0,1,b6746d996a77f9b6357a966d40a2251e1d64d4e40867e807eb5c922fbad290d6,2024-11-21T09:05:26.873000 -CVE-2024-27934,0,1,e80532b3604c1165c7895d93a5ad9dec73f346c7af8baad7a865d0be52b5ca02,2024-11-21T09:05:27.020000 -CVE-2024-27935,0,1,72ee8c794d05e52891f1882d8f7b5a2a5080c66019242eee66d30a5c314a0a0f,2024-11-21T09:05:27.147000 -CVE-2024-27936,0,1,b7fec3e99365f73be64b7cae6045da129e906469fd7ae04282ce5a92b0a5a64b,2024-11-21T09:05:27.273000 -CVE-2024-27937,0,1,0983b88ce459f76b1756155888f3a7e0efe2a0cd4c254de59f347cdf838c93cc,2024-11-21T09:05:27.403000 +CVE-2024-27932,0,0,a785b0daa649276069282abc2399233812ae1f81254b4607f5e7dd7c10100da9,2024-11-21T09:05:26.747000 +CVE-2024-27933,0,0,b6746d996a77f9b6357a966d40a2251e1d64d4e40867e807eb5c922fbad290d6,2024-11-21T09:05:26.873000 +CVE-2024-27934,0,0,e80532b3604c1165c7895d93a5ad9dec73f346c7af8baad7a865d0be52b5ca02,2024-11-21T09:05:27.020000 +CVE-2024-27935,0,0,72ee8c794d05e52891f1882d8f7b5a2a5080c66019242eee66d30a5c314a0a0f,2024-11-21T09:05:27.147000 +CVE-2024-27936,0,0,b7fec3e99365f73be64b7cae6045da129e906469fd7ae04282ce5a92b0a5a64b,2024-11-21T09:05:27.273000 +CVE-2024-27937,0,0,0983b88ce459f76b1756155888f3a7e0efe2a0cd4c254de59f347cdf838c93cc,2024-11-21T09:05:27.403000 CVE-2024-27938,0,0,f3fa24107d64f072de2a337377f22dc2fedd62e7046e2b3f6a494579c82cdd75,2024-11-21T09:05:27.543000 CVE-2024-27939,0,0,5f5bf460c1e0d247ddd4a3052d67c96e98684c7803854fd41ed3196f3193dcff,2024-11-21T09:05:27.690000 CVE-2024-2794,0,0,33955f4149d64b1b269ef69fbe9402b7695f6b6b91e1246e2fc086085da81caf,2024-11-21T09:10:31.997000 @@ -252261,7 +252265,7 @@ CVE-2024-28193,0,0,7ef66a28dd1ff57f0c0b025e8167ec6baa56982b11f2bb9d0c45c5587f2e1 CVE-2024-28194,0,0,919f980bb3d86b49fd10405531eb8e0036001d5d3499843f594d6737b1cc5add,2024-11-21T09:06:00.183000 CVE-2024-28195,0,0,1c8cd56ede5413ee2e3fc3f8a72d5ad055ccc2245b1d55d162ea0bb57080f1c2,2024-11-21T09:06:00.303000 CVE-2024-28196,0,0,5935adc603506f91db2ad215ee3616bfe048394ec93eefd8b8d42fb8dd2992e8,2024-11-21T09:06:00.430000 -CVE-2024-28197,0,1,bc29a9a3d7a1aa136647376745cc17f64da12d082e3a214bf0e98a1728eb4b71,2024-11-21T09:06:00.547000 +CVE-2024-28197,0,0,bc29a9a3d7a1aa136647376745cc17f64da12d082e3a214bf0e98a1728eb4b71,2024-11-21T09:06:00.547000 CVE-2024-28198,0,0,761cba225c385d498bdd6fba40bd3dda8cd3d08c2183e5b794fada4afb002ea1,2024-11-21T09:06:00.677000 CVE-2024-28199,0,0,ce7b5d92a4f57c9e2aa64edecef6ee8520d5af49c8b77489080d765a812d8d41,2024-11-21T09:06:00.800000 CVE-2024-2820,0,0,4d0e26921d742b5d6f7e0ce43a1d980380526277b25e57c51d6b025d6bf05566,2024-11-21T09:10:36.203000 @@ -252292,8 +252296,8 @@ CVE-2024-28237,0,0,569dada874e3f7581ae75d30d37e9e64307f64b42ac921c76927978c59e7d CVE-2024-28238,0,0,6e650c4d2b7375c8a7f19bd73b04a31568d3018d7ee0ecbb6f8a5fe2be122555,2024-11-21T09:06:04.200000 CVE-2024-28239,0,0,fd52520639c751eaf3695f415d5a8dfa2e482fd2b9084c68458cf9d0a756a07b,2024-11-21T09:06:04.327000 CVE-2024-2824,0,0,f1bf8222502fdfe6970d6bec7f9f262cc2a23adafeaf181a033793e1be015aa2,2024-11-21T09:10:36.917000 -CVE-2024-28240,0,1,1d428d023bd48128545dba37f6f90872853fbc7c073165d7f1b0ca929b5b270b,2024-11-21T09:06:04.470000 -CVE-2024-28241,0,1,af70a7a3f1c8ad453a7e703a202ae77314c98f684c8e610de8ea1d5439e1f740,2024-11-21T09:06:04.617000 +CVE-2024-28240,0,0,1d428d023bd48128545dba37f6f90872853fbc7c073165d7f1b0ca929b5b270b,2024-11-21T09:06:04.470000 +CVE-2024-28241,0,0,af70a7a3f1c8ad453a7e703a202ae77314c98f684c8e610de8ea1d5439e1f740,2024-11-21T09:06:04.617000 CVE-2024-28242,0,0,34f46cd63e056a6dba92365f8fe4c7d5e935d8b212efab442648c10c85ca16f0,2024-11-21T09:06:04.750000 CVE-2024-28243,0,0,36634bae6596c638cd11e2703fbdfc25faa7a829a09d00ea595969967e9f8e21,2024-11-21T09:06:04.897000 CVE-2024-28244,0,0,dedba752fa91b7fe63dbe866e98f75611f56d3a17dd8a8846be2998cb889f6cb,2024-11-21T09:06:05.027000 @@ -252540,7 +252544,7 @@ CVE-2024-28760,0,0,68e010dc44e656e286ebd73c538be9ce7268acda0fbfa9110862129c79d92 CVE-2024-28761,0,0,616b7e09c3bcd95cb79ce0093cc728c720fcdd0e8df0ed8d707b9bd5ccafd84e,2024-11-21T09:06:54.880000 CVE-2024-28762,0,0,e7146f96c55753c65cd4f661c712c523979eaaba20e1cbe7b3b78b7197e1711c,2024-11-21T09:06:55.017000 CVE-2024-28764,0,0,42363a94f8163c9cad8147d31e6295d669ad4dcbcb1cf61276272a7a155229ea,2024-11-21T09:06:55.180000 -CVE-2024-28767,0,1,3dcbbe23de561638ccf8a9738544653a62b61fe75d19cdbb00efaaf18a46718a,2024-12-20T14:15:23.850000 +CVE-2024-28767,0,0,3dcbbe23de561638ccf8a9738544653a62b61fe75d19cdbb00efaaf18a46718a,2024-12-20T14:15:23.850000 CVE-2024-2877,0,0,e8536f3b9a8db8cfb1a01dc3baa76bd8616106f111c0e4e2021b78fa36854ec8,2024-11-21T09:10:44.020000 CVE-2024-28772,0,0,78e1b65ccd01d2b2cb5151ac2638f146b229ea64b2c3771ff8b54d177679ec5a,2024-11-21T09:06:55.327000 CVE-2024-28775,0,0,6a2db0e9a4b51ca58dc1a2ce04ae9f65cde9a99b61684111bcbdf3398dd02cad,2024-11-21T09:06:55.493000 @@ -252598,7 +252602,7 @@ CVE-2024-28851,0,0,64684c9808bba072162a30e9b68edda03449afeb907ef399bbfbbb2b88661 CVE-2024-28852,0,0,0fa34d2996926049a3853f8cfbd3cfe829b2800bca87371526216e20f7c662c0,2024-11-21T09:07:02.927000 CVE-2024-28853,0,0,c6b3d8ca5dc60e19f977b74c1f3c7e65504369ba6c0c2c39097a04ce40648b26,2024-11-21T09:07:03.070000 CVE-2024-28854,0,0,fc72a1af9a4423f23eb1c2bfab5673b3cdf91d9369b066233da617e99e87a321,2024-11-21T09:07:03.207000 -CVE-2024-28855,0,1,e1ba687866985367a53b4a3ac957f1f419c211866bea866410ef834d64f95818,2024-11-21T09:07:03.350000 +CVE-2024-28855,0,0,e1ba687866985367a53b4a3ac957f1f419c211866bea866410ef834d64f95818,2024-11-21T09:07:03.350000 CVE-2024-28859,0,0,6f026de9f6ccdab17442bfff936b54d3f18997dbcded841f5c04513f5212d2c9,2024-11-21T09:07:03.500000 CVE-2024-2886,0,0,394d8e95a7c910d17686664af11972d5aee835e493ecc95268e0fb8dd1bffa87,2024-12-19T16:09:30.553000 CVE-2024-28860,0,0,615b0e6dc4018679696c4d7b10ac840d76cd4c01792710452a17c3362532000e,2024-11-21T09:07:03.630000 @@ -252636,60 +252640,60 @@ CVE-2024-28892,0,0,0675780aff3c9ab12c12dfa28834b58fee94e67a571b3eca76e1a2ca00b40 CVE-2024-28893,0,0,db742559f8c06478e8575a7b0b3efd5fffbc67fba44a19cb78f8e38f79742eca,2024-11-21T09:07:07.740000 CVE-2024-28894,0,0,b9faf34ec909306221ab162d492936e7fd18d2418e4f829a4af1d6fc9a632145,2024-11-21T09:07:07.920000 CVE-2024-28895,0,0,d2dda34349233b4529d0456a907510ce0ea82c958aeef35d6f0b65b75c4f7cc9,2024-11-21T09:07:08.117000 -CVE-2024-28896,0,1,36ba0bf9e4f827a9df6cfeb85a7d73fc3799b2135d38e6d661c3b7ecf8abea26,2024-11-21T09:07:08.307000 -CVE-2024-28897,0,1,d29dd8e324cce528ae83fea86a35aae812682f1235e317b4357a211b9078b787,2024-11-21T09:07:08.457000 -CVE-2024-28898,0,1,01982b9715c9b98a0031f5fc7487d5a8adb51ff59c467dbbc1b42c13b4b2a9ec,2024-11-21T09:07:08.597000 +CVE-2024-28896,0,0,36ba0bf9e4f827a9df6cfeb85a7d73fc3799b2135d38e6d661c3b7ecf8abea26,2024-11-21T09:07:08.307000 +CVE-2024-28897,0,0,d29dd8e324cce528ae83fea86a35aae812682f1235e317b4357a211b9078b787,2024-11-21T09:07:08.457000 +CVE-2024-28898,0,0,01982b9715c9b98a0031f5fc7487d5a8adb51ff59c467dbbc1b42c13b4b2a9ec,2024-11-21T09:07:08.597000 CVE-2024-28899,0,0,00d222a3244d6c68d5186a1ff75bf7d608083514538ed1a5316dbc77109a2a90,2024-11-21T09:07:08.733000 CVE-2024-2890,0,0,9f3de28a2d200668c10961a2e062abf955c96d77921e4e0222aeb6258f112722,2024-11-21T09:10:46.020000 -CVE-2024-28900,0,1,ab3b2478bb574d665d5af1c0fada448ca3cd09f0b670560fbdd2800faedfd7b0,2024-11-21T09:07:08.913000 -CVE-2024-28901,0,1,d4e7a224c1e1186d26ef0810986228ba465a6a329509cf86bde6c4db32dad81e,2024-11-21T09:07:09.063000 -CVE-2024-28902,0,1,6935ffbe9d1c3f809438d600a7f6adc91e111fc1d33b218365dfa5a7c37c48e5,2024-11-21T09:07:09.207000 -CVE-2024-28903,0,1,64ec3b664b527dc5202a815956ff5fb4d37fd90ed4f608888e1bf4cd1af17166,2024-11-21T09:07:09.347000 +CVE-2024-28900,0,0,ab3b2478bb574d665d5af1c0fada448ca3cd09f0b670560fbdd2800faedfd7b0,2024-11-21T09:07:08.913000 +CVE-2024-28901,0,0,d4e7a224c1e1186d26ef0810986228ba465a6a329509cf86bde6c4db32dad81e,2024-11-21T09:07:09.063000 +CVE-2024-28902,0,0,6935ffbe9d1c3f809438d600a7f6adc91e111fc1d33b218365dfa5a7c37c48e5,2024-11-21T09:07:09.207000 +CVE-2024-28903,0,0,64ec3b664b527dc5202a815956ff5fb4d37fd90ed4f608888e1bf4cd1af17166,2024-11-21T09:07:09.347000 CVE-2024-28904,0,0,753e369689861bbd8c5ad513fce24c0989fd9510498deec2318cd64eec6d218e,2024-12-05T18:54:13.320000 CVE-2024-28905,0,0,bd6cc73ace4ca64a4aba1d2929e978761108b1f5196e5463a2a7496495af90a2,2024-12-05T18:50:21.030000 -CVE-2024-28906,0,1,a7ed45e8f18b6fb6625805a9a367fc1a621fcc13a336c8c91ef917afc0a53357,2024-11-21T09:07:09.737000 +CVE-2024-28906,0,0,a7ed45e8f18b6fb6625805a9a367fc1a621fcc13a336c8c91ef917afc0a53357,2024-11-21T09:07:09.737000 CVE-2024-28907,0,0,0a0e9df28d068123203d200496d461a9f5a85cf195778c93d73b68574a7b0ece,2024-12-05T18:28:21.740000 -CVE-2024-28908,0,1,074bf6d1c9d7cc4a45054d826ef3a5fffb1fd00732cdf9366039b21e600435fa,2024-11-21T09:07:09.997000 -CVE-2024-28909,0,1,61d8fba3735a9c7d9dd58802c7cb5419922b848f9693bf75194743c33b34e2c9,2024-11-21T09:07:10.130000 +CVE-2024-28908,0,0,074bf6d1c9d7cc4a45054d826ef3a5fffb1fd00732cdf9366039b21e600435fa,2024-11-21T09:07:09.997000 +CVE-2024-28909,0,0,61d8fba3735a9c7d9dd58802c7cb5419922b848f9693bf75194743c33b34e2c9,2024-11-21T09:07:10.130000 CVE-2024-2891,0,0,1ff34ae211a25afff02de381688fd5a4684ffa990ce2b6494a9492549a569d38,2024-11-21T09:10:46.173000 -CVE-2024-28910,0,1,93810d52f1009aaa943d7bc27f933a237e6622bafd955ab1a2772f85c30087be,2024-11-21T09:07:10.270000 -CVE-2024-28911,0,1,32b0ce40beb69326bec8bec904304182008ee3d809cabce55298c8b65a85b16f,2024-11-21T09:07:10.417000 -CVE-2024-28912,0,1,5d82bea9c64f511ddc95372985f0a743a8d762d56bf3233b72aa6d2330ae1d4a,2024-11-21T09:07:10.550000 -CVE-2024-28913,0,1,1c544aaf1e6a2d7abfbd236643e324eb40a8b6957c39ffe2f2affec7af547731,2024-11-21T09:07:10.687000 -CVE-2024-28914,0,1,66b293316489365f3b52ca26fa99da51aa09bd61591e5f96c7481a77b8bdc958,2024-11-21T09:07:10.820000 -CVE-2024-28915,0,1,4e0adc4988480319bfe9c791d24c730919de899ccf17cac36caf9207bc2e9694,2024-11-21T09:07:10.967000 -CVE-2024-28916,0,1,7e8518a9373fa848d2766930cdc99728632e579ae0d86f80b414ea87c8f277e4,2024-11-21T09:07:11.097000 -CVE-2024-28917,0,1,9eabbb1bc569d03898ecc05ea82e8f2fe4a5246e71768ba140c5a1efaf091f09,2024-11-21T09:07:11.227000 -CVE-2024-28919,0,1,aafa3cfe96f5188bd9152d58f128e96a412041872d57e6b50d887b3f050539ba,2024-11-21T09:07:11.350000 +CVE-2024-28910,0,0,93810d52f1009aaa943d7bc27f933a237e6622bafd955ab1a2772f85c30087be,2024-11-21T09:07:10.270000 +CVE-2024-28911,0,0,32b0ce40beb69326bec8bec904304182008ee3d809cabce55298c8b65a85b16f,2024-11-21T09:07:10.417000 +CVE-2024-28912,0,0,5d82bea9c64f511ddc95372985f0a743a8d762d56bf3233b72aa6d2330ae1d4a,2024-11-21T09:07:10.550000 +CVE-2024-28913,0,0,1c544aaf1e6a2d7abfbd236643e324eb40a8b6957c39ffe2f2affec7af547731,2024-11-21T09:07:10.687000 +CVE-2024-28914,0,0,66b293316489365f3b52ca26fa99da51aa09bd61591e5f96c7481a77b8bdc958,2024-11-21T09:07:10.820000 +CVE-2024-28915,0,0,4e0adc4988480319bfe9c791d24c730919de899ccf17cac36caf9207bc2e9694,2024-11-21T09:07:10.967000 +CVE-2024-28916,0,0,7e8518a9373fa848d2766930cdc99728632e579ae0d86f80b414ea87c8f277e4,2024-11-21T09:07:11.097000 +CVE-2024-28917,0,0,9eabbb1bc569d03898ecc05ea82e8f2fe4a5246e71768ba140c5a1efaf091f09,2024-11-21T09:07:11.227000 +CVE-2024-28919,0,0,aafa3cfe96f5188bd9152d58f128e96a412041872d57e6b50d887b3f050539ba,2024-11-21T09:07:11.350000 CVE-2024-2892,0,0,74c239cacaa79151a1c470c6b6fc24b5a5eb0198576c9c168529a88848909c96,2024-11-21T09:10:46.323000 -CVE-2024-28920,0,1,8d9bd6a3440ce6d19f673b3fe6a9e1359093edcf28c49624e6aa256d0d806b46,2024-11-21T09:07:11.497000 -CVE-2024-28921,0,1,0eeb79da4e715677da1e060f3838f838b30d876923fcb471d9aadb8c3b835642,2024-11-21T09:07:11.647000 -CVE-2024-28922,0,1,9bec51d16e1295e0c1a4f378096d7f1852245d5f7f90a47c9e2ff3ef93f9a4fb,2024-11-21T09:07:11.800000 -CVE-2024-28923,0,1,a83bc8b273882fb4a01545b9451074ac05770cf89d346a76403e8bc09bbdcb6b,2024-11-21T09:07:11.947000 -CVE-2024-28924,0,1,d86af187f3780ccc5a96c01efeeefbabf997156d3d184938b6eaa9d3fb460efd,2024-11-21T09:07:12.100000 -CVE-2024-28925,0,1,27b8c55ace8e27dbb5a933cd4e3851d9cafd18db0f72835107622a20412c89a4,2024-11-21T09:07:12.250000 -CVE-2024-28926,0,1,e13227c328c21f63434291f04ca0de8d5475333238f60e826add52c5e96acd5a,2024-11-21T09:07:12.397000 -CVE-2024-28927,0,1,fad61a3a3179b85449a22a887b62b4b85470ddd4380b338e90c5e53684d08e76,2024-11-21T09:07:12.530000 -CVE-2024-28928,0,1,1c5a7a6f0efcbf889b49dfcf66728716f8d8370f347a179f7e7faeb77331f70d,2024-11-21T09:07:12.667000 -CVE-2024-28929,0,1,f90cdaa8a40d66405e641a03b963dd21d7977995c8a523dcadc7cf29b4f6e286,2024-11-21T09:07:12.807000 +CVE-2024-28920,0,0,8d9bd6a3440ce6d19f673b3fe6a9e1359093edcf28c49624e6aa256d0d806b46,2024-11-21T09:07:11.497000 +CVE-2024-28921,0,0,0eeb79da4e715677da1e060f3838f838b30d876923fcb471d9aadb8c3b835642,2024-11-21T09:07:11.647000 +CVE-2024-28922,0,0,9bec51d16e1295e0c1a4f378096d7f1852245d5f7f90a47c9e2ff3ef93f9a4fb,2024-11-21T09:07:11.800000 +CVE-2024-28923,0,0,a83bc8b273882fb4a01545b9451074ac05770cf89d346a76403e8bc09bbdcb6b,2024-11-21T09:07:11.947000 +CVE-2024-28924,0,0,d86af187f3780ccc5a96c01efeeefbabf997156d3d184938b6eaa9d3fb460efd,2024-11-21T09:07:12.100000 +CVE-2024-28925,0,0,27b8c55ace8e27dbb5a933cd4e3851d9cafd18db0f72835107622a20412c89a4,2024-11-21T09:07:12.250000 +CVE-2024-28926,0,0,e13227c328c21f63434291f04ca0de8d5475333238f60e826add52c5e96acd5a,2024-11-21T09:07:12.397000 +CVE-2024-28927,0,0,fad61a3a3179b85449a22a887b62b4b85470ddd4380b338e90c5e53684d08e76,2024-11-21T09:07:12.530000 +CVE-2024-28928,0,0,1c5a7a6f0efcbf889b49dfcf66728716f8d8370f347a179f7e7faeb77331f70d,2024-11-21T09:07:12.667000 +CVE-2024-28929,0,0,f90cdaa8a40d66405e641a03b963dd21d7977995c8a523dcadc7cf29b4f6e286,2024-11-21T09:07:12.807000 CVE-2024-2893,0,0,d6fda5ad886871814bd5ffa9d425d870715f3c56c45827b8c39c61f55007f365,2024-11-21T09:10:46.457000 -CVE-2024-28930,0,1,06cd0f682a83d0e6d8a96b1d376325d26dc8f3334236ab3dba206dcf20d639cc,2024-11-21T09:07:12.943000 -CVE-2024-28931,0,1,e6aca72dfff8e6c9f59e7c42076a8d0921ceaea8128165496b3380051eb0ee58,2024-11-21T09:07:13.093000 -CVE-2024-28932,0,1,64d5c555653cfa9e09b9bfe3d15b072df78b72d769885c615dca0590253aac02,2024-11-21T09:07:13.230000 -CVE-2024-28933,0,1,7803b74aaea905535a4d6216d7706a9b9c638e5812aab506edcd85f708f79e36,2024-11-21T09:07:13.370000 -CVE-2024-28934,0,1,d48deb6b50f5acdb64d8ca0693ce7689612d6dd19551ac660c066b887bd9ae04,2024-11-21T09:07:13.513000 -CVE-2024-28935,0,1,0242506a1ab545e636cbfca82c27f32dd6848c108cd453ce37a291e751bedce7,2024-11-21T09:07:13.650000 -CVE-2024-28936,0,1,e952435c1dda960f36464093b8475ea64384606b8f1b9271d870883a56557de4,2024-11-21T09:07:13.803000 -CVE-2024-28937,0,1,132c99f4e0f32a88addd798acd90b5c0ebbd1765ac163c85d051dec8e52ca033,2024-11-21T09:07:13.943000 -CVE-2024-28938,0,1,cba943824b2a2f00824476ada42cd5eb15acd5680be979797e463c02241410a8,2024-11-21T09:07:14.090000 -CVE-2024-28939,0,1,dbcb0acdff88eea7ffc5d9dbe65f2e20f34070e9a5659f5b532a8fdc8591b09f,2024-11-21T09:07:14.230000 +CVE-2024-28930,0,0,06cd0f682a83d0e6d8a96b1d376325d26dc8f3334236ab3dba206dcf20d639cc,2024-11-21T09:07:12.943000 +CVE-2024-28931,0,0,e6aca72dfff8e6c9f59e7c42076a8d0921ceaea8128165496b3380051eb0ee58,2024-11-21T09:07:13.093000 +CVE-2024-28932,0,0,64d5c555653cfa9e09b9bfe3d15b072df78b72d769885c615dca0590253aac02,2024-11-21T09:07:13.230000 +CVE-2024-28933,0,0,7803b74aaea905535a4d6216d7706a9b9c638e5812aab506edcd85f708f79e36,2024-11-21T09:07:13.370000 +CVE-2024-28934,0,0,d48deb6b50f5acdb64d8ca0693ce7689612d6dd19551ac660c066b887bd9ae04,2024-11-21T09:07:13.513000 +CVE-2024-28935,0,0,0242506a1ab545e636cbfca82c27f32dd6848c108cd453ce37a291e751bedce7,2024-11-21T09:07:13.650000 +CVE-2024-28936,0,0,e952435c1dda960f36464093b8475ea64384606b8f1b9271d870883a56557de4,2024-11-21T09:07:13.803000 +CVE-2024-28937,0,0,132c99f4e0f32a88addd798acd90b5c0ebbd1765ac163c85d051dec8e52ca033,2024-11-21T09:07:13.943000 +CVE-2024-28938,0,0,cba943824b2a2f00824476ada42cd5eb15acd5680be979797e463c02241410a8,2024-11-21T09:07:14.090000 +CVE-2024-28939,0,0,dbcb0acdff88eea7ffc5d9dbe65f2e20f34070e9a5659f5b532a8fdc8591b09f,2024-11-21T09:07:14.230000 CVE-2024-2894,0,0,4e4e197d6e5e2cfa7dce6da3a124c67e0d58dfe258916ccee0dc79455f6b8393,2024-11-21T09:10:46.603000 -CVE-2024-28940,0,1,e203eb6a43cd08cc538380bd991966f7d64590b0782302d71f61540cfc0fd837,2024-11-21T09:07:14.360000 -CVE-2024-28941,0,1,47cf8c5ceadb75745663ac5d3b437ac611e024196555c5ce945be967b82bfb56,2024-11-21T09:07:14.487000 -CVE-2024-28942,0,1,bc994b0c89745e864f2652ea4a70a1b8012ead8ad829613b95b4f3123f4616f9,2024-11-21T09:07:14.630000 -CVE-2024-28943,0,1,e80a4854eeb7627b9c1ed13dba09eca1d796746a77c7f22cfe39ed58b71671f9,2024-11-21T09:07:14.757000 -CVE-2024-28944,0,1,5c7d825990b2d085cb4d1a1dfe9df1f6ff583508b6082a43766398ca95d89e5e,2024-11-21T09:07:14.873000 -CVE-2024-28945,0,1,8a4b17f9d5b3566e03375040d164a01e52599782207f4ae35148e9c785c2fdc1,2024-11-21T09:07:15 +CVE-2024-28940,0,0,e203eb6a43cd08cc538380bd991966f7d64590b0782302d71f61540cfc0fd837,2024-11-21T09:07:14.360000 +CVE-2024-28941,0,0,47cf8c5ceadb75745663ac5d3b437ac611e024196555c5ce945be967b82bfb56,2024-11-21T09:07:14.487000 +CVE-2024-28942,0,0,bc994b0c89745e864f2652ea4a70a1b8012ead8ad829613b95b4f3123f4616f9,2024-11-21T09:07:14.630000 +CVE-2024-28943,0,0,e80a4854eeb7627b9c1ed13dba09eca1d796746a77c7f22cfe39ed58b71671f9,2024-11-21T09:07:14.757000 +CVE-2024-28944,0,0,5c7d825990b2d085cb4d1a1dfe9df1f6ff583508b6082a43766398ca95d89e5e,2024-11-21T09:07:14.873000 +CVE-2024-28945,0,0,8a4b17f9d5b3566e03375040d164a01e52599782207f4ae35148e9c785c2fdc1,2024-11-21T09:07:15 CVE-2024-28947,0,0,f423c6da395b9fab8d455cff865afb02d4eaef269f598c96201d2b407abccf3e,2024-09-12T18:52:38.433000 CVE-2024-28948,0,0,1666ae581c80c38aac0ccf842fe7ca7d976d37f538b8ec7b216cab7a6078bfb5,2024-10-04T18:58:14.400000 CVE-2024-28949,0,0,1f3684a855e01293d9c0333b231907267ad216e334a79f7ff99fcfcf991a1b22,2024-12-12T21:38:08.237000 @@ -252781,29 +252785,29 @@ CVE-2024-2904,0,0,e6586a0e0a8a8357c4d8e40fe57cdb27a69a7f461f34acbd8ec447b7a6408e CVE-2024-29040,0,0,6f600fd776c6a2753acef940ae7e86d9938f64b7492793359aca46255cc2c2bc,2024-11-21T09:07:25.880000 CVE-2024-29041,0,0,6ac0f71fb6f950c6f7b59cb10e9a1d9aeaaf1dbdf40430ddb4997841553145c1,2024-11-21T09:07:26.023000 CVE-2024-29042,0,0,730c6dea49127983163b153e644945f8bae8aa398a44073ad49834eb438c9828,2024-11-21T09:07:26.187000 -CVE-2024-29043,0,1,75345fd1236015f4a39acc2e3adc311342077da343eecc5f0b12f0791dee5f6f,2024-11-21T09:07:26.317000 -CVE-2024-29044,0,1,7b06b94204c7122630c007ad63720fc5b5fd04463fc9c4beb88191a22b57a1f4,2024-11-21T09:07:26.447000 -CVE-2024-29045,0,1,87cfdb85d991420c95e0a71c586b26514c0458fbb4d9ebddc27af9f713e0ae14,2024-11-21T09:07:26.567000 -CVE-2024-29046,0,1,71d241a85fd57180900865ee8a8f40f72dc4ee91e6aaea9c00b84fbf61fc8f0e,2024-11-21T09:07:26.683000 -CVE-2024-29047,0,1,86afded8bb1ddda483f5e66a1217e3fb804588ff5eacb7b56a148b42892123e5,2024-11-21T09:07:26.793000 -CVE-2024-29048,0,1,bcd996b30c051d1b44387ac2961bd1e653077a1995d072b0c0d4b1f423767c9f,2024-11-21T09:07:26.907000 -CVE-2024-29049,0,1,04fd79566d6c6aff8207dd99f5719a9a9a6b53a7e52d37d888ae5eb77ba8eb34,2024-11-21T09:07:27.020000 +CVE-2024-29043,0,0,75345fd1236015f4a39acc2e3adc311342077da343eecc5f0b12f0791dee5f6f,2024-11-21T09:07:26.317000 +CVE-2024-29044,0,0,7b06b94204c7122630c007ad63720fc5b5fd04463fc9c4beb88191a22b57a1f4,2024-11-21T09:07:26.447000 +CVE-2024-29045,0,0,87cfdb85d991420c95e0a71c586b26514c0458fbb4d9ebddc27af9f713e0ae14,2024-11-21T09:07:26.567000 +CVE-2024-29046,0,0,71d241a85fd57180900865ee8a8f40f72dc4ee91e6aaea9c00b84fbf61fc8f0e,2024-11-21T09:07:26.683000 +CVE-2024-29047,0,0,86afded8bb1ddda483f5e66a1217e3fb804588ff5eacb7b56a148b42892123e5,2024-11-21T09:07:26.793000 +CVE-2024-29048,0,0,bcd996b30c051d1b44387ac2961bd1e653077a1995d072b0c0d4b1f423767c9f,2024-11-21T09:07:26.907000 +CVE-2024-29049,0,0,04fd79566d6c6aff8207dd99f5719a9a9a6b53a7e52d37d888ae5eb77ba8eb34,2024-11-21T09:07:27.020000 CVE-2024-2905,0,0,475c26f278f0caf02a3d877ee86a9d24c3c71da9cf1b51cbc9b4dbccdbf9aab6,2024-11-21T09:10:48.187000 -CVE-2024-29050,0,1,44f58c2f1cf521bf680200ab8a0b4bb5be8ceae4f46643b1fbd737900e35d15c,2024-11-21T09:07:27.143000 +CVE-2024-29050,0,0,44f58c2f1cf521bf680200ab8a0b4bb5be8ceae4f46643b1fbd737900e35d15c,2024-11-21T09:07:27.143000 CVE-2024-29052,0,0,57dbf464fed1c05065e5248aafe654fd3ab740718e8240950a411768c6076888,2024-11-21T09:07:27.290000 CVE-2024-29053,0,0,92488bef950a567a39b779dbf835ed5aff89176a7e49723ab585362f4d64c028,2024-11-21T09:07:27.517000 CVE-2024-29054,0,0,ca067f10dbd952f549de490b8a143c5a74d49758923d6326376ec876a34a7b96,2024-11-21T09:07:27.667000 CVE-2024-29055,0,0,a04fe25ba883ccb44f78366a38aa31576d1a4456a77504bb73087df877c40a47,2024-11-21T09:07:27.810000 CVE-2024-29056,0,0,af2d4852194edc6cf7527ac504763a06fb815f736d4d1949ca388fe427539418,2024-11-21T09:07:27.943000 CVE-2024-29057,0,0,3deaebdc7af567eb027e3b4630e3d0b2f66daac347366af604fd2bccf7d6f841,2024-11-21T09:07:28.087000 -CVE-2024-29059,0,1,27e64e0af241bcf74c576cd264ccdbb9cd497617a982c958b178423e20ccba1b,2024-11-21T09:07:28.230000 +CVE-2024-29059,0,0,27e64e0af241bcf74c576cd264ccdbb9cd497617a982c958b178423e20ccba1b,2024-11-21T09:07:28.230000 CVE-2024-2906,0,0,e78fa1cdb9d009f1e1f59fe20ffafc00d26c9427eeacf6bf57bd9ccb61ba19e2,2024-11-21T09:10:48.327000 -CVE-2024-29060,0,1,af396cbe0064d82e679fb903757b48ee4457b3c97de8af5053371646760bdc49,2024-11-21T09:07:28.380000 +CVE-2024-29060,0,0,af396cbe0064d82e679fb903757b48ee4457b3c97de8af5053371646760bdc49,2024-11-21T09:07:28.380000 CVE-2024-29061,0,0,7c8701c84f59f89a131d2c90ff8025ec8c1c9a0e30cbf5684bfc2e3a344ea597,2024-11-21T09:07:28.530000 CVE-2024-29062,0,0,f03a9ee39df1ce87f9f6593d2f68853161a112707f9cad62012855f66733f7d0,2024-11-21T09:07:28.673000 -CVE-2024-29063,0,1,a5e2dd895e7b3c9094d3fd6895683295b46f06659750bbcd743273c2a54d85e2,2024-11-21T09:07:28.823000 -CVE-2024-29064,0,1,88e9c90e30cae11bf6958393c0683dda5fcb940049824716f43e8c818c6ff844,2024-11-21T09:07:28.947000 -CVE-2024-29066,0,1,53d8c2d9a72b252868c9617a516caa10bae8ffeb0d381b0a73d178e0d7a811ff,2024-11-21T09:07:29.083000 +CVE-2024-29063,0,0,a5e2dd895e7b3c9094d3fd6895683295b46f06659750bbcd743273c2a54d85e2,2024-11-21T09:07:28.823000 +CVE-2024-29064,0,0,88e9c90e30cae11bf6958393c0683dda5fcb940049824716f43e8c818c6ff844,2024-11-21T09:07:28.947000 +CVE-2024-29066,0,0,53d8c2d9a72b252868c9617a516caa10bae8ffeb0d381b0a73d178e0d7a811ff,2024-11-21T09:07:29.083000 CVE-2024-29068,0,0,4ca16ab4f3100ce464ed61ba1b4d96efe5791a7c4dabbd87db88d42639a78cc7,2024-11-21T09:07:29.217000 CVE-2024-29069,0,0,4e2e8f90811126be2345b98ed47ab42149083ecf4f708fcaf6870de0665ab7a3,2024-11-21T09:07:29.377000 CVE-2024-2907,0,0,afcf7b0dd1ad120eb5edd4bb53db0ef2b60221906dcb3f6ebc628e09a063a180,2024-11-21T09:10:48.460000 @@ -252811,7 +252815,7 @@ CVE-2024-29070,0,0,21ffac6570edd10ecd5fff3a43896c471f489fa590118d73cfc78a627475d CVE-2024-29071,0,0,372c1c08eb5f1afdaa85b2ef8f1cb678c9eee2b9ac1ab8bac2f503acd32a6021,2024-11-21T09:07:29.693000 CVE-2024-29072,0,0,57f80ce7c236f332a7f5c114423b69d762766a5c42687b949a1667cb5c018eb1,2024-11-21T09:07:29.887000 CVE-2024-29073,0,0,a97c1130a7ff47c79178263365495d696944009337b55c711a86468fd2e28d23,2024-11-21T09:07:30.007000 -CVE-2024-29074,0,1,0b2dc01fa1443818608dec0d0a578ab60f1c30dcc168700319c0a0d216722fed,2024-11-21T09:07:30.177000 +CVE-2024-29074,0,0,0b2dc01fa1443818608dec0d0a578ab60f1c30dcc168700319c0a0d216722fed,2024-11-21T09:07:30.177000 CVE-2024-29075,0,0,c54939fdf2711f44320d1fc65a243f37f96762abe83d15bb484ae46355a45987,2024-11-12T13:55:21.227000 CVE-2024-29076,0,0,aceaf5924f5112cd139c256c0c331c81afa5dab6653cde29a094ba16b17ee445,2024-11-15T14:00:09.720000 CVE-2024-29077,0,0,a3955425e12959b5c2bfbafdf5122757d880192fd75605a9a7392be574a8c2ac,2024-11-15T14:00:09.720000 @@ -252822,7 +252826,7 @@ CVE-2024-29080,0,0,82b257cc34f2d47570a26c77d23ec313af395c66d00eb161eb280d2ae50d1 CVE-2024-29082,0,0,d572229ccbc5ebd73a7a8fd040478d93324fddf75241443510a86df17d1b9f85,2024-08-20T17:11:31.787000 CVE-2024-29083,0,0,d14781cb300511cab958a70403148d7dfd000888b7b8c17b86dfbed0ff6b50ed,2024-11-15T14:00:09.720000 CVE-2024-29085,0,0,703cfc55a150684126c4b6f6442fadfc19e8b58a096bc09b73f95e1b4dbd1246,2024-11-15T14:00:09.720000 -CVE-2024-29086,0,1,31bcf101b1d4bf387d410a872618338f1ff5970d3a1d883c310a2cdb39316a2f,2024-11-21T09:07:31.690000 +CVE-2024-29086,0,0,31bcf101b1d4bf387d410a872618338f1ff5970d3a1d883c310a2cdb39316a2f,2024-11-21T09:07:31.690000 CVE-2024-29089,0,0,30aa9ca77c70df19d13f418cb49ccc92807a86af53902c3476abc26c74f9f9b1,2024-11-21T09:07:31.810000 CVE-2024-2909,0,0,212d6092864ea8ef0ce591560bd67457e3ce8a4501b23e595c5fa210644143e5,2024-11-21T09:10:48.840000 CVE-2024-29090,0,0,18da630c8fc560cb81e09348c0a6780804b346aca614de229d3765c560012f5b,2024-11-21T09:07:31.940000 @@ -252982,7 +252986,7 @@ CVE-2024-29240,0,0,b0b33e00bdb53519abfc89d12c7f6ad5d919f4f1070ab5d39520c9db259c1 CVE-2024-29241,0,0,950df0e991bfb383a328e544bbf2fd16681d3360062fd830d81932fd473785e1,2024-11-21T09:07:53.033000 CVE-2024-29243,0,0,6712fc080a5e8c9532d36ee5213cbfa29db8274191ca6d9bba87c131b413b31a,2024-11-21T09:07:53.150000 CVE-2024-29244,0,0,10592a85c5d4647480056a5bbd0b67225862ce6c23f623418cd1bca09ea83d5f,2024-11-21T09:07:53.363000 -CVE-2024-2925,0,1,a15404e84d1f8d88f2fd5754d715e00b35246709f8449c0741663e29ae687055,2024-11-21T09:10:51.240000 +CVE-2024-2925,0,0,a15404e84d1f8d88f2fd5754d715e00b35246709f8449c0741663e29ae687055,2024-11-21T09:10:51.240000 CVE-2024-2926,0,0,18353582fbf60ea48ced69d4190ccb60f0390ef67dfa3f20a639890b23e716a0,2024-11-21T09:10:51.370000 CVE-2024-29269,0,0,59344950251fa21a0e7c78785a2aa3fcb549293d2bf33594b54e6b598043aea6,2024-11-21T09:07:53.570000 CVE-2024-2927,0,0,03a7365e8e4d348218dde20ddc39fe906873932323b37259861ce99ea9e8e4b5,2024-11-21T09:10:51.553000 @@ -253299,11 +253303,11 @@ CVE-2024-29885,0,0,f434c7bb4ba2cb5e34058e92e1ef6910870c04b53b28249a72c7431fd95c2 CVE-2024-29886,0,0,1e27b0e1fb21cb76614aaf9d76070b33de06aa173cb9126cae7c8b7c947950c8,2024-11-21T09:08:32.927000 CVE-2024-29887,0,0,ae70c9deb24337a9ae37eb7873c09069de07d5834069395db1200264a28e73e5,2024-11-21T09:08:33.057000 CVE-2024-29888,0,0,e28fc9e19b75542310a12faddf511cff2dc9442370e83a7e680b4cee42dc5043,2024-11-21T09:08:33.193000 -CVE-2024-29889,0,1,b08cfc6c99ac16a03c9d67ee12715b7adf65f152924721c4a7e5babce434443e,2024-11-21T09:08:33.337000 +CVE-2024-29889,0,0,b08cfc6c99ac16a03c9d67ee12715b7adf65f152924721c4a7e5babce434443e,2024-11-21T09:08:33.337000 CVE-2024-2989,0,0,1946e73ae76c4bb63fcfac8150f6b63e8bdf1aa6f6d8b7b4fd418be4b8485b51,2024-11-21T09:10:59.990000 CVE-2024-29890,0,0,d7aeef7b1a852d07093e767dae05e03ec8f713df2d306c8f69aabec8a291c766,2024-11-21T09:08:33.470000 -CVE-2024-29891,0,1,23ef730cecceb38500189d7160ac26ca9315826841b0f52d23b88f1d50977cd4,2024-11-21T09:08:33.593000 -CVE-2024-29892,0,1,6d9ede0b55845b4b0fdbbb3f51fc083d8330e51ccf4295b110761e834ea5315b,2024-11-21T09:08:33.727000 +CVE-2024-29891,0,0,23ef730cecceb38500189d7160ac26ca9315826841b0f52d23b88f1d50977cd4,2024-11-21T09:08:33.593000 +CVE-2024-29892,0,0,6d9ede0b55845b4b0fdbbb3f51fc083d8330e51ccf4295b110761e834ea5315b,2024-11-21T09:08:33.727000 CVE-2024-29893,0,0,c8af367d9c587e41584706a11632b08d7b7ae69bfffc1ce0ee4de371d408e149,2024-11-21T09:08:33.863000 CVE-2024-29894,0,0,63a0f8ebc2b89dbefe86d49c0639f6e96b849498d3625b601a9b5117c947eff3,2024-12-18T21:10:38.887000 CVE-2024-29895,0,0,304ec674d940c6c6be41bc00c8f8967d1334e98bed6f24f921965e14ed63e7ab,2024-11-21T09:08:34.137000 @@ -253392,23 +253396,23 @@ CVE-2024-29976,0,0,a8a38d5ec72815180a8740de1a2755ff3b4448f57255fa710ba609f4dd4be CVE-2024-29977,0,0,bc0b0c3f00512826d3afc15c878e90557d1e530cdf0900ad20154e5fd854b006,2024-08-23T14:52:19.923000 CVE-2024-29978,0,0,eae448edc2ea3a52a4ea4b11b5efbbaddb66df9b1fe4c50de1f98d83d8337b9f,2024-11-26T08:15:05.353000 CVE-2024-2998,0,0,4dea38390aec1eb05ba53ab716c17a921873391ec79bf9978195fbb79ed9eddd,2024-11-21T09:11:01.313000 -CVE-2024-29981,0,1,c80bdacc9fa2b190a407888024994b97f6c589c86a87b561fe19c741a5ea1728,2024-11-21T09:08:44.330000 -CVE-2024-29982,0,1,0d8f7adaa68518b965d2cd0c582ddd3eb3de6c51f9744c477c784ad55deb2250,2024-11-21T09:08:44.460000 -CVE-2024-29983,0,1,eedc8edd2eef333f5f5ae7b2f9e6edf10f5f2c89211607cad138d71df72a14c7,2024-11-21T09:08:44.593000 -CVE-2024-29984,0,1,f8fb919a83fa3c44cbab4d023096f64990d1d2fa8128e3c1036db0426984e48f,2024-11-21T09:08:44.727000 -CVE-2024-29985,0,1,7ec0abc8ff72d24bf28ea3d6fd9e2cdcb83944427e886b1848059dce25c1d9db,2024-11-21T09:08:44.857000 -CVE-2024-29986,0,1,6b79630c4fe76b8f26a75938c4d4e1e90c4fdf4ae6de5522c549b488e3e47194,2024-11-21T09:08:44.993000 -CVE-2024-29987,0,1,21dff12d8dbb2ffd877166db2079414da3420ece1c691a3088d54c77e1a4c9bd,2024-11-21T09:08:45.117000 +CVE-2024-29981,0,0,c80bdacc9fa2b190a407888024994b97f6c589c86a87b561fe19c741a5ea1728,2024-11-21T09:08:44.330000 +CVE-2024-29982,0,0,0d8f7adaa68518b965d2cd0c582ddd3eb3de6c51f9744c477c784ad55deb2250,2024-11-21T09:08:44.460000 +CVE-2024-29983,0,0,eedc8edd2eef333f5f5ae7b2f9e6edf10f5f2c89211607cad138d71df72a14c7,2024-11-21T09:08:44.593000 +CVE-2024-29984,0,0,f8fb919a83fa3c44cbab4d023096f64990d1d2fa8128e3c1036db0426984e48f,2024-11-21T09:08:44.727000 +CVE-2024-29985,0,0,7ec0abc8ff72d24bf28ea3d6fd9e2cdcb83944427e886b1848059dce25c1d9db,2024-11-21T09:08:44.857000 +CVE-2024-29986,0,0,6b79630c4fe76b8f26a75938c4d4e1e90c4fdf4ae6de5522c549b488e3e47194,2024-11-21T09:08:44.993000 +CVE-2024-29987,0,0,21dff12d8dbb2ffd877166db2079414da3420ece1c691a3088d54c77e1a4c9bd,2024-11-21T09:08:45.117000 CVE-2024-29988,0,0,fdcc2acd38f912b5ac21e5fcea047a785698bc825da3363822d605015d6209b0,2024-11-29T16:28:51.757000 -CVE-2024-29989,0,1,c16725cdcc8be99d88d41db6f3cc0ba13da47313c20b73d401a5943a71c2c427,2024-11-21T09:08:45.400000 +CVE-2024-29989,0,0,c16725cdcc8be99d88d41db6f3cc0ba13da47313c20b73d401a5943a71c2c427,2024-11-21T09:08:45.400000 CVE-2024-2999,0,0,2ad67e6bafa77ccafcc440f8e6b2fdd38c9778d3b6a3320578b33ffe57141c4d,2024-11-21T09:11:01.453000 -CVE-2024-29990,0,1,be6df7bfea246733715ab552274b3137cc21e89bc9651a3d87213135a230b4d9,2024-11-21T09:08:45.537000 -CVE-2024-29991,0,1,e6c92de831c5b9397fb58d42a78c8f9297134d243589c2e28af7e0ae14338a9c,2024-11-21T09:08:45.657000 -CVE-2024-29992,0,1,edb4e44c111cdb1e99742041d3dda51cfcae703503c4ed2cb9f7c2bcb21a67ee,2024-11-21T09:08:45.777000 -CVE-2024-29993,0,1,b883ad569eff28a01858dde9d84211324c4e1b2f71284d000c7a6a9d372c5695,2024-11-21T09:08:45.893000 -CVE-2024-29994,0,1,401b2ebea5b3655b89d58ef2168f6ee03930364a1f8ad10ecebfc36b02ec974a,2024-11-21T09:08:46.013000 +CVE-2024-29990,0,0,be6df7bfea246733715ab552274b3137cc21e89bc9651a3d87213135a230b4d9,2024-11-21T09:08:45.537000 +CVE-2024-29991,0,0,e6c92de831c5b9397fb58d42a78c8f9297134d243589c2e28af7e0ae14338a9c,2024-11-21T09:08:45.657000 +CVE-2024-29992,0,0,edb4e44c111cdb1e99742041d3dda51cfcae703503c4ed2cb9f7c2bcb21a67ee,2024-11-21T09:08:45.777000 +CVE-2024-29993,0,0,b883ad569eff28a01858dde9d84211324c4e1b2f71284d000c7a6a9d372c5695,2024-11-21T09:08:45.893000 +CVE-2024-29994,0,0,401b2ebea5b3655b89d58ef2168f6ee03930364a1f8ad10ecebfc36b02ec974a,2024-11-21T09:08:46.013000 CVE-2024-29995,0,0,8c6caf00e8855cb82db52fa0529294735cfd59d615ffc63ca1450ffb28deeb66,2024-08-16T20:53:34.700000 -CVE-2024-29996,0,1,f680c02315187d999d2bc09cf762d4c0ca8a5fbad4f13e5797afcd28e3b12f8a,2024-11-21T09:08:46.253000 +CVE-2024-29996,0,0,f680c02315187d999d2bc09cf762d4c0ca8a5fbad4f13e5797afcd28e3b12f8a,2024-11-21T09:08:46.253000 CVE-2024-29997,0,0,defc107fe9ea79a2bf62f30d8bbcdf35032a204044383d9980ebbc63f162afd6,2024-11-21T09:08:46.403000 CVE-2024-29998,0,0,74ca6e6a372674194fc55eebd9ffe24e2f18418426acd322a32804210dfc6c92,2024-11-21T09:08:46.563000 CVE-2024-29999,0,0,5c8c7491630bf34216341268eafef470fe4da64c699a4ab247cf5eb902826f10,2024-11-21T09:08:46.707000 @@ -253419,114 +253423,114 @@ CVE-2024-30002,0,0,04a245cfdbcd8929c9c179da6d63caa062cc9d38a4646e1f4f755002c517f CVE-2024-30003,0,0,18b4414a3e4687540f233a0d504cc4edc3848c3dfef670a70c2ecf55587df1a6,2024-11-21T09:11:02.120000 CVE-2024-30004,0,0,86639d07d442387ec5141c768cce25d28a112072bf64785fad0cced44a4a50fb,2024-11-21T09:11:02.273000 CVE-2024-30005,0,0,a10e8ce70ef8a2b18593cc46b35c1b417b2b182de2da7749dc4d14423999aa66,2024-11-21T09:11:02.417000 -CVE-2024-30006,0,1,cfdddefa45a9103491137329d91abccf9c66904b7162829f1249f9386f80b83e,2024-11-21T09:11:02.567000 -CVE-2024-30007,0,1,81e8a9d80acb0fd4b4d2e28f1473ce582950380596c9f3bd4ac01f0b63c783f0,2024-11-21T09:11:02.717000 -CVE-2024-30008,0,1,73164509e0d550004dfc26ecd32fcb0af01f43487cc022cd53e562266e54016b,2024-11-21T09:11:02.853000 -CVE-2024-30009,0,1,6ce6cd3fab64823a18507498edbeb715aa197def63be726e7885ed988a8aa767,2024-11-21T09:11:02.997000 +CVE-2024-30006,0,0,cfdddefa45a9103491137329d91abccf9c66904b7162829f1249f9386f80b83e,2024-11-21T09:11:02.567000 +CVE-2024-30007,0,0,81e8a9d80acb0fd4b4d2e28f1473ce582950380596c9f3bd4ac01f0b63c783f0,2024-11-21T09:11:02.717000 +CVE-2024-30008,0,0,73164509e0d550004dfc26ecd32fcb0af01f43487cc022cd53e562266e54016b,2024-11-21T09:11:02.853000 +CVE-2024-30009,0,0,6ce6cd3fab64823a18507498edbeb715aa197def63be726e7885ed988a8aa767,2024-11-21T09:11:02.997000 CVE-2024-3001,0,0,a7374e476d7442a06066a14e1bd58098fcf6ff210b0ec172c2e3dfeb580cd5c2,2024-11-21T09:28:39.010000 -CVE-2024-30010,0,1,0082916f6acc237fd011a31b78cf77a161f9ae26a2573da01af6b39096ae938d,2024-11-21T09:11:03.157000 -CVE-2024-30011,0,1,7294f20958554a49e2e39debc5d595653038a48240f218e8981ed592c4861a41,2024-11-21T09:11:03.300000 -CVE-2024-30012,0,1,9ba40e49ad89c3865472bc0a707585b0ce2691ddbd6feaa7f623766f5d04a1d1,2024-11-21T09:11:03.450000 +CVE-2024-30010,0,0,0082916f6acc237fd011a31b78cf77a161f9ae26a2573da01af6b39096ae938d,2024-11-21T09:11:03.157000 +CVE-2024-30011,0,0,7294f20958554a49e2e39debc5d595653038a48240f218e8981ed592c4861a41,2024-11-21T09:11:03.300000 +CVE-2024-30012,0,0,9ba40e49ad89c3865472bc0a707585b0ce2691ddbd6feaa7f623766f5d04a1d1,2024-11-21T09:11:03.450000 CVE-2024-30013,0,0,b465d3238612a54eaf750a7ed1e2690d066c175454197e462ef0402b89513b8f,2024-11-21T09:11:03.577000 -CVE-2024-30014,0,1,53e3528d0ec917c6940619fea7411fb2b6a8f10789f73f416168312f82f41ffa,2024-11-21T09:11:03.727000 -CVE-2024-30015,0,1,172df76131f523d01d21342a06f2b72d17f5f25da997e13390ddfa2ff4d52c10,2024-11-21T09:11:03.873000 -CVE-2024-30016,0,1,d541d05e667a5b75082f0998dfe0c9336edc46dea6b2e1845769a70725f57ad0,2024-11-21T09:11:04.017000 -CVE-2024-30017,0,1,4a026cfeb4b083f949738b4b302cfcc75c285bd274368c81f6be1bdb08a20c2d,2024-11-21T09:11:04.167000 -CVE-2024-30018,0,1,004dafd6063e88135e1b4c59e29f3a2aa683546d469b241cdcb618f894719502,2024-11-21T09:11:04.303000 -CVE-2024-30019,0,1,9ce98a115dd113fd1cd8fc08f71335723dffa1d36055ccb5394d4fc005c869e2,2024-11-21T09:11:04.440000 +CVE-2024-30014,0,0,53e3528d0ec917c6940619fea7411fb2b6a8f10789f73f416168312f82f41ffa,2024-11-21T09:11:03.727000 +CVE-2024-30015,0,0,172df76131f523d01d21342a06f2b72d17f5f25da997e13390ddfa2ff4d52c10,2024-11-21T09:11:03.873000 +CVE-2024-30016,0,0,d541d05e667a5b75082f0998dfe0c9336edc46dea6b2e1845769a70725f57ad0,2024-11-21T09:11:04.017000 +CVE-2024-30017,0,0,4a026cfeb4b083f949738b4b302cfcc75c285bd274368c81f6be1bdb08a20c2d,2024-11-21T09:11:04.167000 +CVE-2024-30018,0,0,004dafd6063e88135e1b4c59e29f3a2aa683546d469b241cdcb618f894719502,2024-11-21T09:11:04.303000 +CVE-2024-30019,0,0,9ce98a115dd113fd1cd8fc08f71335723dffa1d36055ccb5394d4fc005c869e2,2024-11-21T09:11:04.440000 CVE-2024-3002,0,0,43285269ba1ba668064835131e260faa1611d81ce919795b2f96499b7ec676f4,2024-11-21T09:28:39.160000 -CVE-2024-30020,0,1,bf762f5a2dc58f01869f3ae53fe203f99088903ce46fda4b980e93a2b32dcfa3,2024-11-21T09:11:04.583000 -CVE-2024-30021,0,1,ce2344ba97a8086a5243a78ce65f5becb4f75a2949d6b11b9df700b84ce8c905,2024-11-21T09:11:04.730000 -CVE-2024-30022,0,1,f67fa17dfea3f0d0941473a778490ae4676097ac7bf2b595ab895778cef0eb5e,2024-11-21T09:11:04.870000 -CVE-2024-30023,0,1,b152cf653a43e19f50098d55493acbaf624687de78897a02bcc9333894560b66,2024-11-21T09:11:05.013000 -CVE-2024-30024,0,1,8b3364b8818ceaec8ff3d6531196f86ac7691ee9bee3c3c4eb5d34bc1529a85b,2024-11-21T09:11:05.160000 -CVE-2024-30025,0,1,c413d27318f0b48f82da6b99ab2415a82ef91d30495103c2980d81e68e17281d,2024-11-21T09:11:05.310000 -CVE-2024-30027,0,1,085f7f6f0796070b9603d6261c040f9e5e607651f67e785e94cea8d8e6d57af8,2024-11-21T09:11:05.507000 -CVE-2024-30028,0,1,77cf0d16064396fcb9daa62d0e566dc94dc158f1a6faa9c0ef0cffcdc433a93f,2024-11-21T09:11:05.673000 -CVE-2024-30029,0,1,150108a5ea46c0aa0aecd16d6b734e055d409b35f047dab39d8f031702e68524,2024-11-21T09:11:05.817000 +CVE-2024-30020,0,0,bf762f5a2dc58f01869f3ae53fe203f99088903ce46fda4b980e93a2b32dcfa3,2024-11-21T09:11:04.583000 +CVE-2024-30021,0,0,ce2344ba97a8086a5243a78ce65f5becb4f75a2949d6b11b9df700b84ce8c905,2024-11-21T09:11:04.730000 +CVE-2024-30022,0,0,f67fa17dfea3f0d0941473a778490ae4676097ac7bf2b595ab895778cef0eb5e,2024-11-21T09:11:04.870000 +CVE-2024-30023,0,0,b152cf653a43e19f50098d55493acbaf624687de78897a02bcc9333894560b66,2024-11-21T09:11:05.013000 +CVE-2024-30024,0,0,8b3364b8818ceaec8ff3d6531196f86ac7691ee9bee3c3c4eb5d34bc1529a85b,2024-11-21T09:11:05.160000 +CVE-2024-30025,0,0,c413d27318f0b48f82da6b99ab2415a82ef91d30495103c2980d81e68e17281d,2024-11-21T09:11:05.310000 +CVE-2024-30027,0,0,085f7f6f0796070b9603d6261c040f9e5e607651f67e785e94cea8d8e6d57af8,2024-11-21T09:11:05.507000 +CVE-2024-30028,0,0,77cf0d16064396fcb9daa62d0e566dc94dc158f1a6faa9c0ef0cffcdc433a93f,2024-11-21T09:11:05.673000 +CVE-2024-30029,0,0,150108a5ea46c0aa0aecd16d6b734e055d409b35f047dab39d8f031702e68524,2024-11-21T09:11:05.817000 CVE-2024-3003,0,0,78a766eb2a27d90e6c3a6602d7b541a446a959cc45dfa310f5acc6722fa85ca7,2024-11-21T09:28:39.300000 CVE-2024-30030,0,0,af474312cb4e960fea17e558d06fcbeafb6a2249b8210fc15006b0667069305a,2024-11-21T09:11:05.957000 -CVE-2024-30031,0,1,5567fa0244b862e3b71fee74647020777e45379e5ce86033cdfd806d83803f0c,2024-11-21T09:11:06.100000 -CVE-2024-30032,0,1,68121618f592980813ac7c786627e35a560cd926f2a9af33be6efb41185b75c3,2024-11-21T09:11:06.243000 -CVE-2024-30033,0,1,19b3fb4add9c943c039d12ff5625d72c3eed28754af78876396be4ec4307f883,2024-11-21T09:11:06.390000 -CVE-2024-30034,0,1,b1055ec1433105b928b43aa6ae31f4e72fd85f8809556df1c84524baa2938dcc,2024-11-21T09:11:06.517000 -CVE-2024-30035,0,1,71fe6397536b2e82502692e711020648ee95b4927037c75fa62db21384041212,2024-11-21T09:11:06.640000 -CVE-2024-30036,0,1,27affb89504420e3502924bb8694abd5eb6ad6203daccc2ec55e3136ecc45150,2024-11-21T09:11:06.780000 -CVE-2024-30037,0,1,701ff0ac49c7e4fb663770f45c9be952a21014ec599e0fca1a02a959f1584db7,2024-11-21T09:11:06.917000 -CVE-2024-30038,0,1,a110458651a9eccf20a20127267985311cd4020527c39bb7fe92fbd8245e1a43,2024-11-21T09:11:07.077000 -CVE-2024-30039,0,1,6d4c2a358502acece6d39ccda69e9264f55f52a713bb5953f79ee8082ca9b1ab,2024-11-21T09:11:07.213000 +CVE-2024-30031,0,0,5567fa0244b862e3b71fee74647020777e45379e5ce86033cdfd806d83803f0c,2024-11-21T09:11:06.100000 +CVE-2024-30032,0,0,68121618f592980813ac7c786627e35a560cd926f2a9af33be6efb41185b75c3,2024-11-21T09:11:06.243000 +CVE-2024-30033,0,0,19b3fb4add9c943c039d12ff5625d72c3eed28754af78876396be4ec4307f883,2024-11-21T09:11:06.390000 +CVE-2024-30034,0,0,b1055ec1433105b928b43aa6ae31f4e72fd85f8809556df1c84524baa2938dcc,2024-11-21T09:11:06.517000 +CVE-2024-30035,0,0,71fe6397536b2e82502692e711020648ee95b4927037c75fa62db21384041212,2024-11-21T09:11:06.640000 +CVE-2024-30036,0,0,27affb89504420e3502924bb8694abd5eb6ad6203daccc2ec55e3136ecc45150,2024-11-21T09:11:06.780000 +CVE-2024-30037,0,0,701ff0ac49c7e4fb663770f45c9be952a21014ec599e0fca1a02a959f1584db7,2024-11-21T09:11:06.917000 +CVE-2024-30038,0,0,a110458651a9eccf20a20127267985311cd4020527c39bb7fe92fbd8245e1a43,2024-11-21T09:11:07.077000 +CVE-2024-30039,0,0,6d4c2a358502acece6d39ccda69e9264f55f52a713bb5953f79ee8082ca9b1ab,2024-11-21T09:11:07.213000 CVE-2024-3004,0,0,090e547619a006fd8749e79d0e05f6b17fb4b3abcde3d586f7d775d03c5b12a4,2024-11-21T09:28:39.437000 CVE-2024-30040,0,0,86ea64696090a4f19b501789fbf7af1284c9d5bce3667303606a9d36752672d8,2024-11-29T15:41:55.210000 -CVE-2024-30041,0,1,8b7ab366ce513e2fdbc80519fb27f06f87b9d5ac0b395363d51eb112c9ff868c,2024-11-21T09:11:07.513000 -CVE-2024-30042,0,1,e0a7c7febda53c56c48bb5f5eedd610e46dffebfc940987683553513f684cfe8,2024-11-21T09:11:07.643000 -CVE-2024-30043,0,1,a3260652a0abfa91a8540c43a7a3302f366e52889458028861a9aaca7266ba19,2024-11-21T09:11:07.770000 -CVE-2024-30044,0,1,3807d207e1cafdbf5a17764217d3c98d94bde20137e0382eef7150d7e2846054,2024-11-21T09:11:07.893000 -CVE-2024-30045,0,1,dd40c070c6537c88fb48533bdd0ee0696f6db6370fde1af1f61e89de5d255d87,2024-11-22T12:15:18.707000 -CVE-2024-30046,0,1,b7fffa63c92317e63be3a72ca9b9519b4128c2c543c0fbc1d09a3eb638d82c72,2024-11-21T09:11:08.140000 -CVE-2024-30047,0,1,2361a303e95d3aae19d64453f5e1331717e12b1cad96c94c374d58da80bb6c1c,2024-11-21T09:11:08.260000 -CVE-2024-30048,0,1,fabe1dcc28835b2e5092560359b2f630f2fb6832e6034da1a8a3a6bf317c1b69,2024-11-21T09:11:08.380000 -CVE-2024-30049,0,1,503f61657c47bb40b3238fd6b0c6be488b00b9bfd3f2d55bca5949d2a0749f11,2024-11-21T09:11:08.507000 +CVE-2024-30041,0,0,8b7ab366ce513e2fdbc80519fb27f06f87b9d5ac0b395363d51eb112c9ff868c,2024-11-21T09:11:07.513000 +CVE-2024-30042,0,0,e0a7c7febda53c56c48bb5f5eedd610e46dffebfc940987683553513f684cfe8,2024-11-21T09:11:07.643000 +CVE-2024-30043,0,0,a3260652a0abfa91a8540c43a7a3302f366e52889458028861a9aaca7266ba19,2024-11-21T09:11:07.770000 +CVE-2024-30044,0,0,3807d207e1cafdbf5a17764217d3c98d94bde20137e0382eef7150d7e2846054,2024-11-21T09:11:07.893000 +CVE-2024-30045,0,0,dd40c070c6537c88fb48533bdd0ee0696f6db6370fde1af1f61e89de5d255d87,2024-11-22T12:15:18.707000 +CVE-2024-30046,0,0,b7fffa63c92317e63be3a72ca9b9519b4128c2c543c0fbc1d09a3eb638d82c72,2024-11-21T09:11:08.140000 +CVE-2024-30047,0,0,2361a303e95d3aae19d64453f5e1331717e12b1cad96c94c374d58da80bb6c1c,2024-11-21T09:11:08.260000 +CVE-2024-30048,0,0,fabe1dcc28835b2e5092560359b2f630f2fb6832e6034da1a8a3a6bf317c1b69,2024-11-21T09:11:08.380000 +CVE-2024-30049,0,0,503f61657c47bb40b3238fd6b0c6be488b00b9bfd3f2d55bca5949d2a0749f11,2024-11-21T09:11:08.507000 CVE-2024-3005,0,0,ddf6cfb62d5ace4e5fe68c31f35584424789893f5e7edb1a7c030a0cf407ac97,2024-11-21T09:28:39.580000 -CVE-2024-30050,0,1,db8ddeec1ffc696afb4a553778b60e99bd20319db29734408e098bb4cb5eac16,2024-11-21T09:11:08.647000 +CVE-2024-30050,0,0,db8ddeec1ffc696afb4a553778b60e99bd20319db29734408e098bb4cb5eac16,2024-11-21T09:11:08.647000 CVE-2024-30051,0,0,5ec7db5e17e429ad755582fa5375a88e7eac6c3de3113f00754fbbb45b33cfc4,2024-11-29T16:31:39.730000 -CVE-2024-30052,0,1,feb05ec8d13faa8a370fe0b1fe28c0e714784156b747323ede30cca425a95fcd,2024-11-21T09:11:08.930000 -CVE-2024-30053,0,1,d7e19bb5494e557057fcb4a9959718186b9cd1b5f84b61a5551f15f706b105bd,2024-11-21T09:11:09.060000 -CVE-2024-30054,0,1,3749e95dcc6ed76bc187d7bac9a913699918a8611f15f95b2bce002f078a98c6,2024-11-21T09:11:09.177000 -CVE-2024-30055,0,1,d40900a82e156b5f78aede24cf5411e3dbd4c61b795d8cc3395f093438a333c8,2024-11-21T09:11:09.297000 -CVE-2024-30056,0,1,8aa59f1c85046e20ea4e64f9db9e15b47d8724dc6178c40993f015acdd8e205d,2024-11-21T09:11:09.417000 -CVE-2024-30057,0,1,b9793e2532dfdaebb4194bb6e92ee863caeee414e13d6455dbf08c10146ae17d,2024-11-21T09:11:09.533000 -CVE-2024-30058,0,1,20262ca43dabc2c08aa015c0c48b80c60a8e2b5adb6e58d04501640e7acc003a,2024-11-21T09:11:09.667000 -CVE-2024-30059,0,1,cc8e5a32c432ec58ce5dca0f28b2dcd91acb41f9428600f0af537d4acbe0699b,2024-11-21T09:11:09.787000 +CVE-2024-30052,0,0,feb05ec8d13faa8a370fe0b1fe28c0e714784156b747323ede30cca425a95fcd,2024-11-21T09:11:08.930000 +CVE-2024-30053,0,0,d7e19bb5494e557057fcb4a9959718186b9cd1b5f84b61a5551f15f706b105bd,2024-11-21T09:11:09.060000 +CVE-2024-30054,0,0,3749e95dcc6ed76bc187d7bac9a913699918a8611f15f95b2bce002f078a98c6,2024-11-21T09:11:09.177000 +CVE-2024-30055,0,0,d40900a82e156b5f78aede24cf5411e3dbd4c61b795d8cc3395f093438a333c8,2024-11-21T09:11:09.297000 +CVE-2024-30056,0,0,8aa59f1c85046e20ea4e64f9db9e15b47d8724dc6178c40993f015acdd8e205d,2024-11-21T09:11:09.417000 +CVE-2024-30057,0,0,b9793e2532dfdaebb4194bb6e92ee863caeee414e13d6455dbf08c10146ae17d,2024-11-21T09:11:09.533000 +CVE-2024-30058,0,0,20262ca43dabc2c08aa015c0c48b80c60a8e2b5adb6e58d04501640e7acc003a,2024-11-21T09:11:09.667000 +CVE-2024-30059,0,0,cc8e5a32c432ec58ce5dca0f28b2dcd91acb41f9428600f0af537d4acbe0699b,2024-11-21T09:11:09.787000 CVE-2024-3006,0,0,55404a107dd535d649375a9d24002b858b505059cc836f79e268ba7574b65f64,2024-11-21T09:28:39.720000 -CVE-2024-30060,0,1,0b3e0fbc176260205ffa4a1c23582ac78ea1a8545baf3ae2da80191d1128bfd0,2024-11-21T09:11:09.907000 +CVE-2024-30060,0,0,0b3e0fbc176260205ffa4a1c23582ac78ea1a8545baf3ae2da80191d1128bfd0,2024-11-21T09:11:09.907000 CVE-2024-30061,0,0,80f55abf3454e8925c1a0a0022584e693e992f5f50f9897113a65aa23914353f,2024-11-21T09:11:10.027000 -CVE-2024-30062,0,1,99d6cfc28318ae09f8d7a55c3328d5c8330d88a2462f044fc1d89c0e92a4c1f1,2024-11-21T09:11:10.160000 -CVE-2024-30063,0,1,d2b1e5d6add4233fba90aefd9783c57655457a35c5cd9774122987749cca9e01,2024-11-21T09:11:10.307000 -CVE-2024-30064,0,1,eab5b3c1c3dee95e6d011138a8a1f6edc60fd14aab36214ee6dc01ae1b2be0f6,2024-11-21T09:11:10.473000 -CVE-2024-30065,0,1,4e1c4faf3648f62ebdea761e039111a570a5ccd274ff1b093277222c7ef3a0d4,2024-11-21T09:11:10.630000 -CVE-2024-30066,0,1,3e8df712601d045d8740f3d09a502a6118e2846d6528951f6e0fbcc7ace99725,2024-11-21T09:11:10.817000 -CVE-2024-30067,0,1,78308ee8bc78dd194adc01e1c4ba75f368ef2e4c0d5acdb132b1a88d6fad2aff,2024-11-21T09:11:10.970000 -CVE-2024-30068,0,1,4dda5621fe0ecd5fc6e4942452de07ec6795d144c7d6e636c5487c018c186de4,2024-11-21T09:11:11.143000 -CVE-2024-30069,0,1,eeb2d20572e4a514788d527bd13b3ee1ccefd5f5c24684bbbbf302a8659b3324,2024-11-21T09:11:11.310000 +CVE-2024-30062,0,0,99d6cfc28318ae09f8d7a55c3328d5c8330d88a2462f044fc1d89c0e92a4c1f1,2024-11-21T09:11:10.160000 +CVE-2024-30063,0,0,d2b1e5d6add4233fba90aefd9783c57655457a35c5cd9774122987749cca9e01,2024-11-21T09:11:10.307000 +CVE-2024-30064,0,0,eab5b3c1c3dee95e6d011138a8a1f6edc60fd14aab36214ee6dc01ae1b2be0f6,2024-11-21T09:11:10.473000 +CVE-2024-30065,0,0,4e1c4faf3648f62ebdea761e039111a570a5ccd274ff1b093277222c7ef3a0d4,2024-11-21T09:11:10.630000 +CVE-2024-30066,0,0,3e8df712601d045d8740f3d09a502a6118e2846d6528951f6e0fbcc7ace99725,2024-11-21T09:11:10.817000 +CVE-2024-30067,0,0,78308ee8bc78dd194adc01e1c4ba75f368ef2e4c0d5acdb132b1a88d6fad2aff,2024-11-21T09:11:10.970000 +CVE-2024-30068,0,0,4dda5621fe0ecd5fc6e4942452de07ec6795d144c7d6e636c5487c018c186de4,2024-11-21T09:11:11.143000 +CVE-2024-30069,0,0,eeb2d20572e4a514788d527bd13b3ee1ccefd5f5c24684bbbbf302a8659b3324,2024-11-21T09:11:11.310000 CVE-2024-3007,0,0,be00e1b01672c9a9e3aa6b3f5d8a456c02f996722548811c3377c59d21584833,2024-11-21T09:28:39.863000 -CVE-2024-30070,0,1,f4634e8dd2092267550d4717364879a2204ab29188a8e1f684563e7d1aa0cc43,2024-11-21T09:11:11.463000 +CVE-2024-30070,0,0,f4634e8dd2092267550d4717364879a2204ab29188a8e1f684563e7d1aa0cc43,2024-11-21T09:11:11.463000 CVE-2024-30071,0,0,ca83cbbe22b32daabcedd7bb5f31571959e8dc30c3a0e961b534b79b1b925f14,2024-11-21T09:11:11.630000 -CVE-2024-30072,0,1,361c02033dbce0e12511861603e78a45e5ae0b5c616c4869be65caf3788fb685,2024-11-21T09:11:11.800000 +CVE-2024-30072,0,0,361c02033dbce0e12511861603e78a45e5ae0b5c616c4869be65caf3788fb685,2024-11-21T09:11:11.800000 CVE-2024-30073,0,0,50be816694fb2b0c6b563b401ab42ee3965ea7c1cced4aba9f454983a74ba12c,2024-09-23T15:08:43.363000 -CVE-2024-30074,0,1,3a6ea578ae68f1c21877d0fc31ee9d0f83f91679143cf851b4351754ac8c7679,2024-11-21T09:11:12.067000 -CVE-2024-30075,0,1,d908bc7ebadcac19ff5beafa3714795e65e660fb67366294e087a3581f4b1f8c,2024-11-21T09:11:12.220000 -CVE-2024-30076,0,1,b9877ebb02a4eb1e36f22b64141827987fe16782fd22adf45772ab9848b9bbc2,2024-11-21T09:11:12.363000 -CVE-2024-30077,0,1,fd84d04ab7e02501cc9865234fe7ba4629103e2eb2d98eff4038104ee2f83de7,2024-11-21T09:11:12.517000 -CVE-2024-30078,0,1,f55125dd11bb5399c5c3e27aa276b5fa42d25a8d93b2fb5cec1179aff11e827c,2024-11-21T09:11:12.680000 +CVE-2024-30074,0,0,3a6ea578ae68f1c21877d0fc31ee9d0f83f91679143cf851b4351754ac8c7679,2024-11-21T09:11:12.067000 +CVE-2024-30075,0,0,d908bc7ebadcac19ff5beafa3714795e65e660fb67366294e087a3581f4b1f8c,2024-11-21T09:11:12.220000 +CVE-2024-30076,0,0,b9877ebb02a4eb1e36f22b64141827987fe16782fd22adf45772ab9848b9bbc2,2024-11-21T09:11:12.363000 +CVE-2024-30077,0,0,fd84d04ab7e02501cc9865234fe7ba4629103e2eb2d98eff4038104ee2f83de7,2024-11-21T09:11:12.517000 +CVE-2024-30078,0,0,f55125dd11bb5399c5c3e27aa276b5fa42d25a8d93b2fb5cec1179aff11e827c,2024-11-21T09:11:12.680000 CVE-2024-30079,0,0,3a950ca6f4241e23105b56062b6dfb807b7fc61810bdef5f24533aa7b3f96519,2024-11-21T09:11:12.853000 CVE-2024-3008,0,0,4d1f5f26df100df117449e8d2872a46502e19ae9d3011fb7b29ab1ef705d755b,2024-11-21T09:28:40 -CVE-2024-30080,0,1,57431f0b2c85716a731b408a105cbdbf56f441b2740c1c5eb2c38876a20f10c3,2024-11-21T09:11:13.007000 +CVE-2024-30080,0,0,57431f0b2c85716a731b408a105cbdbf56f441b2740c1c5eb2c38876a20f10c3,2024-11-21T09:11:13.007000 CVE-2024-30081,0,0,df1816d95b92eaedfb31c48eaab29e06e439fa5e1827c404b256d13f7900908d,2024-11-21T09:11:13.173000 -CVE-2024-30082,0,1,62e9c347132b67479dedf4d710c2dc990393839bb4ad2467254ec2a54bc9391f,2024-11-21T09:11:13.337000 -CVE-2024-30083,0,1,063461178dcb1b095bcaa66a37b16b60cde58e2dac9c197a57f6ab4a8b0a7a95,2024-11-21T09:11:13.493000 -CVE-2024-30084,0,1,47ca3fad18e209fab28dd986c5ef03205b364f895b2877bf8500d46400036e6c,2024-11-21T09:11:13.643000 -CVE-2024-30085,0,1,64086dd72b7b4964e26ea0442fceba4fdce2917a9546705c8f75f986f5f1d660,2024-11-21T09:11:13.807000 -CVE-2024-30086,0,1,37fd8bb12471d2a642b55a451c695e11f9659656db154bab67715acaad6e29a2,2024-11-21T09:11:13.957000 -CVE-2024-30087,0,1,720a9a872214a31c0e284529af899bd12aef6c15d240aedafb1b2ba4dceb57e1,2024-11-21T09:11:14.123000 -CVE-2024-30088,0,1,1dab43093b5072901da9066acd27eca8d351db0c5ffbd1285c5130761a385550,2024-11-29T15:44:17.180000 -CVE-2024-30089,0,1,df39b47ac758d568fc39f205f46b5582f7b3a3e6793b2c8ae50dda60747f54df,2024-11-21T09:11:14.460000 +CVE-2024-30082,0,0,62e9c347132b67479dedf4d710c2dc990393839bb4ad2467254ec2a54bc9391f,2024-11-21T09:11:13.337000 +CVE-2024-30083,0,0,063461178dcb1b095bcaa66a37b16b60cde58e2dac9c197a57f6ab4a8b0a7a95,2024-11-21T09:11:13.493000 +CVE-2024-30084,0,0,47ca3fad18e209fab28dd986c5ef03205b364f895b2877bf8500d46400036e6c,2024-11-21T09:11:13.643000 +CVE-2024-30085,0,0,64086dd72b7b4964e26ea0442fceba4fdce2917a9546705c8f75f986f5f1d660,2024-11-21T09:11:13.807000 +CVE-2024-30086,0,0,37fd8bb12471d2a642b55a451c695e11f9659656db154bab67715acaad6e29a2,2024-11-21T09:11:13.957000 +CVE-2024-30087,0,0,720a9a872214a31c0e284529af899bd12aef6c15d240aedafb1b2ba4dceb57e1,2024-11-21T09:11:14.123000 +CVE-2024-30088,0,0,1dab43093b5072901da9066acd27eca8d351db0c5ffbd1285c5130761a385550,2024-11-29T15:44:17.180000 +CVE-2024-30089,0,0,df39b47ac758d568fc39f205f46b5582f7b3a3e6793b2c8ae50dda60747f54df,2024-11-21T09:11:14.460000 CVE-2024-3009,0,0,0f23fa38cd3191090e42a61ddd71dd843c4e5519806a72880bf73cfc944c509a,2024-11-21T09:28:40.150000 -CVE-2024-30090,0,1,1a438b6683135c5d5936ba9f8ae1910116ade7a49c0196448f2e2521e486cfc3,2024-11-21T09:11:14.603000 -CVE-2024-30091,0,1,8018d9b9b4f1bb12fc1908369f01eba5691d488aac9f67806789ed99b6457617,2024-11-21T09:11:14.757000 -CVE-2024-30092,0,1,07019dfe3c56ad632f8044a437cd52f315415ad17f2038336ca09e1520c54f9d,2024-10-10T12:56:30.817000 -CVE-2024-30093,0,1,4327ccf40494724e2d65bcc23049518066e89626afdc825354ab14354891e92b,2024-11-21T09:11:15.003000 -CVE-2024-30094,0,1,f0bd6b759be29dbd3e0837577f419891032336b1fde726d2f8a867367a3754d2,2024-11-21T09:11:15.153000 -CVE-2024-30095,0,1,189963df6ca6958ce9c0454cf6367e649d4f5b9d1cc7840f7da6d6a2d71caeb3,2024-11-21T09:11:15.307000 -CVE-2024-30096,0,1,99456c1e9496df81ca2752afb9823853886b05da769208496742103438f9ac9b,2024-11-21T09:11:15.470000 -CVE-2024-30097,0,1,abadddae018432de64522a3a33c5456685f46cef7950e2e6f944602866708bd1,2024-11-21T09:11:15.610000 +CVE-2024-30090,0,0,1a438b6683135c5d5936ba9f8ae1910116ade7a49c0196448f2e2521e486cfc3,2024-11-21T09:11:14.603000 +CVE-2024-30091,0,0,8018d9b9b4f1bb12fc1908369f01eba5691d488aac9f67806789ed99b6457617,2024-11-21T09:11:14.757000 +CVE-2024-30092,0,0,07019dfe3c56ad632f8044a437cd52f315415ad17f2038336ca09e1520c54f9d,2024-10-10T12:56:30.817000 +CVE-2024-30093,0,0,4327ccf40494724e2d65bcc23049518066e89626afdc825354ab14354891e92b,2024-11-21T09:11:15.003000 +CVE-2024-30094,0,0,f0bd6b759be29dbd3e0837577f419891032336b1fde726d2f8a867367a3754d2,2024-11-21T09:11:15.153000 +CVE-2024-30095,0,0,189963df6ca6958ce9c0454cf6367e649d4f5b9d1cc7840f7da6d6a2d71caeb3,2024-11-21T09:11:15.307000 +CVE-2024-30096,0,0,99456c1e9496df81ca2752afb9823853886b05da769208496742103438f9ac9b,2024-11-21T09:11:15.470000 +CVE-2024-30097,0,0,abadddae018432de64522a3a33c5456685f46cef7950e2e6f944602866708bd1,2024-11-21T09:11:15.610000 CVE-2024-30098,0,0,cd58733f95509c0d3e6df771d729cde9f9850803575a53aed38e10b71205a8e0,2024-11-21T09:11:15.800000 -CVE-2024-30099,0,1,b11c6fd66fb43823e00dbd080b1a5099db4361250b8fb3f3cce2c4462c314019,2024-11-21T09:11:15.950000 +CVE-2024-30099,0,0,b11c6fd66fb43823e00dbd080b1a5099db4361250b8fb3f3cce2c4462c314019,2024-11-21T09:11:15.950000 CVE-2024-3010,0,0,a6700deac74e91f97329b8556e47955b782d1be4ea2f812a60e6de717d928aa5,2024-11-21T09:28:40.293000 -CVE-2024-30100,0,1,a3fcef49c38cefd0db7e3f3d9aea4f07851f4926d2989dad72eec4081948e10f,2024-11-21T09:11:16.097000 -CVE-2024-30101,0,1,2b031c24f2bbb526881d31f8106464a97b0b153673e2c8566ee1d35f79dacafb,2024-11-21T09:11:16.230000 -CVE-2024-30102,0,1,e161ac7eeab06069e4b7afdf932005f970e8c86bf8071f9c4a011f1ec37253a4,2024-11-21T09:11:16.383000 -CVE-2024-30103,0,1,89d52f3e95d7acab38a119d1780814a73defb6a02ed1ea450b0a1571c411e306,2024-11-21T09:11:16.510000 -CVE-2024-30104,0,1,8e70536506406d4953c5002be7239f2aff7b84fb6c550b5b865b07f7a8e58e7a,2024-11-21T09:11:16.640000 +CVE-2024-30100,0,0,a3fcef49c38cefd0db7e3f3d9aea4f07851f4926d2989dad72eec4081948e10f,2024-11-21T09:11:16.097000 +CVE-2024-30101,0,0,2b031c24f2bbb526881d31f8106464a97b0b153673e2c8566ee1d35f79dacafb,2024-11-21T09:11:16.230000 +CVE-2024-30102,0,0,e161ac7eeab06069e4b7afdf932005f970e8c86bf8071f9c4a011f1ec37253a4,2024-11-21T09:11:16.383000 +CVE-2024-30103,0,0,89d52f3e95d7acab38a119d1780814a73defb6a02ed1ea450b0a1571c411e306,2024-11-21T09:11:16.510000 +CVE-2024-30104,0,0,8e70536506406d4953c5002be7239f2aff7b84fb6c550b5b865b07f7a8e58e7a,2024-11-21T09:11:16.640000 CVE-2024-30105,0,0,6cd15233a1786ee47ff66e6d3d70e4b7421ec3ac51e1c84db4bb6be02b7b83ff,2024-11-21T09:11:16.770000 CVE-2024-30106,0,0,e1d67f90af3c17b3c13c4cee8b9496ca977bae4b74d1f15e705be967015b71d1,2024-11-08T15:43:44.423000 CVE-2024-30107,0,0,ce40ee5d8e3a94018bca6aa3b8741f55886495c9725f2e50b340fc3140f7fb1f,2024-11-21T09:11:17 @@ -253577,7 +253581,7 @@ CVE-2024-30172,0,0,690673599610e6fc17fcb2b0d34b3d19b36c3a3e806e4a07a5cc646c8560a CVE-2024-30176,0,0,aa066c55eeeca0fd6bb4beb9ec423ba6486b66e97848e6e3c1974ce9983157d0,2024-11-21T09:11:22.050000 CVE-2024-30177,0,0,44c797d5a3808fe7f3d09ed56fa89cae0d3f4a517c94d374e7585b27408ea653,2024-11-21T09:11:22.287000 CVE-2024-30178,0,0,a5c303cfe3274dddc07583df103192092e5bee518dfa7fb8388fe33b5060991d,2024-11-21T09:11:22.410000 -CVE-2024-30179,0,1,5ebdf21f63064ce0cbc471a8b3b8c6a3a26723ff844e3c6caa2743ceed4adeaa,2024-11-21T09:11:22.533000 +CVE-2024-30179,0,0,5ebdf21f63064ce0cbc471a8b3b8c6a3a26723ff844e3c6caa2743ceed4adeaa,2024-11-21T09:11:22.533000 CVE-2024-3018,0,0,55eef59a613ab68f7147402f5c864e76543302220f40dbbd97c233d873cb7633,2024-11-21T09:28:41.610000 CVE-2024-30180,0,0,9ad3efa7e683e4471ea88f07410b3c0c613e57d65ed8126b5bf9db13a8b4971b,2024-11-21T09:11:22.647000 CVE-2024-30181,0,0,4b63a15f923a825c1f6a8173bcb6b942101ded5f17f3fc266f511573c31cc6ed,2024-11-21T09:11:22.757000 @@ -253780,12 +253784,12 @@ CVE-2024-30369,0,0,599260f9174352b9416cc6f9cfed9edaa7863cf92779bf720e6ddbe354fef CVE-2024-3037,0,0,dba643d38d073858c63613a52375c845958bc4dd249ee56729108cbd508ab8bf,2024-11-21T09:28:44.220000 CVE-2024-30370,0,0,697bf20924afe8b36303c898ef8193332c6a6b99547fd6cb6a16dd7e9336646e,2024-11-21T09:11:47.807000 CVE-2024-30371,0,0,b5d6ce17f5315b9b23c2419b0bbf5646c23ef4a918d0050ba7180e7ce4f7a988,2024-11-21T09:11:47.943000 -CVE-2024-30372,0,1,f61498f9a24809c2da1328fc4465b2274ebd72bf4c822906db46b387faac3314,2024-11-22T20:15:08.550000 +CVE-2024-30372,0,0,f61498f9a24809c2da1328fc4465b2274ebd72bf4c822906db46b387faac3314,2024-11-22T20:15:08.550000 CVE-2024-30373,0,0,9aa804b663226d2c5c0255450ac5233ace75b175ef0ffbf44c9face8120c6703,2024-11-21T09:11:48.073000 CVE-2024-30374,0,0,5750c84f0dfce3e388704bb4ab938fe04de20050b059190da07191e8eeb9bf3e,2024-11-21T09:11:48.220000 CVE-2024-30375,0,0,cb0368348c49f86546e5f7857b0c0a61bb5922fbcf3db6a88e5f77172355ae24,2024-11-21T09:11:48.357000 -CVE-2024-30376,0,1,2c6a76c5c7f191a547ec1e1024b72b21c9def28f00438affcdda082a3bb0ea44,2024-11-22T20:15:08.667000 -CVE-2024-30377,0,1,73887ffb65a02a09a8af20ac408d0020b4cd88b7451400351492046a339f4df3,2024-11-22T20:15:08.780000 +CVE-2024-30376,0,0,2c6a76c5c7f191a547ec1e1024b72b21c9def28f00438affcdda082a3bb0ea44,2024-11-22T20:15:08.667000 +CVE-2024-30377,0,0,73887ffb65a02a09a8af20ac408d0020b4cd88b7451400351492046a339f4df3,2024-11-22T20:15:08.780000 CVE-2024-30378,0,0,d71d4638dbc6eba8bae8051ca94bfce66728e9312382c0209d27d8a1be3871f7,2024-11-21T09:11:48.497000 CVE-2024-30380,0,0,2611db369fb1a4933375909a458b47d2fdc6172e2784489f3b06efa4c4c70424,2024-11-21T09:11:48.667000 CVE-2024-30381,0,0,16af65d0f620fa329a4ee8e3a262a00f313455370e8bb1cae2f8a98e8cb8cb80,2024-11-21T09:11:48.810000 @@ -253845,7 +253849,7 @@ CVE-2024-30439,0,0,2923da285e40ac77b413460851594a656c14b713556f7fe4137eb769c5819 CVE-2024-3044,0,0,899efd3fb7fec1c211d6d244a983f2138453d0f3b18e79a7ae6ae330fdec3684,2024-11-21T09:28:45.103000 CVE-2024-30440,0,0,ce439b83174a50c62c97762ce3e800d3d549e66b86a8da32234ce6e554d107a4,2024-11-21T09:11:55.657000 CVE-2024-30441,0,0,c799396597839196253fa940df42551777c9dfe0411cbff4cb86f9f56e860359,2024-11-21T09:11:55.783000 -CVE-2024-30442,0,1,0309711b9217ff26617fd39134d2ec5d5c11061256f95a34d9ec91c615b67bed,2024-11-21T09:11:55.920000 +CVE-2024-30442,0,0,0309711b9217ff26617fd39134d2ec5d5c11061256f95a34d9ec91c615b67bed,2024-11-21T09:11:55.920000 CVE-2024-30443,0,0,f98b7722ec0942e58e38bda324860eb03644a99d0c9aa79a209dff2163dae997,2024-11-21T09:11:56.040000 CVE-2024-30444,0,0,a50e61f38e9ba2a86dd287511bb6a9b78c595b935dfc33d9fbe29281eca2a0b8,2024-11-21T09:11:56.157000 CVE-2024-30445,0,0,874bdf3927970c91abad101c91c26c73f7d7792b695c4eb235e1bd01d64cceda,2024-11-21T09:11:56.283000 @@ -253893,7 +253897,7 @@ CVE-2024-30486,0,0,db339813265f7f192452ae8556c302d856de22ce698a7c033d0d3ae4afc3b CVE-2024-30487,0,0,13c822a8441701ee3630da48c50d2dc223efd2258557628d24a181401b62a6e2,2024-11-21T09:12:01.317000 CVE-2024-30488,0,0,d56b2685374c31f5ece7f9fcbf9d4144f7d2785e3b1a5299872a3d43c2a53a85,2024-11-21T09:12:01.450000 CVE-2024-30489,0,0,746eb42c1d4701f5dab7993ae5fc87612143a868b6199455ec72c55bae79c78e,2024-11-21T09:12:01.587000 -CVE-2024-3049,0,1,69e7bfbfef26db4e3d3a51aba83795862f7448aceb6e3efc5bff438eba047663,2024-11-21T09:28:45.870000 +CVE-2024-3049,0,0,69e7bfbfef26db4e3d3a51aba83795862f7448aceb6e3efc5bff438eba047663,2024-11-21T09:28:45.870000 CVE-2024-30490,0,0,118a4c0291c1a505fd2e0230d8e308e7f6813bdd396e6d80c7f5fb11a1bde34a,2024-11-21T09:12:01.740000 CVE-2024-30491,0,0,6cd6113af2be24a269649aa793dc969098e71041cc691bdf9c9952d9cd4be7e6,2024-11-21T09:12:01.897000 CVE-2024-30492,0,0,944b6e4f4861258dbb795ac5398cdeb34f608f275efd240e733c219ffb14ec03,2024-11-21T09:12:02.030000 @@ -254632,7 +254636,7 @@ CVE-2024-31452,0,0,5cdafef5c78e09ffca3c98f889487c5ec92d0c08a681ca2ac3a4058828c15 CVE-2024-31453,0,0,b6c3a6e04c34279599464a5b1034ab954b144d546b1c7a6dd30ea6f033341e15,2024-11-21T09:13:33.070000 CVE-2024-31454,0,0,eeb3af91d04a4e06c485cdbd46bbe0f563c4f3a8310390a192ea57d6116c0739,2024-11-21T09:13:33.200000 CVE-2024-31455,0,0,edba5197d4b290cc9185f10d89d5349716bae6b04d956f46193540522ac4de65,2024-11-21T09:13:33.317000 -CVE-2024-31456,0,1,277dec8561ee4d6dba554cd0708f4f86c5da8723cd874af280b8dbfb057a29ee,2024-11-21T09:13:33.447000 +CVE-2024-31456,0,0,277dec8561ee4d6dba554cd0708f4f86c5da8723cd874af280b8dbfb057a29ee,2024-11-21T09:13:33.447000 CVE-2024-31457,0,0,7496b235da2a8f649f51f4c05bcb0a1fc7ccf63d38289c9f137e2e2c5f70e2a3,2024-11-21T09:13:33.593000 CVE-2024-31458,0,0,f1203e2c3a46f7be642b13c51e7dd5168879adfb2fe09654c2cb338e1e72a5b8,2024-12-18T20:47:06.343000 CVE-2024-31459,0,0,1536d88df9c977acdfaeb9e560565850a2e9d806cdd7736d9c16cf9832c335ff,2024-12-18T20:49:57.357000 @@ -254671,10 +254675,10 @@ CVE-2024-31488,0,0,cfcf599019007e4943692b70a719c6cb37a35d714337963740462890b05d2 CVE-2024-31489,0,0,3c09d689ae4b29e24aa7a9b618ee52fdfa1da44cc707200d5479123d988742c4,2024-09-20T19:41:19.447000 CVE-2024-3149,0,0,8a78140490bcf701e13d0c05549610bd9a1157605ed7c6cf66c461a13a6097ff,2024-11-21T09:29:00.367000 CVE-2024-31490,0,0,fd601ecb6ce1c2bf33547fbbfd274f52c7252a32d9509a829d05990a5e592b31,2024-09-20T19:48:42.507000 -CVE-2024-31491,0,1,ce97a3c0566529a8e56da2e9c698536c8bed3b392e0814765c17572344dd8334,2024-11-21T09:13:38.370000 +CVE-2024-31491,0,0,ce97a3c0566529a8e56da2e9c698536c8bed3b392e0814765c17572344dd8334,2024-11-21T09:13:38.370000 CVE-2024-31492,0,0,209860fc2b164f15f96abc0fb7ba6df99e9fd427b67254fd5c861805767efa72,2024-11-21T09:13:38.490000 CVE-2024-31493,0,0,9418664761e0b780d111161059e98ef3fd056c9e2ef27d90db3cbacd9d17d9ea,2024-11-21T09:13:38.620000 -CVE-2024-31495,0,1,6115b044508c669a023c1330de99a0024ed3ad0f7180ef4d3b7404b4f2591702,2024-11-21T09:13:38.777000 +CVE-2024-31495,0,0,6115b044508c669a023c1330de99a0024ed3ad0f7180ef4d3b7404b4f2591702,2024-11-21T09:13:38.777000 CVE-2024-31496,0,0,441349407eb47d7b15e75063141ce6cbfde8947a3ce6aa9eb5ef39471053a480,2024-11-13T17:01:16.850000 CVE-2024-31497,0,0,6de0a6e1630b9edbedd1fe7b42e0312690a0515831e8093c3ae9b84fca91dc04,2024-11-21T09:13:38.997000 CVE-2024-31498,0,0,b2e6276a70232623190c44e8fb464ed6a164bd12de239edf2266e9b650ae46d0,2024-11-21T09:13:39.247000 @@ -254997,7 +255001,7 @@ CVE-2024-32030,0,0,7ab346951e5746ec7b6e6b83b5d2265e2532974224b95f7d8430a7ce39903 CVE-2024-32034,0,0,f9fc59a803fb9008f0d41053bab6a9b99be261b72e8c5e005adea690eeecf65a,2024-09-29T00:14:35.067000 CVE-2024-32035,0,0,dae937e1d5da288cd4c475bee36a2bcf50260e608b7ee64ad8e147eb97c8b0e3,2024-11-21T09:14:21.920000 CVE-2024-32036,0,0,de76d2c8b984071354ca20f9f952c096b0ddbd8a867c2c8aefbb1ef5e0e5640e,2024-11-21T09:14:22.033000 -CVE-2024-32038,0,1,04a0c445aefe4843176e9ebc0cc6d1f2209de66f691ee68ec0e9793fd96f8794,2024-11-21T09:14:22.157000 +CVE-2024-32038,0,0,04a0c445aefe4843176e9ebc0cc6d1f2209de66f691ee68ec0e9793fd96f8794,2024-11-21T09:14:22.157000 CVE-2024-32039,0,0,172b56fd288615c495ce99e51746c3a0de4706d145dd4567480a61ff31cee532,2024-11-21T09:14:22.277000 CVE-2024-3204,0,0,f13d158bcc7e48b79878b6554bb4571b63a14430974be7abf4a50cd3a1dd815f,2024-11-21T09:29:08.737000 CVE-2024-32040,0,0,d492b81106c6beb3267701281662c07f0d6ebc5408a1c9d5f35e402821136610,2024-11-21T09:14:22.423000 @@ -255229,7 +255233,7 @@ CVE-2024-32436,0,0,8044c0c5b62c21784c9be3ff2584e84967c0fc4799922a4b88f20967f655f CVE-2024-32437,0,0,d05903855c587c292c85c78b75946393cda7036314c94e6821d51e129a961c5a,2024-11-21T09:14:54.840000 CVE-2024-32438,0,0,d0711a398346831e0dd5d3ec69fb8abdf7ce375a1ae62c39010f9c8e3f6af0c6,2024-11-21T09:14:54.963000 CVE-2024-32439,0,0,c93c080c6bd5fc3ef9b3ca4a61b63c4854c9d41dc3c9c6b474fd9a6612e68c39,2024-11-21T09:14:55.083000 -CVE-2024-3244,0,1,992bef206ded05149f715b14609dc73ff3c53cae5e289a8ea79638c20a90045e,2024-11-21T09:29:13.950000 +CVE-2024-3244,0,0,992bef206ded05149f715b14609dc73ff3c53cae5e289a8ea79638c20a90045e,2024-11-21T09:29:13.950000 CVE-2024-32440,0,0,ff692b0a03343db90397eb6708f375d84b1a73aa375b364b5835f0fc5827cb9c,2024-11-21T09:14:55.203000 CVE-2024-32441,0,0,4076910d07bed6b9d4cefc87b1b3b985bf388543de2a958314810cfc90e9db68,2024-11-21T09:14:55.347000 CVE-2024-32442,0,0,b3bd042a059c591a9c5317d648cb230e56fc61c0307716f4a68b451a9e9442b8,2024-11-21T09:14:55.470000 @@ -255239,7 +255243,7 @@ CVE-2024-32446,0,0,e0b8fe279543f93f30ff2ead222ea7474b722775a50599de0315253d16f21 CVE-2024-32447,0,0,65c51e9023978c817b34ba31aaf082a8856bbb640be2f26d8ea45768a8563819,2024-11-21T09:14:55.950000 CVE-2024-32448,0,0,c2644cb8f0998390394c33d13a3d7beba4b081dfedbf6e9bfc713e69552652b9,2024-11-21T09:14:56.090000 CVE-2024-32449,0,0,bd5d85974402150461e58910ebfab5b122d57f593f720174e815ec37028208dd,2024-11-21T09:14:56.233000 -CVE-2024-3245,0,1,4c5f18539990920cf90657c510f38be0c812a2e8244dc55c126895b5f3e9035d,2024-11-21T09:29:14.063000 +CVE-2024-3245,0,0,4c5f18539990920cf90657c510f38be0c812a2e8244dc55c126895b5f3e9035d,2024-11-21T09:29:14.063000 CVE-2024-32450,0,0,f5005384c792b1c96118a2689a658572d0a8948ee2989070808948c600f247ad,2024-11-21T09:14:56.350000 CVE-2024-32451,0,0,4942328953ae20d3e887165021341c7f33db7bc463a4bd0beabb60de895ec09d,2024-11-21T09:14:56.477000 CVE-2024-32452,0,0,aac4cde9be434a15a3c8880e6d658feca99b75b72025c37dbb742996431a40b9,2024-11-21T09:14:56.590000 @@ -255447,7 +255451,7 @@ CVE-2024-32656,0,0,91746b11da65d2e4ab66c01efb1a9fc2127bab853c30e98b7e74d84040f9d CVE-2024-32657,0,0,59f39b07b5b1c0f88cb39f0e150d8cacad3debd627332ced87c96ed7d67cc905,2024-11-21T09:15:24.660000 CVE-2024-32658,0,0,db3c3248ea9d579fa7974d32389abca9820cdcf8709637ec240241f605bdee7c,2024-11-21T09:15:24.807000 CVE-2024-32659,0,0,0912847c47318b99f1d2bcca6c2e3248767fd51e6b82596f75cb82243fb1d423,2024-11-21T09:15:24.947000 -CVE-2024-3266,0,1,833342b854994b3a893c8718ad0c03a3a7674ddd1ab1f643ba2b9a3f07450017,2024-11-21T09:29:16.790000 +CVE-2024-3266,0,0,833342b854994b3a893c8718ad0c03a3a7674ddd1ab1f643ba2b9a3f07450017,2024-11-21T09:29:16.790000 CVE-2024-32660,0,0,dcdc520d8c475a4a7e71b04ca3ab821e625a055825b00078c921b8f30a00eadc,2024-11-21T09:15:25.083000 CVE-2024-32661,0,0,3841152192536b0a1ad320fab6dde353ffc29d81a93034d63e8fb3886fa80d33,2024-11-21T09:15:25.213000 CVE-2024-32662,0,0,48e80361043f9c7a65a335f7df07874593811c4bf72e4ffe20645ee08c509152,2024-11-21T09:15:25.340000 @@ -255457,7 +255461,7 @@ CVE-2024-32666,0,0,8193abf65a97f94c8f1f4db5ad8ac7b0da33805a07a897d07db06fc991ca4 CVE-2024-32667,0,0,052324384f933eee2e5090b9fef4e66c8077dc03814fa41b1bdfa31a3353a74b,2024-11-15T14:00:09.720000 CVE-2024-32668,0,0,eb966574b22f89274f591709a86c4d2609db30bced69c95347697d9179df7da8,2024-11-21T09:15:25.913000 CVE-2024-32669,0,0,ce1cb6d9aef028e25a92d2717c0a791403e2e51f70bd8d6989345ca994bb57e3,2024-11-21T09:15:26.217000 -CVE-2024-3267,0,1,8c2e47804715170fe528677b5fab9579937f0becfb5411f009fc0d26c9635ac7,2024-11-21T09:29:16.917000 +CVE-2024-3267,0,0,8c2e47804715170fe528677b5fab9579937f0becfb5411f009fc0d26c9635ac7,2024-11-21T09:29:16.917000 CVE-2024-32670,0,0,65231c0f178dea86b02ef292e86d82424a7fde13a91c3ed6a2fd12210a6bd6fc,2024-11-21T09:15:26.347000 CVE-2024-32671,0,0,f92e9461041868c2292c4da4fe2ed111b4180d08c849785f27bd9d4f258821ae,2024-11-21T09:15:26.477000 CVE-2024-32672,0,0,0d89e3e1479ee790995bec31911268e6696e3620afb8e0673c6e77f748d19b97,2024-11-21T09:15:26.653000 @@ -255662,7 +255666,7 @@ CVE-2024-32864,0,0,8024288cba2148f7d07e88b0d46465ca5be1417dd81cf1fc700c4b31dcaca CVE-2024-32865,0,0,4fdbd8a131bad8f2bc06ad8d7aa6ce852b51265c8becf1e2bcc51885b4afec49,2024-08-09T19:02:33.167000 CVE-2024-32866,0,0,348d874a258798029ff03a383326f9c8553cf1168c21d905212c7e2478faad1e,2024-11-21T09:15:53.583000 CVE-2024-32867,0,0,335f21f9c9657ebec01f605f0ad2a08d5f373d9cd74e792c277c15be71b3ad1d,2024-12-19T19:48:46.393000 -CVE-2024-32868,0,1,a540e313705256550137639b6cd72f30557f4f8cef2a624651d48b4ecfc963b1,2024-11-21T09:15:53.900000 +CVE-2024-32868,0,0,a540e313705256550137639b6cd72f30557f4f8cef2a624651d48b4ecfc963b1,2024-11-21T09:15:53.900000 CVE-2024-32869,0,0,f04e610bd1fbf8495fc24695345adf8e32137fdfa40558c82545cbb975de6c73,2024-11-21T09:15:54.040000 CVE-2024-3287,0,0,e70d022764b46c93f0cd3392480e46a9e4a94f083b615241cdf1d370388d7956,2024-11-21T09:29:19.453000 CVE-2024-32870,0,0,2366e88eb8f1fcb7a8785c0c9713281b84da1260e6c9f739d5e3a56f464fbba5,2024-11-13T01:07:24.057000 @@ -255761,7 +255765,7 @@ CVE-2024-32963,0,0,da06dad0a0d4088cff2b66bbdf37cf3430ec6e846a19732bf4dafea3931f1 CVE-2024-32964,0,0,53cff567a9cf10210c25e54df558440c6d1ba3270630ed04ddf537830e1546e4,2024-11-21T09:16:07.637000 CVE-2024-32965,0,0,5b774412bf583d334262bfb1e4f2f6a704ffbf31854c16be83187ab88aabd736,2024-11-26T19:15:23.343000 CVE-2024-32966,0,0,ed6fde53cd05a56e5cc03e00b905deca375edcce1c09ca16ff73bc50c9c19f9b,2024-11-21T09:16:07.767000 -CVE-2024-32967,0,1,a953ea51baf3bdc03b038270735965aeb24c0eab360c4239fff31ae214ef2feb,2024-11-21T09:16:07.900000 +CVE-2024-32967,0,0,a953ea51baf3bdc03b038270735965aeb24c0eab360c4239fff31ae214ef2feb,2024-11-21T09:16:07.900000 CVE-2024-32969,0,0,0e37b9915860a1d1eba563a121b63dba3b4ff64149a529c895220d0c13f441c6,2024-11-21T09:16:08.023000 CVE-2024-3297,0,0,8893f5e1e7a6a140158e1f007a7ad6700a8504d26a34fc35fc6a99c921a59649,2024-11-21T09:29:20.620000 CVE-2024-32970,0,0,e1984ac8e430168e51893136bbc3e55060419d74f501ac3cd034192f1071b327,2024-11-21T09:16:08.173000 @@ -256389,7 +256393,7 @@ CVE-2024-33926,0,0,ba3b0b5d452557f451f073e7051635f20935a7d4b0bf1e31891232c3b0d24 CVE-2024-33927,0,0,47a33c5c8d9c813c7e0792969b9d2c7f5a02e1e804addbde5e0fd6efc0070e34,2024-11-21T09:17:45.063000 CVE-2024-33928,0,0,5485d29b9f1f54b48807c0a7fab77f8660a3f6f005966e3d555ef2b3d42ff3b8,2024-11-21T09:17:45.170000 CVE-2024-33929,0,0,9250b6acc401d14df60daf091a118dd6e90efe6072ae5814267d257083c00a7c,2024-11-21T09:17:45.277000 -CVE-2024-3393,0,1,de2575d1c388525b2eae23a05711ea6bbc3475c36d9e6bfc2dc1497b85579c8c,2024-12-27T10:15:17.270000 +CVE-2024-3393,0,0,de2575d1c388525b2eae23a05711ea6bbc3475c36d9e6bfc2dc1497b85579c8c,2024-12-27T10:15:17.270000 CVE-2024-33930,0,0,352e81bce8bffcdd250f3e4cc8b8032938f93f842babfe72361bc9938c4c9ff9,2024-11-21T09:17:45.387000 CVE-2024-33931,0,0,02797798e9c898cf0c4c463d6fab582aa710f3a0cf7c63a98df878120217d686,2024-11-21T09:17:45.490000 CVE-2024-33932,0,0,a959ef4dc107f5a5fd9667e1036684cdb3d2d4571d8d1f2cc49022d8aa2387fc,2024-11-21T09:17:45.610000 @@ -256931,7 +256935,7 @@ CVE-2024-34597,0,0,177e74cc84ab26472ddf89ba13c1485437043f4639b469fea00e41634d3ec CVE-2024-34599,0,0,cf7052458c0d0767f934707d8abbd559c0875986c94ac6693429963460f92f50,2024-11-21T09:19:02.963000 CVE-2024-3460,0,0,3cd4376d921ca23c37d76493dee331d65b07368d8d3fe1d522aaec8d4a5a3ff4,2024-11-21T09:29:38.773000 CVE-2024-34600,0,0,acc93e75e2c654676889731158073e66b5724f27e6fde33a2de4352805d7c486,2024-11-21T09:19:03.100000 -CVE-2024-34601,0,1,9481bc42e900a9e11d4adaeec1b4a2f36ef73999dce6ce7a7223e3f585e0b695,2024-11-21T09:19:03.247000 +CVE-2024-34601,0,0,9481bc42e900a9e11d4adaeec1b4a2f36ef73999dce6ce7a7223e3f585e0b695,2024-11-21T09:19:03.247000 CVE-2024-34602,0,0,4d7ed54c46dcade2e8696d5e18f840ba7f0df79c7f91cdd2a16daad9d77e4421,2024-11-21T09:19:03.373000 CVE-2024-34603,0,0,aeee381e21bddfbffd5c1bf58d4ffaa67f0f67b9f96a6f50af4b1c14904edf98,2024-11-21T09:19:03.520000 CVE-2024-34604,0,0,eef485d7c9aa94afecaeaddea6e3c15831fd61bef78c7f3b906234e5d61a2055,2024-08-12T18:34:09.443000 @@ -257288,7 +257292,7 @@ CVE-2024-35137,0,0,8a304cdbaf59bb986c8c3f32bdf1739c04b00c7f60b0a646c085f118d8cde CVE-2024-35139,0,0,be4c987cfcddfe8d90c735ee236dc1ac4502531a983ac5f6945739f9557c9cc3,2024-11-21T09:19:49.280000 CVE-2024-3514,0,0,3ed2667128afb9e047ea43d977eb1ed71e90bed358f504ad5e2322f1a22b1903,2024-04-24T17:15:47.423000 CVE-2024-35140,0,0,37f4140de7aa8dd39d8111f031d5c587c1416ebdb1bb9df593f833a210253108,2024-11-21T09:19:49.420000 -CVE-2024-35141,0,1,3d2ec3f244dac1a61d82845f09dd060aa8f5140fee1c7509e0fc99213fe22450,2024-12-19T02:15:22.810000 +CVE-2024-35141,0,0,3d2ec3f244dac1a61d82845f09dd060aa8f5140fee1c7509e0fc99213fe22450,2024-12-19T02:15:22.810000 CVE-2024-35142,0,0,e09c5238f96d6b53b763e5c8961455b72303122361b03a3c2392fee37019e072,2024-11-21T09:19:49.550000 CVE-2024-35143,0,0,5cb5e3449a374a30898ff7b59de5af975c3a54dcd7a31450775ca701ccf638fe,2024-09-11T14:34:13.590000 CVE-2024-35146,0,0,e7eacc636adf897d4c5c011e27d3e274a3de7c91ebf2fa6595e9899d9810f678,2024-11-06T18:17:17.287000 @@ -257386,21 +257390,21 @@ CVE-2024-35244,0,0,cbd208ecca55630dd2a1d4862e946bcbd061feebf24e87ee37a34c745a2dd CVE-2024-35245,0,0,574f436fd107b499b1a8b1a46c1845c58ea1e806916483b13195bc2deb9a39e1,2024-11-15T14:00:09.720000 CVE-2024-35246,0,0,f5cd38c8228a273507f8ed025c6445f4fe653b79fbcb96f80f0f271ece411ac8,2024-11-21T09:20:00.693000 CVE-2024-35247,0,0,dda0cd3411fcd13059f9606bedd08c571900aa945b233a955dbeca9ed9ce9feb,2024-11-21T09:20:00.830000 -CVE-2024-35248,0,1,ac9a2dc6e0dd8a5abe7fbef99e578829d565ee58a7fec8ea1845560af74b14f0,2024-11-21T09:20:00.980000 -CVE-2024-35249,0,1,337b4dad701672d3487ec362dcfed9e064098a253fcfc090945957fec6d3256a,2024-11-21T09:20:01.130000 +CVE-2024-35248,0,0,ac9a2dc6e0dd8a5abe7fbef99e578829d565ee58a7fec8ea1845560af74b14f0,2024-11-21T09:20:00.980000 +CVE-2024-35249,0,0,337b4dad701672d3487ec362dcfed9e064098a253fcfc090945957fec6d3256a,2024-11-21T09:20:01.130000 CVE-2024-3525,0,0,8b2c6a8c265bd120a4ae62349e50b9dc4f071348306abdc8eba422a9675a5ff1,2024-11-21T09:29:46.930000 -CVE-2024-35250,0,1,316b0be38744112bf07c0b78ea46e25fd033782e3f849f4a2c8f79ca622b39b0,2024-12-17T02:00:02.077000 -CVE-2024-35252,0,1,dc153c0bb056da8343161f5a1e249e659e7950bd6ee4567005f9d335c447fcd4,2024-11-21T09:20:01.453000 -CVE-2024-35253,0,1,6d7a1cb30a293ddff8190198f3e106a81e47c0754b430f944094f1f8c622255c,2024-11-21T09:20:01.607000 -CVE-2024-35254,0,1,3c9714c8356e77fa2270fe0dd2d859b65410451e7631d74ea307079ccde37e66,2024-11-21T09:20:01.750000 -CVE-2024-35255,0,1,3cf0bdd220d21fd39330163295642050df8a2787502ce535a89d0506445c05a7,2024-11-21T09:20:01.923000 +CVE-2024-35250,0,0,316b0be38744112bf07c0b78ea46e25fd033782e3f849f4a2c8f79ca622b39b0,2024-12-17T02:00:02.077000 +CVE-2024-35252,0,0,dc153c0bb056da8343161f5a1e249e659e7950bd6ee4567005f9d335c447fcd4,2024-11-21T09:20:01.453000 +CVE-2024-35253,0,0,6d7a1cb30a293ddff8190198f3e106a81e47c0754b430f944094f1f8c622255c,2024-11-21T09:20:01.607000 +CVE-2024-35254,0,0,3c9714c8356e77fa2270fe0dd2d859b65410451e7631d74ea307079ccde37e66,2024-11-21T09:20:01.750000 +CVE-2024-35255,0,0,3cf0bdd220d21fd39330163295642050df8a2787502ce535a89d0506445c05a7,2024-11-21T09:20:01.923000 CVE-2024-35256,0,0,fdf58bc15c9e5829b008eba0447eb31c7908d245ff677b68e36e7a51e7c32591,2024-11-21T09:20:02.097000 CVE-2024-3526,0,0,00aba66344c4ad9a98adc51159299f69d8d607e96cdf6c69f58bf49990693859,2024-11-21T09:29:47.070000 CVE-2024-35260,0,0,1197c85121ceac774d2666d680d224fce30d275cdec513f755e3a03db8f67451,2024-12-28T00:15:29.727000 CVE-2024-35261,0,0,853243ae96986895a452e742ac88fbd64f946a14c2dfa4fbfbe67cdf2d85f617,2024-11-21T09:20:02.430000 -CVE-2024-35263,0,1,709f9d515b6ed271b14f9348546634e6bf383eb6b6587d24bc6970bbdd3738db,2024-11-21T09:20:02.580000 +CVE-2024-35263,0,0,709f9d515b6ed271b14f9348546634e6bf383eb6b6587d24bc6970bbdd3738db,2024-11-21T09:20:02.580000 CVE-2024-35264,0,0,b9590d3542cd7e753efff643842f5350608ad1d01a3bc98f08d12314503ba03c,2024-11-21T09:20:02.723000 -CVE-2024-35265,0,1,af29f960f70842d15010330eedf5598fc8fb58cd87578c2641b5da497a4b5e81,2024-11-21T09:20:02.880000 +CVE-2024-35265,0,0,af29f960f70842d15010330eedf5598fc8fb58cd87578c2641b5da497a4b5e81,2024-11-21T09:20:02.880000 CVE-2024-35266,0,0,5d5d5d28395bb0c72177f235feda52be9dfefead09ff314b0da00986f8bfd88b,2024-11-21T09:20:03.053000 CVE-2024-35267,0,0,9ddea27617f038237b3128d4e75fc5102d056540871869cdbf937fd02f76ab71,2024-11-21T09:20:03.217000 CVE-2024-35270,0,0,54fc0aef882c68b0af36e2a2e87ea567a3f0433770da6d3701c29cb540de6659,2024-11-21T09:20:03.357000 @@ -257828,37 +257832,37 @@ CVE-2024-35842,0,0,21799788b8cabbdbe91ce360d73547600eac3d87cf8b3a9121a26fc502f4f CVE-2024-35843,0,0,cee4d8898f6914b8a5b7084ed783fb99cdcb67df53f69204c30554d92d2abafa,2024-11-21T09:21:01.610000 CVE-2024-35844,0,0,e455f18abaea3dc4d1db31120c214fd99fdb8338e5af324899cc254293b36b90,2024-11-21T09:21:01.800000 CVE-2024-35845,0,0,44b3b895cd6d2bea6a3e16b3eca058f25b779ab6e6011e6d3e2a1d44c3a51b33,2024-11-21T09:21:01.927000 -CVE-2024-35846,0,1,7f282f22638f58964faf6d58ce0ee68af6e0e4beaf7d761a8dd61c057b90f9cd,2024-11-21T09:21:02.143000 -CVE-2024-35847,0,1,e7d1b392d3689dff94d0f98d884b943772ff3187f182b1aa88751e9a94730c7d,2024-11-21T09:21:02.257000 +CVE-2024-35846,0,0,7f282f22638f58964faf6d58ce0ee68af6e0e4beaf7d761a8dd61c057b90f9cd,2024-11-21T09:21:02.143000 +CVE-2024-35847,0,0,e7d1b392d3689dff94d0f98d884b943772ff3187f182b1aa88751e9a94730c7d,2024-11-21T09:21:02.257000 CVE-2024-35848,0,0,e9417d782de3122a29e67db81cddb3ed4f28d7595ee031c686c61d6bf64985bc,2024-11-21T09:21:02.400000 CVE-2024-35849,0,0,2f6a4f53ef5872b81302925b1ba7c2122deb0c6f8fdd55122c6692944d083e1b,2024-11-21T09:21:02.527000 CVE-2024-3585,0,0,894aef8c5de424b4c5d49a8c6c0e86b182b8c577f8d117c3cb6bff919e3e5349,2024-11-21T09:29:55.827000 -CVE-2024-35850,0,1,828e1084af82896da504defd8bc2367369f7a0d3d16f9955e5bb0933f7a4ab81,2024-11-21T09:21:02.670000 -CVE-2024-35851,0,1,31431da2aaafef151a3048e9a134c9f3a5f88d52940ac6bcc46f9c6b1faafd79,2024-11-21T09:21:02.783000 -CVE-2024-35852,0,1,ae4ccb6ff55e6132ec36de24d210d265a8701a85806f0beda0196b8a5f07ff76,2024-11-21T09:21:02.917000 +CVE-2024-35850,0,0,828e1084af82896da504defd8bc2367369f7a0d3d16f9955e5bb0933f7a4ab81,2024-11-21T09:21:02.670000 +CVE-2024-35851,0,0,31431da2aaafef151a3048e9a134c9f3a5f88d52940ac6bcc46f9c6b1faafd79,2024-11-21T09:21:02.783000 +CVE-2024-35852,0,0,ae4ccb6ff55e6132ec36de24d210d265a8701a85806f0beda0196b8a5f07ff76,2024-11-21T09:21:02.917000 CVE-2024-35853,0,0,cb559653e153f56ec99fbf74401ade5a2e266d653108c3b3983e672957445419,2024-11-21T09:21:03.077000 CVE-2024-35854,0,0,3e7741be6b13224b614012cd2016f3866786b72041d898782a56d23756e44fe8,2024-11-21T09:21:03.313000 -CVE-2024-35855,0,1,7a6faf3fcaecb6b661ac7ec41702f837a2e1537874669c3061dc3c21e26e76dc,2024-11-21T09:21:03.530000 -CVE-2024-35856,0,1,7a750785ddda031f0c2c2133f5be715df274a80681442602c160152b367e46b8,2024-11-21T09:21:03.643000 +CVE-2024-35855,0,0,7a6faf3fcaecb6b661ac7ec41702f837a2e1537874669c3061dc3c21e26e76dc,2024-11-21T09:21:03.530000 +CVE-2024-35856,0,0,7a750785ddda031f0c2c2133f5be715df274a80681442602c160152b367e46b8,2024-11-21T09:21:03.643000 CVE-2024-35857,0,0,9a8493f8933ae7958584ba04394475c5875746737f5a6103bce569ea317574a6,2024-11-21T09:21:03.753000 -CVE-2024-35858,0,1,835d4c6bf85ca7e777257ca004d86a711bd336e3900f92516acf3e6905a95467,2024-11-21T09:21:03.940000 +CVE-2024-35858,0,0,835d4c6bf85ca7e777257ca004d86a711bd336e3900f92516acf3e6905a95467,2024-11-21T09:21:03.940000 CVE-2024-35859,0,0,090dc5bf02e7c7d608c72cf966d6235f0f902fd4d32b75455323662e70ffeb00,2024-11-21T09:21:04.043000 CVE-2024-35860,0,0,c5798de33a4d522c0a7519af72aed3025e7d3ee6c474d15bcff6cc1547c4e999,2024-11-21T09:21:04.220000 -CVE-2024-35861,0,1,b6f662e8e6a4c26452d8f49ecf8831bff39a9ec342a97eb1830e4c1d755e39d0,2024-11-21T09:21:04.350000 -CVE-2024-35862,0,1,9a43c1994996b5f1acd672ca1094d636db3c42195c6b9edd3055afafbce98c10,2024-11-21T09:21:04.467000 -CVE-2024-35863,0,1,e683e8fda2fa0ee8e6e3544d82d09a018a2b5c2b3a8bc1fbeb02066f8f26c005,2024-11-21T09:21:04.593000 -CVE-2024-35864,0,1,0d07c072d4d19228aff60fcdb58a9500d268d8c249036e83e4a5e8e5887ee226,2024-11-21T09:21:04.710000 +CVE-2024-35861,0,0,b6f662e8e6a4c26452d8f49ecf8831bff39a9ec342a97eb1830e4c1d755e39d0,2024-11-21T09:21:04.350000 +CVE-2024-35862,0,0,9a43c1994996b5f1acd672ca1094d636db3c42195c6b9edd3055afafbce98c10,2024-11-21T09:21:04.467000 +CVE-2024-35863,0,0,e683e8fda2fa0ee8e6e3544d82d09a018a2b5c2b3a8bc1fbeb02066f8f26c005,2024-11-21T09:21:04.593000 +CVE-2024-35864,0,0,0d07c072d4d19228aff60fcdb58a9500d268d8c249036e83e4a5e8e5887ee226,2024-11-21T09:21:04.710000 CVE-2024-35865,0,0,cf6f175d533ee10d6f54c3ebcfdb93d935e02aa77be3f7308461df9f59e1e2eb,2024-11-21T09:21:04.827000 -CVE-2024-35866,0,1,c17b7eb7d18b16ffbff97a229ebf9264a87c8ae22c90d5977022f079fb65a342,2024-11-21T09:21:05.010000 -CVE-2024-35867,0,1,c342e7d3df1be6823e978f1d318831dc21f55a15f922a36a4b4a54348d830895,2024-11-21T09:21:05.120000 -CVE-2024-35868,0,1,2e33ca17a2a10f1b2c66f872b7b0c9878cb3e8e880ae1aab87f41e4f8019bbcb,2024-11-21T09:21:05.247000 +CVE-2024-35866,0,0,c17b7eb7d18b16ffbff97a229ebf9264a87c8ae22c90d5977022f079fb65a342,2024-11-21T09:21:05.010000 +CVE-2024-35867,0,0,c342e7d3df1be6823e978f1d318831dc21f55a15f922a36a4b4a54348d830895,2024-11-21T09:21:05.120000 +CVE-2024-35868,0,0,2e33ca17a2a10f1b2c66f872b7b0c9878cb3e8e880ae1aab87f41e4f8019bbcb,2024-11-21T09:21:05.247000 CVE-2024-35869,0,0,9e772bd1e5376287508f6583e2db244b20584459ba81d52dde963845ce612bb5,2024-11-21T09:21:05.373000 CVE-2024-3587,0,0,d796127fe00036180574bc0acf0ef97c6e42b5586ad9b2a144bef2e5bc673425,2024-11-21T09:29:55.960000 CVE-2024-35870,0,0,e01caf0034f5c573ded3dc4c9863e56440e0d15b6ca4477633a9ab58bc063bfc,2024-12-19T19:15:06.820000 CVE-2024-35871,0,0,62c73a2b71b01d2d57ed37cbe47d0adce8debd2269edbe6ac03bbceb9a016f1e,2024-11-21T09:21:05.780000 CVE-2024-35872,0,0,f484ec88c2f57c80229210904c6ec0cfee742498945d8a4724f47902ecde9e63,2024-11-21T09:21:05.920000 CVE-2024-35873,0,0,5659988900f7f8a163916c98d92e289e3f0a1be264b1c80106a7972ef9e5fa89,2024-11-21T09:21:06.037000 -CVE-2024-35874,0,1,1272462bf352485f1972e5919c9c70774c89b0fce1fa46b139d0273bb1b95a09,2024-11-21T09:21:06.160000 +CVE-2024-35874,0,0,1272462bf352485f1972e5919c9c70774c89b0fce1fa46b139d0273bb1b95a09,2024-11-21T09:21:06.160000 CVE-2024-35875,0,0,4fcfb904ece0da9a34e2cf7857e4f24c0ea2ada20782e80c356408630e976ae9,2024-11-21T09:21:06.273000 CVE-2024-35876,0,0,21d4e04307171f23eb20581ae687ed873b8b572985d4124c23ec05853b41f51c,2024-05-23T14:15:09.830000 CVE-2024-35877,0,0,47f91ecb3b8685cd3beea9e61cc4aaa83dbbb710cacf7a3c1584914c9a987a69,2024-11-21T09:21:06.417000 @@ -258852,9 +258856,9 @@ CVE-2024-37143,0,0,8127203f90cbaf631ca5e4edcfa76ef27898cdc3404b1d360c9412b879452 CVE-2024-37144,0,0,04f6a12bfc2a722c349a8ddf0e2720a19828efd3bd8c4b40c82da7c243ea5dde,2024-12-10T03:15:05.730000 CVE-2024-37145,0,0,603e250630d8db36a65f2b32fc29bd909465783da4a4b9d605a69590653a4715,2024-11-21T09:23:17.597000 CVE-2024-37146,0,0,e821fd740200ae8a142c50ef5c7f6d74765fdc916fffef75517e92f79dcfc790,2024-11-21T09:23:17.743000 -CVE-2024-37147,0,1,c1d8f585ed39a8e799dd1db91d0314e67f67f62aebe366171cef5da726fbb84f,2024-11-21T09:23:17.880000 -CVE-2024-37148,0,1,4a84262773fd4b6b982d52eda1dd022c9b923c88b9eedf55cccb6b5207976b5c,2024-11-21T09:23:18.003000 -CVE-2024-37149,0,1,c274ea93c6cb368788d9ec672d58400bf62a23277c298f2107353bf430814c68,2024-11-21T09:23:18.133000 +CVE-2024-37147,0,0,c1d8f585ed39a8e799dd1db91d0314e67f67f62aebe366171cef5da726fbb84f,2024-11-21T09:23:17.880000 +CVE-2024-37148,0,0,4a84262773fd4b6b982d52eda1dd022c9b923c88b9eedf55cccb6b5207976b5c,2024-11-21T09:23:18.003000 +CVE-2024-37149,0,0,c274ea93c6cb368788d9ec672d58400bf62a23277c298f2107353bf430814c68,2024-11-21T09:23:18.133000 CVE-2024-3715,0,0,0450c039825a1ce2a072b18a6e99aee1905c772e46b078169d5726e5daa06deb,2024-11-21T09:30:13.797000 CVE-2024-37150,0,0,6fbd0750471510149d8d52d3af7979836a70620c53cf349ed817d29373cd6232,2024-11-21T09:23:18.263000 CVE-2024-37151,0,0,6d804c1ab226bda9fc58302f18032197919b6c25790fa8bc4361178b805df015,2024-11-21T09:23:18.420000 @@ -258934,7 +258938,7 @@ CVE-2024-37232,0,0,ee69c1b46c940c16ee5063727e5778ea296f8d09f87bf1b679fcee23e66f9 CVE-2024-37233,0,0,ff4b5a208c1e877d347067dddb448915ce2568c49f50635e2de406b1244062a6,2024-11-21T09:23:27.213000 CVE-2024-37234,0,0,dfee20b0bfaf0266ebf50e9e0d3d9b07265041782ac79dd514a9f8b935cdd18c,2024-11-21T09:23:27.333000 CVE-2024-37239,0,0,7fcf88c0cdf82bb1d65ccc47c80d93fc90be0316771870c506f509ae04f42183,2024-11-21T09:23:27.450000 -CVE-2024-3724,0,1,27b1cf35253c5c2be7a90d08590ce3b88eb769a4315bdf8272d8eb99efd8d05d,2024-11-21T09:30:15 +CVE-2024-3724,0,0,27b1cf35253c5c2be7a90d08590ce3b88eb769a4315bdf8272d8eb99efd8d05d,2024-11-21T09:30:15 CVE-2024-37244,0,0,2d9ddb0832389f8e3d9bb7b51a8f709e0f3e5ed63094e185230d0d0e93b06be5,2024-11-21T09:23:27.587000 CVE-2024-37245,0,0,1c237098f0f71e873f0d0caebfc3c1df0e1578fa63c12dfed62419d16519f1e7,2024-11-21T09:23:27.710000 CVE-2024-37246,0,0,156860c9c79b4f6044007f8282d10c8d51a29152116aae67c53816a0dc15f826,2024-11-21T09:23:27.857000 @@ -259018,7 +259022,7 @@ CVE-2024-37321,0,0,3599724510d409972a2c369a40e20b7dee3441b45d237015c8ec006172fe2 CVE-2024-37322,0,0,9062728a31a0ed45209ba67b972edc92452e760ef80af533867bdb442750f6d7,2024-11-21T09:23:36.720000 CVE-2024-37323,0,0,972c7472887e858cb2317e34e1783ef8ecdcbbda05bf91ec72e5d6f96519e1a9,2024-11-21T09:23:36.863000 CVE-2024-37324,0,0,e83d72e65acbc8d307e6f42c4872af648a1a77b50935c2ab2e800c08f0bdb3ac,2024-11-21T09:23:37 -CVE-2024-37325,0,1,4300820455dcc7899115b3bc7bbb9ad04d603fff96b2cec59938daf358b13234,2024-11-21T09:23:37.147000 +CVE-2024-37325,0,0,4300820455dcc7899115b3bc7bbb9ad04d603fff96b2cec59938daf358b13234,2024-11-21T09:23:37.147000 CVE-2024-37326,0,0,cd3157c18295c239e95bbf51c79b5d38178464697be5d5def6d8cdaab2f98bb0,2024-11-21T09:23:37.280000 CVE-2024-37327,0,0,f79bdc1e689f4c684246d7c252cb22195dd5362a6e7d6bc101125faf27b2343d,2024-11-21T09:23:37.430000 CVE-2024-37328,0,0,78f60415f0bb43af159eab82171fedd8dc69058aa6d4614b6426836919d6e7f4,2024-11-21T09:23:37.573000 @@ -259138,7 +259142,7 @@ CVE-2024-37460,0,0,d49f6672c77d9335ba853d157c907d4557b655a080b084cc4c3c4d6c1d665 CVE-2024-37461,0,0,48459be0d23592b9634fe5e9e7fa9669c06c928fe927cbbd1ff2bc7e40f1488d,2024-11-21T09:23:52.827000 CVE-2024-37462,0,0,3d81afb049cf58b9fbcc57ea0f6d417bbdb6a60b236fd8d955aba7966527bf7c,2024-11-21T09:23:52.947000 CVE-2024-37463,0,0,0c9e3e9c69dc3b295f36153ab7d590b32c5c3df64d79ba1d89febb04fd4cb96e,2024-11-01T20:24:53.730000 -CVE-2024-37464,0,1,196b6f7930d259fe2421a832d6f3b5d725fc43d11ab6d9f62b376b28bd77997d,2024-11-21T09:23:53.200000 +CVE-2024-37464,0,0,196b6f7930d259fe2421a832d6f3b5d725fc43d11ab6d9f62b376b28bd77997d,2024-11-21T09:23:53.200000 CVE-2024-37465,0,0,b0ecdc7b82d736b5ea68d2799308ae038a5de79d78d091c99e47d068d824b1df,2024-11-21T09:23:53.320000 CVE-2024-37466,0,0,15fbd8302b54cf76dcf3489b124c8132e7d1fe29ad5c3affe1b94cf346981a1b,2024-11-21T09:23:53.463000 CVE-2024-37468,0,0,9dd792d48a98823a2e07622ccb861fe7cf4bcdf683ca987cf4c06817c1fde86b,2024-11-01T20:24:53.730000 @@ -259270,7 +259274,7 @@ CVE-2024-37642,0,0,fe3461e5fb2788de711bfd9b6bb47fd5e17a67ddb0ff15346912de18f8c42 CVE-2024-37643,0,0,1d855f4bf0f785e71cea62cbc0f369511f6ea0dce9a50a9f322baa5658c69f7b,2024-11-21T09:24:10.850000 CVE-2024-37644,0,0,04b02f37a9b83c09d899849116b647177377d8a76e70c7d8db488f726c3bd5e7,2024-11-21T09:24:11.063000 CVE-2024-37645,0,0,e4c63e220f43de5878e40a5e77259bd215d94fa70db73f63ff4753c220b74c30,2024-11-21T09:24:11.293000 -CVE-2024-37649,0,1,91d5497ec8382761cc86d75099e52753a672697f889cb53a38871056e826bfff,2024-12-18T23:15:07.440000 +CVE-2024-37649,0,0,91d5497ec8382761cc86d75099e52753a672697f889cb53a38871056e826bfff,2024-12-18T23:15:07.440000 CVE-2024-3765,0,0,c54b78e5adfc3aa0aeee5a0c713f8fc0d1f32174018a6d7be47506e453bfd25c,2024-11-21T09:30:21.087000 CVE-2024-37654,0,0,907897ff6c2382fc56ee5ba07de58991906e2dbb80ef72616776edb5dc93d406,2024-11-21T19:15:08.990000 CVE-2024-3766,0,0,5b1f97d45b8d13ab711b52176ff6a759c727cc812c4dd212fe3769d5cd7bfb0f,2024-11-21T09:30:21.280000 @@ -259306,7 +259310,7 @@ CVE-2024-3774,0,0,7a7a597b589690c12f919940345595f31743063972f70d8b4f9ea657d33a59 CVE-2024-37741,0,0,cdea71c096b6020452f86c61c722c71d411c4901d61352f541581e27bedfb10b,2024-11-21T09:24:16.130000 CVE-2024-37742,0,0,7c57418640c4a372993ae3363ea2c4e93948b308f1c699d6cb68e3e245b5578a,2024-11-21T09:24:16.373000 CVE-2024-3775,0,0,f76bedb52b04452b1e969173a1a2922973eae698b0d18e93debe0543f0b67d29,2024-11-21T09:30:22.403000 -CVE-2024-37758,0,1,6aad1ab20925aeaf835ed115698dffcd6067c2af6f08e49e2fb33789c105b9ec,2024-12-20T20:15:22.937000 +CVE-2024-37758,0,0,6aad1ab20925aeaf835ed115698dffcd6067c2af6f08e49e2fb33789c105b9ec,2024-12-20T20:15:22.937000 CVE-2024-37759,0,0,18b1e88dc7a3b7f932762ee7014dce51b56c599cd2ee7466ac0b38dc37564402,2024-11-21T09:24:16.593000 CVE-2024-3776,0,0,289e09e15a504f1464bfd485ba808e84aa2aef8c29154b4e946fa3d463421b69,2024-11-21T09:30:22.537000 CVE-2024-37762,0,0,f73bf4c4d5b076a67c41dc17aaf07f5b5021aedfe4f7bfded7c4e50f0cbcd240,2024-11-21T09:24:16.827000 @@ -259456,9 +259460,9 @@ CVE-2024-37959,0,0,2862307e6b6656e94395dac2d8ff6f12ad600e913a0f2b2e4ab9d9950e1d2 CVE-2024-3796,0,0,5e13880a616d837f5f87d8ca618a02d49accff6c61baaf75a0f5a9c0334540f3,2024-11-21T09:30:25.163000 CVE-2024-37960,0,0,88ecfceb39b7e0063b870ddb68c9129955f8d29f0184bea950ac004cc590cadd,2024-11-21T09:24:35.723000 CVE-2024-37961,0,0,cf66c48c044de3bddb607a0cf3c90167369e2890a5e938294c10f20a360a5cca,2024-11-21T09:24:35.847000 -CVE-2024-37962,0,1,db2675353f860399b9d6d1a0495bf62bb81eedede36ed49cbf58759c240cc39a,2024-12-19T12:15:06.737000 -CVE-2024-37965,0,1,5d19814c850438b0390db6bee1bd6403b24402e43e8dba5276f107d88a3ea0bb,2024-09-10T17:43:14.410000 -CVE-2024-37966,0,1,2c9c7232885ed8ae1793e6e04f1a2a14a79ae7b7784f1fb7ed931f3754a5e51f,2024-09-10T17:43:14.410000 +CVE-2024-37962,0,0,db2675353f860399b9d6d1a0495bf62bb81eedede36ed49cbf58759c240cc39a,2024-12-19T12:15:06.737000 +CVE-2024-37965,0,0,5d19814c850438b0390db6bee1bd6403b24402e43e8dba5276f107d88a3ea0bb,2024-09-10T17:43:14.410000 +CVE-2024-37966,0,0,2c9c7232885ed8ae1793e6e04f1a2a14a79ae7b7784f1fb7ed931f3754a5e51f,2024-09-10T17:43:14.410000 CVE-2024-37968,0,0,54c65ab38f96c984d47f26d7973e70fed12b5bc92a49f3dcf7903784570e6447,2024-08-16T20:54:18.347000 CVE-2024-37969,0,0,3dcb4134c3158b14ca3242c535734c22f29e358125eadc3ea20366ebc7be9900,2024-11-21T09:24:36.200000 CVE-2024-3797,0,0,6feb8a9d021f23da482191570109c9d8b5e367059955d2ef051a467c83ae269a,2024-11-21T09:30:25.280000 @@ -259473,7 +259477,7 @@ CVE-2024-37977,0,0,8524736a84ce843cf2fad3349008c89107ed6df0ac7a55ab6ff7bb0e9c4d7 CVE-2024-37978,0,0,b1369a967e887a9ef05a16cfdfb4c17130d7b0f802f45830c2ee04e8d63c5756,2024-11-21T09:24:38.520000 CVE-2024-37979,0,0,c6ba0ecb1eb3eefdfedd4ce069487bce354f57d4cdf194b460bb48440d5ec7e1,2024-10-16T17:41:30.850000 CVE-2024-3798,0,0,71a9dca43378fd449ccf2e81ed896c5ddeca8817f8c50de9c1c19dc1d01bef2f,2024-11-21T09:30:25.430000 -CVE-2024-37980,0,1,bd935f111dea8d35a2378088e64096316d2466445f699ef2f93df1c99ec13811,2024-09-10T17:43:14.410000 +CVE-2024-37980,0,0,bd935f111dea8d35a2378088e64096316d2466445f699ef2f93df1c99ec13811,2024-09-10T17:43:14.410000 CVE-2024-37981,0,0,b42df8f19da5a5e8a8b977ffe791f4df888d6ab4d3d6954fbc7c1b60f54704b7,2024-11-21T09:24:38.803000 CVE-2024-37982,0,0,aefa2d8036944cda94dc3382341b2a96df015b5b111576af2963b53ef08c7486,2024-10-16T17:43:30.040000 CVE-2024-37983,0,0,0d39229f2985db21e2ab221fc92d1468add3c72c64bc910f5f703d961be44413,2024-10-16T13:15:20.690000 @@ -259570,8 +259574,8 @@ CVE-2024-38079,0,0,437c995000a20a279f2ad60a875252ba219e34ee7f9f883d9c57b37ef458d CVE-2024-3808,0,0,d6eefe6b29ce8f99926803f447004725916066b1418a86714a9a0ee2cda0270d,2024-11-21T09:30:26.523000 CVE-2024-38080,0,0,8a7987e9c084908047eb22c3dd0517fbc3dd8120dac530c7b2ba2808f213dad5,2024-11-21T09:24:51.827000 CVE-2024-38081,0,0,adecd67e96198ceb084323867562a624008ea4d3d50d2310b4c2c1c9881fcc3c,2024-11-21T09:24:51.970000 -CVE-2024-38082,0,1,a1b36ab3b1f211a3a58af4946368205009acb6986ba215354414406223d585e7,2024-11-21T09:24:52.167000 -CVE-2024-38083,0,1,754058ffcfe62c42a55cab7256421953062a0cf21d5cff2a6d5cc3ee333d3c99,2024-11-21T09:24:52.300000 +CVE-2024-38082,0,0,a1b36ab3b1f211a3a58af4946368205009acb6986ba215354414406223d585e7,2024-11-21T09:24:52.167000 +CVE-2024-38083,0,0,754058ffcfe62c42a55cab7256421953062a0cf21d5cff2a6d5cc3ee333d3c99,2024-11-21T09:24:52.300000 CVE-2024-38084,0,0,58c29209f756a6635e46ab7a4541249845b98ffb364925474bfa5bc9aacc2e35,2024-08-16T20:54:25.520000 CVE-2024-38085,0,0,b0553e1fef15fa9cca6d267d3420097887ad2ec05364c45ba6154edb634ceed3,2024-11-21T09:24:52.513000 CVE-2024-38086,0,0,17e820d855a627c087039d6af08653b51610e3983bead40c9e73a3c71b891580,2024-11-21T09:24:52.670000 @@ -259581,7 +259585,7 @@ CVE-2024-38089,0,0,8d24a2209ebbe39a3469ed4ed0f76b9bf02eaaed37671d2116e6a9191143c CVE-2024-3809,0,0,61604afb35e5d625352c20258f59dd0bf56230cfadd8bc0e5bb10a9bdb7f4740,2024-11-21T09:30:26.640000 CVE-2024-38091,0,0,4405abe1115ba8e4252fdf2011d77cd2f56675ee2d685c72a6342131a6052333,2024-11-21T09:24:53.253000 CVE-2024-38092,0,0,e212b001ab8134723010f02469d16371b767b692b5b98bd423a5d8c064db8a48,2024-11-21T09:24:53.417000 -CVE-2024-38093,0,1,982956e695e350780b3702d44d2774b7a7c1d9632e664f3d133ca96e37ea5fa0,2024-11-21T09:24:53.580000 +CVE-2024-38093,0,0,982956e695e350780b3702d44d2774b7a7c1d9632e664f3d133ca96e37ea5fa0,2024-11-21T09:24:53.580000 CVE-2024-38094,0,0,237be7b093d2509a50e00c69139ab20c7c63aa5a30ec744be8602f1c7a86fc0c,2024-11-21T09:24:53.710000 CVE-2024-38095,0,0,14c2a5b9e85f2e8c3abb673f989749b979c7005633de0f754c238f3146dc6e41,2024-11-21T09:24:53.863000 CVE-2024-38097,0,0,1dab4a5649c68801be2bcbe030d31a0274dd59eff7ad7675eaff81f85377cf74,2024-10-16T19:28:08.227000 @@ -259654,7 +259658,7 @@ CVE-2024-3816,0,0,f305e4acc2cd1025a1370918c442df78de339ee2ce9d1a87478975ea74b49b CVE-2024-38160,0,0,19dde688e49446c8e9f8cd728471ec94c7e44aada9b9f413cf936590fe460ecc,2024-08-16T20:55:17.013000 CVE-2024-38161,0,0,d5485837c15f53435d10f6b7b86524349c7e8e9461f0bce041d76d39923b87ba,2024-08-16T20:55:20.973000 CVE-2024-38162,0,0,279f4dd28114392f04caa28459ba3dbef6d5a21818df6ee47696623578a6c54c,2024-08-16T20:41:43.583000 -CVE-2024-38163,0,1,55a408eec652488083800f2a108a4f68e9781472289412526adbd03dd077249f,2024-08-14T02:07:05.410000 +CVE-2024-38163,0,0,55a408eec652488083800f2a108a4f68e9781472289412526adbd03dd077249f,2024-08-14T02:07:05.410000 CVE-2024-38164,0,0,0c0328b154209eee72c4c2b996e8e36b27e10dbabae46f853abf885606be6822,2024-11-21T09:25:00.093000 CVE-2024-38165,0,0,049f68f4f83b9d4ff1e7e23e5e4e2a6e0e7582c19a220a03f08e139625bedce5,2024-08-16T19:06:22.740000 CVE-2024-38166,0,0,38266fe88262da414ec9c344a3c2cb657f73d64152af5c9a0e51d5546d533b13,2024-08-14T00:15:07.687000 @@ -259666,14 +259670,14 @@ CVE-2024-38170,0,0,f6c3ecd54c98b563753e5cfb581a39945e34c2d53db0bfb25eea1d23631b8 CVE-2024-38171,0,0,d713845db96ce6ccbd566162da42e7b8315e3986014c34070bf8057d762ca2ac,2024-08-16T19:16:23.683000 CVE-2024-38172,0,0,f2fa71df243c274f4bd951c482452393c8520b5c4637f0edb31e5bc5bf2865c5,2024-08-16T19:18:06.187000 CVE-2024-38173,0,0,e64486f8537eb5cce387c1f4438aef5a29425d1d7360217d83f4fe2f9a0942cb,2024-08-16T19:18:39.243000 -CVE-2024-38175,0,1,2b093acc95374e6cc412fec0cdac611a80272c84262185836d3aaad73fb3e317,2024-08-21T12:30:33.697000 +CVE-2024-38175,0,0,2b093acc95374e6cc412fec0cdac611a80272c84262185836d3aaad73fb3e317,2024-08-21T12:30:33.697000 CVE-2024-38176,0,0,aa3a4f34af8469add62ce12d0158807f604374631c43c076d35245ad61d9b0bd,2024-11-21T09:25:00.997000 CVE-2024-38177,0,0,757fe2eacba6da7bd617a3c2ff9c4cb5d47aaef5cc5f8a7f61acf18ec7b188b8,2024-08-16T19:20:08.750000 CVE-2024-38178,0,0,8ff9e87483f3f9c5eebd0833a25976b9926409426eb8c59a572761d75cd8ad91,2024-08-14T16:34:46.337000 CVE-2024-38179,0,0,2c5a894d01e51edb16258b3bed8449de0a4d319183d8d4f8067eaf441dbf7fea,2024-10-22T12:54:12.633000 CVE-2024-3818,0,0,7d1d39e82ad91d5622119f4ea866721b9898edf8d4385d793aef1e9795c74157,2024-11-21T09:30:27.840000 CVE-2024-38180,0,0,b07cf7c37e4cc39f3a323c4f8c6f585f439885bc86c6f986eeb8ebe4b7d133c5,2024-08-16T19:20:22.853000 -CVE-2024-38182,0,1,63c4376a4109b242c6dd9e322aed342594af0df2094c12cf7ce68947c8a5f7cb,2024-08-13T23:15:19.657000 +CVE-2024-38182,0,0,63c4376a4109b242c6dd9e322aed342594af0df2094c12cf7ce68947c8a5f7cb,2024-08-13T23:15:19.657000 CVE-2024-38183,0,0,d260bb2026a1ffbbe44bd45763ef4d3ca376531eb99c2ab263b99bb975dd7ba6,2024-09-25T19:59:13.653000 CVE-2024-38184,0,0,e536d97ad4fb34bc2f2c9893340299904dd26f224a76d18284f4334452dcf9ba,2024-11-21T09:25:01.623000 CVE-2024-38185,0,0,633d0f3cf1e69ec4e82c422af13d8397043b63fdec59052b2af0c465af26da74,2024-11-21T09:25:01.777000 @@ -259710,7 +259714,7 @@ CVE-2024-38214,0,0,30f99573272bb70824618bb71ff5b70aaae21681681724afd1a359a954f6c CVE-2024-38215,0,0,6c70370c2e603e39444a7fb8ab8591e807ce4f98aeea791ca0b52508e27a2626,2024-08-16T19:02:41.517000 CVE-2024-38216,0,0,9b093a106d5fd0d02a2e9c94614cfe22ee0f0cfb522c3c7774659c5e003c6b62,2024-09-17T17:00:29.123000 CVE-2024-38217,0,0,c772eeb7eb91ef799ed23410f431c2116c109cf376f079f1969c7146a9143a28,2024-11-21T09:25:04.820000 -CVE-2024-38218,0,1,56156f3429d2f8f0364a08a0154bb006d3dcdfa966bf0a62cd145c9f325878c5,2024-08-13T18:15:31.500000 +CVE-2024-38218,0,0,56156f3429d2f8f0364a08a0154bb006d3dcdfa966bf0a62cd145c9f325878c5,2024-08-13T18:15:31.500000 CVE-2024-38219,0,0,1cb1c7d90c1b0adb344a54b96084a8d918de46bca695ac4e743598772e7ef545,2024-08-29T14:45:17.383000 CVE-2024-3822,0,0,779d52ad248a43b7f0b2350ab4f001c9b17cb4419f53eebc20cfa50e7d11cad4,2024-11-21T09:30:28.323000 CVE-2024-38220,0,0,97ddca46f9294247d3002eb4606a936d4d569c6e01d8abe944b13abe9b812e22,2024-09-17T16:59:37.167000 @@ -259838,7 +259842,7 @@ CVE-2024-38367,0,0,cd8345a16e887951af81a2cda76e1ced8032ff57db30d9e840150190aee0a CVE-2024-38368,0,0,82f6024b0747eb9fdfa66fc46606b248a27abc514f1bb922744744bbe23ecbdb,2024-11-21T09:25:28.737000 CVE-2024-38369,0,0,a887132e511f5128c69f67bd28a03f7aea0c97c232c2d7bb67bf64e9ed2b65bb,2024-11-21T09:25:28.967000 CVE-2024-3837,0,0,38f849049f6061afb0b546f4acb6511d693636543ca5fa6c2e85a08b853695cb,2024-11-21T09:30:30.010000 -CVE-2024-38370,0,1,0ff9ec859c7c610e6c02671c31bb20c134a284708c389b368099da94b82db070,2024-11-18T17:11:56.587000 +CVE-2024-38370,0,0,0ff9ec859c7c610e6c02671c31bb20c134a284708c389b368099da94b82db070,2024-11-18T17:11:56.587000 CVE-2024-38371,0,0,27dd37927186c598926f6e96b31453166724d0799752d85a1052ad0ff5f73744,2024-11-21T09:25:30.827000 CVE-2024-38372,0,0,570b446c55639a8b3cf30afcd230e75668a96ef7abf04430a90f666f7b3a1da8,2024-11-21T09:25:31.153000 CVE-2024-38373,0,0,d9056dbc5adc05726d404a5bc86822fbf383ea7d308c2978f441a25e48e268e6,2024-11-21T09:25:31.550000 @@ -260267,7 +260271,7 @@ CVE-2024-38815,0,0,c2f3d96806ad2c957e6f1813738eb63c778dd5bcfc2ca0fb6ff008ef1226a CVE-2024-38816,0,0,65fd0cf5f0fe6505681fcc328b56e581fddf781c33094976bd261108a87a06bd,2024-12-27T16:15:24.313000 CVE-2024-38817,0,0,d35b7b204aab6983c6c262b508cc4ec8ea32f0ec3634fab0504cad88bd52a03a,2024-10-10T12:51:56.987000 CVE-2024-38818,0,0,f3b0a463e446554a0bbb57d124414991153a9fb40d9dc2ce6360b72156684b2b,2024-10-10T12:51:56.987000 -CVE-2024-38819,0,1,d61335824f675fd0b870e0963a712a6bad36c1042917353bd02dc201b5c75817,2024-12-19T18:15:10.557000 +CVE-2024-38819,0,0,d61335824f675fd0b870e0963a712a6bad36c1042917353bd02dc201b5c75817,2024-12-19T18:15:10.557000 CVE-2024-3882,0,0,d37dc3616c740393b4e1b16d38d2bd3ccee2a1af91c97d5fbd3f6f75e095d7d6,2024-11-21T09:30:37.540000 CVE-2024-38820,0,0,517fdb1091af57612900b39a11b0b83e3890144a7a4d4cb71cfb71c69b405fa9,2024-11-29T12:15:07.007000 CVE-2024-38821,0,0,0618f1513f6bbf25c713d315a6dad9b1bf80204f6b7dc5d1e77e053b31592951,2024-10-28T13:58:09.230000 @@ -260291,7 +260295,7 @@ CVE-2024-38860,0,0,2fe29335e4516ea3256064dfc26190ce7cc189e9ac31e94fea538574e1933 CVE-2024-38861,0,0,8da578c77bfff9b3cb89303f8d565b44ff8e7d7f6b8164aa2636ec20b509176f,2024-12-20T18:57:56.383000 CVE-2024-38862,0,0,9b3effa57af127d210fa99d38decd49715030f753336a9c99109dcc9d2bae0d1,2024-12-03T16:56:19.887000 CVE-2024-38863,0,0,19f40d0a8efdafcf1661471e0d88ded3ea1f1a6ed7ed00a5524865119c45bf20,2024-12-03T16:47:15.693000 -CVE-2024-38864,0,1,af0e1f74f54ae930813fb89ea10848ac19874562be01e9608fe0085232309e2a,2024-12-19T16:15:08.197000 +CVE-2024-38864,0,0,af0e1f74f54ae930813fb89ea10848ac19874562be01e9608fe0085232309e2a,2024-12-19T16:15:08.197000 CVE-2024-38867,0,0,99a6ceac214ee5f926f3536f5f9429a3f2ad1c8beb42ad2f5b0dde6e9884854d,2024-11-21T09:26:53.620000 CVE-2024-38868,0,0,f617565b943eecb1268c96959d081ed3b2d4ce7c428fb68cb30623b6faafb7c0,2024-09-04T19:13:29.983000 CVE-2024-38869,0,0,f770e86162bd7ed85445a4b54936e199dae2eea6001e0f8f44ad54b01ece9407,2024-08-30T18:15:07.150000 @@ -260324,11 +260328,11 @@ CVE-2024-38894,0,0,8d7c5dfdaba1b46c2336b02e7567c6998411ed85766dd2590e0adda3792ac CVE-2024-38895,0,0,031696391118df2d2cd0870cac0ef5164bfe774f31edce8d9ce148781ece0fd1,2024-11-21T09:26:58.530000 CVE-2024-38896,0,0,1ab09de63110f597d6ddae57bc917df9c10f6e2395a414469c9037df6b83067b,2024-11-21T09:26:58.733000 CVE-2024-38897,0,0,b43024c8c4cd5005ae2c3ac6e382f0314f8925a2efba660eda76a12caae34593,2024-11-21T09:26:58.940000 -CVE-2024-3890,0,1,7dbffb58b952d5d4647fd312eab450fa5abe0243e508d1f8c542f2e7523676f7,2024-11-21T09:30:38.400000 +CVE-2024-3890,0,0,7dbffb58b952d5d4647fd312eab450fa5abe0243e508d1f8c542f2e7523676f7,2024-11-21T09:30:38.400000 CVE-2024-38902,0,0,a693326f3cd12e43b2820ef71c94c75ea54ac8c7c4d6238702c99651c6a826b1,2024-11-21T09:26:59.153000 CVE-2024-38903,0,0,5ac36a5d0829f2d9338553ce3926f23b23b26a430d990d436d81e63cebcf3b1a,2024-11-21T09:26:59.357000 CVE-2024-38909,0,0,b15b2d0b578ec22ef9b768dfad1ac7e18a3e7777eb1f844ceb5682377b647733,2024-11-21T09:26:59.560000 -CVE-2024-3891,0,1,12294a474bd8336a1e28ee33a44e19a44d04ebea3018979cba185bcc7b46c203,2024-11-21T09:30:38.523000 +CVE-2024-3891,0,0,12294a474bd8336a1e28ee33a44e19a44d04ebea3018979cba185bcc7b46c203,2024-11-21T09:30:38.523000 CVE-2024-38910,0,0,d2dff3af8a966f6c22ba1ee4e9572a11e68c5f4930901faf724b461844929ff4,2024-12-06T20:15:26.337000 CVE-2024-3892,0,0,9a7be4237b1fbcb94a793f648ebdaa1534b4528ec69acd1d2e8cee312d0c7a26,2024-11-21T09:30:38.637000 CVE-2024-38920,0,0,b3f18b36d081bdf4f139117e79ad8be02343cb455f4901876d3fc1cdb41ab339,2024-12-06T19:15:11.923000 @@ -260390,7 +260394,7 @@ CVE-2024-39020,0,0,0a4dbbb892d72755dd2470a8286490ff480e41457370eb69932806f8d508f CVE-2024-39021,0,0,11243a89cd810fa9f40502d7a6088dd9863c3f7fc91630ad32ec0f69b555cc35,2024-11-21T09:27:09.013000 CVE-2024-39022,0,0,cb16d1ad13e2952d225baf2cda88f3ff5a016f7c149d54433dae120ec9dc1c12,2024-11-21T09:27:09.260000 CVE-2024-39023,0,0,039108ecc27c1c4a0e76e0ebc3532177c569c3855e36d6bb92a8cfcf57e2b28d,2024-11-21T09:27:09.487000 -CVE-2024-39025,0,1,51b1f84dfe29bde1a5c25dc380b82b09410b484a7d59b7fe29d6d59041408eb9,2024-12-27T20:15:23.187000 +CVE-2024-39025,0,0,51b1f84dfe29bde1a5c25dc380b82b09410b484a7d59b7fe29d6d59041408eb9,2024-12-27T20:15:23.187000 CVE-2024-39027,0,0,9c0579dae898d595139f332264c60946a6305463079e5e828b96e35983d71d37,2024-11-21T09:27:09.693000 CVE-2024-39028,0,0,655f86c8b3e4e1291e9d2943922a75fa2fc9393ff19cad0b2a5dbdcb29dc16b3,2024-11-21T09:27:09.863000 CVE-2024-3903,0,0,3abc3093808cbf33494e777ab78a2a1f0d0a381b5e414e8aae50b0d04cda30b0,2024-11-21T09:30:39.727000 @@ -260470,7 +260474,7 @@ CVE-2024-39226,0,0,b8c0b3ad8490d4a5be764fbced8d4410e26e6c46e0d16aecb7461fcf33332 CVE-2024-39227,0,0,d180670ff6b1d7372dc5eed38b426d2d0535f283f8a4668a29746b0a4f85bc7d,2024-08-15T16:15:19.650000 CVE-2024-39228,0,0,fbe3b6960a96eb9fe32fa4f66a18a01501aaf645ebdb56b0fabd0a3df25fbae5,2024-08-15T16:15:19.800000 CVE-2024-39229,0,0,0ba144b76379836690d752be3610500a97e8f48b21df7b8b41b34939068fed7f,2024-11-21T19:15:09.887000 -CVE-2024-3923,0,1,52ac95762840d4d014b7949dc5a341ec2cea227f4d165f3e8e3bb68a003c0e02,2024-11-21T09:30:42.610000 +CVE-2024-3923,0,0,52ac95762840d4d014b7949dc5a341ec2cea227f4d165f3e8e3bb68a003c0e02,2024-11-21T09:30:42.610000 CVE-2024-39236,0,0,5e94994c95168f463ef8d7eb7fbdb134133f68838b3416c347f6229125283e73,2024-11-21T09:27:21.240000 CVE-2024-3924,0,0,a7d7d2f179b70fee660a7c5121a05bb1bfb909c2c19095cfe92531fde96543ed,2024-11-21T09:30:42.713000 CVE-2024-39241,0,0,62f2aa86038a75db9f42650078b01738271c6f6139d6a16667450f1373f6b200,2024-11-21T09:27:21.467000 @@ -260784,7 +260788,7 @@ CVE-2024-39596,0,0,893e1c9fce39419ef3b13056c373b857a964f4b4252465634523bae4ccab6 CVE-2024-39597,0,0,aaae11edbe6c14ce3b088d5cad1fed5dfbc4f7414258f0217398431b4338a6e0,2024-11-21T09:28:05.280000 CVE-2024-39598,0,0,0c2f73f732e09887cba0af0194e5f3c77ef9d94c00b244fcde4b41869555362e,2024-11-21T09:28:05.417000 CVE-2024-39599,0,0,c6157ebaa688355f491b611bda5e2b3f7e1b4434772e7545edbfcdef1fc2022f,2024-11-21T09:28:05.570000 -CVE-2024-39600,0,1,5cdcdd4d33cd14270a72aa6948e7fd08f2047e4e8ef5f5943733a11c8548d2b2,2024-11-21T09:28:05.713000 +CVE-2024-39600,0,0,5cdcdd4d33cd14270a72aa6948e7fd08f2047e4e8ef5f5943733a11c8548d2b2,2024-11-21T09:28:05.713000 CVE-2024-39601,0,0,92d2b69fbd2e8bc149b176391e3e16765df166d2a97846f11f4915fdfd4741f9,2024-11-21T09:28:05.847000 CVE-2024-39605,0,0,5b96d522d766f2e17051ea739eeaacb596e48786c582aaadd7ed88e7099daea9,2024-11-12T13:55:21.227000 CVE-2024-39607,0,0,aadcaab0bf1d7729e38b88e8516ae68565ef10bef4190422593ee5df929d784f,2024-11-26T09:15:06.277000 @@ -260863,7 +260867,7 @@ CVE-2024-3968,0,0,e45cfd5ade1e837e74b15af9ef50cd0072b210982b69078955fae93e36b03a CVE-2024-39680,0,0,a3d66acd865338c22d95f3d0435c23c1bfc2ab2eec05275bc3b199da58784939,2024-11-21T09:28:12.453000 CVE-2024-39681,0,0,67076dcc661c5600eccd416d4149292cec159fbd4f03afb9bb52918c7919d5ad,2024-11-21T09:28:12.573000 CVE-2024-39682,0,0,5f14159aaee284985ffd033171b86285b61047163734ee13ee538a1abc6332a6,2024-11-21T09:28:12.697000 -CVE-2024-39683,0,1,8c732e26ba0d42fb522517153c029a83eb343286c5839f24dee75514050ba06b,2024-11-21T09:28:12.830000 +CVE-2024-39683,0,0,8c732e26ba0d42fb522517153c029a83eb343286c5839f24dee75514050ba06b,2024-11-21T09:28:12.830000 CVE-2024-39684,0,0,c57314a0eae110d16c00dfa33f3f1fb243b69a46950f1d9a3816d8cff956556e,2024-11-21T09:28:12.970000 CVE-2024-39685,0,0,5faae2a25966aa52e2cdc427c23df743b7059f0aadb369dfd40104df0f6d3481,2024-11-21T09:28:13.100000 CVE-2024-39686,0,0,4c0d49815593c35be978e09a72cc87820f4cb6eb19ea107476f4468b42201e33,2024-11-21T09:28:13.253000 @@ -260905,9 +260909,9 @@ CVE-2024-39720,0,0,56b4d276b5bf79d64e33d4488006377883d1926ea37aa08bbe14b948e3752 CVE-2024-39721,0,0,8f383f081975755f1c8480c4d7c46c7557e3da56494ccedacf667eae60e062c2,2024-11-01T16:35:24.357000 CVE-2024-39722,0,0,3310dd431aef43138d89a0489db78429e88bdad0641d09cdee269db9d8d13bc9,2024-11-01T15:35:17.693000 CVE-2024-39723,0,0,bcb1dcc110c96a14094bcf053f7153eaf6a2b700a5f4ed663f41b81704e99c3a,2024-11-21T09:28:17.990000 -CVE-2024-39725,0,1,8fe74acc4946fa840e6ee1d159e67be6dac26273232b8bc35d3e756394857233,2024-12-25T14:15:21.660000 +CVE-2024-39725,0,0,8fe74acc4946fa840e6ee1d159e67be6dac26273232b8bc35d3e756394857233,2024-12-25T14:15:21.660000 CVE-2024-39726,0,0,84f4bd0f0e66fd1792095fdf470f4f3cbdbdc235abdd5805255bdd32721e778c,2024-11-19T21:51:40.093000 -CVE-2024-39727,0,1,4de677b9db2d1ba4f898750b950758d4a44cbd727dea39891b3a822a9db9814f,2024-12-25T14:15:22.610000 +CVE-2024-39727,0,0,4de677b9db2d1ba4f898750b950758d4a44cbd727dea39891b3a822a9db9814f,2024-12-25T14:15:22.610000 CVE-2024-39728,0,0,419d6522507eb930af7ae6835142d3dcdf46166050b6817f37759954abce17b8,2024-11-21T09:28:18.217000 CVE-2024-39729,0,0,17ef6112215ce540557fe392c3c226b8e791e3105e6cb641f6eb9b3c8bbe26c4,2024-11-21T09:28:18.363000 CVE-2024-3973,0,0,1e562721e06ec34010a875bed42bd8dd124b3449743c9a2acf9ba1a2336534dd,2024-08-07T15:17:46.717000 @@ -260945,7 +260949,7 @@ CVE-2024-3979,0,0,0afe50bc44d6fa6b597cd86ec198fb5812e3efa26f9c96f16b2dc019765fb5 CVE-2024-39791,0,0,84800cbf50106122b4ec00c830726d3c0c16e597f5511aff68896621728fa7b5,2024-08-20T17:15:56.067000 CVE-2024-39792,0,0,a0e01fb34a5f6d0b714b844b637779a453bc01fac9209900d57b56253997cfee,2024-08-19T16:20:28.967000 CVE-2024-3980,0,0,5ed554dffef87bebecad0e1e92147ec3b9a94d4293f1f5208c881e426d70aa58,2024-10-30T15:33:12.697000 -CVE-2024-39804,0,1,970bbd5e70b5a1ae4ce845ef93df8f5df4fa3a408ddbe562f3bc62cf1c781211,2024-12-18T23:15:07.640000 +CVE-2024-39804,0,0,970bbd5e70b5a1ae4ce845ef93df8f5df4fa3a408ddbe562f3bc62cf1c781211,2024-12-18T23:15:07.640000 CVE-2024-39806,0,0,820d3b5181086101e827009cfe4b737213c68e8e8373d5aee74b56640c974b56,2024-10-16T16:49:41.507000 CVE-2024-39807,0,0,a5f08786585e608d689a1daeac36093e7823985001ef9fadb52054fa4e796736,2024-11-21T09:28:22.227000 CVE-2024-39808,0,0,f44d7f3e590dfdbfb77ca6963705a1e0f6bb459c634421293e8d3ebd1b9fa7f1,2024-09-11T16:26:11.920000 @@ -261331,7 +261335,7 @@ CVE-2024-40689,0,0,41d3e4691112f48676cdb44eacf0cb30b856617ce94bb50310ea65e78ab40 CVE-2024-4069,0,0,94f7ce6ab537b8de29354ee99519ed1e16c84a745bc6420413a49d7a75f78144,2024-11-21T09:42:07.833000 CVE-2024-40690,0,0,ac3fd8879f79e94d956d55740e068f2d064b41dedd1ece8ce64e710fe502e9c1,2024-11-21T09:31:28.197000 CVE-2024-40691,0,0,ac3d9a2c16ecf56eb2b1909a87f2673e6fa5961b82ba378fe17aa1da2a76ba35,2024-12-11T03:29:39.627000 -CVE-2024-40695,0,1,0d717382495ca983a078932b58ed2224b4fa40332fd067474a8fe684c9650d24,2024-12-20T14:15:24.063000 +CVE-2024-40695,0,0,0d717382495ca983a078932b58ed2224b4fa40332fd067474a8fe684c9650d24,2024-12-20T14:15:24.063000 CVE-2024-40697,0,0,9675ffc87015078088b6658ddad78e8bbe317856a9033b7e633b65273e34d419,2024-08-22T13:27:20.743000 CVE-2024-4070,0,0,228e3a9486746eb131dc1faba8cea69af4b69cb949a0fc5caabe789181f2b9b7,2024-11-21T09:42:07.967000 CVE-2024-40703,0,0,e703b61d3f8dfe06de226d6f2873ad12453588e6ae0585ecf895673088efbbbb,2024-09-27T16:49:46.177000 @@ -261487,7 +261491,7 @@ CVE-2024-40867,0,0,8601cb8b0c811f09acfb455bf7c1672afe97c43c8dc9da2ce2d48e4ae43c9 CVE-2024-4087,0,0,613e4160fe6a490660110dfc2c53a93ebf10bc57536000f1b2fded1f2dd8feb4,2024-11-21T09:42:10.177000 CVE-2024-40872,0,0,106c56c655b8aa3b981616dfaebe13acb1900ab261808e9a25876faae11bc34f,2024-11-21T09:31:47.340000 CVE-2024-40873,0,0,aa70099da3a2b57fc7692a41f25befffc1d9d9e7c4e118e66794004c0e878cea,2024-11-21T09:31:47.467000 -CVE-2024-40875,0,1,4c431a6e01f03f609254da17abb3470fe9993e1f6c6e2a9d3bfea01315b0b228,2024-12-20T21:15:08.290000 +CVE-2024-40875,0,0,4c431a6e01f03f609254da17abb3470fe9993e1f6c6e2a9d3bfea01315b0b228,2024-12-20T21:15:08.290000 CVE-2024-4088,0,0,d963eca4aeccb54b0c7d87a0eb7a5febe51079680504985dd3064d7dd2e05ff2,2024-11-21T09:42:10.300000 CVE-2024-40883,0,0,e322f6133df143969f657d9cc6a7d6b368bf5e5b48f0fbcf0c8a3964addaa128,2024-11-26T09:15:06.443000 CVE-2024-40884,0,0,ed9954ff74e93284dab776e5f85f657d7b2f3e463ef905e91d917d70faae6ca7,2024-10-17T14:05:16.247000 @@ -261497,7 +261501,7 @@ CVE-2024-4089,0,0,7a035608d08862b8a3927991cbc7bcfd8e0cb13815d39b3b58eaf685ec21d6 CVE-2024-40892,0,0,0bef0c096de1fd9b74596dba063b1cf9ffb172ff0abd417611d342278b46245f,2024-08-21T18:15:09.710000 CVE-2024-40893,0,0,291c1cc414cfaa66f88e6f282a2cb52f9787a1f732797e904eca670adbd8e574,2024-08-21T18:15:09.803000 CVE-2024-40895,0,0,9bfbe451c0a62cc469c348ecf829cab564e06b39ab7ab75fbb9a00c7abd49483,2024-11-21T09:31:48.250000 -CVE-2024-40896,0,1,65e44200c8e1d56574af55a20b760c89331601d37478c8e3eb6ebbcae8e4a210,2024-12-24T03:15:06.727000 +CVE-2024-40896,0,0,65e44200c8e1d56574af55a20b760c89331601d37478c8e3eb6ebbcae8e4a210,2024-12-24T03:15:06.727000 CVE-2024-40897,0,0,5de984c0ce0b5f00f148c2d87f9ba7398ed21388187cb055a9d01cc9ee9adfcc,2024-11-21T09:31:48.450000 CVE-2024-40898,0,0,b930bfc2025b86aea21c8f0fe9e9b6f374f54a09bbb3f9c81abb259ea87ff81c,2024-11-21T09:31:48.670000 CVE-2024-40899,0,0,27efc19ced00bac32be0c727e443e10ff312f5514ad1f8ef8ce233abd9e28b76,2024-11-21T09:31:48.870000 @@ -261750,13 +261754,13 @@ CVE-2024-41133,0,0,eaa006680fbe52171c055ee02d725e1b8155ec7b71c3a3acf39eb708d36d5 CVE-2024-41134,0,0,23d5c7d7f4402caa31388f429a7315bd4b4bc9813b8271b656a2f311d8a3a753,2024-11-21T09:32:18.087000 CVE-2024-41135,0,0,fcaf63fba315037fb68d1d925bded9bb7982510c754a09114db334bb9fd16881,2024-11-21T09:32:18.203000 CVE-2024-41136,0,0,66a4dbf89fd7bd255917c11d586b96496446804dff8f7630b0119f8fa3ef493c,2024-11-21T09:32:18.327000 -CVE-2024-41138,0,1,2f7a818785ef2934dbddd109df6f3e2783aff9964fe63637e4cf14a1f84cecd7,2024-12-18T23:15:07.813000 +CVE-2024-41138,0,0,2f7a818785ef2934dbddd109df6f3e2783aff9964fe63637e4cf14a1f84cecd7,2024-12-18T23:15:07.813000 CVE-2024-41139,0,0,7edd0013f12a87999917409c6bc16963bebc3db7d6977be656bb6d2dc33a8c71,2024-11-21T09:32:18.463000 CVE-2024-4114,0,0,bffdfff59b8e8c1973fa293ec179ba5ad5b6804845f0d8c3580b8b465845a4ff,2024-11-21T09:42:12.847000 CVE-2024-41141,0,0,9fdd7a5cfa6dfcf4e31de8f662634169e83526c98d82fdea951ee52f3c3bade3,2024-11-21T09:32:18.643000 CVE-2024-41143,0,0,8799e9b8f93d667e7053f384d3b50025554822f122dd37c394e433231808cac2,2024-11-21T09:32:18.823000 CVE-2024-41144,0,0,d705e4f77b5a2c06974e9e65f896eaf4fba04d31882cccffe75db10bb34113df,2024-09-04T17:25:48.123000 -CVE-2024-41145,0,1,e583948039235f072af443025bc0ea6bb5630b5a84bc37fad1ee2b5dbca5d3b0,2024-12-18T23:15:07.970000 +CVE-2024-41145,0,0,e583948039235f072af443025bc0ea6bb5630b5a84bc37fad1ee2b5dbca5d3b0,2024-12-18T23:15:07.970000 CVE-2024-41146,0,0,b94819261ed093bad14667a8628fb4c8e2f7195a09c74edaba0fc803a2fc4bd7,2024-12-12T02:15:22.880000 CVE-2024-4115,0,0,b57267cb8e1bb6187223c6763b432c2e47371c5db7fb3c6e57e19714f114293c,2024-11-21T09:42:12.977000 CVE-2024-41150,0,0,b3fa487187a6e523624f7e09b49e1bcf30bc22e86ed50f81eb7ef85655bb3043,2024-08-27T14:35:09.013000 @@ -261764,14 +261768,14 @@ CVE-2024-41151,0,0,00f13e1e96fa8ce3e2849a0ecdb2937bd23efcaa80a1d6b9e409fd228363f CVE-2024-41153,0,0,c0ab6701dfb0e7935b555b1fa094f0ee4f1bf4a1c16645e01a3ec31537dc2a4e,2024-10-31T14:37:48.533000 CVE-2024-41156,0,0,4e48f11d1fb4cd9de12eef64bee0a3ff2f5403553caa8e40519c489b9350c166,2024-12-05T15:29:31.730000 CVE-2024-41157,0,0,687c6bf6c1a2a644076449fb3f6cf8733831e4b295f95e907ece1f39dc641094,2024-09-04T16:30:40.737000 -CVE-2024-41159,0,1,43f9498d0acc08a5218b35c15a8a5f9bb10412b3c28024962f6d886e71c32190,2024-12-18T23:15:08.140000 +CVE-2024-41159,0,0,43f9498d0acc08a5218b35c15a8a5f9bb10412b3c28024962f6d886e71c32190,2024-12-18T23:15:08.140000 CVE-2024-4116,0,0,fb13e9eda5d5b0f87b4a1a6faf2d47dd767a1cd80c123d34508608e977fd6f59,2024-11-21T09:42:13.103000 CVE-2024-41160,0,0,59352b379d517c3d21973bcf1f1dabfc101e56caaa086108874e9f5a5016dec8,2024-09-09T12:21:53.383000 CVE-2024-41161,0,0,c44c40c9181bdc0411297b718d634c69b4cc443072a4bbfc4be96011581fd659,2024-08-20T17:09:50.647000 CVE-2024-41162,0,0,977378981001bb41eb21ff3c8de57a2d971d0d349d42fb50bc854dc76c138759,2024-09-04T17:03:53.010000 CVE-2024-41163,0,0,acd3d59e23a7c7b4b0c3e74d19b58377cdb81402be9adbd0a5cfe7a91ece1831,2024-12-18T15:15:10.730000 CVE-2024-41164,0,0,4c4d4ed9c8462fe5c1beb69a1e440cbfd7fca4e0230442b39f4f5b80ba178ccd,2024-08-19T18:39:06.157000 -CVE-2024-41165,0,1,f2cd16e63216ab00fb4b5715186a0a48b1a1a4c2af03934e45bd74947acb94eb,2024-12-18T23:15:08.300000 +CVE-2024-41165,0,0,f2cd16e63216ab00fb4b5715186a0a48b1a1a4c2af03934e45bd74947acb94eb,2024-12-18T23:15:08.300000 CVE-2024-41167,0,0,99a054e656d3c12a5ab4c6034e2dfe4d200da81fdf05058d692b86b939cfb420,2024-11-19T19:45:02.660000 CVE-2024-4117,0,0,6cc086281cfe564ad1a8b73d3f7bd2e9fa0d2a40b390da51a0a4f6965f4fec1f,2024-11-21T09:42:13.230000 CVE-2024-41170,0,0,7c50c7e0ef992b5a3c278ba9993ae63d88ca15fcfd1b1982b492fe16db9c5784,2024-09-10T12:09:50.377000 @@ -262093,7 +262097,7 @@ CVE-2024-41741,0,0,87808c3a5a97a8a12b0599786276b0bacbc5a8e2f5d1ce88333c8491b2440 CVE-2024-41744,0,0,a1ec9b6f722dfb7b5eb719083ed54b520e388eadf02f9306b2b2589df4b2c46b,2024-11-01T20:24:53.730000 CVE-2024-41745,0,0,6dba06d9ea0cc08ac8425e0341c71668811a6cd02139664e48e7481acbda9d69,2024-11-14T20:35:33.390000 CVE-2024-4175,0,0,5386392290fa38470dd8910cd3753515f25308d1edd31217aca2a63897449a15,2024-11-21T09:42:20.143000 -CVE-2024-41752,0,1,6f6dac3f499fe7a58edaab0740f3281f55f95d72fe9308107d72dea5ca44806d,2024-12-18T17:15:13.223000 +CVE-2024-41752,0,0,6f6dac3f499fe7a58edaab0740f3281f55f95d72fe9308107d72dea5ca44806d,2024-12-18T17:15:13.223000 CVE-2024-4176,0,0,bbebb00d63b41a3619ef35d6461fab3b8fd8271367eb9c2415dbdbc268e57b15,2024-11-21T09:42:20.253000 CVE-2024-41761,0,0,183a2cec18f466d5717e002f6cd6d2700ac207cbdcd434bf78d86f226e394a03,2024-11-23T03:15:08.333000 CVE-2024-41762,0,0,4c983f99fd9207aedd2243856187958b4b9b76b67049382df79da756be6d51c0,2024-12-07T14:15:17.560000 @@ -262193,12 +262197,12 @@ CVE-2024-41879,0,0,8c07c3bb33fe65e7519026e20f7a32ae91f32db5a27c585be0e7d1859d44c CVE-2024-4188,0,0,710ff6eb9ce2602de8768794aee5e894ef957c640079cc398ddda794d0c95ac1,2024-11-21T09:42:21.383000 CVE-2024-41880,0,0,9e563b35b35ef29da74cc6158b6209b0d69e120a102e4a2979910f660560df95,2024-11-21T09:33:14.353000 CVE-2024-41881,0,0,e3f6f7af65d2d5b5801b09b205cc6a38d2041f74ee88d107af8472f68aa67deb,2024-11-21T09:33:14.563000 -CVE-2024-41882,0,1,c45eefa6809d41ae484c506f245956a51e92e99e29e132e704365c4b903612ba,2024-12-24T06:15:33.810000 -CVE-2024-41883,0,1,3dae8dcc9adf197ddc05257f475453517b3cdb35db8fa4483352263fda66ff5f,2024-12-24T06:15:33.943000 -CVE-2024-41884,0,1,67d31e2ec2c3e094a4f80cd51f94824d7a6dc673e3378720f7ad38b5af46a818,2024-12-24T06:15:34.060000 -CVE-2024-41885,0,1,45ba7f2334f847f3a029447bbbbed4cff17d7cab9af0582e026fbf751d40992b,2024-12-24T06:15:34.190000 -CVE-2024-41886,0,1,1bb4167a57ddd8ab740168736c0a078bb11965147a8f88eec87bef957a7e22d0,2024-12-24T06:15:34.360000 -CVE-2024-41887,0,1,732fe7f041b2c98adf26321babe6598905c5bfb3efe64f87f435578ff9d438a2,2024-12-24T06:15:34.473000 +CVE-2024-41882,0,0,c45eefa6809d41ae484c506f245956a51e92e99e29e132e704365c4b903612ba,2024-12-24T06:15:33.810000 +CVE-2024-41883,0,0,3dae8dcc9adf197ddc05257f475453517b3cdb35db8fa4483352263fda66ff5f,2024-12-24T06:15:33.943000 +CVE-2024-41884,0,0,67d31e2ec2c3e094a4f80cd51f94824d7a6dc673e3378720f7ad38b5af46a818,2024-12-24T06:15:34.060000 +CVE-2024-41885,0,0,45ba7f2334f847f3a029447bbbbed4cff17d7cab9af0582e026fbf751d40992b,2024-12-24T06:15:34.190000 +CVE-2024-41886,0,0,1bb4167a57ddd8ab740168736c0a078bb11965147a8f88eec87bef957a7e22d0,2024-12-24T06:15:34.360000 +CVE-2024-41887,0,0,732fe7f041b2c98adf26321babe6598905c5bfb3efe64f87f435578ff9d438a2,2024-12-24T06:15:34.473000 CVE-2024-41888,0,0,9ab353e16e6e702d592cb0b045deae0709a3c659713eebcb39dc6cda74e716f3,2024-11-21T09:33:14.760000 CVE-2024-41889,0,0,86f2ac71b04de3ea9b8a90be3ea4b853f4364b092d07f3588f00d3d4481d20b3,2024-08-30T17:53:40.897000 CVE-2024-4189,0,0,6ee0387791dbb31b55b271190109fca6349b3ea2ee09d9c3f70eb54d19a758e6,2024-10-21T14:08:57.430000 @@ -262249,8 +262253,8 @@ CVE-2024-41949,0,0,ba00371f44252e55246d1a7d2f5fa0dfa7605953cf6a28d48eec18833be56 CVE-2024-4195,0,0,11509b5aaed5cb8912c4d90378cb4c3de8386a219b03f46a1d8b69b0997419e2,2024-11-21T09:42:22.097000 CVE-2024-41950,0,0,bc9430e4d846b2a2800044ac6fe10a43cb3774ebadb2a5a31c3cda90548951f0,2024-08-01T12:42:36.933000 CVE-2024-41951,0,0,2ee54059fd4d374a872e7931321067a7220bd37d5b9e5493a9e6aa0f31880468,2024-08-01T12:42:36.933000 -CVE-2024-41952,0,1,1c9497c9ed8bb706a6052647d70716d38a22033122dee3fa3b84cdebc8f95cb2,2024-08-01T12:42:36.933000 -CVE-2024-41953,0,1,457ad29834b5013b70bdf6323f223e541abbfd4b95949d53d0bd38f67d7025d6,2024-08-01T12:42:36.933000 +CVE-2024-41952,0,0,1c9497c9ed8bb706a6052647d70716d38a22033122dee3fa3b84cdebc8f95cb2,2024-08-01T12:42:36.933000 +CVE-2024-41953,0,0,457ad29834b5013b70bdf6323f223e541abbfd4b95949d53d0bd38f67d7025d6,2024-08-01T12:42:36.933000 CVE-2024-41954,0,0,ba4ec10fdfcdb3218e2fcc328a145a19ee6ffec4b4dc0808f87f19728d7a3a06,2024-09-05T16:18:09.940000 CVE-2024-41955,0,0,d6f09a009224fd65a9e34983dd336210304a962e167d7cba04b53741d8044ce8,2024-08-15T14:10:40.157000 CVE-2024-41956,0,0,5e680f8eb542fda81d1f4993ab3aa0701a585ba951699e4b103a764c9e5f4502,2024-08-02T12:59:43.990000 @@ -262291,7 +262295,7 @@ CVE-2024-41999,0,0,b97edfde7ae6eb79fac26588dc330cd7e8dfe8ef88db849221e314600b8cf CVE-2024-4200,0,0,f038714f68ea12f4c74fb21fbba21d18e23ff4002802fc658c541b8aad8db5b3,2024-11-21T09:42:22.677000 CVE-2024-42000,0,0,2e5e6eba94260d1248a64e384ab7190b55ba9e666e827b568cb017e068a9a34b,2024-11-14T16:48:30.013000 CVE-2024-42001,0,0,7b8b45588c9e661c6cad79b697fc90c37112d9be488e1f5fc1421e2d70534ef5,2024-08-20T16:37:05.447000 -CVE-2024-42004,0,1,e93a1deb59f2930d0e4972e1d1a430142b595eaa321eb4aac784ccf58ce9ec5e,2024-12-19T17:15:09.120000 +CVE-2024-42004,0,0,e93a1deb59f2930d0e4972e1d1a430142b595eaa321eb4aac784ccf58ce9ec5e,2024-12-19T17:15:09.120000 CVE-2024-42005,0,0,4b7a03a62388d79840f1dbc20489aec0bae7f52ed889bdc9e9f4ed295e447d04,2024-10-23T18:22:48.937000 CVE-2024-42006,0,0,db719e10e8f2437035bfb372f689cb5ad1b3ba987ed59129a01e11cdd446ff43,2024-08-21T13:26:54.577000 CVE-2024-42007,0,0,18023dc0188646143bd9484c36c6b41c6281c494fdb0237aba0cd6dd52e9a082,2024-11-21T09:33:24.887000 @@ -262469,7 +262473,7 @@ CVE-2024-4220,0,0,c10e6b612d929680611c4be467944f24a66f27a0712499a1f349b6953213d8 CVE-2024-42218,0,0,3bca921601eaa25faf0015687ed4f595ccacf0ae5ca15099cde7ba2db042877a,2024-08-12T18:27:54.660000 CVE-2024-42219,0,0,a97969401a201997f2184a96905a9ffb0133ef1ebb5bd9c9a8f1fdcbd582f6f4,2024-08-12T18:30:21.627000 CVE-2024-4222,0,0,404604444d77dc73b57c36b8a95aa3dc38057a1a3ba659619f4989018835c2b9,2024-11-21T09:42:25.043000 -CVE-2024-42220,0,1,d3e9a86c5ed2eb1e6b4e3f9ea5afc7f88bbfa6125b0132e25031f187bcda9b65,2024-12-19T17:15:09.243000 +CVE-2024-42220,0,0,d3e9a86c5ed2eb1e6b4e3f9ea5afc7f88bbfa6125b0132e25031f187bcda9b65,2024-12-19T17:15:09.243000 CVE-2024-42222,0,0,31d1ecceb29f6dc0a006287b8f36eb69950f688f623593894878e73f68b4744b,2024-11-21T09:33:45.030000 CVE-2024-42223,0,0,bfd3e9b2497c2cd4ce56cfc4b3f7c8c085d8282b329417cd9636c8478537873e,2024-11-21T09:33:45.160000 CVE-2024-42224,0,0,a2467d1fdcd4f892f0d1e376bc5d4807929bf44cfae506d429e598dfa3e2b882,2024-11-21T09:33:45.307000 @@ -262543,7 +262547,7 @@ CVE-2024-42286,0,0,88a350d0d1bfe8d72cadc8f3604c03efc6d680068d7a4563ac5031df086d3 CVE-2024-42287,0,0,96a5843d6e7940d2d66061e6e69ad7677405e85f408d476e7b45f877e5c33148,2024-09-10T19:05:07.670000 CVE-2024-42288,0,0,ad851cd9fb83394e07b4b280aca47c2d5687840222a01a79baab985fdfee8754,2024-09-05T17:38:38.383000 CVE-2024-42289,0,0,c1f5f80e65360bc84de6f1843a63caa8bd7dabe52a8ed74195c3a977c79dccdd,2024-09-05T17:37:49.057000 -CVE-2024-4229,0,1,248e1ad149f15a8d39bb1a8dd25ef9fa75c119fac59468cc62acee1ab30617c6,2024-12-19T08:17:30.230000 +CVE-2024-4229,0,0,248e1ad149f15a8d39bb1a8dd25ef9fa75c119fac59468cc62acee1ab30617c6,2024-12-19T08:17:30.230000 CVE-2024-42290,0,0,d27aca27562195d04490643fa18705d7b7ed22675306a86b123d07597c93e3ce,2024-08-19T12:59:59.177000 CVE-2024-42291,0,0,cae7e14d3bf2a910bf5be2341289caed2571c15b89bb59bb6f1bec8a1ae818f1,2024-11-14T16:15:19.550000 CVE-2024-42292,0,0,8310aa9a5630623a5a144ae735b237b95b640aed6f25022423101f353e6f84b0,2024-08-19T12:59:59.177000 @@ -262554,7 +262558,7 @@ CVE-2024-42296,0,0,6f0a4e19d0af7904c42d2fd48012f42857e020384d64582beaccc791074f5 CVE-2024-42297,0,0,652aed150affdd94d2259264bc0331f9c1a6680837141d101ef43985ca846ae4,2024-09-30T13:41:26.463000 CVE-2024-42298,0,0,829a05ef5accf6b1340476cdd4fe04e5c5f5c5aa6bda59614c0f20948f28ca3c,2024-09-10T18:42:19.607000 CVE-2024-42299,0,0,1d9a7f76ca05044914ea6b23419a3afe5dfacda94e0276680ead40f3cc253bdb,2024-08-19T12:59:59.177000 -CVE-2024-4230,0,1,a2e1015604fbfb73407fe0678837e9d66a798d0d980c2f78804c328e596d5fe4,2024-12-19T08:17:30.470000 +CVE-2024-4230,0,0,a2e1015604fbfb73407fe0678837e9d66a798d0d980c2f78804c328e596d5fe4,2024-12-19T08:17:30.470000 CVE-2024-42300,0,0,0085a0d67ebb00a2eb0fdee834d161b381fb524f015d1781780f7c3f00257248,2024-08-19T12:59:59.177000 CVE-2024-42301,0,0,129dbb93dae1eabbb963d5dcac7fb57bfbb8caaea663a2c352a786d5bebc25b3,2024-08-22T16:31:18.667000 CVE-2024-42302,0,0,da1015d07a749f28ff926f11e37ddecf9a8893e67ee64cc6c5353120ca48714f,2024-08-22T16:37:26.237000 @@ -263071,7 +263075,7 @@ CVE-2024-43099,0,0,dd4c6171d90425754eb8c361c1c6555117a95d6bcad5f992f28ec42a1deec CVE-2024-4310,0,0,dd5cf151edf7d2cd055572eb00e97620ec8e8024a5783f50f0a1b0ae59db4b35,2024-11-21T09:42:35.913000 CVE-2024-43102,0,0,b6aa6225bd8ed19c424a914e97c361ac2900c128d3e8c90742dfa8fa3a85a13f,2024-11-21T09:35:00.713000 CVE-2024-43105,0,0,e347f7b09a6bd72c4cce9575828cf84dd0078060fb85e7c631ae4a4f65e5a4e2,2024-08-23T16:18:28.547000 -CVE-2024-43106,0,1,e3c8c338effb078ab073dae4e3b62f1cd076ce9d2249064b9c8efa466fd26d13,2024-12-19T17:15:09.350000 +CVE-2024-43106,0,0,e3c8c338effb078ab073dae4e3b62f1cd076ce9d2249064b9c8efa466fd26d13,2024-12-19T17:15:09.350000 CVE-2024-43108,0,0,77fa3735512d5828a3d75fa92bafe3bf54d868b127562dbed774be5fb641f858,2024-10-17T17:15:11.883000 CVE-2024-4311,0,0,76e51b82bcf102c4a7a18c5b03d4ba2a6e78929354b4c7d54c7e39e256fd7ef3,2024-11-18T16:35:13.737000 CVE-2024-43110,0,0,51650deb7aee7ab0cf914391f943f7fe2c91b657e3cdae3cff1f5f569194dcba,2024-09-05T21:22:04.810000 @@ -263127,7 +263131,7 @@ CVE-2024-43156,0,0,005c4f5cf5fc0a4447dc62a1e524f20f134286968ad6d64fd8ca0fb1f25cb CVE-2024-43157,0,0,bc959868b43a577c0690ac3e0c69496a2ff7be67cec78982ce41036a907bf849,2024-11-01T20:24:53.730000 CVE-2024-43158,0,0,a715173b9a50c5bb588ab20fec2b2110f5dd34cf2e01c0b0e36aeb5ed60eb345,2024-11-01T20:24:53.730000 CVE-2024-43159,0,0,ae9e74f348520b73e6ec4d2a23f115e06b3d06f51ff875dd40e8b55f38b95abb,2024-11-01T20:24:53.730000 -CVE-2024-4316,0,1,dba3ad7e42dc2c08f2e737b04c8bb461b7387db10499eccc2a9be2abdb66925c,2024-11-21T09:42:36.700000 +CVE-2024-4316,0,0,dba3ad7e42dc2c08f2e737b04c8bb461b7387db10499eccc2a9be2abdb66925c,2024-11-21T09:42:36.700000 CVE-2024-43160,0,0,6d8c23907ab563c1d34c62fe9a94d2c684992bb4fdeddd474a536a429cb84e49,2024-08-13T12:58:25.437000 CVE-2024-43161,0,0,e6753db1def719f316615c9e382d9045b1cddb091cef48944129f62ec1e48564,2024-08-13T12:58:25.437000 CVE-2024-43162,0,0,3619158fc9cfa6c5c9354252f22998c92ac3e96543b33ccadbaa494b8127f445,2024-11-01T20:24:53.730000 @@ -263370,7 +263374,7 @@ CVE-2024-43412,0,0,6dac6a77e3be815f1d76c1ff9b3afdb81be2b5d5f2d1f92cd48ab3531edb3 CVE-2024-43413,0,0,01dfa26b99ce16e07f34499ba88616d1dbe6920d78f192968d6f4cca109c35b6,2024-09-12T20:18:46.097000 CVE-2024-43414,0,0,1ea8b0ccf66fc760dd73f8c8ea071dcf10b55363a7e852d6fa7fa5a3de61a8a7,2024-09-12T21:33:40.887000 CVE-2024-43415,0,0,5a4e5a3aa10caa0938c29e25e546071550f87b677e0e2bfbe801097e243e3e7c,2024-11-13T19:15:08.580000 -CVE-2024-43416,0,1,af574b3cf34332d6c0ecad7ab35da2f5724c8dce46a430eea7f94dfa27119c2a,2024-11-19T21:57:56.293000 +CVE-2024-43416,0,0,af574b3cf34332d6c0ecad7ab35da2f5724c8dce46a430eea7f94dfa27119c2a,2024-11-19T21:57:56.293000 CVE-2024-43417,0,0,a64db853aab641666e5ccd36b5774318b1b87e33ceca621611b145b74c8ae52a,2024-11-20T15:21:07.650000 CVE-2024-43418,0,0,4070430691b02a9c3a3480d7781582dd0e8dd4d964b3db2f1a26ad5f03bae23d,2024-11-20T15:20:43.297000 CVE-2024-4342,0,0,8d784da755496d501879ef5ed907cecaae2d774e059f9862fe8806debc14cd6e,2024-11-21T09:42:39.730000 @@ -263394,7 +263398,7 @@ CVE-2024-43438,0,0,73d1b28c6f38899287538d919cdc80ec31dafefe92f6661fe9a36214164d9 CVE-2024-43439,0,0,40ba494cdfdd48b88a4840d8431101c7f1fdc9c475043690f5f31b7b91efbc66,2024-11-12T15:35:10.043000 CVE-2024-4344,0,0,f2fc8cf2dc3e9a916d8c0e02c7965d497c7aae8ae1650868477b4aff5dcf5623,2024-11-21T09:42:40.023000 CVE-2024-43440,0,0,0d10351622646300ab78c6feb395f887255f528f4060e11d93edde30e1c5afaa,2024-11-08T19:01:03.880000 -CVE-2024-43441,0,1,516d682756c1683daec5f6369c3ad1ae6e4a4c38ba628b40793e77bab38736bc,2024-12-24T18:15:22.960000 +CVE-2024-43441,0,0,516d682756c1683daec5f6369c3ad1ae6e4a4c38ba628b40793e77bab38736bc,2024-12-24T18:15:22.960000 CVE-2024-43442,0,0,7cf6887173b63e3e2077127f17ebb1f8864349b85ded2485a70c9170e31ad69f,2024-08-26T16:35:12.860000 CVE-2024-43443,0,0,01387b83c9d3faae4be2489d643851ab28bd718e216da87fe7730786e406c157,2024-08-26T12:47:20.187000 CVE-2024-43444,0,0,01fa601f2d9572951dd3491c52e1bfaeb60836d6e72e0f6dc396e203847ee36c,2024-08-26T12:47:20.187000 @@ -263420,22 +263424,22 @@ CVE-2024-43464,0,0,36b19d629db8c5def882652abf25286876849b1ae1273d9b3921c891eb56d CVE-2024-43465,0,0,17d25d2cab5a80ca3a9b84e08ed815e5fbaf084eafaf9a98c2b056d8ba7e7bd2,2024-09-13T14:46:33.210000 CVE-2024-43466,0,0,4cbdd61898a1c0b3e67cf9a45330a014b585d18f3adbf14ff0b7e80d8da36454,2024-09-13T14:44:16.013000 CVE-2024-43467,0,0,9aa980dabf5ff7f63c94f99609ee6191a1a3331eec8919101fa103731ecb98b0,2024-09-17T16:06:44.170000 -CVE-2024-43468,0,1,260ad8687be07be05807d456d8065833052b5857d4d6441e381eac38c551cc94,2024-10-10T12:56:30.817000 +CVE-2024-43468,0,0,260ad8687be07be05807d456d8065833052b5857d4d6441e381eac38c551cc94,2024-10-10T12:56:30.817000 CVE-2024-43469,0,0,cca0ff4bc244751dcc555ad2ebd82a6f1dc1e2786bcc6d709de3792d523ecd87,2024-09-17T16:05:54.650000 CVE-2024-4347,0,0,914a1499327477b8f0d5c50c90bea6d9fba28df27349659abefe40d9866051aa,2024-11-21T09:42:40.347000 CVE-2024-43470,0,0,ba8b9d4c0318b105089adc28307cb70d4dfa144ac71526fd133c8263102f3f23,2024-09-17T17:35:02.157000 CVE-2024-43472,0,0,f8e3c9d6561ac8ce5ee6caae48e1fe73371e9553c9d00583bd608487f652ca9e,2024-08-28T19:13:21.393000 -CVE-2024-43474,0,1,4c56f82f615b887442f2dcc7614a12d7d7689ef1d0952a0ecb5abf3abab2f390,2024-09-10T17:43:14.410000 +CVE-2024-43474,0,0,4c56f82f615b887442f2dcc7614a12d7d7689ef1d0952a0ecb5abf3abab2f390,2024-09-10T17:43:14.410000 CVE-2024-43475,0,0,2d33677ace577039cbd96da19d3adf454164cf2978024d3721e0391b3fc51c0e,2024-09-13T14:42:52.533000 CVE-2024-43476,0,0,c09b8c55c9964dc9f155766a737473ad6c5f443b790981f8712ada0463e6fd6d,2024-09-13T14:39:20.693000 -CVE-2024-43477,0,1,e777593bbeb99fe145a458d0ff4b8a70c1349823d4058b47a21538aa2739c508,2024-09-10T18:15:13.970000 +CVE-2024-43477,0,0,e777593bbeb99fe145a458d0ff4b8a70c1349823d4058b47a21538aa2739c508,2024-09-10T18:15:13.970000 CVE-2024-43479,0,0,9fe2e8162ef04bb8ee5c87722775aab03fe924b310a0a05d7fec2799f41ca41f,2024-09-13T14:38:13.873000 CVE-2024-4348,0,0,b2bc52a40c1a3e0511f7a3278ad325bd75bb66c9f6badaf942d1b5905271a09a,2024-11-21T09:42:40.453000 CVE-2024-43480,0,0,2b8c7026769acc492cb135f3a902f5b8efd2fdfa0fc93d7a520b9c444afc664e,2024-10-17T21:14:20.777000 CVE-2024-43481,0,0,d15cfdba06a15c9666080e0bd42adbcd2af12dfa448c0c50a4e9ceaa264f4d30,2024-10-16T21:34:19.840000 CVE-2024-43482,0,0,89903c68b36e49a6091c3e7a5777c860656178e35e49a4d00a3feccbed7e71eb,2024-09-18T14:11:50.303000 -CVE-2024-43483,0,1,ef48f31ce07cff561611be9da1b6d64005fcabb45136e7fa951606dd18c65a42,2024-10-21T17:35:34.827000 -CVE-2024-43484,0,1,283db6dde5cc14af244b2c3fb4537ac8395172db7af932d0146e2150f783b5f2,2024-10-21T17:35:44.460000 +CVE-2024-43483,0,0,ef48f31ce07cff561611be9da1b6d64005fcabb45136e7fa951606dd18c65a42,2024-10-21T17:35:34.827000 +CVE-2024-43484,0,0,283db6dde5cc14af244b2c3fb4537ac8395172db7af932d0146e2150f783b5f2,2024-10-21T17:35:44.460000 CVE-2024-43485,0,0,d337f08e2ac97c6c2247123acf322480c683dcae8b32e15558c2a5b46a074c53,2024-10-21T18:01:28.623000 CVE-2024-43487,0,0,a9a7f267c4a773e9412c8796bdc2a9677324c51e1b310739b73411f6cc12c2a7,2024-09-18T14:10:20.320000 CVE-2024-43488,0,0,b22dc2eda805ba4c390a3bcdecf7b116f03391446b1f75ee5351fa05c368a1fb,2024-10-21T21:05:53.340000 @@ -263459,12 +263463,12 @@ CVE-2024-43506,0,0,45e1aa7a5af247b48caa79f629a2010ec598f373d403a748bed4408ee4011 CVE-2024-43508,0,0,a77c25e762e31f58a51af309fe2eb70916818bf667fb797bfc3c41d004f5379c,2024-10-17T20:18:55.517000 CVE-2024-43509,0,0,703195e160708b0af67d5eb5c68e4b7879b746ecc041a0a43b6cf90a9f374ee3,2024-10-17T20:18:45.110000 CVE-2024-4351,0,0,fb7e0c21da8e5b7f16919a0fe341d62f2eb1c907ae3a2159419533ae79df38e8,2024-11-21T09:42:40.787000 -CVE-2024-43511,0,1,73b24b7262101887ec44b45df33bba14899e3fb047025aa3b6f7ce3790062632,2024-10-17T20:18:33.103000 +CVE-2024-43511,0,0,73b24b7262101887ec44b45df33bba14899e3fb047025aa3b6f7ce3790062632,2024-10-17T20:18:33.103000 CVE-2024-43512,0,0,3da4373663b1df4b93eb953bfd44dceb6bc6c04d436c2e21a62fdd92bdb06269,2024-10-17T20:05:03.257000 CVE-2024-43513,0,0,85d727739869a2bea118e595d3a2591683d726d4eca3032eb3cdf0e3b9801662,2024-10-17T20:04:08.917000 CVE-2024-43514,0,0,6d3584ce48046cf1ca69272b554bbf2f2be86927853b324184182ae42b2f42cb,2024-10-17T20:03:44.790000 CVE-2024-43515,0,0,6a6f3c2bd4a779ca88ca3f8017ae311fa5c644d1f644fe19503fe0194b15a91e,2024-10-17T20:02:28.623000 -CVE-2024-43516,0,1,333c0f80cd1c07ffb47842b0b2c96e39365e1162f896a0e6da286abcbf6c0950,2024-10-17T20:03:34.733000 +CVE-2024-43516,0,0,333c0f80cd1c07ffb47842b0b2c96e39365e1162f896a0e6da286abcbf6c0950,2024-10-17T20:03:34.733000 CVE-2024-43517,0,0,ecc65d1061c4f22d357ff2d5f7a6705cb4146c9e1a752d049f225bc17223774f,2024-10-17T20:02:38.190000 CVE-2024-43518,0,0,cc1707e95b4d237623dda37ffee1c9e370d180d0495706cfb38c4ca5b144a770,2024-10-17T18:55:19.963000 CVE-2024-43519,0,0,143112ac05413bbf67cb50fe3ba31003c83c3b52bcbb854339ddab82189ba147,2024-10-17T18:53:48.217000 @@ -263477,7 +263481,7 @@ CVE-2024-43524,0,0,1e6e23021cc2a015f36ddae2c04a7fdb2f3f53e085da51c288fddec05e002 CVE-2024-43525,0,0,a9f3ae5f754b11e574f9d9db1f3554a449327529dd68537817148b730c756871,2024-10-17T18:37:25.370000 CVE-2024-43526,0,0,d54f8d3df06e63578ea31a5b5f5a0499f3e25359a79ddf071f80ea9020ddf003,2024-10-17T18:36:17.460000 CVE-2024-43527,0,0,cf43baa77e520ba66e08c4469fab788ecc2cd5afada491e82545c4ff70097831,2024-10-17T18:18:08.877000 -CVE-2024-43528,0,1,31672c0ce7cf414c685713b45853690ae5a69e47b8ed8cbadb523a9fc4c4817a,2024-10-16T21:47:05.543000 +CVE-2024-43528,0,0,31672c0ce7cf414c685713b45853690ae5a69e47b8ed8cbadb523a9fc4c4817a,2024-10-16T21:47:05.543000 CVE-2024-43529,0,0,31731c35d1f6f78789cb51bf5d48475173d7e19ca743804ee36963b47e9d807a,2024-10-16T21:48:07.683000 CVE-2024-4353,0,0,b5340d839919aa23c3d0c2526a7112ce3f0b7f2316cd4631ccb03ed28b08ea5b,2024-12-16T19:08:05.467000 CVE-2024-43530,0,0,97353888e462a51c4450e4f3963f12ece6626233e43e1271489de7a7657ac318,2024-11-19T03:52:28.357000 @@ -263526,14 +263530,14 @@ CVE-2024-43573,0,0,ee49e709e695f77239a94a3a0e4087b726fb4bad2ae8d351b3c5083ef3073 CVE-2024-43574,0,0,6e627ec1d139e6cc6706d9ab5ed97a726260b89e791055045912190d1a5ebf50,2024-10-17T18:58:37.100000 CVE-2024-43575,0,0,88b9975343bba435c6108a42115e5e1d0b56514426571729e1c10a5ecc97baa6,2024-10-16T21:53:59.407000 CVE-2024-43576,0,0,226ed8f442f81adac9fde327d8e05ef6b12943509a4e7657f1f66a4231834666,2024-10-16T21:54:24.047000 -CVE-2024-43577,0,1,57071e454b0d0d6387ba2a2b42b62d03e909577ea647dd1f992769d9c9386546,2024-10-23T19:15:18.673000 +CVE-2024-43577,0,0,57071e454b0d0d6387ba2a2b42b62d03e909577ea647dd1f992769d9c9386546,2024-10-23T19:15:18.673000 CVE-2024-43578,0,0,68de9c2fcd1167d879fdbd4c652aac964c08875cc8742eafc4500af2fb1b4aca,2024-10-18T16:59:29.557000 CVE-2024-43579,0,0,2ce859cd52dc4a97ac81cddf07dd72a9a5c901d7a0d24c1dba0fa40bea4cdd93,2024-10-18T16:54:06.810000 CVE-2024-4358,0,0,d375da0ccda66b536e55f5f5f94ec71dcf0db33fbb63706af62a0cde4ce8d5a2,2024-11-21T09:42:41.593000 CVE-2024-43580,0,0,578dcd1b350b9fd81334110f26d5d064d5661f87134eea1071e0f880d33affe0,2024-10-18T16:49:06 CVE-2024-43581,0,0,e471bdd15e05b3241201f54b0718a529108553b0288a0e4866f06e32c21e9156,2024-10-16T21:54:44.573000 CVE-2024-43582,0,0,3f04436d6ed862645c77171eec9a4a02b53fbb787665d30bb278de96210d8406,2024-10-16T21:35:49.927000 -CVE-2024-43583,0,1,f4b4aba9b30ffe87b2c6e42c4c75b66a4e03481d26df9684d387b3e805f10044,2024-10-16T21:36:59.847000 +CVE-2024-43583,0,0,f4b4aba9b30ffe87b2c6e42c4c75b66a4e03481d26df9684d387b3e805f10044,2024-10-16T21:36:59.847000 CVE-2024-43584,0,0,48e627cfea6a9647e06f5895df87f7de5808f3364c6c538ecf02965881aa5325,2024-10-16T21:38:33.867000 CVE-2024-43585,0,0,d5b51daae74e528bee5e49484ec714a235a78329b8dc0a81e0003a06ed04afc6,2024-10-16T21:38:57.467000 CVE-2024-43587,0,0,9de9e4aae1c926feb9c254fb5c9841a525dc7e95ddee4987c94a6de807a75369,2024-10-18T16:54:36.267000 @@ -263543,14 +263547,14 @@ CVE-2024-43590,0,0,56f37bed6fa12b529a536cabd867859c2b7202ec5a699f63f91ae2da59bda CVE-2024-43591,0,0,122a3422706c1a52ba2f8f892feb955dcc1b1b00d57e2a43f0bf994287808e37,2024-10-16T21:46:38.153000 CVE-2024-43592,0,0,aefb3ea2eef4806b0b04bf1216ce25a8b6f83f456c5748fe7fb5b675b193040f,2024-10-22T19:30:02.777000 CVE-2024-43593,0,0,2bb48f4f0afa52430e295c1e926a52b9335896fd8f7df026028468d0b3163bed,2024-10-22T19:30:19.870000 -CVE-2024-43594,0,1,18b799e9a24ecfd0d4cdc7b0a06c6b04097f449c73f476fc794010b5122136f4,2024-12-18T23:15:08.920000 +CVE-2024-43594,0,0,18b799e9a24ecfd0d4cdc7b0a06c6b04097f449c73f476fc794010b5122136f4,2024-12-18T23:15:08.920000 CVE-2024-43595,0,0,cb5b5951e4919de1a872d590fd0c42132b697a287d76901f8d922654387160cb,2024-10-18T16:55:06.487000 CVE-2024-43596,0,0,378e2538af1a4ff984cad3b4476baafa72ef2d70988fd63f25f16366167c11ae,2024-10-18T16:59:08.667000 CVE-2024-43598,0,0,e3ba2ac69aa626cce11d0f511da9d5528d9a33bfea6bff124e6fc71c816b20a4,2024-11-19T03:52:01.630000 CVE-2024-43599,0,0,e8ed1fc525a6895d6a19bfee310c1be1add8fbfc1bd1f275dd80d76add28514d,2024-10-17T20:03:28.687000 CVE-2024-4360,0,0,bf74f5eccc1881547f6f91a61251be583253ca151ec1301fcbaee9647faf35b1,2024-08-12T13:41:36.517000 -CVE-2024-43600,0,1,2d4ecc4a1e50734ba5a79e2b234622f359e3e945e6c792314bfd5b1dc672c36e,2024-12-12T02:00:55.070000 -CVE-2024-43601,0,1,35cdeede2e58bf8e469b6bd8445e66b2bbb115308bad619fe129e9b16444ee89,2024-11-08T22:15:20.270000 +CVE-2024-43600,0,0,2d4ecc4a1e50734ba5a79e2b234622f359e3e945e6c792314bfd5b1dc672c36e,2024-12-12T02:00:55.070000 +CVE-2024-43601,0,0,35cdeede2e58bf8e469b6bd8445e66b2bbb115308bad619fe129e9b16444ee89,2024-11-08T22:15:20.270000 CVE-2024-43602,0,0,8305a93b11e5988c2ad84757fc77cd97d5fa424c6919ea25cb20c9e18393fcb4,2024-11-19T03:40:15.550000 CVE-2024-43603,0,0,06afd6ae30de0f84874ac0f27e9ca0fa20255c6f1ba3c73cbed895f042f11d3a,2024-10-17T19:55:34.360000 CVE-2024-43604,0,0,1effbab36c6fa1acdc7a9e982f82dcccb7e0dc04d9831b75e228387e20d65027,2024-10-17T19:54:24.387000 @@ -263558,10 +263562,10 @@ CVE-2024-43607,0,0,c9f23b17f1ded786cfc1cf9810a98a9c06f0681a9460c31b2dc8ee2c9e999 CVE-2024-43608,0,0,399ddc2b1ac9bebe5d70e52dcc84e7ee76f38d680b84b8bee477db5662f31693,2024-10-22T18:58:04.887000 CVE-2024-43609,0,0,ba7efbed5be9c886d14b380fdcac5b8a331d529611297a73ede304b8d72e0023,2024-10-17T21:18:58.113000 CVE-2024-4361,0,0,43aff6787a4479f38b03751f8b309978e2b7bd8011ebcb21afe8f9fe0204fc3b,2024-11-21T09:42:41.863000 -CVE-2024-43610,0,1,f619f17cece16bd26f46489d2cc5e940ddf35f153fc3baff61d99e73d8015e6f,2024-10-10T12:51:56.987000 +CVE-2024-43610,0,0,f619f17cece16bd26f46489d2cc5e940ddf35f153fc3baff61d99e73d8015e6f,2024-10-10T12:51:56.987000 CVE-2024-43611,0,0,a43082b318173acaf88ab8fedf18a695493c85d011ba81bbd1c7b0e31b837833,2024-10-22T16:01:19.373000 CVE-2024-43612,0,0,812c826e3c16ba289dfbb62de4b281704dbf93c4d4b0a921ae535f6bffcdffc3,2024-10-21T20:48:02.050000 -CVE-2024-43613,0,1,458fed5e83bd559dd1b4128336731750081b284a3dba62b26a613a89dab406f7,2024-11-13T17:01:16.850000 +CVE-2024-43613,0,0,458fed5e83bd559dd1b4128336731750081b284a3dba62b26a613a89dab406f7,2024-11-13T17:01:16.850000 CVE-2024-43614,0,0,c5d2c4e61e699928a9aa80596895800f4eb921603cf99ac879c7ced052428111,2024-10-21T20:50:38.370000 CVE-2024-43615,0,0,fa3ae0c75332c4f77e78f0d17ed80118371844c95c489872e0a72219eacc2cf0,2024-10-21T21:00:34.967000 CVE-2024-43616,0,0,53854d33ac39e3d7883338ceed28a977b17a47e36ed07fb5aef1617d3c509acc,2024-10-21T20:47:00.313000 @@ -263821,7 +263825,7 @@ CVE-2024-43906,0,0,a11c19379737ca1150a8615b78ff271062afaa51010d3036c3045576af10e CVE-2024-43907,0,0,7312fc518eac8cc6654410140f58643915046ed9250373ecadc251d4785cc8c6,2024-08-27T13:41:40.497000 CVE-2024-43908,0,0,53a4829da8a8a1ad7fa0dc717c980975a2bb5c37e29b8800bdfbda1733423e08,2024-08-27T13:41:55.260000 CVE-2024-43909,0,0,ad74e5431cfb800574a2dd7e0ced34f90848e63e0bbff2558cec0eed3e55119c,2024-08-27T13:41:48.467000 -CVE-2024-4391,0,1,ac3d2205f9c2193e4ff93857932967c98c9a26780df9b93dee31f7f9d9cc1700,2024-11-21T09:42:45.350000 +CVE-2024-4391,0,0,ac3d2205f9c2193e4ff93857932967c98c9a26780df9b93dee31f7f9d9cc1700,2024-11-21T09:42:45.350000 CVE-2024-43910,0,0,f09792e52923a702137c77836c509e81bd123178796b2db869e8028c46dbd737,2024-09-05T18:30:23.437000 CVE-2024-43911,0,0,20c6e5eef3dcc934fa499bebf9dc436656bf40bb76e7e9eefe4334ad2b410795,2024-11-08T16:15:22.483000 CVE-2024-43912,0,0,b045133d294e4fa9817b7cc6e1963575a481178f8d5aa121f3202846d1b4ef09,2024-09-05T18:19:17.067000 @@ -264093,7 +264097,7 @@ CVE-2024-44190,0,0,ec036b1f60dea569eef287561200a33a41aeefcf64eef3b61618ae6ebfbc5 CVE-2024-44191,0,0,d240f1b8433a5ce6dbe87e65698049b28e8c35859d01c776684fda07dd899ed0,2024-12-02T15:00:03.333000 CVE-2024-44193,0,0,e8cd317fa1c1f489397fd49c4be8f85204f966e9fa00998149de32c25c4e3ea8,2024-12-11T02:53:58.413000 CVE-2024-44194,0,0,789113f0658a6ddde1f6417d93be90ede379c24f3199a65cf3b83f7069f1c9c3,2024-12-06T15:15:08.690000 -CVE-2024-44195,0,1,133ac9570646440309656427e0187445b8271c37514ef367778c4042b964dc49,2024-12-20T17:15:14.860000 +CVE-2024-44195,0,0,133ac9570646440309656427e0187445b8271c37514ef367778c4042b964dc49,2024-12-20T17:15:14.860000 CVE-2024-44196,0,0,efba4227fd693646a405367aa8a07c9ade4c0b362274669a348a2035392544af,2024-11-14T02:15:57.873000 CVE-2024-44197,0,0,4d5ea1ffd5ac300a8aef7ddcdb7d03d5b4f53fc506b231f15824ab1d8acba09c,2024-11-14T02:16:23.927000 CVE-2024-44198,0,0,ac9983938813bdb2273db436dba2e85817aa94ffd182ac96898511d49f70472b,2024-09-24T15:45:32.787000 @@ -264107,7 +264111,7 @@ CVE-2024-44205,0,0,479ce40b4658e11ccfe7113f730a76d2315c870d209a012f733f4449cc380 CVE-2024-44206,0,0,d8e5aac347cb04d8524629aaf70121480231b4f8b4280238ac4fc071f1a60444,2024-11-21T21:15:21.477000 CVE-2024-44207,0,0,df8e300cf7f6b361cf79cc82a13f930868069c30b911e0bc1e5fb07b5725fa64,2024-10-04T17:31:41.970000 CVE-2024-44208,0,0,0f110c58ea3b1936a6fa272413b21f60fe5e44f11a840cf53eeb8d5bd692f5ed,2024-10-30T19:35:18.340000 -CVE-2024-44211,0,1,c9c4cbbd82019994e55fa96cebc5a169527b6d90089393f019e2d19b6df0ca80,2024-12-20T17:15:15.053000 +CVE-2024-44211,0,0,c9c4cbbd82019994e55fa96cebc5a169527b6d90089393f019e2d19b6df0ca80,2024-12-20T17:15:15.053000 CVE-2024-44212,0,0,7535d563779e625850b85dac200bcdac9ff61370543d5a527301902571d866fd,2024-12-20T19:15:06.570000 CVE-2024-44213,0,0,d54c85400318007c85dac3cf8abc38cb1350827f6126f81634ef8d1828179ea9,2024-10-30T19:35:19.187000 CVE-2024-44215,0,0,e32762ff0bf2f6f2e22b7422e9deddd79856979cb2bda3d837557df7bdb5d6cf,2024-10-30T21:35:06.770000 @@ -264123,7 +264127,7 @@ CVE-2024-44225,0,0,bebf76d665c6ac22f676be1b98259b9a9d870957d2984f48dd9ae887f391c CVE-2024-44228,0,0,233a9fa817aba532dc55e3bf55f1e7e1e04a30b62b44a655772ef05440625188,2024-10-30T20:35:27.570000 CVE-2024-44229,0,0,79811515ccef73d41159136745a09e4e9b2ae027bbfa748a8533cf5125c53ff1,2024-10-29T23:15:03.437000 CVE-2024-4423,0,0,904bfc58b1909282d82661cafb70a1a74dc795b741ee1a78c704e0498aedee0e,2024-11-21T09:42:47.973000 -CVE-2024-44231,0,1,63eaf7b89c80e2b6f9288b9e173d5041f87f7d6191463179a32995e4218eac06,2024-12-20T17:15:15.277000 +CVE-2024-44231,0,0,63eaf7b89c80e2b6f9288b9e173d5041f87f7d6191463179a32995e4218eac06,2024-12-20T17:15:15.277000 CVE-2024-44232,0,0,c9e60a0c1965d8b25770744bfea513326538d2727d3411f3ea53393806685d07,2024-11-04T21:35:07.233000 CVE-2024-44233,0,0,faa9cc95169f99a6ba5b7b809b52a3296f8f8d5cfb2ab7775af98f1caeb58709,2024-11-04T22:35:07.613000 CVE-2024-44234,0,0,1b996be4e23122b67d229b562bc4172f47ad474e322c6880a3e7f0b7746d3c2c,2024-11-04T21:35:08.147000 @@ -264180,15 +264184,15 @@ CVE-2024-44289,0,0,cebc5a6dd69bb4dfb6fc1913fbecdc8def2c3ab557066dcaad90744b17bd9 CVE-2024-4429,0,0,a4a8f97ae1846585dda39a340897585bd413fb1368db5055aa3e7c7ef6d4f3eb,2024-11-21T09:42:48.820000 CVE-2024-44290,0,0,3f10326ddda1c7d048782a293610e4b0eadcb04b9c4d906fd270793108dd8832,2024-12-16T22:15:06.690000 CVE-2024-44291,0,0,9fbd08e4a2248003e1aa444c3a50c6b5ccdfdd8d43ab2891c86e69ab7e61bce8,2024-12-16T19:15:08.180000 -CVE-2024-44292,0,1,673e27117e35892d5bd1a46feb616f52ae94e32226a53261376aa24707aeea1f,2024-12-20T17:15:15.457000 -CVE-2024-44293,0,1,be2da9418a1c0af4d5ba1dd66506a17686e1e25a3426684d39e2ebfa3c7685a6,2024-12-20T17:15:15.843000 +CVE-2024-44292,0,0,673e27117e35892d5bd1a46feb616f52ae94e32226a53261376aa24707aeea1f,2024-12-20T17:15:15.457000 +CVE-2024-44293,0,0,be2da9418a1c0af4d5ba1dd66506a17686e1e25a3426684d39e2ebfa3c7685a6,2024-12-20T17:15:15.843000 CVE-2024-44294,0,0,39c4b8619d1953e77ef2c82b0222202a45c3a25d1ed0c03e471ab470880aa0e2,2024-10-29T21:35:21.347000 CVE-2024-44295,0,0,fb3bb1168f264d5ea57ac326382812654e52d772ee8cf2d79e0cd717b2d51c9c,2024-12-12T18:21:21.147000 CVE-2024-44296,0,0,5fa9d13f224f3a0a67aaaa3541de4a3651fe9910d7529312fb8483d35af02925,2024-11-14T14:58:09.900000 CVE-2024-44297,0,0,15b11a1a880cbcc6b8dc8f6c7e90f9afa6080bf98d20fe4b15a67c3ef7cd8eaa,2024-10-30T15:35:17.777000 -CVE-2024-44298,0,1,f8fc4e407aa2e5c97f4129995a9dac549999009d402bfedc3f1adfd994fc84b8,2024-12-20T17:15:16.340000 +CVE-2024-44298,0,0,f8fc4e407aa2e5c97f4129995a9dac549999009d402bfedc3f1adfd994fc84b8,2024-12-20T17:15:16.340000 CVE-2024-44299,0,0,3fad1e1fc6e494d5112c8007d008afd8a0cdb0129eb46588d4ade8d86481d2e9,2024-12-13T18:47:10.657000 -CVE-2024-4430,0,1,cd2b5f6c22c5864ef6fbb53b96bda6b69614cea20c5eca84025328f7be701bc0,2024-11-21T09:42:48.940000 +CVE-2024-4430,0,0,cd2b5f6c22c5864ef6fbb53b96bda6b69614cea20c5eca84025328f7be701bc0,2024-11-21T09:42:48.940000 CVE-2024-44300,0,0,bae43a573b0fc5576aad7e68076991c0fff3f7113750dddf3be341943a7729db,2024-12-20T19:15:07.507000 CVE-2024-44301,0,0,10f1c2e87bf42ace95d4c598f50b3f632b94819bfa4a1517624dd03460e1d549,2024-12-12T18:06:12.680000 CVE-2024-44302,0,0,8e2df0f8c8bbf990ae9e0c0188d5dc060a503901afef39bb207c003562ed13c7,2024-12-06T15:15:09.050000 @@ -264301,7 +264305,7 @@ CVE-2024-44683,0,0,4f09b1238998a5a3d9b77f763fcdfbbc3350d7daebe8a7400a76e3f1196f7 CVE-2024-44684,0,0,ca9a79e91bc9d1c7ddd6ceab423f06e6f37813c82b172366e5088549ad184571,2024-09-04T16:42:01.137000 CVE-2024-44685,0,0,138e5ccb6a247889566b2c8e876848883dccce9dffed61342cd752922384a187,2024-09-13T19:35:14.350000 CVE-2024-4469,0,0,2acfa1019c2317d8aef7e399b196bfa2e7b6264982511057658094c0bb63f495,2024-11-21T09:42:53.253000 -CVE-2024-4470,0,1,f5bc57bfbaaa62223d5e2b9bbcc5d15ab2834905257b7223c7f9f77a407885ec,2024-11-21T09:42:53.360000 +CVE-2024-4470,0,0,f5bc57bfbaaa62223d5e2b9bbcc5d15ab2834905257b7223c7f9f77a407885ec,2024-11-21T09:42:53.360000 CVE-2024-4471,0,0,4180714e8cfa916547c68fea005eda3c94d571b570a4287f33686157acb5dc91,2024-11-21T09:42:53.470000 CVE-2024-44711,0,0,620599d0f9bccc5f0a82e6591e0e72db06771c1ec29da729120ba22a8704288d,2024-10-10T14:15:04.777000 CVE-2024-44716,0,0,bd6eccd7545156f7db9256b8dd3aa49a2749442bd5838e30c17d76677f843c43,2024-09-03T18:32:45.427000 @@ -264336,7 +264340,7 @@ CVE-2024-44776,0,0,4a401f17cb489db8e3a27a309be25f5339458e753f79a473b6f579dab3a5a CVE-2024-44777,0,0,a398edec91d4490afe5ef74579daaf4dd8cf95eb1a91d4125ac3c877af1c7458,2024-09-03T18:33:38.413000 CVE-2024-44778,0,0,2e0392cca2029ac29be6fd26b409316246831ba50d1c6fb07ec9f0877ed724d6,2024-09-03T18:34:36.987000 CVE-2024-44779,0,0,89f84cd04887cf441739e87fd1910860f0cd447826aca8f4d6ab4e891df1c036,2024-09-03T18:33:51.297000 -CVE-2024-4478,0,1,d08f3306744ed4f0062979f84651b94a68f0103cc48f36d3cee29f96589aea10,2024-11-21T09:42:54.410000 +CVE-2024-4478,0,0,d08f3306744ed4f0062979f84651b94a68f0103cc48f36d3cee29f96589aea10,2024-11-21T09:42:54.410000 CVE-2024-44786,0,0,2132a56021bb3deb06dc29a9b690059b9000abfdaaee4a4a267842e4b43f4e57,2024-11-27T17:15:11.767000 CVE-2024-4479,0,0,dfdcaca31cd400549b0ee63269f5a6b1b16e3de105086e057e7dcec118936812,2024-11-21T09:42:54.537000 CVE-2024-44793,0,0,839294f33f69f2c70ce53d6d218eb1bd4640df57d528f116e13f66530b3feecd,2024-09-05T18:28:42.687000 @@ -264552,7 +264556,7 @@ CVE-2024-45074,0,0,dd8d54c9d4e8a90203500f3837f7a68f83edce575be9eeb01abe4aedec3f0 CVE-2024-45075,0,0,03a325d99e9aaae9ce6cdcda7dc19958a7d4699a1b3c50bb69b2322eb1c7ef52,2024-09-06T16:45:12.980000 CVE-2024-45076,0,0,eb3cee64fe130784cdfbc414736fb4f58d6d633f4eb84170ae099934a833c82b,2024-09-06T16:44:52.310000 CVE-2024-4508,0,0,7ab716d1977417cf41aa4b0c86b8c6174f947212dc2b37b9a7b838a9393e9bd5,2024-11-21T09:42:58.970000 -CVE-2024-45082,0,1,da7f6e35a3a885736cb92674c6baee0be51cf3a833fbba36b575ca6257873f50,2024-12-18T17:15:13.383000 +CVE-2024-45082,0,0,da7f6e35a3a885736cb92674c6baee0be51cf3a833fbba36b575ca6257873f50,2024-12-18T17:15:13.383000 CVE-2024-45085,0,0,d83665b902e695b0351a452cf13e24b78d2419ea7439e442327b57c582a16d2d,2024-11-08T15:13:11.307000 CVE-2024-45086,0,0,2d2c1612ef6e5a8ce239cd3dcdf490449d1514d9bada7d0d52c5fd5141b8d1fa,2024-11-06T23:04:04.673000 CVE-2024-45087,0,0,5a1fbae564cbb4ee2c9e115b9e60e394ba12f02ef5cac53d3fcf17b309556986,2024-11-18T16:34:23.010000 @@ -264792,7 +264796,7 @@ CVE-2024-4538,0,0,5bd1ad90e973f76dc331cc98dd5010eac6153f7bd5c3f59bc15316bd99e49f CVE-2024-45382,0,0,cd17bb10b42a7a52154b8f180f6a96138cbe671bc16e0955e6b9f0951bb6f705,2024-10-16T17:43:43.917000 CVE-2024-45383,0,0,18b2a12c0247f6bd404573e4f3025c14dad6c1dfae1f9cf4c31db12712f62634,2024-11-21T09:37:42.043000 CVE-2024-45384,0,0,cbfb50bafa8517a7944bff5db1df53c710c3eadab72436ecb1123d86217adad5,2024-11-21T09:37:42.190000 -CVE-2024-45387,0,1,da4b0586d68c4f918b7336c262bd810eaac6fb06288260c72c637886e434ed76,2024-12-23T18:15:07.043000 +CVE-2024-45387,0,0,da4b0586d68c4f918b7336c262bd810eaac6fb06288260c72c637886e434ed76,2024-12-23T18:15:07.043000 CVE-2024-45388,0,0,5e8b5ccfdf2c3da6b5d7948eeb7403963fce2832acccafbcb71f9440d5a08c72,2024-09-19T15:18:32.007000 CVE-2024-45389,0,0,7edb5866be2f947d92ed825c273c577f4ddbd466128d69408c1eab72a19e26af,2024-09-12T20:17:31.767000 CVE-2024-4539,0,0,a50c21946790a9182b1f358ef39ac139f12b2ba174f8c831ada00c492c3c771e,2024-12-13T01:10:44.940000 @@ -264932,7 +264936,7 @@ CVE-2024-45596,0,0,a620d8302107635d7f8871dcd65118f72878398568927fef8140037a0b256 CVE-2024-45597,0,0,087955741b4733da11a2028fe8eb3cfea1534628f3b702c7289ba61a14f82b2a,2024-09-11T16:26:11.920000 CVE-2024-45599,0,0,336dcc223b338e03a3d5e62e7e0b320a6d04f231025b64ee6820c74e273fb906,2024-09-26T13:32:02.803000 CVE-2024-4560,0,0,77026720b012435fe27b280a69c912322a6f69fd18d9b68eb4c768a521dc0638,2024-11-21T09:43:06.550000 -CVE-2024-45600,0,1,9025c1af902c9c3ecb0173ed0622a39a44d8409dc17c8a041af191cb11593068,2024-12-26T22:15:13.583000 +CVE-2024-45600,0,0,9025c1af902c9c3ecb0173ed0622a39a44d8409dc17c8a041af191cb11593068,2024-12-26T22:15:13.583000 CVE-2024-45601,0,0,e39e64d05f82ae6dbec0e657e89d3948db817b87c55b828375c1f77d0a56c03a,2024-09-20T12:30:17.483000 CVE-2024-45604,0,0,686210aa0e503e5e2179bbab6907052d4730011eebd9af57b441db898c1f359a,2024-09-25T19:22:09.533000 CVE-2024-45605,0,0,d722024b480c480d785a0fd3e7d72a2575a6ae90846e5304460d788dedfc8f22,2024-09-26T19:14:00.873000 @@ -264950,9 +264954,9 @@ CVE-2024-45615,0,0,c30088518f209241a4477d2e3a519bfb4d1ac78aedba26657029fbd462ec7 CVE-2024-45616,0,0,1085539023e4e5b89570d6ae0eeb36345f56862519ec2d3828fdfdb4094c35ec,2024-09-13T19:21:11.507000 CVE-2024-45617,0,0,19610115cdc30d39d46b78744575fe09f3e6d1f4808ae6cff78fbd6e07ff3834,2024-09-13T19:21:08.633000 CVE-2024-45618,0,0,568c90c57b7ee930d8a3481e22bb2d280889dcfd3fb3b6bd7af44366182a800c,2024-09-13T16:30:27.693000 -CVE-2024-45619,0,1,1e4196fcb40894226b5632408ab68df1b37de0f8ecee5d0f6b733d275e6cdcda,2024-09-23T23:26:14.460000 +CVE-2024-45619,0,0,1e4196fcb40894226b5632408ab68df1b37de0f8ecee5d0f6b733d275e6cdcda,2024-09-23T23:26:14.460000 CVE-2024-4562,0,0,1d8c94d2c9e951f1ce39add830e97b604d004eed2906b0c427e620795ace9b12,2024-12-09T13:40:22.660000 -CVE-2024-45620,0,1,e72cba821965d5c505281ac4caac54494bb88161465cfa3fb639f2609ef70a0f,2024-09-19T19:21:38.653000 +CVE-2024-45620,0,0,e72cba821965d5c505281ac4caac54494bb88161465cfa3fb639f2609ef70a0f,2024-09-19T19:21:38.653000 CVE-2024-45621,0,0,ac12b11e9ee38c1675227b959e3f6dea489aa432edadcfa5df8bccf96f70b623,2024-09-16T17:28:53.437000 CVE-2024-45622,0,0,b710e3973bc54105a6c52433711f835588415a56a038ced9ed7020c8b95caa25,2024-09-03T16:35:09.647000 CVE-2024-45623,0,0,5c441374691aca3d3dc1871007085f3589123ddb707473a40f59605250fae5e7,2024-09-03T15:35:15.360000 @@ -264995,7 +264999,7 @@ CVE-2024-45717,0,0,d0042290bedfde686afafcdb66609ec6e09f7a07ad76868bcb14ec916e681 CVE-2024-45719,0,0,6ca7636d4f46abcbe25b85f74f485dd396329e29ed902891ee416ba7b0049fcb,2024-11-22T21:15:18.130000 CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000 CVE-2024-45720,0,0,ab26e4a66e708abfafd5a0e7f8395b5431ac8a5c3efe1cec42e73393318df61a,2024-11-21T09:38:01.030000 -CVE-2024-45721,0,1,6917c2d1b2bc73fb36472f298d33d6c9ed98edfa8bea3fbcf30879ab89bb50e7,2024-12-23T01:15:07.200000 +CVE-2024-45721,0,0,6917c2d1b2bc73fb36472f298d33d6c9ed98edfa8bea3fbcf30879ab89bb50e7,2024-12-23T01:15:07.200000 CVE-2024-45722,0,0,a6cbff3e6d145027776ad45ff696f8999c1abb5b5325df679b4335e1344e5fc1,2024-12-10T19:49:53.693000 CVE-2024-45723,0,0,e4b82db032d3a4ca868b794df461af99089e3cf6b69e82693349f9c5b4326629,2024-10-17T17:15:12.110000 CVE-2024-45731,0,0,9e6b9f6efc83855233c254d65e09470d9fc869b8f01875e0d9ffb17f0327775d,2024-10-17T13:09:33.017000 @@ -265061,7 +265065,7 @@ CVE-2024-45801,0,0,7bd2125c176a54840b4a07da0d08e9005539420f0eaa027e673835a41ea39 CVE-2024-45802,0,0,630055dea14cdc3f2ec3163729714c289818022d5b238916ef247b41f113bc87,2024-11-05T16:45:52.027000 CVE-2024-45803,0,0,d6f77ef72735d09eb5d930c45400d81e1be9eb4197fcae0bacb3a89585f73d91,2024-10-07T17:05:16.440000 CVE-2024-45804,0,0,9c3150fd449f47d5e8da1aa073c6ed29687a211817f4370f22049a4ad2a93841,2024-09-17T18:15:05.110000 -CVE-2024-45805,0,1,12a1c3d3696dd63f46566127f88dbdbd599b298b29eb834d27ed548f3732d519,2024-12-27T17:15:08.323000 +CVE-2024-45805,0,0,12a1c3d3696dd63f46566127f88dbdbd599b298b29eb834d27ed548f3732d519,2024-12-27T17:15:08.323000 CVE-2024-45806,0,0,11953f5c429bb5024448a00bcd91c358cf03fb91f7cd850731ca4327cbbbc5bf,2024-10-15T16:03:44.943000 CVE-2024-45807,0,0,48f433d282a0de1deb41f8655f75243055cbf16d183767f967220ee671d26215,2024-09-25T17:12:38.380000 CVE-2024-45808,0,0,f2d514bedbee6592168aaa97796624bbbf27204d160c358fb082ee00ab127e7d,2024-09-25T17:18:38.823000 @@ -265074,8 +265078,8 @@ CVE-2024-45813,0,0,619ea264c0f4bf8105d5e60e8f340f4fd92c635a69072623ce613a02ad440 CVE-2024-45815,0,0,c90f4ea2d8d874b28d9c98b77b7f4224aef95bd910a7a8e17372f74226fe05c1,2024-09-23T18:31:37.277000 CVE-2024-45816,0,0,3b2db7eacb164fb9608249c78f97bf532fd821e2ac5209a34e58d8579d4ad3b1,2024-09-23T18:41:15.603000 CVE-2024-45817,0,0,04338584e0c7a05d71a1be8997c9492e340dee2b5e7a9715004e750a41578782,2024-11-21T09:38:08.627000 -CVE-2024-45818,0,1,99248a8366cffcbaee31ac7cea50029e8b175ba3c90f255f606f33b28fb425ee,2024-12-19T12:15:16.540000 -CVE-2024-45819,0,1,a223ed81d113d935018cbec6b83936fbee202c1c1a674e9e018c2e095571e174,2024-12-19T12:15:16.673000 +CVE-2024-45818,0,0,99248a8366cffcbaee31ac7cea50029e8b175ba3c90f255f606f33b28fb425ee,2024-12-19T12:15:16.540000 +CVE-2024-45819,0,0,a223ed81d113d935018cbec6b83936fbee202c1c1a674e9e018c2e095571e174,2024-12-19T12:15:16.673000 CVE-2024-4582,0,0,b605981ff01420a78a98fb5233b1dc8843a1625834328d15dc7b493f5dcff0b7,2024-11-21T09:43:09.183000 CVE-2024-45823,0,0,cab38241202cd1b5f39ccc999566a0902486b77430bd0addb42cdbbc8510fbe3,2024-10-02T14:49:59.157000 CVE-2024-45824,0,0,052af77f2938c71d885f8780c684340b3e8def2ae196f2e001be1da99675d7b0,2024-09-12T18:14:03.913000 @@ -265244,7 +265248,7 @@ CVE-2024-46274,0,0,e8c90b6947c4da1392f83bfebd900cbdfed8c637485ec4663a2d105644845 CVE-2024-46276,0,0,5c8b43007df0585eb933909da61b8f47de16d68e8615bc06f0a4e02b0d57d1f0,2024-10-04T16:36:49.997000 CVE-2024-46278,0,0,4acb28cd7ebc7add3a20d70095d3ee01ce1590ae1dbea75cd2bdc6a0c3af99da,2024-10-07T20:35:10.653000 CVE-2024-46280,0,0,ab3566e0063e53ac2e5b5f7c85459fe370bba081cd349a76be524da46e7b1f30,2024-10-04T13:51:25.567000 -CVE-2024-4629,0,1,5a5e61d31c256268719f1bf927e70336c70971918c932b03b7c80bdb03a47e35,2024-11-21T09:43:14.917000 +CVE-2024-4629,0,0,5a5e61d31c256268719f1bf927e70336c70971918c932b03b7c80bdb03a47e35,2024-11-21T09:43:14.917000 CVE-2024-46292,0,0,6e543ec70c022ed438a1862317450c67dfdfcc236273b05b6735216c507a4b5e,2024-10-21T00:15:12.240000 CVE-2024-46293,0,0,cdf7dd89681d0833046aa5ad29cedff9aa2b895b26f1c28cbf443af5b95df8f8,2024-10-04T13:51:25.567000 CVE-2024-4630,0,0,82a11161e7dad25328c03408fa02b9b902b87dd7b721653ce57b8b6de91fa741,2024-11-21T09:43:15.090000 @@ -265637,7 +265641,7 @@ CVE-2024-4687,0,0,691fbe5c860edbdf18385945123ec35fc420e5337163168b9949809bc18727 CVE-2024-46870,0,0,1fd806f0972b8da340a2a96a775ca19e71689c6390ef179657882172ad5e53cb,2024-10-23T14:26:28.690000 CVE-2024-46871,0,0,8a75195bb742a7d09e2157f53cf4a29ae8646360a0fbe4ce86872d4d639a0ed3,2024-12-14T21:15:25.810000 CVE-2024-46872,0,0,b89329ee39c24a048dc575ac8e49e59d1a714d7b0226ecee7aec778895c50c1d,2024-11-08T15:00:42.473000 -CVE-2024-46873,0,1,f4b6ce25822b5f66b9eda7224277525233b6be310ea0c7e9c58104a3b1452bcd,2024-12-23T01:15:07.403000 +CVE-2024-46873,0,0,f4b6ce25822b5f66b9eda7224277525233b6be310ea0c7e9c58104a3b1452bcd,2024-12-23T01:15:07.403000 CVE-2024-46874,0,0,26c14938d3bd992112157bea5c4166c0fd1799831df9907b641db7157a63de40,2024-12-10T19:49:18.773000 CVE-2024-4688,0,0,0da5a2cc4532b2a20302b23569ddc0737195b6ffa097a6ed8db87ef0127f00f2,2024-11-21T09:43:23.167000 CVE-2024-46886,0,0,9a63353229e01fb1edd6f3ab48979b30c42407a9917c12b34caece3fb7192dd7,2024-10-10T12:56:30.817000 @@ -265805,11 +265809,11 @@ CVE-2024-47087,0,0,aadede43cd6982b03d609814fe13168dfb2ee6915d193c1af719e757a292b CVE-2024-47088,0,0,efc4d9edbe3ddab005f2b2845098209fc6282389589b324ea91fcecf3010d130,2024-09-26T19:12:58.083000 CVE-2024-47089,0,0,7c817288360e94794b37bdc1706058a816cc69e4972a94427a49b22937a99014,2024-09-26T19:09:44.377000 CVE-2024-4709,0,0,613e57ae1ceb02dcd7cd23d2e724aec8eab6480f5f138696ad2d1f217ee1ae65,2024-11-21T09:43:25.490000 -CVE-2024-47093,0,1,254373901b8fc660464b2e2de4e7fbfe56fe2ef0b4d8cc4ab6e7d7491a830b6b,2024-12-19T15:15:07.250000 +CVE-2024-47093,0,0,254373901b8fc660464b2e2de4e7fbfe56fe2ef0b4d8cc4ab6e7d7491a830b6b,2024-12-19T15:15:07.250000 CVE-2024-47094,0,0,d24e1f292f7d19d40d32d967d3e72cc931ea886edc80358cb771de69f5f1ca5a,2024-12-03T20:01:52.610000 CVE-2024-47095,0,0,ab3ae5fb8cc2610821c1dec2e1fa7073f06cbe80c80fa571d8c05d61db95648f,2024-10-10T12:56:30.817000 CVE-2024-4710,0,0,9c507813f9fc80a7b0290c71ebb56c5cafbe3613f57bf93e1120a9c56f52904d,2024-11-21T09:43:25.600000 -CVE-2024-47102,0,1,0864a20740f0de5ffc38497db2f0d4f8389b304278d9ae91ba201d1cd5b77740,2024-12-25T15:15:06.583000 +CVE-2024-47102,0,0,0864a20740f0de5ffc38497db2f0d4f8389b304278d9ae91ba201d1cd5b77740,2024-12-25T15:15:06.583000 CVE-2024-47104,0,0,9f2e725614bb591f1dee85b094aedf7e5ce884d4ec064c7905e6916502af1c82,2024-12-18T11:15:05.763000 CVE-2024-47107,0,0,cbccf574787d61b4f6ca0e02b243f9353763dfcf6f42da1d1ab7d0498a1d160e,2024-12-07T15:15:04.123000 CVE-2024-4711,0,0,e4ef71037ebae75f1c7783581ae71eaf15c6142551362f95bff0adb8f63f9b15,2024-11-21T09:43:25.710000 @@ -265840,16 +265844,16 @@ CVE-2024-4714,0,0,0d524d117aabf03780c7be3f44074976485dfc4d101c0f965f441387c1ce48 CVE-2024-47142,0,0,3b160aeed892b3de0fae2f0bd942190d42286dfc37500bd913fc0a3b0770ad8c,2024-11-22T02:15:21.280000 CVE-2024-47145,0,0,060f9bb9a43b25110359917405fc9bc4bfa91006f8a71471b803c37bd9f0df18,2024-09-26T18:42:33.550000 CVE-2024-47146,0,0,4c1ec2fd77a55fc12a380140e8b75abce8b99c7554038e5bb49a8e56f7893728,2024-12-10T19:45:51.023000 -CVE-2024-47148,0,1,8840019318d9e07f6140b0cc4c3b9fe87436c939db4a6a112a622ddb22cd20c7,2024-12-26T17:15:07.687000 -CVE-2024-47149,0,1,49d60ac043644b7f4c89ff847d0e34f4e5ad7c6b214e286f3d92de78faff7896,2024-12-26T17:15:07.810000 +CVE-2024-47148,0,0,8840019318d9e07f6140b0cc4c3b9fe87436c939db4a6a112a622ddb22cd20c7,2024-12-26T17:15:07.687000 +CVE-2024-47149,0,0,49d60ac043644b7f4c89ff847d0e34f4e5ad7c6b214e286f3d92de78faff7896,2024-12-26T17:15:07.810000 CVE-2024-4715,0,0,cfdee50dbf680b557a3c5935dd446958982a7767348e746e1514b6a87d45fd32,2024-11-21T09:43:26.243000 -CVE-2024-47150,0,1,55a886e407365115b60daa4e3d88ddbd9552f27f0509a2b5143f15c3dfbdfdf1,2024-12-26T17:15:07.923000 -CVE-2024-47151,0,1,8a13fa429b4eaa1d0841b839709ae6617b57caa7ddad88deed45956892df6a0b,2024-12-26T17:15:08.037000 -CVE-2024-47153,0,1,4e75c35e8a1aac85ade73f5aca0c13c18066f9bb5675623be9ffacba6a0652b1,2024-12-27T15:15:12.460000 -CVE-2024-47154,0,1,051359e30204f232d1c2ed95ff22f4d7c9dd41509d93d56ee01a85a0afda95fe,2024-12-27T15:15:12.587000 -CVE-2024-47155,0,1,2bd74f72174b259d5b7a7d895758067c3efd4d430a87af9518373f5ae511bf71,2024-12-27T15:15:12.723000 -CVE-2024-47156,0,1,9c500fe5fcb95c934fd5d00cbbed672589ad50e7a98ee84c5851458b182d9c47,2024-12-26T17:15:08.150000 -CVE-2024-47157,0,1,55209ea1b38357ea003a9f83fe743a04d5add38ce411238bf62fc22bf7e92094,2024-12-27T15:15:12.870000 +CVE-2024-47150,0,0,55a886e407365115b60daa4e3d88ddbd9552f27f0509a2b5143f15c3dfbdfdf1,2024-12-26T17:15:07.923000 +CVE-2024-47151,0,0,8a13fa429b4eaa1d0841b839709ae6617b57caa7ddad88deed45956892df6a0b,2024-12-26T17:15:08.037000 +CVE-2024-47153,0,0,4e75c35e8a1aac85ade73f5aca0c13c18066f9bb5675623be9ffacba6a0652b1,2024-12-27T15:15:12.460000 +CVE-2024-47154,0,0,051359e30204f232d1c2ed95ff22f4d7c9dd41509d93d56ee01a85a0afda95fe,2024-12-27T15:15:12.587000 +CVE-2024-47155,0,0,2bd74f72174b259d5b7a7d895758067c3efd4d430a87af9518373f5ae511bf71,2024-12-27T15:15:12.723000 +CVE-2024-47156,0,0,9c500fe5fcb95c934fd5d00cbbed672589ad50e7a98ee84c5851458b182d9c47,2024-12-26T17:15:08.150000 +CVE-2024-47157,0,0,55209ea1b38357ea003a9f83fe743a04d5add38ce411238bf62fc22bf7e92094,2024-12-27T15:15:12.870000 CVE-2024-47158,0,0,b0c240c01999f96b32d54a0c5d41b1284741ebcdb34e1f30df025b02e60124f4,2024-11-06T17:10:03.857000 CVE-2024-47159,0,0,dc6f344db4381cf6189daa37a80d59a488ca43c446da4d79e165921cf750d139,2024-09-24T18:09:50.877000 CVE-2024-4716,0,0,1b3bc70b6559a322c14d4188be000e8930d586f2680c7df71f292bb133ecff27,2024-11-21T09:43:26.380000 @@ -265930,7 +265934,7 @@ CVE-2024-47293,0,0,6bb6f0254e8d8b34bafb7637859966b7678f57cf41bcf870e5e43b2410a53 CVE-2024-47294,0,0,e42c74cd69b13bdda0bb2d4057d0ce1b9b77ff017e54433cc7bcb129e223b6f0,2024-10-01T14:27:54.577000 CVE-2024-47295,0,0,402f32e42be5201cb0754ad2c50d74985f68db8ccdbaec0762d5cc953b77c69a,2024-11-11T08:15:09.423000 CVE-2024-47297,0,0,399b5aae27edff7d069724145a7e32a973b6ea53decff06d590c7d8449297f70,2024-10-07T17:47:48.410000 -CVE-2024-47298,0,1,79b891b76c2b849eebc57d63435045b98b24cb5814026c230bce90ae9d17175a,2024-10-07T17:47:48.410000 +CVE-2024-47298,0,0,79b891b76c2b849eebc57d63435045b98b24cb5814026c230bce90ae9d17175a,2024-10-07T17:47:48.410000 CVE-2024-47299,0,0,7745013884319fae23428982b007b36e18c7b6298f640fe41750e2f4f6377e95,2024-10-07T17:47:48.410000 CVE-2024-4730,0,0,0ef4136377605a903fa5ebd3d458310654770feed2d5cfe3bbf370d84e1b4e2d,2024-11-21T09:43:28.357000 CVE-2024-47300,0,0,a6e09176c16a6dd3daa13ec86d49dfd3a0d5da8ea5e2d077b228a8b9f4d6e01b,2024-10-07T17:47:48.410000 @@ -266033,7 +266037,7 @@ CVE-2024-47388,0,0,758c51fdaec18732cfb900475a403560931bd32506c62fbb2207642d3eb56 CVE-2024-47389,0,0,eabda1865aa20b5bc50afcdfc3971a8275494d92b1cb9b6597fae9e3bd09426d,2024-10-07T17:47:48.410000 CVE-2024-4739,0,0,7b14c0aa87931fd19f500e5986f0b9cf9b632066d66dcbd2ac4307c74e99fb69,2024-10-22T14:07:02.023000 CVE-2024-47390,0,0,d738f0c3283a40a8f6c8244c45a08e8f9645d076c423589db94d9379aff3c640,2024-10-07T17:47:48.410000 -CVE-2024-47391,0,1,4f63834674af5bb650c0efced154c8e0eb5677a6edc98b6cf11c6d160df40eb0,2024-10-07T17:47:48.410000 +CVE-2024-47391,0,0,4f63834674af5bb650c0efced154c8e0eb5677a6edc98b6cf11c6d160df40eb0,2024-10-07T17:47:48.410000 CVE-2024-47392,0,0,7d93a3635e28232dc25322d9d02a74dbdc0712d524ee3084f036fccefe253476,2024-10-07T17:47:48.410000 CVE-2024-47393,0,0,228410e0daf6874cb668c644bc1c416844376ff82bc2ee46443d12bb91864fc8,2024-10-07T17:47:48.410000 CVE-2024-47394,0,0,a0040493a4339256d0c055721ffe7da5d10466a1db94b9e0e71b6b8311834a32,2024-10-07T17:47:48.410000 @@ -266137,7 +266141,7 @@ CVE-2024-47507,0,0,4b5526bca6993d370893c5c6161e096044990d9b0b51024d2cb9be1f9cc10 CVE-2024-47508,0,0,9eb24349b682be71035d07f35bdd0e3c44d0149390ddd7778db3308d79b627b6,2024-10-15T12:58:51.050000 CVE-2024-47509,0,0,94c229801bddb8ce94388d34ff206e5f012170cf995eff5bd6f1382afdd7a27e,2024-10-15T12:58:51.050000 CVE-2024-4751,0,0,323d34e4e60f2c798f82031d559639fb459a06390325463f51ec0a8dd20e430a,2024-11-21T09:43:31.213000 -CVE-2024-47515,0,1,e01f3c54c3cbe76ec857a537bf8684971e9ea310ebc5d03edd629be99596f6b0,2024-12-24T04:15:05.750000 +CVE-2024-47515,0,0,e01f3c54c3cbe76ec857a537bf8684971e9ea310ebc5d03edd629be99596f6b0,2024-12-24T04:15:05.750000 CVE-2024-4752,0,0,710c56921216e1d7aca081e59c40f51db5ad035f8f7076b00214ce955a44b36f,2024-11-21T09:43:31.400000 CVE-2024-47522,0,0,c02f34b0206a3beffa01319045412a788f423598c15fe9aabedbdbabe223631f,2024-10-22T13:51:02.710000 CVE-2024-47523,0,0,c97d6eb97cc8d0172f2511cd438bb91b754c178ebc143b911ae3b2c8f936379d,2024-10-07T19:07:30.287000 @@ -266378,11 +266382,11 @@ CVE-2024-47754,0,0,15efe46b5acd24e6a048863fe4e659f9670882dda2e519b1e7e7ce2228e3b CVE-2024-47755,0,0,8cf25d07e196e075734f98083f38dbef19fd8e91fd1c66d640e943585b9e2f41,2024-10-23T06:15:09.873000 CVE-2024-47756,0,0,1de05fda503d02fa87bd65fed649de9909414f3433775c910b61f18ec7e108ff,2024-11-08T16:15:28.193000 CVE-2024-47757,0,0,4e322af9265d57e4063793da36297e2e8e33c72df9516cf2e3471642eb8d6f80,2024-11-08T16:15:28.343000 -CVE-2024-47758,0,1,3cab94b7efb5bada03465a968293b81a1164ba82bcb64e09591c408d49a1c5bd,2024-12-11T17:15:16.520000 -CVE-2024-47759,0,1,515fa3cc1fa72e89c910df768bb717ddb8ce48301d543455b7e605e68bd9abab,2024-11-21T15:15:31.887000 +CVE-2024-47758,0,0,3cab94b7efb5bada03465a968293b81a1164ba82bcb64e09591c408d49a1c5bd,2024-12-11T17:15:16.520000 +CVE-2024-47759,0,0,515fa3cc1fa72e89c910df768bb717ddb8ce48301d543455b7e605e68bd9abab,2024-11-21T15:15:31.887000 CVE-2024-4776,0,0,2a2b40e79143dfc9f450d4468b54f62c55f3f15452736cde9c1621738d0e995d,2024-11-21T09:43:35.370000 -CVE-2024-47760,0,1,36f5165d0af1f8e2f08ce9a99309743730b104ab568ff976f563ee139b465ca5,2024-12-11T17:15:16.620000 -CVE-2024-47761,0,1,1646b9b063119186ae5be7a0f7bbf0054d893cef673e2f90443a5fbf467706fd,2024-12-11T17:15:16.753000 +CVE-2024-47760,0,0,36f5165d0af1f8e2f08ce9a99309743730b104ab568ff976f563ee139b465ca5,2024-12-11T17:15:16.620000 +CVE-2024-47761,0,0,1646b9b063119186ae5be7a0f7bbf0054d893cef673e2f90443a5fbf467706fd,2024-12-11T17:15:16.753000 CVE-2024-47762,0,0,ed6d8e4baa5d7147af1ba2857c162b2f60951a58b12f0b0044596a4ae5e7cc4b,2024-10-04T13:50:43.727000 CVE-2024-47763,0,0,da855ec087d4b8e0a9eb31b1a21ff8baddf111ce8dff6dcb6df1a928202880d4,2024-10-10T12:51:56.987000 CVE-2024-47764,0,0,00956feb7e58ad9d2c6d9773a9bb600b33607eb85945ea92d542eb5a9b0e5fd3,2024-10-07T17:48:28.117000 @@ -266463,7 +266467,7 @@ CVE-2024-47854,0,0,a9f09de7f0b5818799d7735e32fab0528117f290764772f98a3e102c722b0 CVE-2024-47855,0,0,2488ce52c534b254c4fe75f30de0e6a94b0d61e1b79ce7021bafc48eccaf27dc,2024-11-07T20:35:11.733000 CVE-2024-4786,0,0,5dd0f73d93c1de75f19479b5cea5e29a1ae9a8934feaf695496bbc3c8ecfd1b2,2024-11-21T09:43:36.490000 CVE-2024-47863,0,0,e6340b76eef305e4f9a2a18e9b3431d1240e5a81cf4fe7cadb463db9ca192b6e,2024-11-25T18:15:13.063000 -CVE-2024-47864,0,1,52aac4bcab407e0e4f1685b7e56545d671e23ce3b47b685785663fde8a616877,2024-12-23T01:15:07.553000 +CVE-2024-47864,0,0,52aac4bcab407e0e4f1685b7e56545d671e23ce3b47b685785663fde8a616877,2024-12-23T01:15:07.553000 CVE-2024-47865,0,0,856fbee2d0c29a916be674bec6df8b3f8c62e1515bf27cff8f7842b39f9edbc2,2024-11-21T13:57:24.187000 CVE-2024-47867,0,0,e092a653d911d624ac72fe0241f3aa280e95881b91b7bf36e469f143c2618cbf,2024-11-15T16:44:54.783000 CVE-2024-47868,0,0,f48e57a4ad7d358802e08c6ee8997c1410f483adbdf2de7ffeb891dd0fb1dab5,2024-10-17T17:04:35.547000 @@ -266542,7 +266546,7 @@ CVE-2024-47974,0,0,5b42e76afcab24c20bdceb8d619dc3b1d3700c61728605186411865d26bbe CVE-2024-47975,0,0,919a5c25fcfdd1004bec82ba910db5fe6300dd9cdcfe2f11fc4b0bb574f4091b,2024-10-11T20:15:05.143000 CVE-2024-47976,0,0,b7d584a3048cada45c1f6e92a2751d3e6ae6406892198b5d0fe37bebaa37f847,2024-10-17T22:15:03.210000 CVE-2024-47977,0,0,e38680112a30ad62187a3d04ee7a979b5da459a2a6058680229404134a82d5e8,2024-12-16T11:15:06.370000 -CVE-2024-47978,0,1,c95a986eb46e5def0b518c98dffafef99c9a6bf22a6bde97f395ee9cf0470873,2024-12-25T15:15:06.780000 +CVE-2024-47978,0,0,c95a986eb46e5def0b518c98dffafef99c9a6bf22a6bde97f395ee9cf0470873,2024-12-25T15:15:06.780000 CVE-2024-4798,0,0,67d409a675b221a14312164f5cc62c5f24d760e91c26863f4b27a369f421db4d,2024-11-21T09:43:38.167000 CVE-2024-47984,0,0,f2bdbdc582424541b49afcc3246712b531918aae288858fba96175f001d774bf,2024-12-13T15:15:27.110000 CVE-2024-4799,0,0,bcde09b7182d8e0e6116d4d77d66aa7fc678a4d38a1639ef2abc6c729d992c49,2024-11-21T09:43:38.320000 @@ -266612,7 +266616,7 @@ CVE-2024-48107,0,0,b5b8b343747520d221208e32b51858629d40939b404e026dbb08a7426b04c CVE-2024-4811,0,0,915f672b7f988abc754bd7b97d58f0edb23fd3edeaf5b2a0e3bdcdf831f36175,2024-11-21T09:43:40.057000 CVE-2024-48112,0,0,66b06dae67eaefbc5b4fba345a4c29b161777f09831586e1142c2f5b06f80bd2,2024-11-01T12:57:03.417000 CVE-2024-48119,0,0,baa21abf94b191e4316bf16893ebdf390866a932a6251e9efb907f2e6f573b4f,2024-10-30T14:32:43.217000 -CVE-2024-4812,0,1,a490e4b6d911638f9543834788bca429a9c892f573982270343459cdd9657899,2024-11-21T09:43:40.183000 +CVE-2024-4812,0,0,a490e4b6d911638f9543834788bca429a9c892f573982270343459cdd9657899,2024-11-21T09:43:40.183000 CVE-2024-48120,0,0,b0e650c739b138b707281499471fca0d2a4e71d5ab6d1ef4874ee3da12eccefd,2024-10-29T20:57:53.360000 CVE-2024-4813,0,0,53589647721842c051dd9f712ddb32f92956eced2bba5aa7c708a955b3cd0fb3,2024-11-21T09:43:40.333000 CVE-2024-48138,0,0,1cf669aa62b7ce9fd297b61c1300f02586ab21a6411386c8391a654aac137760,2024-11-01T12:57:35.843000 @@ -266809,7 +266813,7 @@ CVE-2024-48645,0,0,9152ba80924d9c92409f6703bb9c2d238b590d6f9b8c29d83efec7dae6452 CVE-2024-48646,0,0,bf27b7220c78f47654099c0d09c9128370095b06177bd842d6c21d4ef1db924a,2024-11-01T12:57:03.417000 CVE-2024-48647,0,0,b7696d94da9270a17d9207f6567d56381aaae72681124cf7f89fe2e76f29522d,2024-11-01T12:57:03.417000 CVE-2024-48648,0,0,b4d8db028154fd4559a114bfba42dd1bdb7d1acca8b8710121b3d0a413885b7e,2024-11-01T12:57:03.417000 -CVE-2024-4865,0,1,28389b6e4f30e82bb1ce7faa2de5713012513a2328dd270c6967acb33fba0445,2024-11-21T09:43:45.310000 +CVE-2024-4865,0,0,28389b6e4f30e82bb1ce7faa2de5713012513a2328dd270c6967acb33fba0445,2024-11-21T09:43:45.310000 CVE-2024-48651,0,0,f0197e7609d526e9b91c56abb48f7be52f102bc1a47973d0312a75c9bc7d3752,2024-11-29T15:15:17.403000 CVE-2024-48652,0,0,1f1ceb7278aed53b322a7fd62edb1a6f7a99113850dfb02458f6ee594abd4d39,2024-10-25T16:51:57.013000 CVE-2024-48654,0,0,1451b7b16fe7197dc60ccb9b6c42729ce028097408e2e8fee132d0f35031f574,2024-10-28T13:58:09.230000 @@ -266934,7 +266938,7 @@ CVE-2024-48909,0,0,5af217867017b45645b1cd88e9368407196c63b062f42cfaf011c832caa8e CVE-2024-4891,0,0,7cb3db743f108d5675454fcadd708016c769ea8cf5a8b2853b03b88bb20963e7,2024-11-21T09:43:48.267000 CVE-2024-48910,0,0,7f12c97e649c7955bf5eb5f3507eac6092487e8d427486ba58a1995cf7bdfe0b,2024-11-01T12:57:03.417000 CVE-2024-48911,0,0,55b7a5a266268268213060e2c0d21ae7b031d3c5984450b459efb48b395401c8,2024-10-17T21:13:37.147000 -CVE-2024-48912,0,1,60b3794338c5d707da2daed13d80afeb5665a8c40480d393b4ce0aa28060dc75,2024-12-12T02:04:18.923000 +CVE-2024-48912,0,0,60b3794338c5d707da2daed13d80afeb5665a8c40480d393b4ce0aa28060dc75,2024-12-12T02:04:18.923000 CVE-2024-48913,0,0,27febbef07f52d15082822a078467473fe159291b0acb1f4d5bbfdd00e1f7d37,2024-10-16T16:38:43.170000 CVE-2024-48914,0,0,06e6403f67b46df13be7d3307b268a340a7b5ecc4c110c41c7ad7a6e410813ce,2024-10-16T16:38:43.170000 CVE-2024-48915,0,0,9d7a6a29dbd5024252c24e84e8b90c6b30d7a5e8086888e4b95df3996ef82dfc,2024-11-21T17:15:20.387000 @@ -267029,7 +267033,7 @@ CVE-2024-49019,0,0,843647f8f90ac786c0a7f52167d5ad1708680de16d471d21015ae93f5cacb CVE-2024-4902,0,0,911ddf9902c4a6fad164d9b35cb427e99b0367ddb6da36eb88769e39c7047b11,2024-11-21T09:43:49.733000 CVE-2024-49021,0,0,6307ace2b764fb3bcaadf5b8f349375e7b79a2e73d5feba8d2f974b7854838d0,2024-11-15T16:04:55.487000 CVE-2024-49023,0,0,27afda74dc87c5b87ec57696c77daeb47321854c2cad0318414c8543eb0f695d,2024-10-18T17:01:32.803000 -CVE-2024-49025,0,1,f8ba5cd0c16126eade1f94294ceb500f3d36e6b0d779b5314915ef1be7a1878d,2024-11-15T13:58:08.913000 +CVE-2024-49025,0,0,f8ba5cd0c16126eade1f94294ceb500f3d36e6b0d779b5314915ef1be7a1878d,2024-11-15T13:58:08.913000 CVE-2024-49026,0,0,b64588563c951fbd06562cd405e03d7e6e984ef3f419c2627b7c0c356617197f,2024-11-16T00:08:54.853000 CVE-2024-49027,0,0,8cd22fedb07cd9edd7f325517308cd7e0e055917852e77b172ccdd20cdda3162,2024-11-16T00:09:09.700000 CVE-2024-49028,0,0,e4c1cddf086926fa4c1f28e00e67df32d5f06d4e1bf706d0231c2a2e4db2c364,2024-11-18T20:34:16.910000 @@ -267039,13 +267043,13 @@ CVE-2024-49030,0,0,2e9bdd41be8c6b131482b7fa5c2474f60463f96e2e4a1f61a7a2417bc008e CVE-2024-49031,0,0,b6bd610cb414001b2fe0908269ea9d036981a0042f84e32fcc97364c22e45e62,2024-11-18T20:31:54.983000 CVE-2024-49032,0,0,2e3ed76a18e7e440c4779b1b39efc25e7929e757a805c700d9f6cf42038a1a1e,2024-11-18T20:31:05.720000 CVE-2024-49033,0,0,0b8161312cdfc9b642b95e25fdd7fb28f8da9471a1a685f531281e8315cca116,2024-11-16T00:05:44.867000 -CVE-2024-49035,0,1,c5228ba3e33e2a155d501f707a40c215e7b1100eb60da83ef1d35c8ea2a2ef05,2024-11-26T20:15:31.763000 -CVE-2024-49038,0,1,77d8f65c945f48e649a9e70424035cba2bbc28072d30e33d5132ea454ee6b475,2024-11-26T20:15:31.943000 +CVE-2024-49035,0,0,c5228ba3e33e2a155d501f707a40c215e7b1100eb60da83ef1d35c8ea2a2ef05,2024-11-26T20:15:31.763000 +CVE-2024-49038,0,0,77d8f65c945f48e649a9e70424035cba2bbc28072d30e33d5132ea454ee6b475,2024-11-26T20:15:31.943000 CVE-2024-49039,0,0,1b38f44a621b2ec6c9245d6149c0d2e4243dd86623a9535e85cd3047ada03cbc,2024-11-14T15:20:51.670000 CVE-2024-4904,0,0,8f1d8ea4c71693b63388d0102ac60b48cb8ea1f86873e76d3239d3cadf4cec58,2024-11-21T09:43:50.007000 CVE-2024-49040,0,0,5d0b4fb7954b8696818411a1e9fccbcaf7848a4d687b1b89ca1a2a3a7950420c,2024-11-16T00:05:03.997000 -CVE-2024-49041,0,1,8ae253c5553f6c4eb4df71d9a127c4d885da429468adc6a3d64965239642896d,2024-12-06T02:15:18.263000 -CVE-2024-49042,0,1,d70f21c00ddd3eecdc7bd94ceced7abb9c0a63a9a7732afcc975864a8e8e4bc2,2024-11-13T17:01:16.850000 +CVE-2024-49041,0,0,8ae253c5553f6c4eb4df71d9a127c4d885da429468adc6a3d64965239642896d,2024-12-06T02:15:18.263000 +CVE-2024-49042,0,0,d70f21c00ddd3eecdc7bd94ceced7abb9c0a63a9a7732afcc975864a8e8e4bc2,2024-11-13T17:01:16.850000 CVE-2024-49043,0,0,37989fd57d6d886902b1161cbc445ed9dc49420e49ee7bdbcd84bf837df93d50,2024-11-15T16:05:30.773000 CVE-2024-49044,0,0,61fc818fe767bc9cc29166454a6588c5d1d52bf58babfe90898a89e53c1bd092,2024-11-16T00:03:54.977000 CVE-2024-49046,0,0,b0aad407293d17e8d984623741bd55ea04b6e04629c13046891467cb593f4a52,2024-11-18T22:10:12.960000 @@ -267054,91 +267058,91 @@ CVE-2024-49049,0,0,c510785dd30539d3724df912aa8da4b851ae582a28953b6446e9eb173c99b CVE-2024-4905,0,0,2b63ffdcb38fb304ee9705fa63cc828cd6e46febb41820e3a1c40a13d8aac8a0,2024-11-21T09:43:50.167000 CVE-2024-49050,0,0,1ca3aba40e7a6ba785e0e59d398d85984b6ad8076eb89bafbd8a62fb83eaedd2,2024-11-18T22:03:27.367000 CVE-2024-49051,0,0,7661cc84589a095bc9740e8c9d6010a12fed72232f528202af6ce5846e398c59,2024-11-18T22:23:46.893000 -CVE-2024-49052,0,1,562a3afb9529893213b3c3a54ea9afa75634dd6a87e1e537d239e6b014ada48e,2024-11-26T20:15:32.723000 -CVE-2024-49053,0,1,d6f7a021684f24601e3900d69b66e2b12a673af230694f44e43638dac949a195,2024-11-26T20:15:32.890000 -CVE-2024-49054,0,1,1cfc6e1b9daff4eccbd3f4eb039d3f29a00c732f02dfff3006c8c1d6493fc090,2024-11-22T16:15:32.150000 -CVE-2024-49056,0,1,246940536161aef066c3ed9e1c6a6d452a14f6a8dd3f6677a8f979cc15d37c9e,2024-11-13T17:01:58.603000 -CVE-2024-49057,0,1,5cc31537350c6786b0720ca4d729a2efcf9b727dd55fdc496e17ba6d856dd65c,2024-12-12T02:04:29.907000 -CVE-2024-49059,0,1,0cfa33e7e3df27c4f8c8c88e205cb7aa04bc3101421e54c43b006e79b82fa7d3,2024-12-12T02:04:30.040000 +CVE-2024-49052,0,0,562a3afb9529893213b3c3a54ea9afa75634dd6a87e1e537d239e6b014ada48e,2024-11-26T20:15:32.723000 +CVE-2024-49053,0,0,d6f7a021684f24601e3900d69b66e2b12a673af230694f44e43638dac949a195,2024-11-26T20:15:32.890000 +CVE-2024-49054,0,0,1cfc6e1b9daff4eccbd3f4eb039d3f29a00c732f02dfff3006c8c1d6493fc090,2024-11-22T16:15:32.150000 +CVE-2024-49056,0,0,246940536161aef066c3ed9e1c6a6d452a14f6a8dd3f6677a8f979cc15d37c9e,2024-11-13T17:01:58.603000 +CVE-2024-49057,0,0,5cc31537350c6786b0720ca4d729a2efcf9b727dd55fdc496e17ba6d856dd65c,2024-12-12T02:04:29.907000 +CVE-2024-49059,0,0,0cfa33e7e3df27c4f8c8c88e205cb7aa04bc3101421e54c43b006e79b82fa7d3,2024-12-12T02:04:30.040000 CVE-2024-4906,0,0,867b56b92bfe21b322ca43ff902131a5c10ad7122b44578e5002b985071da5a0,2024-11-21T09:43:50.303000 -CVE-2024-49060,0,1,20af237eda3e87b7de9a1267fb9df97605f7314ee7ef4dca0e6e2245c0bbf5fd,2024-11-18T17:11:56.587000 -CVE-2024-49062,0,1,ff186dac7cfd016029071cd05299575a952e50eb2691ec287775bd0a1c83d1d8,2024-12-12T02:04:30.273000 -CVE-2024-49063,0,1,f7ac5fefa7c235ee69c226c1b410cb23ffe691d410117f1d72e236eaff4424d0,2024-12-12T02:04:30.397000 -CVE-2024-49064,0,1,73970c3bf90740ad29790cf3e1e57d78c83a17182d919afbe6d50010769198da,2024-12-12T02:04:30.567000 -CVE-2024-49065,0,1,35111a1aada090ff17dac2769c5c1cab19dd7bb6be232e40b34732c179bded2a,2024-12-12T02:04:30.697000 -CVE-2024-49068,0,1,18878f8afa7f4551dcbe322872ef24c3a0e67340c76765c8114ec4c688de126b,2024-12-12T02:04:30.833000 -CVE-2024-49069,0,1,32b2e03a3a666496a2b9804ecb554194bf8fd7f0be52e27e947c06f05fd25742,2024-12-12T02:04:30.967000 +CVE-2024-49060,0,0,20af237eda3e87b7de9a1267fb9df97605f7314ee7ef4dca0e6e2245c0bbf5fd,2024-11-18T17:11:56.587000 +CVE-2024-49062,0,0,ff186dac7cfd016029071cd05299575a952e50eb2691ec287775bd0a1c83d1d8,2024-12-12T02:04:30.273000 +CVE-2024-49063,0,0,f7ac5fefa7c235ee69c226c1b410cb23ffe691d410117f1d72e236eaff4424d0,2024-12-12T02:04:30.397000 +CVE-2024-49064,0,0,73970c3bf90740ad29790cf3e1e57d78c83a17182d919afbe6d50010769198da,2024-12-12T02:04:30.567000 +CVE-2024-49065,0,0,35111a1aada090ff17dac2769c5c1cab19dd7bb6be232e40b34732c179bded2a,2024-12-12T02:04:30.697000 +CVE-2024-49068,0,0,18878f8afa7f4551dcbe322872ef24c3a0e67340c76765c8114ec4c688de126b,2024-12-12T02:04:30.833000 +CVE-2024-49069,0,0,32b2e03a3a666496a2b9804ecb554194bf8fd7f0be52e27e947c06f05fd25742,2024-12-12T02:04:30.967000 CVE-2024-4907,0,0,d6b7dc03b21dceb93f6fd73ab4b273cf2b8cc8c5e840e9fe21cad2f09e57703e,2024-11-21T09:43:50.450000 -CVE-2024-49070,0,1,3422ed00f0705e8b3c4479bbac23eb86800b8f308b6b83b4d161b6ab8fcd4fbb,2024-12-12T02:04:31.113000 -CVE-2024-49071,0,1,46fa67308f79f9078c4ee80b09a44ff91a6f2ee05ae4fc450adf7b3db2c77ac4,2024-12-12T19:15:09.387000 -CVE-2024-49072,0,1,9ab9f05e4730d10cea1a8c67f84b264601f292033ad7fa3c39257739de100d35,2024-12-12T02:04:31.257000 -CVE-2024-49073,0,1,9071abf43ccf215530a407af70095641379d196c34ef55e757dd02a473c29ddd,2024-12-12T02:04:31.410000 -CVE-2024-49074,0,1,d48e1b1cae58030077ce538e98ab15b63a6b1ff8fecb2066c629a3ba1535f705,2024-12-12T02:04:31.557000 -CVE-2024-49075,0,1,d061ad502f7c2e173d28078dfb484781ce3dbd1899542cb2c61b730c96fce57f,2024-12-12T02:04:31.700000 -CVE-2024-49076,0,1,0250dfe486b6e86bfbb42be285eff67e03893ced65838d67ee6088410d6fcf0e,2024-12-12T02:04:31.837000 -CVE-2024-49077,0,1,69d679fcbdbf62a41cb5c8a38ae8b2202b778d345f467c3aeac22f89c98c6c30,2024-12-12T02:04:31.990000 -CVE-2024-49078,0,1,51aa9fce95f9dcdb4b7398c0c290178efbc9a93d514f69605d4440f6a470726b,2024-12-12T02:04:32.137000 -CVE-2024-49079,0,1,a4388341fc771fdb38149a1273591653173813d1410384dabf3a565992095de5,2024-12-12T02:04:32.270000 +CVE-2024-49070,0,0,3422ed00f0705e8b3c4479bbac23eb86800b8f308b6b83b4d161b6ab8fcd4fbb,2024-12-12T02:04:31.113000 +CVE-2024-49071,0,0,46fa67308f79f9078c4ee80b09a44ff91a6f2ee05ae4fc450adf7b3db2c77ac4,2024-12-12T19:15:09.387000 +CVE-2024-49072,0,0,9ab9f05e4730d10cea1a8c67f84b264601f292033ad7fa3c39257739de100d35,2024-12-12T02:04:31.257000 +CVE-2024-49073,0,0,9071abf43ccf215530a407af70095641379d196c34ef55e757dd02a473c29ddd,2024-12-12T02:04:31.410000 +CVE-2024-49074,0,0,d48e1b1cae58030077ce538e98ab15b63a6b1ff8fecb2066c629a3ba1535f705,2024-12-12T02:04:31.557000 +CVE-2024-49075,0,0,d061ad502f7c2e173d28078dfb484781ce3dbd1899542cb2c61b730c96fce57f,2024-12-12T02:04:31.700000 +CVE-2024-49076,0,0,0250dfe486b6e86bfbb42be285eff67e03893ced65838d67ee6088410d6fcf0e,2024-12-12T02:04:31.837000 +CVE-2024-49077,0,0,69d679fcbdbf62a41cb5c8a38ae8b2202b778d345f467c3aeac22f89c98c6c30,2024-12-12T02:04:31.990000 +CVE-2024-49078,0,0,51aa9fce95f9dcdb4b7398c0c290178efbc9a93d514f69605d4440f6a470726b,2024-12-12T02:04:32.137000 +CVE-2024-49079,0,0,a4388341fc771fdb38149a1273591653173813d1410384dabf3a565992095de5,2024-12-12T02:04:32.270000 CVE-2024-4908,0,0,296f87c841a08f04a290e77f1c05e89a12f44b0b422a15c2762cf270d0237695,2024-11-21T09:43:50.597000 -CVE-2024-49080,0,1,c2e93c12354bd97b4a4f093cb541b87fa505eef4fe396f65279b6744695f30d9,2024-12-12T02:04:32.427000 -CVE-2024-49081,0,1,cd88779f2bf0fe9a4b63a35067be329c6e88b57c3f818c522cbe1653b4df5fb2,2024-12-12T02:04:32.587000 -CVE-2024-49082,0,1,09bb866b8bd3359a8e15da71bf48fac8baa312194e74b100a7a23108adc0f8b8,2024-12-12T02:04:32.733000 -CVE-2024-49083,0,1,e56cc59962a372ed7b806a10983fd28229d826d960cd5e25347dda459fd6b54b,2024-12-12T02:04:32.890000 -CVE-2024-49084,0,1,2e96082ecc391b6d29caf10fa38fd138c32afd5c21bc28f45e0ed9cb16a27d1a,2024-12-12T02:04:33.077000 -CVE-2024-49085,0,1,285f985f05ea433662bc26931da8ebe66cd62f58d83f853a2e34dccef3ba9f17,2024-12-12T02:04:33.310000 -CVE-2024-49086,0,1,c67a8dd68f04abdcc9bd8472a05d3ed392ab6b45fb11b3b7f62ff79acdabfbd8,2024-12-12T02:04:33.460000 -CVE-2024-49087,0,1,d089cc21e27b3d1b20f25ceb0573209fccb37ac3db5982e15e74c8b10aa90221,2024-12-12T02:04:33.660000 -CVE-2024-49088,0,1,e1d22cc66a452590349bec862f6c4cc1651c7d077fc2767d21a93b40b1de0f5f,2024-12-12T02:04:33.827000 -CVE-2024-49089,0,1,d04634086511542568e40abf89e6e9fe6cc582c508fdaa6f17a34f6a398a7259,2024-12-12T02:04:34.010000 +CVE-2024-49080,0,0,c2e93c12354bd97b4a4f093cb541b87fa505eef4fe396f65279b6744695f30d9,2024-12-12T02:04:32.427000 +CVE-2024-49081,0,0,cd88779f2bf0fe9a4b63a35067be329c6e88b57c3f818c522cbe1653b4df5fb2,2024-12-12T02:04:32.587000 +CVE-2024-49082,0,0,09bb866b8bd3359a8e15da71bf48fac8baa312194e74b100a7a23108adc0f8b8,2024-12-12T02:04:32.733000 +CVE-2024-49083,0,0,e56cc59962a372ed7b806a10983fd28229d826d960cd5e25347dda459fd6b54b,2024-12-12T02:04:32.890000 +CVE-2024-49084,0,0,2e96082ecc391b6d29caf10fa38fd138c32afd5c21bc28f45e0ed9cb16a27d1a,2024-12-12T02:04:33.077000 +CVE-2024-49085,0,0,285f985f05ea433662bc26931da8ebe66cd62f58d83f853a2e34dccef3ba9f17,2024-12-12T02:04:33.310000 +CVE-2024-49086,0,0,c67a8dd68f04abdcc9bd8472a05d3ed392ab6b45fb11b3b7f62ff79acdabfbd8,2024-12-12T02:04:33.460000 +CVE-2024-49087,0,0,d089cc21e27b3d1b20f25ceb0573209fccb37ac3db5982e15e74c8b10aa90221,2024-12-12T02:04:33.660000 +CVE-2024-49088,0,0,e1d22cc66a452590349bec862f6c4cc1651c7d077fc2767d21a93b40b1de0f5f,2024-12-12T02:04:33.827000 +CVE-2024-49089,0,0,d04634086511542568e40abf89e6e9fe6cc582c508fdaa6f17a34f6a398a7259,2024-12-12T02:04:34.010000 CVE-2024-4909,0,0,f193cd8689d0e2da2197a3b0cf2283d52a2a9b0130a819e463c97138ee5ce1e5,2024-11-21T09:43:50.737000 -CVE-2024-49090,0,1,38bf52d47342ed29dd14fc697cf4b5ba8283d4925edfb8f119c86e5606f25943,2024-12-12T02:04:34.190000 -CVE-2024-49091,0,1,ec1508051aaa92916ee476fc2450091a98f05bed21ea3badcec5ca22265ffb42,2024-12-12T02:04:34.370000 -CVE-2024-49092,0,1,4a6fe5b44854746ae131c8afac474e1f5b02bbbfe62f79c04503b127c2ea5311,2024-12-12T02:04:34.573000 -CVE-2024-49093,0,1,3907b7dcb58b50b8b4d1bfa0372a96e607ced2f5438eacb9e7ab1b8c5634c608,2024-12-12T02:04:34.747000 -CVE-2024-49094,0,1,a14e32de70740f8fc41ef74fd55621e18e6728330ec9de68a9e469d2cd37d6c0,2024-12-12T02:04:34.920000 -CVE-2024-49095,0,1,883522a39f54aac3c73d28d86171cbe1ed50ca2de1f3d8aa4fb400739e6f5bd2,2024-12-12T02:04:35.080000 -CVE-2024-49096,0,1,ada820f0356a03cd2d08fad816fae7cdcb7fcd5be8bb74ea5819e325e80b5521,2024-12-12T02:04:35.230000 -CVE-2024-49097,0,1,c564357e92b104c0d9836b53db44801f6b29a26c1c819252a4260b4d1032b755,2024-12-12T02:04:35.387000 -CVE-2024-49098,0,1,e7d1835dfde81cda62b73132eae7d24f2bfae32c0e610f2e7720ee8c5c689a05,2024-12-12T02:04:35.533000 -CVE-2024-49099,0,1,2d39f3eee1545dca8e68e5b26063f64682b46712d10c0046b3ce6428e46adc98,2024-12-12T02:04:35.677000 +CVE-2024-49090,0,0,38bf52d47342ed29dd14fc697cf4b5ba8283d4925edfb8f119c86e5606f25943,2024-12-12T02:04:34.190000 +CVE-2024-49091,0,0,ec1508051aaa92916ee476fc2450091a98f05bed21ea3badcec5ca22265ffb42,2024-12-12T02:04:34.370000 +CVE-2024-49092,0,0,4a6fe5b44854746ae131c8afac474e1f5b02bbbfe62f79c04503b127c2ea5311,2024-12-12T02:04:34.573000 +CVE-2024-49093,0,0,3907b7dcb58b50b8b4d1bfa0372a96e607ced2f5438eacb9e7ab1b8c5634c608,2024-12-12T02:04:34.747000 +CVE-2024-49094,0,0,a14e32de70740f8fc41ef74fd55621e18e6728330ec9de68a9e469d2cd37d6c0,2024-12-12T02:04:34.920000 +CVE-2024-49095,0,0,883522a39f54aac3c73d28d86171cbe1ed50ca2de1f3d8aa4fb400739e6f5bd2,2024-12-12T02:04:35.080000 +CVE-2024-49096,0,0,ada820f0356a03cd2d08fad816fae7cdcb7fcd5be8bb74ea5819e325e80b5521,2024-12-12T02:04:35.230000 +CVE-2024-49097,0,0,c564357e92b104c0d9836b53db44801f6b29a26c1c819252a4260b4d1032b755,2024-12-12T02:04:35.387000 +CVE-2024-49098,0,0,e7d1835dfde81cda62b73132eae7d24f2bfae32c0e610f2e7720ee8c5c689a05,2024-12-12T02:04:35.533000 +CVE-2024-49099,0,0,2d39f3eee1545dca8e68e5b26063f64682b46712d10c0046b3ce6428e46adc98,2024-12-12T02:04:35.677000 CVE-2024-4910,0,0,c17825c5def984b02f7c4fe179a9a588c35d5b662446b0b9897985e669f2c9cc,2024-11-21T09:43:50.870000 -CVE-2024-49101,0,1,1cc5c459c3c997c3baf7a865fc1a1219bfbfe2258d4d73732591ef32a87a4237,2024-12-12T02:04:35.823000 -CVE-2024-49102,0,1,5987eb26a0dda03e4330eecdf808aaa8f6b871f0acc1d7e981a9fa4daa9df944,2024-12-12T02:04:35.970000 -CVE-2024-49103,0,1,a19cf97f1bbd7eed38331d9af1a17c76beeb9fc745803936c030066fb9bf5f58,2024-12-12T02:04:36.123000 -CVE-2024-49104,0,1,199242f85fbbf9e64465e95e780be2b22b560cb0ebafed9a6a759f70789b5530,2024-12-12T02:04:36.267000 -CVE-2024-49105,0,1,9f13190a2fb4ee28ce6b39362dbc0b3d06dc1c3c93874f2cb2c563239507cace,2024-12-12T02:04:36.417000 -CVE-2024-49106,0,1,99f50d2210a45a0a4fb4aaaf08381bd52ee870a9a77e273fe5d17d064482bbd8,2024-12-12T02:04:36.573000 -CVE-2024-49107,0,1,eb3dce755f27c5064e39ba0313a9da58eaa948d207fce57a1e1a62cb75eb6b52,2024-12-12T02:04:36.713000 -CVE-2024-49108,0,1,feb2b5d922fdd6bdae6bf0bf3e5f649e6e01b5cafae7c20cb6c57d90644dc28f,2024-12-12T02:04:36.877000 -CVE-2024-49109,0,1,54403fba443dbbac997ae789b2fc6325adc924f98385664a3a2b7438c25dd88b,2024-12-12T02:04:37.023000 +CVE-2024-49101,0,0,1cc5c459c3c997c3baf7a865fc1a1219bfbfe2258d4d73732591ef32a87a4237,2024-12-12T02:04:35.823000 +CVE-2024-49102,0,0,5987eb26a0dda03e4330eecdf808aaa8f6b871f0acc1d7e981a9fa4daa9df944,2024-12-12T02:04:35.970000 +CVE-2024-49103,0,0,a19cf97f1bbd7eed38331d9af1a17c76beeb9fc745803936c030066fb9bf5f58,2024-12-12T02:04:36.123000 +CVE-2024-49104,0,0,199242f85fbbf9e64465e95e780be2b22b560cb0ebafed9a6a759f70789b5530,2024-12-12T02:04:36.267000 +CVE-2024-49105,0,0,9f13190a2fb4ee28ce6b39362dbc0b3d06dc1c3c93874f2cb2c563239507cace,2024-12-12T02:04:36.417000 +CVE-2024-49106,0,0,99f50d2210a45a0a4fb4aaaf08381bd52ee870a9a77e273fe5d17d064482bbd8,2024-12-12T02:04:36.573000 +CVE-2024-49107,0,0,eb3dce755f27c5064e39ba0313a9da58eaa948d207fce57a1e1a62cb75eb6b52,2024-12-12T02:04:36.713000 +CVE-2024-49108,0,0,feb2b5d922fdd6bdae6bf0bf3e5f649e6e01b5cafae7c20cb6c57d90644dc28f,2024-12-12T02:04:36.877000 +CVE-2024-49109,0,0,54403fba443dbbac997ae789b2fc6325adc924f98385664a3a2b7438c25dd88b,2024-12-12T02:04:37.023000 CVE-2024-4911,0,0,48d7e51443f8d41a59cc661d31773acd4e5457ba1cdcb301957f03052683f312,2024-11-21T09:43:51.007000 -CVE-2024-49110,0,1,85ca4b252061724ac0e3e11cdc0dc99096c053448df5c235bc1f527dbc177ed0,2024-12-12T02:04:37.170000 -CVE-2024-49111,0,1,869f84e063e28741502fb78f0413120f78e377be03a59aa6131ec7f80777b872,2024-12-12T02:04:37.307000 -CVE-2024-49112,0,1,4d829775b0ea4053f8fb4fb20eae4f72f0032e11440bcf80e2ac5d0d194ed196,2024-12-12T02:04:37.453000 -CVE-2024-49113,0,1,7d9a272ae8fc06197cebffef4097ed2b51467b2c5c5f0a890063d785f3c521fe,2024-12-12T02:04:37.610000 -CVE-2024-49114,0,1,73538c81fef2d0e0f0aae8cdbf29ed9676b65329fb36873b6230b72955fde4e2,2024-12-12T02:04:37.757000 -CVE-2024-49115,0,1,c110d899124a9b1ed94b40639f87d6ae8370036977f083200b51946528cff25a,2024-12-12T02:04:37.900000 -CVE-2024-49116,0,1,c476a18ab05a6a4f6613f5d287023c15c9892d77621e4700357fd1eae7b4124d,2024-12-12T02:04:38.050000 -CVE-2024-49117,0,1,2d4e4de92c55d51778fecd4b92ebe346a398c30597182f2acdbfe4d626e215e0,2024-12-12T02:04:38.190000 -CVE-2024-49118,0,1,655cc6aa22b7953276a8c039a51c6bfafcd64e93afade9380209ba6d43f5ba2a,2024-12-12T02:04:38.333000 -CVE-2024-49119,0,1,e774a1fb3cc525f502e018fd9e800e8e54eae579ea7f5a4767e1620d8daef67b,2024-12-12T02:04:38.490000 +CVE-2024-49110,0,0,85ca4b252061724ac0e3e11cdc0dc99096c053448df5c235bc1f527dbc177ed0,2024-12-12T02:04:37.170000 +CVE-2024-49111,0,0,869f84e063e28741502fb78f0413120f78e377be03a59aa6131ec7f80777b872,2024-12-12T02:04:37.307000 +CVE-2024-49112,0,0,4d829775b0ea4053f8fb4fb20eae4f72f0032e11440bcf80e2ac5d0d194ed196,2024-12-12T02:04:37.453000 +CVE-2024-49113,0,0,7d9a272ae8fc06197cebffef4097ed2b51467b2c5c5f0a890063d785f3c521fe,2024-12-12T02:04:37.610000 +CVE-2024-49114,0,0,73538c81fef2d0e0f0aae8cdbf29ed9676b65329fb36873b6230b72955fde4e2,2024-12-12T02:04:37.757000 +CVE-2024-49115,0,0,c110d899124a9b1ed94b40639f87d6ae8370036977f083200b51946528cff25a,2024-12-12T02:04:37.900000 +CVE-2024-49116,0,0,c476a18ab05a6a4f6613f5d287023c15c9892d77621e4700357fd1eae7b4124d,2024-12-12T02:04:38.050000 +CVE-2024-49117,0,0,2d4e4de92c55d51778fecd4b92ebe346a398c30597182f2acdbfe4d626e215e0,2024-12-12T02:04:38.190000 +CVE-2024-49118,0,0,655cc6aa22b7953276a8c039a51c6bfafcd64e93afade9380209ba6d43f5ba2a,2024-12-12T02:04:38.333000 +CVE-2024-49119,0,0,e774a1fb3cc525f502e018fd9e800e8e54eae579ea7f5a4767e1620d8daef67b,2024-12-12T02:04:38.490000 CVE-2024-4912,0,0,2e32c58973d8251e1cb235e50a89f5def47ab3fcd3ac832fd6ca58856582e9b3,2024-11-21T09:43:51.157000 -CVE-2024-49120,0,1,701bfb1b9f32521455baae0b8f9d3d1a3203346bf3f249b4712bc09ce5e88abf,2024-12-12T02:04:38.643000 -CVE-2024-49121,0,1,bbde5c83680a5b8ba07f332ffb8f854e1ca9061378b8c73a988b421eacba500c,2024-12-12T02:04:38.790000 -CVE-2024-49122,0,1,27791f235f57fd435ee5988df3719897c45b6ca54428dd7cfef2f0f3cf7888f0,2024-12-12T02:04:38.950000 -CVE-2024-49123,0,1,ffaba853c3fba40b4d3c3b56dd106557b701b8bb707c7cc3ddce5ba2446ac2e4,2024-12-12T02:04:39.090000 -CVE-2024-49124,0,1,28b215278479dabc4f57ee1988cba121f8c4ca5bb2d891fc0919a7da895bfb35,2024-12-12T02:04:39.233000 -CVE-2024-49125,0,1,2a1b1c6343f41b01dd45837a9b1e956005734f7e98d211bdc6e6ddef60236943,2024-12-12T02:04:39.380000 -CVE-2024-49126,0,1,6160dea1a304edc7156215066a4f4f4eb9352e3c104882ed3ecd97c5ded3096c,2024-12-12T02:04:39.540000 -CVE-2024-49127,0,1,3eda7a54ef761a9aa162aa68dfadc7811341ddfae08341e4015ec736d47e080c,2024-12-12T02:04:39.720000 -CVE-2024-49128,0,1,61f3b1f2b27917537450570d46559cc1ce4522b278ac0335f6e925ad4b1d24de,2024-12-12T02:04:39.870000 -CVE-2024-49129,0,1,223570c167f433a4c02faf3f31e73eada47d15eb94c282b8aa1bad95d88ddac4,2024-12-12T02:04:40.023000 +CVE-2024-49120,0,0,701bfb1b9f32521455baae0b8f9d3d1a3203346bf3f249b4712bc09ce5e88abf,2024-12-12T02:04:38.643000 +CVE-2024-49121,0,0,bbde5c83680a5b8ba07f332ffb8f854e1ca9061378b8c73a988b421eacba500c,2024-12-12T02:04:38.790000 +CVE-2024-49122,0,0,27791f235f57fd435ee5988df3719897c45b6ca54428dd7cfef2f0f3cf7888f0,2024-12-12T02:04:38.950000 +CVE-2024-49123,0,0,ffaba853c3fba40b4d3c3b56dd106557b701b8bb707c7cc3ddce5ba2446ac2e4,2024-12-12T02:04:39.090000 +CVE-2024-49124,0,0,28b215278479dabc4f57ee1988cba121f8c4ca5bb2d891fc0919a7da895bfb35,2024-12-12T02:04:39.233000 +CVE-2024-49125,0,0,2a1b1c6343f41b01dd45837a9b1e956005734f7e98d211bdc6e6ddef60236943,2024-12-12T02:04:39.380000 +CVE-2024-49126,0,0,6160dea1a304edc7156215066a4f4f4eb9352e3c104882ed3ecd97c5ded3096c,2024-12-12T02:04:39.540000 +CVE-2024-49127,0,0,3eda7a54ef761a9aa162aa68dfadc7811341ddfae08341e4015ec736d47e080c,2024-12-12T02:04:39.720000 +CVE-2024-49128,0,0,61f3b1f2b27917537450570d46559cc1ce4522b278ac0335f6e925ad4b1d24de,2024-12-12T02:04:39.870000 +CVE-2024-49129,0,0,223570c167f433a4c02faf3f31e73eada47d15eb94c282b8aa1bad95d88ddac4,2024-12-12T02:04:40.023000 CVE-2024-4913,0,0,8f1077ca1f909bbf49b8f2a274026fe5a87623cec281204da7efc615ad191bc7,2024-11-21T09:43:51.293000 -CVE-2024-49132,0,1,be2b2e04b47664c09047c5ba81c591f625835bce2bac2dd85f81eca9dbed8d65,2024-12-12T02:04:40.163000 +CVE-2024-49132,0,0,be2b2e04b47664c09047c5ba81c591f625835bce2bac2dd85f81eca9dbed8d65,2024-12-12T02:04:40.163000 CVE-2024-49138,0,0,4fa7975557e7800bb8a05fa2d0fa696b3905dbd52a6337f5959412513125fefd,2024-12-13T18:09:53.140000 CVE-2024-4914,0,0,c1e4acb17def81a0854cc115da953100335e1c8f9a391685fb384320f3256d4e,2024-11-21T09:43:51.437000 -CVE-2024-49142,0,1,0749a500a57c88fc905121d494880b9b10db7a198a004c0881a5436a2a5dd05f,2024-12-12T02:04:40.460000 -CVE-2024-49147,0,1,162fbbc45bae713f5eeb8bec0b18fe49ed33817e74c7dff98a7e4185529f8f8c,2024-12-12T19:15:13.057000 +CVE-2024-49142,0,0,0749a500a57c88fc905121d494880b9b10db7a198a004c0881a5436a2a5dd05f,2024-12-12T02:04:40.460000 +CVE-2024-49147,0,0,162fbbc45bae713f5eeb8bec0b18fe49ed33817e74c7dff98a7e4185529f8f8c,2024-12-12T19:15:13.057000 CVE-2024-4915,0,0,0db50bbbf81e6509cf2f04f7c74802ee1539c5988eb17e78bcc8e3a916243d8d,2024-11-21T09:43:51.583000 CVE-2024-4916,0,0,46062bb382c89200b166e2e86c9831624440cd917b76f7208234261e0e99e402,2024-11-21T09:43:51.723000 CVE-2024-4917,0,0,95cec23e602c996c3b6188d4e4ba043035d85d558b4aed6963a603c245d41e9b,2024-11-21T09:43:51.867000 @@ -267283,7 +267287,7 @@ CVE-2024-49331,0,0,fc33cda51d0ae00f7fe88fbdfa0860d165096722e67220af6538ac02d3a62 CVE-2024-49332,0,0,163fc61e1aa5949d0dc085fe875d10ef86a8206eb7889644482dca315618c25c,2024-10-24T15:49:34.827000 CVE-2024-49334,0,0,c834d2b3cc4ff6e9dea6658a6f1e0bf3ee35911e84a97a8c123fb548c9607113,2024-10-23T16:08:01.277000 CVE-2024-49335,0,0,3160ec720c602cc52406d525d62eec9c1419d94d6b3a852f9810bce5470fe4e2,2024-10-24T14:50:16.557000 -CVE-2024-49336,0,1,d32a06a9c90a637c8e7863b6ddb02ca8e377cb543f3569e9988619b4a59a2553,2024-12-19T18:15:22.850000 +CVE-2024-49336,0,0,d32a06a9c90a637c8e7863b6ddb02ca8e377cb543f3569e9988619b4a59a2553,2024-12-19T18:15:22.850000 CVE-2024-4934,0,0,c48302b0b85313af5a6e75f2285d80b1e442db3b1b019c52648c5cb5dff0b2d3,2024-11-21T09:43:54.343000 CVE-2024-49340,0,0,121e4a69718b7eafa91c4d48c066b6562f54cd89bd7dd643eed0f1ac402e3c12,2024-11-08T15:06:21.730000 CVE-2024-49351,0,0,9d2fc2a435b61fd62d7b18f4f752bd55144b2c0d48ce521b6a020db1fccb6d13,2024-11-26T04:15:05.457000 @@ -267551,7 +267555,7 @@ CVE-2024-49761,0,0,2a9c84e1993360f8869c44a6d1fa9145d33a380330bc27b195f16f2f6a7e6 CVE-2024-49762,0,0,8bec7a982a398dc7244cc4fcff8a6228db9aa548054deba17633d09b61bb84ad,2024-10-25T12:56:07.750000 CVE-2024-49763,0,0,706ba0a589607648882ee8e4b87865f557d35a41cb0b61901470810e2b3915c9,2024-12-02T17:15:11.830000 CVE-2024-49764,0,0,c58346f4b08915617a12907bf094ef531c309d79e272f856d128e79e546c89b5,2024-11-20T14:40:02.630000 -CVE-2024-49765,0,1,b68d1a7945aff20278a07b001b0032d854976d5707d75233c87015e76cd3df52,2024-12-19T20:15:07.143000 +CVE-2024-49765,0,0,b68d1a7945aff20278a07b001b0032d854976d5707d75233c87015e76cd3df52,2024-12-19T20:15:07.143000 CVE-2024-49766,0,0,09878bc15547b8ea8c991b180fb5531466edf7355b9f0fcf6e42430735da9ea0,2024-10-28T13:58:09.230000 CVE-2024-49767,0,0,ed20df07dde648f5964e16fd39493d7aac4122b2888e9ff525fded5b4e958de1,2024-12-27T21:15:07.703000 CVE-2024-49768,0,0,f42149a947b9e6a9df44e097df1a7cbc9a84f232e5092fba26854faae247d400,2024-11-07T17:28:02.853000 @@ -267870,7 +267874,7 @@ CVE-2024-50117,0,0,3a1b12e6fd37e955a55966c5a999b7809cd7f5a24e2f93175d145ae95bdd9 CVE-2024-50118,0,0,90c06df65888bc4320b61b70dd8c403e4ebb4507f5baf8ec007a28456491a1fd,2024-11-08T18:02:21.617000 CVE-2024-50119,0,0,36e112b3e81c6f6f664c93cced8bbdc6bf05e605675df1b39ca83fc21a537aeb,2024-11-08T18:03:02.373000 CVE-2024-5012,0,0,b4c3893f8cffde4b811b88a9f5393c374b70816266debdc0796dd984b92ac84a,2024-11-21T09:46:46.790000 -CVE-2024-50120,0,1,ae3f03a5810cf8d927ff9f4a3af4da74c840501453c52361ae36a4edfecf32cd,2024-11-08T18:04:08.080000 +CVE-2024-50120,0,0,ae3f03a5810cf8d927ff9f4a3af4da74c840501453c52361ae36a4edfecf32cd,2024-11-08T18:04:08.080000 CVE-2024-50121,0,0,97f0d2399d6d99207115cb51bd2b4ec5b5eb3fc648a69308b3eda5f72f840e87,2024-12-11T15:15:12.220000 CVE-2024-50122,0,0,d20f7d56dcb90ef30135ad7b5672bb2fcc11bf21d931498054f170b462b6969c,2024-11-13T01:06:36.360000 CVE-2024-50123,0,0,d85b80df46d8dda5ed2c804443f7128f609aba0f1d127d9d4a8faeb76a12b423,2024-11-08T20:03:49.163000 @@ -268101,7 +268105,7 @@ CVE-2024-50333,0,0,2215b3721c9d11db558b39b1f74e4135c527ec52585c9b11c8251b7d114d6 CVE-2024-50334,0,0,47c3c410514a1bc4c4a7814115d398c1a55088aa9abff8399bf52586113ad231,2024-11-08T19:51:58.433000 CVE-2024-50335,0,0,148ecce6442c45f7244fc0a5587d3e3191c46717cebf978458a1aac602d81397,2024-11-08T15:09:07.440000 CVE-2024-50336,0,0,a5193abafd166cfb889100203ecf427fcaaa84768e0716a0a63351a39095d6d7,2024-11-13T17:01:58.603000 -CVE-2024-50339,0,1,9f7309bdcd7a54a919e9652f04481ad11ee2bb0784d328e9752c98abfc8ad6d5,2024-12-12T02:06:19.147000 +CVE-2024-50339,0,0,9f7309bdcd7a54a919e9652f04481ad11ee2bb0784d328e9752c98abfc8ad6d5,2024-12-12T02:06:19.147000 CVE-2024-5034,0,0,d223ae16593e2ecdb2242c0e6f0a8631184cfb6f48c2e0d137df7245167f186a,2024-11-21T09:46:49.320000 CVE-2024-50340,0,0,c04a10c0fd471eafad0846a62f3f7bc515d754e783b072015dcfb8d1d5493bea,2024-11-08T19:01:25.633000 CVE-2024-50341,0,0,5f65553b92d12d51b2a0f4b4c0e31e864f6370a6e6f53725be24fecbb503b767,2024-11-08T19:01:25.633000 @@ -268170,7 +268174,7 @@ CVE-2024-50404,0,0,10c1a4f714ed0cce3a57b353e9bbee3b67305da9581dec9da31ed249a3a8b CVE-2024-50407,0,0,9866052bb59192baca2967b3bc2111164d6bd7872bf340b1aca3f2c160296628,2024-11-07T20:28:22.860000 CVE-2024-50408,0,0,58a47a84acdf0f836c9f8a5fa3c21e90b2d2f3c587c1b70e5c24f5387d6b7c59,2024-10-29T16:01:08.447000 CVE-2024-50409,0,0,d098af286ab64a0110f5be7e77620539ec040083e43f27de87ded5e888586c5d,2024-11-07T20:28:43.577000 -CVE-2024-5041,0,1,4adddc95cd6380e96a38f2df0d5bb194254d4f78cf130b03e689eb3ba3d33065,2024-11-21T09:46:50.373000 +CVE-2024-5041,0,0,4adddc95cd6380e96a38f2df0d5bb194254d4f78cf130b03e689eb3ba3d33065,2024-11-21T09:46:50.373000 CVE-2024-50410,0,0,acc11182790345c3d4f45cbdf4282ce20e32cccae40927d8249759c8178f80e3,2024-11-07T20:29:13.937000 CVE-2024-50411,0,0,2fc567e690f4a678b484ef3782fe17511148259789c8dfda1769eecabe3bc947,2024-11-07T21:09:13.727000 CVE-2024-50412,0,0,d55f8cc3919122ebe49d4ecf190304453e9f697767640b2f199983853ee0bb0a,2024-10-29T14:34:04.427000 @@ -268178,7 +268182,7 @@ CVE-2024-50413,0,0,bd4b287f3337bd55ee29b87110326b0698b9735c4c15d49ff893b975e52c5 CVE-2024-50414,0,0,e8f83212518d1814cdb913d515fc32a692ef784b5a45ba02d9fbbe301014d6d0,2024-10-29T14:34:04.427000 CVE-2024-50415,0,0,ecdc858cc870df8cea44a2c3699e9e7c95ecd5f9077c9b55069a30599910f968,2024-10-29T14:34:04.427000 CVE-2024-50416,0,0,1133815dd0ab2d74dccecc9841236eb0695bf244664f1d2e85f8870e053472a1,2024-10-29T16:02:10.660000 -CVE-2024-50417,0,1,7419c560837af6b345e49dc07f05e9f51eaeb946f1ed9ebd8bc783b85e9d42c2,2024-11-19T21:57:32.967000 +CVE-2024-50417,0,0,7419c560837af6b345e49dc07f05e9f51eaeb946f1ed9ebd8bc783b85e9d42c2,2024-11-19T21:57:32.967000 CVE-2024-50418,0,0,6b14b3794b9a3ea8d1c29f562e6d13cc35d8bff6ca5a621ad7056e95c10437d6,2024-10-29T14:34:04.427000 CVE-2024-50419,0,0,46249b29929f6ef8bd124c172ecc1dc44f512c10333fd96ae4d06cf101b5d356,2024-11-01T12:57:03.417000 CVE-2024-5042,0,0,0d0d16b9418f5aa452537f6467ea8b7ab398fb59d6349b3c352b21cbb83e2717,2024-11-21T09:46:50.500000 @@ -268455,7 +268459,7 @@ CVE-2024-50853,0,0,a2c16db2d9a48c6744a7c1a41fb13ec1d9457efe837db0d74474da40cef9e CVE-2024-50854,0,0,ef773b735c2a347d27ee6e8fc360f731f61bfb69f79492695040fe16f5b3d113,2024-11-14T14:43:25.770000 CVE-2024-5086,0,0,6f4adcedc32131edaa2421b93d6f66300703be46e5cbd2689d364be6c71d3e7a,2024-11-21T09:46:56.290000 CVE-2024-5087,0,0,31abeedd94931ed5c0834d8eca1075c48705227fc52b3830e1422827a9f66ace,2024-11-21T09:46:56.403000 -CVE-2024-5088,0,1,4c3ac4edb0b1a5157e082eddd1cec5b9206b6957e5bd375f5df1ec553df51266,2024-11-21T09:46:56.560000 +CVE-2024-5088,0,0,4c3ac4edb0b1a5157e082eddd1cec5b9206b6957e5bd375f5df1ec553df51266,2024-11-21T09:46:56.560000 CVE-2024-5089,0,0,305706c4595c847ac9cbba52082727d9aefdb687316aa25305e2ea82257716b3,2024-06-06T09:15:14.897000 CVE-2024-5090,0,0,7b6c0d5d4fe6cd2b9ee39cf4e630635d858bd47c5d22afc5ac55f4a356dc9ef0,2024-11-21T09:46:56.690000 CVE-2024-5091,0,0,942cd7816598a9a38306116813c44d46c4017ec3ca91059e04ec4c54cf0eda30,2024-11-21T09:46:56.817000 @@ -268684,14 +268688,14 @@ CVE-2024-51432,0,0,90d6088b4b691a13d46bf67decae9a8dc78d3184ac661e87666bdc2bf7a41 CVE-2024-51434,0,0,fd0f2e493c6557b3a7b75698795afa3b125b8838b7989d6283ab0195617010c3,2024-11-08T19:01:03.880000 CVE-2024-5144,0,0,6bbfaf13c1764c4fefc00893d80de8b864d8af9b05653210d129c904ab48e8ed,2024-05-31T18:15:13.217000 CVE-2024-5145,0,0,1ce6a725d120216d833ed23f25099d9f4810ecb9d4c63ffcf11012cbf68534d1,2024-11-21T09:47:03.920000 -CVE-2024-51460,0,1,0d1d0884deead80ce10e102d7fe3745fd378c1bb1816cc36f4177c2f9263fd37,2024-12-11T13:15:06.510000 -CVE-2024-51463,0,1,c0364c05afe1e0b2d0890e7f96c1b512b7afe4d3c2862d4a930e0585099ce1e6,2024-12-21T14:15:21.453000 +CVE-2024-51460,0,0,0d1d0884deead80ce10e102d7fe3745fd378c1bb1816cc36f4177c2f9263fd37,2024-12-11T13:15:06.510000 +CVE-2024-51463,0,0,c0364c05afe1e0b2d0890e7f96c1b512b7afe4d3c2862d4a930e0585099ce1e6,2024-12-21T14:15:21.453000 CVE-2024-51464,0,0,6976cf6244f493a37311fb0cbfbc33c06ff05664e1a61fb69527ac2b03e9107d,2024-12-25T15:15:07.040000 CVE-2024-51465,0,0,b984a1f47331a027471db6ecd22c9db67a7b4679236a111706732d4e42cb3082,2024-12-04T14:15:20.223000 -CVE-2024-51466,0,1,1b90c245992e2f466d154423146cea90d99df5f3b80547b5f6626d10019e0238,2024-12-20T14:15:24.250000 +CVE-2024-51466,0,0,1b90c245992e2f466d154423146cea90d99df5f3b80547b5f6626d10019e0238,2024-12-20T14:15:24.250000 CVE-2024-5147,0,0,b4fda03873bf91b8aee1014c1d03851aae8f0afeab0edb3aed7529ff221065c3,2024-11-21T09:47:04.057000 CVE-2024-51470,0,0,e89d5ef183a7d29ac11af41a2499db74df261ac8afb07d8bd5315410d8114abd,2024-12-18T20:15:23.233000 -CVE-2024-51471,0,1,124b7b8875d261820d9fc9a3eefcc2e273bec0e6de9ec2bd5f9981a02008418a,2024-12-19T18:15:23.153000 +CVE-2024-51471,0,0,124b7b8875d261820d9fc9a3eefcc2e273bec0e6de9ec2bd5f9981a02008418a,2024-12-19T18:15:23.153000 CVE-2024-51478,0,0,f0595ed35f1f283d907e9d623fdb50e27981165a57dcab6e98c75f63ec12b3b4,2024-11-01T12:57:03.417000 CVE-2024-51479,0,0,cb129c5fa9252110468d8449b172cda17bf48af7dcff3fe804fa3e07241cca0d,2024-12-17T19:15:06.697000 CVE-2024-5148,0,0,f40c04de71d66c8857441b50b10a14db507d29d1691198e2bceac6bdc772cfd5,2024-09-03T12:59:02.453000 @@ -268748,9 +268752,9 @@ CVE-2024-51528,0,0,0808f6caef2948de78e1716dc0b8b05c1bf360cb62a53835db86d8478089d CVE-2024-51529,0,0,8c9278f6c3335004fb54829ba757b0037a03edc942edf023af31f2acdee270dc,2024-11-07T19:56:41.723000 CVE-2024-5153,0,0,5201b5401d401becd44a1317581445bf8929de090e1718378b23c7f68f95a1fc,2024-11-21T09:47:04.837000 CVE-2024-51530,0,0,7cd040cc53d7ba42e6f6d453f4d18993a534b39a2754ee99e99110d754af3ffe,2024-11-07T19:56:10.187000 -CVE-2024-51532,0,1,8689d5098bdcfea2709ed3698078f0dbd694194313d78288893f7517216ef2d2,2024-12-19T02:15:23 +CVE-2024-51532,0,0,8689d5098bdcfea2709ed3698078f0dbd694194313d78288893f7517216ef2d2,2024-12-19T02:15:23 CVE-2024-5154,0,0,2b204ac4cfe5700aeb8fd234238f6495b194bb11d4ab3c09549ae293c9be6a35,2024-12-11T04:15:04.990000 -CVE-2024-51540,0,1,b6e4a960e54ada16e8fa8dd96a832bbffdd280a7e8c95659759b8209770ed1f4,2024-12-26T16:15:29.640000 +CVE-2024-51540,0,0,b6e4a960e54ada16e8fa8dd96a832bbffdd280a7e8c95659759b8209770ed1f4,2024-12-26T16:15:29.640000 CVE-2024-51541,0,0,142a418f59528ceed12160c8666a0df4712069c8f2391d18e7017db83feff322,2024-12-05T13:15:07.303000 CVE-2024-51542,0,0,8c33b38999354a42a1903c24f67205a8ad9fd22f1d54e4dcd4d2cd4e47336759,2024-12-05T13:15:07.453000 CVE-2024-51543,0,0,2e5257f71ed91dbe805d033e4a6755a3128eea835afba16fb7592fead3d316f3,2024-12-05T13:15:07.613000 @@ -269201,7 +269205,7 @@ CVE-2024-52033,0,0,0dfe20fd02897926b6d074909c30d74601a5c2c41f63e04fe1072b7b927bd CVE-2024-52034,0,0,8072163119d29e3d7cc1af6d3ff22d184e9e2263ebc70094a6b8e6922599c7b2,2024-11-22T23:15:05.640000 CVE-2024-5204,0,0,861a03c6b8b38defa5d93991a4825262ae7b814b89fc2ffc1e32a59f04171e4e,2024-11-21T09:47:10.927000 CVE-2024-52043,0,0,e434d805f99fdc6c5e33568cd1a8288e62a5c6170cf35ff5cddabfded34908c6,2024-11-08T20:39:36.233000 -CVE-2024-52046,0,1,226283db324e2d9b866e00b93c22fb02aa41377a5347123e63df9758cf7f6088,2024-12-25T11:15:05.293000 +CVE-2024-52046,0,0,226283db324e2d9b866e00b93c22fb02aa41377a5347123e63df9758cf7f6088,2024-12-25T11:15:05.293000 CVE-2024-5205,0,0,23f687d8508f2ecb4f71db4183b652438c4bb3a68c03d14351c40e82c1576079,2024-11-21T09:47:11.033000 CVE-2024-52051,0,0,2a88c8f9f62c39002493c9459b82ce96cec1cb4b6741ecfb88f77d798525819b,2024-12-10T14:30:44.957000 CVE-2024-52052,0,0,5eeeac48f24ac467a2621d7950234ff504286fc9da5b2ff1ce8d348695057bf0,2024-11-21T23:15:04.520000 @@ -269289,7 +269293,7 @@ CVE-2024-52317,0,0,ce73efcf7b1c232dccd668d6afadee9ebc191724bbb215d2a3cde41432512 CVE-2024-52318,0,0,9990c8ea56e7da2a0fb5af64141a1eeb644a507e2c6f41d3a96bd75739255ee9,2024-11-21T09:46:16.813000 CVE-2024-5232,0,0,9c659ab55a0398d626d6da1c09e82340b1fec2662d16e1eca07d5817bed41493,2024-11-21T09:47:14.200000 CVE-2024-52320,0,0,fbfaa1883239695b0007c9764a43ac2cebac69eb763863afcec1548f7df5c2dd,2024-12-06T18:15:25.737000 -CVE-2024-52321,0,1,58349402fe5df3092273b7344f7d995ad64537d59a580bb31bc25ef4220d89e0,2024-12-23T01:15:07.700000 +CVE-2024-52321,0,0,58349402fe5df3092273b7344f7d995ad64537d59a580bb31bc25ef4220d89e0,2024-12-23T01:15:07.700000 CVE-2024-52323,0,0,57617b6f1b94228bad139ee211c36bd4ec7e4706388ebf89e10500861eceb01c,2024-11-27T15:15:26.377000 CVE-2024-52324,0,0,1b82757393c4b121efeb2aca56c501ac2b568f66f0e838324b89dea8626b5590,2024-12-10T19:42:56.737000 CVE-2024-5233,0,0,f7aceb9f589abd3e3127e7bdc682ef20b7c3a1e0d748898af38a399a8a8c2229,2024-11-21T09:47:14.357000 @@ -269481,17 +269485,17 @@ CVE-2024-52512,0,0,683df37755e03ec22ef73507dbf0daf9a14996b2137b3ecbe82c90574e8f1 CVE-2024-52513,0,0,22f9d39152e30e4d6d86411618c3bf2f29b18a36ff830658264d81abe90c96c6,2024-11-18T17:11:56.587000 CVE-2024-52514,0,0,c2540b64852cdf95b6dfe1e1f191a4a17f2fe9783000c44466c80a373c6d383c,2024-11-18T17:11:56.587000 CVE-2024-52515,0,0,59af22202c419d29418dbac82de6c1377e77a64cc37ede2e1db2902210187af2,2024-11-18T17:11:56.587000 -CVE-2024-52516,0,1,9c65d742dfbf1ddba44b8f88e000da4642aed48fc53f053a65457aff589e7366,2024-11-18T17:11:56.587000 -CVE-2024-52517,0,1,3834da7a15d946fe81d3797fd4fb9341f451872cf8a1c49438a01c4fc274114e,2024-11-18T17:11:56.587000 -CVE-2024-52518,0,1,64dcb5398c51790a3ef3555cfec3a29f5e50bbe6d97cf26bbdec33825823fc60,2024-11-18T17:11:56.587000 -CVE-2024-52519,0,1,40b096d8cacc7d32d50b8a21927a5a91aebf23f212233840640e61b61c4805a9,2024-11-18T17:11:56.587000 +CVE-2024-52516,0,0,9c65d742dfbf1ddba44b8f88e000da4642aed48fc53f053a65457aff589e7366,2024-11-18T17:11:56.587000 +CVE-2024-52517,0,0,3834da7a15d946fe81d3797fd4fb9341f451872cf8a1c49438a01c4fc274114e,2024-11-18T17:11:56.587000 +CVE-2024-52518,0,0,64dcb5398c51790a3ef3555cfec3a29f5e50bbe6d97cf26bbdec33825823fc60,2024-11-18T17:11:56.587000 +CVE-2024-52519,0,0,40b096d8cacc7d32d50b8a21927a5a91aebf23f212233840640e61b61c4805a9,2024-11-18T17:11:56.587000 CVE-2024-5252,0,0,c51da4ae893db65fc31dc0045b0a4235dbe5cd31ed1b7b9aac7ead365ad9ab89,2024-11-21T09:47:16.830000 CVE-2024-52520,0,0,4fd27ba6e31e5f0ae2eed09ece702bc827add36e754b90ddca279a51a4ba769b,2024-11-18T17:11:56.587000 -CVE-2024-52521,0,1,b5713a13fb1e4035eb910a65c4cf50fa34d36e5d31320548304950319f9b67fd,2024-11-18T17:11:56.587000 +CVE-2024-52521,0,0,b5713a13fb1e4035eb910a65c4cf50fa34d36e5d31320548304950319f9b67fd,2024-11-18T17:11:56.587000 CVE-2024-52522,0,0,05a61f4f73cd28768f5327a71dde226bd1109d9d29d199e7e56fd3b08f89455c,2024-11-21T15:15:33.637000 CVE-2024-52523,0,0,9b15c2e31b64fa0f7dc4eed45196c48168b27c2e3ccb4323a160e6e7c5f9bd88,2024-11-18T17:11:56.587000 CVE-2024-52524,0,0,cb28810098344daef8f891038f3b592e18e9e249adbc4a8ed168ee64a1de2d59,2024-11-21T15:15:33.993000 -CVE-2024-52525,0,1,59bc6458e2fec09246a6e33f7d4d30c3f4e58051e689ba1faa231c0e0d82969d,2024-11-18T17:11:56.587000 +CVE-2024-52525,0,0,59bc6458e2fec09246a6e33f7d4d30c3f4e58051e689ba1faa231c0e0d82969d,2024-11-18T17:11:56.587000 CVE-2024-52526,0,0,dd9e0e6d723e703ab717bc5fe27a999615f5b127b701a0a2fdd8454e87406fd0,2024-11-20T14:39:19.647000 CVE-2024-52528,0,0,dfdbcdf52afbad7307da9f9083129e9e7cf1e1709c4f11f8968d2d228adc42ca,2024-11-18T17:11:56.587000 CVE-2024-52529,0,0,f2152dc699404c65c6350f1136db6560eb4c1af2e85d3b560a72e983b9325dad,2024-11-25T19:15:11.373000 @@ -269500,13 +269504,13 @@ CVE-2024-52530,0,0,78f036a07a80d7c50933eab4b5ec3e54640dd9a8e9ce77e883bfb2118e573 CVE-2024-52531,0,0,8eedc16d1aadf080c6f2b302997fd47ee6a376af2a4466e43fcf9633d24182c6,2024-11-12T19:35:15.807000 CVE-2024-52532,0,0,54c3190a0eeff653a8f66dda7fd5b580cc7aa4648618e83320436fca355bcda1,2024-11-12T19:35:16.970000 CVE-2024-52533,0,0,1eb71d89b0eb5dd4c4750374cbcae2f7fe6179355aa90c3882a1d10864ff06bd,2024-12-06T14:15:21.400000 -CVE-2024-52534,0,1,87df2be11e701104b02f7df92fd6a0e63ed3be0f3c92aae76ec07d384b193f95,2024-12-25T16:15:21.997000 -CVE-2024-52535,0,1,31682e87cb2e78c072375e112f4550d0101761d6fdac75fab85b7d61c00bc12d,2024-12-25T15:15:07.247000 +CVE-2024-52534,0,0,87df2be11e701104b02f7df92fd6a0e63ed3be0f3c92aae76ec07d384b193f95,2024-12-25T16:15:21.997000 +CVE-2024-52535,0,0,31682e87cb2e78c072375e112f4550d0101761d6fdac75fab85b7d61c00bc12d,2024-12-25T15:15:07.247000 CVE-2024-52537,0,0,79d5bab7a316a4a5e36b347dfcb08651d568dc7cb64073148e1c1e42669123b6,2024-12-11T08:15:05.747000 CVE-2024-52538,0,0,1bae7e87d532ab1b896b47e33928c8b9835fb6690e8325140679d38a93ad90cb,2024-12-16T11:15:06.523000 CVE-2024-5254,0,0,b08a56d01443c9abf44ee33ecfae9cdfa73a8d20318044fcd2f5caa1e9d31f2e,2024-11-21T09:47:17.063000 CVE-2024-52542,0,0,b9ef140e9aba5b496ed2c25474c1d2f358b5c656839b56a93dea59533bce0be8,2024-12-17T12:15:20.703000 -CVE-2024-52543,0,1,cda78a4fbbafa7d3ed6f529ad7325c341a75d5ecca5c60f253b15f9d016cfae9,2024-12-25T16:15:22.387000 +CVE-2024-52543,0,0,cda78a4fbbafa7d3ed6f529ad7325c341a75d5ecca5c60f253b15f9d016cfae9,2024-12-25T16:15:22.387000 CVE-2024-52544,0,0,c58d604e70e1d52d10e6c46ba91f7cf731eb4ad32c0c46522333c5ba2eb214aa,2024-12-03T21:15:07.390000 CVE-2024-52545,0,0,387ccc5d59fa5b7f0e29a5a9d3b818216a2c3bea1d9e491918de17e5ca055044,2024-12-03T21:15:07.490000 CVE-2024-52546,0,0,5387c491d047007733dddf4928762fe4affacc09ddf2859617c316a62a5513e1,2024-12-03T21:15:07.593000 @@ -269543,7 +269547,7 @@ CVE-2024-52584,0,0,41a81553c45197629ba3b6dcafd662428fc22f9560266d97f5b6f1764c2ef CVE-2024-52585,0,0,a32b86014a9c0e8d896e84d6e17bcb73e8e6c414df85b1683769989f6032b7fd,2024-11-21T15:15:35.137000 CVE-2024-52586,0,0,58f589286929e8882eacc7b729bb00d229d8ba9e3044967da953354df2f3103c,2024-12-09T19:15:13.707000 CVE-2024-52587,0,0,f15a1d92f55a948f9da9cde00e2eceee2fe3b978b76b4227347ba8f01c6f0952,2024-11-19T21:57:32.967000 -CVE-2024-52589,0,1,2ede3d8e14bcd4cd62c69ebdead0066730ee6e16ed6485066625c524f6b6f183,2024-12-19T20:15:07.337000 +CVE-2024-52589,0,0,2ede3d8e14bcd4cd62c69ebdead0066730ee6e16ed6485066625c524f6b6f183,2024-12-19T20:15:07.337000 CVE-2024-5259,0,0,119eff95bcd79b908feae8170e28a91f717570f021a6c1d47745ac47a3df8603,2024-11-21T09:47:17.697000 CVE-2024-52590,0,0,456a975e409b485eb1fab048e88bd3bd7a2b5e415820906fa6548cac46158450,2024-12-18T20:15:23.527000 CVE-2024-52591,0,0,1908a28e763e86a52de8ec35ca4c34e076c9f6a13999dc40733ae939de8f116c,2024-12-18T20:15:23.697000 @@ -269613,7 +269617,7 @@ CVE-2024-52789,0,0,68191a5d73d8014f438d5df1ccf489e1805479b35c445ebc54b246cf3a38d CVE-2024-5279,0,0,530d0192da77dcbc8feb4408edacbba7e53338a22689bc73d3f61e58249150ff,2024-11-21T09:47:20.467000 CVE-2024-52792,0,0,6bf74e6f5214a0e91327eeabb25158e05107d93ae5bf7d1b5ce6e248f27625cb,2024-12-17T22:15:07.083000 CVE-2024-52793,0,0,c259519361bf0f2bada907a2abf587f20a0b7b99896b145765bec60711987750,2024-11-22T16:15:34.103000 -CVE-2024-52794,0,1,74da6ef4e158fa373b5567025e41b90b053ffdf18f4589a42837eeb80082f0be,2024-12-19T20:15:07.513000 +CVE-2024-52794,0,0,74da6ef4e158fa373b5567025e41b90b053ffdf18f4589a42837eeb80082f0be,2024-12-19T20:15:07.513000 CVE-2024-52796,0,0,c094d9da5a38d3963fdd7303411dd95ea5300d09a2791bab4ea3e7aba7101d12,2024-11-21T13:57:24.187000 CVE-2024-52797,0,0,2142f2c1af185ced7e31099175b8654d2eb171ab8034a1cbc53332894508d5eb,2024-11-21T13:57:24.187000 CVE-2024-52798,0,0,5157e4ea6190ab69ee7c37a0b38947343b24d18a0669da753dddd45aa2fe815c,2024-12-05T23:15:06.310000 @@ -269689,12 +269693,12 @@ CVE-2024-52872,0,0,d5c137691ac8affde2eb9f0d98f11a2242b42b7ed558ce4003950a4392704 CVE-2024-52876,0,0,6fd21241a1a4f5f736d93e368fdcf08c204bdebd19eb249ace2fceb507212592,2024-11-18T17:35:08.900000 CVE-2024-5288,0,0,35888db4a5e323e6a29faa7e47d2416858cbeb598a42c21aa0c323691cd3d86c,2024-08-28T12:57:39.090000 CVE-2024-5289,0,0,45ad6e1c3a8134226122bea6b70bcd4aeb55721ddc7a695e24fb24c5dc173e1b,2024-11-21T09:47:21.990000 -CVE-2024-52896,0,1,e4fbb864f7848e639fc1924ff6e3f9dbd32543077984aeb4db567e289d87688a,2024-12-19T17:15:09.797000 -CVE-2024-52897,0,1,a95c21b621375142334fe37fe01c64626d608c334ccb17049cec65f4899cb6db,2024-12-19T18:15:23.357000 +CVE-2024-52896,0,0,e4fbb864f7848e639fc1924ff6e3f9dbd32543077984aeb4db567e289d87688a,2024-12-19T17:15:09.797000 +CVE-2024-52897,0,0,a95c21b621375142334fe37fe01c64626d608c334ccb17049cec65f4899cb6db,2024-12-19T18:15:23.357000 CVE-2024-52899,0,0,fd381e4ffbd82c5c3ae3119791a451a008b2780104bd8e38b6962694cf0bd562,2024-11-26T01:15:07.153000 CVE-2024-5290,0,0,63b2ebbbc89fe3009e69f8f9e716432542a09cc7bbb7656b9181d2882b05d010,2024-09-17T13:09:13.683000 -CVE-2024-52901,0,1,b3ccbf901557a10cf010f8431eea890e5b9f6a1652ed07cc8e414631c66b0338,2024-12-12T16:15:54.807000 -CVE-2024-52906,0,1,431d94d1b8f33effe6649fec1d40fce02705d36efd5f14a5de5395492c85ff96,2024-12-25T15:15:07.470000 +CVE-2024-52901,0,0,b3ccbf901557a10cf010f8431eea890e5b9f6a1652ed07cc8e414631c66b0338,2024-12-12T16:15:54.807000 +CVE-2024-52906,0,0,431d94d1b8f33effe6649fec1d40fce02705d36efd5f14a5de5395492c85ff96,2024-12-25T15:15:07.470000 CVE-2024-5291,0,0,59cced621ba81a9183b7024bcfca25ce68853e845d2185c7bff426c187f3d943,2024-11-21T09:47:22.270000 CVE-2024-52912,0,0,de0cdb8e2800d5227d67a2b677bd337b1802fb96c19fe1ed635449a3093fb257,2024-11-18T17:11:17.393000 CVE-2024-52913,0,0,3182ee9c1e3fb83798715d4b9c300b62667d15206aea663fa8688a39a2c605f0,2024-11-18T17:11:17.393000 @@ -269871,109 +269875,109 @@ CVE-2024-53141,0,0,c4eea5c2fe51a3898acccfa414620e41964aab3e73f12af77b5d7bb35ff9f CVE-2024-53142,0,0,fc23c3e378fb46ab5615da6a919ab3136de551312d5d21e741724005200e92a7,2024-12-14T21:15:38.707000 CVE-2024-53143,0,0,7d8fba7c24860a89d1b840b90918c133ee3933019e46b80ab5b9ae6d981cb066,2024-12-13T14:15:22.443000 CVE-2024-53144,0,0,9d107c35ff0dca61e5b14e7d0131ac8dad4f8c1aeabd45b2baa64b7fc7411808,2024-12-18T08:15:05.687000 -CVE-2024-53145,0,1,c07b0dfe980fb4ac77a7926e4fc07eb0c11ac0541bb4e8ec4c1f44f7334cff21,2024-12-24T12:15:22.507000 -CVE-2024-53146,0,1,71f0f0df42f60997d80fdb4adcc5756af23e2fd1e2910c98ce3835a0bd19959d,2024-12-24T12:15:22.653000 -CVE-2024-53147,0,1,a5545dbb75e1ea0355592ea9c5cbed6b78973df74296885178a65e66e3108898,2024-12-24T12:15:22.777000 -CVE-2024-53148,0,1,4b9d4dc07b7bfc2792b42b5f67199b390604698146ea12cfd91f1c4f238361d1,2024-12-24T12:15:22.887000 -CVE-2024-53149,0,1,f616b4fcd0db7aa1dc2c5b151899eec07e5f625b65e8fb6112641c3dbb26451b,2024-12-24T12:15:23.007000 +CVE-2024-53145,0,0,c07b0dfe980fb4ac77a7926e4fc07eb0c11ac0541bb4e8ec4c1f44f7334cff21,2024-12-24T12:15:22.507000 +CVE-2024-53146,0,0,71f0f0df42f60997d80fdb4adcc5756af23e2fd1e2910c98ce3835a0bd19959d,2024-12-24T12:15:22.653000 +CVE-2024-53147,0,0,a5545dbb75e1ea0355592ea9c5cbed6b78973df74296885178a65e66e3108898,2024-12-24T12:15:22.777000 +CVE-2024-53148,0,0,4b9d4dc07b7bfc2792b42b5f67199b390604698146ea12cfd91f1c4f238361d1,2024-12-24T12:15:22.887000 +CVE-2024-53149,0,0,f616b4fcd0db7aa1dc2c5b151899eec07e5f625b65e8fb6112641c3dbb26451b,2024-12-24T12:15:23.007000 CVE-2024-5315,0,0,cfc4383f1c53119936ccfb248038372daec91d7a497e742b345000be072ec700,2024-11-21T09:47:24.927000 -CVE-2024-53150,0,1,88ab4d9ed81b5090c6719d2ad77997508c396dae22d1e96fc056def3fd92ea50,2024-12-24T12:15:23.117000 -CVE-2024-53151,0,1,1570d496fc2be67bf4e26b264cad07729944238d5bdd6986094784f4a8950909,2024-12-24T12:15:23.240000 -CVE-2024-53152,0,1,8c8f4f476264eba0a73ea6d3f2f2e87f1734a052b6ac9dc8cfbd62726a584cb9,2024-12-24T12:15:23.353000 -CVE-2024-53153,0,1,9da752cadb1a825f791ff9d8397e2b649ec7c58eaee650a673532728edacefc9,2024-12-24T12:15:23.467000 -CVE-2024-53154,0,1,9c63c33b9c694c4db8ac9841765b7372cd598b31d8bdcc4919743873128bdfc2,2024-12-24T12:15:23.580000 -CVE-2024-53155,0,1,a5670bfea3c798aec7fd8d398e65dc125e473b2d6a9988b878616155e764d2cb,2024-12-24T12:15:23.700000 -CVE-2024-53156,0,1,cc753f5283d750d2c4a53e6955aad561c0aea68e8418a5fee5215d5c08aaf4cf,2024-12-24T12:15:23.833000 -CVE-2024-53157,0,1,062c51534db7a62b1ca013d08620283bcca2560e3e4c47c80ce8fa137ce5a619,2024-12-24T12:15:23.970000 -CVE-2024-53158,0,1,e531f3eba6de342b83e364b8771c46bf2c1c9fd8d80363877d69a71c57f42b0f,2024-12-24T12:15:24.097000 -CVE-2024-53159,0,1,176d1d08b67cfe19ad35318eb47af120be22501b0d6c2bb160c8999095d700f1,2024-12-24T12:15:24.217000 -CVE-2024-53160,0,1,4057796bb00f7bfb6f732886520cc805fa7c46e82813820ad292c8bad3293b53,2024-12-24T12:15:24.340000 -CVE-2024-53161,0,1,496a29d38dca8fc4a0c4db9b85b97c97bde569f214008aac2f16d6a0701fd94f,2024-12-24T12:15:24.453000 -CVE-2024-53162,0,1,0b78b6007d139b11ecc836b6ff1b71be5bb131848854d4ea532a04007a3e73c9,2024-12-24T12:15:24.567000 -CVE-2024-53163,0,1,2d7b0ced3ccddc7c37dde293df99fb4af798fe72968dd76c7ff711baacfc61b5,2024-12-24T12:15:24.670000 -CVE-2024-53164,0,1,78193f2c71b732e83634f01b257eb39bc9589fcc14e961b9705e2c3ccad38f52,2024-12-27T14:15:23.480000 -CVE-2024-53165,0,1,49d48b866cfa700a6a362984fa882c99fd486f18ee3b523756b5c21340c6cc2a,2024-12-27T14:15:23.583000 -CVE-2024-53166,0,1,698001221790da24ac13bde3a1e0df37734c788abbef968dfd56a76afadc88da,2024-12-27T14:15:23.703000 -CVE-2024-53167,0,1,fe9c1cfccf062871b979ffebf3f73cfbcd2b8846f47ea982f5abc2de19bcbc89,2024-12-27T14:15:23.820000 -CVE-2024-53168,0,1,7e21719c3a293cd8f444e8d64637eb43f9343700831d5b81ab30f2d884a7c6dd,2024-12-27T14:15:23.940000 -CVE-2024-53169,0,1,f566dec1a4338fc696b2c2203a3ac2b6ade93adff17394af456a5e3d3c163dc2,2024-12-27T14:15:24.057000 +CVE-2024-53150,0,0,88ab4d9ed81b5090c6719d2ad77997508c396dae22d1e96fc056def3fd92ea50,2024-12-24T12:15:23.117000 +CVE-2024-53151,0,0,1570d496fc2be67bf4e26b264cad07729944238d5bdd6986094784f4a8950909,2024-12-24T12:15:23.240000 +CVE-2024-53152,0,0,8c8f4f476264eba0a73ea6d3f2f2e87f1734a052b6ac9dc8cfbd62726a584cb9,2024-12-24T12:15:23.353000 +CVE-2024-53153,0,0,9da752cadb1a825f791ff9d8397e2b649ec7c58eaee650a673532728edacefc9,2024-12-24T12:15:23.467000 +CVE-2024-53154,0,0,9c63c33b9c694c4db8ac9841765b7372cd598b31d8bdcc4919743873128bdfc2,2024-12-24T12:15:23.580000 +CVE-2024-53155,0,0,a5670bfea3c798aec7fd8d398e65dc125e473b2d6a9988b878616155e764d2cb,2024-12-24T12:15:23.700000 +CVE-2024-53156,0,0,cc753f5283d750d2c4a53e6955aad561c0aea68e8418a5fee5215d5c08aaf4cf,2024-12-24T12:15:23.833000 +CVE-2024-53157,0,0,062c51534db7a62b1ca013d08620283bcca2560e3e4c47c80ce8fa137ce5a619,2024-12-24T12:15:23.970000 +CVE-2024-53158,0,0,e531f3eba6de342b83e364b8771c46bf2c1c9fd8d80363877d69a71c57f42b0f,2024-12-24T12:15:24.097000 +CVE-2024-53159,0,0,176d1d08b67cfe19ad35318eb47af120be22501b0d6c2bb160c8999095d700f1,2024-12-24T12:15:24.217000 +CVE-2024-53160,0,0,4057796bb00f7bfb6f732886520cc805fa7c46e82813820ad292c8bad3293b53,2024-12-24T12:15:24.340000 +CVE-2024-53161,0,0,496a29d38dca8fc4a0c4db9b85b97c97bde569f214008aac2f16d6a0701fd94f,2024-12-24T12:15:24.453000 +CVE-2024-53162,0,0,0b78b6007d139b11ecc836b6ff1b71be5bb131848854d4ea532a04007a3e73c9,2024-12-24T12:15:24.567000 +CVE-2024-53163,0,0,2d7b0ced3ccddc7c37dde293df99fb4af798fe72968dd76c7ff711baacfc61b5,2024-12-24T12:15:24.670000 +CVE-2024-53164,0,0,78193f2c71b732e83634f01b257eb39bc9589fcc14e961b9705e2c3ccad38f52,2024-12-27T14:15:23.480000 +CVE-2024-53165,0,0,49d48b866cfa700a6a362984fa882c99fd486f18ee3b523756b5c21340c6cc2a,2024-12-27T14:15:23.583000 +CVE-2024-53166,0,0,698001221790da24ac13bde3a1e0df37734c788abbef968dfd56a76afadc88da,2024-12-27T14:15:23.703000 +CVE-2024-53167,0,0,fe9c1cfccf062871b979ffebf3f73cfbcd2b8846f47ea982f5abc2de19bcbc89,2024-12-27T14:15:23.820000 +CVE-2024-53168,0,0,7e21719c3a293cd8f444e8d64637eb43f9343700831d5b81ab30f2d884a7c6dd,2024-12-27T14:15:23.940000 +CVE-2024-53169,0,0,f566dec1a4338fc696b2c2203a3ac2b6ade93adff17394af456a5e3d3c163dc2,2024-12-27T14:15:24.057000 CVE-2024-5317,0,0,c2af981f2442def6d43cf11dee826712fdb79df4e8b131d1c0815426b050d563,2024-11-21T09:47:25.040000 -CVE-2024-53170,0,1,9e9c32d8cc19e205e470b1dc2b5ddb3d4c33885ec19ad0f072248a7deca4a283,2024-12-27T14:15:24.183000 -CVE-2024-53171,0,1,782c4aa41b8791da47b3d906f07c9cbc1ce727ebea988dcdb7695fe3608d3b24,2024-12-27T14:15:24.300000 -CVE-2024-53172,0,1,044d5999a3cfd1fe113a88ca8c9f9b8b87830c26ef58daf2616a4e1953cd1fb1,2024-12-27T14:15:24.433000 -CVE-2024-53173,0,1,4fbc95e5955bca104504eb18deed2a339679ef7c6b54aae4f89207f787568be2,2024-12-27T14:15:24.577000 -CVE-2024-53174,0,1,c7112a7faf10085179e14057554ee5531876e028ba0b52d487d8e131f0826b23,2024-12-27T14:15:24.703000 -CVE-2024-53175,0,1,e90193ab5536c2c63d030fc6343e0afea136a024a105bde574249717154beccd,2024-12-27T14:15:24.820000 -CVE-2024-53176,0,1,e53aa80ea2b05f4cf4bfb1b8b2057ad25cfcb67b2631e53f370e5d6ddb251f5f,2024-12-27T14:15:24.947000 -CVE-2024-53177,0,1,8f087548f7940f1ad047325b2e8d4857b935ce722ca7b2c9af66d731b0e79851,2024-12-27T14:15:25.067000 -CVE-2024-53178,0,1,90177a57ca2648058ba56db4a2efccbcf16ca7ce2173880e045ebb9e14fe503f,2024-12-27T14:15:25.183000 -CVE-2024-53179,0,1,568c0bb8aab0ab54c8d08d5da51ba33df7eeef509e6de70e1406744b5917a107,2024-12-27T14:15:25.307000 +CVE-2024-53170,0,0,9e9c32d8cc19e205e470b1dc2b5ddb3d4c33885ec19ad0f072248a7deca4a283,2024-12-27T14:15:24.183000 +CVE-2024-53171,0,0,782c4aa41b8791da47b3d906f07c9cbc1ce727ebea988dcdb7695fe3608d3b24,2024-12-27T14:15:24.300000 +CVE-2024-53172,0,0,044d5999a3cfd1fe113a88ca8c9f9b8b87830c26ef58daf2616a4e1953cd1fb1,2024-12-27T14:15:24.433000 +CVE-2024-53173,0,0,4fbc95e5955bca104504eb18deed2a339679ef7c6b54aae4f89207f787568be2,2024-12-27T14:15:24.577000 +CVE-2024-53174,0,0,c7112a7faf10085179e14057554ee5531876e028ba0b52d487d8e131f0826b23,2024-12-27T14:15:24.703000 +CVE-2024-53175,0,0,e90193ab5536c2c63d030fc6343e0afea136a024a105bde574249717154beccd,2024-12-27T14:15:24.820000 +CVE-2024-53176,0,0,e53aa80ea2b05f4cf4bfb1b8b2057ad25cfcb67b2631e53f370e5d6ddb251f5f,2024-12-27T14:15:24.947000 +CVE-2024-53177,0,0,8f087548f7940f1ad047325b2e8d4857b935ce722ca7b2c9af66d731b0e79851,2024-12-27T14:15:25.067000 +CVE-2024-53178,0,0,90177a57ca2648058ba56db4a2efccbcf16ca7ce2173880e045ebb9e14fe503f,2024-12-27T14:15:25.183000 +CVE-2024-53179,0,0,568c0bb8aab0ab54c8d08d5da51ba33df7eeef509e6de70e1406744b5917a107,2024-12-27T14:15:25.307000 CVE-2024-5318,0,0,87e97b53a33051fc1fa3c078212ad6afb68bf37151bd321e62e233d7b2989703,2024-12-13T17:04:31.133000 -CVE-2024-53180,0,1,9936795f67063a7be00080a4daa811bad3e072165b84c29dd525aabdfe6c8299,2024-12-27T14:15:25.410000 -CVE-2024-53181,0,1,1d910a5fac81ab70c2bc80599293282e58487c9b2cc66b49d811904931d2678c,2024-12-27T14:15:25.530000 -CVE-2024-53182,0,1,57deb2b0f9765d43be6b01b72902dbaa542a8b34875b345fa1fd825d87234014,2024-12-27T14:15:25.643000 -CVE-2024-53183,0,1,d80088d9fad28542fa0c494e8bfb9e474a24b0a0d75f392ed08627707ef067b6,2024-12-27T14:15:25.743000 -CVE-2024-53184,0,1,b35a5996da91a4a5752cac858cfe900232ac568d2806694f55a63bbc0a20b05c,2024-12-27T14:15:25.853000 -CVE-2024-53185,0,1,7d6a1ce8076983972f50ead8dad9916ea1c7eb74d5df27043c35a3997214b667,2024-12-27T14:15:25.973000 -CVE-2024-53186,0,1,a80a3b595659420e65892034fee7e7f1296073559c709065c48a481ccccd26ed,2024-12-27T14:15:26.083000 -CVE-2024-53187,0,1,3b8e2b3c63b08743a3af88000dc10ee007ce28028c30fb1a3ffa0ba007f32d57,2024-12-27T14:15:26.190000 -CVE-2024-53188,0,1,7c5e52c5dca89510415c4921887892649f4d4f0ed5a99f1fa426f3dfec3a75bf,2024-12-27T14:15:26.297000 -CVE-2024-53189,0,1,9a7da1241b0158608dbe6322ac231951adf3be1a35a02e0ad7875623b35d5d3c,2024-12-27T14:15:26.400000 -CVE-2024-53190,0,1,0c7abd264fdf6182cbda3ea446c078426a68c40bdfcc5a616e05d3ab8be2103e,2024-12-27T14:15:26.530000 -CVE-2024-53191,0,1,9f3e2be41cd8951f650acc6476181cedcef3a07bfa3784ff328d27154a1c8ad1,2024-12-27T14:15:26.657000 -CVE-2024-53192,0,1,82b55e677996936f693bead752bfa00b64721817c8bd0cd373442d66c01b2aae,2024-12-27T14:15:26.780000 -CVE-2024-53193,0,1,7f1fc1c5340318027dc401a11d6ddcb6dea1bbaedfacd964735fbe2488a99035,2024-12-27T14:15:26.897000 -CVE-2024-53194,0,1,1ec95bdf2e4bf7d147f4bdbd646439c7026beac0c9a721ddaf27111cb58df527,2024-12-27T14:15:27.007000 -CVE-2024-53195,0,1,bc3af86ee1a038aedcc53bb0b95acc79960707ddd36ab5c41a7214921081a4ae,2024-12-27T14:15:27.137000 -CVE-2024-53196,0,1,9de19ab8ddd699cf99409a9097fcb6e9c2c94210ee82caa0b9560bf1328678d4,2024-12-27T14:15:27.267000 -CVE-2024-53197,0,1,fe59d07cb24116cd58a786ecb00c31c43a1c121db567204d4acb4ee82831106c,2024-12-27T14:15:27.383000 -CVE-2024-53198,0,1,50851a291b8263cb521128fb5fdb407468666d38c74205e22bc1950d06240a70,2024-12-27T14:15:27.497000 -CVE-2024-53199,0,1,d1b759d3f93a34b1766c5dcc90a1f5c2b0da77bd5ac34188663ea42c6dd44452,2024-12-27T14:15:27.623000 -CVE-2024-53200,0,1,706e56d6ec668c42e8552b131df945c3e55e8ce92b460ab415ab593bf207c955,2024-12-27T14:15:27.733000 -CVE-2024-53201,0,1,445e54f58331e858da6a9be67515ab4756b7b13013307f998fae0a89c1e365e4,2024-12-27T14:15:27.853000 -CVE-2024-53202,0,1,58df05055aa4d8e1dfd3bd40c6caba8471fdb7ccf911981b3c29f29e90b9aa0f,2024-12-27T14:15:27.970000 -CVE-2024-53203,0,1,00ee95081f4d720728a20d604051a9436417279f3989a824bd05dcf06c1dc7b0,2024-12-27T14:15:28.083000 -CVE-2024-53204,0,1,2198ea5bfb878a3a4de8ed022bc2747b2d5ae6bb49f2c1ae8693935c14251ea1,2024-12-27T14:15:28.207000 -CVE-2024-53205,0,1,09873f518c35b17027b41c8da4c506ec6e00539fffca0485b26761c02d9efa81,2024-12-27T14:15:28.340000 -CVE-2024-53206,0,1,04ad97d5f9aaff44f6a29694757da1fc3e7b6c4b499ba0e48afca55872f53db4,2024-12-27T14:15:28.453000 -CVE-2024-53207,0,1,6048f606659d3d870f432449e15815104382cc4cfc674b3ba823395830ac0c61,2024-12-27T14:15:28.563000 -CVE-2024-53208,0,1,6851d1e0f942d33f5323c4b84bf373c05500842a5273f6055f2b2a417d96a999,2024-12-27T14:15:28.677000 -CVE-2024-53209,0,1,511e4191f6b6c74a942ba2f4e2579c92507ffc504e984df2a6b8a9cd82d9abce,2024-12-27T14:15:28.793000 +CVE-2024-53180,0,0,9936795f67063a7be00080a4daa811bad3e072165b84c29dd525aabdfe6c8299,2024-12-27T14:15:25.410000 +CVE-2024-53181,0,0,1d910a5fac81ab70c2bc80599293282e58487c9b2cc66b49d811904931d2678c,2024-12-27T14:15:25.530000 +CVE-2024-53182,0,0,57deb2b0f9765d43be6b01b72902dbaa542a8b34875b345fa1fd825d87234014,2024-12-27T14:15:25.643000 +CVE-2024-53183,0,0,d80088d9fad28542fa0c494e8bfb9e474a24b0a0d75f392ed08627707ef067b6,2024-12-27T14:15:25.743000 +CVE-2024-53184,0,0,b35a5996da91a4a5752cac858cfe900232ac568d2806694f55a63bbc0a20b05c,2024-12-27T14:15:25.853000 +CVE-2024-53185,0,0,7d6a1ce8076983972f50ead8dad9916ea1c7eb74d5df27043c35a3997214b667,2024-12-27T14:15:25.973000 +CVE-2024-53186,0,0,a80a3b595659420e65892034fee7e7f1296073559c709065c48a481ccccd26ed,2024-12-27T14:15:26.083000 +CVE-2024-53187,0,0,3b8e2b3c63b08743a3af88000dc10ee007ce28028c30fb1a3ffa0ba007f32d57,2024-12-27T14:15:26.190000 +CVE-2024-53188,0,0,7c5e52c5dca89510415c4921887892649f4d4f0ed5a99f1fa426f3dfec3a75bf,2024-12-27T14:15:26.297000 +CVE-2024-53189,0,0,9a7da1241b0158608dbe6322ac231951adf3be1a35a02e0ad7875623b35d5d3c,2024-12-27T14:15:26.400000 +CVE-2024-53190,0,0,0c7abd264fdf6182cbda3ea446c078426a68c40bdfcc5a616e05d3ab8be2103e,2024-12-27T14:15:26.530000 +CVE-2024-53191,0,0,9f3e2be41cd8951f650acc6476181cedcef3a07bfa3784ff328d27154a1c8ad1,2024-12-27T14:15:26.657000 +CVE-2024-53192,0,0,82b55e677996936f693bead752bfa00b64721817c8bd0cd373442d66c01b2aae,2024-12-27T14:15:26.780000 +CVE-2024-53193,0,0,7f1fc1c5340318027dc401a11d6ddcb6dea1bbaedfacd964735fbe2488a99035,2024-12-27T14:15:26.897000 +CVE-2024-53194,0,0,1ec95bdf2e4bf7d147f4bdbd646439c7026beac0c9a721ddaf27111cb58df527,2024-12-27T14:15:27.007000 +CVE-2024-53195,0,0,bc3af86ee1a038aedcc53bb0b95acc79960707ddd36ab5c41a7214921081a4ae,2024-12-27T14:15:27.137000 +CVE-2024-53196,0,0,9de19ab8ddd699cf99409a9097fcb6e9c2c94210ee82caa0b9560bf1328678d4,2024-12-27T14:15:27.267000 +CVE-2024-53197,0,0,fe59d07cb24116cd58a786ecb00c31c43a1c121db567204d4acb4ee82831106c,2024-12-27T14:15:27.383000 +CVE-2024-53198,0,0,50851a291b8263cb521128fb5fdb407468666d38c74205e22bc1950d06240a70,2024-12-27T14:15:27.497000 +CVE-2024-53199,0,0,d1b759d3f93a34b1766c5dcc90a1f5c2b0da77bd5ac34188663ea42c6dd44452,2024-12-27T14:15:27.623000 +CVE-2024-53200,0,0,706e56d6ec668c42e8552b131df945c3e55e8ce92b460ab415ab593bf207c955,2024-12-27T14:15:27.733000 +CVE-2024-53201,0,0,445e54f58331e858da6a9be67515ab4756b7b13013307f998fae0a89c1e365e4,2024-12-27T14:15:27.853000 +CVE-2024-53202,0,0,58df05055aa4d8e1dfd3bd40c6caba8471fdb7ccf911981b3c29f29e90b9aa0f,2024-12-27T14:15:27.970000 +CVE-2024-53203,0,0,00ee95081f4d720728a20d604051a9436417279f3989a824bd05dcf06c1dc7b0,2024-12-27T14:15:28.083000 +CVE-2024-53204,0,0,2198ea5bfb878a3a4de8ed022bc2747b2d5ae6bb49f2c1ae8693935c14251ea1,2024-12-27T14:15:28.207000 +CVE-2024-53205,0,0,09873f518c35b17027b41c8da4c506ec6e00539fffca0485b26761c02d9efa81,2024-12-27T14:15:28.340000 +CVE-2024-53206,0,0,04ad97d5f9aaff44f6a29694757da1fc3e7b6c4b499ba0e48afca55872f53db4,2024-12-27T14:15:28.453000 +CVE-2024-53207,0,0,6048f606659d3d870f432449e15815104382cc4cfc674b3ba823395830ac0c61,2024-12-27T14:15:28.563000 +CVE-2024-53208,0,0,6851d1e0f942d33f5323c4b84bf373c05500842a5273f6055f2b2a417d96a999,2024-12-27T14:15:28.677000 +CVE-2024-53209,0,0,511e4191f6b6c74a942ba2f4e2579c92507ffc504e984df2a6b8a9cd82d9abce,2024-12-27T14:15:28.793000 CVE-2024-5321,0,0,0f218b8b6fcc3fc0b4ccef7040ede5ee801dc8e00258e6450bd3f123b6e73ca4,2024-11-21T09:47:25.283000 -CVE-2024-53210,0,1,c94c6489d2b65f1188b3266c10acddcc3409d17ba29dd1a45f8f8b533e0fbf17,2024-12-27T14:15:28.897000 -CVE-2024-53211,0,1,d067c4304379c83ce68dff9f8f0a08899eb4c658c090ffe5581fac165e916ceb,2024-12-27T14:15:29.017000 -CVE-2024-53212,0,1,2644897d0c34e93be5c6fe00a5ad9440f2d08063f9dc7c0d6b1a30e2ecb9b321,2024-12-27T14:15:29.130000 -CVE-2024-53213,0,1,f7056f472aca79cc8487b8c1130ba6afb1e9c5331e2882965b35e66b6f14c8d2,2024-12-27T14:15:29.237000 -CVE-2024-53214,0,1,668d95ec31c6f50a058d97ff262e85c0bf31f0a6048c32b86a6f4f5ff246c934,2024-12-27T14:15:29.337000 -CVE-2024-53215,0,1,632ce427a080d1de83c51c44f700595214395e94f165a0ae3d358e24962a3ed7,2024-12-27T14:15:29.467000 -CVE-2024-53216,0,1,37aaaf0ad7b3950be5fcff0aa727e6185718c0dc8a1e87aadb0ca5fb49b7f4f5,2024-12-27T14:15:29.587000 -CVE-2024-53217,0,1,1849f05baab456874ab550a1edb24d5d38de4e3730aafd2d430a96d8e6317319,2024-12-27T14:15:29.693000 -CVE-2024-53218,0,1,85ecb6190b65fb0a268d4014d6d72a45ad4e5f21a609bedb84d786a87d18a996,2024-12-27T14:15:29.840000 -CVE-2024-53219,0,1,4ab8cbeed47d6f527b64e26417744648a49b766625fa75b2214a56f678d64593,2024-12-27T14:15:29.963000 +CVE-2024-53210,0,0,c94c6489d2b65f1188b3266c10acddcc3409d17ba29dd1a45f8f8b533e0fbf17,2024-12-27T14:15:28.897000 +CVE-2024-53211,0,0,d067c4304379c83ce68dff9f8f0a08899eb4c658c090ffe5581fac165e916ceb,2024-12-27T14:15:29.017000 +CVE-2024-53212,0,0,2644897d0c34e93be5c6fe00a5ad9440f2d08063f9dc7c0d6b1a30e2ecb9b321,2024-12-27T14:15:29.130000 +CVE-2024-53213,0,0,f7056f472aca79cc8487b8c1130ba6afb1e9c5331e2882965b35e66b6f14c8d2,2024-12-27T14:15:29.237000 +CVE-2024-53214,0,0,668d95ec31c6f50a058d97ff262e85c0bf31f0a6048c32b86a6f4f5ff246c934,2024-12-27T14:15:29.337000 +CVE-2024-53215,0,0,632ce427a080d1de83c51c44f700595214395e94f165a0ae3d358e24962a3ed7,2024-12-27T14:15:29.467000 +CVE-2024-53216,0,0,37aaaf0ad7b3950be5fcff0aa727e6185718c0dc8a1e87aadb0ca5fb49b7f4f5,2024-12-27T14:15:29.587000 +CVE-2024-53217,0,0,1849f05baab456874ab550a1edb24d5d38de4e3730aafd2d430a96d8e6317319,2024-12-27T14:15:29.693000 +CVE-2024-53218,0,0,85ecb6190b65fb0a268d4014d6d72a45ad4e5f21a609bedb84d786a87d18a996,2024-12-27T14:15:29.840000 +CVE-2024-53219,0,0,4ab8cbeed47d6f527b64e26417744648a49b766625fa75b2214a56f678d64593,2024-12-27T14:15:29.963000 CVE-2024-5322,0,0,6e9032fa3deabc9be71dae1989b7f0a781e1608a9b8c8f048902e90e4caef6d4,2024-11-21T09:47:25.413000 -CVE-2024-53220,0,1,8ce57b288b499822a34c1b841fc6556dea1c43b8855ebfd656781390fdd59e28,2024-12-27T14:15:30.077000 -CVE-2024-53221,0,1,cb60bb3859eb2276146edf53878302474d084cb064bd29d56b5b03837a409d9d,2024-12-27T14:15:30.190000 -CVE-2024-53222,0,1,03bf13bf7516074626ae68f42aee935e76bfb9a100d0587fee746b48fb784868,2024-12-27T14:15:30.327000 -CVE-2024-53223,0,1,cd225ced0c86db422da210dcb7a69fab1424d91eab5a8bb669129447f04e05a1,2024-12-27T14:15:30.453000 -CVE-2024-53224,0,1,f6140e4e71eb7358d43334397291fd24debbbdd1d328fa7d2512866f91ab00ba,2024-12-27T14:15:30.583000 -CVE-2024-53225,0,1,a545d762f2550e2c90a23d42ceef803172ed3bd1e991e4ff2532dcae1fdbf402,2024-12-27T14:15:30.687000 -CVE-2024-53226,0,1,18aa6412b0047fae5ea21a1f9b4160e9c63f72a68ce01a7a5b4eaf7399dd7779,2024-12-27T14:15:30.800000 -CVE-2024-53227,0,1,8e697e7a3533ac511789b7aee16668e886bd1d3764ed36f07e6b57a821677637,2024-12-27T14:15:30.937000 -CVE-2024-53228,0,1,8403c240f6e2862a40b1d58f0229d2e83bd886a39b2e5a6ae66398dc291fe1ce,2024-12-27T14:15:31.057000 -CVE-2024-53229,0,1,248d346e9e70fae6f46a36bc030fe079791310473484aab7bba30d24b6246da5,2024-12-27T14:15:31.163000 -CVE-2024-53230,0,1,9af4e4c1be8a0e588346bb21c32edeb70f9ed7c0f0c5eb4248f944d6c3b4b859,2024-12-27T14:15:31.290000 -CVE-2024-53231,0,1,8fbdeb4c3e278a14d7f5f4645f62ac7f1d58733d55667df265841d3e9217d803,2024-12-27T14:15:31.390000 -CVE-2024-53232,0,1,f10f5871b2f2555752436da1ef3e6b7f27d232ac7f3b4f3b54a087b22d1042cf,2024-12-27T14:15:31.510000 -CVE-2024-53233,0,1,eb578136d314e70bda0954ff6aefb0206fc53047017ff955b2961d4f71ea8a89,2024-12-27T14:15:31.630000 -CVE-2024-53234,0,1,2630e99cca5966de98f8e9169c3517b79937cac9d0f66ab3d6f8226afb20a415,2024-12-27T14:15:31.783000 -CVE-2024-53235,0,1,89dac1035677d92fa8c61bcd38ffb2487cbdd36d22a36b568e3e4a19d9d273fa,2024-12-27T14:15:31.900000 -CVE-2024-53236,0,1,9b6dba9cab809114d7deb499e577cb4c8d9d58ac4a7c45ff325f35f4a07e12a7,2024-12-27T14:15:32.013000 -CVE-2024-53237,0,1,af92d88c44b0f63880c28d966bd54aeb1a603ab158ebb3dcb98f78ff99455ee8,2024-12-27T14:15:32.130000 -CVE-2024-53238,0,1,896b97fb85391c0e44c9ca2db3fdf27c5fcec06e734894d34418368ec36e6be4,2024-12-27T14:15:32.253000 -CVE-2024-53239,0,1,1a9fc13dfdb5d1c4b56115688e90ac13bc766484588db9f796917ea9658148fc,2024-12-27T14:15:32.373000 +CVE-2024-53220,0,0,8ce57b288b499822a34c1b841fc6556dea1c43b8855ebfd656781390fdd59e28,2024-12-27T14:15:30.077000 +CVE-2024-53221,0,0,cb60bb3859eb2276146edf53878302474d084cb064bd29d56b5b03837a409d9d,2024-12-27T14:15:30.190000 +CVE-2024-53222,0,0,03bf13bf7516074626ae68f42aee935e76bfb9a100d0587fee746b48fb784868,2024-12-27T14:15:30.327000 +CVE-2024-53223,0,0,cd225ced0c86db422da210dcb7a69fab1424d91eab5a8bb669129447f04e05a1,2024-12-27T14:15:30.453000 +CVE-2024-53224,0,0,f6140e4e71eb7358d43334397291fd24debbbdd1d328fa7d2512866f91ab00ba,2024-12-27T14:15:30.583000 +CVE-2024-53225,0,0,a545d762f2550e2c90a23d42ceef803172ed3bd1e991e4ff2532dcae1fdbf402,2024-12-27T14:15:30.687000 +CVE-2024-53226,0,0,18aa6412b0047fae5ea21a1f9b4160e9c63f72a68ce01a7a5b4eaf7399dd7779,2024-12-27T14:15:30.800000 +CVE-2024-53227,0,0,8e697e7a3533ac511789b7aee16668e886bd1d3764ed36f07e6b57a821677637,2024-12-27T14:15:30.937000 +CVE-2024-53228,0,0,8403c240f6e2862a40b1d58f0229d2e83bd886a39b2e5a6ae66398dc291fe1ce,2024-12-27T14:15:31.057000 +CVE-2024-53229,0,0,248d346e9e70fae6f46a36bc030fe079791310473484aab7bba30d24b6246da5,2024-12-27T14:15:31.163000 +CVE-2024-53230,0,0,9af4e4c1be8a0e588346bb21c32edeb70f9ed7c0f0c5eb4248f944d6c3b4b859,2024-12-27T14:15:31.290000 +CVE-2024-53231,0,0,8fbdeb4c3e278a14d7f5f4645f62ac7f1d58733d55667df265841d3e9217d803,2024-12-27T14:15:31.390000 +CVE-2024-53232,0,0,f10f5871b2f2555752436da1ef3e6b7f27d232ac7f3b4f3b54a087b22d1042cf,2024-12-27T14:15:31.510000 +CVE-2024-53233,0,0,eb578136d314e70bda0954ff6aefb0206fc53047017ff955b2961d4f71ea8a89,2024-12-27T14:15:31.630000 +CVE-2024-53234,0,0,2630e99cca5966de98f8e9169c3517b79937cac9d0f66ab3d6f8226afb20a415,2024-12-27T14:15:31.783000 +CVE-2024-53235,0,0,89dac1035677d92fa8c61bcd38ffb2487cbdd36d22a36b568e3e4a19d9d273fa,2024-12-27T14:15:31.900000 +CVE-2024-53236,0,0,9b6dba9cab809114d7deb499e577cb4c8d9d58ac4a7c45ff325f35f4a07e12a7,2024-12-27T14:15:32.013000 +CVE-2024-53237,0,0,af92d88c44b0f63880c28d966bd54aeb1a603ab158ebb3dcb98f78ff99455ee8,2024-12-27T14:15:32.130000 +CVE-2024-53238,0,0,896b97fb85391c0e44c9ca2db3fdf27c5fcec06e734894d34418368ec36e6be4,2024-12-27T14:15:32.253000 +CVE-2024-53239,0,0,1a9fc13dfdb5d1c4b56115688e90ac13bc766484588db9f796917ea9658148fc,2024-12-27T14:15:32.373000 CVE-2024-5324,0,0,616d1ba80af339308061f2c79fb4da68886ab2b91b97eb35403d14df6efb4acc,2024-11-21T09:47:25.537000 -CVE-2024-53240,0,1,9b22f872478d25b1b8d5510910ebb2d032d63f29cc9ff7aa44552f79bec6df78,2024-12-24T10:15:06.460000 -CVE-2024-53241,0,1,e0a7f81b93fae72ba3c3e1c22d325444e6c4f06d9da18ac676475905266413bf,2024-12-24T10:15:06.640000 +CVE-2024-53240,0,0,9b22f872478d25b1b8d5510910ebb2d032d63f29cc9ff7aa44552f79bec6df78,2024-12-24T10:15:06.460000 +CVE-2024-53241,0,0,e0a7f81b93fae72ba3c3e1c22d325444e6c4f06d9da18ac676475905266413bf,2024-12-24T10:15:06.640000 CVE-2024-53242,0,0,bfcd83cfb5068348e4b0b254067e4992bd35af5c9120fcbf4b785e99c4fb6a44,2024-12-10T14:30:46.700000 CVE-2024-53243,0,0,0055f373ee76668c96d6bfcf8a6f00835a4bd98d186934410e0656653ee7c808,2024-12-10T18:15:41.093000 CVE-2024-53244,0,0,314d52ddee68b7d194db67c48301dcf21a10bd6aaea8b99e26bb6f18d015b1d7,2024-12-10T18:15:41.243000 @@ -269984,7 +269988,7 @@ CVE-2024-5325,0,0,6fb157711d80f391f873772a3be62fe029a107c4c82e0f59ae798d9b15b764 CVE-2024-53253,0,0,e465b741e355f1ce9ba45867c01a177432bba9be4e62dbf601e6676bd13fe6f1,2024-11-22T20:15:09.210000 CVE-2024-53254,0,0,ee53e9b703f27318442647deb86c75e2def0aedf5170eb37f9fbf3bd5e2537ab,2024-11-27T18:15:18.060000 CVE-2024-53255,0,0,4f8f693c86b784e50185e0ac77368697fd42f0026df125f0acc79ced1bae50f8,2024-11-25T19:15:11.760000 -CVE-2024-53256,0,1,d7c358a91450801a3716fa7031b56de545da6956d9825f20f5c493c2c1fea97f,2024-12-23T16:15:06.797000 +CVE-2024-53256,0,0,d7c358a91450801a3716fa7031b56de545da6956d9825f20f5c493c2c1fea97f,2024-12-23T16:15:06.797000 CVE-2024-53257,0,0,c8d1de87259e490ee111ec0f7908246ec5f0443069b8812ed523eb3cec1890f5,2024-12-03T16:15:23.693000 CVE-2024-53258,0,0,0ff710893a332482279b237f0f62e8fa897b65a149f50117263b32d6496e67d6,2024-11-25T20:15:10.030000 CVE-2024-53259,0,0,d252c3bc73ffa96a99c76ffc304ef86875b1c8098e2b798281e0f4953d2dfb0b,2024-12-02T17:15:12.767000 @@ -270002,8 +270006,8 @@ CVE-2024-53271,0,0,bf343792418ea9791cab65636364e42817a58c9fbdd6d31284460cca28c34 CVE-2024-53272,0,0,f3ae5c3af00a8a1ede971886e8407e0fd8e6e8ff1a7606066ce068e53ea18328,2024-12-12T02:15:28.670000 CVE-2024-53273,0,0,4be201cb4a2a2818369414ac4a638086038f7b2129c8882fb2f8ed84d4b3ca40,2024-12-12T02:15:28.813000 CVE-2024-53274,0,0,1b082934bf5e9b4005ba0f77ebbc282458901418112daa847bcdad246d3a28e8,2024-12-12T02:15:28.940000 -CVE-2024-53275,0,1,c109163207090e239ba3bb162b134558c4e7d58d599431c7e2f0fd7649f229c2,2024-12-24T02:15:06.037000 -CVE-2024-53276,0,1,8ebdeccd872ef8e8a05221a3a75985676351c6f58ee87f0d565b069799f621d9,2024-12-24T02:15:06.207000 +CVE-2024-53275,0,0,c109163207090e239ba3bb162b134558c4e7d58d599431c7e2f0fd7649f229c2,2024-12-24T02:15:06.037000 +CVE-2024-53276,0,0,8ebdeccd872ef8e8a05221a3a75985676351c6f58ee87f0d565b069799f621d9,2024-12-24T02:15:06.207000 CVE-2024-53278,0,0,6f30b711eaa2519505a8ae7e3cc5077447b747b2c4a9b5a5e0658f524894f224,2024-11-26T05:15:10.563000 CVE-2024-53279,0,0,44033b042ffed7a89d7ff23520a85cac4516e857c657f0452265be9252a09d8c,2024-12-09T04:15:04.477000 CVE-2024-5328,0,0,8c7cab73e73336a340952a9318c322c99389e6514b1340a59b208cd9ecb39030,2024-11-21T09:47:25.977000 @@ -270016,7 +270020,7 @@ CVE-2024-53285,0,0,c2ecada22121f7b17c10fd447456e68801df7cd8946752141828b9091e6bc CVE-2024-53289,0,0,8569657d296d8056ead91ae269679fae58808070b2f82927c0ce8aea97673a55,2024-12-11T08:15:06.010000 CVE-2024-5329,0,0,daffb0d0cde1b0a7abdef85d122cb231171a58845d7b7cc2d00de14c5f127b92,2024-11-21T09:47:26.100000 CVE-2024-53290,0,0,08e0a042eea6dcb1196f79e060fe5af8f554fba59cbaa553b3654d405551bc5e,2024-12-11T08:15:06.250000 -CVE-2024-53291,0,1,299274b06c39662182dee6f00f076d1e8ae9ce7179d7ff55da229649e130d512,2024-12-25T15:15:07.673000 +CVE-2024-53291,0,0,299274b06c39662182dee6f00f076d1e8ae9ce7179d7ff55da229649e130d512,2024-12-25T15:15:07.673000 CVE-2024-53292,0,0,67896e5cb823d0bbe120641ca2bcb7973e9580249f1b4ecda20948602273ce08,2024-12-11T08:15:06.423000 CVE-2024-5330,0,0,d644a32144d291678dd5bb7f21b934bb851a049e1a1dcad7ed14bbc2171615fb,2024-11-21T22:46:26.800000 CVE-2024-5331,0,0,ad9f3e021008e1f906a9999a71be6645de37906a8f88b5de79caa7d877855b39,2024-11-21T23:07:26.067000 @@ -270052,7 +270056,7 @@ CVE-2024-53450,0,0,35c5f2872561bc157223093101834ca44cd8e03e4dad5a58a6584da3319ab CVE-2024-53457,0,0,2a9d6ff9530514e1b1118f6cfb8ea3e80f964c7759c5b6fc65af26bdd6a25cf5,2024-12-10T18:15:41.873000 CVE-2024-53459,0,0,5f9e5f3a8b33fbe02bdd059bb8fe15cb2eeacdc4f602dd12944ee928044f080b,2024-12-02T18:15:11.123000 CVE-2024-5346,0,0,835e1b7230e6e33db8d8cf7bc9b64a0aa9f43b5b6335773933376ca9c2372d0c,2024-11-21T09:47:28 -CVE-2024-5347,0,1,de874d6aa2a2a8b66720e1c81529adf22617cbfacec3535c9a6e8a145e10f5bb,2024-11-21T09:47:28.127000 +CVE-2024-5347,0,0,de874d6aa2a2a8b66720e1c81529adf22617cbfacec3535c9a6e8a145e10f5bb,2024-11-21T09:47:28.127000 CVE-2024-53470,0,0,7e717d458d3e971476fce58f4e759acfb3653594788d9bb4f7ef6a8cad1dbc8b,2024-12-10T22:15:25.010000 CVE-2024-53471,0,0,dea70dfafbf7c115f6b9fc5aab8fa383b86b6c8d65d06c11e3049e5b3d3b885e,2024-12-10T22:15:25.277000 CVE-2024-53472,0,0,f62f01117567dfa980810b663addc9d4b9e324fc111266531f31ef2f0fb28372,2024-12-11T17:15:19.720000 @@ -270086,7 +270090,7 @@ CVE-2024-53564,0,0,bf61935418f5f92f32cd62964e032ec47360caecda9e24bdf2d4ee2ea5631 CVE-2024-53566,0,0,fc369a1b56664965996271c6928e1c8e2a064ca2d4eb527d8b2effd8b48ca032,2024-12-02T18:15:11.500000 CVE-2024-5357,0,0,9057606a4938c9bbcd6685626eec47e410331b31cc1665fb8c9e75b9a990e3a5,2024-11-21T09:47:29.400000 CVE-2024-5358,0,0,ba9d3d6f584bd09e4f2a4dbb07d0235a0771fbffd077ecd2b7b801a3c6466c2b,2024-11-21T09:47:29.543000 -CVE-2024-53580,0,1,4974a8efcc09b4450fc7437135e860a6fb28756d579de96d571d9d9c01680d9c,2024-12-18T23:15:17.010000 +CVE-2024-53580,0,0,4974a8efcc09b4450fc7437135e860a6fb28756d579de96d571d9d9c01680d9c,2024-12-18T23:15:17.010000 CVE-2024-53589,0,0,728322b8c5b51205676d46003289ad227ccda2e910c9140fa8921fafd791e832,2024-12-11T17:15:20.233000 CVE-2024-5359,0,0,a1926c7cffc0ddd7cf732ce221c5b773e4f3ba3b6110f8717338c32417e29d1e,2024-11-21T09:47:29.680000 CVE-2024-53597,0,0,438026e14ae09726543276b1bb70c22feed1a3a736c09b864ce876954f4f80b7,2024-11-27T21:15:08.170000 @@ -270224,7 +270228,7 @@ CVE-2024-53797,0,0,0f15663ed81f303c311eda4c1e4733f8c9b6c22597eba45aad68c515136db CVE-2024-53798,0,0,dd15d9db7be990295567f0511fa2c3e51a57e6a70e8f9db78d34a77a51f00ebd,2024-12-09T13:15:40.930000 CVE-2024-53799,0,0,783da60a33ccbce78617be33a3c476d287119720767ee98d4405ce9d100a841c,2024-12-06T14:15:22.170000 CVE-2024-5380,0,0,226318c98a74a19f1dd2a14061de91ef6b8613a700730137544bc16df39ee24e,2024-11-21T09:47:32.550000 -CVE-2024-53801,0,1,94bde297cc2eef951bc9e8d66d3d26a93b5e79f18c7ae9de872b0a80bde93680,2024-12-06T14:15:22.303000 +CVE-2024-53801,0,0,94bde297cc2eef951bc9e8d66d3d26a93b5e79f18c7ae9de872b0a80bde93680,2024-12-06T14:15:22.303000 CVE-2024-53802,0,0,d38c12f04c4095c1a6ac4f4dc30d15b9305c85ea7eb04aa1ddfb5bdeec10087f,2024-12-06T14:15:22.430000 CVE-2024-53803,0,0,3ee8313ec2c5826e6c44093bf2e19288a4ab5e01b17ba7838c8e2683c5a34992,2024-12-06T14:15:22.567000 CVE-2024-53804,0,0,c64f2291c3e202809c8bf90598d4a2a0d324c8b22742806eb77826f9e995a47d,2024-12-06T14:15:22.697000 @@ -270263,7 +270267,7 @@ CVE-2024-53847,0,0,3b1f21e31c7d410b806b748fdc112c9b3fd2de8e6f332be9be109af6dd942 CVE-2024-53848,0,0,5d7406bf40d4383800e1de0c70eb6032691db24ded6c883df8d312fa0222f375,2024-11-29T19:15:09.290000 CVE-2024-53849,0,0,f7fd156ba960e1400032bcd2a440eb2ecbbd580ba41ebb3240bf91e42f2c7ef6,2024-11-27T00:15:18.223000 CVE-2024-5385,0,0,fa21eaac1ccc1dd83453f73d0429f6b092a76879b602ed8821e28b1a64ccc66d,2024-11-21T09:47:33.243000 -CVE-2024-53850,0,1,9c1b85f2e0c9e4a6a9ee011c50c5775ee8cba8a99cf9803680dafca4d81c52d4,2024-12-26T22:15:16.373000 +CVE-2024-53850,0,0,9c1b85f2e0c9e4a6a9ee011c50c5775ee8cba8a99cf9803680dafca4d81c52d4,2024-12-26T22:15:16.373000 CVE-2024-53855,0,0,dd3ea65b274a6507459e81e4f9ff698173afb5798aaa47c5c658783336d2ea0f,2024-11-27T19:15:33.563000 CVE-2024-53856,0,0,d77350d79c13ffba33e17939c04869d767b27648ee4c25fe3529c0b3250035fe,2024-12-05T16:15:26.237000 CVE-2024-53857,0,0,3a14a169c4ddb5115a7dce43c38c55cd1de16f9407cd80c9b2efbf2e14145355,2024-12-05T16:15:26.393000 @@ -270322,7 +270326,7 @@ CVE-2024-53958,0,0,e4f482e2a03eae216a10399e99f654a343bd239d8a996661687745f01455a CVE-2024-53959,0,0,68036dd248b75f87e5f3d9391181f98f189af951a522aae2a41316aec0dfe235,2024-12-13T17:50:13.643000 CVE-2024-5396,0,0,a2e12a462b12b592c06259ea229afce64d9cb2b529021eb0ae1f63c97dd38d23,2024-11-21T09:47:34.430000 CVE-2024-53960,0,0,980ae01bf410da0473069e1a3eb7a3f001cc1d8a12dcc0d46a5730cb7c2b0449,2024-12-13T17:50:01.533000 -CVE-2024-53961,0,1,9476593ad781206d835ddd97d7ad8f5f64796abb2b22390811ef79dd9710b498,2024-12-23T21:15:05.820000 +CVE-2024-53961,0,0,9476593ad781206d835ddd97d7ad8f5f64796abb2b22390811ef79dd9710b498,2024-12-23T21:15:05.820000 CVE-2024-5397,0,0,1c1b9f46c7fae3545f6c6bff25b88c782d3838975abd0364f3776c48ef8d8b3f,2024-11-21T09:47:34.563000 CVE-2024-53975,0,0,1c6eb06597883327a72f325fc0f751cbd0dc5c99b87a33d8b2ef4784e7416fa6,2024-11-27T15:15:26.923000 CVE-2024-53976,0,0,e0e34654e2920917adcad83ccc486a90e5a6d39da581d67f84c5bbc103fd6b7b,2024-11-26T16:15:21.430000 @@ -270340,7 +270344,7 @@ CVE-2024-53988,0,0,a1f5085161f2bc843bee5bef37cd649ecffdea3019848c5ef89226b8f9607 CVE-2024-53989,0,0,eecad75fcc92706c25a1013d61a97d57999aa512db7f846fb1d59f87db4b95e8,2024-12-02T22:15:11.740000 CVE-2024-5399,0,0,288e52e14a6c0d307abe51f4547e4c97fb8609187689201d5c80525711bdfe9f,2024-11-21T09:47:34.720000 CVE-2024-53990,0,0,c12d8d6491761b84e3c9cbf6d8d0ec68eb0e2a55a4d29316acb646b0bf606b88,2024-12-02T18:15:11.753000 -CVE-2024-53991,0,1,1aa3d39cfb5149ae5d3c6a1fbecf948ce6ac704feca22e25e4683b08ebe298d4,2024-12-19T20:15:07.670000 +CVE-2024-53991,0,0,1aa3d39cfb5149ae5d3c6a1fbecf948ce6ac704feca22e25e4683b08ebe298d4,2024-12-19T20:15:07.670000 CVE-2024-53992,0,0,0b3a35495bb74067a0d76912041d2b5ea6535fc009d5110d24df3f489d2b8ff8,2024-12-02T17:15:14.113000 CVE-2024-53999,0,0,9f5b40515f60aea6e9321651c1e98cb4d03b442ece2375483b9e36332d7840ba,2024-12-03T16:15:24.250000 CVE-2024-5400,0,0,fa1089745765c8c92c3b698eeb8bc3e2fdf4bae4a68ce66e55e2111c1b051015,2024-11-21T09:47:34.830000 @@ -270351,7 +270355,7 @@ CVE-2024-54003,0,0,b632b439005206974a2b4ec6ab08a78e134e0c09d892996aec7289d7221f0 CVE-2024-54004,0,0,5d94a9bc2fe383b10883d5f21fb711b04368ee28bef8377081c80a039d1c1dee,2024-11-27T19:15:33.723000 CVE-2024-54005,0,0,a1140344f7f7dfc4d3d4467b796a2fa8133c201f3d329efe99a74d57c08e17e6,2024-12-10T14:30:47.037000 CVE-2024-54008,0,0,eea0fea8f522a304d841eaa6b0b75d4fade41407f80f4626ca71a3072a5c233d,2024-12-11T14:15:19.713000 -CVE-2024-54009,0,1,57a4bb8c66b26b4000e58cbef542e2f0e67be86fc478ee09e8a3296c8cd7f828,2024-12-19T23:15:06.887000 +CVE-2024-54009,0,0,57a4bb8c66b26b4000e58cbef542e2f0e67be86fc478ee09e8a3296c8cd7f828,2024-12-19T23:15:06.887000 CVE-2024-54014,0,0,fef0a2723f6d0eb99b08285b0e1281168729dd64327291d1bbdb15f503c04c5e,2024-12-05T03:15:14.530000 CVE-2024-5402,0,0,369141076231aa822f3b7e1a9c4a08753a10cb13fa106f65751574195737991f,2024-11-21T09:47:34.947000 CVE-2024-5403,0,0,f4e58d907f2a672c85e38960e3074ec1cb3261646ec2ccae3d1a32d0c95159be,2024-11-21T09:47:35.097000 @@ -270378,7 +270382,7 @@ CVE-2024-54051,0,0,3a9b3ab110d43a5a43f2119d4ad99971d223dd6716849a13bc9d084152928 CVE-2024-5406,0,0,5db0f501f7c712d4bcce798425460b3472165eeef82fd225689429d234120e5b,2024-11-21T09:47:35.457000 CVE-2024-5407,0,0,e082637321598f3dc8c3c9e1760b81a1e1197c4d13cd58fed3245c37f0bb71c9,2024-11-21T09:47:35.567000 CVE-2024-5408,0,0,0b23a712a85d13fef48f02294d854672174790bd624dfee1416450ccef66434a,2024-11-21T09:47:35.690000 -CVE-2024-54082,0,1,65aa9ae45e1268a98d7772f17453032df41f59a165b23f820cdeaede4b477a68,2024-12-23T01:15:07.840000 +CVE-2024-54082,0,0,65aa9ae45e1268a98d7772f17453032df41f59a165b23f820cdeaede4b477a68,2024-12-23T01:15:07.840000 CVE-2024-54083,0,0,5fd9cfa9d541ec1d140263f1195469b624b1e1b6173ea5643199f37a0fe69372,2024-12-16T08:15:05.317000 CVE-2024-5409,0,0,f7df79bf8c405f523130badde3800a80499e2a2f05cefac143617aad785ef5de,2024-11-21T09:47:35.810000 CVE-2024-54091,0,0,dc5c73da9eed4ea1b769bbbff881c5fabd4f746f0337a6f741715e6c55e58677,2024-12-12T14:15:22.953000 @@ -270436,10 +270440,10 @@ CVE-2024-54140,0,0,e331d2ac3dbd3b8a53d43f4b62020140bfe310c3ed6fc6689e9e07dc1c045 CVE-2024-54141,0,0,03f51d6625a463b05e77ba75622f0e1fc489bf2648bf55da8aa1a94f754ed277,2024-12-06T15:15:09.530000 CVE-2024-54143,0,0,39896e76381b970ed0c53caca39df9efa5206ded9e17479626eb381c775f3554,2024-12-06T17:15:12.687000 CVE-2024-54147,0,0,31061631720e65f385fd359d47a289e6f20b86f9fad882040f751c79c06fbc19,2024-12-09T19:15:14.513000 -CVE-2024-54148,0,1,520bd3c53bd8e84d8ecad70130ff9860bb292c1254f0bc8ea386248ebe729c70,2024-12-24T02:15:06.410000 +CVE-2024-54148,0,0,520bd3c53bd8e84d8ecad70130ff9860bb292c1254f0bc8ea386248ebe729c70,2024-12-24T02:15:06.410000 CVE-2024-54149,0,0,9e6d58019e13dfe4168259b606ef42fa170a7f5d925476003c46ba8914519715,2024-12-09T21:15:08.600000 CVE-2024-5415,0,0,74eb25978de9e4a46066392a5c5808fd8612c02bf2d68d6ca3b049d5a2727bf3,2024-11-21T09:47:36.587000 -CVE-2024-54150,0,1,bdc877ddde3b0db1921133313a7661f100f303794a2ec1f20620588ab9873b9e,2024-12-20T18:15:29.847000 +CVE-2024-54150,0,0,bdc877ddde3b0db1921133313a7661f100f303794a2ec1f20620588ab9873b9e,2024-12-20T18:15:29.847000 CVE-2024-54151,0,0,783d6d59d625f0bdd386ea3afbe7da13ff4dd113b20f53b68a2b065516a078c2,2024-12-10T18:15:42.663000 CVE-2024-54152,0,0,64d47547e5307ed80a7f425b825ed1812b96ec6e10500fe8d7bfb0506a4a9529,2024-12-10T16:15:23.947000 CVE-2024-54153,0,0,c29012def2c5ac24434214b7603f1646c45a2cdd2239c37ce825446301614236,2024-12-04T12:15:19.853000 @@ -270521,7 +270525,7 @@ CVE-2024-54261,0,0,5352ee7590aa7abcc1191a751ff3624b070d86f69e57a3db157de2e7b4ef2 CVE-2024-54262,0,0,b1455d05bf98faaae40cbb5ae73c8a069df39dcdd5702501d93523a3217d456f,2024-12-13T15:15:30.347000 CVE-2024-54264,0,0,2917a24f44b5b5eb07fa8f3cbdd137898237078cf524d5d0f6a7ca94dd76141d,2024-12-13T15:15:30.490000 CVE-2024-54265,0,0,8b0241677d815a86c6e5c36435ae0e422966edb1ca23130a4486607e789a30ea,2024-12-13T15:15:30.627000 -CVE-2024-54266,0,1,d39039a4efec2c4bb03a14a66e28d5b139ce625cd543bff73d2539818dcc5fd1,2024-12-13T15:15:30.767000 +CVE-2024-54266,0,0,d39039a4efec2c4bb03a14a66e28d5b139ce625cd543bff73d2539818dcc5fd1,2024-12-13T15:15:30.767000 CVE-2024-54267,0,0,76f7008cb7e3a38e8545f73bbc644c092c440137c92b5ce9caceadf7f166993c,2024-12-13T15:15:30.923000 CVE-2024-54268,0,0,2ce0a46606ea8570aabcf0f5ef556af89297e04399b9637bbdfc8644e181a39a,2024-12-13T15:15:31.080000 CVE-2024-54269,0,0,80ac095d31433aafabf7debefee962a6f6c2eac87daa457c3fe90f17fcc9678f,2024-12-11T10:15:07.790000 @@ -270644,7 +270648,7 @@ CVE-2024-54379,0,0,16a50aac9a81680417d12ecce6a04daaadbbc13793c010d89d4fd975b005c CVE-2024-5438,0,0,ffa2cf18257657249bf4324d169209d5b77afdfcf36ba5cbe26b4a5e29aa156e,2024-11-21T09:47:41.163000 CVE-2024-54380,0,0,4efb6eedb1f7a631f15aeb34a01cef94ed5b1d0cac872f478c68e429940567ec,2024-12-16T15:15:12.123000 CVE-2024-54381,0,0,b624021adc9f877c5bf65ba0a9f9f00d42a1d908d3acdaab0d6e177c085085db,2024-12-18T19:15:11.320000 -CVE-2024-54382,0,1,822ab1c8c9fc5753ede8ceaa193b4959d01c905c3a74274a660af7a6ce63706e,2024-12-16T15:15:12.313000 +CVE-2024-54382,0,0,822ab1c8c9fc5753ede8ceaa193b4959d01c905c3a74274a660af7a6ce63706e,2024-12-16T15:15:12.313000 CVE-2024-54383,0,0,d9bfedfc2e8a2efef14a6e748090631d27224f3d58b269d30f5ce133ddb37aa1,2024-12-18T19:15:11.467000 CVE-2024-54384,0,0,f30b61b2ceda0ddf4db488bacd44d3ce31f793022483536b90f9936711f035ee,2024-12-16T15:15:12.497000 CVE-2024-54385,0,0,4c9245e744e6a17a20469e5e23858f5ad7d2906ffb71b966d06957db234901d6,2024-12-16T15:15:12.653000 @@ -270715,8 +270719,8 @@ CVE-2024-5445,0,0,868cf662746874f2c335da1d583d2882ec8b61a1e57de341d372842bb0244e CVE-2024-54450,0,0,aabb18820136b7c039cd7c034c7f73bb4fbf564b47289185c90837686625b797,2024-12-28T19:15:07.103000 CVE-2024-54451,0,0,eb5dc636c5bdd52381b7fa77adc3a2623336dbdd2148286dff7294e8af2d17f3,2024-12-28T19:15:07.340000 CVE-2024-54452,0,0,580ca4477632f0f9b88f16b8293e24b9d00dfbf3c0e7ff0a9b0468914ad431d2,2024-12-28T19:15:07.570000 -CVE-2024-54453,0,1,d216e34a64ef0897ce396a51727a5ca9fa0c011665a0ca7db56572a75cd24a04,2024-12-27T20:15:23.670000 -CVE-2024-54454,0,1,938882d1e7b8eb8a8f3b674f566de0348bbbb1cbc6fc905254e9fb631b38d349,2024-12-27T20:15:23.777000 +CVE-2024-54453,0,0,d216e34a64ef0897ce396a51727a5ca9fa0c011665a0ca7db56572a75cd24a04,2024-12-27T20:15:23.670000 +CVE-2024-54454,0,0,938882d1e7b8eb8a8f3b674f566de0348bbbb1cbc6fc905254e9fb631b38d349,2024-12-27T20:15:23.777000 CVE-2024-54457,0,0,da0353a7ec7d859fd477580e7c54e31a24aeea86ab2c2ac2e00b7a1eda59c2cf,2024-12-18T07:15:08.377000 CVE-2024-54465,0,0,3f87a539a20fcac13fcbeaaced058bbe0bd71776e4b4a361d00304853bb61a99,2024-12-16T18:15:11.023000 CVE-2024-54466,0,0,cde2c633b064403c3330cf4e329fab2afdda24c70189b50f9e401743db80aa51,2024-12-18T17:59:28.667000 @@ -270733,7 +270737,7 @@ CVE-2024-54486,0,0,5df005d0d8864aa5a133b3a90c1c09a871b54e236cb0257a1e40ecfc6e05f CVE-2024-54489,0,0,1ce8b5ab65a55735f38feb96fae54ecbe9c5aa5b683277170ac859678b8dcc0a,2024-12-13T19:15:09.570000 CVE-2024-5449,0,0,1d8d63580d1cb9064d797bded58f9169ad76c503e92c814880090cdd281d631c,2024-11-21T09:47:42.400000 CVE-2024-54490,0,0,2c61af9f099ad6e59b9a01082060a877b296ae3dacfdcd653badbfc16c369658,2024-12-19T15:27:32.170000 -CVE-2024-54491,0,1,195da49ba5755bf027e92d47b8bdd6952fc64d77a018ab69cbf732bba7b4ff5a,2024-12-20T19:15:08.100000 +CVE-2024-54491,0,0,195da49ba5755bf027e92d47b8bdd6952fc64d77a018ab69cbf732bba7b4ff5a,2024-12-20T19:15:08.100000 CVE-2024-54492,0,0,85af0b7e8310e62bdbb661f9396591c8a16f77bd78856ca16684e2e3405868de,2024-12-19T15:36:15.687000 CVE-2024-54493,0,0,fa153b7b9aa4539638e8a2a5a8a0f6bc0ba6e98aa0e9ed776ffdda5b5b98dbb4,2024-12-13T18:30:16.170000 CVE-2024-54494,0,0,ad0ca4adae0115148142da0f4fc562e3313919e91e70297d0cc4e22d056236b8,2024-12-16T19:15:08.730000 @@ -270762,7 +270766,7 @@ CVE-2024-54529,0,0,be90cc5d5d809d1a3746b39c45f75d946f866e9a1f3852b3648566e8b40f1 CVE-2024-5453,0,0,a2ec805a779750f157f5864949edd755631f777b8533cba1597f48b2163330b0,2024-11-21T09:47:42.923000 CVE-2024-54531,0,0,4ac4afc6f09e7ffcf7b8ffd70d60f30d481febc6558e33c0b30a021721851ee6,2024-12-16T21:15:08.113000 CVE-2024-54534,0,0,0a85dec86735f55fea4f61a67c35ec7283b453bf2b186b2f2a85ccae12df64e3,2024-12-13T19:15:09.890000 -CVE-2024-54538,0,1,8160c71ca4cc7d600146da5437acc9cf8892abdd5c1535d3b9facbf432f9c367,2024-12-20T18:15:30.117000 +CVE-2024-54538,0,0,8160c71ca4cc7d600146da5437acc9cf8892abdd5c1535d3b9facbf432f9c367,2024-12-20T18:15:30.117000 CVE-2024-5455,0,0,bb7f0660a3d41dc609cc2469cc15470bc23e52876e20e5d8aaba4695f97fb58a,2024-11-21T09:47:43.050000 CVE-2024-5456,0,0,3a1546469deeff993eb12e81bd13a91014bb8b4c59bc306c05d9d1bfeb03ccf5,2024-11-21T09:47:43.173000 CVE-2024-5457,0,0,5c67880d08a73805d7cd1c17b384d326fd43c5a8887de09123f9750f9092dc92,2024-11-21T09:47:43.290000 @@ -270775,7 +270779,7 @@ CVE-2024-5465,0,0,d854caa252ac359088449fa3628f1e50a198f1dced6d951af90835f2928473 CVE-2024-5466,0,0,bd8eca91ebf8acc552049523b9652cf94021fa13aaf76627ede5f76950f6758d,2024-12-19T20:21:12.243000 CVE-2024-54661,0,0,ea173308d01492e6ad07a3ec27afc15cbcb8638753fa723cdd20d4babce89e4a,2024-12-04T15:15:17.580000 CVE-2024-54662,0,0,40063869c5984ddcfcaf82116b2fa9ee6b8ef71c24c68deda4080eb1ea805f5c,2024-12-18T16:15:14.220000 -CVE-2024-54663,0,1,42596b6a479c01294b6da717d8f61e880af954f4428a9643334c91a7ad8102d6,2024-12-19T23:15:07.023000 +CVE-2024-54663,0,0,42596b6a479c01294b6da717d8f61e880af954f4428a9643334c91a7ad8102d6,2024-12-19T23:15:07.023000 CVE-2024-54664,0,0,d20f70ea69f653338f16a7f1cc2d57f70600da4ca2ed7cb633c4eef98563304e,2024-12-04T15:15:18.093000 CVE-2024-5467,0,0,2029498ebdad4a454f5caa2d83ff2ed9d9f9d3c1e65d4417cbe9e14c059a84f9,2024-08-27T14:35:48.977000 CVE-2024-54674,0,0,545e92efc26fab029b2ecd902e6764f6f53f740b5b32d49c4c8440f2592a5a00,2024-12-05T19:15:08.947000 @@ -270800,7 +270804,7 @@ CVE-2024-54774,0,0,5b6b4359a3fb94447f33ed1e073c9509186e7f815a8b42fa29e6ba1315e40 CVE-2024-54775,0,0,bad1b41c772881f62112a2f9957cabf43b381dd98576517846c832bb62091ffe,2024-12-28T17:15:07.733000 CVE-2024-5478,0,0,db0e3beae9848430f36a4effd5045d24657a32915031caa2ccdcaa2667957312,2024-11-21T09:47:45.637000 CVE-2024-5479,0,0,f92bceb83a5a9014c15956c2e58b8be8249c2eaaa0c8984e346563da1cce7cef,2024-11-21T09:47:45.750000 -CVE-2024-54790,0,1,0ee4dafcee56af807dcd515a4c0847583886eaa6a1dbd401c4125154c4c81fc3,2024-12-19T16:15:08.950000 +CVE-2024-54790,0,0,0ee4dafcee56af807dcd515a4c0847583886eaa6a1dbd401c4125154c4c81fc3,2024-12-19T16:15:08.950000 CVE-2024-5480,0,0,dcddee05a122e48deec7dd054d03a98cfc3767234733af70ab63ade31364815f,2024-10-02T16:15:10.913000 CVE-2024-5481,0,0,6aaa03c1e132f74e5c4e90ead29bd24eb7065ad2c73e1f2805fbc82099451674,2024-11-21T09:47:45.877000 CVE-2024-54810,0,0,98b1b32485df996df7d9929d6a4a4f3f6576d87de7e3a8405b0f88648f287e10,2024-12-13T18:15:21.707000 @@ -270815,7 +270819,7 @@ CVE-2024-5487,0,0,9fbfbc79e6dff8c3b550139a3c2eecf9b7c4bdde8704bc6cfe1f3d5f4415c8 CVE-2024-5488,0,0,703a569b98e6f1a8130cee58df129e22e6ef47912a99f32d5a452e25c6109519,2024-11-21T09:47:46.633000 CVE-2024-5489,0,0,6c00a6a2badf83516471ea1d81b619bbe482cb4a54de89ffa7bd06f7fa1ffabd,2024-11-21T09:47:46.807000 CVE-2024-5490,0,0,7e66a0f19af78ba5ab311e474f6c7a834b406cb5857b42d263e55e1190767452,2024-08-27T14:36:10.033000 -CVE-2024-54907,0,1,80a392b1154d757e3dee13d617bee74a64b3baf8f41f4c6bebbb399698b18a69,2024-12-26T20:15:21.800000 +CVE-2024-54907,0,0,80a392b1154d757e3dee13d617bee74a64b3baf8f41f4c6bebbb399698b18a69,2024-12-26T20:15:21.800000 CVE-2024-5491,0,0,e331b82e31ebdfe13500034914a1c37ca8ae8114dde41994ac12e59a5b4284ca,2024-11-21T09:47:47.017000 CVE-2024-54918,0,0,8d1c74ed435285d94b09f28fd23f5ea9a7eeb2cd4aab9028349afde0dfc746c6,2024-12-12T18:15:25.790000 CVE-2024-54919,0,0,d240fd7b13ed8b141b8975d3eb4f4e201c9093f582cb0ecbb49a96c5b085f2d9,2024-12-10T18:15:42.770000 @@ -270845,9 +270849,9 @@ CVE-2024-5495,0,0,5042268a950e30bd3019e8943c12e21fd198069753506c20c0160553a125c7 CVE-2024-5496,0,0,9136fd74dd5c910c46896c769e58528b87587fcd9bbfc0ee678598fdc16fe0a5,2024-12-26T16:43:17.607000 CVE-2024-5497,0,0,3a56eddb971efbd0b60114afefb35325ddcc2425bb5133ac9d5e88b22eba20b7,2024-12-26T16:43:33.383000 CVE-2024-5498,0,0,9ecbba4511623233a33c3c81181005b0976c38a133da4d6811e96531fd97f158,2024-12-26T16:43:44.433000 -CVE-2024-54982,0,1,98ee9f3f91df089d024e15754ebf4366a70c5700156670449d83f72f5fe34ac6,2024-12-19T22:15:06.197000 -CVE-2024-54983,0,1,86cc810d11debb3364c7a6acad6cd4877dbc68d9bbd3414f8438884279f0c28d,2024-12-19T22:15:06.387000 -CVE-2024-54984,0,1,643efde4d7a4eeceb9b67047cbee5352297889eb20bd98e35c254afbb89ed902,2024-12-19T22:15:06.563000 +CVE-2024-54982,0,0,98ee9f3f91df089d024e15754ebf4366a70c5700156670449d83f72f5fe34ac6,2024-12-19T22:15:06.197000 +CVE-2024-54983,0,0,86cc810d11debb3364c7a6acad6cd4877dbc68d9bbd3414f8438884279f0c28d,2024-12-19T22:15:06.387000 +CVE-2024-54984,0,0,643efde4d7a4eeceb9b67047cbee5352297889eb20bd98e35c254afbb89ed902,2024-12-19T22:15:06.563000 CVE-2024-5499,0,0,bbe4dd69894f0f98fba609f59dfd6e7af7f9cec1f980c4939ff30b774a53a4b5,2024-12-26T16:07:06.693000 CVE-2024-5500,0,0,280f34db2c8783872a68d6daa217e3e1e4614074bb8e8b0a741315b28d98613a,2024-11-21T09:47:49.373000 CVE-2024-5501,0,0,c16d3f86bb6f5e02795073b49cb84dc8c7e7a5718a6fed025ea914c4721b4cad,2024-11-21T09:47:49.573000 @@ -270862,8 +270866,8 @@ CVE-2024-55059,0,0,8104722ac1b347e422b015b1bcea370832dc93b077cc722f4435b9c43328d CVE-2024-5506,0,0,3a939cb8d1b19c0888bb3cd98071317aca0cf323e5a9cf329a9932ae18f6a99c,2024-11-21T09:47:50.193000 CVE-2024-5507,0,0,cabca8bddf4a6d02e76f27981f16e33bb9535f789d53e187a16cce78138edc2d,2024-11-21T09:47:50.337000 CVE-2024-5508,0,0,115a25c08f43d4b8fec19f2a1d9db4d23c6ce2518b2cd0371fc64ad26ff5bfe0,2024-11-21T09:47:50.463000 -CVE-2024-55081,0,1,eb69d493467f15d67739a98dc000c14b2ed344ef84d13805e4486292e1f62614,2024-12-19T17:15:09.950000 -CVE-2024-55082,0,1,6de099381a4712101b3766f04e3ee1deb7c4dfa900481eaafb4fde6e44ef71ea,2024-12-19T16:15:09.127000 +CVE-2024-55081,0,0,eb69d493467f15d67739a98dc000c14b2ed344ef84d13805e4486292e1f62614,2024-12-19T17:15:09.950000 +CVE-2024-55082,0,0,6de099381a4712101b3766f04e3ee1deb7c4dfa900481eaafb4fde6e44ef71ea,2024-12-19T16:15:09.127000 CVE-2024-55085,0,0,faaa06e53cda1e2540d88c2d50b27f37259effe5d33f96991d0016c33297729f,2024-12-17T15:15:15.840000 CVE-2024-55086,0,0,10b4edaae4b8684cf038b872fbd71037a410456917dc842a4f22ace635122c5d,2024-12-18T19:15:11.613000 CVE-2024-55088,0,0,549322782860e827672de68984aac69441af19c0b367dff4381f3b99d312d264,2024-12-21T00:15:28.290000 @@ -270882,9 +270886,9 @@ CVE-2024-5515,0,0,71f85130fea0d24f5b9be7e16c835c5ed3481816e9a79890f353f21aacfd58 CVE-2024-5516,0,0,c08d269a372fc11280e8cde7e2bd4dd476d490152ebd7e95c97d81e21a24e07b,2024-11-21T09:47:50.973000 CVE-2024-5517,0,0,9c6c0ed78bbf755155b1de3e7badf246bb353c07efc38fd531426187fbced73e,2024-11-21T09:47:51.110000 CVE-2024-5518,0,0,67f3312fdd1ae90617f9bd3a59508e7bb4618cb669e21c1a0f613af9578fc941,2024-11-21T09:47:51.250000 -CVE-2024-55186,0,1,80cbe31f0c6c827f9fe1ea965ee9f035483ef81bd6d62228d42baa84cd806d8a,2024-12-20T21:15:08.850000 +CVE-2024-55186,0,0,80cbe31f0c6c827f9fe1ea965ee9f035483ef81bd6d62228d42baa84cd806d8a,2024-12-20T21:15:08.850000 CVE-2024-5519,0,0,8f24512a902c7b13458f945742cb7fe1d59be3b3655c7a61619611df90263eb7,2024-11-21T09:47:51.393000 -CVE-2024-55196,0,1,64f1f22c3e7ca31ed7d294e00995b637d08265d5cafdbc83cb81fab95b8b0f72,2024-12-19T19:15:07.947000 +CVE-2024-55196,0,0,64f1f22c3e7ca31ed7d294e00995b637d08265d5cafdbc83cb81fab95b8b0f72,2024-12-19T19:15:07.947000 CVE-2024-5520,0,0,2719a0027800a6c03c5991cd5e32370933ecb1de4c1c57d912093caa874b1ac4,2024-11-21T09:47:51.540000 CVE-2024-5521,0,0,2b6f458ccb1380159b254eccc510c8e2cee9041e86f89c2477b6805e666cde62,2024-11-21T09:47:51.653000 CVE-2024-5522,0,0,df1bc4811acd8877854299da044a99554378b9c2498586ce956f30305786dd34,2024-11-21T09:47:51.770000 @@ -270902,8 +270906,8 @@ CVE-2024-5530,0,0,2d0b01cc83bfe8893d941d6bfdb13cbbc2a5c286addf6d9a79089f227ed325 CVE-2024-5531,0,0,866202d58b8a007888ee981e0536a62604559a6a86161db07d9686c5885862fa,2024-11-21T09:47:52.777000 CVE-2024-5532,0,0,2d2bf83a78417d10d52c4a01e85b6f2193544544907107cc079e690b9848506f,2024-10-29T14:34:50.257000 CVE-2024-5533,0,0,6ea3c0edbbc0effb3cedc69539f40670649944720fc318b090494d3e8d8cf1b2,2024-11-21T09:47:52.963000 -CVE-2024-55341,0,1,32b88ffcace04987952e76982ddb2fabb1fdef0b8350ead9c1b3cbef3f8f04c7,2024-12-20T20:15:23.343000 -CVE-2024-55342,0,1,c1006192a9d35507b8ad981a4c836150dcbcd1afe702b76f0696b97fbea16a5c,2024-12-20T20:15:23.660000 +CVE-2024-55341,0,0,32b88ffcace04987952e76982ddb2fabb1fdef0b8350ead9c1b3cbef3f8f04c7,2024-12-20T20:15:23.343000 +CVE-2024-55342,0,0,c1006192a9d35507b8ad981a4c836150dcbcd1afe702b76f0696b97fbea16a5c,2024-12-20T20:15:23.660000 CVE-2024-5535,0,0,b70b433a28b7d7ab0e1d2beceba590e517cc88af55d524db84cbd7ff3afa5ee3,2024-11-21T09:47:53.090000 CVE-2024-5536,0,0,1f54d5f4d84e17ea150621a726d470a096ebe102b1b2c9727888baf5a5215c0e,2024-11-21T09:47:53.307000 CVE-2024-5537,0,0,dc964262ed4087ff313c4be3be100753a858d893c6319a531383572e591004b1,2024-05-30T17:15:34.583000 @@ -270916,17 +270920,17 @@ CVE-2024-5545,0,0,b3cc69efdd158ef8f80171ade54c093cb4f6f75ed2a82ff6b2260af3cf25e4 CVE-2024-55451,0,0,4eb1042aa51ba5a2799fe7ce59f7c5e8943825e1ba0ec7639498dab2444e41a0,2024-12-17T17:15:09.687000 CVE-2024-55452,0,0,681d222c3a1792768b7aa7a338d01a7a3eab54a804f9924046fdaec1682302e7,2024-12-17T15:15:16.287000 CVE-2024-5546,0,0,71926433cfbcfec44b5e59c226d53a3ac8f9e554d9dd85d86edfe3dad7bedc17,2024-09-19T14:39:09.437000 -CVE-2024-55461,0,1,e3dde301cc2d384072f06a938ff955bc86777bee1f4b25b9dd1774b864a3d349,2024-12-18T23:15:17.350000 +CVE-2024-55461,0,0,e3dde301cc2d384072f06a938ff955bc86777bee1f4b25b9dd1774b864a3d349,2024-12-18T23:15:17.350000 CVE-2024-5547,0,0,c70f2b15fdfae1a20148a4f5dddd13a94d9e6eb1c9039906b5e94118b8ba53d4,2024-11-21T09:47:54.260000 -CVE-2024-55470,0,1,dcfc79f3be29f89e1f2e700b61e3b076a29307f3f819bb5e3e6622ca15c02991,2024-12-20T18:15:30.370000 -CVE-2024-55471,0,1,53c8545095dcd233b02e5b5368ccdda8e9894ef3eef3c8dd7b456e3a987cf26a,2024-12-20T18:15:30.730000 +CVE-2024-55470,0,0,dcfc79f3be29f89e1f2e700b61e3b076a29307f3f819bb5e3e6622ca15c02991,2024-12-20T18:15:30.370000 +CVE-2024-55471,0,0,53c8545095dcd233b02e5b5368ccdda8e9894ef3eef3c8dd7b456e3a987cf26a,2024-12-20T18:15:30.730000 CVE-2024-5548,0,0,960acca9fdb4c73166f01cb6cab77802df52faee348d661f3dcdec3a5e889741,2024-11-21T09:47:54.380000 CVE-2024-5549,0,0,523dae47b6780776874c36c71ab66f8ac6e8e99599490648ee341f214b628e63,2024-11-21T09:47:54.507000 CVE-2024-55492,0,0,8ed1b6fc2ceef3fd61acd090adb38bc92ce31dd641c3b527d1e8f1507c1a53ee,2024-12-18T19:15:11.777000 CVE-2024-55496,0,0,c5e38095d75676960b7fbf7f58bdc885b4b159f2f77ece315454c30d8284a24b,2024-12-20T21:15:09.090000 CVE-2024-5550,0,0,4077662850b9d5945d5c85ce45904d9c2783b7c7a72633a9665404cf6f9e870c,2024-11-21T09:47:54.640000 CVE-2024-55500,0,0,291bca667f736f806651e2d665be6fd37497249cdecfcaf8ca1e90cca486c57b,2024-12-11T16:15:17.253000 -CVE-2024-55505,0,1,95dbb5d9746aa9dcee4d91d0bb5c6de34af0ae63a0cc3e08bcc1dd1518ddf13c,2024-12-18T22:15:07.477000 +CVE-2024-55505,0,0,95dbb5d9746aa9dcee4d91d0bb5c6de34af0ae63a0cc3e08bcc1dd1518ddf13c,2024-12-18T22:15:07.477000 CVE-2024-55506,0,0,d4e1bef5832aef9ebf8db3056c7ea2e3da4b2a2de7821b1387a5fe03b91675cc,2024-12-26T20:15:22.867000 CVE-2024-55509,0,0,4a5021013466b75dc19dd985fac6f59929ccb3fafbd7ec75f16f4601bde3282f,2024-12-26T20:15:23.067000 CVE-2024-5551,0,0,7ca1b2f3592d8c197217d4f6bb2a217c73a396396bc14275921b16391f97198d,2024-11-21T09:47:54.770000 @@ -270936,7 +270940,7 @@ CVE-2024-55515,0,0,aa63dd224a4ced8fb9deb1eadd4b58815859b25e0d9ddafab8ac8045b9bd1 CVE-2024-55516,0,0,4229f59dc90fe9b1d907ed2bb61094e572306fdea72c70c9a7f771b2d9b1733b,2024-12-18T16:15:15.263000 CVE-2024-5552,0,0,779c8b119b5a7bc042c6e25c9be4959c8015ea49092434c017d15512182ef4be,2024-11-21T09:47:54.927000 CVE-2024-5553,0,0,c6aeec952a2778be27c1792a1d1c97b8ff8c01ca6ed08226c6b506a6f771b767,2024-11-21T09:47:55.040000 -CVE-2024-55539,0,1,816c41315228f637dd0f2249a7a98de8c85476c43762c2881ed185f94995fdb5,2024-12-23T14:15:06.270000 +CVE-2024-55539,0,0,816c41315228f637dd0f2249a7a98de8c85476c43762c2881ed185f94995fdb5,2024-12-23T14:15:06.270000 CVE-2024-5554,0,0,3fb8d13bac6e351fa1470fa96b8178263946ef86d2aae872feb00193d95f3ac4,2024-11-21T09:47:55.160000 CVE-2024-55544,0,0,e3fffa4e686bf6b15ea06c0c0f060d0895aa9600f7f7fbe26aa7128c5aa1f68d,2024-12-10T20:15:21.147000 CVE-2024-55545,0,0,db719ac1a620dbc9070199459d57b35292580219eba04633167753a32d7c65a9,2024-12-10T20:15:21.280000 @@ -270965,7 +270969,7 @@ CVE-2024-5559,0,0,da875044adc3709281edfed6e696b593f02a48923f7270d2350dbdeb9c3f01 CVE-2024-5560,0,0,201a92ce337d2fd4d85cefc5a8b186dd1f339de19f8ea6d91a69fddcd5fd3ef6,2024-11-21T09:47:55.983000 CVE-2024-55601,0,0,3b6016987278f61ded580e0e03402a0550929e4ad53cc1af6a73ada12213c6f3,2024-12-09T22:15:23.100000 CVE-2024-55602,0,0,396d72563ab4a374ac0c8980e8cee78cbdbdadbfbf983b79309109b631e68a0b,2024-12-10T18:15:43.500000 -CVE-2024-55603,0,1,4a06b9a652178b29a5724b7f94acd1a3f69ff4ebeee7b75073970ce4b7b59f31,2024-12-19T00:15:06.713000 +CVE-2024-55603,0,0,4a06b9a652178b29a5724b7f94acd1a3f69ff4ebeee7b75073970ce4b7b59f31,2024-12-19T00:15:06.713000 CVE-2024-5561,0,0,4022800ab031c19c97b7a8f23f8f937de2c70091af69e68157c4f9d46ea4b02c,2024-10-07T17:45:29.950000 CVE-2024-55633,0,0,c4adbf002e3ac0157724f2b4e7760aa632e73f70f1dac02e75e7bdb334ba90e7,2024-12-12T18:15:27.733000 CVE-2024-55634,0,0,daf076478546658d85b949599812ed8a4838ad415ad3f0107863e0715848bc3c,2024-12-11T17:15:21.243000 @@ -271026,7 +271030,7 @@ CVE-2024-55946,0,0,ee860e9442a82675ef2a6aea6f75151a8e2b4e394989e5ab5272bb86ce0df CVE-2024-55947,0,0,694ecef04fd68cc6252e9a6f0180b35d880ee528dac800d937aa08150e860bb0,2024-12-24T16:15:25.463000 CVE-2024-55949,0,0,730f7b9444cd8d481c090272c978e37b84fbd5b51226a21ecf1c6c64d8e22362,2024-12-16T20:15:13.683000 CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000 -CVE-2024-55950,0,1,9aa978816f7ff95eec99a92b9e38d77135d357c5e47c2f5e40a11cd20e220e7b,2024-12-27T17:15:08.480000 +CVE-2024-55950,0,0,9aa978816f7ff95eec99a92b9e38d77135d357c5e47c2f5e40a11cd20e220e7b,2024-12-27T17:15:08.480000 CVE-2024-55951,0,0,a51355b6ae0f3b8ff81aa1c7eb7d8610a8ed0d99cdcd6fefacc2c260861ccc4a,2024-12-16T20:15:13.823000 CVE-2024-55952,0,0,40f06e6cb54766cf7357654cb464e4bb21c58158c39af1ac076f236e96ec903d,2024-12-18T19:15:11.933000 CVE-2024-55953,0,0,b8838dbbbaba7da3aab89f4fad26ee3c0ffb57f557fd7e9c1a84146519feab13,2024-12-18T19:15:12.067000 @@ -271109,8 +271113,8 @@ CVE-2024-56087,0,0,05dc1ed5074a537273e80994b3567c3e6a1b61e2cf65010e706da64508e15 CVE-2024-5609,0,0,4c03a855f07c8ea18d8e7a70e1e2d3467f32254daea5abf62f130fb919fa93d1,2024-06-06T19:16:09.920000 CVE-2024-5611,0,0,52c51c7a288f3c0ab122ffc809ef2624c3045fff37cac024f8608d70739aac41,2024-11-21T09:48:00.920000 CVE-2024-56112,0,0,9c37554a9e3e8121be632deb2b2e9ed13eeb0233b63a1c1f431c838fba55a392,2024-12-16T16:15:10.313000 -CVE-2024-56115,0,1,df2f818b364a8a1d4de02551ca38d280da50cb90147366a03a28f3f48b4e5d17,2024-12-18T23:15:17.687000 -CVE-2024-56116,0,1,c9a3a0a18d715399a78458e6ab72e7f6a69032a475d77d6c5d2fa10d5a27cc0c,2024-12-18T23:15:17.857000 +CVE-2024-56115,0,0,df2f818b364a8a1d4de02551ca38d280da50cb90147366a03a28f3f48b4e5d17,2024-12-18T23:15:17.687000 +CVE-2024-56116,0,0,c9a3a0a18d715399a78458e6ab72e7f6a69032a475d77d6c5d2fa10d5a27cc0c,2024-12-18T23:15:17.857000 CVE-2024-5612,0,0,fa9f2c267dc0651754a7af098fdc2eb62147cefb9c269a544f85a4928011ea0a,2024-11-21T09:48:01.037000 CVE-2024-56128,0,0,e2cb76efd64d63d4c386db8a1315b19e05cdb3bf57b90430767a6b815ae92cb5,2024-12-18T17:15:15.003000 CVE-2024-5613,0,0,7adefd0ffa78c5730a0bdb9525773949feed9eb79c6b9e6014b5dbc5d6f802b4,2024-11-21T09:48:01.160000 @@ -271120,7 +271124,7 @@ CVE-2024-56140,0,0,5e773e07d0eed57889259343301d38e685c0a1811e50189d4f1636233600a CVE-2024-56142,0,0,af110be5554a54e3ff40972c7fb19f7e124ff4110044f38d9d27c032f57da280,2024-12-18T16:15:15.433000 CVE-2024-56145,0,0,e8fa44102f09f0f36fd71cafc049a2179bb21772192bd2352fc7357b43f472f4,2024-12-19T21:15:08.383000 CVE-2024-5615,0,0,37856ff1a2df0ee42bdd2faed17aef170393a5807410ba1a41f1c8e8ad65ffc3,2024-11-21T09:48:01.413000 -CVE-2024-56159,0,1,e0caaeab3b9fb3d5d49ece96fb0e11237096edb89d270006067ab0682bd07a86,2024-12-20T21:15:09.940000 +CVE-2024-56159,0,0,e0caaeab3b9fb3d5d49ece96fb0e11237096edb89d270006067ab0682bd07a86,2024-12-20T21:15:09.940000 CVE-2024-5616,0,0,423edee4a921052dcb3d8ded851b7450a0c7bfa0bf926ae022e11e86747b1818,2024-11-21T09:48:01.540000 CVE-2024-56169,0,0,95fab31481addf9d97ffd88fc86edb8c439e81000f997b7642ccdedcf678b9b8,2024-12-18T05:15:08.853000 CVE-2024-56170,0,0,32611264582c3e86fc6149b20f12d5acbffe58d1028228c5f9baa4ad2faec8d4,2024-12-26T19:15:08.283000 @@ -271130,8 +271134,8 @@ CVE-2024-56175,0,0,22a48fcf93fd39d784b2031be3d0660428d6c59d54d025f00f9098a9f5f61 CVE-2024-5618,0,0,d2d97c727c060ec84f3174901af9ab7b075641151198c4f29457077453fd0cc0,2024-11-21T09:48:01.670000 CVE-2024-5619,0,0,847b29035ced8b12638c0c9edc7633e1fcbe758edecd5717d697d3abb49553ce,2024-11-21T09:48:01.807000 CVE-2024-5620,0,0,240638ef58a29a459ed1037710fcf1b7e875e31a78e263978233bb4c4a8442da,2024-11-21T09:48:01.930000 -CVE-2024-56200,0,1,3879bcf029467f661c4f86f22f421720527f4e18cebe03faa8ac0ac24cb0d998,2024-12-19T19:15:08.280000 -CVE-2024-56201,0,1,8a150a16c59122912c829dcd4ae74581ec42a93463074adfa3bf7e42e1708846,2024-12-24T02:15:06.580000 +CVE-2024-56200,0,0,3879bcf029467f661c4f86f22f421720527f4e18cebe03faa8ac0ac24cb0d998,2024-12-19T19:15:08.280000 +CVE-2024-56201,0,0,8a150a16c59122912c829dcd4ae74581ec42a93463074adfa3bf7e42e1708846,2024-12-24T02:15:06.580000 CVE-2024-5622,0,0,48dd50139cd0fb0b9e32ff1d34b4004b39a7c87dde414648422613d43b5d51e5,2024-09-13T20:21:38.610000 CVE-2024-5623,0,0,7a27a8a8bb2e29efe02be8c957247e288b25a39c8598c86d8533218d73dc7a15,2024-09-13T20:19:53.477000 CVE-2024-5624,0,0,7f93c754c9c6e0a4611cd66d82be3519ca19fdbb2803818bcf7cbddb963f07b6,2024-09-13T20:23:28.787000 @@ -271147,39 +271151,39 @@ CVE-2024-56311,0,0,66e9c6fbb0050254b7557259672fd0233cf69bba8f8e828ea4035d56bf3a6 CVE-2024-56312,0,0,cb86205520ef5db7c914d1a75ac3f5ba74360f863545f19038e07f9bcdb0703c,2024-12-24T03:15:07.770000 CVE-2024-56313,0,0,77b550409f008b252773269f5c3c808c73df4beef9ebd650c5ec3a7771cae57b,2024-12-24T03:15:07.927000 CVE-2024-56314,0,0,6df7fe51a54001b033f35cf71e56a8c8648fba9702436f5b14cd4bfc37c84ea1,2024-12-24T03:15:08.083000 -CVE-2024-56317,0,1,6d87ed355839e56850e9a45f7c43123352e878c3a786369bae996366dc30ac76,2024-12-18T23:15:18.023000 -CVE-2024-56318,0,1,7a09902be02b76dee8965d1b4c5dc4107184aacb93ea0aa09ae8b7b2284e2913,2024-12-19T00:15:06.897000 -CVE-2024-56319,0,1,ae088c8f4453339638528d0d0bcecc76155247e1760c7c4c0faf14866bf22ea0,2024-12-18T23:15:18.373000 +CVE-2024-56317,0,0,6d87ed355839e56850e9a45f7c43123352e878c3a786369bae996366dc30ac76,2024-12-18T23:15:18.023000 +CVE-2024-56318,0,0,7a09902be02b76dee8965d1b4c5dc4107184aacb93ea0aa09ae8b7b2284e2913,2024-12-19T00:15:06.897000 +CVE-2024-56319,0,0,ae088c8f4453339638528d0d0bcecc76155247e1760c7c4c0faf14866bf22ea0,2024-12-18T23:15:18.373000 CVE-2024-5632,0,0,79535ded485ce0fc041702b30ef936da2f13ebaec98ccb0306c2826a8b572585,2024-11-21T09:48:03.353000 CVE-2024-56326,0,0,3ccfa47d9bea58f3625dc78a40f8b39f6e3cc587e1d87fa9c9f0a5fa86f60f49,2024-12-27T18:15:38.947000 -CVE-2024-56327,0,1,fc2f9db0e9292714542fc861ea9d5ceb7274916f39c244431a521117db26612f,2024-12-20T18:15:31.083000 -CVE-2024-56329,0,1,8fdf810f87f9e68d511be79347aafa1a2f560fbe7ecef214b0341e7d568b9acc,2024-12-20T20:15:23.987000 +CVE-2024-56327,0,0,fc2f9db0e9292714542fc861ea9d5ceb7274916f39c244431a521117db26612f,2024-12-20T18:15:31.083000 +CVE-2024-56329,0,0,8fdf810f87f9e68d511be79347aafa1a2f560fbe7ecef214b0341e7d568b9acc,2024-12-20T20:15:23.987000 CVE-2024-5633,0,0,6153dcce403090a22c66747e4beff2cb4e82934f4fa355dae1f3e5bcdf5cc4ba,2024-11-21T09:48:03.483000 -CVE-2024-56330,0,1,cc2469855b48dd40812f7fbbf009598abdbeb1081f50cb0a33dff8e3cf6f718e,2024-12-20T20:15:24.167000 -CVE-2024-56331,0,1,56bb9f9373efee702b7689a46e1daacea45f4bf1b3344e95d6a09a02cb29916d,2024-12-20T20:15:24.337000 -CVE-2024-56333,0,1,fe45e753af8e2751ee1e363cda61187450051dec4bd66c266f1a6acfb0239817,2024-12-20T20:15:24.520000 +CVE-2024-56330,0,0,cc2469855b48dd40812f7fbbf009598abdbeb1081f50cb0a33dff8e3cf6f718e,2024-12-20T20:15:24.167000 +CVE-2024-56331,0,0,56bb9f9373efee702b7689a46e1daacea45f4bf1b3344e95d6a09a02cb29916d,2024-12-20T20:15:24.337000 +CVE-2024-56333,0,0,fe45e753af8e2751ee1e363cda61187450051dec4bd66c266f1a6acfb0239817,2024-12-20T20:15:24.520000 CVE-2024-56334,0,0,dd145a89bec8d5c627af1aa8e241a3a3cc8f1f4441c2e387ed54258794c2f5a4,2024-12-24T17:15:09.760000 -CVE-2024-56335,0,1,68042c7d7012ee80feaa30ed25472b1a3afe996d5346e3cfc0fb43c7dcee7c7c,2024-12-20T21:15:10.277000 -CVE-2024-56337,0,1,085a348bb05d4946e8e1e2f4d11acaed944544a2f48db9f87c7a427027b23d6e,2024-12-20T16:15:24.260000 +CVE-2024-56335,0,0,68042c7d7012ee80feaa30ed25472b1a3afe996d5346e3cfc0fb43c7dcee7c7c,2024-12-20T21:15:10.277000 +CVE-2024-56337,0,0,085a348bb05d4946e8e1e2f4d11acaed944544a2f48db9f87c7a427027b23d6e,2024-12-20T16:15:24.260000 CVE-2024-5634,0,0,fe363b0a66fb6b5b9d2d7dec7e16e67a66de21f18ca94ef9da54634c5755ab66,2024-11-21T09:48:03.610000 -CVE-2024-56348,0,1,ddeed395caafb1c9a48d3bcb125cc674df0d08f17ff7ee8b385d8142c170879b,2024-12-20T15:15:05.507000 -CVE-2024-56349,0,1,2f0d695f84ad749bce0b6bcf27abb9d8e6f8c68365de1347c35b25add4fdb5da,2024-12-20T15:15:08.300000 +CVE-2024-56348,0,0,ddeed395caafb1c9a48d3bcb125cc674df0d08f17ff7ee8b385d8142c170879b,2024-12-20T15:15:05.507000 +CVE-2024-56349,0,0,2f0d695f84ad749bce0b6bcf27abb9d8e6f8c68365de1347c35b25add4fdb5da,2024-12-20T15:15:08.300000 CVE-2024-5635,0,0,0a6341b938bdc4dcacbc69dffaf28fad5ae004ccda44b69838f8259b734db74e,2024-11-21T09:48:03.733000 -CVE-2024-56350,0,1,4f101ac2dc6882aa248d7f4d633775c14cc4d7b2e5be016c7bc0fcdddaa58580,2024-12-20T15:15:08.513000 -CVE-2024-56351,0,1,e43e9483f5cce02763457699cbae863dbb374983719bb70de02ffcafd9657bf5,2024-12-20T15:15:08.720000 -CVE-2024-56352,0,1,ecf8791d54f513012d598001b1141ed2620a0cf2b9991e0bad288234edc4bd93,2024-12-20T15:15:08.970000 -CVE-2024-56353,0,1,433c485c8f5e610f8d7d7e74f56f86759d35309d3617e0c18c310870830be018,2024-12-20T15:15:09.183000 -CVE-2024-56354,0,1,0f2cbb1b6af4b9f88b8ffbe3feaadca36445b81b8739907fac946a1839390ad1,2024-12-20T15:15:09.400000 -CVE-2024-56355,0,1,1474e32dd5a8faeafb05873b71f2efbdf03b25fc9b9f97209cce02ead835781e,2024-12-20T15:15:09.630000 -CVE-2024-56356,0,1,5fa5513209de25c798b3c3555fe03bf7365bea32ad841929b699d5880a333bbf,2024-12-20T15:15:09.847000 -CVE-2024-56357,0,1,ce104ddf8b62b6c617c328c1a570de212ee1c1e8b3bea3133e11de06510c3eab,2024-12-20T21:15:10.483000 -CVE-2024-56358,0,1,6d2b7fccb7db251a017765f55dbddfc215343a6727145ad76e83385141b4d894,2024-12-20T21:15:10.673000 -CVE-2024-56359,0,1,cf57a522972e0e31107a67036f760d6ba78d674ac0ac3e94fbb1fe0d91c2c2ad,2024-12-20T21:15:10.880000 +CVE-2024-56350,0,0,4f101ac2dc6882aa248d7f4d633775c14cc4d7b2e5be016c7bc0fcdddaa58580,2024-12-20T15:15:08.513000 +CVE-2024-56351,0,0,e43e9483f5cce02763457699cbae863dbb374983719bb70de02ffcafd9657bf5,2024-12-20T15:15:08.720000 +CVE-2024-56352,0,0,ecf8791d54f513012d598001b1141ed2620a0cf2b9991e0bad288234edc4bd93,2024-12-20T15:15:08.970000 +CVE-2024-56353,0,0,433c485c8f5e610f8d7d7e74f56f86759d35309d3617e0c18c310870830be018,2024-12-20T15:15:09.183000 +CVE-2024-56354,0,0,0f2cbb1b6af4b9f88b8ffbe3feaadca36445b81b8739907fac946a1839390ad1,2024-12-20T15:15:09.400000 +CVE-2024-56355,0,0,1474e32dd5a8faeafb05873b71f2efbdf03b25fc9b9f97209cce02ead835781e,2024-12-20T15:15:09.630000 +CVE-2024-56356,0,0,5fa5513209de25c798b3c3555fe03bf7365bea32ad841929b699d5880a333bbf,2024-12-20T15:15:09.847000 +CVE-2024-56357,0,0,ce104ddf8b62b6c617c328c1a570de212ee1c1e8b3bea3133e11de06510c3eab,2024-12-20T21:15:10.483000 +CVE-2024-56358,0,0,6d2b7fccb7db251a017765f55dbddfc215343a6727145ad76e83385141b4d894,2024-12-20T21:15:10.673000 +CVE-2024-56359,0,0,cf57a522972e0e31107a67036f760d6ba78d674ac0ac3e94fbb1fe0d91c2c2ad,2024-12-20T21:15:10.880000 CVE-2024-5636,0,0,be674ee7db367fbb27ae45f825fa3b6cac855c767643bde3f8b1378da8ddb51a,2024-11-21T09:48:03.883000 -CVE-2024-56361,0,1,a863853c28abb760ff32686655bb3bc5a550f20943cb34e8a3a18ee0b2e5a39d,2024-12-27T17:15:08.583000 -CVE-2024-56362,0,1,6c11627d17fd0c98131328b72e24d3fe9b01f90190167be28f8c83514e2d2986,2024-12-23T18:15:07.617000 -CVE-2024-56363,0,1,7b130d481442d6564973e2a7227b43f5a030ae8a41341bb70189f5abec825a62,2024-12-23T18:15:07.767000 -CVE-2024-56364,0,1,6115dedb84ebd874c4c0a6694d1fb784d8502b3a627aacf7ea4fc74186ea1ff2,2024-12-23T16:15:07.770000 +CVE-2024-56361,0,0,a863853c28abb760ff32686655bb3bc5a550f20943cb34e8a3a18ee0b2e5a39d,2024-12-27T17:15:08.583000 +CVE-2024-56362,0,0,6c11627d17fd0c98131328b72e24d3fe9b01f90190167be28f8c83514e2d2986,2024-12-23T18:15:07.617000 +CVE-2024-56363,0,0,7b130d481442d6564973e2a7227b43f5a030ae8a41341bb70189f5abec825a62,2024-12-23T18:15:07.767000 +CVE-2024-56364,0,0,6115dedb84ebd874c4c0a6694d1fb784d8502b3a627aacf7ea4fc74186ea1ff2,2024-12-23T16:15:07.770000 CVE-2024-5637,0,0,a5e32b0dfdcc3b00fa1c534a6efa8caef39b80f083f1c956c246ad8a83c6df00,2024-11-21T09:48:04.030000 CVE-2024-56375,0,0,1aeae50409e14309fb31af7dcf320eae7189e473177b68d63698866c2c62cd0b,2024-12-26T06:15:06.203000 CVE-2024-56378,0,0,fab67c7f7143f85c88660814de01440f680c12a24f807e1e2e38a3d85020bb03,2024-12-26T20:15:23.270000 @@ -271188,9 +271192,9 @@ CVE-2024-5639,0,0,78123d59d6ff1062d5cdcc1456c84b89eb240e57bd822aee818d4edc5bb804 CVE-2024-5640,0,0,01c62801966d56f9308a985efd017779bd36dfe950ad675d920936fb65a56c1f,2024-11-21T09:48:04.440000 CVE-2024-5641,0,0,2dd93bc7f72d9dace7fe09cc2f2eb2c7de91223a0269467571863f0c170a0712,2024-11-21T09:48:04.573000 CVE-2024-5642,0,0,272b3c46f017079f5e7a4c3a57dae457f6d7a543b129faf9804cec24715f8735,2024-11-21T09:48:04.713000 -CVE-2024-56430,0,1,0262ea105dbec15a8d2974aa338fd319cfb88d949549b9f7b495f5427178dfce,2024-12-26T20:15:23.447000 -CVE-2024-56431,0,1,f9f11842f1c143dbc86988c0b0c6fd309cae4b0848e05cc57523a470d1533b91,2024-12-25T17:15:05.510000 -CVE-2024-56433,0,1,41933bdf4cf50f4b61b9a39102f868e297a293e10ec834a2eac62b7879bed51f,2024-12-26T09:15:07.267000 +CVE-2024-56430,0,0,0262ea105dbec15a8d2974aa338fd319cfb88d949549b9f7b495f5427178dfce,2024-12-26T20:15:23.447000 +CVE-2024-56431,0,0,f9f11842f1c143dbc86988c0b0c6fd309cae4b0848e05cc57523a470d1533b91,2024-12-25T17:15:05.510000 +CVE-2024-56433,0,0,41933bdf4cf50f4b61b9a39102f868e297a293e10ec834a2eac62b7879bed51f,2024-12-26T09:15:07.267000 CVE-2024-5644,0,0,160a368b3a7f8d4e53712fad16fb1094662061822d6ba961b4f309a68658057a,2024-11-21T09:48:04.900000 CVE-2024-5645,0,0,d8c292e5143e4cdbc6691cac923174cc5efea85d55c86c52beb1b8ee7a249593,2024-11-21T09:48:05.083000 CVE-2024-5646,0,0,c48b41c63e1dae6ddb1f5f69529911450f8300b5322652ac7b1465148b11ea55,2024-11-21T09:48:05.203000 @@ -271201,173 +271205,173 @@ CVE-2024-56507,0,0,fbe7bd3ba51c175d7b9bb76867eef878e53cdf4ffb1f68e62400a616fe0b7 CVE-2024-56508,0,0,b546c065919848651cd3969519ab1a632e0ac231aaba23200efeba51f44450b9,2024-12-27T21:15:08.390000 CVE-2024-56509,0,0,9eaeae1f7b8c8e75d17552f014dec0e2f8e3eb274c4a7605543f4a62406c31f6,2024-12-27T21:15:08.483000 CVE-2024-5651,0,0,1b52d2c21baa1eebb0031be2e17eaf5cabf9f1b7ab486745a4d7c4c1e8ed2d60,2024-08-30T14:15:16.820000 -CVE-2024-56510,0,1,455df6502629948cebf0de2208b49dba0ad1ef07f23a212f1e45f8c101d4f935,2024-12-26T21:15:06.743000 +CVE-2024-56510,0,0,455df6502629948cebf0de2208b49dba0ad1ef07f23a212f1e45f8c101d4f935,2024-12-26T21:15:06.743000 CVE-2024-56512,0,0,fb4379c8a390a1b759f4166891b605054b948310a82def3157334ebd2bad532f,2024-12-28T17:15:07.967000 -CVE-2024-56519,0,1,ba6a49ecaaf54f8458a0d69c5d70c7a58a8b2dfa4fff4d4173a1ded6a5dca02f,2024-12-27T05:15:07.677000 +CVE-2024-56519,0,0,ba6a49ecaaf54f8458a0d69c5d70c7a58a8b2dfa4fff4d4173a1ded6a5dca02f,2024-12-27T05:15:07.677000 CVE-2024-5652,0,0,1dda3b28a95a3027cca32754d8e2a9cb8bd181dca86e7b0a455abcf575817afc,2024-11-21T09:48:05.750000 -CVE-2024-56520,0,1,d5cf08096a86ee5091a69d63f922a02ae7d505f736e95f2dafa31155ab9b2521,2024-12-27T05:15:07.837000 -CVE-2024-56521,0,1,6c08543a38146e5fc1fde79ac98f99bec226bbcb111f67da05a8800cf78ac8d9,2024-12-27T05:15:07.977000 -CVE-2024-56522,0,1,6dae0e689c85bf491c699977f92875650b5b8e79dcab378cab96d24471e2614f,2024-12-27T05:15:08.130000 +CVE-2024-56520,0,0,d5cf08096a86ee5091a69d63f922a02ae7d505f736e95f2dafa31155ab9b2521,2024-12-27T05:15:07.837000 +CVE-2024-56521,0,0,6c08543a38146e5fc1fde79ac98f99bec226bbcb111f67da05a8800cf78ac8d9,2024-12-27T05:15:07.977000 +CVE-2024-56522,0,0,6dae0e689c85bf491c699977f92875650b5b8e79dcab378cab96d24471e2614f,2024-12-27T05:15:08.130000 CVE-2024-56527,0,0,bc553a98c63c830a826f605f9380ce4cabbc6f74db77f93c30b7ece0efc5737f,2024-12-28T19:15:07.800000 CVE-2024-5653,0,0,6a43b27cee3d2293652e8e6e2ccb4fc0236822263be85c5365c247a4f0b2a7b5,2024-11-21T09:48:05.873000 -CVE-2024-56531,0,1,29081dacccdc16bd19c2c0276ad13d26d67c523fb953bef36fddd8fa7ad7aad5,2024-12-27T14:15:32.503000 -CVE-2024-56532,0,1,f9dbdac34fe7d4fcc78f34aea517cda6af863788abd09d9ab4854ef39a13819f,2024-12-27T14:15:32.640000 -CVE-2024-56533,0,1,bfe068213c7cb65ca3ffa32a5a4a1e98e7d5625cd529deb2260775300ca0a4b9,2024-12-27T14:15:32.800000 -CVE-2024-56534,0,1,a73c07a93d5902f6768a567f382fe9744058f619b8bbe594f01d4f4f8f6c4ff5,2024-12-27T14:15:32.940000 -CVE-2024-56535,0,1,d48c6a97f564f8aba388c89901f5c6e7cc70f24b3939e09056df1c8e7a5be099,2024-12-27T14:15:33.067000 -CVE-2024-56536,0,1,423d045de7550ea5141ffee68dae45119f045323833432a9c8ba407b1ee72a7b,2024-12-27T14:15:33.173000 -CVE-2024-56537,0,1,45de44bcf25b09a0ab9c8735a62239a49c8f5073bc8c13e631d6ab3996933743,2024-12-27T14:15:33.290000 -CVE-2024-56538,0,1,1da8bad2daab76ac3c85cb14f769a81bc04b80f8f3691cf1e625835e6939f13d,2024-12-27T14:15:33.400000 -CVE-2024-56539,0,1,0aec0dfde5d3432a889231e271592c252c568dc5a01dddb00ccbd687f9e6028c,2024-12-27T14:15:33.530000 +CVE-2024-56531,0,0,29081dacccdc16bd19c2c0276ad13d26d67c523fb953bef36fddd8fa7ad7aad5,2024-12-27T14:15:32.503000 +CVE-2024-56532,0,0,f9dbdac34fe7d4fcc78f34aea517cda6af863788abd09d9ab4854ef39a13819f,2024-12-27T14:15:32.640000 +CVE-2024-56533,0,0,bfe068213c7cb65ca3ffa32a5a4a1e98e7d5625cd529deb2260775300ca0a4b9,2024-12-27T14:15:32.800000 +CVE-2024-56534,0,0,a73c07a93d5902f6768a567f382fe9744058f619b8bbe594f01d4f4f8f6c4ff5,2024-12-27T14:15:32.940000 +CVE-2024-56535,0,0,d48c6a97f564f8aba388c89901f5c6e7cc70f24b3939e09056df1c8e7a5be099,2024-12-27T14:15:33.067000 +CVE-2024-56536,0,0,423d045de7550ea5141ffee68dae45119f045323833432a9c8ba407b1ee72a7b,2024-12-27T14:15:33.173000 +CVE-2024-56537,0,0,45de44bcf25b09a0ab9c8735a62239a49c8f5073bc8c13e631d6ab3996933743,2024-12-27T14:15:33.290000 +CVE-2024-56538,0,0,1da8bad2daab76ac3c85cb14f769a81bc04b80f8f3691cf1e625835e6939f13d,2024-12-27T14:15:33.400000 +CVE-2024-56539,0,0,0aec0dfde5d3432a889231e271592c252c568dc5a01dddb00ccbd687f9e6028c,2024-12-27T14:15:33.530000 CVE-2024-5654,0,0,a36981ce1f77c761dfb14f4c731f47a8dfd22625db842c571518ed3950c72b86,2024-11-21T09:48:06.020000 -CVE-2024-56540,0,1,458c6141e7fe8381bdd728d1ec75b706048668ce2fa4bda5b4536f858fc9026a,2024-12-27T14:15:33.670000 -CVE-2024-56541,0,1,141c1b1554e87717606b768ab54b65639bb127f0b68ba03c95b0de47753f0ecc,2024-12-27T14:15:33.767000 -CVE-2024-56542,0,1,763d0edc1518881db746aa10d15d9bcef6382d35736f1d8941f6f0f22197460c,2024-12-27T14:15:33.880000 -CVE-2024-56543,0,1,aa0790c2a4bdc2c65bbc098c50e50f0654ea518e21b3baf4968691d0179bdb9a,2024-12-27T14:15:34.020000 -CVE-2024-56544,0,1,48b31b46ba7ffa14162ba851b366fbd37352f94749b013c7251059ce9f24e87a,2024-12-27T14:15:34.153000 -CVE-2024-56545,0,1,a7734435e5e9fcb5748804578580796bf5d65659a25229a4da07a40929688ac5,2024-12-27T14:15:34.270000 -CVE-2024-56546,0,1,41017a24700b96ee541313d2829999b6d80b8ac200247e055a1eb12697e9363d,2024-12-27T14:15:34.383000 -CVE-2024-56547,0,1,5f127ad0e628e0be0c4534aa355a6aa9c9dd2d1baacefd57685521dc19d4674f,2024-12-27T14:15:34.497000 -CVE-2024-56548,0,1,6684665d29ddf047e2aa5f267e4a0ba6f893ae8dace92e1e1f4331d0b38cbcc7,2024-12-27T14:15:34.603000 -CVE-2024-56549,0,1,22d9cf58f6a4ffdb16fe6dab033d09a933903d044763a60c910ce86071eceb96,2024-12-27T14:15:34.747000 +CVE-2024-56540,0,0,458c6141e7fe8381bdd728d1ec75b706048668ce2fa4bda5b4536f858fc9026a,2024-12-27T14:15:33.670000 +CVE-2024-56541,0,0,141c1b1554e87717606b768ab54b65639bb127f0b68ba03c95b0de47753f0ecc,2024-12-27T14:15:33.767000 +CVE-2024-56542,0,0,763d0edc1518881db746aa10d15d9bcef6382d35736f1d8941f6f0f22197460c,2024-12-27T14:15:33.880000 +CVE-2024-56543,0,0,aa0790c2a4bdc2c65bbc098c50e50f0654ea518e21b3baf4968691d0179bdb9a,2024-12-27T14:15:34.020000 +CVE-2024-56544,0,0,48b31b46ba7ffa14162ba851b366fbd37352f94749b013c7251059ce9f24e87a,2024-12-27T14:15:34.153000 +CVE-2024-56545,0,0,a7734435e5e9fcb5748804578580796bf5d65659a25229a4da07a40929688ac5,2024-12-27T14:15:34.270000 +CVE-2024-56546,0,0,41017a24700b96ee541313d2829999b6d80b8ac200247e055a1eb12697e9363d,2024-12-27T14:15:34.383000 +CVE-2024-56547,0,0,5f127ad0e628e0be0c4534aa355a6aa9c9dd2d1baacefd57685521dc19d4674f,2024-12-27T14:15:34.497000 +CVE-2024-56548,0,0,6684665d29ddf047e2aa5f267e4a0ba6f893ae8dace92e1e1f4331d0b38cbcc7,2024-12-27T14:15:34.603000 +CVE-2024-56549,0,0,22d9cf58f6a4ffdb16fe6dab033d09a933903d044763a60c910ce86071eceb96,2024-12-27T14:15:34.747000 CVE-2024-5655,0,0,0fa4e3b504ccc8e08941dc807198e5a29b07306b6e1d02090b484b1570bb08fd,2024-11-21T09:48:06.140000 -CVE-2024-56550,0,1,c7781cc628a0af77111caee375be5a237d139bb53c396dd64d416fbb120bb3a4,2024-12-27T15:15:13.737000 -CVE-2024-56551,0,1,f3e36c66a18b098a7867922f5839777b35cf8f7014074492ddb20c2aadfcb156,2024-12-27T15:15:13.850000 -CVE-2024-56552,0,1,cf5a29e69517d2d30ff01b89920b6c57515d70cba18b1131275fa48606ba98b8,2024-12-27T15:15:13.970000 -CVE-2024-56553,0,1,6800499032e37137e78c85f0f5f36e667aa2c3aef43da3611bd0101021154fc2,2024-12-27T15:15:14.073000 -CVE-2024-56554,0,1,61e3d3cbf3e52a8b1bbde5ded35143d9ed1edef30757f1b6496b5663e4d36d3e,2024-12-27T15:15:14.183000 -CVE-2024-56555,0,1,addcbdf699efeb7e6d967d3ccfafa169b8d80ce74ec4cc4f0f6e59c51ea69a26,2024-12-27T15:15:14.297000 -CVE-2024-56556,0,1,b20a087a180f2de6bfe583e7ceb72082eb537a9b888db57820468ef407939ecb,2024-12-27T15:15:14.410000 -CVE-2024-56557,0,1,8024acd1e7fa76a90cb1c289987a7700bb6f26a8c6cb27c789276bb6a711342b,2024-12-27T15:15:14.520000 -CVE-2024-56558,0,1,7ead0a597694cf46414bfde0a88f859c32b3c16e68e014ca405b626d0ea05455,2024-12-27T15:15:14.633000 -CVE-2024-56559,0,1,c55db9cd323424ac89c310be57548484fce932d5967bbd00334d84aa6e7c64e3,2024-12-27T15:15:14.760000 +CVE-2024-56550,0,0,c7781cc628a0af77111caee375be5a237d139bb53c396dd64d416fbb120bb3a4,2024-12-27T15:15:13.737000 +CVE-2024-56551,0,0,f3e36c66a18b098a7867922f5839777b35cf8f7014074492ddb20c2aadfcb156,2024-12-27T15:15:13.850000 +CVE-2024-56552,0,0,cf5a29e69517d2d30ff01b89920b6c57515d70cba18b1131275fa48606ba98b8,2024-12-27T15:15:13.970000 +CVE-2024-56553,0,0,6800499032e37137e78c85f0f5f36e667aa2c3aef43da3611bd0101021154fc2,2024-12-27T15:15:14.073000 +CVE-2024-56554,0,0,61e3d3cbf3e52a8b1bbde5ded35143d9ed1edef30757f1b6496b5663e4d36d3e,2024-12-27T15:15:14.183000 +CVE-2024-56555,0,0,addcbdf699efeb7e6d967d3ccfafa169b8d80ce74ec4cc4f0f6e59c51ea69a26,2024-12-27T15:15:14.297000 +CVE-2024-56556,0,0,b20a087a180f2de6bfe583e7ceb72082eb537a9b888db57820468ef407939ecb,2024-12-27T15:15:14.410000 +CVE-2024-56557,0,0,8024acd1e7fa76a90cb1c289987a7700bb6f26a8c6cb27c789276bb6a711342b,2024-12-27T15:15:14.520000 +CVE-2024-56558,0,0,7ead0a597694cf46414bfde0a88f859c32b3c16e68e014ca405b626d0ea05455,2024-12-27T15:15:14.633000 +CVE-2024-56559,0,0,c55db9cd323424ac89c310be57548484fce932d5967bbd00334d84aa6e7c64e3,2024-12-27T15:15:14.760000 CVE-2024-5656,0,0,ba99339cfecc1c5fdb0f6d1bb26f06bfe70b58ff628ceb5bd66c459a2628a6f1,2024-06-13T14:15:13.397000 -CVE-2024-56560,0,1,adf825c8c1a7a44f8a25b6c1452f0ae19a1d89c1ef6c9c8e21c26f7baab26495,2024-12-27T15:15:14.873000 -CVE-2024-56561,0,1,60d86d9cd87fa398273eecada37c8717284d444c5e656ad6a5cd92e2f0ffd220,2024-12-27T15:15:14.983000 -CVE-2024-56562,0,1,06621c6c1d2b25b416010cf213258de0c5943c9234b55c78f877fc933b70a082,2024-12-27T15:15:15.087000 -CVE-2024-56563,0,1,f437cde8f58d33f098a68a619e8385e2528798459aa4e83369c42fd5b821aa13,2024-12-27T15:15:15.197000 -CVE-2024-56564,0,1,1ee40298d11460f6d55a7256af43e1328ef6f5fd27ead57c62a4b7cec26473eb,2024-12-27T15:15:15.297000 -CVE-2024-56565,0,1,f1b16c3f9ec68fd7bb6b3d864d3e7959b4d8822da01977b42a985dba58a40e4c,2024-12-27T15:15:15.400000 -CVE-2024-56566,0,1,031c47be830616f43bb2dcf306104cc7498d5be22ad61d86890170b33864ce0b,2024-12-27T15:15:15.517000 -CVE-2024-56567,0,1,f46151cb453fde099b3d70144f8d33603e1f2a7f1b92cea28f04ead7935a0f24,2024-12-27T15:15:15.630000 -CVE-2024-56568,0,1,b1cebf3ffc2eec470fce74b11885a028c0129b27f979b6206542b6f1d742908d,2024-12-27T15:15:15.733000 -CVE-2024-56569,0,1,72df6cf169b526be3300db15f20eba94acb55806cf110c90296de03a96216d4c,2024-12-27T15:15:15.840000 +CVE-2024-56560,0,0,adf825c8c1a7a44f8a25b6c1452f0ae19a1d89c1ef6c9c8e21c26f7baab26495,2024-12-27T15:15:14.873000 +CVE-2024-56561,0,0,60d86d9cd87fa398273eecada37c8717284d444c5e656ad6a5cd92e2f0ffd220,2024-12-27T15:15:14.983000 +CVE-2024-56562,0,0,06621c6c1d2b25b416010cf213258de0c5943c9234b55c78f877fc933b70a082,2024-12-27T15:15:15.087000 +CVE-2024-56563,0,0,f437cde8f58d33f098a68a619e8385e2528798459aa4e83369c42fd5b821aa13,2024-12-27T15:15:15.197000 +CVE-2024-56564,0,0,1ee40298d11460f6d55a7256af43e1328ef6f5fd27ead57c62a4b7cec26473eb,2024-12-27T15:15:15.297000 +CVE-2024-56565,0,0,f1b16c3f9ec68fd7bb6b3d864d3e7959b4d8822da01977b42a985dba58a40e4c,2024-12-27T15:15:15.400000 +CVE-2024-56566,0,0,031c47be830616f43bb2dcf306104cc7498d5be22ad61d86890170b33864ce0b,2024-12-27T15:15:15.517000 +CVE-2024-56567,0,0,f46151cb453fde099b3d70144f8d33603e1f2a7f1b92cea28f04ead7935a0f24,2024-12-27T15:15:15.630000 +CVE-2024-56568,0,0,b1cebf3ffc2eec470fce74b11885a028c0129b27f979b6206542b6f1d742908d,2024-12-27T15:15:15.733000 +CVE-2024-56569,0,0,72df6cf169b526be3300db15f20eba94acb55806cf110c90296de03a96216d4c,2024-12-27T15:15:15.840000 CVE-2024-5657,0,0,322b989a97af9a632a310787c45ccef95cbff8f0006f11abe6348fcd1668034b,2024-11-21T09:48:06.280000 -CVE-2024-56570,0,1,097fe3ea9e00fefe0dd41315a2cb6793a039f4413f29a902a47c13e9dc8a7ef9,2024-12-27T15:15:15.963000 -CVE-2024-56571,0,1,c6a168e28bdc201ee9b80204f508fa77d4cb2152aa3f44ff0ee010b69fe1911e,2024-12-27T15:15:16.077000 -CVE-2024-56572,0,1,ce6404761eb3c10ef93c34fca7d59dde2c68be2b4551f10ec95cdcea614a62a6,2024-12-27T15:15:16.210000 -CVE-2024-56573,0,1,a395388500b476c4998f9a1d0dadf752753327c842324238e74b141d44bce9b1,2024-12-27T15:15:16.320000 -CVE-2024-56574,0,1,8efbf7e42c45de8a46d4f3e883cb2d2f5a73c8f3d608a4fdedda6c8faf826b5f,2024-12-27T15:15:16.420000 -CVE-2024-56575,0,1,c4e08125829c5d315aee7ad84a3d2596859ade1d35afda9f74d92fadbcc4566f,2024-12-27T15:15:16.537000 -CVE-2024-56576,0,1,b647fb500ddb345094baa462b860c8d01c674ed1fbaee8cb24206cd6e19377f5,2024-12-27T15:15:16.657000 -CVE-2024-56577,0,1,7508034365bf52b27a72d7856509a42440fe6a1efdaff2487171e75c7fad4d49,2024-12-27T15:15:16.767000 -CVE-2024-56578,0,1,10888aef3cf5461def96a535208071cf37eea8ccb82a12a4b22aebab843dc721,2024-12-27T15:15:16.873000 -CVE-2024-56579,0,1,331d401a441575c4c9a9cc026003b9feab30f8c354abbf2b5762c8f615eeab33,2024-12-27T15:15:16.983000 +CVE-2024-56570,0,0,097fe3ea9e00fefe0dd41315a2cb6793a039f4413f29a902a47c13e9dc8a7ef9,2024-12-27T15:15:15.963000 +CVE-2024-56571,0,0,c6a168e28bdc201ee9b80204f508fa77d4cb2152aa3f44ff0ee010b69fe1911e,2024-12-27T15:15:16.077000 +CVE-2024-56572,0,0,ce6404761eb3c10ef93c34fca7d59dde2c68be2b4551f10ec95cdcea614a62a6,2024-12-27T15:15:16.210000 +CVE-2024-56573,0,0,a395388500b476c4998f9a1d0dadf752753327c842324238e74b141d44bce9b1,2024-12-27T15:15:16.320000 +CVE-2024-56574,0,0,8efbf7e42c45de8a46d4f3e883cb2d2f5a73c8f3d608a4fdedda6c8faf826b5f,2024-12-27T15:15:16.420000 +CVE-2024-56575,0,0,c4e08125829c5d315aee7ad84a3d2596859ade1d35afda9f74d92fadbcc4566f,2024-12-27T15:15:16.537000 +CVE-2024-56576,0,0,b647fb500ddb345094baa462b860c8d01c674ed1fbaee8cb24206cd6e19377f5,2024-12-27T15:15:16.657000 +CVE-2024-56577,0,0,7508034365bf52b27a72d7856509a42440fe6a1efdaff2487171e75c7fad4d49,2024-12-27T15:15:16.767000 +CVE-2024-56578,0,0,10888aef3cf5461def96a535208071cf37eea8ccb82a12a4b22aebab843dc721,2024-12-27T15:15:16.873000 +CVE-2024-56579,0,0,331d401a441575c4c9a9cc026003b9feab30f8c354abbf2b5762c8f615eeab33,2024-12-27T15:15:16.983000 CVE-2024-5658,0,0,7e7462fc3515e519516e2f809c98e13e2106352e6aac99c565fb770e189dd063,2024-11-21T09:48:06.413000 -CVE-2024-56580,0,1,10b4f08c566c95afb41d596677bed6e1ed3b6fefb11034ecc27f6bd2467f0dd3,2024-12-27T15:15:17.093000 -CVE-2024-56581,0,1,1858031be789294ef16988e3749270b5e661d3f5afdcfe1958ff4498c66b6956,2024-12-27T15:15:17.207000 -CVE-2024-56582,0,1,fe40c2329797ebde1ad5c3af7988d075aee660d82e944a7ca04508e7a4785c93,2024-12-27T15:15:17.333000 -CVE-2024-56583,0,1,e08fd3d7f6aa133dc81fdda5bfbc1a102149231e769a02c0dea555608401a16e,2024-12-27T15:15:17.453000 -CVE-2024-56584,0,1,6d3a1cd84be245737682687a8506d96cceaccb8cdfcc4dd4320c9c767fe6bc78,2024-12-27T15:15:17.567000 -CVE-2024-56585,0,1,68ee8848dfad0bc9ecfe3329a28d6978e3fe2b9bb81893d7cd29f1af43e51210,2024-12-27T15:15:17.677000 -CVE-2024-56586,0,1,b6fdd80d56583b03840aca7c6da40f5500045e3d57414e0b53e02678e2eba79f,2024-12-27T15:15:17.800000 -CVE-2024-56587,0,1,78a32847ca4d6780ddadfdd5cf54f5b8e44243149270dcbb1f6ad91be5c4a604,2024-12-27T15:15:17.917000 -CVE-2024-56588,0,1,27f4cce631d93a6bce415cdb1c6a7c1b1cefee25a3aaf351622da1d1989aac53,2024-12-27T15:15:18.040000 -CVE-2024-56589,0,1,2bc98cf44110efdd03d88fd2a517e921274f89925f499b53dcc6c139d366d002,2024-12-27T15:15:18.150000 +CVE-2024-56580,0,0,10b4f08c566c95afb41d596677bed6e1ed3b6fefb11034ecc27f6bd2467f0dd3,2024-12-27T15:15:17.093000 +CVE-2024-56581,0,0,1858031be789294ef16988e3749270b5e661d3f5afdcfe1958ff4498c66b6956,2024-12-27T15:15:17.207000 +CVE-2024-56582,0,0,fe40c2329797ebde1ad5c3af7988d075aee660d82e944a7ca04508e7a4785c93,2024-12-27T15:15:17.333000 +CVE-2024-56583,0,0,e08fd3d7f6aa133dc81fdda5bfbc1a102149231e769a02c0dea555608401a16e,2024-12-27T15:15:17.453000 +CVE-2024-56584,0,0,6d3a1cd84be245737682687a8506d96cceaccb8cdfcc4dd4320c9c767fe6bc78,2024-12-27T15:15:17.567000 +CVE-2024-56585,0,0,68ee8848dfad0bc9ecfe3329a28d6978e3fe2b9bb81893d7cd29f1af43e51210,2024-12-27T15:15:17.677000 +CVE-2024-56586,0,0,b6fdd80d56583b03840aca7c6da40f5500045e3d57414e0b53e02678e2eba79f,2024-12-27T15:15:17.800000 +CVE-2024-56587,0,0,78a32847ca4d6780ddadfdd5cf54f5b8e44243149270dcbb1f6ad91be5c4a604,2024-12-27T15:15:17.917000 +CVE-2024-56588,0,0,27f4cce631d93a6bce415cdb1c6a7c1b1cefee25a3aaf351622da1d1989aac53,2024-12-27T15:15:18.040000 +CVE-2024-56589,0,0,2bc98cf44110efdd03d88fd2a517e921274f89925f499b53dcc6c139d366d002,2024-12-27T15:15:18.150000 CVE-2024-5659,0,0,83e7687f93b86419198f1683634dd14733df87a0c466715b2e7e79370f69ac01,2024-11-21T09:48:06.543000 -CVE-2024-56590,0,1,ba9cf94460fefa131c14786f3e313c0a463bad40442e248f7afa56d411ccfe08,2024-12-27T15:15:18.263000 -CVE-2024-56591,0,1,2486aa969fb021b310aea546ebc65c5de4f41012ffe00cdf371c13e38e6f26cd,2024-12-27T15:15:18.383000 -CVE-2024-56592,0,1,0dd4f337689dd325cb9cc94f6c50fb9c9801131e22d9e5609ba75a8ba85c2dc2,2024-12-27T15:15:18.500000 -CVE-2024-56593,0,1,ed4674c0cf3d12f1eb294884754e9984e331663829260a23a6e225daf5917912,2024-12-27T15:15:18.613000 -CVE-2024-56594,0,1,d2d85f8ce8858e3a3e35ad28896c8b48c84a34df4c16f0c8d0d82a26b3d98aa9,2024-12-27T15:15:18.727000 -CVE-2024-56595,0,1,e4a4c0ad0fef39d3f38edec5acfd046bd4e411fb465ffd36e1604d1b93926785,2024-12-27T15:15:18.843000 -CVE-2024-56596,0,1,200b8a163eb0c70e1ee8a0e5bdc8f945edae388c7a8e883c316b56c8b95d6b15,2024-12-27T15:15:18.963000 -CVE-2024-56597,0,1,f2be9acd026c39c41fa96373c81ebb84cd4e2388a60580a4b5ada2eccdcef688,2024-12-27T15:15:19.080000 -CVE-2024-56598,0,1,72b407550e718c7d62d8d3ce2ca0b2e8e00a858a4a9a8d875cb61b3781274bf1,2024-12-27T15:15:19.200000 -CVE-2024-56599,0,1,c25ea42f06897f517354c022d7b74e2d20e5d0fec2525fc0c4d7ce95f19c231b,2024-12-27T15:15:19.307000 +CVE-2024-56590,0,0,ba9cf94460fefa131c14786f3e313c0a463bad40442e248f7afa56d411ccfe08,2024-12-27T15:15:18.263000 +CVE-2024-56591,0,0,2486aa969fb021b310aea546ebc65c5de4f41012ffe00cdf371c13e38e6f26cd,2024-12-27T15:15:18.383000 +CVE-2024-56592,0,0,0dd4f337689dd325cb9cc94f6c50fb9c9801131e22d9e5609ba75a8ba85c2dc2,2024-12-27T15:15:18.500000 +CVE-2024-56593,0,0,ed4674c0cf3d12f1eb294884754e9984e331663829260a23a6e225daf5917912,2024-12-27T15:15:18.613000 +CVE-2024-56594,0,0,d2d85f8ce8858e3a3e35ad28896c8b48c84a34df4c16f0c8d0d82a26b3d98aa9,2024-12-27T15:15:18.727000 +CVE-2024-56595,0,0,e4a4c0ad0fef39d3f38edec5acfd046bd4e411fb465ffd36e1604d1b93926785,2024-12-27T15:15:18.843000 +CVE-2024-56596,0,0,200b8a163eb0c70e1ee8a0e5bdc8f945edae388c7a8e883c316b56c8b95d6b15,2024-12-27T15:15:18.963000 +CVE-2024-56597,0,0,f2be9acd026c39c41fa96373c81ebb84cd4e2388a60580a4b5ada2eccdcef688,2024-12-27T15:15:19.080000 +CVE-2024-56598,0,0,72b407550e718c7d62d8d3ce2ca0b2e8e00a858a4a9a8d875cb61b3781274bf1,2024-12-27T15:15:19.200000 +CVE-2024-56599,0,0,c25ea42f06897f517354c022d7b74e2d20e5d0fec2525fc0c4d7ce95f19c231b,2024-12-27T15:15:19.307000 CVE-2024-5660,0,0,185ada92ecf12140397c738113ef0443174eeeea8f301748716001f7b999562c,2024-12-16T14:15:05.123000 -CVE-2024-56600,0,1,98102c0ab8a8f3bce35edfadc70d1010cd9e298eeb2a8e34ef9887644f7c24e0,2024-12-27T15:15:19.410000 -CVE-2024-56601,0,1,f483b6416453ea35c97385dc209bd5b5e7fd17461b2162416d40b96aae7b2e6a,2024-12-27T15:15:19.527000 -CVE-2024-56602,0,1,f04f6c6a96d2c80248fb993579c1a79a0a8d01741b1fb1966d83c102f13402f3,2024-12-27T15:15:19.650000 -CVE-2024-56603,0,1,7f9d220daadee87df8d02676698afa21ec6b6fcb177e40addcb05d08f8a45f34,2024-12-27T15:15:19.770000 -CVE-2024-56604,0,1,ac670fa5f7ee6597837e41895ce2af420276e6260fec23db1859d9a282cc6dad,2024-12-27T15:15:19.887000 -CVE-2024-56605,0,1,a1c588a849509c00c2a31c8ea1a5dab113a2296b9b5a696f07777e467ceb6fed,2024-12-27T15:15:19.980000 -CVE-2024-56606,0,1,897366c3dc72eb4085223a17727d3ede1087455cca24c9969b8647d3983edc7f,2024-12-27T15:15:20.087000 -CVE-2024-56607,0,1,4b252be487c31eeb9d19de2e2a232b6e2ff1f1b13d7ab6d2ac754d359a60e24a,2024-12-27T15:15:20.180000 -CVE-2024-56608,0,1,782269384b2b287cb404637c25daf662b5e520c4c183b84b022c69a48047ee32,2024-12-27T15:15:20.283000 -CVE-2024-56609,0,1,0bd6809e3da8cd1a9c56de38481a699f722a9232614b4705d63ed33ad74eed80,2024-12-27T15:15:20.387000 +CVE-2024-56600,0,0,98102c0ab8a8f3bce35edfadc70d1010cd9e298eeb2a8e34ef9887644f7c24e0,2024-12-27T15:15:19.410000 +CVE-2024-56601,0,0,f483b6416453ea35c97385dc209bd5b5e7fd17461b2162416d40b96aae7b2e6a,2024-12-27T15:15:19.527000 +CVE-2024-56602,0,0,f04f6c6a96d2c80248fb993579c1a79a0a8d01741b1fb1966d83c102f13402f3,2024-12-27T15:15:19.650000 +CVE-2024-56603,0,0,7f9d220daadee87df8d02676698afa21ec6b6fcb177e40addcb05d08f8a45f34,2024-12-27T15:15:19.770000 +CVE-2024-56604,0,0,ac670fa5f7ee6597837e41895ce2af420276e6260fec23db1859d9a282cc6dad,2024-12-27T15:15:19.887000 +CVE-2024-56605,0,0,a1c588a849509c00c2a31c8ea1a5dab113a2296b9b5a696f07777e467ceb6fed,2024-12-27T15:15:19.980000 +CVE-2024-56606,0,0,897366c3dc72eb4085223a17727d3ede1087455cca24c9969b8647d3983edc7f,2024-12-27T15:15:20.087000 +CVE-2024-56607,0,0,4b252be487c31eeb9d19de2e2a232b6e2ff1f1b13d7ab6d2ac754d359a60e24a,2024-12-27T15:15:20.180000 +CVE-2024-56608,0,0,782269384b2b287cb404637c25daf662b5e520c4c183b84b022c69a48047ee32,2024-12-27T15:15:20.283000 +CVE-2024-56609,0,0,0bd6809e3da8cd1a9c56de38481a699f722a9232614b4705d63ed33ad74eed80,2024-12-27T15:15:20.387000 CVE-2024-5661,0,0,7d090de96660a134ff2e3cb7262fde0b3d927ce5a88611486b37761a6a2d78a0,2024-11-21T09:48:06.673000 -CVE-2024-56610,0,1,cb84926f0781b02dd5d96e0a8ccdfb15accd30c289f01de78ba192d8f9f6c0be,2024-12-27T15:15:20.490000 -CVE-2024-56611,0,1,dbf643e6851979e25998c2fbf66afcd4ca1f32b39d7c24a1e01fb5ae0a940618,2024-12-27T15:15:20.587000 -CVE-2024-56612,0,1,7b8914f1cda90cd62e2f324a497f6633308e67f476dc9f688aea938c897792dc,2024-12-27T15:15:20.687000 -CVE-2024-56613,0,1,986371f97aeaa69368b55b29467e11938568721748c4fc87f63e90931afaa609,2024-12-27T15:15:20.793000 -CVE-2024-56614,0,1,28d75385fab60506933ee9ed11b341fc8ef8bc544c1e86d0c8d66cb9f6f6625c,2024-12-27T15:15:20.897000 -CVE-2024-56615,0,1,fa8d5486033893989d8662cfc09c95a0da64d916d13c21ce1008ee26f8b507c5,2024-12-27T15:15:21.013000 -CVE-2024-56616,0,1,800e62fbaf094c54a8df584827b83d302e9028c738974f9b1d42e79222fb2720,2024-12-27T15:15:21.120000 -CVE-2024-56617,0,1,10f5c912a4fc1ff1fa3681a834b9fff3a45f8528db0e9c9b4fda83ee854afe61,2024-12-27T15:15:21.227000 -CVE-2024-56618,0,1,6ba68d2e1836a02f0e33fc469935b2dc49ddc7bc5b7a9425d7b07a8df090516b,2024-12-27T15:15:21.337000 -CVE-2024-56619,0,1,fe44c151c09f1a4c2823e15ad839649d4d902e227ae81bf6e81985cf7c70f9ef,2024-12-27T15:15:21.437000 +CVE-2024-56610,0,0,cb84926f0781b02dd5d96e0a8ccdfb15accd30c289f01de78ba192d8f9f6c0be,2024-12-27T15:15:20.490000 +CVE-2024-56611,0,0,dbf643e6851979e25998c2fbf66afcd4ca1f32b39d7c24a1e01fb5ae0a940618,2024-12-27T15:15:20.587000 +CVE-2024-56612,0,0,7b8914f1cda90cd62e2f324a497f6633308e67f476dc9f688aea938c897792dc,2024-12-27T15:15:20.687000 +CVE-2024-56613,0,0,986371f97aeaa69368b55b29467e11938568721748c4fc87f63e90931afaa609,2024-12-27T15:15:20.793000 +CVE-2024-56614,0,0,28d75385fab60506933ee9ed11b341fc8ef8bc544c1e86d0c8d66cb9f6f6625c,2024-12-27T15:15:20.897000 +CVE-2024-56615,0,0,fa8d5486033893989d8662cfc09c95a0da64d916d13c21ce1008ee26f8b507c5,2024-12-27T15:15:21.013000 +CVE-2024-56616,0,0,800e62fbaf094c54a8df584827b83d302e9028c738974f9b1d42e79222fb2720,2024-12-27T15:15:21.120000 +CVE-2024-56617,0,0,10f5c912a4fc1ff1fa3681a834b9fff3a45f8528db0e9c9b4fda83ee854afe61,2024-12-27T15:15:21.227000 +CVE-2024-56618,0,0,6ba68d2e1836a02f0e33fc469935b2dc49ddc7bc5b7a9425d7b07a8df090516b,2024-12-27T15:15:21.337000 +CVE-2024-56619,0,0,fe44c151c09f1a4c2823e15ad839649d4d902e227ae81bf6e81985cf7c70f9ef,2024-12-27T15:15:21.437000 CVE-2024-5662,0,0,a32230f368c985ce000177685318420ae12365dafb7b142a133da07f0e3fd986,2024-11-21T09:48:06.860000 -CVE-2024-56620,0,1,b5b8ab9b855a8fdccfb783953aed23bf4b44bd53e52b590cd2003fc32c8fcdd4,2024-12-27T15:15:21.540000 -CVE-2024-56621,0,1,c7cb48bc4782a164546e23988e3868977d5a8ff7fd8a2b65c358cae844203e82,2024-12-27T15:15:21.637000 -CVE-2024-56622,0,1,b34825439f687ba18e532df321fd9e46f2a0e35901ad50fe366e63dde091c3ef,2024-12-27T15:15:21.730000 -CVE-2024-56623,0,1,65b494a680b5745c4ed56e91cb864b5d44d1a15c5adc24299a443ccbfa378bc6,2024-12-27T15:15:21.823000 -CVE-2024-56624,0,1,48f41fbd27c522409d0383acdb6876ace7489201f512d9702e22b0c98cf63136,2024-12-27T15:15:21.933000 -CVE-2024-56625,0,1,07dde25fe7e806235338a527b7f03e573fe451efbb9c580cd39b495393c94d75,2024-12-27T15:15:22.033000 -CVE-2024-56626,0,1,d8055dc6be093762554f968e9500f9b1a3a2cd87a21d376dea18d6296f0ba466,2024-12-27T15:15:22.140000 -CVE-2024-56627,0,1,dcb5cde2ed28d7829604903a7eb39f242f6584491e3da0d05e7d61deb2b75dd1,2024-12-27T15:15:22.250000 -CVE-2024-56628,0,1,6a2b6ab2bb4a25a380a35ef872226531889c37290f030caf3b49fb31a09d7942,2024-12-27T15:15:22.357000 -CVE-2024-56629,0,1,9c9da2b2506125d991ed2432d1c720053a103f4bc086966cf01b23436d65f5e3,2024-12-27T15:15:22.463000 +CVE-2024-56620,0,0,b5b8ab9b855a8fdccfb783953aed23bf4b44bd53e52b590cd2003fc32c8fcdd4,2024-12-27T15:15:21.540000 +CVE-2024-56621,0,0,c7cb48bc4782a164546e23988e3868977d5a8ff7fd8a2b65c358cae844203e82,2024-12-27T15:15:21.637000 +CVE-2024-56622,0,0,b34825439f687ba18e532df321fd9e46f2a0e35901ad50fe366e63dde091c3ef,2024-12-27T15:15:21.730000 +CVE-2024-56623,0,0,65b494a680b5745c4ed56e91cb864b5d44d1a15c5adc24299a443ccbfa378bc6,2024-12-27T15:15:21.823000 +CVE-2024-56624,0,0,48f41fbd27c522409d0383acdb6876ace7489201f512d9702e22b0c98cf63136,2024-12-27T15:15:21.933000 +CVE-2024-56625,0,0,07dde25fe7e806235338a527b7f03e573fe451efbb9c580cd39b495393c94d75,2024-12-27T15:15:22.033000 +CVE-2024-56626,0,0,d8055dc6be093762554f968e9500f9b1a3a2cd87a21d376dea18d6296f0ba466,2024-12-27T15:15:22.140000 +CVE-2024-56627,0,0,dcb5cde2ed28d7829604903a7eb39f242f6584491e3da0d05e7d61deb2b75dd1,2024-12-27T15:15:22.250000 +CVE-2024-56628,0,0,6a2b6ab2bb4a25a380a35ef872226531889c37290f030caf3b49fb31a09d7942,2024-12-27T15:15:22.357000 +CVE-2024-56629,0,0,9c9da2b2506125d991ed2432d1c720053a103f4bc086966cf01b23436d65f5e3,2024-12-27T15:15:22.463000 CVE-2024-5663,0,0,3d93cfa6260123c05a0fe5dd837778ab353045f85b9b96941dd647b061b7390d,2024-11-21T09:48:06.970000 -CVE-2024-56630,0,1,89d4a5a0921eec5b2af899846abd04e42ce31a8561da3b9ae9a99c128bcd92a3,2024-12-27T15:15:22.577000 -CVE-2024-56631,0,1,40b390c4bf8b92014e08abb6da04ba4ff3870307f3e9b8219a30d4989766ede3,2024-12-27T15:15:22.690000 -CVE-2024-56632,0,1,cc09ae464399a9d74fcff6266e8de5c5542c057196ca53c6ce66f1602ba7422c,2024-12-27T15:15:22.803000 -CVE-2024-56633,0,1,467e588195565e3ac3bf0b17325e0b48bcf5debe4aed6e31c7f5113581146ec5,2024-12-27T15:15:22.933000 -CVE-2024-56634,0,1,db90788c4dbaae707c18e08a11f6b324fbfdecfefc3c3201389c1afa1bea8b76,2024-12-27T15:15:23.073000 -CVE-2024-56635,0,1,18faa65e7acde745bdd571c013de90d15bf6cd9af1ceb2a2e7d5fa4c1c7323cd,2024-12-27T15:15:23.207000 -CVE-2024-56636,0,1,2e740bb66b78abccf17b727272fdc73c6a6b0d5df72a4c3b76c5ecf23f96fde5,2024-12-27T15:15:23.320000 -CVE-2024-56637,0,1,b479e33766d8341d6d60557023a235d6c2e6391aa65af88308b78a4c04609b05,2024-12-27T15:15:23.430000 -CVE-2024-56638,0,1,2370cb48af21b752de59fdafd0c1fd9d11cbca77cd403ed0c6a0aa16fc215059,2024-12-27T15:15:23.527000 -CVE-2024-56639,0,1,5944569689ceb5ef43a00922f6f2760e89280e419934786d4afc0f42517e83fb,2024-12-27T15:15:23.633000 +CVE-2024-56630,0,0,89d4a5a0921eec5b2af899846abd04e42ce31a8561da3b9ae9a99c128bcd92a3,2024-12-27T15:15:22.577000 +CVE-2024-56631,0,0,40b390c4bf8b92014e08abb6da04ba4ff3870307f3e9b8219a30d4989766ede3,2024-12-27T15:15:22.690000 +CVE-2024-56632,0,0,cc09ae464399a9d74fcff6266e8de5c5542c057196ca53c6ce66f1602ba7422c,2024-12-27T15:15:22.803000 +CVE-2024-56633,0,0,467e588195565e3ac3bf0b17325e0b48bcf5debe4aed6e31c7f5113581146ec5,2024-12-27T15:15:22.933000 +CVE-2024-56634,0,0,db90788c4dbaae707c18e08a11f6b324fbfdecfefc3c3201389c1afa1bea8b76,2024-12-27T15:15:23.073000 +CVE-2024-56635,0,0,18faa65e7acde745bdd571c013de90d15bf6cd9af1ceb2a2e7d5fa4c1c7323cd,2024-12-27T15:15:23.207000 +CVE-2024-56636,0,0,2e740bb66b78abccf17b727272fdc73c6a6b0d5df72a4c3b76c5ecf23f96fde5,2024-12-27T15:15:23.320000 +CVE-2024-56637,0,0,b479e33766d8341d6d60557023a235d6c2e6391aa65af88308b78a4c04609b05,2024-12-27T15:15:23.430000 +CVE-2024-56638,0,0,2370cb48af21b752de59fdafd0c1fd9d11cbca77cd403ed0c6a0aa16fc215059,2024-12-27T15:15:23.527000 +CVE-2024-56639,0,0,5944569689ceb5ef43a00922f6f2760e89280e419934786d4afc0f42517e83fb,2024-12-27T15:15:23.633000 CVE-2024-5664,0,0,b6962e20742af8ea90e612bbc7ac8c73d6aa535f0e49e5cabd0c7dd59647632b,2024-11-21T09:48:07.107000 -CVE-2024-56640,0,1,cd8adbd09965b831c62f372d374ffb4274ae95d51ef8583d8d341cc20ea89a82,2024-12-27T15:15:23.730000 -CVE-2024-56641,0,1,d60322704d9af2d95c867af0d838c3a0d21dca5b36daa3caf807a8aff2beaa01,2024-12-27T15:15:23.830000 -CVE-2024-56642,0,1,7f35af7f23640a8b357ab6c534a2eaa467dd904095b433e7524567e5ac4ae08c,2024-12-27T15:15:23.930000 -CVE-2024-56643,0,1,3b035a440f93df3e780bc272bee5fa66ee5d10ed83cf6ae04c2ff2065486efeb,2024-12-27T15:15:24.040000 -CVE-2024-56644,0,1,8e245877ca9837aa15ce2b1f0f1ff4c3b1ef3b9cf128b078ce8cdd89de060677,2024-12-27T15:15:24.163000 -CVE-2024-56645,0,1,c6635aa5fb2f1bc3e33c838c8b328e70cef6cf540a336ddaf7de7ad6d762a750,2024-12-27T15:15:24.260000 -CVE-2024-56646,0,1,64cc5c6fd25b3311742e0c4e5595ab322a9e2ca53d045dcff588316ae597ba0b,2024-12-27T15:15:24.367000 -CVE-2024-56647,0,1,6bd5aafc6b97223555cc4044dfa5244091e30a763c4e818b6d418e380e9297d5,2024-12-27T15:15:24.467000 -CVE-2024-56648,0,1,7efdf4c427ac7a4f622d2f459320eb63013b1c725b6f9fce6150f004988c984c,2024-12-27T15:15:24.570000 -CVE-2024-56649,0,1,c7f70c37a1f07d0e069e78940f20602518aa992420388c33e0abfc8823b5b65f,2024-12-27T15:15:24.680000 +CVE-2024-56640,0,0,cd8adbd09965b831c62f372d374ffb4274ae95d51ef8583d8d341cc20ea89a82,2024-12-27T15:15:23.730000 +CVE-2024-56641,0,0,d60322704d9af2d95c867af0d838c3a0d21dca5b36daa3caf807a8aff2beaa01,2024-12-27T15:15:23.830000 +CVE-2024-56642,0,0,7f35af7f23640a8b357ab6c534a2eaa467dd904095b433e7524567e5ac4ae08c,2024-12-27T15:15:23.930000 +CVE-2024-56643,0,0,3b035a440f93df3e780bc272bee5fa66ee5d10ed83cf6ae04c2ff2065486efeb,2024-12-27T15:15:24.040000 +CVE-2024-56644,0,0,8e245877ca9837aa15ce2b1f0f1ff4c3b1ef3b9cf128b078ce8cdd89de060677,2024-12-27T15:15:24.163000 +CVE-2024-56645,0,0,c6635aa5fb2f1bc3e33c838c8b328e70cef6cf540a336ddaf7de7ad6d762a750,2024-12-27T15:15:24.260000 +CVE-2024-56646,0,0,64cc5c6fd25b3311742e0c4e5595ab322a9e2ca53d045dcff588316ae597ba0b,2024-12-27T15:15:24.367000 +CVE-2024-56647,0,0,6bd5aafc6b97223555cc4044dfa5244091e30a763c4e818b6d418e380e9297d5,2024-12-27T15:15:24.467000 +CVE-2024-56648,0,0,7efdf4c427ac7a4f622d2f459320eb63013b1c725b6f9fce6150f004988c984c,2024-12-27T15:15:24.570000 +CVE-2024-56649,0,0,c7f70c37a1f07d0e069e78940f20602518aa992420388c33e0abfc8823b5b65f,2024-12-27T15:15:24.680000 CVE-2024-5665,0,0,9453654adc5e5ab7f7af61e3a6b4b700f16ee5089b916c01517c8b052cc20e43,2024-11-21T09:48:07.230000 -CVE-2024-56650,0,1,0b3c5e118dca31aee66f2a5ef3f3a94dd65b38df5ba6175df961e3d012981741,2024-12-27T15:15:24.783000 -CVE-2024-56651,0,1,cb3e60a8fa73986dcc17a51f53955a5fb655d2c6ee218081e7de898e02c298a5,2024-12-27T15:15:24.917000 -CVE-2024-56652,0,1,ed832fd9a0f72755ddb3e220735f06eb3783646a52d2075d188cd923d4f878d6,2024-12-27T15:15:25.027000 -CVE-2024-56653,0,1,3e72e8d2e7fc1f14f7f87b11869460ef7f490d1477414a63b372dc0d52f77993,2024-12-27T15:15:25.133000 -CVE-2024-56654,0,1,45289a1ee0dc013a5f14da103818cd8940b055b44b01c64e4e2c9a2e74aad698,2024-12-27T15:15:25.237000 -CVE-2024-56655,0,1,e9770290ddfcdff2743a6038ee274bb41797c7c1a44edfe41f40c3d21a57ad68,2024-12-27T15:15:25.343000 -CVE-2024-56656,0,1,8c080d2311eac9665329b351833e58654ea125cd49c6f064a3efc293863581d3,2024-12-27T15:15:25.447000 -CVE-2024-56657,0,1,6c2f33f7dc7078184e833c1dc2027eea2c6b4c454a7d90d62a006f1963cd3eba,2024-12-27T15:15:25.543000 -CVE-2024-56658,0,1,a0553395c518cb8c01d460317d5fd19665e640638b833d9e02584cfc3e050d5d,2024-12-27T15:15:25.643000 -CVE-2024-56659,0,1,47b800c819106e28c4658ecd0b9adaf7401b44f3f949d437d1683eb5c2daa37a,2024-12-27T15:15:25.747000 +CVE-2024-56650,0,0,0b3c5e118dca31aee66f2a5ef3f3a94dd65b38df5ba6175df961e3d012981741,2024-12-27T15:15:24.783000 +CVE-2024-56651,0,0,cb3e60a8fa73986dcc17a51f53955a5fb655d2c6ee218081e7de898e02c298a5,2024-12-27T15:15:24.917000 +CVE-2024-56652,0,0,ed832fd9a0f72755ddb3e220735f06eb3783646a52d2075d188cd923d4f878d6,2024-12-27T15:15:25.027000 +CVE-2024-56653,0,0,3e72e8d2e7fc1f14f7f87b11869460ef7f490d1477414a63b372dc0d52f77993,2024-12-27T15:15:25.133000 +CVE-2024-56654,0,0,45289a1ee0dc013a5f14da103818cd8940b055b44b01c64e4e2c9a2e74aad698,2024-12-27T15:15:25.237000 +CVE-2024-56655,0,0,e9770290ddfcdff2743a6038ee274bb41797c7c1a44edfe41f40c3d21a57ad68,2024-12-27T15:15:25.343000 +CVE-2024-56656,0,0,8c080d2311eac9665329b351833e58654ea125cd49c6f064a3efc293863581d3,2024-12-27T15:15:25.447000 +CVE-2024-56657,0,0,6c2f33f7dc7078184e833c1dc2027eea2c6b4c454a7d90d62a006f1963cd3eba,2024-12-27T15:15:25.543000 +CVE-2024-56658,0,0,a0553395c518cb8c01d460317d5fd19665e640638b833d9e02584cfc3e050d5d,2024-12-27T15:15:25.643000 +CVE-2024-56659,0,0,47b800c819106e28c4658ecd0b9adaf7401b44f3f949d437d1683eb5c2daa37a,2024-12-27T15:15:25.747000 CVE-2024-5666,0,0,8139975e898ee1091802fa011bf50726a9ce2f054b4cff2fd9267df5d7986a48,2024-11-21T09:48:07.360000 -CVE-2024-56660,0,1,d7234b99bce7a581c4d6a6aa2bffb423b34095e90499adeb29e553f94ffa50f2,2024-12-27T15:15:25.857000 -CVE-2024-56661,0,1,2670a40ebc1804eb57a41e9d4c72e13068d933a12056e9158bb2ad23980b17c2,2024-12-27T15:15:25.960000 -CVE-2024-56662,0,1,32be95e159a75e443da2798e5c01bd65a4370ca4243137f135f31642e8e79d0f,2024-12-27T15:15:26.073000 -CVE-2024-56663,0,1,91f1b427f745ed5569729acb84930d1773abb5c29a901a30025e3e9a747415bd,2024-12-27T15:15:26.187000 -CVE-2024-56664,0,1,7191f3c1a8649e671d6dafe4343cc7f1278cf769d61e43d56e767a8191749f22,2024-12-27T15:15:26.297000 -CVE-2024-56665,0,1,b88cc2686abf9816f4d9b8fe01e5a57c9d4ef7dee36fc2f1a56451697227f2bd,2024-12-27T15:15:26.400000 -CVE-2024-56666,0,1,8384d0b9b2816eca3a1c4738e5aacbde84db810f731c4634e7537d65fadbcb0b,2024-12-27T15:15:26.503000 -CVE-2024-56667,0,1,b3ea531d70b0258af1fb5a16609f2502af08c00905ad5cd12aa159c5c04c0d4f,2024-12-27T15:15:26.600000 -CVE-2024-56668,0,1,d27d44307b7e18684babcdec67788ee61a1bdb7e8d0e4f25594cf6196a660db4,2024-12-27T15:15:26.693000 -CVE-2024-56669,0,1,92efefcd275ca94b3617be2dcc9cdde30e6f9b7ac01ff9d374bc14d57e36b0fd,2024-12-27T15:15:26.797000 -CVE-2024-56670,0,1,833fffef8d2163cbc0c3328c70c96b49d697729850dac4ff2c2112483df49005,2024-12-27T15:15:26.890000 -CVE-2024-56671,0,1,2e32eccfbc8f68a7dcede24e114e0bc649832810ef140253dea89605915f47ec,2024-12-27T15:15:26.993000 -CVE-2024-56672,0,1,52998d41cc265324359bc33b3b299c4fc05e86916ca25b0392fb7f8f5ab8d2e2,2024-12-27T15:15:27.107000 -CVE-2024-56673,0,1,6632776f1644a07a113b8f22cb5430a125dfa8adcff022c54e851fb49ae7986e,2024-12-27T15:15:27.210000 -CVE-2024-56674,0,1,3b3ec84d34447e4a0db464943d0e558e44c851f1a00f4fef931d19fff69075a2,2024-12-27T15:15:27.313000 -CVE-2024-56675,0,1,a7a6b7e1bc000b04e6bb6c5efe5544d8444047370b64bf312861e5c806b594a4,2024-12-27T15:15:27.420000 +CVE-2024-56660,0,0,d7234b99bce7a581c4d6a6aa2bffb423b34095e90499adeb29e553f94ffa50f2,2024-12-27T15:15:25.857000 +CVE-2024-56661,0,0,2670a40ebc1804eb57a41e9d4c72e13068d933a12056e9158bb2ad23980b17c2,2024-12-27T15:15:25.960000 +CVE-2024-56662,0,0,32be95e159a75e443da2798e5c01bd65a4370ca4243137f135f31642e8e79d0f,2024-12-27T15:15:26.073000 +CVE-2024-56663,0,0,91f1b427f745ed5569729acb84930d1773abb5c29a901a30025e3e9a747415bd,2024-12-27T15:15:26.187000 +CVE-2024-56664,0,0,7191f3c1a8649e671d6dafe4343cc7f1278cf769d61e43d56e767a8191749f22,2024-12-27T15:15:26.297000 +CVE-2024-56665,0,0,b88cc2686abf9816f4d9b8fe01e5a57c9d4ef7dee36fc2f1a56451697227f2bd,2024-12-27T15:15:26.400000 +CVE-2024-56666,0,0,8384d0b9b2816eca3a1c4738e5aacbde84db810f731c4634e7537d65fadbcb0b,2024-12-27T15:15:26.503000 +CVE-2024-56667,0,0,b3ea531d70b0258af1fb5a16609f2502af08c00905ad5cd12aa159c5c04c0d4f,2024-12-27T15:15:26.600000 +CVE-2024-56668,0,0,d27d44307b7e18684babcdec67788ee61a1bdb7e8d0e4f25594cf6196a660db4,2024-12-27T15:15:26.693000 +CVE-2024-56669,0,0,92efefcd275ca94b3617be2dcc9cdde30e6f9b7ac01ff9d374bc14d57e36b0fd,2024-12-27T15:15:26.797000 +CVE-2024-56670,0,0,833fffef8d2163cbc0c3328c70c96b49d697729850dac4ff2c2112483df49005,2024-12-27T15:15:26.890000 +CVE-2024-56671,0,0,2e32eccfbc8f68a7dcede24e114e0bc649832810ef140253dea89605915f47ec,2024-12-27T15:15:26.993000 +CVE-2024-56672,0,0,52998d41cc265324359bc33b3b299c4fc05e86916ca25b0392fb7f8f5ab8d2e2,2024-12-27T15:15:27.107000 +CVE-2024-56673,0,0,6632776f1644a07a113b8f22cb5430a125dfa8adcff022c54e851fb49ae7986e,2024-12-27T15:15:27.210000 +CVE-2024-56674,0,0,3b3ec84d34447e4a0db464943d0e558e44c851f1a00f4fef931d19fff69075a2,2024-12-27T15:15:27.313000 +CVE-2024-56675,0,0,a7a6b7e1bc000b04e6bb6c5efe5544d8444047370b64bf312861e5c806b594a4,2024-12-27T15:15:27.420000 CVE-2024-56676,0,0,e5b68c8e7649c074c60a41ee693fca1a093fb5e07c58ddaf9f8e95f35e91d20d,2024-12-28T10:15:06.113000 CVE-2024-56677,0,0,aedceacd823099e9c70497155a72024e93f49d44d700f6eb705530f973596d78,2024-12-28T10:15:08.277000 CVE-2024-56678,0,0,02324c25f18901b0d6737f13b7925e2b6d838a521088622a9ba287a907d79699,2024-12-28T10:15:08.797000 @@ -271665,7 +271669,7 @@ CVE-2024-5950,0,0,a78d500e380a8683be6de1b6ede7696fb96614af4e886c1082dc67edbebdb1 CVE-2024-5951,0,0,6ca5ff3cd42fd08fff399488183cbf1951f9079ffd4d29e5f2b6b2af828d5de9,2024-11-21T09:48:38.163000 CVE-2024-5952,0,0,a190c9a9018a1f2ab58177f40637c06f330e66f62b7b6378f23916dd2d1714f0,2024-11-21T09:48:38.283000 CVE-2024-5953,0,0,4dcc64e3efdf9631a9f9731d0b86a1779eaa66766e5e010ea8ad27ad8753ac75,2024-11-21T09:48:38.403000 -CVE-2024-5955,0,1,507aeceb22df9806a088e192ead5b6d5ae63c1088b74893a0b3c7d743ea2b6e3,2024-12-20T06:15:22.943000 +CVE-2024-5955,0,0,507aeceb22df9806a088e192ead5b6d5ae63c1088b74893a0b3c7d743ea2b6e3,2024-12-20T06:15:22.943000 CVE-2024-5956,0,0,e9563f3d433df5f631aaa571a1b9eb69e01bff299de8e6814f8c22eb94c0eed5,2024-09-06T16:25:19.253000 CVE-2024-5957,0,0,0c96b582bddb8809e949513e2b3e6545ad729973e5974f8b12406a050d04a9ee,2024-09-06T16:24:23.317000 CVE-2024-5958,0,0,226ea565269d7d6c4cfc028fa9d5174e58a9d30f205eb3929eb0cbcbf47d1d28,2024-09-26T15:35:51.207000 @@ -272663,7 +272667,7 @@ CVE-2024-7093,0,0,290b2b9585ccf417103151a24d8f190abbc7679ec51d5537d6ffb9bc07efb9 CVE-2024-7094,0,0,b22ce77ffacf979339f568296208b1cc49b896d3f1ddb1fcde0ad4f63f12731e,2024-08-13T12:58:25.437000 CVE-2024-7098,0,0,6d3f84e80cfe29d233429433ab17908fcb372f3ed014d96486b0feeee4cd8197,2024-09-20T17:14:53.063000 CVE-2024-7099,0,0,bda544dd9e76b13f20607b0db9189f48ec9b784ebdc1cb4c7f2f85bee57631ea,2024-10-15T12:57:46.880000 -CVE-2024-7100,0,1,eb359c221bc21a5def4138cb3d549ae221c77419cecbb0e71e8715e010209ebf,2024-11-21T09:50:52.687000 +CVE-2024-7100,0,0,eb359c221bc21a5def4138cb3d549ae221c77419cecbb0e71e8715e010209ebf,2024-11-21T09:50:52.687000 CVE-2024-7101,0,0,9cff880016a5f9e0ed8231c55bcfaaf90d7d1f0c57ac153566c6db7e59555606,2024-11-21T09:50:52.813000 CVE-2024-7104,0,0,d151c6e16e88a5882a2b03171a169ade8cff74d82ddb88ba3882405b7b893113,2024-09-20T14:44:18.010000 CVE-2024-7105,0,0,fffd7ab0d02896c184458c588856c1c84d9793c8f1ac9f8069eda1b041dde46a,2024-11-21T09:50:53.067000 @@ -272694,9 +272698,9 @@ CVE-2024-7133,0,0,20a71460acb2cc2918dd1a17d948e3f8e3572ca60a62cc2cedc03afd678643 CVE-2024-7134,0,0,e2a5ca3c0db9b7079284acb04005dfa5285d4bba9eb8cb07d690e27ce1cf16fe,2024-08-21T12:30:33.697000 CVE-2024-7135,0,0,9b8c51932c5bfc62e5f7560639f1610471afc998b9c2595991840a1673b3923d,2024-07-31T12:57:02.300000 CVE-2024-7136,0,0,c9b7c1934246d93b2333971d2ef8defed42959b13176d62d2020adb9f2cd26cb,2024-08-19T13:00:23.117000 -CVE-2024-7137,0,1,315ca8a4d8d765de04e23f26963a3f09773d43e19e5c1f55bfec2de2390ac1d5,2024-12-19T20:15:07.820000 -CVE-2024-7138,0,1,5c76b507d93bfe0849573964a8b74ef29a6c94608dcf9ad8427b4e5898b74f76,2024-12-19T20:15:07.947000 -CVE-2024-7139,0,1,522023278c89645da01bf63de201ded1722527d54b07fd76deb6fd63af2bffab,2024-12-19T20:15:08.073000 +CVE-2024-7137,0,0,315ca8a4d8d765de04e23f26963a3f09773d43e19e5c1f55bfec2de2390ac1d5,2024-12-19T20:15:07.820000 +CVE-2024-7138,0,0,5c76b507d93bfe0849573964a8b74ef29a6c94608dcf9ad8427b4e5898b74f76,2024-12-19T20:15:07.947000 +CVE-2024-7139,0,0,522023278c89645da01bf63de201ded1722527d54b07fd76deb6fd63af2bffab,2024-12-19T20:15:08.073000 CVE-2024-7143,0,0,cbb18ddd616be4d0de19ef80dd494e49a9fc2830c5a90dc2455077acae5f057a,2024-11-21T09:50:56.110000 CVE-2024-7144,0,0,3e989e748e38a85b3db1941815e5d921ed75a2233b0a59f112c1cb1f74b3c16a,2024-09-13T14:40:14.420000 CVE-2024-7145,0,0,073fb8bd11ab6d990bf0288270f3cedbc70b03e2b8ff14d66dd5aab6d498859e,2024-09-13T14:39:44.490000 @@ -273229,7 +273233,7 @@ CVE-2024-7722,0,0,1be42e9fa865f14842632e753ce2fd5525bfe496ac913b8198c3458ae138ff CVE-2024-7723,0,0,53ce768e0253fabfcdcbee8bbee79e38aca674fab610c16e178e185de0bd0f10,2024-10-18T15:45:47.643000 CVE-2024-7724,0,0,ab2131ce24737b6ffb1c65566389459a8a15a8bc524a621ec3a84a692ed10d3f,2024-10-18T15:45:35.440000 CVE-2024-7725,0,0,146b8c15ef088fe775e30ab61f308dfc209693724a7604dc64296c7f791074f5,2024-10-18T15:45:29.083000 -CVE-2024-7726,0,1,ed15b943531e1a50c27213a13cb5ee76cb2df5a3f381ff80f4936f8c9ba2a2f8,2024-12-20T16:15:24.403000 +CVE-2024-7726,0,0,ed15b943531e1a50c27213a13cb5ee76cb2df5a3f381ff80f4936f8c9ba2a2f8,2024-12-20T16:15:24.403000 CVE-2024-7727,0,0,552f222c31326559d81397831be64909c21cf9eddea22427bcac75d9d64f596e,2024-09-18T18:07:55.450000 CVE-2024-7728,0,0,db37ae32cb8fbaca95eaf3a5d1c8bd7414f6cbc0b1d146de5c8b8ffc1f589031,2024-08-14T13:00:37.107000 CVE-2024-7729,0,0,3216985110d2bf3d58df21572b65b285ec97282c2bbccb9ffa801e1ebdc5c925,2024-08-14T13:00:37.107000 @@ -274042,7 +274046,7 @@ CVE-2024-8717,0,0,f1a9ff442a5f6813151f0b37448a691be71bf0f8a43db898abd4d0bbf67fe8 CVE-2024-8718,0,0,08f9f7324fe1750583259b3c93648593ad90bf879a6e322b24780fec64fd4610,2024-10-04T13:51:25.567000 CVE-2024-8719,0,0,f09775703ce33efd1a382062d7fd99b2a3df4a10d5639e789be4bdf90386ec17,2024-10-18T12:53:04.627000 CVE-2024-8720,0,0,a92271303c4f165ef6918751e334ec6c2a5d2eedb6ef1b6e7529ea9a9bccddee,2024-10-04T13:51:25.567000 -CVE-2024-8721,0,1,b55737cb0e83f3810876edbd5f2c3fe227126cdd659227e4dbd42dea98b92ee8,2024-12-24T10:15:06.803000 +CVE-2024-8721,0,0,b55737cb0e83f3810876edbd5f2c3fe227126cdd659227e4dbd42dea98b92ee8,2024-12-24T10:15:06.803000 CVE-2024-8723,0,0,83a844d582685fdefc602bc8b434e71b492fde6813a7ae6c416922e3445759df,2024-10-02T17:00:23.603000 CVE-2024-8724,0,0,79eb3fc36e2ade01b1d81ee061bd0ccc9d41db170377c76707443e9b9b4c1829,2024-09-27T15:56:00.073000 CVE-2024-8725,0,0,46dd31707149bc30a113fe6e731b5768bd17b167e63d858b2e790e78d82762b2,2024-10-01T14:16:42.727000 @@ -274080,7 +274084,7 @@ CVE-2024-8761,0,0,950b3a9df3cc991d5c0bedc660970e758785bfc0f8e6d816aeaf43e66fff13 CVE-2024-8762,0,0,917d7c29cf56b81c0312f59be1551907881dfb2a613ec2a4474bf87b1ba68ad7,2024-09-14T15:54:10.687000 CVE-2024-8766,0,0,c900eac4d0b79e0a370a451ceaf06bf715477ba44ca6a838a684c65708bfbc10,2024-09-20T12:31:20.110000 CVE-2024-8767,0,0,33d117715b6ccb12375aec292e3823ec127bf8cb9f35e261208b79e9c4041c2f,2024-09-20T12:31:20.110000 -CVE-2024-8768,0,1,68f3eb07488e96273391cb6bb54e3745accce33e0ac973772852eacb968b15fb,2024-09-20T12:30:51.220000 +CVE-2024-8768,0,0,68f3eb07488e96273391cb6bb54e3745accce33e0ac973772852eacb968b15fb,2024-09-20T12:30:51.220000 CVE-2024-8770,0,0,d3d2f2580840f0f83eb84e18e7dac93e187c8b8e8b544a55e702a97000967539,2024-09-27T13:49:29.690000 CVE-2024-8771,0,0,0e4ebb772d4e98e8a4a526dca961dd5c09acde45f28acffd114423f8f3c183ac,2024-09-30T12:46:20.237000 CVE-2024-8772,0,0,e8bacf7bfc0ec5a21b856ef5850c73cdc0412d618e7556967faae405da0f4139,2024-11-26T08:15:08.033000 @@ -274184,7 +274188,7 @@ CVE-2024-8878,0,0,3d4ef32102d482c7f9f7888fdca18ba391bf46d03cab901f0a172985b5f64f CVE-2024-8880,0,0,fec21f9fdb82cf89b5d77f28b81d3cc91cf44b9b16a849e57255b996d711b4e2,2024-09-20T16:41:38.030000 CVE-2024-8881,0,0,980dc57fdc69cc310fd5549f5e1f154150c973906f30f6c54dc1dce83956038c,2024-11-14T13:51:11.257000 CVE-2024-8882,0,0,5a6d4dfcb1806381328572de20cc9c1e0829daf2f3b9c0f7c194a6895c3d14cb,2024-11-14T13:42:12.347000 -CVE-2024-8883,0,1,89208240f72f901f0cac891c6f9d1a4a0b6583540e9cbf645ea4351f1eaefaf4,2024-11-26T19:15:32.253000 +CVE-2024-8883,0,0,89208240f72f901f0cac891c6f9d1a4a0b6583540e9cbf645ea4351f1eaefaf4,2024-11-26T19:15:32.253000 CVE-2024-8884,0,0,8bd52cb69515c66efe0497c50c7e855f7f903ed80b60e3d4eb066bb30421d4f1,2024-10-10T12:56:30.817000 CVE-2024-8885,0,0,d8de77a3502a5b20af6e47454bcde651cc738a76054d494cf3d42a0bd6c77edd,2024-10-04T13:50:43.727000 CVE-2024-8887,0,0,00e0e5c50ba3385bfbbe5e32290c8ee9cfbddf32710b15539703c4ad33fc35bf,2024-10-01T17:30:07.597000 @@ -274233,7 +274237,7 @@ CVE-2024-8935,0,0,454187cab1f88f3554b3302c074a1cc9586d98821b75ff3eed082c4adeab65 CVE-2024-8936,0,0,020a58d01c49288a9dd54a8bea3c60bab9c8bc13566d6e30739547a13397aaba,2024-11-13T17:01:16.850000 CVE-2024-8937,0,0,6f302e792d8f87ae39c7e64014fd7ba35c52e3b981b0dde2b069598b0dc2d40a,2024-11-13T17:01:16.850000 CVE-2024-8938,0,0,04411ce2fe75533deb913c46ba60330b5adf6eee3ff7a15d209e90587a97f321,2024-11-13T17:01:16.850000 -CVE-2024-8939,0,1,c25a02094c7c1751d20525b12c6e0eb5406cee4bacfaf03c2adb4b584bb9a35c,2024-09-20T12:30:51.220000 +CVE-2024-8939,0,0,c25a02094c7c1751d20525b12c6e0eb5406cee4bacfaf03c2adb4b584bb9a35c,2024-09-20T12:30:51.220000 CVE-2024-8940,0,0,9a3c4329418a0e3104a91f652312bd7ae60a157cfba240489e078a14636eee06,2024-10-01T17:21:01.550000 CVE-2024-8941,0,0,8e9c3f4e719097ce642538ebd62ea55c93311c5fe6daf8b2d296986fc9c234e5,2024-09-30T19:45:43.223000 CVE-2024-8942,0,0,c4ece599c1d45ba712aee1c379ddee7479ad369e987935d035985aa672bd599d,2024-09-30T17:39:28.417000 @@ -274244,7 +274248,7 @@ CVE-2024-8946,0,0,bcb0cae889a0e634e570c2499f9be0b5c400d66b6bfab9c51dd0c42de347d9 CVE-2024-8947,0,0,23b90e98b4d0b5ac484fc062b569695b891052af214ed33d731d1a205b7beeae,2024-09-24T13:17:52.397000 CVE-2024-8948,0,0,d33c8be61eafb6c6f1399a6681b3e81aa3033fc00349884a89a0d7a9189f2227,2024-09-23T18:10:28.273000 CVE-2024-8949,0,0,5ae1b80bdfc570c2dbbc4bf0efff8e610ad07187757c64e752e108409b11f0e8,2024-09-23T18:05:07.043000 -CVE-2024-8950,0,1,05834206f031f701650d0558ab67096fa9ebd2a196c70c84fdd0f78816aaa1a7,2024-12-25T13:15:19.057000 +CVE-2024-8950,0,0,05834206f031f701650d0558ab67096fa9ebd2a196c70c84fdd0f78816aaa1a7,2024-12-25T13:15:19.057000 CVE-2024-8951,0,0,421b70ea69ac7f8a66bf7d315715c47b3ee53b72c4adfbc4647ff96984497ead,2024-09-23T18:12:37.380000 CVE-2024-8956,0,0,d05dd0e86b32f79dfafef581ca7f3185d2618ea7886f798509ed3bccd73be818,2024-11-05T02:00:01.697000 CVE-2024-8957,0,0,6175e643f46339ff132c2346994cb23e9f442b046b5039790534affc3054adb1,2024-11-05T02:00:01.697000 @@ -274256,7 +274260,7 @@ CVE-2024-8963,0,0,581521bb2c8b1b5f22bc02521a37b1605cb082ee4bc9fbe4e287e83cb93654 CVE-2024-8964,0,0,c3c0787fe6644e5ecb28ab585ed80f03eded601812c8114e1e7b6807baaa0335,2024-10-10T12:56:30.817000 CVE-2024-8965,0,0,f8e90b5b67b70a8381e6e9eacdc79df30f60298bdd1400482e72c97cbc06eff9,2024-10-04T19:04:03.157000 CVE-2024-8967,0,0,7898714718fda7e623053515c819c9ef828b8e1f849f0008b801f032918cd46a,2024-10-08T18:47:12.110000 -CVE-2024-8968,0,1,0554fac49773a97ad3f1d7a09ec3218b65faae059c64d9615e173d4f267bac27,2024-12-20T17:15:21.800000 +CVE-2024-8968,0,0,0554fac49773a97ad3f1d7a09ec3218b65faae059c64d9615e173d4f267bac27,2024-12-20T17:15:21.800000 CVE-2024-8969,0,0,e0103db8ff55ccbf745d9bad3dc6e3e89e30b3ef3eab823189cb0a38ab304109,2024-09-20T12:30:51.220000 CVE-2024-8970,0,0,32d2ab1ad1bb8df91d143f8ca284d1a616bc1563b70e0f2f9520d488fbae118b,2024-12-13T01:20:14.813000 CVE-2024-8972,0,0,f92dc947552b410f0979548c7a5f91eedd60185a26a1399ffa98cc212dfdc7dd,2024-12-17T14:15:20.110000 @@ -274274,9 +274278,9 @@ CVE-2024-8987,0,0,79ba228dec5ca0fbae93e303f34dbdd56a4716dc6d9e552cfa2102ec47e7c1 CVE-2024-8989,0,0,357992e2ce66eee3f7c953860741894a33603e2d489573cb57a026d2c2a2d1e9,2024-10-04T13:51:25.567000 CVE-2024-8990,0,0,3370c28f297fd80b172f4e292abaacd02f3a1c4a8cb79acb64f1c13bbbbfa3d6,2024-10-04T13:51:25.567000 CVE-2024-8991,0,0,b6a63b7dc29d31f5a9e8816722bd5be42812012697196ec8caabd5b43893932f,2024-10-04T18:56:30.583000 -CVE-2024-8992,0,1,40a7a4df2932aada5d7ea8c618dc82aaa0081f2be58f5119fc917cca09bcb2c1,2024-12-26T17:15:08.267000 -CVE-2024-8993,0,1,487588ac277153038a2522d3764ca3b3260ed861cecc57e6ed018cb6e09dc0f5,2024-12-26T17:15:08.387000 -CVE-2024-8994,0,1,7eca867f48fcdffebd158a97c0fe53b92cc08cdc8d3d21178ec4fe0fdfa0f86b,2024-12-26T17:15:08.500000 +CVE-2024-8992,0,0,40a7a4df2932aada5d7ea8c618dc82aaa0081f2be58f5119fc917cca09bcb2c1,2024-12-26T17:15:08.267000 +CVE-2024-8993,0,0,487588ac277153038a2522d3764ca3b3260ed861cecc57e6ed018cb6e09dc0f5,2024-12-26T17:15:08.387000 +CVE-2024-8994,0,0,7eca867f48fcdffebd158a97c0fe53b92cc08cdc8d3d21178ec4fe0fdfa0f86b,2024-12-26T17:15:08.500000 CVE-2024-8996,0,0,cd0b990817d2076a00b5e7fddb7f69f718917b5a243671e20171ba3b0c170ebd,2024-10-01T19:16:02.793000 CVE-2024-9001,0,0,0872fd49b5b6a794c95c6b45ab7ebb22635740627417ff87596d735c1ddbcba9,2024-09-24T16:14:30.190000 CVE-2024-9002,0,0,07bab80a5647df4577409503b6679799b5fed9b76f517f2c308405ac5c2a7ffe,2024-10-15T12:58:51.050000 @@ -274357,8 +274361,8 @@ CVE-2024-9092,0,0,6379751e1087929fe578fcc016fd8228ef68f77aece65ece28437d6dced0f0 CVE-2024-9093,0,0,1493b614914735d95fbf32dde0a735a3d3c11c89a8289bb8180b4aae2b8e9b40,2024-09-27T16:26:27.163000 CVE-2024-9094,0,0,88d2e32f26a5490c0327569b4a1e535a8d101ca5046b7d11e41b4bf6ab481342,2024-09-27T15:54:09.463000 CVE-2024-9100,0,0,e58afa1cb97571d6bb26bb26cbb4a088cc8bda6f2bd9320274e7188c14487c93,2024-10-04T13:50:43.727000 -CVE-2024-9101,0,1,fb0394968eeb8ad1dd5a60ebb2ff2976175e57660ca879336d13611c4fee4946,2024-12-19T14:15:06.147000 -CVE-2024-9102,0,1,d6688a36bf30419366e4d23947d3d42cc854c0d76eb43abce9278c39f9d720ec,2024-12-19T14:15:06.327000 +CVE-2024-9101,0,0,fb0394968eeb8ad1dd5a60ebb2ff2976175e57660ca879336d13611c4fee4946,2024-12-19T14:15:06.147000 +CVE-2024-9102,0,0,d6688a36bf30419366e4d23947d3d42cc854c0d76eb43abce9278c39f9d720ec,2024-12-19T14:15:06.327000 CVE-2024-9104,0,0,d05aac963e970d19d86f09737afdb0f530aa8ac604a9cdf74eaaa2ae5408c2c5,2024-10-16T16:38:14.557000 CVE-2024-9105,0,0,d08b07c8a29b964e96e936aa239ff144cd55c86ead27669c25ad1b91b570e809,2024-10-16T16:38:14.557000 CVE-2024-9106,0,0,f3b7116df22e800ea9a25d9487e69f38b7cb25b646719ab1ed2832bc8f2af2fd,2024-10-04T13:51:25.567000 @@ -274393,7 +274397,7 @@ CVE-2024-9145,0,0,3dd9bcad2a2fee7d05e394a6c147376f977693416e207026532ba073c858cc CVE-2024-9146,0,0,b2bcae27bf136fac98f5cca96bf30e297b145f83fbf374484b4b69bb66a11534,2024-10-07T17:48:28.117000 CVE-2024-9147,0,0,4e12ed99087058c5ab273f6a2c5655dda51c7a05718eb2e9409e0779fbea7704,2024-11-06T15:53:59.983000 CVE-2024-9148,0,0,a904c9834abceb13922e1cc588509f574c6534f26c7e1a2e5af468520b2fb09c,2024-09-30T17:34:12.760000 -CVE-2024-9154,0,1,d282749ef1136bcf186accc6aa703c9bda98d2789e552864849c54e1a0cf5e43,2024-12-22T07:15:06.307000 +CVE-2024-9154,0,0,d282749ef1136bcf186accc6aa703c9bda98d2789e552864849c54e1a0cf5e43,2024-12-22T07:15:06.307000 CVE-2024-9155,0,0,6b831cc9815c7982fccb5bb1db903558181a3d9726f2c50e686b372d7d7ea737,2024-09-30T12:46:20.237000 CVE-2024-9156,0,0,f51f01b34d81b342f8758ec8a55450b2ee8e6ae57d651f88883c804dd1af5436,2024-10-15T14:40:45.093000 CVE-2024-9158,0,0,0b7269f695a88179972d1f8bd54450607592163690fc2a1df7db61f3d67ca9ad,2024-10-07T16:13:49.027000 @@ -274608,7 +274612,7 @@ CVE-2024-9422,0,0,84806a9eed518b06f6d8827496be4f70f3fd277675ce3978a293d23ef572b8 CVE-2024-9423,0,0,ea2ceee1b3bf62e5f678d6840797f5ce1005e985008fd3d6ffca2317e3c41048,2024-10-04T13:50:43.727000 CVE-2024-9425,0,0,c4a51c938acd490f609ca00d8a594cbbdbb46d48c8dc2d14a9f1cdc1520bf123,2024-10-22T13:55:04.537000 CVE-2024-9426,0,0,7b6d0dd14cd82427723e29a8054a247cfe756a4bd65dbe78f3544bf76c1742a2,2024-11-13T17:01:16.850000 -CVE-2024-9427,0,1,4fed74af9acfbc58c655b9da7066d3b34cd4f83b59b6a58ffb709762f105b762,2024-12-24T04:15:07.360000 +CVE-2024-9427,0,0,4fed74af9acfbc58c655b9da7066d3b34cd4f83b59b6a58ffb709762f105b762,2024-12-24T04:15:07.360000 CVE-2024-9428,0,0,f750728263efb84ececce35e10a4ed9233c40717c73069be2b71a21b69aeb302,2024-12-12T18:15:28.120000 CVE-2024-9429,0,0,62ece370cab73a52089a99a9ace0dce837bb7657fa2f1f40486fc49795e13a27,2024-10-07T20:15:10.567000 CVE-2024-9430,0,0,522b5b97eca86036f3bb0b9124f71c5d5eb35666a2a3e869645b06a142ed7bc6,2024-11-01T12:57:03.417000 @@ -274661,7 +274665,7 @@ CVE-2024-9488,0,0,24a104ee042d409dac1b47e91dfe4fa3675de573a6d9c7b27917f050255558 CVE-2024-9489,0,0,9258045c083103dfa924748299ab5c4dd4ec8da1f0d3cf12ca2c7454235f3440,2024-11-01T16:27:25.937000 CVE-2024-9500,0,0,d281910094387755c33adda8658eb046790675cd4af5161b6589be051fe5cd55,2024-11-18T17:11:17.393000 CVE-2024-9501,0,0,6a54c1f4c2f1d131dc91aaf803ea2d16e3173972cc5357c7b11859daf18eeb84,2024-10-28T13:58:09.230000 -CVE-2024-9503,0,1,4a374149f46c5c701e65518c6ac93ba2816680bc5fe571350f5d89a586a796f8,2024-12-20T07:15:12.797000 +CVE-2024-9503,0,0,4a374149f46c5c701e65518c6ac93ba2816680bc5fe571350f5d89a586a796f8,2024-12-20T07:15:12.797000 CVE-2024-9504,0,0,d5582483784d6c852a9dbcff40d18eb6f930294575e0934168018fc044a9db21,2024-11-26T08:15:08.180000 CVE-2024-9505,0,0,9fa554b249edec9f6f3c55fd2b3a6ab6df16ec28919e88fec8b5527ce060489f,2024-10-31T16:39:41.193000 CVE-2024-9506,0,0,6ad65fd4baa9e3c79b9232fb23977d41e699e9932b5a5c0be78eb7aa0a0de386,2024-10-16T16:38:43.170000 @@ -274693,7 +274697,7 @@ CVE-2024-9540,0,0,d758cb49ce3dd0226a2fbe7c6c4f76abf11590889a4c76eb537def5a9bb2e7 CVE-2024-9541,0,0,112d2769f3fac6053209a88d19d4c5788c14efed52bd0cea2b7d81fca23492a2,2024-10-25T21:16:12.447000 CVE-2024-9542,0,0,f2f272a54cf9fc921a70de7d820fc097e3856aed4b12f3bf6c483323a89b629d,2024-11-22T21:17:39.173000 CVE-2024-9543,0,0,9ffb88569aa66ffadb093beac53dfdbfee9ae27ce5e966c822c3a435c94a35f8,2024-10-15T12:58:51.050000 -CVE-2024-9545,0,1,5b947876fa408c2a4bb3efc853a93567b33d51ac41765f6fe2579a522121a117,2024-12-21T09:15:06.460000 +CVE-2024-9545,0,0,5b947876fa408c2a4bb3efc853a93567b33d51ac41765f6fe2579a522121a117,2024-12-21T09:15:06.460000 CVE-2024-9546,0,0,0b8dcb50cff5e91e4ec767b11d37eb0c2ee866ae4a2331c1d097d7a8a14dfdcc,2024-10-17T13:34:27.890000 CVE-2024-9548,0,0,8d5aae9f3ea152c47a5c1b60447cdc8ff6b84a456efb42b11fe6bb844fa28b6b,2024-10-17T13:46:07.997000 CVE-2024-9549,0,0,50bf87b528943ee7572f180e947099bc43170c2ee439e1dbaeb8963d75183144,2024-10-10T13:14:51.793000 @@ -274755,8 +274759,8 @@ CVE-2024-9613,0,0,f7f019a18c9e01f36efde66dfbb10d6eba11ff87ade2b8efd8a79811ebe631 CVE-2024-9614,0,0,89d6ad4791713c9131b15fd858d4bd9404ef7090c81b08570775178f0867f84e,2024-11-13T17:01:16.850000 CVE-2024-9615,0,0,c9468917c9754e631849fcee424e37c3bdfdc0ce7baf1874e3cbc9e2bb677dcd,2024-11-18T17:11:17.393000 CVE-2024-9616,0,0,6ef77d38c3e8284229b9cc30b59e98636261a63c660e6b9ccf97deb77695f71d,2024-10-15T12:58:51.050000 -CVE-2024-9619,0,1,a7bf5db408a5ec4a6f2bb2b3418fdbfda580c42a8671077d531fc4eac03bc58f,2024-12-20T07:15:12.977000 -CVE-2024-9620,0,1,5f4d387a05e8c7d787dc78c4da6b8994737bf87f4aa2585e1708a37b135ad3b4,2024-10-10T12:56:30.817000 +CVE-2024-9619,0,0,a7bf5db408a5ec4a6f2bb2b3418fdbfda580c42a8671077d531fc4eac03bc58f,2024-12-20T07:15:12.977000 +CVE-2024-9620,0,0,5f4d387a05e8c7d787dc78c4da6b8994737bf87f4aa2585e1708a37b135ad3b4,2024-10-10T12:56:30.817000 CVE-2024-9621,0,0,d01febf4917d7e254a80be80939f9dbe78ca0c8507d48f25eb8390335c29a3af,2024-12-06T10:15:06.327000 CVE-2024-9622,0,0,251c9c2f9ba8699fdab8c22e456db9ec67e578807b450704b6decdcb8f4fc3a8,2024-10-10T12:56:30.817000 CVE-2024-9623,0,0,d78adebd237aa914fa1e336f2ba56f569bbb8366444862605ae66a91ae14b729,2024-10-16T16:59:36.817000 @@ -274786,12 +274790,12 @@ CVE-2024-9657,0,0,d6a40760f79cba273a7653e656cf0460e958ee7ff325e76af903d63b399e35 CVE-2024-9659,0,0,61d80596c8eeece9a279644799e43a0096a680cf6e7f5012ddc6e840730623b6,2024-11-23T08:15:03.860000 CVE-2024-9660,0,0,604fbe7b326b0e24567d0c1c45833d32f6a2dfc816b9bf095d9b2fea052201c6,2024-11-23T08:15:04.033000 CVE-2024-9665,0,0,4a1bb41e87f9958cb874fb3748bfe131d54ed126060c1dca743705163deed17d,2024-11-22T21:15:23.923000 -CVE-2024-9666,0,1,6c38470f0d709ef8f8b86da6cc48d947838dc50ebd4f9c3888341c719b6a8f91,2024-11-25T08:15:10.943000 +CVE-2024-9666,0,0,6c38470f0d709ef8f8b86da6cc48d947838dc50ebd4f9c3888341c719b6a8f91,2024-11-25T08:15:10.943000 CVE-2024-9667,0,0,cd67020c0637f62cf6584504253f57e6151bc5b9ac2da6f70bd06c3cab478063,2024-11-08T15:27:25.697000 CVE-2024-9668,0,0,b123975089368f5aaa425cf98477e50260db5149c9b36255b367650786092773,2024-11-19T15:55:00.840000 CVE-2024-9669,0,0,01f51557b08d693308fd168dc79c271cc8144ffce3e2ae9dbbb591d8bfa03544,2024-11-28T09:15:05.710000 CVE-2024-9670,0,0,bfd2d3b76924bcef9fde3b4b6223f9e716f28991a60568363900e08f18fbb441,2024-10-15T12:57:46.880000 -CVE-2024-9671,0,1,59553a56912e73e257b64816c627a93d97598b6693e3efb56d6b49b71420a6a7,2024-12-04T08:15:07.357000 +CVE-2024-9671,0,0,59553a56912e73e257b64816c627a93d97598b6693e3efb56d6b49b71420a6a7,2024-12-04T08:15:07.357000 CVE-2024-9672,0,0,061e80a15aeea3b03a12d8109775a38b18a9082ea48b25cd40a1b2c0322c9214,2024-12-10T00:15:22.893000 CVE-2024-9674,0,0,dcc152f68b1f7c703678ea1798dc92c1fa87e3588d3559438d5c688c6e83e0d4,2024-10-22T14:02:50.473000 CVE-2024-9675,0,0,e9c4b6e85b7ecac779c2e255c4d61b9639221ef958972d67d9f8fb136bf98c92,2024-12-13T18:15:22.507000 @@ -274878,7 +274882,7 @@ CVE-2024-9767,0,0,80d36f7190a9ee1712fc0bac7af287f8aeae0caf94e9c8386dc03bfd7eb71f CVE-2024-9768,0,0,904cffc60d5e826fadde1f9279bf1637d0038b817b76c6a013f678cc172cfc96,2024-11-26T17:14:14.327000 CVE-2024-9769,0,0,c2696bf31f1ba7076083554371447a32b4e26b069c06f2ff37292495919c4490,2024-12-06T04:15:05.200000 CVE-2024-9772,0,0,00de6e2212e38deec5d85dcbb0fb26ecbb8065a78c6c2a56178e317ffc908e8d,2024-11-25T20:03:01.613000 -CVE-2024-9774,0,1,880cf6a8c4f5f43b8923b94ea9e5af60d95d6faddc634453fb6c5ec07c80bc44,2024-12-27T03:15:04.790000 +CVE-2024-9774,0,0,880cf6a8c4f5f43b8923b94ea9e5af60d95d6faddc634453fb6c5ec07c80bc44,2024-12-27T03:15:04.790000 CVE-2024-9775,0,0,67011f9891bd518291e230fce5bb1e646dc07c3ccf350d707077824dc265951b,2024-11-26T01:45:57.317000 CVE-2024-9776,0,0,691b7d4a970bfdfe6f45a48f305ac12244ac4e899e8a5e612ebd4c9c1703b9b5,2024-11-25T18:45:54.377000 CVE-2024-9777,0,0,93ee86692c4d166322b2f54769a2de3ae116ef1efe45b8b5542abe4611d31128,2024-11-29T20:57:53.423000