From 79a6e024bc70b2ff233b8f0ef3ef779b548a5afb Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Tue, 6 Aug 2024 20:03:15 +0000 Subject: [PATCH] Auto-Update: 2024-08-06T20:00:17.827830+00:00 --- CVE-2012/CVE-2012-00xx/CVE-2012-0039.json | 2 +- CVE-2012/CVE-2012-03xx/CVE-2012-0394.json | 2 +- CVE-2012/CVE-2012-06xx/CVE-2012-0693.json | 2 +- CVE-2012/CVE-2012-07xx/CVE-2012-0782.json | 2 +- CVE-2012/CVE-2012-09xx/CVE-2012-0937.json | 2 +- CVE-2013/CVE-2013-62xx/CVE-2013-6276.json | 2 +- CVE-2013/CVE-2013-63xx/CVE-2013-6357.json | 2 +- CVE-2013/CVE-2013-69xx/CVE-2013-6999.json | 2 +- CVE-2013/CVE-2013-70xx/CVE-2013-7030.json | 2 +- CVE-2024/CVE-2024-22xx/CVE-2024-2209.json | 39 +- CVE-2024/CVE-2024-243xx/CVE-2024-24336.json | 39 +- CVE-2024/CVE-2024-263xx/CVE-2024-26331.json | 39 +- CVE-2024/CVE-2024-26xx/CVE-2024-2628.json | 14 +- CVE-2024/CVE-2024-287xx/CVE-2024-28739.json | 21 + CVE-2024/CVE-2024-287xx/CVE-2024-28740.json | 25 + CVE-2024/CVE-2024-38xx/CVE-2024-3838.json | 18 +- CVE-2024/CVE-2024-38xx/CVE-2024-3844.json | 28 +- CVE-2024/CVE-2024-404xx/CVE-2024-40464.json | 39 +- CVE-2024/CVE-2024-412xx/CVE-2024-41260.json | 41 +- CVE-2024/CVE-2024-416xx/CVE-2024-41677.json | 64 +++ CVE-2024/CVE-2024-423xx/CVE-2024-42347.json | 60 +++ CVE-2024/CVE-2024-423xx/CVE-2024-42393.json | 44 ++ CVE-2024/CVE-2024-423xx/CVE-2024-42394.json | 44 ++ CVE-2024/CVE-2024-423xx/CVE-2024-42395.json | 44 ++ CVE-2024/CVE-2024-423xx/CVE-2024-42396.json | 44 ++ CVE-2024/CVE-2024-423xx/CVE-2024-42397.json | 44 ++ CVE-2024/CVE-2024-46xx/CVE-2024-4699.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4936.json | 45 +- CVE-2024/CVE-2024-67xx/CVE-2024-6772.json | 14 +- CVE-2024/CVE-2024-67xx/CVE-2024-6773.json | 14 +- CVE-2024/CVE-2024-69xx/CVE-2024-6988.json | 37 +- CVE-2024/CVE-2024-69xx/CVE-2024-6998.json | 37 +- CVE-2024/CVE-2024-70xx/CVE-2024-7003.json | 32 +- README.md | 93 ++-- _state.csv | 569 ++++++++++---------- 35 files changed, 1113 insertions(+), 395 deletions(-) create mode 100644 CVE-2024/CVE-2024-287xx/CVE-2024-28739.json create mode 100644 CVE-2024/CVE-2024-287xx/CVE-2024-28740.json create mode 100644 CVE-2024/CVE-2024-416xx/CVE-2024-41677.json create mode 100644 CVE-2024/CVE-2024-423xx/CVE-2024-42347.json create mode 100644 CVE-2024/CVE-2024-423xx/CVE-2024-42393.json create mode 100644 CVE-2024/CVE-2024-423xx/CVE-2024-42394.json create mode 100644 CVE-2024/CVE-2024-423xx/CVE-2024-42395.json create mode 100644 CVE-2024/CVE-2024-423xx/CVE-2024-42396.json create mode 100644 CVE-2024/CVE-2024-423xx/CVE-2024-42397.json diff --git a/CVE-2012/CVE-2012-00xx/CVE-2012-0039.json b/CVE-2012/CVE-2012-00xx/CVE-2012-0039.json index 4f65768f614..78027d7ee3b 100644 --- a/CVE-2012/CVE-2012-00xx/CVE-2012-0039.json +++ b/CVE-2012/CVE-2012-00xx/CVE-2012-0039.json @@ -2,7 +2,7 @@ "id": "CVE-2012-0039", "sourceIdentifier": "secalert@redhat.com", "published": "2012-01-14T17:55:01.257", - "lastModified": "2024-05-17T00:51:18.527", + "lastModified": "2024-08-06T18:15:17.080", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2012/CVE-2012-03xx/CVE-2012-0394.json b/CVE-2012/CVE-2012-03xx/CVE-2012-0394.json index 53f77f4b05e..cd5c9b053f3 100644 --- a/CVE-2012/CVE-2012-03xx/CVE-2012-0394.json +++ b/CVE-2012/CVE-2012-03xx/CVE-2012-0394.json @@ -2,7 +2,7 @@ "id": "CVE-2012-0394", "sourceIdentifier": "cve@mitre.org", "published": "2012-01-08T15:55:01.467", - "lastModified": "2024-05-17T00:51:27.483", + "lastModified": "2024-08-06T19:15:29.580", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2012/CVE-2012-06xx/CVE-2012-0693.json b/CVE-2012/CVE-2012-06xx/CVE-2012-0693.json index 595625b7c63..f81834426a7 100644 --- a/CVE-2012/CVE-2012-06xx/CVE-2012-0693.json +++ b/CVE-2012/CVE-2012-06xx/CVE-2012-0693.json @@ -2,7 +2,7 @@ "id": "CVE-2012-0693", "sourceIdentifier": "cve@mitre.org", "published": "2012-01-14T03:57:27.213", - "lastModified": "2024-05-17T00:51:36.327", + "lastModified": "2024-08-06T19:15:34.723", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2012/CVE-2012-07xx/CVE-2012-0782.json b/CVE-2012/CVE-2012-07xx/CVE-2012-0782.json index f043023fea3..42909518c19 100644 --- a/CVE-2012/CVE-2012-07xx/CVE-2012-0782.json +++ b/CVE-2012/CVE-2012-07xx/CVE-2012-0782.json @@ -2,7 +2,7 @@ "id": "CVE-2012-0782", "sourceIdentifier": "cve@mitre.org", "published": "2012-01-30T17:55:00.843", - "lastModified": "2024-05-17T00:51:38.620", + "lastModified": "2024-08-06T19:15:35.827", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2012/CVE-2012-09xx/CVE-2012-0937.json b/CVE-2012/CVE-2012-09xx/CVE-2012-0937.json index 16e3a9f57cf..7e37b540313 100644 --- a/CVE-2012/CVE-2012-09xx/CVE-2012-0937.json +++ b/CVE-2012/CVE-2012-09xx/CVE-2012-0937.json @@ -2,7 +2,7 @@ "id": "CVE-2012-0937", "sourceIdentifier": "cve@mitre.org", "published": "2012-01-30T17:55:01.330", - "lastModified": "2024-05-17T00:51:43.043", + "lastModified": "2024-08-06T19:15:38.577", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2013/CVE-2013-62xx/CVE-2013-6276.json b/CVE-2013/CVE-2013-62xx/CVE-2013-6276.json index 153c840884d..628f84b1caf 100644 --- a/CVE-2013/CVE-2013-62xx/CVE-2013-6276.json +++ b/CVE-2013/CVE-2013-62xx/CVE-2013-6276.json @@ -2,7 +2,7 @@ "id": "CVE-2013-6276", "sourceIdentifier": "cve@mitre.org", "published": "2021-08-09T18:15:07.120", - "lastModified": "2024-05-17T00:57:06.843", + "lastModified": "2024-08-06T18:15:33.283", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2013/CVE-2013-63xx/CVE-2013-6357.json b/CVE-2013/CVE-2013-63xx/CVE-2013-6357.json index 713a0c62bfb..2c9a98ca432 100644 --- a/CVE-2013/CVE-2013-63xx/CVE-2013-6357.json +++ b/CVE-2013/CVE-2013-63xx/CVE-2013-6357.json @@ -2,7 +2,7 @@ "id": "CVE-2013-6357", "sourceIdentifier": "cve@mitre.org", "published": "2013-11-13T15:55:04.190", - "lastModified": "2024-05-17T00:57:08.847", + "lastModified": "2024-08-06T18:15:34.490", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2013/CVE-2013-69xx/CVE-2013-6999.json b/CVE-2013/CVE-2013-69xx/CVE-2013-6999.json index 62fed2de39e..87b3636d405 100644 --- a/CVE-2013/CVE-2013-69xx/CVE-2013-6999.json +++ b/CVE-2013/CVE-2013-69xx/CVE-2013-6999.json @@ -2,7 +2,7 @@ "id": "CVE-2013-6999", "sourceIdentifier": "cve@mitre.org", "published": "2013-12-07T01:55:02.920", - "lastModified": "2024-05-17T00:57:26.193", + "lastModified": "2024-08-06T18:15:43.730", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2013/CVE-2013-70xx/CVE-2013-7030.json b/CVE-2013/CVE-2013-70xx/CVE-2013-7030.json index d83d2d3779e..f315002793e 100644 --- a/CVE-2013/CVE-2013-70xx/CVE-2013-7030.json +++ b/CVE-2013/CVE-2013-70xx/CVE-2013-7030.json @@ -2,7 +2,7 @@ "id": "CVE-2013-7030", "sourceIdentifier": "cve@mitre.org", "published": "2013-12-12T17:55:03.783", - "lastModified": "2024-06-18T19:15:53.980", + "lastModified": "2024-08-06T18:15:44.737", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2209.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2209.json index da8e16d7387..4e374d72993 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2209.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2209.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2209", "sourceIdentifier": "hp-security-alert@hp.com", "published": "2024-03-27T00:15:07.817", - "lastModified": "2024-03-27T12:29:30.307", + "lastModified": "2024-08-06T19:35:03.380", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Un usuario con privilegios administrativos puede crear un archivo dll comprometido con el mismo nombre que el dll original dentro del paquete Firmware Update Utility (FUU) de la impresora HP y colocarlo en el directorio de descargas predeterminado de Microsoft Windows, lo que puede conducir a una posible ejecuci\u00f3n de c\u00f3digo arbitrario." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], "references": [ { "url": "https://support.hp.com/us-en/document/ish_10354903-10354932-16", diff --git a/CVE-2024/CVE-2024-243xx/CVE-2024-24336.json b/CVE-2024/CVE-2024-243xx/CVE-2024-24336.json index db28bf7bfeb..8dc7b79b986 100644 --- a/CVE-2024/CVE-2024-243xx/CVE-2024-24336.json +++ b/CVE-2024/CVE-2024-243xx/CVE-2024-24336.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24336", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-19T21:15:07.667", - "lastModified": "2024-03-20T13:00:16.367", + "lastModified": "2024-08-06T18:35:01.670", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "A multiple Cross-site scripting (XSS) vulnerability in the '/members/moremember.pl', and \u2018/members/members-home.pl\u2019 endpoints within Koha Library Management System version 23.05.05 and earlier allows malicious staff users to carry out CSRF attacks, including unauthorized changes to usernames and passwords of users visiting the affected page, via the 'Circulation note' and \u2018Patrons Restriction\u2019 components." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], "references": [ { "url": "https://nitipoom-jar.github.io/CVE-2024-24336/", diff --git a/CVE-2024/CVE-2024-263xx/CVE-2024-26331.json b/CVE-2024/CVE-2024-263xx/CVE-2024-26331.json index 39b3a327883..34ba153d706 100644 --- a/CVE-2024/CVE-2024-263xx/CVE-2024-26331.json +++ b/CVE-2024/CVE-2024-263xx/CVE-2024-26331.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26331", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-30T19:15:23.200", - "lastModified": "2024-04-30T19:35:36.960", + "lastModified": "2024-08-06T19:35:02.510", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "ReCrystallize Server 5.10.0.0 utiliza un mecanismo de autorizaci\u00f3n que se basa en el valor de una cookie, pero no vincula el valor de la cookie a una ID de sesi\u00f3n. Los atacantes pueden modificar f\u00e1cilmente el valor de la cookie, dentro de un navegador o implementando c\u00f3digo del lado del cliente fuera de un navegador. Los atacantes pueden eludir el mecanismo de autenticaci\u00f3n modificando la cookie para que contenga un valor esperado." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], "references": [ { "url": "https://sensepost.com/blog/2024/from-discovery-to-disclosure-recrystallize-server-vulnerabilities/", diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2628.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2628.json index 9dd2244b6db..f5690bbee46 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2628.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2628.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2628", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-03-20T17:15:07.570", - "lastModified": "2024-08-01T13:49:49.370", + "lastModified": "2024-08-06T19:35:04.207", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -42,20 +42,20 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "NONE", - "availabilityImpact": "LOW", - "baseScore": 5.4, + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, "baseSeverity": "MEDIUM" }, "exploitabilityScore": 2.8, - "impactScore": 2.5 + "impactScore": 1.4 } ] }, diff --git a/CVE-2024/CVE-2024-287xx/CVE-2024-28739.json b/CVE-2024/CVE-2024-287xx/CVE-2024-28739.json new file mode 100644 index 00000000000..46209178145 --- /dev/null +++ b/CVE-2024/CVE-2024-287xx/CVE-2024-28739.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-28739", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-08-06T19:15:56.287", + "lastModified": "2024-08-06T19:15:56.287", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue in Koha ILS 23.05 and before allows a remote attacker to execute arbitrary code via a crafted script to the format parameter." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://febin0x4e4a.wordpress.com/2024/03/07/xss-to-one-click-rce-in-koha-ils/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-287xx/CVE-2024-28740.json b/CVE-2024/CVE-2024-287xx/CVE-2024-28740.json new file mode 100644 index 00000000000..3331a8b45bc --- /dev/null +++ b/CVE-2024/CVE-2024-287xx/CVE-2024-28740.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-28740", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-08-06T19:15:56.380", + "lastModified": "2024-08-06T19:15:56.380", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross Site Scripting vulnerability in Koha ILS 23.05 and before allows a remote attacker to execute arbitrary code via the additonal-contents.pl component." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://febin0x4e4a.wordpress.com/2023/01/11/xss-vulnerability-in-koha-integrated-library-system/", + "source": "cve@mitre.org" + }, + { + "url": "https://febin0x4e4a.wordpress.com/2024/03/07/xss-to-one-click-rce-in-koha-ils/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3838.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3838.json index cfeec682b7f..4059dcbc352 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3838.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3838.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3838", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-04-17T08:15:10.383", - "lastModified": "2024-07-03T02:06:38.383", + "lastModified": "2024-08-06T19:35:06.410", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -42,15 +42,15 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM" }, @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-358" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3844.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3844.json index 8a42f44bd9e..0906e27968e 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3844.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3844.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3844", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-04-17T08:15:10.620", - "lastModified": "2024-07-03T02:06:42.643", + "lastModified": "2024-08-06T19:35:07.433", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -22,23 +22,35 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "attackVector": "NETWORK", - "attackComplexity": "HIGH", + "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 5.3, + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, "baseSeverity": "MEDIUM" }, - "exploitabilityScore": 1.6, - "impactScore": 3.6 + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-358" + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html", diff --git a/CVE-2024/CVE-2024-404xx/CVE-2024-40464.json b/CVE-2024/CVE-2024-404xx/CVE-2024-40464.json index 0d317398202..c72dffcddd0 100644 --- a/CVE-2024/CVE-2024-404xx/CVE-2024-40464.json +++ b/CVE-2024/CVE-2024-404xx/CVE-2024-40464.json @@ -2,7 +2,7 @@ "id": "CVE-2024-40464", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-31T21:15:17.640", - "lastModified": "2024-08-01T12:42:36.933", + "lastModified": "2024-08-06T18:35:03.237", "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": " Un problema en beego v.2.2.0 y anteriores permite a un atacante remoto escalar privilegios a trav\u00e9s de la funci\u00f3n sendMail ubicada en el archivo beego/core/logs/smtp.go" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-599" + } + ] + } + ], "references": [ { "url": "https://gist.github.com/nyxfqq/b53b0148b9aa040de63f58a68fd11445", diff --git a/CVE-2024/CVE-2024-412xx/CVE-2024-41260.json b/CVE-2024/CVE-2024-412xx/CVE-2024-41260.json index d92498cdeb2..3901995398e 100644 --- a/CVE-2024/CVE-2024-412xx/CVE-2024-41260.json +++ b/CVE-2024/CVE-2024-412xx/CVE-2024-41260.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41260", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-01T16:15:06.453", - "lastModified": "2024-08-01T16:45:25.400", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-08-06T19:35:08.443", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -15,7 +15,42 @@ "value": "Un vector de inicializaci\u00f3n est\u00e1tico (IV) en la funci\u00f3n de cifrado de netbird v0.28.4 permite a los atacantes obtener informaci\u00f3n confidencial." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-321" + } + ] + } + ], "references": [ { "url": "https://gist.github.com/nyxfqq/92232108ac153e95d538bb17fc5ad636", diff --git a/CVE-2024/CVE-2024-416xx/CVE-2024-41677.json b/CVE-2024/CVE-2024-416xx/CVE-2024-41677.json new file mode 100644 index 00000000000..15b1f3ffec2 --- /dev/null +++ b/CVE-2024/CVE-2024-416xx/CVE-2024-41677.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-41677", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-08-06T18:15:56.883", + "lastModified": "2024-08-06T18:15:56.883", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Qwik is a performance focused javascript framework. A potential mutation XSS vulnerability exists in Qwik for versions up to but not including 1.6.0. Qwik improperly escapes HTML on server-side rendering. It converts strings according to the rules found in the `render-ssr.ts` file. It sometimes causes the situation that the final DOM tree rendered on browsers is different from what Qwik expects on server-side rendering. This may be leveraged to perform XSS attacks, and a type of the XSS is known as mXSS (mutation XSS). This has been resolved in qwik version 1.6.0 and @builder.io/qwik version 1.7.3. All users are advised to upgrade. There are no known workarounds for this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/QwikDev/qwik/blob/v1.5.5/packages/qwik/src/core/render/ssr/render-ssr.ts#L1182-L1208", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/QwikDev/qwik/commit/7e742eb3a1001542d795776c0317d47df8b9d64e", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/QwikDev/qwik/security/advisories/GHSA-2rwj-7xq8-4gx4", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42347.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42347.json new file mode 100644 index 00000000000..7b240174e8c --- /dev/null +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42347.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-42347", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-08-06T18:15:57.103", + "lastModified": "2024-08-06T18:15:57.103", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "matrix-react-sdk is a react-based SDK for inserting a Matrix chat/voip client into a web page. A malicious homeserver could manipulate a user's account data to cause the client to enable URL previews in end-to-end encrypted rooms, in which case any URLs in encrypted messages would be sent to the server. This was patched in matrix-react-sdk 3.105.0. Deployments that trust their homeservers, as well as closed federations of trusted servers, are not affected. Users are advised to upgrade. There are no known workarounds for this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.7, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.1, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-359" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/matrix-org/matrix-react-sdk/releases/tag/v3.105.1", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/matrix-org/matrix-react-sdk/security/advisories/GHSA-f83w-wqhc-cfp4", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42393.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42393.json new file mode 100644 index 00000000000..457701c5ff2 --- /dev/null +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42393.json @@ -0,0 +1,44 @@ +{ + "id": "CVE-2024-42393", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2024-08-06T19:15:56.640", + "lastModified": "2024-08-06T19:15:56.640", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "There are vulnerabilities in the Soft AP Daemon Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://csaf.arubanetworks.com/2024/hpe_aruba_networking_-_hpesbnw04678.txt", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42394.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42394.json new file mode 100644 index 00000000000..87498343ac1 --- /dev/null +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42394.json @@ -0,0 +1,44 @@ +{ + "id": "CVE-2024-42394", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2024-08-06T19:15:56.830", + "lastModified": "2024-08-06T19:15:56.830", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "There are vulnerabilities in the Soft AP Daemon Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://csaf.arubanetworks.com/2024/hpe_aruba_networking_-_hpesbnw04678.txt", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42395.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42395.json new file mode 100644 index 00000000000..db6c68acdff --- /dev/null +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42395.json @@ -0,0 +1,44 @@ +{ + "id": "CVE-2024-42395", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2024-08-06T19:15:57.017", + "lastModified": "2024-08-06T19:15:57.017", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "There is a vulnerability in the AP Certificate Management Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://csaf.arubanetworks.com/2024/hpe_aruba_networking_-_hpesbnw04678.txt", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42396.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42396.json new file mode 100644 index 00000000000..66ace4f4503 --- /dev/null +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42396.json @@ -0,0 +1,44 @@ +{ + "id": "CVE-2024-42396", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2024-08-06T19:15:57.200", + "lastModified": "2024-08-06T19:15:57.200", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Certificate Management daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "https://csaf.arubanetworks.com/2024/hpe_aruba_networking_-_hpesbnw04678.txt", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42397.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42397.json new file mode 100644 index 00000000000..26d40d74e43 --- /dev/null +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42397.json @@ -0,0 +1,44 @@ +{ + "id": "CVE-2024-42397", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2024-08-06T19:15:57.373", + "lastModified": "2024-08-06T19:15:57.373", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Certificate Management daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "https://csaf.arubanetworks.com/2024/hpe_aruba_networking_-_hpesbnw04678.txt", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4699.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4699.json index f7299f1c449..806d87e6d7b 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4699.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4699.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4699", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:26.620", - "lastModified": "2024-08-01T21:15:48.283", + "lastModified": "2024-08-06T19:15:57.580", "vulnStatus": "Awaiting Analysis", "cveTags": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4936.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4936.json index ab17fff2665..452ad2a1a90 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4936.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4936.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4936", "sourceIdentifier": "security@wordfence.com", "published": "2024-06-14T05:15:49.400", - "lastModified": "2024-06-17T12:42:04.623", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-06T18:29:27.013", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,51 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:canto:canto:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.0.9", + "matchCriteriaId": "B03965EF-F526-4A0F-8D56-4D900168F989" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/canto/trunk/includes/lib/sizes.php#L15", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/95a68ae0-36da-499b-a09d-4c91db8aa338?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6772.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6772.json index 07abd6d18bf..a470099c6f3 100644 --- a/CVE-2024/CVE-2024-67xx/CVE-2024-6772.json +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6772.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6772", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-07-16T22:15:06.810", - "lastModified": "2024-08-01T14:00:38.260", + "lastModified": "2024-08-06T19:35:10.307", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-358" + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html", diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6773.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6773.json index 9a3717a61c4..d2811ba5d95 100644 --- a/CVE-2024/CVE-2024-67xx/CVE-2024-6773.json +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6773.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6773", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-07-16T22:15:06.893", - "lastModified": "2024-08-01T14:00:38.483", + "lastModified": "2024-08-06T19:35:11.320", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-358" + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html", diff --git a/CVE-2024/CVE-2024-69xx/CVE-2024-6988.json b/CVE-2024/CVE-2024-69xx/CVE-2024-6988.json index d2fead51172..87e4f4c0aef 100644 --- a/CVE-2024/CVE-2024-69xx/CVE-2024-6988.json +++ b/CVE-2024/CVE-2024-69xx/CVE-2024-6988.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6988", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-06T16:15:49.877", - "lastModified": "2024-08-06T16:30:24.547", + "lastModified": "2024-08-06T18:35:04.950", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "Use after free in Downloads in Google Chrome on iOS prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "chrome-cve-admin@google.com", @@ -22,6 +45,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "references": [ diff --git a/CVE-2024/CVE-2024-69xx/CVE-2024-6998.json b/CVE-2024/CVE-2024-69xx/CVE-2024-6998.json index 25330352cda..682a1ed5132 100644 --- a/CVE-2024/CVE-2024-69xx/CVE-2024-6998.json +++ b/CVE-2024/CVE-2024-69xx/CVE-2024-6998.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6998", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-06T16:15:50.427", - "lastModified": "2024-08-06T16:30:24.547", + "lastModified": "2024-08-06T18:35:05.953", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "Use after free in User Education in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "chrome-cve-admin@google.com", @@ -22,6 +45,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "references": [ diff --git a/CVE-2024/CVE-2024-70xx/CVE-2024-7003.json b/CVE-2024/CVE-2024-70xx/CVE-2024-7003.json index cd2b3466ff8..0157fdfedca 100644 --- a/CVE-2024/CVE-2024-70xx/CVE-2024-7003.json +++ b/CVE-2024/CVE-2024-70xx/CVE-2024-7003.json @@ -2,7 +2,7 @@ "id": "CVE-2024-7003", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-06T16:15:50.703", - "lastModified": "2024-08-06T16:35:20.180", + "lastModified": "2024-08-06T19:35:12.383", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -18,23 +18,35 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", - "userInteraction": "NONE", + "userInteraction": "REQUIRED", "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" }, - "exploitabilityScore": 3.9, - "impactScore": 5.9 + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-358" + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html", diff --git a/README.md b/README.md index 4dbc800805b..b28a6c2fe70 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-08-06T18:00:17.981543+00:00 +2024-08-06T20:00:17.827830+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-08-06T17:47:12.660000+00:00 +2024-08-06T19:35:12.383000+00:00 ``` ### Last Data Feed Release @@ -33,69 +33,52 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -259163 +259172 ``` ### CVEs added in the last Commit -Recently added CVEs: `35` +Recently added CVEs: `9` -- [CVE-2024-39229](CVE-2024/CVE-2024-392xx/CVE-2024-39229.json) (`2024-08-06T17:15:54.027`) -- [CVE-2024-39751](CVE-2024/CVE-2024-397xx/CVE-2024-39751.json) (`2024-08-06T16:15:48.930`) -- [CVE-2024-41333](CVE-2024/CVE-2024-413xx/CVE-2024-41333.json) (`2024-08-06T16:15:49.180`) -- [CVE-2024-41616](CVE-2024/CVE-2024-416xx/CVE-2024-41616.json) (`2024-08-06T16:15:49.260`) -- [CVE-2024-42358](CVE-2024/CVE-2024-423xx/CVE-2024-42358.json) (`2024-08-06T17:15:54.103`) -- [CVE-2024-43111](CVE-2024/CVE-2024-431xx/CVE-2024-43111.json) (`2024-08-06T16:15:49.370`) -- [CVE-2024-43112](CVE-2024/CVE-2024-431xx/CVE-2024-43112.json) (`2024-08-06T16:15:49.437`) -- [CVE-2024-43113](CVE-2024/CVE-2024-431xx/CVE-2024-43113.json) (`2024-08-06T16:15:49.493`) -- [CVE-2024-6720](CVE-2024/CVE-2024-67xx/CVE-2024-6720.json) (`2024-08-06T16:15:49.817`) -- [CVE-2024-6988](CVE-2024/CVE-2024-69xx/CVE-2024-6988.json) (`2024-08-06T16:15:49.877`) -- [CVE-2024-6989](CVE-2024/CVE-2024-69xx/CVE-2024-6989.json) (`2024-08-06T16:15:49.957`) -- [CVE-2024-6991](CVE-2024/CVE-2024-69xx/CVE-2024-6991.json) (`2024-08-06T16:15:50.037`) -- [CVE-2024-6994](CVE-2024/CVE-2024-69xx/CVE-2024-6994.json) (`2024-08-06T16:15:50.113`) -- [CVE-2024-6995](CVE-2024/CVE-2024-69xx/CVE-2024-6995.json) (`2024-08-06T16:15:50.197`) -- [CVE-2024-6996](CVE-2024/CVE-2024-69xx/CVE-2024-6996.json) (`2024-08-06T16:15:50.250`) -- [CVE-2024-6997](CVE-2024/CVE-2024-69xx/CVE-2024-6997.json) (`2024-08-06T16:15:50.330`) -- [CVE-2024-6998](CVE-2024/CVE-2024-69xx/CVE-2024-6998.json) (`2024-08-06T16:15:50.427`) -- [CVE-2024-6999](CVE-2024/CVE-2024-69xx/CVE-2024-6999.json) (`2024-08-06T16:15:50.510`) -- [CVE-2024-7000](CVE-2024/CVE-2024-70xx/CVE-2024-7000.json) (`2024-08-06T16:15:50.567`) -- [CVE-2024-7001](CVE-2024/CVE-2024-70xx/CVE-2024-7001.json) (`2024-08-06T16:15:50.643`) -- [CVE-2024-7003](CVE-2024/CVE-2024-70xx/CVE-2024-7003.json) (`2024-08-06T16:15:50.703`) -- [CVE-2024-7004](CVE-2024/CVE-2024-70xx/CVE-2024-7004.json) (`2024-08-06T16:15:50.760`) -- [CVE-2024-7005](CVE-2024/CVE-2024-70xx/CVE-2024-7005.json) (`2024-08-06T16:15:50.837`) -- [CVE-2024-7502](CVE-2024/CVE-2024-75xx/CVE-2024-7502.json) (`2024-08-06T17:15:54.353`) -- [CVE-2024-7564](CVE-2024/CVE-2024-75xx/CVE-2024-7564.json) (`2024-08-06T16:15:51.000`) +- [CVE-2024-28739](CVE-2024/CVE-2024-287xx/CVE-2024-28739.json) (`2024-08-06T19:15:56.287`) +- [CVE-2024-28740](CVE-2024/CVE-2024-287xx/CVE-2024-28740.json) (`2024-08-06T19:15:56.380`) +- [CVE-2024-41677](CVE-2024/CVE-2024-416xx/CVE-2024-41677.json) (`2024-08-06T18:15:56.883`) +- [CVE-2024-42347](CVE-2024/CVE-2024-423xx/CVE-2024-42347.json) (`2024-08-06T18:15:57.103`) +- [CVE-2024-42393](CVE-2024/CVE-2024-423xx/CVE-2024-42393.json) (`2024-08-06T19:15:56.640`) +- [CVE-2024-42394](CVE-2024/CVE-2024-423xx/CVE-2024-42394.json) (`2024-08-06T19:15:56.830`) +- [CVE-2024-42395](CVE-2024/CVE-2024-423xx/CVE-2024-42395.json) (`2024-08-06T19:15:57.017`) +- [CVE-2024-42396](CVE-2024/CVE-2024-423xx/CVE-2024-42396.json) (`2024-08-06T19:15:57.200`) +- [CVE-2024-42397](CVE-2024/CVE-2024-423xx/CVE-2024-42397.json) (`2024-08-06T19:15:57.373`) ### CVEs modified in the last Commit -Recently modified CVEs: `224` +Recently modified CVEs: `24` -- [CVE-2024-7520](CVE-2024/CVE-2024-75xx/CVE-2024-7520.json) (`2024-08-06T16:35:20.863`) -- [CVE-2024-7521](CVE-2024/CVE-2024-75xx/CVE-2024-7521.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7522](CVE-2024/CVE-2024-75xx/CVE-2024-7522.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7523](CVE-2024/CVE-2024-75xx/CVE-2024-7523.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7524](CVE-2024/CVE-2024-75xx/CVE-2024-7524.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7525](CVE-2024/CVE-2024-75xx/CVE-2024-7525.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7526](CVE-2024/CVE-2024-75xx/CVE-2024-7526.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7527](CVE-2024/CVE-2024-75xx/CVE-2024-7527.json) (`2024-08-06T16:35:21.090`) -- [CVE-2024-7528](CVE-2024/CVE-2024-75xx/CVE-2024-7528.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7529](CVE-2024/CVE-2024-75xx/CVE-2024-7529.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7530](CVE-2024/CVE-2024-75xx/CVE-2024-7530.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7531](CVE-2024/CVE-2024-75xx/CVE-2024-7531.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7537](CVE-2024/CVE-2024-75xx/CVE-2024-7537.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7538](CVE-2024/CVE-2024-75xx/CVE-2024-7538.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7539](CVE-2024/CVE-2024-75xx/CVE-2024-7539.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7540](CVE-2024/CVE-2024-75xx/CVE-2024-7540.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7541](CVE-2024/CVE-2024-75xx/CVE-2024-7541.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7542](CVE-2024/CVE-2024-75xx/CVE-2024-7542.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7543](CVE-2024/CVE-2024-75xx/CVE-2024-7543.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7544](CVE-2024/CVE-2024-75xx/CVE-2024-7544.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7545](CVE-2024/CVE-2024-75xx/CVE-2024-7545.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7546](CVE-2024/CVE-2024-75xx/CVE-2024-7546.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7547](CVE-2024/CVE-2024-75xx/CVE-2024-7547.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7551](CVE-2024/CVE-2024-75xx/CVE-2024-7551.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7552](CVE-2024/CVE-2024-75xx/CVE-2024-7552.json) (`2024-08-06T16:30:24.547`) +- [CVE-2012-0039](CVE-2012/CVE-2012-00xx/CVE-2012-0039.json) (`2024-08-06T18:15:17.080`) +- [CVE-2012-0394](CVE-2012/CVE-2012-03xx/CVE-2012-0394.json) (`2024-08-06T19:15:29.580`) +- [CVE-2012-0693](CVE-2012/CVE-2012-06xx/CVE-2012-0693.json) (`2024-08-06T19:15:34.723`) +- [CVE-2012-0782](CVE-2012/CVE-2012-07xx/CVE-2012-0782.json) (`2024-08-06T19:15:35.827`) +- [CVE-2012-0937](CVE-2012/CVE-2012-09xx/CVE-2012-0937.json) (`2024-08-06T19:15:38.577`) +- [CVE-2013-6276](CVE-2013/CVE-2013-62xx/CVE-2013-6276.json) (`2024-08-06T18:15:33.283`) +- [CVE-2013-6357](CVE-2013/CVE-2013-63xx/CVE-2013-6357.json) (`2024-08-06T18:15:34.490`) +- [CVE-2013-6999](CVE-2013/CVE-2013-69xx/CVE-2013-6999.json) (`2024-08-06T18:15:43.730`) +- [CVE-2013-7030](CVE-2013/CVE-2013-70xx/CVE-2013-7030.json) (`2024-08-06T18:15:44.737`) +- [CVE-2024-2209](CVE-2024/CVE-2024-22xx/CVE-2024-2209.json) (`2024-08-06T19:35:03.380`) +- [CVE-2024-24336](CVE-2024/CVE-2024-243xx/CVE-2024-24336.json) (`2024-08-06T18:35:01.670`) +- [CVE-2024-2628](CVE-2024/CVE-2024-26xx/CVE-2024-2628.json) (`2024-08-06T19:35:04.207`) +- [CVE-2024-26331](CVE-2024/CVE-2024-263xx/CVE-2024-26331.json) (`2024-08-06T19:35:02.510`) +- [CVE-2024-3838](CVE-2024/CVE-2024-38xx/CVE-2024-3838.json) (`2024-08-06T19:35:06.410`) +- [CVE-2024-3844](CVE-2024/CVE-2024-38xx/CVE-2024-3844.json) (`2024-08-06T19:35:07.433`) +- [CVE-2024-40464](CVE-2024/CVE-2024-404xx/CVE-2024-40464.json) (`2024-08-06T18:35:03.237`) +- [CVE-2024-41260](CVE-2024/CVE-2024-412xx/CVE-2024-41260.json) (`2024-08-06T19:35:08.443`) +- [CVE-2024-4699](CVE-2024/CVE-2024-46xx/CVE-2024-4699.json) (`2024-08-06T19:15:57.580`) +- [CVE-2024-4936](CVE-2024/CVE-2024-49xx/CVE-2024-4936.json) (`2024-08-06T18:29:27.013`) +- [CVE-2024-6772](CVE-2024/CVE-2024-67xx/CVE-2024-6772.json) (`2024-08-06T19:35:10.307`) +- [CVE-2024-6773](CVE-2024/CVE-2024-67xx/CVE-2024-6773.json) (`2024-08-06T19:35:11.320`) +- [CVE-2024-6988](CVE-2024/CVE-2024-69xx/CVE-2024-6988.json) (`2024-08-06T18:35:04.950`) +- [CVE-2024-6998](CVE-2024/CVE-2024-69xx/CVE-2024-6998.json) (`2024-08-06T18:35:05.953`) +- [CVE-2024-7003](CVE-2024/CVE-2024-70xx/CVE-2024-7003.json) (`2024-08-06T19:35:12.383`) ## Download and Usage diff --git a/_state.csv b/_state.csv index bce18d77904..0bc81bc00a8 100644 --- a/_state.csv +++ b/_state.csv @@ -51848,7 +51848,7 @@ CVE-2012-0035,0,0,85c8f6aea503831d0fa1f88d5c04b658bab21ec84ebd8a68fc7ffa6ac39432 CVE-2012-0036,0,0,3a576172d9a5ac29f65770d57aecfa9dbd3e5c433ad0ac24c3a3849b2fd5c7ba,2018-01-10T02:29:23.787000 CVE-2012-0037,0,0,a85085d4bc7e3168d943912ccb1917e3799a6ee33248f5e60d9e8d9c98255639,2024-02-15T03:22:33.830000 CVE-2012-0038,0,0,be8c12ff9dc0ffd17f9831601e98080ea43b957ff7df8331e86cbf8420f7ae6f,2023-02-13T03:24:13.327000 -CVE-2012-0039,0,0,7f01d0fe5e193d7a183e7da60eb053db246e633261ee7b0dddb8ddcf21640b49,2024-05-17T00:51:18.527000 +CVE-2012-0039,0,1,1d4c633ec925a6e0ec9d2fc1ec5f96457a8caa3981b6eab5a2d3df6a043e8b4a,2024-08-06T18:15:17.080000 CVE-2012-0040,0,0,eaf70332614c5f329f9807767da30c8f37307fb936c40c09c8c3ecd586243011,2017-08-29T01:30:47.727000 CVE-2012-0041,0,0,64ae118f56397fb9ac1edca2faad65bc8ef3fb667c86f64757cc08f711286b50,2017-09-19T01:34:28.743000 CVE-2012-0042,0,0,ad1dbb11520fe6dbe115da7d633999a0c8c5c5eeb5541fb514258962073fca02,2017-09-19T01:34:28.823000 @@ -52174,7 +52174,7 @@ CVE-2012-0390,0,0,94f6f1959becdf6b47dd2027c3a3406152a4c205d6b5c14363fa7debed7727 CVE-2012-0391,0,0,eff16480e7284efbf510ba7fa4558aeb7bc7f05d69104cde91d60c9fdf168412,2018-11-23T14:36:02.613000 CVE-2012-0392,0,0,21b1319045ae4393ec4cbb8890f5a0e2db263800ac4bf697118a0bebb204c4e7,2021-03-05T15:25:50.407000 CVE-2012-0393,0,0,475140d4d3aff085af68700e1e386041c87500c2494885ede1c0c27b1e95afbd,2018-11-28T17:05:58.033000 -CVE-2012-0394,0,0,d159708ef5757424048f9bb3ba47293ae4588d1dcf2177f221af0b159435eb70,2024-05-17T00:51:27.483000 +CVE-2012-0394,0,1,f6b3ac3dfa96bf30b6409f2d1175ed5bf65db207704ac3759b3a76d89e9ae9e4,2024-08-06T19:15:29.580000 CVE-2012-0395,0,0,a0d9c99fddca1fad2a5bbbfb7cb935dabaeae586de0ca8453f313c99bbf7b51b,2012-02-06T05:00:00 CVE-2012-0396,0,0,7b53d7a309e873f139c0b9008a8200b1e52459f44a33fba25bd1ec04182eaedf,2017-08-29T01:30:55.287000 CVE-2012-0397,0,0,77ce46d0203e7e30b3908cd538db6366d044d0f2ab1de2d9b3b7d24fb79eb047,2012-03-07T05:00:00 @@ -52456,7 +52456,7 @@ CVE-2012-0689,0,0,413a080b8830b9c40e841008b1ca66c916a24e04b81a60755b1e618f65507d CVE-2012-0690,0,0,e2f81a70755dfa768fd8cdec3e1cde7da1652cd18026b60c107378821ce37b49,2012-03-13T10:55:01.150000 CVE-2012-0691,0,0,1bb4826c1da3413bc2af96109f2bc86b9dcffe4e102467d6c3e5185db4596634,2023-11-07T02:10:00.963000 CVE-2012-0692,0,0,b6ea72caefa9847f87752ab71aa90cbe645b8c67b7857607e6f39de2a5c3fd81,2023-11-07T02:10:01.043000 -CVE-2012-0693,0,0,fcf40b238ff6e0ae708d2ffe5c421db3707999612688e1e1e3a4b2963051ff2a,2024-05-17T00:51:36.327000 +CVE-2012-0693,0,1,c1ac0113b018b050400ca716139930c5a3e5601b95430d8d8be545163ccd803e,2024-08-06T19:15:34.723000 CVE-2012-0694,0,0,ca2f6f876c723353ec838e85bf9a66f8eb62e79c7b19198ec2a931c9b867e41f,2019-11-01T18:32:26.297000 CVE-2012-0695,0,0,12e2a8a640bd1a56b44f2d6a82dd905fdc21987e413922349126c65c42dbb943,2017-09-19T01:34:42.277000 CVE-2012-0696,0,0,5cec51c96e1743bb47d9f4b4dac515bd2ffad25cbf032a4365436d49c1d7f2b9,2017-08-29T01:30:59.913000 @@ -52541,7 +52541,7 @@ CVE-2012-0778,0,0,81b36ca7434615b7ac4ae5f87cd9d5aa92151dd588117ee5e4761f0c50cb6a CVE-2012-0779,0,0,cbd9d4e5f8663a070dc6e3937371d4a2610d4feb654b32ec703a257a13d719ba,2019-07-18T12:21:41.267000 CVE-2012-0780,0,0,05f8cea9997beccc8a88711df32079ae09b473f194014cf33a3f04aaa0e6c1d4,2017-12-05T02:29:03.340000 CVE-2012-0781,0,0,afcbaad675ce10bb01fc955a50f0840ec4fc4a60192281e509f69afc7776cbbe,2018-01-09T02:29:01.940000 -CVE-2012-0782,0,0,ed2c9245b80d96d87afe2b1cbd9012a1d06665efcc0dddf548b5d59513d2804f,2024-05-17T00:51:38.620000 +CVE-2012-0782,0,1,6d48aea06f0a72b3ad0da19569275d3bd43a53b7905ec9751c9b2c14a28fc8dc,2024-08-06T19:15:35.827000 CVE-2012-0785,0,0,84363aa75fa9e4100abc05d76b5da7af983867628e46ea9fbaeb90978f848b07,2020-03-04T17:31:08.700000 CVE-2012-0786,0,0,5d7464aa91e985a8ddf2e42c3adcf2f3509d40dc66640e266160640db06bffc8,2014-01-24T04:24:33.383000 CVE-2012-0787,0,0,5ad95f9b086e4d36fe39c66ac60a320efe164066ccdc5cc69eb3ff1e4c5ebcc0,2019-04-22T17:48:00.643000 @@ -52684,7 +52684,7 @@ CVE-2012-0933,0,0,372603f2c9bcb011ee2db138debf1ebfaf08fd6c5f442cd23d23f0cd18d867 CVE-2012-0934,0,0,4567d800086728f064632adf6c73fb168d17fb845c24b58e4515b6d63491b7ae,2017-08-29T01:31:06.913000 CVE-2012-0935,0,0,d1041edcca38adb5af16fabf85dd53065a2e1aa52d6aabc9d731cd0a2d1f480e,2017-08-29T01:31:06.960000 CVE-2012-0936,0,0,8779d630375246b35d4b7040db2beda3c7c8b62ae157bd7da6ff944403fd9a33,2017-08-29T01:31:07.037000 -CVE-2012-0937,0,0,c30090f9a8680380d3d456551d3edb3dcdb06dcd35ffb863b59560e4dc31453b,2024-05-17T00:51:43.043000 +CVE-2012-0937,0,1,4a4f6196f7b287108e367ff1681ee56196ef9d6930874515d1357d4e2abb1128,2024-08-06T19:15:38.577000 CVE-2012-0938,0,0,04b32dd73f2f90ad1d15f679169effb303e3719e817c5d23917491e042fcf0ce,2017-08-29T01:31:07.193000 CVE-2012-0939,0,0,b97d624ce98903cb6eee4231830e37329372071dc09bdcbd8f036e0bbf2eb7e8,2017-08-29T01:31:07.257000 CVE-2012-0941,0,0,2b13d23354ddbbd49d994d967c8528a055eec86fd9df757e5b3dbff945a31b55,2018-02-27T19:44:58.543000 @@ -59547,7 +59547,7 @@ CVE-2013-1933,0,0,19975e84296386c20c364761c8f8ceb238c59c3f8f696f6b06844b2fab7e19 CVE-2013-1934,0,0,2657d44bff253c195e577356f632eef0bf1e479ab9fb631d6c1c34ec85159e76,2019-11-01T19:58:52.487000 CVE-2013-1935,0,0,62afcb0f3dc858785d2961515cf90f563f165a058e1388a9de21ff36fe774620,2019-04-22T17:48:00.643000 CVE-2013-1936,0,0,eae2acaab0cae6ba47871bae1a87777e1b174671403a36a7126d59adb8816860,2023-11-07T02:14:53.213000 -CVE-2013-1937,0,1,0e199ac958730c8b81b8400d71f841a4430ab0a9a3bb8a52f3b596cdecac2f08,2024-08-06T16:15:23.280000 +CVE-2013-1937,0,0,0e199ac958730c8b81b8400d71f841a4430ab0a9a3bb8a52f3b596cdecac2f08,2024-08-06T16:15:23.280000 CVE-2013-1938,0,0,b55ff6c2b46ffac070aa0b9d68b857ced74964297220bbc311548fe09bdfc08d,2020-02-25T18:48:40.807000 CVE-2013-1939,0,0,2bb2de32eba6f753145d267edf90fb5265337fa6b62f49b02c3a0a1978065a9f,2023-11-07T02:14:53.543000 CVE-2013-1940,0,0,1888642f09cd00f08c846f0750c2d2c78f00636193384e0663b8313b1fd950aa,2013-06-21T03:17:13.467000 @@ -59797,7 +59797,7 @@ CVE-2013-2181,0,0,7bd8f991557be3d9ee9f8727e020fa581a7ed01e74e2f3a7e84be56679452a CVE-2013-2182,0,0,e8ff6d3bb056d174a3e9ed0c82c4a2b63045c9daebcc9d1f4f6758877eb3bc37,2020-03-26T14:25:00.517000 CVE-2013-2183,0,0,212ae291042162be85e3371fc450c6f48d2b63444c93589be0d671b40d5809a9,2020-03-26T14:23:16.203000 CVE-2013-2184,0,0,3a45cbfb6dacd6d24a96068b5c28cd16ea1aef0ec4b7a273f587cf2fcbd10238,2015-03-27T17:43:27.433000 -CVE-2013-2185,0,1,f1858e44003f503ec38ba338a06b75629eab909ee0a5d2f91bc89e0f8168843f,2024-08-06T16:15:26.177000 +CVE-2013-2185,0,0,f1858e44003f503ec38ba338a06b75629eab909ee0a5d2f91bc89e0f8168843f,2024-08-06T16:15:26.177000 CVE-2013-2186,0,0,0302576a10cd419a2bdd2d1a84f03d54f2471284c43f8ee1180013d1d03caab3,2018-01-09T02:29:03.130000 CVE-2013-2187,0,0,52f59ff9fe9631c6c2901aff22f929f6e9a5d4fa8dbc61cc1b6854d73efcca95,2018-10-09T19:34:05.750000 CVE-2013-2188,0,0,b046ea818d13d0f26e5e928d32adfa82671dc89f2759ae5b2c419fae8f5fe96e,2019-04-22T17:48:00.643000 @@ -60273,7 +60273,7 @@ CVE-2013-2758,0,0,7581897515effeafbb91aa8d837c38d2a61295281ba43a18cfcfb53655b6bf CVE-2013-2760,0,0,20be5efeb27a07c7af4f0984a053f793e215ac85b630f60379d88ea420a07f36,2013-04-18T04:00:00 CVE-2013-2761,0,0,e07928a003eb7948a33d3d0cabca3e4a8e7b3948298a5666951dc44677e72242,2013-04-04T13:56:47.580000 CVE-2013-2762,0,0,844dd5026b033b02184e9189017a3dcb7cecba59453b4f2c765c764311eaf6ae,2013-04-04T11:58:49.853000 -CVE-2013-2763,0,1,3f1527e9bb392006afdfd655317a9d7acf9b6c91e564587fa944f8cfe07613b1,2024-08-06T16:15:36.477000 +CVE-2013-2763,0,0,3f1527e9bb392006afdfd655317a9d7acf9b6c91e564587fa944f8cfe07613b1,2024-08-06T16:15:36.477000 CVE-2013-2764,0,0,067b9387873078ad747b522992f30dc90d1a929a57ac92352548f2e60b758078,2020-01-30T17:30:55.757000 CVE-2013-2765,0,0,7290c7527934814840efdaea3ced39e8189efe8d337e0e864834d2920f31d47c,2021-02-10T15:57:02.803000 CVE-2013-2766,0,0,49244ed57d0559347053fa33821593426f098cf5a197923a26ef3e92d6635b55,2013-05-15T03:36:19.520000 @@ -60707,7 +60707,7 @@ CVE-2013-3241,0,0,8989b5d673de8dccd6d9c91def9ea25221771913a878af6ee291b9f90a139c CVE-2013-3242,0,0,9b0b490403547eb5025218bdba5ea30676f688a1779a5c2b9971ea8939906102,2014-03-07T13:46:53.637000 CVE-2013-3243,0,0,693c3d0a878e30a63f46f3151e3ae4a7ac63bd330a3385e8e4b727944c4f2ebb,2013-11-22T19:53:56.653000 CVE-2013-3244,0,0,afdbc7a0ad01adf6f6e9dcc70aa05e97cd8aabd37da2972184ff5ed6421b5dd2,2013-10-25T15:18:40.540000 -CVE-2013-3245,0,1,00a7cdf45a0acca6295805a5affcb6e8a096f4c58e53b2a5c603a8b07b07eab1,2024-08-06T16:15:43.750000 +CVE-2013-3245,0,0,00a7cdf45a0acca6295805a5affcb6e8a096f4c58e53b2a5c603a8b07b07eab1,2024-08-06T16:15:43.750000 CVE-2013-3246,0,0,7f52d3c6396b70f0d8cf41b3917bca92044563159c7a73505f72d492d82bf9cb,2020-01-03T21:16:33.960000 CVE-2013-3247,0,0,b2e71957bd4edb912097f05705ff8c59b72aec42c5e95e95b6a4be1b9dcc592a,2020-01-03T20:43:10.653000 CVE-2013-3248,0,0,3aef2dae827cf3a22ac245851eb93a3745fdad152179add5e40df885feb4fd7c,2013-10-04T16:37:29.077000 @@ -60960,7 +60960,7 @@ CVE-2013-3521,0,0,7735ce7246c7f56cee74680dc2893318655bb79899d9e6dc0cfad275c89561 CVE-2013-3522,0,0,2df9499cf1e9a0ad01d723a4a21c2dc3161593dab137e75aff5592282bfcf514,2013-05-13T04:00:00 CVE-2013-3523,0,0,2e2c0b51e0676eb8fcc73b55adeba37981a3fe2a6d52a96b8d9d3290cff80503,2022-03-16T16:15:10.477000 CVE-2013-3524,0,0,4897e1388a5fb93ed0f2555fd830a1c354c32d7b8e58b19d6e4b7d87e1d6ae13,2017-08-29T01:33:24.620000 -CVE-2013-3525,0,1,667bf651bac77a6cd60cf7357219dac60e67e7b777571240dbf884b8e632b4b7,2024-08-06T17:15:26.403000 +CVE-2013-3525,0,0,667bf651bac77a6cd60cf7357219dac60e67e7b777571240dbf884b8e632b4b7,2024-08-06T17:15:26.403000 CVE-2013-3526,0,0,ef7be01f603216c248590fdc7e4cb80394fca87656312a2134ec79ff32a0aa16,2017-08-29T01:33:24.747000 CVE-2013-3527,0,0,97ddb4b50a735298cd3557af872226db4248df62956ad369bbe2e00a01666334,2020-06-04T13:16:43.630000 CVE-2013-3528,0,0,55e755a42b978ddd41aa656ffb1336c9a805f8ea1605eb57d8e6bd2d5bc30e21,2020-06-04T13:16:43.630000 @@ -61136,8 +61136,8 @@ CVE-2013-3726,0,0,1b07ecef439c563747be18f46b56a6304d2671ec8d0cece75e4c74deb67fba CVE-2013-3727,0,0,2bd483d798e6b1060fd888ab91b81ecb3ad6cf261162638ef9b6b4732506548a,2017-08-29T01:33:26.107000 CVE-2013-3728,0,0,cc9ecba0c19c047df2f3c3540a8865eac101eec981c6af94e2f57b7f12e5989f,2017-08-29T01:33:26.153000 CVE-2013-3729,0,0,5423d59511a9471bfe06c1a92272637a5a53cdd2b8c264215d112722ecba34ad,2014-03-13T17:42:49.307000 -CVE-2013-3734,0,1,469a3e65c58a13795d8737352de68d9548e519fd15774e43066fe88180846e12,2024-08-06T17:15:30.283000 -CVE-2013-3735,0,1,c9ddcf37249e425a2a008092fb7a8a1af6b8182c53694b5c16546ea01997e5b2,2024-08-06T17:15:30.397000 +CVE-2013-3734,0,0,469a3e65c58a13795d8737352de68d9548e519fd15774e43066fe88180846e12,2024-08-06T17:15:30.283000 +CVE-2013-3735,0,0,c9ddcf37249e425a2a008092fb7a8a1af6b8182c53694b5c16546ea01997e5b2,2024-08-06T17:15:30.397000 CVE-2013-3736,0,0,d4ece1c36da9c2c5ba73862c4ddf271a10475b8586246304e53aee62a8a6e91f,2017-08-29T01:33:26.217000 CVE-2013-3737,0,0,6246fffd069c3219df9146694406c30923affb2cbac088fd91503c53ec43b904,2015-02-10T18:03:21.043000 CVE-2013-3738,0,0,cb1ae7b9fc0d5b2a6b53d7437512a6dd89ac430a25db7b28de46ff55de4ebc15,2020-02-20T18:05:45.760000 @@ -61325,7 +61325,7 @@ CVE-2013-3921,0,0,031db04662a32492a1fcce4893d12333c50fbf8d11b2577aad17151afb3e9d CVE-2013-3922,0,0,e9c4243d31be1cc3cffe9d5d0d910766c22e7ff53c2969eb66f9f4c2430e3fac,2017-08-29T01:33:30.090000 CVE-2013-3923,0,0,082bbee257abdabf2b736cb86c5270cd44d55f0bcba2a5ffd76b78f34067c8e5,2017-08-29T01:33:30.153000 CVE-2013-3925,0,0,431d4497cae6e434d7abbf7740b621220f79552ff680721906ecb5832b08ee97,2024-02-14T01:17:43.863000 -CVE-2013-3926,0,1,19ac1f7f277782df992bd9c74f60fc71187e09e562f60014ac4feeb8958e851e,2024-08-06T17:15:32.507000 +CVE-2013-3926,0,0,19ac1f7f277782df992bd9c74f60fc71187e09e562f60014ac4feeb8958e851e,2024-08-06T17:15:32.507000 CVE-2013-3927,0,0,326712cabb4774ff1f65ac7a3cf2ab8496e467f43864df0f6556201474fc1042,2013-06-19T04:00:00 CVE-2013-3928,0,0,e44befd9a28df4094295903212b41467c3a0b3a986e52c704d40c19497146fde,2017-08-29T01:33:30.217000 CVE-2013-3929,0,0,edb06b7c77d2d05836f4e82425429348a4c828879f92b19701916ec28b2aca15,2013-12-10T21:14:40.720000 @@ -62087,7 +62087,7 @@ CVE-2013-4728,0,0,6777f98f12fdfd3c6a91772c905a6dfacd1afc60f0848b57e4434bffae86d8 CVE-2013-4729,0,0,91ab92a497213a53aef2e65b0a02b0222955cbb3d16d0034a84889a1c6b91b48,2013-07-05T04:00:00 CVE-2013-4730,0,0,6704e97c940efa8a1ec0b42e0ac0878e72bf9c9532912889b0d63687123016fd,2016-12-31T02:59:05.717000 CVE-2013-4731,0,0,76506d264e2ec9d4009f7f2faee3aabc6cd29e9cb9cd80077f9bc74af360f32f,2013-07-17T04:00:00 -CVE-2013-4732,0,1,73bae75226626409cf9b595e1bee450bc39c52e5dd8edbc27ef851ed538af5e8,2024-08-06T17:15:42.833000 +CVE-2013-4732,0,0,73bae75226626409cf9b595e1bee450bc39c52e5dd8edbc27ef851ed538af5e8,2024-08-06T17:15:42.833000 CVE-2013-4733,0,0,0ec25db5de00644785297b36e6830c2e9314b67d68be585f374d7f093e5fd448,2013-07-01T04:00:00 CVE-2013-4734,0,0,ab9de8fa2c74eb47a54b99ab809ba129409392865afc40c63a2195bf5ab05e54,2013-07-01T18:45:09.933000 CVE-2013-4735,0,0,35ee3e2f2a7bade20982cdb6063db236bfdac9edc4a496fcc315b53370d7b937,2013-07-01T18:48:05.197000 @@ -63421,7 +63421,7 @@ CVE-2013-6267,0,0,533cdd3b68461f6840568eb0762797208d0a47c381457139dccc1cef4b0e91 CVE-2013-6271,0,0,1e3bf5cbb3a18fca3fb28dc649db35a5acb897c3380aff95791eadc08c819145,2013-12-18T14:42:31.733000 CVE-2013-6272,0,0,7db62bbfb73d6516009327e278986cabd7199f09a63788562b1bac77eae68243,2018-06-12T18:02:32.677000 CVE-2013-6275,0,0,5a33d14068de3f2a2d004f57fc8022914e74a8ccd3065f086b3a358d12e3ad71,2020-08-18T15:05:57.563000 -CVE-2013-6276,0,0,ef16c9783e7f0b1298d157fc19569c71aa9bc85d2c742d6d7e0234905328e2f3,2024-05-17T00:57:06.843000 +CVE-2013-6276,0,1,781f255a142d04f73e10a18a9d8c8e38ce67b5c7be9b6ab7d52536eee331712e,2024-08-06T18:15:33.283000 CVE-2013-6277,0,0,29f335b2056201756dfe76b85448ce997d4e6aee9b44b0391df51e15ba160bf0,2020-02-28T15:21:58.667000 CVE-2013-6280,0,0,600c0acbd87b4ae66cbc6ee8b2da41783c0fc7052be09740ba31595748d39313,2013-10-25T18:06:08.493000 CVE-2013-6281,0,0,ee801eff0e94ff4cc36b836634921a53a1f863f916f3de37240c3721175fbb9a,2013-10-25T18:17:11.680000 @@ -63481,7 +63481,7 @@ CVE-2013-6348,0,0,fb9498834f597f2bb261bfb54600462672d28ca1b6b5268699928e8fc537a8 CVE-2013-6349,0,0,8c91bb7c84f6eadb8c033ee0569fd09f3ed5ed98de9def9b0e75af0f0656a3fa,2013-11-04T23:53:52.150000 CVE-2013-6355,0,0,9555a66e197cdfafcf84c61f3c776a2a7e5d8c2c7e5624223f84f4bde9a24a52,2023-11-07T02:17:09.230000 CVE-2013-6356,0,0,79208d14e8a27390f673be901eb8f5d681d9ef6fe091f98e9e18c29a5a733247,2023-11-07T02:17:09.263000 -CVE-2013-6357,0,0,68d58112b3902e72786483f100470105591f8be05a7aa7390d5f23f0045fd779,2024-05-17T00:57:08.847000 +CVE-2013-6357,0,1,f1801c349bb8d8e34b18e2fddad468d26d99613f7b6941857c888334c5c9b657,2024-08-06T18:15:34.490000 CVE-2013-6358,0,0,dbaa101398ceb922ed68ab5e4918bb0afc75b5ff5595a1ca5509671920639359,2020-02-06T15:29:46.597000 CVE-2013-6359,0,0,224379728b225700e206766a93124abf8deca3e6c1004c5985dee1488b795d3a,2014-03-06T04:49:26.487000 CVE-2013-6360,0,0,f11ca8d6b1b5e2e5828e9489ff36eebdd0ac7fbe0a99c107c3b7752a5f5e0843,2020-02-26T16:47:48.090000 @@ -64065,7 +64065,7 @@ CVE-2013-6994,0,0,0502210aa339c7641264b2e99658e354189f32b192b1355cbe59854507bb0b CVE-2013-6995,0,0,2da150900f4e8fff8e4292d5ccd5f5371a90404b552aeaa717614311c69b4f93,2023-11-07T02:17:51.367000 CVE-2013-6997,0,0,422015f88ad3519480b12dcf24f66c19c70ec278158e90283ed1eae920e16970,2018-10-09T19:35:02.250000 CVE-2013-6998,0,0,48e0bbc6780280cd314666571a6eb9ed49500178958a19a6e7c407fa90fb5a04,2023-11-07T02:17:51.410000 -CVE-2013-6999,0,0,40380d7511f89e931f08610163f9fec162de39631d6db33b3d2fb15a3d49763c,2024-05-17T00:57:26.193000 +CVE-2013-6999,0,1,7d889be6e583002749adf535148d569aec23fd79f469bd66f6e44e219445ea2c,2024-08-06T18:15:43.730000 CVE-2013-7000,0,0,8702da3baa99ff6d0f24f4fb107475693546cd76f53ba5bc3ef7df43e0e1663d,2013-12-13T05:22:27.323000 CVE-2013-7001,0,0,24aace8e182e17f5b6194517e32870d56e582f3c72ebce1bc6c85d887a4158fa,2013-12-13T05:22:27.403000 CVE-2013-7002,0,0,bd78084947c650983a6ae594ee296409691d29047fc458e5d8733855e4b11004,2017-08-29T01:34:02.543000 @@ -64092,7 +64092,7 @@ CVE-2013-7024,0,0,f69dfb33b726c99c09e7ec1cfc4b23e5b2357257e4c01221ad12f94b9687a2 CVE-2013-7025,0,0,0c06b92c09cd5e5b8b25b690ab99e51861bf2c68a061e20ac48b62d2fe6b1dcb,2018-03-12T17:22:58.757000 CVE-2013-7026,0,0,064ad508609ac0f6241a57de11029bdc80cbccbd4d3c53e3191d8a4022c749be,2023-11-07T02:17:51.830000 CVE-2013-7027,0,0,617716f913701f6d9015662788a250b9ca079a3d4ce663c2b49d9ab220513b37,2023-11-07T02:17:51.913000 -CVE-2013-7030,0,0,fccf528b9309995b9d04ca364631fc8eeb764a81be46a6a64aeca847167e2faa,2024-06-18T19:15:53.980000 +CVE-2013-7030,0,1,8de2ebcd29ca951ff1ad8b5eaed86584c18f12ba4c1dcd128bc102cfa4abae0a,2024-08-06T18:15:44.737000 CVE-2013-7032,0,0,755f9dcaf16880822e3b18c4d66ef94055901553dea5aee900fe9bbcf7632afb,2017-08-29T01:34:02.747000 CVE-2013-7033,0,0,9120c005361703e7139b903a7fdd8ac4dfe946033f094d7e06ef92744889cd2c,2014-05-20T12:03:46.753000 CVE-2013-7034,0,0,e6403cc91dd05f33ed640ffa3cb80f9bedfb07166ab07fd217b01483a0d42683,2017-08-29T01:34:02.810000 @@ -221612,7 +221612,7 @@ CVE-2023-28802,0,0,29f0976eac5aa87c2432ff2cb6687a5249616e818f270f11bba43b2c42032 CVE-2023-28803,0,0,84097bebe034843fdb8e778f35d8cd7f88e3a7406b8ccf5b9fbb8185b4ae445c,2023-10-27T00:42:04.713000 CVE-2023-28804,0,0,15ba11434a91c045aa564fbe4d68d4398bb7e89f3c8fd9d28bc1a31d467e183f,2023-10-27T00:42:14.680000 CVE-2023-28805,0,0,fb679a02eafa823db0822d69c4914fd03d6b0618cf9565c4e9d5fd17dae06d82,2023-10-27T00:42:30.530000 -CVE-2023-28806,1,1,5db74a40e96f4451dc310f14bf1c75829a7896c7962c50963e8eaf5fd24a2037,2024-08-06T16:30:24.547000 +CVE-2023-28806,0,0,5db74a40e96f4451dc310f14bf1c75829a7896c7962c50963e8eaf5fd24a2037,2024-08-06T16:30:24.547000 CVE-2023-28807,0,0,72f3447ab670e0587735ef6abf5472d4d0a7f8e3b2ab67239b19045fbeefafa9,2024-02-09T16:30:38.753000 CVE-2023-28808,0,0,429b55e751985bcb6ab9f6cc4678641a9fd6ca49acf1ea5f0f171aa728110ecb,2023-04-24T13:50:44.563000 CVE-2023-28809,0,0,344988254b67a731c6b03e54dec7cf98715aab3360c676e19c3a04f700214d0f,2023-09-05T17:15:08.280000 @@ -223469,7 +223469,7 @@ CVE-2023-3134,0,0,56071acdc7623a3f1e8c35f56a75d80cedbc311efc23e7ac51d208245195f5 CVE-2023-31346,0,0,fb91d6feb6afb0cbe0e766ab4beb996d6abc6e4e588496e59a212a252857db33,2024-02-14T13:59:35.580000 CVE-2023-31347,0,0,e7e5129e33b7857873337677dbd101a4ac8034b8cf7aba254ce6dd6d67a266a3,2024-02-14T13:59:35.580000 CVE-2023-3135,0,0,6bf4d178b889b1c4b1b5225d3bec9008408415fe638f98a0c794b0c27b2df020,2023-11-07T04:17:58.450000 -CVE-2023-31355,0,1,710b94de3c93b6aa7d25aac899c1a18a9a5b69a7bd0c863785d8a2aecb06c01e,2024-08-06T16:30:24.547000 +CVE-2023-31355,0,0,710b94de3c93b6aa7d25aac899c1a18a9a5b69a7bd0c863785d8a2aecb06c01e,2024-08-06T16:30:24.547000 CVE-2023-3136,0,0,89749c73105b8a3b2f93105e2704853e3e122996e34e8067a103f24e2d5a7180,2023-11-07T04:17:58.613000 CVE-2023-3138,0,0,8f5ffff3673e8f74abc6225a3f21e8fa48e79b4bc3826a6eddcc46862b33415a,2023-12-08T19:15:07.580000 CVE-2023-3139,0,0,63da4e4c506673ff4b4b94c15b4d0285dc0dfef1076f2791ebbb5626e7d3bb6f,2023-11-07T04:17:58.783000 @@ -230202,7 +230202,7 @@ CVE-2023-40287,0,0,7ee226484007e2fe9c179b9a494f02a4ab444ae5392fb9574a50b48bb7684 CVE-2023-40288,0,0,0b2574f2e5ec339d07ef2936cf971235d46d87acc84d249edd7a4882b5e2e6a1,2024-08-05T15:35:05.700000 CVE-2023-40289,0,0,34a9e46de0be389e67c072c4ccc060a9e6f0f34fabcbc8b066546c6e5c6f78e6,2024-08-06T15:35:03.140000 CVE-2023-4029,0,0,952a39b088e8eb68f0fbf483bea0a12395075a40ee44c63cd47f8dce1f45dd8f,2023-08-24T20:27:25.837000 -CVE-2023-40290,0,1,ee6d3c2626ed0656f75fd70ce053898581aa5651879c5b7573fd66570a8d4a2f,2024-08-06T16:35:01.287000 +CVE-2023-40290,0,0,ee6d3c2626ed0656f75fd70ce053898581aa5651879c5b7573fd66570a8d4a2f,2024-08-06T16:35:01.287000 CVE-2023-40291,0,0,fa10649dcc284ae4300a38adf3e5da6f8addb83e353c11f487b7f9d1c7c22950,2023-08-21T18:26:45.787000 CVE-2023-40292,0,0,6fc1d28f403a8df6017ccc5e8cdfeb5ced3a2d7f399020257495d701358f43b9,2023-08-21T18:37:53.610000 CVE-2023-40293,0,0,3d82fcfa9286d3cab76a613fd2cdec69112d574e5db6e48517cdb8d4f25f2105,2023-08-21T18:38:08.537000 @@ -230670,7 +230670,7 @@ CVE-2023-40814,0,0,d99f26c0e52d44207bc17acbb161af7a6c23c3cb6dd63caf97c39ef62d288 CVE-2023-40815,0,0,5f25edc90fc2210a5ebae830ec62832cf1da32824568540736566b83c65ef705,2023-11-22T22:36:34.407000 CVE-2023-40816,0,0,a37957235aab300f45e063b9b87edbb7ed84160f5e319471ae69ee0f4769c799,2023-11-22T22:36:42.793000 CVE-2023-40817,0,0,625a1859f8fcfbfcd3b5ce08f7dbfcb221bd1f1b928d38c5495787e4931766d1,2023-11-22T22:36:51.057000 -CVE-2023-40819,0,1,1f0c218d019d25a31a90a2f330584b2071a07359437890e3310686feccccfeaa,2024-08-06T16:30:24.547000 +CVE-2023-40819,0,0,1f0c218d019d25a31a90a2f330584b2071a07359437890e3310686feccccfeaa,2024-08-06T16:30:24.547000 CVE-2023-40825,0,0,215dbc1ed4edf598bb5ee7080b8db47cdd5db6be957088557faef7284c704ad5,2023-08-30T00:32:16.193000 CVE-2023-40826,0,0,15b717e2c5f648dcbddd0af0fdf20e504a201581f71d8a81aa95e72d14724f2e,2023-08-29T23:53:39.837000 CVE-2023-40827,0,0,fbcda6f6e53bad6e092f9cc46321655215c80718e599ba5d04fe28f6ef753ffb,2023-08-29T23:56:57.150000 @@ -231560,7 +231560,7 @@ CVE-2023-42006,0,0,7bc654299bdffd4dea86faa891431a36a20e867c63d5ac4b34f0bee0da988 CVE-2023-42009,0,0,f89329d383bff9c4e4003f97be62e026977c106e2fb260d8cf582ac6cfdbeb3f,2023-12-04T18:33:10.530000 CVE-2023-4201,0,0,7fd07b441817dababa9c6b0d46cc8c888a4f1cfb89732226d733c670a9e917bd,2024-05-17T02:31:26.180000 CVE-2023-42010,0,0,1e8aa5e26c09cccf0ed140c8075da66ee3fbbf5a749ce8c28192f82df2a4fafa,2024-07-18T12:28:43.707000 -CVE-2023-42011,0,1,7feb9f7636c4c05c7b61865648c63302320b5bc9ebba1326f18b5a1d87ca0837,2024-08-06T16:13:00.150000 +CVE-2023-42011,0,0,7feb9f7636c4c05c7b61865648c63302320b5bc9ebba1326f18b5a1d87ca0837,2024-08-06T16:13:00.150000 CVE-2023-42012,0,0,c9fd1cb220cca36310c2927eecb6716b856f9d4967673cbb0ec6589b58671e17,2023-12-27T18:09:34.133000 CVE-2023-42013,0,0,0842e742d79b869e58d2f38c2240ab17a3bfea52d45e865ce3c80d51b870f390,2023-12-27T18:18:23.723000 CVE-2023-42014,0,0,220908cc0bd0bf38a67dfd6ee916449ac5b321b71582e30e978cbeca27e6f78d,2024-08-02T15:15:02.987000 @@ -234897,7 +234897,7 @@ CVE-2023-4696,0,0,c17d353a65b5fe55231e71fd5dd8d9e90c20a1609f561de61d8d7b05e4fee6 CVE-2023-46960,0,0,60db2322c4a9b765f494d0ebafcd8efdc2e2d2d8adcbfbca9f64c33ec63e600d,2024-08-01T13:45:04.950000 CVE-2023-46963,0,0,35077921eccf07ef2dd7ed76ca66b1edda65dcfed35fff2218ba7101c90c7075,2023-11-14T17:37:06.293000 CVE-2023-46964,0,0,0d7def73494b6867df0b91db2d842e5c633f4a9bb171d96b528d1e1045602cd4,2023-11-22T16:15:09.337000 -CVE-2023-46967,0,1,8e0dc51372022fead7ea238ca0342fb708c07b5a138f4ce2e8f8fcb4db9359c9,2024-08-06T17:35:01.070000 +CVE-2023-46967,0,0,8e0dc51372022fead7ea238ca0342fb708c07b5a138f4ce2e8f8fcb4db9359c9,2024-08-06T17:35:01.070000 CVE-2023-4697,0,0,5cd6e03e2cabe495720e6ef9b63c46f9baf3a0316a8b4b482e402bc10576e126,2023-09-01T13:07:07.767000 CVE-2023-46974,0,0,0b604dc4e986a27c2206d301607504c33793e4001240929900dcff4d61e041ee,2023-12-09T04:51:31.277000 CVE-2023-46976,0,0,ed9c4a1fa5129d2455b9a7762b7134f497b33b959a57d1566a27f94defd0ad26,2023-11-08T02:59:30.833000 @@ -236320,7 +236320,7 @@ CVE-2023-4889,0,0,866a7413fc17b996e93601ed6be945e8f6df9735df666d1f5924384ca7eb71 CVE-2023-48893,0,0,5043ec8dc2f1768fadeb39d099a00fdee7291c475c685e34a7d4cf80fe0e4a4c,2023-12-31T00:15:44.330000 CVE-2023-48894,0,0,a8ac6b0e77117c087418b4211860ce42b56dfbcebdd512bfef2c5168662c0ee4,2023-12-06T18:48:22.700000 CVE-2023-4890,0,0,a20402f4d56a9a3e121227aa9e4a1781edc3cee12ae92ab661db6592110635ab,2023-11-07T04:23:08.510000 -CVE-2023-48901,0,1,531f6d3614843d157a3c9dc6e101bfcf96a5f8efa37d961dda35dcbf99be2006,2024-08-06T17:35:02.180000 +CVE-2023-48901,0,0,531f6d3614843d157a3c9dc6e101bfcf96a5f8efa37d961dda35dcbf99be2006,2024-08-06T17:35:02.180000 CVE-2023-48902,0,0,22cfaf5768143880446ff712b90de950d1c9dc63c4cf1148f99ce71d4219a4a4,2024-03-21T12:58:51.093000 CVE-2023-48903,0,0,c36eea55d7ebb58b6550658aa069864d729af997931b2f0f1cd8f0bd7c2c2e23,2024-08-05T14:35:02.280000 CVE-2023-48906,0,0,dcf61e4baeea39a70a46cf16ef25f7d94c12ff2d2949997b5a61f61056a26263,2024-04-02T12:50:42.233000 @@ -236731,7 +236731,7 @@ CVE-2023-4951,0,0,a18642f9510452464e8d9524da7c3caa32fc5ff59f81d45c2b207c937616ee CVE-2023-49515,0,0,fba6ae4b9dbda87bf77d58079d1e7fdc5597e983326dac218dacc086c68e81b6,2024-07-03T01:42:36.150000 CVE-2023-49528,0,0,bcff757c4ee07f22736afa13a889e6d02ee86ae241b71b1c98b3c18a1dcdacf5,2024-07-03T01:42:36.973000 CVE-2023-49539,0,0,3d9077c363f63e00a9a99e014f79fcf2da947642965bca45dcb61b1a8743768c,2024-03-01T22:22:25.913000 -CVE-2023-49540,0,1,fc00996658e2e1a07b2142617d49b74a28a84c9993046a375e13324fccec29b2,2024-08-06T16:35:02.663000 +CVE-2023-49540,0,0,fc00996658e2e1a07b2142617d49b74a28a84c9993046a375e13324fccec29b2,2024-08-06T16:35:02.663000 CVE-2023-49543,0,0,9b27cf28e2f4c20b40d2a61fced0fc62af90f21931996c253e884b5f19a62074,2024-03-01T22:22:25.913000 CVE-2023-49544,0,0,4165df005ca812878112fcb221906d65322102731e6bd43d48afbe4e5ae39573,2024-08-01T13:45:11.667000 CVE-2023-49545,0,0,2026852fe298b5835ad85e1eea0f18e4689a742c4986c111d1c98765d7287b86,2024-03-01T22:22:25.913000 @@ -237062,7 +237062,7 @@ CVE-2023-49992,0,0,edcab1d5a7b400bcaff2161b32f6e5c4af8efe0694352ac1a39dc0bd9f2ab CVE-2023-49993,0,0,0aa2a5e45b1df62bb4abc8c36b7f63610ea75e2d2daa2e4dcb0f5ee2e36d16a2,2024-01-19T04:15:09.083000 CVE-2023-49994,0,0,d0fa7ab8b0f2c15c66e6bf29f645d5f9b16c0a98f3365c200bd287836ca55900,2024-01-19T04:15:09.237000 CVE-2023-49999,0,0,8f1fc2190692cce4f22c723742b29c798fc75fed6394f37917233d305d7ede2e,2023-12-09T04:45:07.523000 -CVE-2023-5000,0,1,b4106ad552fd945417e82335386e4654b68539b9a3c70aa5067916b1bb0d1863,2024-08-06T16:30:24.547000 +CVE-2023-5000,0,0,b4106ad552fd945417e82335386e4654b68539b9a3c70aa5067916b1bb0d1863,2024-08-06T16:30:24.547000 CVE-2023-50000,0,0,9f688a9792ad2ce6d0658cbf9071b12e1b4df659935180a67724a25c5cd8895b,2023-12-09T04:45:09.690000 CVE-2023-50001,0,0,b4771677786ecba9bde15a0f76b34acceb49e626365dbda21f278b0628caa15d,2023-12-09T04:45:12.637000 CVE-2023-50002,0,0,4ec906b692f1a9dd432c48a906e1571a789a584d37b771b6956e1b52d20411aa,2023-12-09T04:45:15.093000 @@ -241705,7 +241705,7 @@ CVE-2024-0948,0,0,b2f213c645b5022598ed755310e5acbc5a924e6aa909984aac97fff26786e3 CVE-2024-0949,0,0,5c71f8acac736b9dd3a06b0766b1ca1e5dee13fa5270b3f43a6ac0493784594c,2024-06-27T12:47:19.847000 CVE-2024-0951,0,0,7ee573cdfb8387b6f3229461bf6bafae199e61c13f405806223fd1e3fd45ee11,2024-03-18T19:40:00.173000 CVE-2024-0952,0,0,00bbac3d56fd77f3c17b001673bda2373f641a8c1e72a4bdc92cab6e333be06b,2024-04-10T13:24:00.070000 -CVE-2024-0953,0,1,36fb7b08a13d55c93fdcfcf1da25bb85a93adfc453b57bd1d47341712db7421c,2024-08-06T16:15:46.927000 +CVE-2024-0953,0,0,36fb7b08a13d55c93fdcfcf1da25bb85a93adfc453b57bd1d47341712db7421c,2024-08-06T16:15:46.927000 CVE-2024-0954,0,0,3c3b09fcdb123fcb7042ffefcc3c8663c47fa67e5f2bc18e7fde2d3cad6c4bb7,2024-02-13T19:44:56.887000 CVE-2024-0955,0,0,037519141d21d0a241628f34967644978861fc893e8c189086cfa7041dfe5782,2024-02-14T18:15:04.450000 CVE-2024-0956,0,0,e45984d2d258a510da0cbbda496e50ffa676de4f57f40ee6887728df989e0d6e,2024-03-29T12:45:02.937000 @@ -243654,7 +243654,7 @@ CVE-2024-21454,0,0,bb3c6f4e967eb55a8c57e103a3dd8be0b010cb457fa764651101d90478af9 CVE-2024-21456,0,0,bbc0c4fce4bb960a6cb325b48cf566c354dcfa91f1c2b80be65f27078b7ad1ea,2024-07-01T16:37:39.040000 CVE-2024-21457,0,0,0397b493f3a90fa8856b8c3877d0f328b647dc8423fd236ad4c3272a6eecd90f,2024-07-02T17:49:35.410000 CVE-2024-21458,0,0,f9498022a3fab8a9690b0ccfe79640e4fd1995291accc416b68050d29e4c1e40,2024-07-02T17:57:05.057000 -CVE-2024-21459,0,1,ecee39c896d44f36960ac0d1b86aec74c9702a6ae0226b76c4a972441854dba6,2024-08-06T16:31:05.780000 +CVE-2024-21459,0,0,ecee39c896d44f36960ac0d1b86aec74c9702a6ae0226b76c4a972441854dba6,2024-08-06T16:31:05.780000 CVE-2024-2146,0,0,07222f2c00876c864a76cc1aba64244679b8aa67131e6bb4ba2ce421b16cedae,2024-05-17T02:38:04.200000 CVE-2024-21460,0,0,0c869051a7bf5c102fc39f7d38dcbd0fc846e7c052df96073a2167a652c0c0f9,2024-07-02T17:56:38.783000 CVE-2024-21461,0,0,ac25505af13a35361ceb7f16605f0cfca259ef68ed10829c0d3e31293d323092,2024-07-02T17:55:28.060000 @@ -243662,7 +243662,7 @@ CVE-2024-21462,0,0,5cedd65c73985f6dde9484e8ad163be8c223c2d127fd4d93cfd5f4315dd6c CVE-2024-21463,0,0,a1994191484b904233803406bf734dfd4fbcb120c01a71cc92480fc92c8d89d2,2024-04-12T09:15:10.193000 CVE-2024-21465,0,0,2abb4e9679959c04d3fd667f5ec067326f8edbfe44c972fb6fe418d5c04800d5,2024-07-02T17:54:26.723000 CVE-2024-21466,0,0,fd9b2eb9ef6bfaac42b05c276935b6e7dd7f7ab052ceb19db5ee9ffb9e32cecb,2024-07-02T17:52:28.207000 -CVE-2024-21467,0,1,cc6dc717bd6b908128513496182017e3e847d09c6290474e14edcb340fc8edcc,2024-08-06T16:31:05.780000 +CVE-2024-21467,0,0,cc6dc717bd6b908128513496182017e3e847d09c6290474e14edcb340fc8edcc,2024-08-06T16:31:05.780000 CVE-2024-21468,0,0,b96e90fb069e443cb4e8f28902ebb037f29f5fadc5d3e17d40ad24be6d8cd296,2024-04-12T09:15:10.303000 CVE-2024-21469,0,0,3f07e64b612ecb9e379befb8b585812d9468daeb4b78107092a31bde37df8b61,2024-07-02T17:52:06.700000 CVE-2024-2147,0,0,18310330962350576ebd9e1aaaa8de81591877e1a60f7f2af37365a45238b9d6,2024-05-17T02:38:04.293000 @@ -243675,10 +243675,10 @@ CVE-2024-21475,0,0,11840d87f84f385b9307dc2453f3c59c15631d066392074d44ae7250b5d80 CVE-2024-21476,0,0,3b729bce66006d4955b8d7b4aa027c104a77c5597dfd2049b11bfda3b2d82b7e,2024-05-06T16:00:59.253000 CVE-2024-21477,0,0,30b0627b107c6fe17d5f82e630a743c196f2cd8628ed8a0121e9bd21b5cf7d66,2024-05-06T16:00:59.253000 CVE-2024-21478,0,0,43ebbbf07014b64b01d8da0e514f55d4ae3e1a8e999d22589e5353b6b2fee316,2024-06-03T14:46:24.250000 -CVE-2024-21479,0,1,96fbc793618e52c9151b32af4b044beb151e65927e8cd2300eaefc1d77b6900b,2024-08-06T16:31:05.780000 +CVE-2024-21479,0,0,96fbc793618e52c9151b32af4b044beb151e65927e8cd2300eaefc1d77b6900b,2024-08-06T16:31:05.780000 CVE-2024-2148,0,0,bc86f9f844f478ac76d45c3a67c4caddad88592d7d22e93df6505352bf9f129d,2024-05-17T02:38:04.387000 CVE-2024-21480,0,0,19c0e295b8ed14a7e374e89037665afa7ec9fbf156e97e3ce4bcce5f12a8ad4e,2024-05-06T16:00:59.253000 -CVE-2024-21481,0,1,968847949c8fa2e94c498cfe8af11075bb292eae36dafee0fb1ffcb1d3a84e87,2024-08-06T16:30:24.547000 +CVE-2024-21481,0,0,968847949c8fa2e94c498cfe8af11075bb292eae36dafee0fb1ffcb1d3a84e87,2024-08-06T16:30:24.547000 CVE-2024-21482,0,0,a1338b6f330d2eb5d0f4ebfab8716243966b7865599de7ef86fae57578a2170f,2024-07-02T17:51:45.687000 CVE-2024-21483,0,0,c2d59ca54cca051cbcfef37eb0993cbdadb5979a7e9bdfb4a29df8a50b0b4b2e,2024-03-12T12:40:13.500000 CVE-2024-21484,0,0,170e730118f02f10a6e5229db7c5eef4d192db3745e0e44dbc53ab2277157f67,2024-03-06T14:15:47.533000 @@ -243988,10 +243988,10 @@ CVE-2024-2195,0,0,71b6416882493846f3b21e9c63773eff99388afd79dee1fd0fb4bb25f15908 CVE-2024-2196,0,0,b24862f05fba5af8d5787cfea966e2cdcdb7f9c1e21e08fde151c06462b0ac98,2024-04-10T19:49:51.183000 CVE-2024-2197,0,0,c0f73e1956ff9edc11d589212e34e54996b4c99f318ed5889f3320f37bab4ded,2024-06-05T23:15:33.943000 CVE-2024-21972,0,0,faeb67500b1dc4ef8f1b7649334b23a7c70f07a8990a8b6dfa5400e248a30e42,2024-04-24T13:39:42.883000 -CVE-2024-21978,0,1,bd0ca29172ff67905ab419fb6e0b63fad45bf4b2c53567c94e0d7e696a373aa9,2024-08-06T16:30:24.547000 +CVE-2024-21978,0,0,bd0ca29172ff67905ab419fb6e0b63fad45bf4b2c53567c94e0d7e696a373aa9,2024-08-06T16:30:24.547000 CVE-2024-21979,0,0,69d970687ec7fc10c2117ffd8a662f03f2976fe858767ebadf9aede1ce3bc7bd,2024-04-24T13:39:42.883000 CVE-2024-2198,0,0,1df4cff98d86f3bfed69b5c9a5afedec636b00bc821bafe7fe3fd5ac8b6e5483,2024-04-10T13:23:38.787000 -CVE-2024-21980,0,1,872c791ef8c7889b400c55ed7647b05e1f6e6b8b113a22baf77aea9eef603777,2024-08-06T16:30:24.547000 +CVE-2024-21980,0,0,872c791ef8c7889b400c55ed7647b05e1f6e6b8b113a22baf77aea9eef603777,2024-08-06T16:30:24.547000 CVE-2024-21982,0,0,a1d7a0b52867843a898049d8dcbdf321d190ddcdceaa8b86d96038ebb2885957,2024-01-18T20:16:20.420000 CVE-2024-21983,0,0,f2de681a28bdb7d62262b30d8ab0c99245f80036b39bf9cc43012d973caf3ccc,2024-02-20T19:51:05.510000 CVE-2024-21984,0,0,a1fe9457ebbd7ea2c6a9e3374de3f0d5563111fa5006f8920140df4132946c26,2024-02-20T19:51:05.510000 @@ -244068,7 +244068,7 @@ CVE-2024-22085,0,0,9f73c9bc03a826548f205ce294099b0729076b132c6281041c731ecbb77d3 CVE-2024-22086,0,0,1d7696b944cd1a26a2cc7bdc48a35b3903f2aec00a961a7e53e9ced659d9458d,2024-01-11T17:04:07.660000 CVE-2024-22087,0,0,4384797ae7846daec0107426d58d87d7c4784c559db16808176350ae4c959dce,2024-01-11T17:03:51.967000 CVE-2024-22088,0,0,6398b6cae3e34d940bf4bafa3d9fd67527f2f33a053cce3626cf0fbcb099ef83,2024-01-10T20:05:19.737000 -CVE-2024-2209,0,0,f9c28c64c784e987689d931bb3b082ca07b7a2fa73aaa66bfb122dc6a4e5ab84,2024-03-27T12:29:30.307000 +CVE-2024-2209,0,1,50916ada1cacf96d43a1d972ecfda3bad0e1ec46375d0c8cbc94f5904c9b4fcc,2024-08-06T19:35:03.380000 CVE-2024-22091,0,0,83ad318ff7eb72e11885fe8311e3c69c9ac72ebfcb366ca77c60c176fd9b8ab7,2024-04-26T12:58:17.720000 CVE-2024-22092,0,0,66ebe933684ad6f566ec7e76e39114c3d857e2ce89b42c11e803d7754031e4c4,2024-04-02T12:50:42.233000 CVE-2024-22093,0,0,78737c5a5a041bf2971052ea66d504da3052933bac50f20cde92ec3ec6864183,2024-02-14T18:04:45.380000 @@ -244886,14 +244886,14 @@ CVE-2024-23347,0,0,7b13ed3dd6f4ac93e6a5de721020dc09e8973a4920e54a38a8f0bc007b1e0 CVE-2024-23348,0,0,55560ac0dbd4052cd427e97a112a802175176f11fd87cb33e3b8a1c81ebcaa2f,2024-01-29T22:56:06.637000 CVE-2024-23349,0,0,e2a9e5545e25242b9002c3765c5ef72b32a4e217eb405f5aade8899f8211a1ca,2024-02-22T19:07:27.197000 CVE-2024-2335,0,0,bd60accd7eda1c939f6f1ae4a092bd5ba65b0e21c2bb0ab826e7432db38f12ae,2024-04-10T13:23:38.787000 -CVE-2024-23350,0,1,e0e298aa49c05d27bad96740cc025358d053d99aa705eb6127b798cc388c1b00,2024-08-06T16:30:24.547000 +CVE-2024-23350,0,0,e0e298aa49c05d27bad96740cc025358d053d99aa705eb6127b798cc388c1b00,2024-08-06T16:30:24.547000 CVE-2024-23351,0,0,f27eb4901d418f68a08fbb3a256700f88fa3f4a6c44f34fb8a46b37fad85dccd,2024-05-06T16:00:59.253000 -CVE-2024-23352,0,1,8e73f5de28d8dec327b2d8e7b56d3de44c81782b230fcf5dad5dbcee9f01306e,2024-08-06T16:30:24.547000 -CVE-2024-23353,0,1,42262e339e6d366aad6563a1c652fb13cd05cc4bec16ee2f618cb8406bd6ed2d,2024-08-06T16:30:24.547000 +CVE-2024-23352,0,0,8e73f5de28d8dec327b2d8e7b56d3de44c81782b230fcf5dad5dbcee9f01306e,2024-08-06T16:30:24.547000 +CVE-2024-23353,0,0,42262e339e6d366aad6563a1c652fb13cd05cc4bec16ee2f618cb8406bd6ed2d,2024-08-06T16:30:24.547000 CVE-2024-23354,0,0,d3fd9daa791ee33342cb497a5681a0dd81bdad9861bd30e5715b0971cd859b7b,2024-05-06T16:00:59.253000 -CVE-2024-23355,0,1,806003886385d4b2d2deb76639f7ac6521417b8f1f254f8866cb7d5e1943e0c5,2024-08-06T16:30:24.547000 -CVE-2024-23356,0,1,ff70554acf59c1511306d60d5d4f6094d2f59484c1ed44203c726f1a849f127f,2024-08-06T16:30:24.547000 -CVE-2024-23357,0,1,dc64682a550688749148312c9f0d41949cf6d69edcaca360406c7b10c97981c6,2024-08-06T16:30:24.547000 +CVE-2024-23355,0,0,806003886385d4b2d2deb76639f7ac6521417b8f1f254f8866cb7d5e1943e0c5,2024-08-06T16:30:24.547000 +CVE-2024-23356,0,0,ff70554acf59c1511306d60d5d4f6094d2f59484c1ed44203c726f1a849f127f,2024-08-06T16:30:24.547000 +CVE-2024-23357,0,0,dc64682a550688749148312c9f0d41949cf6d69edcaca360406c7b10c97981c6,2024-08-06T16:30:24.547000 CVE-2024-2336,0,0,ee2ed99bdbb77ed98426fec739627a0e0294ad75ca24e044dbbf3ddb7c699139,2024-04-10T13:23:38.787000 CVE-2024-23360,0,0,4a7bbca8a03b30cf4df988e0f08196d33c6bd581b3c7bc61fba22b18c171830b,2024-06-03T14:46:24.250000 CVE-2024-23363,0,0,f3bca7930119a168b01a4f3c6a543138a5f31bd5e8f14fd6e950dfaab71bf1eb,2024-06-03T14:46:24.250000 @@ -244903,10 +244903,10 @@ CVE-2024-23372,0,0,23b270a28eac6f2e33d3cc96090d40d8bd34b2e6172d17ba5be5b87ce6bb3 CVE-2024-23373,0,0,5f71e52681ce9b4c683001ee0714339e5fcbf3b0ac462fe47ab6cd76399fa906,2024-07-02T17:50:38.573000 CVE-2024-2338,0,0,97ed9304e53653e5f2f6be84ec656ed42a5ae14786266fb81f31dd764d99c05c,2024-03-08T21:19:43.127000 CVE-2024-23380,0,0,bf0ce83ac3185ab9d5bec787958ddc81b954eccc336ea58dd24a5df8b6433ba9,2024-07-02T17:50:17.873000 -CVE-2024-23381,0,1,c05f9cee58e223ab89c0d0d7ff884408a74aec6ab8924761148e9dbc59968126,2024-08-06T16:30:24.547000 -CVE-2024-23382,0,1,ff24d6020e14bb69f781982e2cd1ca969bdc34877498b5f427eb6708619a0e83,2024-08-06T16:30:24.547000 -CVE-2024-23383,0,1,a47dc771e576435c08fbf1cb6343f6cdccefbb6dc18c0aec3a268a581496d75f,2024-08-06T16:30:24.547000 -CVE-2024-23384,0,1,af1a2c186017dbfb51721f232ecb63b5ddf276ff15ce1bbe6f03cf143cb8fb6c,2024-08-06T16:30:24.547000 +CVE-2024-23381,0,0,c05f9cee58e223ab89c0d0d7ff884408a74aec6ab8924761148e9dbc59968126,2024-08-06T16:30:24.547000 +CVE-2024-23382,0,0,ff24d6020e14bb69f781982e2cd1ca969bdc34877498b5f427eb6708619a0e83,2024-08-06T16:30:24.547000 +CVE-2024-23383,0,0,a47dc771e576435c08fbf1cb6343f6cdccefbb6dc18c0aec3a268a581496d75f,2024-08-06T16:30:24.547000 +CVE-2024-23384,0,0,af1a2c186017dbfb51721f232ecb63b5ddf276ff15ce1bbe6f03cf143cb8fb6c,2024-08-06T16:30:24.547000 CVE-2024-23387,0,0,a7f1916ac284cf0c8474af6b9f638254f5287c7c53a3c81d95bafc7f75d51a82,2024-01-25T02:00:29.210000 CVE-2024-23388,0,0,752c714a44aeac9cd8289b285e00a882944a95b977a7bc2b41dab87372ead843,2024-02-05T15:18:21.920000 CVE-2024-2339,0,0,f035f933b58c40751abb3c3284c6f139c7da6609ba017eef7b1ce8ff891fae95,2024-03-08T21:19:43.127000 @@ -244931,16 +244931,16 @@ CVE-2024-23450,0,0,2df7523054082d4b84a16d78fb91a368c37a8b928df566ac4fcd0fa3827d8 CVE-2024-23451,0,0,98e72587b25b49fd46cc29eeb852cc58e7c731cbd72f456171eaef53204f91af,2024-03-28T02:01:21.693000 CVE-2024-23452,0,0,9a6ccb7a0d1707ee5de15304b5f743c01f77e88d5fe9270becf1b38165899124,2024-02-29T01:44:08.877000 CVE-2024-23453,0,0,f1bd9a64737053d328980f95453859add5097ee1d8e85cf360b78b44e492357c,2024-01-29T22:58:07.777000 -CVE-2024-23456,1,1,908efeb1e8fe3da886d85eb25d2a0343bbbcd8e6668a729550b7eabbdda18999,2024-08-06T16:30:24.547000 +CVE-2024-23456,0,0,908efeb1e8fe3da886d85eb25d2a0343bbbcd8e6668a729550b7eabbdda18999,2024-08-06T16:30:24.547000 CVE-2024-23457,0,0,983da45705b0df1d8a82358111f559f99449ceab5d061882892b47255340426d,2024-05-01T19:50:25.633000 -CVE-2024-23458,1,1,d8010a4fb495b8811ae01b08c76959f8bf4fc257d687d4dba5e7b71ba19b70f2,2024-08-06T16:30:24.547000 +CVE-2024-23458,0,0,d8010a4fb495b8811ae01b08c76959f8bf4fc257d687d4dba5e7b71ba19b70f2,2024-08-06T16:30:24.547000 CVE-2024-23459,0,0,7a84e39694cc8bc7e1acd22d768a13417c58886789e8e1b5ba29eec55076f0b4,2024-05-02T13:27:25.103000 CVE-2024-2346,0,0,640c5da33542a8ab660efed3d2946f8775e8451ffcd15e019bca38e32d876d0f,2024-05-02T18:00:37.360000 -CVE-2024-23460,1,1,e0f9b96e01caecf3f09918cbe4a08f34d62e937b6d8e2f81a7d1aa3c2ff0c4d4,2024-08-06T16:30:24.547000 +CVE-2024-23460,0,0,e0f9b96e01caecf3f09918cbe4a08f34d62e937b6d8e2f81a7d1aa3c2ff0c4d4,2024-08-06T16:30:24.547000 CVE-2024-23461,0,0,72d0c2f7bbc9dd939c336de42f6456e6f6d8135fca52976b9db25f6fb6a54540,2024-05-02T13:27:25.103000 CVE-2024-23462,0,0,89eee1bc8417ec5c165498a10c45118559ef0ab7b53f75c35dd8c8aeefb822d1,2024-05-02T13:27:25.103000 CVE-2024-23463,0,0,3757d1676f1ef0efc7fd06c5dbfd1e77b5a81f192ccd6411055b5756d98980c9,2024-04-30T17:52:35.057000 -CVE-2024-23464,1,1,687c83ad7365076510e1d23d9b821041cb0b8ad17dd674e11a52b7d3a8f73e30,2024-08-06T16:30:24.547000 +CVE-2024-23464,0,0,687c83ad7365076510e1d23d9b821041cb0b8ad17dd674e11a52b7d3a8f73e30,2024-08-06T16:30:24.547000 CVE-2024-23465,0,0,a4c1ec35f04e9fdf474cd87b3c2aafdeacdae5a8eab83da2bfa5a53b38af34f6,2024-07-18T12:28:43.707000 CVE-2024-23466,0,0,a658b190036f9d04c48d2a2a6acd42b4d5bce9759e5c3de952a00ccf0ac7f9d3,2024-07-18T12:28:43.707000 CVE-2024-23467,0,0,eebd132763b3eedc2b885eb634fd5a5218c304cf8941e765e2c0c9639afb3e1f,2024-07-18T12:28:43.707000 @@ -244960,7 +244960,7 @@ CVE-2024-23479,0,0,65e4a6f02425b52ef29944e7967da0deeb90308c311cd8a7438a9f7254526 CVE-2024-2348,0,0,c1a0ef5c64170cdb24bed5f277dd17016d30a38493efda058492e016a0a09ebe,2024-04-10T13:23:38.787000 CVE-2024-23480,0,0,56c830b1f5f23f2ae40800dc06afaaa91b07b0b0015217a2c132fcba73fe4bf4,2024-05-01T19:50:25.633000 CVE-2024-23482,0,0,ca7faa68c94a92cc1043a1130074e1c4e6a55db46b02d33f694d0a74d7598d69,2024-03-26T17:09:53.043000 -CVE-2024-23483,1,1,f155f469fbc56b39db774a02a264ba9787e3e5547e065866284e383c64c6fa18,2024-08-06T16:30:24.547000 +CVE-2024-23483,0,0,f155f469fbc56b39db774a02a264ba9787e3e5547e065866284e383c64c6fa18,2024-08-06T16:30:24.547000 CVE-2024-23485,0,0,38bd12cd670dc8914ed1a69d5f3e4cdb68de743b90161b77f3a9b23901dd7300,2024-07-11T13:05:54.930000 CVE-2024-23486,0,0,19778667fd58f188ebd5dce67e80ee87824728dd11d9e77fe76b5575568144f6,2024-07-08T14:17:34.250000 CVE-2024-23487,0,0,73158b1a3c1b7d06e4b4b4ae1a8d7af3ffdf77131f035ab08e908af242431db3,2024-05-17T18:36:05.263000 @@ -245099,7 +245099,7 @@ CVE-2024-23653,0,0,729d8336dfde52c72f03e8fc94e725c0c3a5e90a0b3aba20b0e12cf7f9da9 CVE-2024-23654,0,0,9ecd45317c97d36c93e90c2ebcdfa37332dfab3e029543bb4f6a5d681a9723ef,2024-02-22T19:07:27.197000 CVE-2024-23655,0,0,491b8ad2e500c9cf71ce64deb76954b49968b71e2fd3c6127f27a91b23ca31a5,2024-01-31T23:26:33.637000 CVE-2024-23656,0,0,20fe993862b99786db71d598b727f6c1300b7f6f6562d1b1e5adc84696a356a5,2024-01-31T23:26:14.650000 -CVE-2024-23657,0,1,5e511f44f2f7777cbd8fb4a3b775744570ee148be59e675f23d4ebd5723093ac,2024-08-06T16:30:24.547000 +CVE-2024-23657,0,0,5e511f44f2f7777cbd8fb4a3b775744570ee148be59e675f23d4ebd5723093ac,2024-08-06T16:30:24.547000 CVE-2024-23658,0,0,10beca2216f16f0be3e501bbd136f2857304d574c44e8f95ff0af4b783ec494c,2024-04-08T18:48:40.217000 CVE-2024-23659,0,0,00fc339e96cf90505d259821db8c42ecca98975cfcf7d7475d9e6c3b75152cbd,2024-01-25T14:58:22.470000 CVE-2024-2366,0,0,490db5028d325a3e3270a4bc51ed933daf1eb90560331895c813986c8416aa30,2024-05-16T13:03:05.353000 @@ -245523,7 +245523,7 @@ CVE-2024-24332,0,0,061392bccd873408c89db0e96815bf2edd50add3d02e20d0ccce713baa35a CVE-2024-24333,0,0,242255791f359917c9577e9e1908f59331e2d2d00004e6f9f8172875fc23ff9c,2024-02-01T04:50:09.707000 CVE-2024-24334,0,0,2fc19e7bbfc8d6f8ab140ae138a0d497f7aa7001981d6f838304497cc65c0be6,2024-08-01T13:47:25.807000 CVE-2024-24335,0,0,ffcc3f8e28a1440d1fe2b8cc01711656e7fc5c04d9d5a1913e0292e820ddbfcc,2024-08-01T13:47:26.587000 -CVE-2024-24336,0,0,0bc89cbf407fac7b8e4dd340b7bf905a47346ae9d6a54373d9b8c6ff7fbc5fd0,2024-03-20T13:00:16.367000 +CVE-2024-24336,0,1,574d06fedc4801800f5e3c93ab5e2b5e8256be88d6fb77d071c52b59b65702a8,2024-08-06T18:35:01.670000 CVE-2024-24337,0,0,094f8cc47d42a08478d1d6a24f80eb2610489628ad3a80aaaec39b738e46aa7c,2024-02-13T14:01:49.147000 CVE-2024-2434,0,0,fd07f7ab5e2f479dc9adc0f83447a443eff6e1d59e7754fcb9d00da68e153f33,2024-04-25T13:18:02.660000 CVE-2024-2435,0,0,4d8896815b0c7c529a361f99e45df509239f44d321920fde4e2deb77682c98a4,2024-04-02T18:12:16.283000 @@ -245579,7 +245579,7 @@ CVE-2024-2450,0,0,755e866a7b0db6589d3e0a883887ca70c54bd78a033c510c6d171025dcde46 CVE-2024-24506,0,0,352f7b438b05b4fbf04fde226f661101b73c52d15d081ca65fec9f440b295fc5,2024-04-03T12:38:04.840000 CVE-2024-24507,0,0,db6d74810f343dc9083835da56a72771c241b14db21b5bd25cdd0f323d95a56d,2024-07-24T12:55:13.223000 CVE-2024-2451,0,0,ed8963260b73d0c2914199c7ccad86d4c10e40338037d43fae0b6a4b737eaa20,2024-05-28T17:11:55.903000 -CVE-2024-24511,0,1,19e56e69a02039183df0e76b3f6b366a0c7fe610ce5511009ebec6b3e2899678,2024-08-06T16:35:04.493000 +CVE-2024-24511,0,0,19e56e69a02039183df0e76b3f6b366a0c7fe610ce5511009ebec6b3e2899678,2024-08-06T16:35:04.493000 CVE-2024-24512,0,0,5297ae1840ce088f7a7ad9c82816ab5d47fccf4784d399ef43fa4059b97a6a10,2024-03-04T13:58:23.447000 CVE-2024-2452,0,0,cca6a173274889cd69a2095d63054482ce0ac9763c76eccaa731ce2a40b02048,2024-06-10T19:15:53.417000 CVE-2024-24520,0,0,3c774368f33e309a9aff5a70713a9d6c94a70066616aae4e879a98640fa83db5,2024-07-03T01:48:18.843000 @@ -246112,7 +246112,7 @@ CVE-2024-2529,0,0,3dcfb18c753ec485cf6ba2b140882ea30783b45e3ebf36f2c06c6d0afef8cf CVE-2024-25290,0,0,1ec48026c39efee418c42c9ca18840885fee8443e93218944bef4bd724ec09b7,2024-08-01T13:47:39.797000 CVE-2024-25291,0,0,3fb4fe8a5c11e3a034eb8eee615e5ca2d89bb2fc5feb0b891e21815184a51204,2024-08-01T13:47:40.580000 CVE-2024-25292,0,0,b90124690bcb75975e3557b1f4c1be97ab9e0cb22b417f071f58b94036944efa,2024-02-29T13:49:29.390000 -CVE-2024-25293,0,1,f7699c1adec50bdbd9c74dd2d635f1520167fdda5293851b6570eb6969625cf6,2024-08-06T16:35:05.360000 +CVE-2024-25293,0,0,f7699c1adec50bdbd9c74dd2d635f1520167fdda5293851b6570eb6969625cf6,2024-08-06T16:35:05.360000 CVE-2024-25294,0,0,6b1eecaa239dc888641e11901cfadffb9e5cc198fe168585d630dd821a2ea3c0,2024-08-02T20:35:23.927000 CVE-2024-25297,0,0,3720ba95083a9c1ee3bb9579b18dcf812e8f1a8183f8ef86b53f57de77baca4a,2024-07-03T01:48:44.367000 CVE-2024-25298,0,0,5b256921655acca13f9d6ffcd9cf74fa30b6f606ca78f3e253fcfd0d6544e55c,2024-04-11T14:02:27.920000 @@ -246174,7 +246174,7 @@ CVE-2024-25399,0,0,1476dc50a563fb725fe1946b55f2c733462e19d80809e452ba10c245f29de CVE-2024-25400,0,0,30fd5077eec50c9d66e6fab9e3c65e6c93f08ada3fcabad9edfedb3b13c04f96,2024-08-02T00:15:29.923000 CVE-2024-25407,0,0,acf0dedeaaf5cb4ed513286f293369fa64a4aa24615bdc4521396e5298313ce4,2024-02-13T14:01:40.577000 CVE-2024-25410,0,0,da2543318fbb8275cd16936f8a754d30f1d50739901afbcb1ba92647c65cf519,2024-04-03T21:15:31.220000 -CVE-2024-25413,0,1,e60164141d6ef6aae483b347bcb438f10cf90b0fdc503439bf774c3a45e4d7f4,2024-08-06T16:35:06.130000 +CVE-2024-25413,0,0,e60164141d6ef6aae483b347bcb438f10cf90b0fdc503439bf774c3a45e4d7f4,2024-08-06T16:35:06.130000 CVE-2024-25414,0,0,e37faede54af522703a4e537065f1d12f9e2e079cddb040df250a6ab47704e37,2024-02-16T13:37:51.433000 CVE-2024-25415,0,0,669eb2c339e3bc5aae821eb5536f61ec9a8ace328fdd7918c4b65de35957067d,2024-06-07T15:15:49.860000 CVE-2024-25417,0,0,cf357097a5dbee01106addf2bdb29bed8730a5f939b7183e3782b75ef2c81884,2024-02-12T21:39:48.423000 @@ -246380,7 +246380,7 @@ CVE-2024-2573,0,0,7ee58d60c03479b119e43465c4e2d394fe6aa4d1e8e9be023cebfd24e8bd0b CVE-2024-25730,0,0,647dfa388dba8a416fd85c97d0cddc9a279ee817ae5e9e35100ede40540268c1,2024-02-26T13:42:22.567000 CVE-2024-25731,0,0,b66ecf83a3f22031891274bd77adc2362c09b771f3c2acdf7176838dfa70771a,2024-03-05T13:41:01.900000 CVE-2024-25734,0,0,4ee66182e097f4f56b6291ef1e6f0e392b286ce02b5247ef63df668ee1fb65d5,2024-03-27T12:29:30.307000 -CVE-2024-25735,0,1,50c4e020abf1cffc3f47fd08c4abff2bccf96943b546e88771993726e766684a,2024-08-06T16:35:06.527000 +CVE-2024-25735,0,0,50c4e020abf1cffc3f47fd08c4abff2bccf96943b546e88771993726e766684a,2024-08-06T16:35:06.527000 CVE-2024-25736,0,0,e656e37839c1ec7c7b63871d566a91468e6f49c6416723c6764b550ab05e5670,2024-08-05T22:35:01.947000 CVE-2024-25737,0,0,2e40edda2bf8f11be62e123472d611b88082a8433647751d6e9fa8369863db2e,2024-05-24T01:15:30.977000 CVE-2024-25738,0,0,27fee36ee7c623ae584d6f5e106ac421c5c75b8036960cd8a9acca121dc6748c,2024-05-24T01:15:30.977000 @@ -246837,7 +246837,7 @@ CVE-2024-26276,0,0,7406f6551c3634363606a828a01f36a4203616ca4676532db244783183501 CVE-2024-26277,0,0,53da675804208a63e801a731a45b8146add8b1e603e83f9c176483f042fa922f,2024-06-11T12:15:14.273000 CVE-2024-26278,0,0,a4bf5f7d4f5a8cc66cc891c37bd6872984880cd4b8b9e994fb28df36f06ab446,2024-07-19T18:53:12.727000 CVE-2024-26279,0,0,495c848487ea7b68d426f27b99de0402b60520a7c129465843fde2c78b15bbc3,2024-07-19T18:53:34.103000 -CVE-2024-2628,0,0,4a7e07d94a35c935cf3c9df1b9171d3e4e2d853591930d306ce78f0193f5dd38,2024-08-01T13:49:49.370000 +CVE-2024-2628,0,1,09573b659ba12c91153fe41a3eb70641eb4f8cb568e4e66d7b1cdbd070a295c2,2024-08-06T19:35:04.207000 CVE-2024-26280,0,0,1f3fc8cd8b6e3eb3dd36bd8ce4d8f8a9e24e131da3be579fb8d9bdda224678f9,2024-05-01T18:15:15.537000 CVE-2024-26281,0,0,79880eb9ab547a64badb9469ec54aaf28b8e0e224b4897c69af19cf6a4aea84d,2024-02-22T19:07:27.197000 CVE-2024-26282,0,0,d37608cdb77068bc4d7fbcbe519d1183ae3a668bc9f56893a4cf84761614885b,2024-02-22T19:07:27.197000 @@ -246877,7 +246877,7 @@ CVE-2024-26328,0,0,af0ab574a810bc3498dc1d61087aa9bda65e855d7652ee7141db84e267417 CVE-2024-26329,0,0,3b0eb6608df7a74fc8a9d5773ed651310cd73a96d8ef2afac673200b449390fe,2024-04-05T12:40:52.763000 CVE-2024-2633,0,0,5cbc6482108bfabb58a338263ca9ce41f75b102c0fb9b1f68c08206c04598c5e,2024-03-19T13:26:46 CVE-2024-26330,0,0,43c5693791b1d02b9d7798238f11c123e60d8efcdc6edf6504f348d47ce89d17,2024-06-14T20:15:10.707000 -CVE-2024-26331,0,0,3620ceff48a7a6c47c89fd40c427f62f4833f128be93d4b0463895bd174d7956,2024-04-30T19:35:36.960000 +CVE-2024-26331,0,1,1ee618c6a83f1d80e2b7639e36ef676bbc9cac1ae9fe1beda2944758bd324a0a,2024-08-06T19:35:02.510000 CVE-2024-26333,0,0,b1cea056339002e99d9bf9185df649d82056af2e367b04b31b3cefe428697523,2024-03-05T13:41:01.900000 CVE-2024-26334,0,0,c4437261365c34b0c82620f49b29da2640bc282957b56466a05a422e7da76225,2024-08-01T13:48:08.113000 CVE-2024-26335,0,0,2875506bc0b27f814479c6546f230498e9059635d5fba5dacc2e8aca87549ae7,2024-03-05T13:41:01.900000 @@ -247842,7 +247842,7 @@ CVE-2024-27439,0,0,812b79355c05b1839f0b5adf30fc93a3b50c4e89eeb5494b84c7e9f25e1fc CVE-2024-2744,0,0,188126b761d1adc13d3573db2ecaebf3ad9dc6b00f329483cd98111bb221e3a5,2024-05-17T18:36:05.263000 CVE-2024-27440,0,0,222fe401370c5e6b38f7e38b434f6e7cc6adedc4a2417abf87261721e80970d8,2024-08-05T14:35:06.543000 CVE-2024-27441,0,0,8627ee176bbd8db9047f0ac2824f85227251736cca8356f59d7164883e7165ed,2024-03-13T15:15:52.083000 -CVE-2024-27444,0,1,54cb997d6d9cda9b1d04431678fffc2ca7174de8974a9b13ccc3a98ef52117ae,2024-08-06T16:35:07.500000 +CVE-2024-27444,0,0,54cb997d6d9cda9b1d04431678fffc2ca7174de8974a9b13ccc3a98ef52117ae,2024-08-06T16:35:07.500000 CVE-2024-27447,0,0,3b7773fd2d03c5e4f17776fc3b7436eb3cc739bfd15835b19977b12318864384,2024-08-05T16:35:07.727000 CVE-2024-27448,0,0,52a4a9605cdc89d83a0f8cb7ff15b885c4717436d90825e54d7ddf3aa92ec7fa,2024-04-29T20:15:08.397000 CVE-2024-2745,0,0,53dee6289a0add6a57362bcf8e9b5c598213205289e0ffc016f07817ba95f396,2024-04-02T12:50:42.233000 @@ -248323,7 +248323,7 @@ CVE-2024-28160,0,0,241bfdb3674a34e6849fc0ad74b8b7e2c84a649745fec71e6a1d767d5a523 CVE-2024-28161,0,0,732a0ccf3a0c78179498ba4c5715c7787b053aa5997b6e9c437de4d97e88e833,2024-05-01T18:15:17.180000 CVE-2024-28162,0,0,1ec7e71177e25cd293cbbf1e2069c505933e30b0255293c8f25c76750a7bdefc,2024-05-01T18:15:17.223000 CVE-2024-28163,0,0,2ab950e2f7c3eb99ef2d44d7cd9af8946dbe397a4a6d73bb020329a22bfd44bc,2024-03-12T12:40:13.500000 -CVE-2024-28164,0,1,ad548c66e5661c4e8af5a7b236b78552ef27421cd91cd0f63f8c805acf9b4cbb,2024-08-06T16:40:49.433000 +CVE-2024-28164,0,0,ad548c66e5661c4e8af5a7b236b78552ef27421cd91cd0f63f8c805acf9b4cbb,2024-08-06T16:40:49.433000 CVE-2024-28165,0,0,46715a30feb276737abc87d7ed511464bf9b4ab74c972d46bf629bd896d4f942,2024-05-14T19:18:31.490000 CVE-2024-28167,0,0,1d78d7f4b9ae6d1ce7ebcfb3fbb052b019794bf39b0c5c69579e1b351fc0d30f,2024-04-09T12:48:04.090000 CVE-2024-2817,0,0,c674fcdba74ce38976cc24fe7d55a331a6fbc3ee70971f1cbb43b1b952ff96f8,2024-05-17T02:38:32.210000 @@ -248409,7 +248409,7 @@ CVE-2024-28276,0,0,896aecad1efc32d8d7d4be681490a5d3b704ace3d21bddf1f6c90eed4ecf9 CVE-2024-28277,0,0,11d55096db4a6f8daf8d5b5c78d2c8d6c9326505ca094e2c49ca8ad7bf77760d,2024-05-14T16:13:02.773000 CVE-2024-28279,0,0,55b3ccd94f211aef8d797e18d612a2f101844bd7f75e59dedcf73508a0cb187d,2024-07-03T01:51:33.390000 CVE-2024-2828,0,0,8900d844f8cfc7f7690e29cda848c134f6d2f92cdafcde758804b06ac18f0c75,2024-05-17T02:38:33.097000 -CVE-2024-28283,0,1,bd0d7ba2554137936fd8d6a2b46967400f9c4d260aecaed1a331380ff150101e,2024-08-06T16:35:08.440000 +CVE-2024-28283,0,0,bd0d7ba2554137936fd8d6a2b46967400f9c4d260aecaed1a331380ff150101e,2024-08-06T16:35:08.440000 CVE-2024-28285,0,0,b6090c2daf8acd83058bc5c38daa9c85b2dd7e03912cb9ab7c02f296ed5f619c,2024-05-14T16:13:02.773000 CVE-2024-28286,0,0,4f67e5d2b8d61419daa7b3eeda1ea695486dcdadf2fd66eaccee73d47ef998e4,2024-08-05T19:35:04.997000 CVE-2024-28287,0,0,a03ed8e7226853da71a23e5d5fa49a49b41307581cd8848e54e22e0bb77457fd,2024-04-02T18:12:16.283000 @@ -248476,7 +248476,7 @@ CVE-2024-28425,0,0,a141e56038f4e753e81d857ec1e84aae2f8aa855ba4e2973635a5dc63a3d9 CVE-2024-28429,0,0,e30158ef8ee57214c9d29af90d61efbeba28f478616c77ff2129f50c9203273a,2024-08-02T21:35:21.830000 CVE-2024-2843,0,0,7e21f24c1ed5c8baee5647386af4ad9cbb138946ff22853165e94dbdc165d9ba,2024-08-01T12:42:36.933000 CVE-2024-28430,0,0,1f48afa9bf4d947c1ce61d4a7a4ead3c4544a34c0818c90617ece3e71ea09b44,2024-08-02T19:35:26.997000 -CVE-2024-28431,0,1,187dbaabbf0136fed911938811416ce05a422db491326bbc9a1774dcc2dbc8d0,2024-08-06T16:35:09.430000 +CVE-2024-28431,0,0,187dbaabbf0136fed911938811416ce05a422db491326bbc9a1774dcc2dbc8d0,2024-08-06T16:35:09.430000 CVE-2024-28432,0,0,fcdf955800ccb293dde53594dd09dc78313f9ac8f6f86ebf0d39d32c444079dc,2024-08-05T18:35:14.987000 CVE-2024-28434,0,0,ec4590de9963214229aa112f1c2ad2fa85380f4041b7dae287eb880ebccdce0a,2024-03-25T16:43:06.137000 CVE-2024-28435,0,0,4c02f96d0bdc1a14461e768ad92ad2becc695cfb2c978e4da67bd0167ce78dc9,2024-03-25T16:43:06.137000 @@ -248569,7 +248569,7 @@ CVE-2024-28670,0,0,8304fe18b2d677df60ee2d838546c447b1c5104e8cd119687063ee3b30c1d CVE-2024-28671,0,0,9a1d1290de5a4ba6867a05ae1d283c711cdd9d5647299d6bacd992d6df39a6cf,2024-08-01T13:49:10.897000 CVE-2024-28672,0,0,cd39d1fdf90137bb06b7bf130d6e97d1809e7cb18d315c08621547499fb882df,2024-03-13T18:15:58.530000 CVE-2024-28673,0,0,bd6746b41a01ccf049d37eb60c73f070158ae6b16895b623dddfc8455f2801ff,2024-08-02T21:35:24.280000 -CVE-2024-28675,0,1,80c451d1a35a0ff52d3fba9d95128727c58bec6c40fc50594a98fbdeafd67949,2024-08-06T16:35:10.273000 +CVE-2024-28675,0,0,80c451d1a35a0ff52d3fba9d95128727c58bec6c40fc50594a98fbdeafd67949,2024-08-06T16:35:10.273000 CVE-2024-28676,0,0,63c5e4a02262e2b79dceab3a95058f444bf46b54f5978008708a63245a5f9f99,2024-08-01T13:49:11.717000 CVE-2024-28677,0,0,c212bc6abeb632592f29fbc5fe22ee750468c999ed8be8e2db7f3e23376a076d,2024-03-13T18:15:58.530000 CVE-2024-28678,0,0,e5023173fc11d3622828b4613c2efc53b1e9700f74a309c2cce387d24da005e5,2024-03-13T18:15:58.530000 @@ -248598,7 +248598,9 @@ CVE-2024-28732,0,0,9851816f66d45de8afdad8c9816c7a6b7919c6a4b7292add9b2b3b84fff0f CVE-2024-28734,0,0,1c14934084e1e00ba63d896d0125baa20ca223930e97186ab2fc273c15799ec8,2024-07-03T01:51:48.533000 CVE-2024-28735,0,0,004afab27d51efc6ac1b999df3e4f3751a9bc81de88a92938e218f69e07ed59d,2024-08-01T13:49:15.007000 CVE-2024-28736,0,0,b18e265ab9079a090b10f2fe5a13acf391230f937283b97c645741a4ee888897,2024-07-03T01:51:49.307000 +CVE-2024-28739,1,1,240156ed2e459630f5c3d3c1ca8edf107ffa9e1153205d2aafd32315b1c236a1,2024-08-06T19:15:56.287000 CVE-2024-2874,0,0,80b110f5e4061aa4b7108ad521bebbe850331343538d6ef70c9be87fbdfcd4cf,2024-05-24T01:15:30.977000 +CVE-2024-28740,1,1,6e08adcdb315b03d094c0b6f2376ad0683bb7278230f1226e3b51ed1665db871,2024-08-06T19:15:56.380000 CVE-2024-28741,0,0,3bc89e24ccc97e59e30e4828003cace9f36d1730b364ef896439edd9448aa78f,2024-04-08T18:48:40.217000 CVE-2024-28744,0,0,6de1af81e457c114bae7b1738d6658348e92bf9c2953cae361b0b30d06e054f6,2024-08-01T13:49:15.900000 CVE-2024-28745,0,0,da878c5f5cc0e7f2e4abb5594a05991a98129a08d42ab910eae7e36c68d7e661,2024-03-18T12:38:25.490000 @@ -248760,7 +248762,7 @@ CVE-2024-28957,0,0,0b6f09541cc545197668690ffbf9310f75a4b5c2876755b3d8d95cbf05284 CVE-2024-2896,0,0,65ede353e34c386898ba2637cfb49ad4710dca05a79d3f20095106470af669ff,2024-06-26T20:15:15.187000 CVE-2024-28960,0,0,52abb52a9d4e5bfc8a4202f8cac850702b2036add0599181377d1c9da970c376,2024-07-03T01:51:57.697000 CVE-2024-28961,0,0,c8a249a7c99721db71986c46abf04003bb50c28611dbaf91b07993347a57a453,2024-04-29T12:42:03.667000 -CVE-2024-28962,0,1,d7e22c5d65a55fc040f790af5c8b6fb874543d8a6c7d55b4a67eafca0b1b960a,2024-08-06T16:30:24.547000 +CVE-2024-28962,0,0,d7e22c5d65a55fc040f790af5c8b6fb874543d8a6c7d55b4a67eafca0b1b960a,2024-08-06T16:30:24.547000 CVE-2024-28963,0,0,46ff77abc65aaef52e66733c3c1ae0b4da0085f9d8df9e4bfbf89b9b93df3b64,2024-04-24T13:39:42.883000 CVE-2024-28964,0,0,eacce0fb2e076889bc70a58cf7097d65229ee0f89cf37af65654afa31a5f76a3,2024-06-13T18:36:09.010000 CVE-2024-28965,0,0,864e7f335ec953da5c2c7e907f469034e931a4a4637e4de43f2a96367ccd9cf1,2024-08-06T15:30:52.433000 @@ -248926,7 +248928,7 @@ CVE-2024-29141,0,0,7df8c5cfc3ead6297dc074977e4d7d2454ed15b4b07a73de90f11f07eb72b CVE-2024-29142,0,0,061608a60bd309f905f4d19889d6b64bb9b1a0d9d93bbc96f304394814bdd569,2024-03-19T14:31:27.883000 CVE-2024-29143,0,0,ed69b2d9180032c6bcf01e4d99bd2a1b22e1518c20ff0cda172d21a651ffdd36,2024-03-19T13:26:46 CVE-2024-29149,0,0,3887e60eeb63bc9cafb3d652beff1219d97a4604919fa5ac1837a650a43ed85b,2024-07-03T01:52:06.800000 -CVE-2024-2915,0,1,808373913d708061ffb2844243b7a7451d06a7a71f2d96bab824bae64e6e845d,2024-08-06T16:35:11.173000 +CVE-2024-2915,0,0,808373913d708061ffb2844243b7a7451d06a7a71f2d96bab824bae64e6e845d,2024-08-06T16:35:11.173000 CVE-2024-29150,0,0,4924bacfe5857f73b4ac7a824a3a849e6169771413a526f86b266258de89e147,2024-07-03T01:52:07.770000 CVE-2024-29151,0,0,cdb128027413297a9064be468654de5e28115491fa3df0b557997bb5f608af6f,2024-03-18T12:38:25.490000 CVE-2024-29152,0,0,6494eb520227446d6d245c5a4d673a99692904bc67e1a2221cdb6494798efeb7,2024-06-25T20:15:11.353000 @@ -249385,7 +249387,7 @@ CVE-2024-29950,0,0,9160d1bdf3252c379c3a5b7b30fcb4dec34616c1033f3f635941b6a0b940c CVE-2024-29951,0,0,bacd2051eba9cb1cc9c1188b592f1312a74729a3132d53c6e0e332937214c662,2024-04-18T13:04:28.900000 CVE-2024-29952,0,0,d998fbdcbd87e2bae8d4871a351da0bce3773f371e7876409086268435022831,2024-04-18T13:04:28.900000 CVE-2024-29953,0,0,0059bf8c9e540542cbc1b9fb3f31cdb1b5b683846507aab1c2249e4a2529a7d0,2024-06-26T12:44:29.693000 -CVE-2024-29954,0,1,dca6814626f65abe771ae2752a415984966541605095cc07ee4794867723eab6,2024-08-06T16:07:07.410000 +CVE-2024-29954,0,0,dca6814626f65abe771ae2752a415984966541605095cc07ee4794867723eab6,2024-08-06T16:07:07.410000 CVE-2024-29955,0,0,8461393aa6ac94527a16bc1142a38094984f00f97f2a5d2339ecc805f49fdaf1,2024-04-18T13:04:28.900000 CVE-2024-29956,0,0,18e610bd13c2cc6f19bad7df6fbf3d2b0a50f4b9dc6155d7d095dc14cf5b26ea,2024-04-18T13:04:28.900000 CVE-2024-29957,0,0,0433cf531cbdd6d77751ed223fd17eb291e0fafe5f31381c3dde9a314dd2161b,2024-04-19T13:10:25.637000 @@ -249568,7 +249570,7 @@ CVE-2024-30164,0,0,3fa9289f0559618e7bad46ffe5b89aecd709c72c162900fb09331245f882a CVE-2024-30165,0,0,516d72029cdecb5325a90c1123b764a62c24a7b3a4fe7fb9f30a6bc38aa2d8cb,2024-07-03T01:53:53.630000 CVE-2024-30166,0,0,50687ad455f93a12b9f6c9dbf505813d14042f7054e41b037f825261eb3f0951,2024-08-01T15:35:09.177000 CVE-2024-3017,0,0,b401b23402ebc6f6ec3d2296f1d5b4f9799017607076ff54b8bb35750200243b,2024-06-27T19:25:12.067000 -CVE-2024-30170,0,1,f4d0ed7e53f4e6f589bc5b78a638194147bca77a0874dcfc34b43d9669288015,2024-08-06T16:35:12.080000 +CVE-2024-30170,0,0,f4d0ed7e53f4e6f589bc5b78a638194147bca77a0874dcfc34b43d9669288015,2024-08-06T16:35:12.080000 CVE-2024-30171,0,0,a303030da6dd4ea6781306128867049fd2796ab1046058a6c2cefdda88e2976e,2024-06-14T13:15:51.603000 CVE-2024-30172,0,0,e23d65cae1ab6574d22c6026de16bab78b6c6028b759790600f9957da66d8b50,2024-06-14T13:15:51.730000 CVE-2024-30176,0,0,b9c656776bec57369b0fb415cb86239071847d4185cfc200250f61ff82ba37c3,2024-05-01T19:50:25.633000 @@ -250778,7 +250780,7 @@ CVE-2024-31907,0,0,e57043b034702621fcca13eaf542da6f92ff5842c4e903e12746e460db136 CVE-2024-31908,0,0,747fd2c58000cd25913c25e42d3852e7dcfd29b11f273ad346d09720c57822b0,2024-05-31T19:14:47.793000 CVE-2024-3191,0,0,4b64737c2ba1d5381e6e70a6c028bdab456c548a9bdfe30ed67e35d729ec88f8,2024-05-17T02:39:45.973000 CVE-2024-31912,0,0,ab5386eb73e0ea05e5a45299f896aca5c29477fd42a37352296d9c1bcaa1f100,2024-08-01T17:45:05.433000 -CVE-2024-31916,0,1,ce9cc9deb3a5350fec8e6327d031f7b430937daaee9f51a669f774747797188a,2024-08-06T16:24:50.467000 +CVE-2024-31916,0,0,ce9cc9deb3a5350fec8e6327d031f7b430937daaee9f51a669f774747797188a,2024-08-06T16:24:50.467000 CVE-2024-31919,0,0,ddf1072350526e7664aba8bcbe02e2a80caa760ca9cee42f25788d4cdafd825e,2024-08-01T17:55:26.330000 CVE-2024-3192,0,0,86d1d1e0321b1e36164b029ce40dad696891b3892eaedc5f030e5997e476b03b,2024-06-04T19:20:17.017000 CVE-2024-31920,0,0,6435e6c51f537812b6bae2b3471917a7ded9a85627b859f1e4c884ba2d652b66,2024-04-15T13:15:31.997000 @@ -251649,25 +251651,25 @@ CVE-2024-33007,0,0,8e38d5b6d2b9eb1b80b7c4b68a0aa966535c1221f485493f9e187b5af17c2 CVE-2024-33008,0,0,0bcdb3b7e19679fd6080e0c5f4ecdde63f1bf333ca492bd35c2d1bf34e5150a9,2024-05-14T19:17:55.627000 CVE-2024-33009,0,0,9fffec5852b09af7f1bb1b07b45ef4425c32b244f8874f3a8215a7b60c25927e,2024-05-14T19:17:55.627000 CVE-2024-3301,0,0,62e3552bd5d039bd1b4bc4d9d5f850a4c05820a2e0120004396cbe097f692068,2024-05-30T18:18:58.870000 -CVE-2024-33010,0,1,e00198869c2ea66a1314ffe3bf412f3093fb7a3278c73287d700256b4d598f77,2024-08-06T16:30:24.547000 -CVE-2024-33011,0,1,cbf49377b15ca0b951fbea2819100320e72a74607f7553c2afc6bcaa9b9a7391,2024-08-06T16:30:24.547000 -CVE-2024-33012,0,1,4bc8f3dea2723c5fcb6a62672461d04feb3241b18be807657aeefdbc2f2fbe3b,2024-08-06T16:30:24.547000 -CVE-2024-33013,0,1,1e8badcd9b1e7582698c15c832838b3a3258759bce9d6a4b7896097159c5c1d1,2024-08-06T16:30:24.547000 -CVE-2024-33014,0,1,8f9120c3394c0a348cc97ec4aacda2572b3da3cf93af4a1acad6f607f123b1c0,2024-08-06T16:30:24.547000 -CVE-2024-33015,0,1,ce73ea710474934199a1b7316118bad3029df84894826c41295126d49b12424d,2024-08-06T16:30:24.547000 -CVE-2024-33018,0,1,b677fd6b54a53c9fee206f01ccf5cdc56faac0beecc10ec63cf0263aa9b7b8be,2024-08-06T16:30:24.547000 -CVE-2024-33019,0,1,34a99c9d1b449404e5d8c52c560d1d3907132ed509c8da0b6b1fad284d5628fd,2024-08-06T16:30:24.547000 +CVE-2024-33010,0,0,e00198869c2ea66a1314ffe3bf412f3093fb7a3278c73287d700256b4d598f77,2024-08-06T16:30:24.547000 +CVE-2024-33011,0,0,cbf49377b15ca0b951fbea2819100320e72a74607f7553c2afc6bcaa9b9a7391,2024-08-06T16:30:24.547000 +CVE-2024-33012,0,0,4bc8f3dea2723c5fcb6a62672461d04feb3241b18be807657aeefdbc2f2fbe3b,2024-08-06T16:30:24.547000 +CVE-2024-33013,0,0,1e8badcd9b1e7582698c15c832838b3a3258759bce9d6a4b7896097159c5c1d1,2024-08-06T16:30:24.547000 +CVE-2024-33014,0,0,8f9120c3394c0a348cc97ec4aacda2572b3da3cf93af4a1acad6f607f123b1c0,2024-08-06T16:30:24.547000 +CVE-2024-33015,0,0,ce73ea710474934199a1b7316118bad3029df84894826c41295126d49b12424d,2024-08-06T16:30:24.547000 +CVE-2024-33018,0,0,b677fd6b54a53c9fee206f01ccf5cdc56faac0beecc10ec63cf0263aa9b7b8be,2024-08-06T16:30:24.547000 +CVE-2024-33019,0,0,34a99c9d1b449404e5d8c52c560d1d3907132ed509c8da0b6b1fad284d5628fd,2024-08-06T16:30:24.547000 CVE-2024-3302,0,0,10a0a5360346a347e0e1404168c46ba9e22d839c53347c2b379db8443b59f174,2024-07-03T02:06:08.953000 -CVE-2024-33020,0,1,5b2c148292d798fbf48eb3ae036b19ba78743fd366bcdd6079bd179d27bddd46,2024-08-06T16:30:24.547000 -CVE-2024-33021,0,1,3a1ba5e7b1ccc84931a210c3aa2fd9306700a856479629c42d72d707fc0b0cef,2024-08-06T16:30:24.547000 -CVE-2024-33022,0,1,2281f81217bc9f815665dbe8ab2d4a85a82f001011bcba67b813d20c14f8b90e,2024-08-06T16:30:24.547000 -CVE-2024-33023,0,1,f07c6961c818e42fa07a4c877bc946312ec641a3f9e47b5477d110c399e86fb6,2024-08-06T16:30:24.547000 -CVE-2024-33024,0,1,4969e5bddaca7911ae4fd3ce18abf8425c6d1ea66030ccd772575a2259497f2a,2024-08-06T16:30:24.547000 -CVE-2024-33025,0,1,b2224958808cef69179c29751ac5699dda8398fa1ca6d6be644feb0949d642b0,2024-08-06T16:30:24.547000 -CVE-2024-33026,0,1,298d33f6a8bfb6f36fcf1be4fa982f6af985ae195af9a3a0c45ae097558f81f9,2024-08-06T16:30:24.547000 -CVE-2024-33027,0,1,cc2e5aea91d0b51c006f2b36474a376cee8428cecc94d1a162b764842c335f3c,2024-08-06T16:30:24.547000 -CVE-2024-33028,0,1,9632bd9093b259716a8b9578d714120e37db12b0d16b9cf18505d5f86f8aeb5e,2024-08-06T16:30:24.547000 -CVE-2024-33034,0,1,54ed6e7d2fd983f237005bb3e1f82ed940ac2231de49deea5f0abbc3e6097779,2024-08-06T16:30:24.547000 +CVE-2024-33020,0,0,5b2c148292d798fbf48eb3ae036b19ba78743fd366bcdd6079bd179d27bddd46,2024-08-06T16:30:24.547000 +CVE-2024-33021,0,0,3a1ba5e7b1ccc84931a210c3aa2fd9306700a856479629c42d72d707fc0b0cef,2024-08-06T16:30:24.547000 +CVE-2024-33022,0,0,2281f81217bc9f815665dbe8ab2d4a85a82f001011bcba67b813d20c14f8b90e,2024-08-06T16:30:24.547000 +CVE-2024-33023,0,0,f07c6961c818e42fa07a4c877bc946312ec641a3f9e47b5477d110c399e86fb6,2024-08-06T16:30:24.547000 +CVE-2024-33024,0,0,4969e5bddaca7911ae4fd3ce18abf8425c6d1ea66030ccd772575a2259497f2a,2024-08-06T16:30:24.547000 +CVE-2024-33025,0,0,b2224958808cef69179c29751ac5699dda8398fa1ca6d6be644feb0949d642b0,2024-08-06T16:30:24.547000 +CVE-2024-33026,0,0,298d33f6a8bfb6f36fcf1be4fa982f6af985ae195af9a3a0c45ae097558f81f9,2024-08-06T16:30:24.547000 +CVE-2024-33027,0,0,cc2e5aea91d0b51c006f2b36474a376cee8428cecc94d1a162b764842c335f3c,2024-08-06T16:30:24.547000 +CVE-2024-33028,0,0,9632bd9093b259716a8b9578d714120e37db12b0d16b9cf18505d5f86f8aeb5e,2024-08-06T16:30:24.547000 +CVE-2024-33034,0,0,54ed6e7d2fd983f237005bb3e1f82ed940ac2231de49deea5f0abbc3e6097779,2024-08-06T16:30:24.547000 CVE-2024-3307,0,0,de2078d32c9fd66ca1e329712579640346be35f0240807faa106038aa71fb05f,2024-05-02T18:00:37.360000 CVE-2024-33078,0,0,32899b4391f10b7cbfcaee5abff907eff95c8894218149b7342d82053a7e337b,2024-08-01T13:51:41.723000 CVE-2024-3308,0,0,b12c3c7359268120e478241aac0d965ee4975d5f2a92382c8de950e6d75610fc,2024-05-02T18:00:37.360000 @@ -252117,7 +252119,7 @@ CVE-2024-33893,0,0,5974b8fb160227521bbec0e73b727b302fe98e5f817ff5ac28acc30b93164 CVE-2024-33894,0,0,594f6c34d910f5d78d69ce42d3fed6fad86893a3cfd60893505546e0673750b7,2024-08-05T16:35:11.057000 CVE-2024-33895,0,0,c6f14a57216c6ca956cf6016063e92796c068cf11b7edad49969b23d26a3673a,2024-08-05T12:41:45.957000 CVE-2024-33896,0,0,8e96affe6107cca942e1428f9b2953f9d0a1121d43170ebf22d77edba9a0528d,2024-08-05T12:41:45.957000 -CVE-2024-33897,0,1,e487153caf40d4452329b570834e598f87924be2c8d6e3acf8715e9ba259e0d7,2024-08-06T16:30:24.547000 +CVE-2024-33897,0,0,e487153caf40d4452329b570834e598f87924be2c8d6e3acf8715e9ba259e0d7,2024-08-06T16:30:24.547000 CVE-2024-33898,0,0,d8c3e8424b1aff6ae8a0fcc91c86b5228f2623afdea66b8b7db25938bc363225,2024-08-01T13:52:11.823000 CVE-2024-33899,0,0,215d012a0aeed617e9223e785f340f85e2514c39cf4a2326738c4b3613b1edd0,2024-07-03T01:59:09.200000 CVE-2024-33900,0,0,269cc21c173c9c584795c12f1ce91d2738b696474fbebedc5c423a95f8259b67,2024-08-02T03:15:33.783000 @@ -252173,44 +252175,44 @@ CVE-2024-33953,0,0,63e46ea726d37d8745ea34fab8c10792202a96224f50f42661862439d0baa CVE-2024-33954,0,0,56971cf7819e69848d3a992a0087660ba05ca96712d3a36deca39fdf2a1bac6b,2024-05-14T16:12:23.490000 CVE-2024-33955,0,0,74cb745cdb62a336c3f876a0fd00b4b23bbd1044d9dae83da460a24660cf3426,2024-05-14T16:12:23.490000 CVE-2024-33956,0,0,92ede81a948fcf5a2df4670aeb0def8a77bc1add850b4acbb2c9c5d6e0cc712f,2024-05-14T16:12:23.490000 -CVE-2024-33957,0,1,09bedb02c8e3dd520e4eb895fb68ee9645dd7844e1b831a24ad6b897c0a3bec8,2024-08-06T16:30:24.547000 -CVE-2024-33958,0,1,7a7168ec64302facb7ecafd694509fffebdd99590b2e576ad77919591906e0e2,2024-08-06T16:30:24.547000 -CVE-2024-33959,0,1,be6fd7f670b1328bdfc37564b1ac34c10351de104e6269aff09617e3efa74d30,2024-08-06T16:30:24.547000 -CVE-2024-33960,0,1,d17745e604717d53f9bd9a9910346900a87259f527ec070325bfb24c71beb81b,2024-08-06T16:30:24.547000 -CVE-2024-33961,0,1,e059bec14d5f4adb01fa9ed409775b7468016e855971a71b542a0f5d635d9563,2024-08-06T16:30:24.547000 -CVE-2024-33962,0,1,1aed8155e220972c0687b3bfff435374ec1d0ac9ae415b9d78ba5712d91cc17b,2024-08-06T16:30:24.547000 -CVE-2024-33963,0,1,328b9c148069b31dad6a4f585c7855dd832590af2754b459d457589e7f8f5cee,2024-08-06T16:30:24.547000 -CVE-2024-33964,0,1,0937eec446335f4bdef759c7b5991e5998199dc1c441b765ccf2a0343d1cec6f,2024-08-06T16:30:24.547000 -CVE-2024-33965,0,1,0c84fda06d789f998e816c8fc428fc67e0efada2ffe6207611db18fbfb9e9333,2024-08-06T16:30:24.547000 -CVE-2024-33966,0,1,f51ca0819c171a64de05b5ad4033a9a8e0949908482fa788aa246a87a76cfcfb,2024-08-06T16:30:24.547000 -CVE-2024-33967,0,1,fe2bbbad9f8f249942020d3f540e2288e7750d071e078423f29128dc29d7c512,2024-08-06T16:30:24.547000 -CVE-2024-33968,0,1,d224ac9131ff8f4cfc4593e874caae2955f10ec85bc05d30e0c75e98a87c9c1c,2024-08-06T16:30:24.547000 -CVE-2024-33969,0,1,49eb5e8934a39ee70941329fc95c7b76a3e6f7feddfa4ce051cdd61cecaa48fe,2024-08-06T16:30:24.547000 -CVE-2024-33970,0,1,bcea51d382c56be57377509d1bcc54b5671d8a9b24d30efc7de27d63286e47c8,2024-08-06T16:30:24.547000 -CVE-2024-33971,0,1,e28679895ea2b271c840392a6b944d05b0d4b43cb02567721168d64c8fb61c27,2024-08-06T16:30:24.547000 -CVE-2024-33972,0,1,3bd9712d00ab75816c4146ffc710c0e59bdafd9e74608ed32fd697f5deb248fd,2024-08-06T16:30:24.547000 -CVE-2024-33973,0,1,6f5740b7d0b1d23e745db46866bf1b70d25ad08b62aed625c1f72c42ddc997c0,2024-08-06T16:30:24.547000 -CVE-2024-33974,0,1,898584828aba430147f03995cf2c326ec56b2a64863ff3c049ca4040a5ff3e58,2024-08-06T16:30:24.547000 -CVE-2024-33975,0,1,b4a2bd340912bc931a374c57fe59d9cb93cb7a454e32e5eaff66f0334316ab39,2024-08-06T16:30:24.547000 -CVE-2024-33976,0,1,d8344d47b36c41472e2a93847ff870ae8e0d131ecf2149662397af204779e48f,2024-08-06T16:30:24.547000 -CVE-2024-33977,0,1,b12e642af13f4a8c3a5ff118069852c59883f3dceef101c8ea940844804148d8,2024-08-06T16:30:24.547000 -CVE-2024-33978,0,1,f0fef6e133192c023b81d9b20f0dfd6e58645a0c3bf07a0083c8f30de6a4a513,2024-08-06T16:30:24.547000 -CVE-2024-33979,0,1,5da148835ffcacc552c006f1a8388e649dfdd4e8f937d39e0179dc67cb1af488,2024-08-06T16:30:24.547000 -CVE-2024-33980,0,1,6f3ad5a7316403d03bd44622ced36056c20a6e3a92c861157808b0759b8d6e70,2024-08-06T16:30:24.547000 -CVE-2024-33981,0,1,0865fccd81fd0cf6dfd7f412dd2fef4c3bf5d292458fce52970432e9d2b8d630,2024-08-06T16:30:24.547000 -CVE-2024-33982,0,1,d2dea0665f1cdfd62d9a736dbf6a1dd7f72bb39781090a234ff6a1f68eedb71a,2024-08-06T16:30:24.547000 -CVE-2024-33983,0,1,39770cd5cd6129ba540a63a2abff36451cdf9b7502fa47f8e0e957c6df74ff13,2024-08-06T16:30:24.547000 -CVE-2024-33984,0,1,87c6568ffe003ca0041ea2ab2d7f5933deac063ecbe87ca4af3ab60bffae139e,2024-08-06T16:30:24.547000 -CVE-2024-33985,0,1,ee9d0e57f5df539c769d8354f1103927886bd3de9481eba2959c104b1d1ef963,2024-08-06T16:30:24.547000 -CVE-2024-33986,0,1,9518d459af354eab78c383797408e65755ce7da71407d78bc3deb47c866d9797,2024-08-06T16:30:24.547000 -CVE-2024-33987,0,1,11020a04b0cb2fe00c5e718cb11862569048062c34e06c4a0f8789fd6e9cee5e,2024-08-06T16:30:24.547000 -CVE-2024-33988,0,1,91a3e6808df58d97ce8f33ad3156df9d253e59d329eff09598a1e33404be90ac,2024-08-06T16:30:24.547000 -CVE-2024-33989,0,1,5e5a7815390740d35f8116339f455cdd258c0c2ed12f88e804774160bf97798b,2024-08-06T16:30:24.547000 -CVE-2024-33990,0,1,bd029d952b50948f95a695d4b223dc916067776ea72d7b475850a5b1b4c8def3,2024-08-06T16:30:24.547000 -CVE-2024-33991,0,1,4ebaf162c7ca2e0b1034fe5238bb3cf2aaf3295ba65a5849438ccbc6737a496f,2024-08-06T16:30:24.547000 -CVE-2024-33992,0,1,82693c60a4672cb03735daa7ed43058b2bc5b9f7448824728673c2e8f2f79914,2024-08-06T16:30:24.547000 -CVE-2024-33993,0,1,d5e40d920454e921441d952f5c89a0b9be19314ffd7c8ba5959cf47807dbdd53,2024-08-06T16:30:24.547000 -CVE-2024-33994,0,1,5a5b175213ad47781ce5ce29cf3cb42041d34b7983b093e5f037943dc4ed2d1c,2024-08-06T16:30:24.547000 +CVE-2024-33957,0,0,09bedb02c8e3dd520e4eb895fb68ee9645dd7844e1b831a24ad6b897c0a3bec8,2024-08-06T16:30:24.547000 +CVE-2024-33958,0,0,7a7168ec64302facb7ecafd694509fffebdd99590b2e576ad77919591906e0e2,2024-08-06T16:30:24.547000 +CVE-2024-33959,0,0,be6fd7f670b1328bdfc37564b1ac34c10351de104e6269aff09617e3efa74d30,2024-08-06T16:30:24.547000 +CVE-2024-33960,0,0,d17745e604717d53f9bd9a9910346900a87259f527ec070325bfb24c71beb81b,2024-08-06T16:30:24.547000 +CVE-2024-33961,0,0,e059bec14d5f4adb01fa9ed409775b7468016e855971a71b542a0f5d635d9563,2024-08-06T16:30:24.547000 +CVE-2024-33962,0,0,1aed8155e220972c0687b3bfff435374ec1d0ac9ae415b9d78ba5712d91cc17b,2024-08-06T16:30:24.547000 +CVE-2024-33963,0,0,328b9c148069b31dad6a4f585c7855dd832590af2754b459d457589e7f8f5cee,2024-08-06T16:30:24.547000 +CVE-2024-33964,0,0,0937eec446335f4bdef759c7b5991e5998199dc1c441b765ccf2a0343d1cec6f,2024-08-06T16:30:24.547000 +CVE-2024-33965,0,0,0c84fda06d789f998e816c8fc428fc67e0efada2ffe6207611db18fbfb9e9333,2024-08-06T16:30:24.547000 +CVE-2024-33966,0,0,f51ca0819c171a64de05b5ad4033a9a8e0949908482fa788aa246a87a76cfcfb,2024-08-06T16:30:24.547000 +CVE-2024-33967,0,0,fe2bbbad9f8f249942020d3f540e2288e7750d071e078423f29128dc29d7c512,2024-08-06T16:30:24.547000 +CVE-2024-33968,0,0,d224ac9131ff8f4cfc4593e874caae2955f10ec85bc05d30e0c75e98a87c9c1c,2024-08-06T16:30:24.547000 +CVE-2024-33969,0,0,49eb5e8934a39ee70941329fc95c7b76a3e6f7feddfa4ce051cdd61cecaa48fe,2024-08-06T16:30:24.547000 +CVE-2024-33970,0,0,bcea51d382c56be57377509d1bcc54b5671d8a9b24d30efc7de27d63286e47c8,2024-08-06T16:30:24.547000 +CVE-2024-33971,0,0,e28679895ea2b271c840392a6b944d05b0d4b43cb02567721168d64c8fb61c27,2024-08-06T16:30:24.547000 +CVE-2024-33972,0,0,3bd9712d00ab75816c4146ffc710c0e59bdafd9e74608ed32fd697f5deb248fd,2024-08-06T16:30:24.547000 +CVE-2024-33973,0,0,6f5740b7d0b1d23e745db46866bf1b70d25ad08b62aed625c1f72c42ddc997c0,2024-08-06T16:30:24.547000 +CVE-2024-33974,0,0,898584828aba430147f03995cf2c326ec56b2a64863ff3c049ca4040a5ff3e58,2024-08-06T16:30:24.547000 +CVE-2024-33975,0,0,b4a2bd340912bc931a374c57fe59d9cb93cb7a454e32e5eaff66f0334316ab39,2024-08-06T16:30:24.547000 +CVE-2024-33976,0,0,d8344d47b36c41472e2a93847ff870ae8e0d131ecf2149662397af204779e48f,2024-08-06T16:30:24.547000 +CVE-2024-33977,0,0,b12e642af13f4a8c3a5ff118069852c59883f3dceef101c8ea940844804148d8,2024-08-06T16:30:24.547000 +CVE-2024-33978,0,0,f0fef6e133192c023b81d9b20f0dfd6e58645a0c3bf07a0083c8f30de6a4a513,2024-08-06T16:30:24.547000 +CVE-2024-33979,0,0,5da148835ffcacc552c006f1a8388e649dfdd4e8f937d39e0179dc67cb1af488,2024-08-06T16:30:24.547000 +CVE-2024-33980,0,0,6f3ad5a7316403d03bd44622ced36056c20a6e3a92c861157808b0759b8d6e70,2024-08-06T16:30:24.547000 +CVE-2024-33981,0,0,0865fccd81fd0cf6dfd7f412dd2fef4c3bf5d292458fce52970432e9d2b8d630,2024-08-06T16:30:24.547000 +CVE-2024-33982,0,0,d2dea0665f1cdfd62d9a736dbf6a1dd7f72bb39781090a234ff6a1f68eedb71a,2024-08-06T16:30:24.547000 +CVE-2024-33983,0,0,39770cd5cd6129ba540a63a2abff36451cdf9b7502fa47f8e0e957c6df74ff13,2024-08-06T16:30:24.547000 +CVE-2024-33984,0,0,87c6568ffe003ca0041ea2ab2d7f5933deac063ecbe87ca4af3ab60bffae139e,2024-08-06T16:30:24.547000 +CVE-2024-33985,0,0,ee9d0e57f5df539c769d8354f1103927886bd3de9481eba2959c104b1d1ef963,2024-08-06T16:30:24.547000 +CVE-2024-33986,0,0,9518d459af354eab78c383797408e65755ce7da71407d78bc3deb47c866d9797,2024-08-06T16:30:24.547000 +CVE-2024-33987,0,0,11020a04b0cb2fe00c5e718cb11862569048062c34e06c4a0f8789fd6e9cee5e,2024-08-06T16:30:24.547000 +CVE-2024-33988,0,0,91a3e6808df58d97ce8f33ad3156df9d253e59d329eff09598a1e33404be90ac,2024-08-06T16:30:24.547000 +CVE-2024-33989,0,0,5e5a7815390740d35f8116339f455cdd258c0c2ed12f88e804774160bf97798b,2024-08-06T16:30:24.547000 +CVE-2024-33990,0,0,bd029d952b50948f95a695d4b223dc916067776ea72d7b475850a5b1b4c8def3,2024-08-06T16:30:24.547000 +CVE-2024-33991,0,0,4ebaf162c7ca2e0b1034fe5238bb3cf2aaf3295ba65a5849438ccbc6737a496f,2024-08-06T16:30:24.547000 +CVE-2024-33992,0,0,82693c60a4672cb03735daa7ed43058b2bc5b9f7448824728673c2e8f2f79914,2024-08-06T16:30:24.547000 +CVE-2024-33993,0,0,d5e40d920454e921441d952f5c89a0b9be19314ffd7c8ba5959cf47807dbdd53,2024-08-06T16:30:24.547000 +CVE-2024-33994,0,0,5a5b175213ad47781ce5ce29cf3cb42041d34b7983b093e5f037943dc4ed2d1c,2024-08-06T16:30:24.547000 CVE-2024-33996,0,0,3a1ccff7b15ef74d30247c0f7f73ffcc0dc644d71df2ad9a3b66250554292391,2024-07-03T01:59:14.897000 CVE-2024-33997,0,0,a1b67f9141e983abbb533434dc38928810b4315794a01f73fb3845b5ec77f911,2024-06-03T14:46:24.250000 CVE-2024-33998,0,0,9e3de27d8bf76d6956fcf84fb478824118f2a7a5526fa450d9858736f7cac784,2024-06-03T14:46:24.250000 @@ -252414,8 +252416,8 @@ CVE-2024-3434,0,0,665daf763cf280ad6e13fab45ba57a35fec69ba9e6cd1628917c4e7d75dedc CVE-2024-34340,0,0,ce6bbf8ca46ec29426c800768c938c7ed5fd800a09085acbf821400587996e11,2024-06-10T17:16:28.827000 CVE-2024-34341,0,0,874d0ac87ba692c788b408f2928cb7b384b1146ea2fb2be7ea431c974b164434,2024-05-07T20:07:58.737000 CVE-2024-34342,0,0,3e142b43b7b4afad7d384023ad82da3d4505656b73350774ba0911c6409bd959,2024-05-07T20:07:58.737000 -CVE-2024-34343,0,1,066fdbea031320951bbbb7067bbd91806cf74901441b806a1f8acbcf80dda5d7,2024-08-06T16:30:24.547000 -CVE-2024-34344,0,1,f5a9ba01025bca91b189ed9bcd3017020d0db224ae447d4b59293ea787794849,2024-08-06T16:30:24.547000 +CVE-2024-34343,0,0,066fdbea031320951bbbb7067bbd91806cf74901441b806a1f8acbcf80dda5d7,2024-08-06T16:30:24.547000 +CVE-2024-34344,0,0,f5a9ba01025bca91b189ed9bcd3017020d0db224ae447d4b59293ea787794849,2024-08-06T16:30:24.547000 CVE-2024-34345,0,0,af3be7ad8b1b1d44ae22efd1e5357ec15980df2dfb15c98b9c630c2989cf22cf,2024-05-14T16:12:23.490000 CVE-2024-34346,0,0,461f54cd153daac8a3bd1e483b3a64b76b9087848b91f7f6ce6604a27c331020,2024-05-08T13:15:00.690000 CVE-2024-34347,0,0,b67d4d427f02230685c362ed430c27081ec70e2b17a8dd8ee8f951ca6b6606f3,2024-05-08T17:05:24.083000 @@ -252466,7 +252468,7 @@ CVE-2024-34388,0,0,a46e041f8ac8e5546be9b9eae595fada7823779c1eb7f0e971ee9aa18b93e CVE-2024-34389,0,0,ea067096e4443a8a7348aa8a6eb36101658eac805d9c1f3009370b3c7433b145,2024-05-06T19:53:38.797000 CVE-2024-3439,0,0,5b40d6c21ac80c27430bcddd2a6b9ce0cab93a68b2c6525020183da820d58678,2024-05-17T02:39:56.277000 CVE-2024-34390,0,0,d226b418ae0ac66205b75d2061f00f86434d2d8398035e5837e56e870303b11e,2024-05-06T19:53:38.797000 -CVE-2024-34391,0,1,fea0526d8b3f094ea1377906b102ca6f0f9ab852468be2342d35da7d8b32256a,2024-08-06T16:35:13.613000 +CVE-2024-34391,0,0,fea0526d8b3f094ea1377906b102ca6f0f9ab852468be2342d35da7d8b32256a,2024-08-06T16:35:13.613000 CVE-2024-34392,0,0,95f700dedff586182f66d1ca5e7da764d337c16226845e0ee1ec7b84b40d651f,2024-08-01T13:52:21.033000 CVE-2024-34393,0,0,9d61a4306d036e5052fc5d8b364b63a626c2cc9af434ed24e38ecec71df608d5,2024-05-03T12:50:34.250000 CVE-2024-34394,0,0,9d971c1ec9518d2a1ce0c68b603eddff6cf55abad02bc9ebdbbffcbdf77796e3,2024-05-03T12:50:34.250000 @@ -253007,7 +253009,7 @@ CVE-2024-35313,0,0,1eb4867830818e97987762ca58d043d2f7f53fc926bce8bfb2e66b630c99c CVE-2024-3532,0,0,861b69b5ea2c2097afdbe40dd2c40123c9da7c07e730e8c939be6340175b992f,2024-05-17T02:39:59.520000 CVE-2024-35324,0,0,a9d43213d6a9d4a1ea00fc60e4d2aec7e6eb81d792aae8e17b7c5cdc773898de,2024-05-28T17:11:47.007000 CVE-2024-35325,0,0,1b7fe21e78a882e8b6a4c7cfae193ff445584367725719b7b191a7492d8ca979,2024-06-13T18:35:19.777000 -CVE-2024-35326,0,1,ad7cc16d1aaa5f108e8887341cf441bba2b53899da4792ec6b77378bf1ba364c,2024-08-06T17:11:56.813000 +CVE-2024-35326,0,0,ad7cc16d1aaa5f108e8887341cf441bba2b53899da4792ec6b77378bf1ba364c,2024-08-06T17:11:56.813000 CVE-2024-35328,0,0,fb4ef24959ef3b86e1d1e2a626668146540c0ab6d259d48f6d635a7a92dd50be,2024-07-19T15:25:50.030000 CVE-2024-35329,0,0,4d7aa78fa054a9381ac03b56ef696af98c93a3855ee38f8a31593aacb03aa73e,2024-08-02T03:15:51.520000 CVE-2024-3533,0,0,488bd266f4041c85454e2052fe9f29a33b96935dc189b43a270de9d8362e90d3,2024-05-17T02:39:59.617000 @@ -253840,7 +253842,7 @@ CVE-2024-36420,0,0,f88ca1da3f418238df7aa68f8868409c11480e63fa5a419dd8cae87369fdc CVE-2024-36421,0,0,6377f154589fbee582a888cb89fe433db93fc2d1b9f4ba90a9e9d6ff1a5422db,2024-07-03T15:36:31.170000 CVE-2024-36422,0,0,1c8e85fff4389539f30938d98dea0041c583b614c5e1956a8be795decf84cdf1,2024-07-03T15:38:24.297000 CVE-2024-36423,0,0,8fccf5fe0a9c314803742689debe16a3c95c7af9b7d5f30b496e24f061127873,2024-07-02T12:09:16.907000 -CVE-2024-36424,0,1,099e9686bb86669ccf92156656aef3cc1a9b6794d747e53208b8f3de83fd49b9,2024-08-06T16:30:24.547000 +CVE-2024-36424,0,0,099e9686bb86669ccf92156656aef3cc1a9b6794d747e53208b8f3de83fd49b9,2024-08-06T16:30:24.547000 CVE-2024-36426,0,0,081cbabfe1f165d2e60c6bf5434c4cea5a1c1465246b1d9713d429b0a41c1ba0,2024-07-03T02:03:11.237000 CVE-2024-36427,0,0,10c5dade9c11af5e52239a7a8c18438909a8ea6a201617061be6b7626f49e18c,2024-07-03T02:03:12.033000 CVE-2024-36428,0,0,73719b2d94fccf2eff624fbf36dc51c2fc48c0dc66be598a72cd1ff64aaf434d,2024-05-28T12:39:28.377000 @@ -254947,7 +254949,7 @@ CVE-2024-38373,0,0,871cf732e8d89daf91760031051bd3f20f88f5dad720fab8628df5921c7be CVE-2024-38374,0,0,b039c6889e3b25105130cda3cb4d6252830c58349362eac54e70e39939e4b1b2,2024-07-01T12:37:24.220000 CVE-2024-38375,0,0,626cc37017b5b99d342165d2bf910513bdb2fdf5a18a0e825a4ce243860e1792,2024-06-27T12:47:19.847000 CVE-2024-38379,0,0,d33357e4c17803b0e6fe2dcbf0bca5d072d51824a9aa4168eda4690ab04b1f6e,2024-06-24T12:57:36.513000 -CVE-2024-3838,0,0,735036a2518f7573cca51130f444cef3025402a2ce5912ec1ce518df4b6cd9a7,2024-07-03T02:06:38.383000 +CVE-2024-3838,0,1,19b80bb7728999ff8307a96193e2751434e29b0f17864fd13990588a7832d07b,2024-08-06T19:35:06.410000 CVE-2024-38381,0,0,ee33917db8774af9612c5adf177e6b2737bf00c90dedbbd650da44274e8d8882,2024-07-15T07:15:07.803000 CVE-2024-38384,0,0,ae2be85d9f39947f564fb161f1fe1f488208e4ae714d2807653ca1b96b2300ca,2024-07-03T02:04:57.820000 CVE-2024-38385,0,0,f305058cbfec2ad70e7c9882da92184ba09cb55f22f7f855feea9af3a1665d8f,2024-06-25T18:50:42.040000 @@ -254974,7 +254976,7 @@ CVE-2024-38436,0,0,2a0666a7d40fd9b389de8adbff2ee11921b85d211afc0554b4f25dd1a035a CVE-2024-38437,0,0,af3d5558f6171821fe7b56d83a7ce68b00464fcaad0f93b82569b698cf8c8174,2024-07-22T13:00:31.330000 CVE-2024-38438,0,0,358e2c9395c78cc48f79a959f0dc011aabc3bf93ca600ba6e11d2ea9dd5c842d,2024-07-22T13:00:31.330000 CVE-2024-38439,0,0,ad0547c7e13400ba841e915e1326933d895cf31912d35dcec777c79ffa2bb158,2024-06-30T12:15:02.293000 -CVE-2024-3844,0,0,13c07c552898deff764ecc147d4cf01f9d640dbd85df9d011bb4595782c8d93e,2024-07-03T02:06:42.643000 +CVE-2024-3844,0,1,5af78e025341bf79ebde5375de51163c2d0699600acafc572d0eda08d0af5664,2024-08-06T19:35:07.433000 CVE-2024-38440,0,0,63abac1dfb7b4b8bf3c5de5703789232b47ff29321fae9f604e5571079b98b34,2024-08-05T17:35:14.930000 CVE-2024-38441,0,0,ac0b93cb6ffa098c7084725e672b8a46eaec79cba86c9914543059b94977fa29,2024-08-05T17:35:15.733000 CVE-2024-38443,0,0,f13f48a0a21a67520512a3ec2ab6e073a68af4c8b774478a4c1ef20277a5f7ac,2024-07-03T02:05:02.417000 @@ -255289,12 +255291,12 @@ CVE-2024-38883,0,0,64506ad34910f0f24e007609dc274f94d7688abed8381f2052b0f5536c594 CVE-2024-38884,0,0,70b3870ed3fe24ab3a3e206c68ed5d5417c130d6982d484e67e3a53874baf96a,2024-08-05T20:35:11.643000 CVE-2024-38885,0,0,8a2e7c92ff9d59eeb253764b9b37a9e191e8aa4093e5ab42e0fe7961aff8a0f1,2024-08-05T12:41:45.957000 CVE-2024-38886,0,0,fcf7ac3c96a58bf8683372fbd4607e8c33b2ba0451f1d137436142bab958facd,2024-08-05T12:41:45.957000 -CVE-2024-38887,0,1,7d008caa805242bbe7a6409154bfdfe886ef59e3075e9cfc289a247e4f2d4ed5,2024-08-06T16:35:14.350000 +CVE-2024-38887,0,0,7d008caa805242bbe7a6409154bfdfe886ef59e3075e9cfc289a247e4f2d4ed5,2024-08-06T16:35:14.350000 CVE-2024-38888,0,0,a8dd860062dae0a007910312fa9e0455788e1657be20298b3b23c3df98e86486,2024-08-05T12:41:45.957000 CVE-2024-38889,0,0,fea635d38dbb05a920f73bac749262e656b5bc2fff498a18bec30912fe52a3a7,2024-08-05T12:41:45.957000 CVE-2024-3889,0,0,2ba5a45c24d719fe59128cbd33fa4af06a688faaf656f20a90f93b6e4da4d713,2024-04-23T12:52:09.397000 CVE-2024-38890,0,0,3d3bdbc0eaed20b8585bc79b213eeddba8442935d607cf611c781d2556f016c7,2024-08-05T12:41:45.957000 -CVE-2024-38891,0,1,6e713bebd597f172f1a0686153e25df94c287899ac4c2fa26e45c5fd0ab266eb,2024-08-06T16:35:15.617000 +CVE-2024-38891,0,0,6e713bebd597f172f1a0686153e25df94c287899ac4c2fa26e45c5fd0ab266eb,2024-08-06T16:35:15.617000 CVE-2024-38892,0,0,7f56674c04e74351dd21325ea04280a43fbeb1fd2a47bbef7c9364d4479e55d9,2024-07-03T02:05:22.090000 CVE-2024-38894,0,0,c09a57a07901a90f4ba0c1a31ba41b31d8f82c21fb322b702be955a68ec1974e,2024-07-03T02:05:22.937000 CVE-2024-38895,0,0,716e59d18f64015676dc141eff408f11adbd22a4a66efb34ed2b5a79bef7b5af,2024-07-03T02:05:23.750000 @@ -255420,11 +255422,11 @@ CVE-2024-39211,0,0,2097c1c66ba59a15383c9353c96916ab9a5680eac99b1f2a60f6c4879ed46 CVE-2024-3922,0,0,d93b594e75035330ffbe6c52b35218aa3c4c95531df86f73f7a2c93c08b19be8,2024-07-18T19:33:55.580000 CVE-2024-39220,0,0,cffdc7781bb5a48c8af1f6973408b621ad60d81fad4d0ce74cb4feeeca56b86d,2024-07-09T16:22:52.750000 CVE-2024-39223,0,0,883c34699a9736998d96a24eca81d41004d2627c06ccc61484d0f3062b934079,2024-07-09T16:22:53.590000 -CVE-2024-39225,1,1,d1f708a1da57a092bfe0ae7d8c602ddfb22a1e99bced094360362746b8645009,2024-08-06T16:30:24.547000 -CVE-2024-39226,1,1,0d532e966aed7154a9d9bd3336d8a1345ade33ebfac79dc6f4d32c6482646361,2024-08-06T16:30:24.547000 -CVE-2024-39227,1,1,c61c9bd2f83f2393825e4f8a187fb8a263ef6a320618ad42a906392080cb78eb,2024-08-06T17:15:53.943000 -CVE-2024-39228,1,1,30ff8a14ad43195d69c6824696a67ff766bc572c41df62b7a941081f9ca30d97,2024-08-06T16:30:24.547000 -CVE-2024-39229,1,1,ef7b5ae2dc1abfb22928f2e965befc1370e75b65df180962dc9398527648f294,2024-08-06T17:15:54.027000 +CVE-2024-39225,0,0,d1f708a1da57a092bfe0ae7d8c602ddfb22a1e99bced094360362746b8645009,2024-08-06T16:30:24.547000 +CVE-2024-39226,0,0,0d532e966aed7154a9d9bd3336d8a1345ade33ebfac79dc6f4d32c6482646361,2024-08-06T16:30:24.547000 +CVE-2024-39227,0,0,c61c9bd2f83f2393825e4f8a187fb8a263ef6a320618ad42a906392080cb78eb,2024-08-06T17:15:53.943000 +CVE-2024-39228,0,0,30ff8a14ad43195d69c6824696a67ff766bc572c41df62b7a941081f9ca30d97,2024-08-06T16:30:24.547000 +CVE-2024-39229,0,0,ef7b5ae2dc1abfb22928f2e965befc1370e75b65df180962dc9398527648f294,2024-08-06T17:15:54.027000 CVE-2024-3923,0,0,c2a620888229e913021be3366cfd9f75cdf87c5d652acf18a88f48f7b1cc1363,2024-05-14T16:11:39.510000 CVE-2024-39236,0,0,0c0b177de9b0c166027d70b91204b432604c3a2330076ae498cc541e78a8a520,2024-08-02T05:15:33.677000 CVE-2024-3924,0,0,235edb1f62c7ed0711c125c27cb00d729af2f8ac46c7bf2f24b9a6a03738d7f9,2024-05-30T18:19:11.743000 @@ -255733,14 +255735,14 @@ CVE-2024-39740,0,0,03acc910317a10fe912464b7efeeb485740a2ca83e55d3c05a65c84915618 CVE-2024-39741,0,0,829c9dc10ec61ebda2ab0b49cc6a9c5e79410be7630ee14de90c81590961617f,2024-07-16T14:03:33.243000 CVE-2024-39742,0,0,72b0792276cc76bab7fb041a3bdd0407bdbbf55dba99879aeb0e420b1c80fbbf,2024-07-08T15:49:22.437000 CVE-2024-39743,0,0,56ba3c78f140f47d5ebd80a82e98c5cbfee01c52fb9fdf85fab2837f5a9797dd,2024-07-12T14:15:16.487000 -CVE-2024-39751,1,1,d93b45dfe8f126d77bb9a0b06c6f48402fa2066c6c776c20c2ef61b16a99fc62,2024-08-06T16:30:24.547000 +CVE-2024-39751,0,0,d93b45dfe8f126d77bb9a0b06c6f48402fa2066c6c776c20c2ef61b16a99fc62,2024-08-06T16:30:24.547000 CVE-2024-39767,0,0,3e2d929a0dec960247b2d08752313be7fe5d03de12cbd71addbfff64b71f8489,2024-07-16T18:04:02.993000 CVE-2024-3977,0,0,e9ddc667440c6dcbe059212d85a4e046d10d5ad7b4b151b497bb4963c631de68,2024-08-01T13:56:47.833000 CVE-2024-39777,0,0,3965e84ff8fda80cbbd102769d78a8850769b610de13e16316e68861170daf18,2024-08-01T16:45:25.400000 CVE-2024-3978,0,0,264c95fabf2474878692eedd3d0ccd0dbcfac72fb894e9f86052802e2ea09747,2024-08-01T13:56:48.040000 CVE-2024-3979,0,0,e9e7991f3b86f818ec400b9ec60245e440b2d51744d0b7d3598ed5add4c2b631,2024-06-06T20:15:14.127000 CVE-2024-39807,0,0,ba2c368fe4cdf413290b5bff8a949eddf35bb4de98ed47f43e524e6cb747e010,2024-07-05T17:07:47.090000 -CVE-2024-39817,0,1,1d1cd6a9e8c22fcd8349304542868600b6e99673901b52763ffb290c1ead2e5c,2024-08-06T16:30:24.547000 +CVE-2024-39817,0,0,1d1cd6a9e8c22fcd8349304542868600b6e99673901b52763ffb290c1ead2e5c,2024-08-06T16:30:24.547000 CVE-2024-39819,0,0,c8db5421a3ae027faff5d4d06e3d8592e32e290e4092ae4f0fac52eb30d3f58b,2024-07-16T13:43:58.773000 CVE-2024-39820,0,0,e80ca54bf5fea4b83e9254c90576692ea592c71bc167353b8799d70169ce0139,2024-07-16T13:43:58.773000 CVE-2024-39821,0,0,3d8221c440f8b1dbd5c98d43cf97f16f597a43c5d93725a475fc98495ffe9f3b,2024-07-16T13:43:58.773000 @@ -255862,7 +255864,7 @@ CVE-2024-4009,0,0,26a6ec4a10b164e2f280e8681d4c21dd6301b3a45dfa2578f28e720f7416c2 CVE-2024-40094,0,0,5d1ab4fa5a1484beb0714ef3fcebe3147b446e4d722942df6d84c0a1bd2dd7f2,2024-07-30T13:32:45.943000 CVE-2024-40096,0,0,42339056636dd4c75a9aaab4d34e3b72d84104680bd453c9a522c777c20bb28e,2024-08-05T12:41:45.957000 CVE-2024-4010,0,0,6f96a951ba4d658f2d216c10726beef3ec3f9c518875bc1c492ed89999ff3fc2,2024-05-15T16:40:19.330000 -CVE-2024-40101,0,1,d2b0eb42c59a596c6a169437be96febabf91d5cbee3bd07790d4063a55221dc4,2024-08-06T16:30:24.547000 +CVE-2024-40101,0,0,d2b0eb42c59a596c6a169437be96febabf91d5cbee3bd07790d4063a55221dc4,2024-08-06T16:30:24.547000 CVE-2024-4011,0,0,3791d0b8fb3f4c8257f00293727675eba680b52984c90b375af59f25fe8844d5,2024-06-28T13:21:27.280000 CVE-2024-40110,0,0,68d861d5d10a023f1915f02afcd75d8882ae33a201769ba967017148b1a5c0b1,2024-08-01T13:56:50.340000 CVE-2024-40116,0,0,eb70c9a9b1b545c9ad476d8d1542c9445241ad3bd4f0dd5767e3b25e7e8e8497,2024-08-01T13:56:51.153000 @@ -255928,11 +255930,11 @@ CVE-2024-4045,0,0,2ae0d8f233b2cc7f6d27d9d81b74b74fd6cc2876f88a425dbeb60d35e4802b CVE-2024-40455,0,0,2b4af03841b1088e106e2c8470bdfc3454c77a8d4b576f687e8da463b4385ab7,2024-08-01T13:57:29.287000 CVE-2024-40456,0,0,f1acaf3e46ce38cdd4b72320186132bab37cc38f6f4c796e31eaece0545a5e4c,2024-08-01T13:57:29.487000 CVE-2024-4046,0,0,b162bb54ae31ac06a54238ce430265f513a39f78ee0aa36d5d6ff941168dcdb1,2024-05-14T16:11:39.510000 -CVE-2024-40464,0,0,3beb82f710e64d9007f097c0d34a0e44a728096673fd034d1450c47df3b8a4fc,2024-08-01T12:42:36.933000 +CVE-2024-40464,0,1,e0961ca0a3aa848ce7061cc7ba1fa2af403b350ed8107067aa6b807e1e6fd113,2024-08-06T18:35:03.237000 CVE-2024-40465,0,0,15986f29ff1e8aef63181dd9799f409f46000c95ad7d745708fb5f0091003f8f,2024-08-02T19:35:37.367000 CVE-2024-40492,0,0,887baeb8c822fbf96c83ae7c8317e551b9d380e125d5f646dfb0a8c0719647ab,2024-08-01T13:57:30.260000 CVE-2024-40495,0,0,0c92b9527f5126e4b4bbf0d1f0a16c194305be9e806244080172bf727ded6b6a,2024-08-01T13:57:31.037000 -CVE-2024-40498,0,1,5810ed5aa59e12db14c51ce30325d1c0d70a5c997d2111b8b796a66ebc036219,2024-08-06T16:30:24.547000 +CVE-2024-40498,0,0,5810ed5aa59e12db14c51ce30325d1c0d70a5c997d2111b8b796a66ebc036219,2024-08-06T16:30:24.547000 CVE-2024-40502,0,0,a7c6a31e5b7af110c861ba07a7795fbcc41db378deead021f902ae7acee4ed3f,2024-08-01T13:57:31.240000 CVE-2024-40503,0,0,1b06db37464d646561a96f96e7332cfde7dc7941dce27a6167d21314639debe2,2024-08-01T13:57:32.010000 CVE-2024-40505,0,0,7ece9bf9b6c0e4a275d20059391eb5add095153a9e53affa19425b4d1ec16355,2024-08-01T13:57:32.800000 @@ -255944,8 +255946,8 @@ CVE-2024-40520,0,0,a2ac37b5fe4993386ad0c401ff27a90a4ee5d292a95a31b8ec4196b4a0643 CVE-2024-40521,0,0,f750523e60dcc32f0bb9bfafb3982029c7dd27cd5b8886a7de1a46e73ce196a6,2024-07-12T18:44:41.670000 CVE-2024-40522,0,0,8a677ab9989e362511bec3e6f4edb768c909d11d73452c70e9694007bb6c7499,2024-08-01T13:57:36.927000 CVE-2024-40524,0,0,90f7431206b5ecbb9d18d5d6f346e266df059fa6fac9c7463be67ad7414064c8,2024-08-01T13:57:37.610000 -CVE-2024-40530,0,1,9e5cc738a7a0e410e0970f7751814354231f294fa9d110e489777dfb798ceffa,2024-08-06T16:30:24.547000 -CVE-2024-40531,0,1,9e70d572530ccb80d67058eb9b1acf96b43999ec0b52a48209ba60cc37a0238d,2024-08-06T16:30:24.547000 +CVE-2024-40530,0,0,9e5cc738a7a0e410e0970f7751814354231f294fa9d110e489777dfb798ceffa,2024-08-06T16:30:24.547000 +CVE-2024-40531,0,0,9e70d572530ccb80d67058eb9b1acf96b43999ec0b52a48209ba60cc37a0238d,2024-08-06T16:30:24.547000 CVE-2024-40535,0,0,4a5d9d0c87f6ae400c205afdbc4f766e452e750a075595a5321b8d7d810f01d1,2024-07-17T13:34:20.520000 CVE-2024-40536,0,0,8e08633375577085d9df665f2d62466b3b6eb1ecb2618a56ac5894fb283b7f3f,2024-07-17T13:34:20.520000 CVE-2024-40539,0,0,8ebc42c1390ef84ac367ae8d1ba0b0ce9ac095f50c081e4e40b961f1bf0b144d,2024-08-01T13:57:39.077000 @@ -256380,10 +256382,10 @@ CVE-2024-4118,0,0,261b7c2db2db4c5bd0863007ba022afd6141eeb3c40d43094e801a457a5edb CVE-2024-41184,0,0,460d3d6d07916ac0f7c6ce162599c802c196ea0f25bca5ddf54b8e8b249634fe,2024-08-02T05:15:47.217000 CVE-2024-4119,0,0,1787463dab796293e9249fc34f7a40843b12d1d129a7d5ccdb513e5ec2672067,2024-06-04T19:20:30.247000 CVE-2024-4120,0,0,820754c86895fc4e7f3a6d10baae3c2abd537610acf37474f492c12f46cc8b59,2024-06-04T19:20:30.353000 -CVE-2024-41200,0,1,773adf6d8e9dc4d2b0557aa5b14dffd1b26ae280076ffdf0856bca3a52b0026c,2024-08-06T16:30:24.547000 +CVE-2024-41200,0,0,773adf6d8e9dc4d2b0557aa5b14dffd1b26ae280076ffdf0856bca3a52b0026c,2024-08-06T16:30:24.547000 CVE-2024-4121,0,0,62ca255cdda2e26a7a0224389681466727634cf0831afab2f14e58a1cb5bd920,2024-06-04T19:20:30.460000 CVE-2024-4122,0,0,3d81c7d42348f56045cc538515e4a2e136e243adec928773370fb697e11bd281,2024-06-04T19:20:30.560000 -CVE-2024-41226,0,1,6ac606c534a1a3e96605c70bf25a1ba8496294ecd8aacdd4b27089458c8c2495,2024-08-06T16:30:24.547000 +CVE-2024-41226,0,0,6ac606c534a1a3e96605c70bf25a1ba8496294ecd8aacdd4b27089458c8c2495,2024-08-06T16:30:24.547000 CVE-2024-4123,0,0,b9879b7d0937c162f61c7aeebe9319c3ee0d2290b23cb569d74c82da57c569d5,2024-06-04T19:20:30.660000 CVE-2024-4124,0,0,a8707e0967c681f9085483c77f4dbcbac39e7eb8e57f061d5b5c7f920dc545dd,2024-06-04T19:20:30.760000 CVE-2024-4125,0,0,16553edd1211e1aa2542535f3455b94ede37886029935c5af09bcd7638ededbf,2024-05-17T02:40:16.937000 @@ -256394,7 +256396,7 @@ CVE-2024-41256,0,0,1bf0b121e504fbd022f127340154e7cb8fcfb04505e0f7d02e6472303f883 CVE-2024-41258,0,0,76b722665ab6223e41ba7e3d8945bf1a36e3d6ce75d31b29574bb0e37bab2587,2024-08-01T12:42:36.933000 CVE-2024-41259,0,0,8e959022d59e60bc0e97cf4bf2cb7de172a51f6107bba66dcfedab192a1fccf6,2024-08-02T16:35:51.213000 CVE-2024-4126,0,0,eeea001e03fa6fec03fbd996718e983ff172445a96f3b74ca8247477394c3911,2024-06-04T19:20:30.860000 -CVE-2024-41260,0,0,25301b4765662f066fc7f700627e4020d9a3fbc8a2a55cd696a53ac330cf4760,2024-08-01T16:45:25.400000 +CVE-2024-41260,0,1,77abcc76b1cc700c9300545d971a50c4245737400f2d34d883b991076175c6b2,2024-08-06T19:35:08.443000 CVE-2024-41262,0,0,48b0074f34ada1a302a3c7c2afcfaf4594d4fd732c8b7153c8377ab26e16ee3d,2024-08-01T16:35:11.627000 CVE-2024-41264,0,0,e43a064e1b1ff6ef8a97711f28e968b4f0e7a0ef8c9eef14ecc69844d0cf5b71,2024-08-01T16:45:25.400000 CVE-2024-41265,0,0,96664aad23c7dd63e002634cfc71189c6e2399a9d19b5373e19abde784e31cd7,2024-08-02T16:35:52.013000 @@ -256413,7 +256415,7 @@ CVE-2024-41318,0,0,9b1c1d0472f281a532ac7cd9f50c0be0ec0f55b0327046bb10ee1709062e9 CVE-2024-41319,0,0,1899a3684e8a27d8d6402d107bc11ca910ee14276fc605936dd401557907d526,2024-08-01T13:58:31.957000 CVE-2024-41320,0,0,6629b2c1bbc9cd1b160b7b0f9c935334633b6b47708e3a65ad0ff69abde9e8ce,2024-08-01T13:58:32.723000 CVE-2024-4133,0,0,809a3aebbf4e63405fb2f0740c9908f3dfcf1d711b93379e5d465ea9e56d3cba,2024-05-02T18:00:37.360000 -CVE-2024-41333,1,1,1d9ccc2131b2e9e46728220b55d5bb75fbd369517a9d1f4852c5cdc4d4a18411,2024-08-06T16:30:24.547000 +CVE-2024-41333,0,0,1d9ccc2131b2e9e46728220b55d5bb75fbd369517a9d1f4852c5cdc4d4a18411,2024-08-06T16:30:24.547000 CVE-2024-4135,0,0,3adddfced77f8fc8630aec5e175734a40783e3f6b247cb0614a312485a8097a3,2024-05-08T13:15:00.690000 CVE-2024-41353,0,0,283f710ae1d74e1c389a6d83c71bf34f8cb957eca1e713efb25da5fc972611a3,2024-08-01T13:58:33.490000 CVE-2024-41354,0,0,6f441613a698798917b5e857f890766e0d2b7679cbcf5bdceb5fbd991d62b2f2,2024-08-01T13:58:34.267000 @@ -256423,10 +256425,10 @@ CVE-2024-41357,0,0,0e1eb56990d81b0e95b5da12b2577b60f5c4a370d94ba23fe25086e49a941 CVE-2024-41373,0,0,529d42be06af1c8cedd9a8d606fcdb9f3c484729e69057461e74c09cda6cdb4d,2024-08-01T13:58:37.403000 CVE-2024-41374,0,0,9bef11df38a244f32a4572e98232b7466fb732ad8e92ed12a90e2f30a0970836,2024-08-01T13:58:38.380000 CVE-2024-41375,0,0,454a14cadb578cd2f6f20f7a0316c6f62edc522562d34d42ff53a951c64bda15,2024-08-01T13:58:39.487000 -CVE-2024-41376,0,1,db380f68f3befeddb7276dc64e95cf1c01ba0755af0d273f2a09dd034e0b49e1,2024-08-06T16:30:24.547000 +CVE-2024-41376,0,0,db380f68f3befeddb7276dc64e95cf1c01ba0755af0d273f2a09dd034e0b49e1,2024-08-06T16:30:24.547000 CVE-2024-4138,0,0,0f7c3171dd014e7915cab9bf533b57ef231d5c30c6ae20f761b745c0767014ec,2024-05-14T19:17:55.627000 -CVE-2024-41380,0,1,72b301f8ba701c35eb0cf32217ffd5a199696cf5e2a8ade7ddc8c6d137fb9de4,2024-08-06T16:30:24.547000 -CVE-2024-41381,0,1,7e1cdf6958fdb605398ff9f2e77572a17771dfa8348d7d81308364b83d46102a,2024-08-06T16:30:24.547000 +CVE-2024-41380,0,0,72b301f8ba701c35eb0cf32217ffd5a199696cf5e2a8ade7ddc8c6d137fb9de4,2024-08-06T16:30:24.547000 +CVE-2024-41381,0,0,7e1cdf6958fdb605398ff9f2e77572a17771dfa8348d7d81308364b83d46102a,2024-08-06T16:30:24.547000 CVE-2024-4139,0,0,d53d7324701315788576d545d1c201804fb102fe113eecb6f188d5966156345d,2024-05-14T19:17:55.627000 CVE-2024-4140,0,0,1a159a4a143aac5301b6b2c31977a1ba9c685fc606596154a85964b944248c74,2024-06-10T18:15:36.313000 CVE-2024-4141,0,0,6345d107b3806446cb477db17841c2bd741df862ff110a2cbbd3d3a9945eb29d,2024-04-24T19:58:40.710000 @@ -256478,7 +256480,7 @@ CVE-2024-41603,0,0,274738d202695ad4f9eeac726dd842b3cdc47fbabba17edb5ee76c87292d7 CVE-2024-4161,0,0,818606f25cf93cd94814d58a9247fa25de635b9142e537f83382fb857b8b71ef,2024-04-25T13:18:13.537000 CVE-2024-41610,0,0,26e6066451c8a71988f997449d51b2538a9517f154afbfa7718a4bd3d7e1adb9,2024-08-01T13:58:58.120000 CVE-2024-41611,0,0,8ae08bbc5635b26df3869144a2b3bde07b8fa7e9c586a9249f8dfa55a99d468a,2024-08-01T13:58:58.890000 -CVE-2024-41616,1,1,d0ca9d81242da97e43c7e19dbf6544854551396e87589bf83770544f4e5c1ed8,2024-08-06T16:35:17.290000 +CVE-2024-41616,0,0,d0ca9d81242da97e43c7e19dbf6544854551396e87589bf83770544f4e5c1ed8,2024-08-06T16:35:17.290000 CVE-2024-4162,0,0,1a4f39929c1df6d420ff35b2d8de51a57c5e5378a57b6e7a1a35abc1b5a3dc57,2024-05-08T13:15:00.690000 CVE-2024-41624,0,0,300a907d59c60bf938fbbe11abf1d1dd305a7cd2619bf29e5e11f38514dc3443,2024-07-29T16:21:52.517000 CVE-2024-41628,0,0,d775534a368e8c28faf8473aa0e044dfb71629f7abbcf66e63d176e1f11c5ce7,2024-08-01T13:58:59.747000 @@ -256506,6 +256508,7 @@ CVE-2024-41670,0,0,d4de1327e25e7abc39266a562cb92a3c058d45ff783401ce0a66d0266a4c8 CVE-2024-41671,0,0,246285a77daa13e5014904fc895b261c0c0cff4d8c9ca9cc03eeeb85acc4b806,2024-07-29T16:21:52.517000 CVE-2024-41672,0,0,22d9ca4e03b108f26bbb384eff42397f3ecb90b1b86b629c7d5509df37cbcfd2,2024-07-25T12:36:39.947000 CVE-2024-41676,0,0,61be418f160a9962fa96c6561684c479cc1e76f508200bb9c78cde88da1bdcd4,2024-07-29T16:21:52.517000 +CVE-2024-41677,1,1,6619adb251546113bc877953720b3b93c70f25cfa0a3051fcb87d3faaaa2c7d9,2024-08-06T18:15:56.883000 CVE-2024-4168,0,0,7f4f833c88738c683a47d814a058bf8a730868170937a9aca799097bc79bf22f,2024-06-04T19:20:31.690000 CVE-2024-41684,0,0,1b960d89046bc8e3eaa12e0c6287bde4affa573a56f4d64d5604ebe07482aab6,2024-08-06T13:25:49.640000 CVE-2024-41685,0,0,a068970e4306540ce1cc9df2cfd1edb284bc63da7de6424b24a52ab81b1f3ec4,2024-08-06T12:51:23.760000 @@ -256553,16 +256556,16 @@ CVE-2024-41808,0,0,b3d53912601ff07a5b9dfd76930828745fd2ac29ca4e0e92c0f8effab7510 CVE-2024-41809,0,0,b0682c8c723c73fc1a0038b3ebbfe70590dc2b09b74a47db560984ce7762a231,2024-07-26T12:38:41.683000 CVE-2024-4181,0,0,318f7b6282445099b873be7e9b6d90d9a8a899d8ebeb5f7676f33b80d9073c4d,2024-05-16T13:03:05.353000 CVE-2024-41810,0,0,099a0ba0bd576293cb0ce77966a6fd680adec1ed22994792ed20d2deaa7afc28,2024-07-29T16:21:52.517000 -CVE-2024-41811,0,1,9f58aea58828abbba8408114667ccf0c9b7ba580252558bb335b961e28e91b34,2024-08-06T16:30:24.547000 +CVE-2024-41811,0,0,9f58aea58828abbba8408114667ccf0c9b7ba580252558bb335b961e28e91b34,2024-08-06T16:30:24.547000 CVE-2024-41812,0,0,605ecb75121956b18494e4f351202cd384be9d27e18d4bfd8c3bb9b7ae2660a2,2024-07-29T14:12:08.783000 CVE-2024-41813,0,0,fe9e6378fcfc8b99f2b48a607bb0a5dba88b4b1c10de034eea904d310b31031b,2024-07-29T14:12:08.783000 CVE-2024-41815,0,0,ba208e21e1cc4072b07e7947a406e2fc77ed18be9dcff08d15af01e0491d3f24,2024-07-29T14:12:08.783000 -CVE-2024-41816,0,1,ea0d789cdda6a3667e1a691465b22123d04bdab2604543ab9a518a3e01d84f0a,2024-08-06T16:30:24.547000 +CVE-2024-41816,0,0,ea0d789cdda6a3667e1a691465b22123d04bdab2604543ab9a518a3e01d84f0a,2024-08-06T16:30:24.547000 CVE-2024-41817,0,0,c3e50103d6a8f469b4238c3f312796b0087815956d0c470348037696e81257f6,2024-07-29T16:21:52.517000 CVE-2024-41818,0,0,4db2007d5d263ef00adddd9e1d74cef5ae3a3c480a8569b96e9fc77a6bc18e63,2024-08-02T20:17:01.807000 CVE-2024-41819,0,0,f3cfe1b39605943f3a193f4927b0453942f477a28be73c97a6d2dce409e2aaec,2024-07-29T16:21:52.517000 CVE-2024-4182,0,0,0d8f83951a03e7673897d4b6402c0de2918a0bc9490e2ea7f1f32823e0e2921f,2024-04-26T12:58:17.720000 -CVE-2024-41820,0,1,66761f44932ba996701075032b581c0ebc2041a25ba2c4f14ccc68178ac408dd,2024-08-06T16:30:24.547000 +CVE-2024-41820,0,0,66761f44932ba996701075032b581c0ebc2041a25ba2c4f14ccc68178ac408dd,2024-08-06T16:30:24.547000 CVE-2024-41824,0,0,47989ccb6404b62a8cb0e5c16e1a456b7d013ad0bd3667ac206b0f700dc33163,2024-07-24T12:55:13.223000 CVE-2024-41825,0,0,6aad2331189a4332679fd93c0cdd3f8949299f242c1480d90e032f6f8578050d,2024-07-24T12:55:13.223000 CVE-2024-41826,0,0,30e6a9ff82392f979a18e92490fd49ed5b724f02d886364de06b9ec807958da8,2024-07-24T12:55:13.223000 @@ -256580,9 +256583,9 @@ CVE-2024-41880,0,0,fb22214cf23b63ecac791ad54f65d75460df9fd80fc112c0736bcd80f342f CVE-2024-41881,0,0,649cc07cf7de21549ce70eef1f2f35714a84b1ff95e773c0e75090d3c6d27c2e,2024-08-01T13:59:13.313000 CVE-2024-41889,0,0,7d97d05d2c63dbc041e7f27c9d9b9bb900acb0873f026af30a5ea731bc49fe0d,2024-08-05T12:41:45.957000 CVE-2024-4190,0,0,937461468fcd73b26e47070e7d0620ac3009210ef2f47e2156f0b87dd1c21bc4,2024-06-13T18:36:09.013000 -CVE-2024-41910,0,1,e2cd81d24447e4d89c8ac09bae9292e65e7f5ac19eb040a94f73395e4ca32d36,2024-08-06T16:30:24.547000 -CVE-2024-41911,0,1,ea799ed6f6f9ce65028cdbe045f892be03084ec1245d47535ccbe7b5bf6048c3,2024-08-06T16:30:24.547000 -CVE-2024-41913,0,1,c5a05750f27b10355d3f766241d60c814ca86a61249995cbd8064da18910e8f7,2024-08-06T16:30:24.547000 +CVE-2024-41910,0,0,e2cd81d24447e4d89c8ac09bae9292e65e7f5ac19eb040a94f73395e4ca32d36,2024-08-06T16:30:24.547000 +CVE-2024-41911,0,0,ea799ed6f6f9ce65028cdbe045f892be03084ec1245d47535ccbe7b5bf6048c3,2024-08-06T16:30:24.547000 +CVE-2024-41913,0,0,c5a05750f27b10355d3f766241d60c814ca86a61249995cbd8064da18910e8f7,2024-08-06T16:30:24.547000 CVE-2024-41914,0,0,cbc550b915270d7e2f2879c2f4d0216e7f6bd6d1cd3a3c180c2f13327702487c,2024-08-01T13:59:14.250000 CVE-2024-41915,0,0,79e27d81a466e27de33128fccf775ada519c090b73b4d198c18c4a0be866e968,2024-08-01T13:59:14.947000 CVE-2024-41916,0,0,a0fecd8d5dfc5244c3f03c29349b89d02348a331ee6a39e9fbc76610f4f83ad0,2024-07-31T12:57:02.300000 @@ -256607,23 +256610,23 @@ CVE-2024-41954,0,0,93352fab81d54ba7d01179899803c8640d36e5f65730e1a9dce8a0309247d CVE-2024-41955,0,0,5cc7c41b3793b9bfbfffe5ce80cc2ba3b224b9e2e273665abd77af2754fbe18c,2024-08-01T12:42:36.933000 CVE-2024-41956,0,0,b72cd1a22a28d2303229b868afdc5fd2adbef42d25416f48e13276835bed80e5,2024-08-02T12:59:43.990000 CVE-2024-41957,0,0,6cec11ed397a63c2089d6f43e54fda609eed3700b56505b26d7c31e16a62a695,2024-08-02T12:59:43.990000 -CVE-2024-41958,0,1,ac2d465ee5b5b310612655a7cc0163ff8c5d740ff2b286b950528d6c8e63af4d,2024-08-06T16:30:24.547000 -CVE-2024-41959,0,1,135bc4bf1338241a775bbfd3e5799793f19819d1fb2e41bc46b5a8bdc385fe51,2024-08-06T16:30:24.547000 +CVE-2024-41958,0,0,ac2d465ee5b5b310612655a7cc0163ff8c5d740ff2b286b950528d6c8e63af4d,2024-08-06T16:30:24.547000 +CVE-2024-41959,0,0,135bc4bf1338241a775bbfd3e5799793f19819d1fb2e41bc46b5a8bdc385fe51,2024-08-06T16:30:24.547000 CVE-2024-4196,0,0,2bee927395e72028cfccdf65300c6a2b8979e20b943a96185278ab936245f10e,2024-06-25T12:24:17.873000 -CVE-2024-41960,0,1,c90236af24fb252306d67097fab9fe370c116a0fe898aae960bb109a3075d5cd,2024-08-06T16:30:24.547000 +CVE-2024-41960,0,0,c90236af24fb252306d67097fab9fe370c116a0fe898aae960bb109a3075d5cd,2024-08-06T16:30:24.547000 CVE-2024-41961,0,0,3c3cbde88cd825de8bae83de9e23bceebed48c0b620332721ebe0297499b9cbf,2024-08-01T16:45:25.400000 CVE-2024-41962,0,0,a42e5c6a5a1b3aff5b6cba30b7dbafa96411265920aa021d515ff4195ac31125,2024-08-02T12:59:43.990000 CVE-2024-41965,0,0,744da138649373c91e2d5048d78adcc6a9461c3a3df3b2d3193826fb19936838,2024-08-02T12:59:43.990000 CVE-2024-4197,0,0,45da0b07f911473fe59b939894a184bd20b4010bb74cc514ccd6533e9d15c77b,2024-06-25T12:24:17.873000 CVE-2024-4198,0,0,10694c0c68dfe4c7db6b33a26dfbe4eb44c2b4223bfed9be5285208f068f86b9,2024-04-26T12:58:17.720000 CVE-2024-4199,0,0,fcf36265d6a610d83a178901804339aadd89406ac8a1349d6da6f71c3e13bfe9,2024-05-15T16:40:19.330000 -CVE-2024-41995,0,1,79638f0d10c16b237f07db3242d98d294e87bf4205be8c6d9c3c7b90790704bd,2024-08-06T16:30:24.547000 +CVE-2024-41995,0,0,79638f0d10c16b237f07db3242d98d294e87bf4205be8c6d9c3c7b90790704bd,2024-08-06T16:30:24.547000 CVE-2024-4200,0,0,4cd240b08c44457e11ab7d0e46f05e7d4edddbc268bf54e61982ff7b6b50f3a4,2024-05-15T18:35:11.453000 CVE-2024-42007,0,0,e1546757cdc0e5c84d17bb4943631a838464f4ec8f81323b11df4d863b67b3f8,2024-08-01T13:59:16.630000 -CVE-2024-42008,0,1,54c5efe7cc13cbb13be4a33dc9811a7d441226bfd6f8fc26ec0019f7ccb6db29,2024-08-06T16:30:24.547000 -CVE-2024-42009,0,1,b6a6b7e03bd3d7f2ada73a4d7d0bdaecb6dc8a9c6d65a8f836b258bd083ab66f,2024-08-06T16:30:24.547000 +CVE-2024-42008,0,0,54c5efe7cc13cbb13be4a33dc9811a7d441226bfd6f8fc26ec0019f7ccb6db29,2024-08-06T16:30:24.547000 +CVE-2024-42009,0,0,b6a6b7e03bd3d7f2ada73a4d7d0bdaecb6dc8a9c6d65a8f836b258bd083ab66f,2024-08-06T16:30:24.547000 CVE-2024-4201,0,0,ee0badf63a3e9c653031fb01c45e3bab9160ffb251dc5a875d128957347bb089,2024-07-18T19:39:50.667000 -CVE-2024-42010,0,1,473a8e996e0306946759862f1a62bb818641d9cba2a711ec27286414dbf2976d,2024-08-06T16:30:24.547000 +CVE-2024-42010,0,0,473a8e996e0306946759862f1a62bb818641d9cba2a711ec27286414dbf2976d,2024-08-06T16:30:24.547000 CVE-2024-4202,0,0,614a40ef1052d861451b397b9533024f5e9aecccff7f20e945fab06926a9f188,2024-05-15T18:35:11.453000 CVE-2024-42029,0,0,b7c83a25bc8a9601f6f3c6ebb603ce94146556b10d1f548176b0b38619ce3b21,2024-08-01T13:59:17.407000 CVE-2024-4203,0,0,52cf8a9be62388459acdc9c8c655685172127a00eca72ac9344c4d8920cfc78f,2024-05-02T18:00:37.360000 @@ -256767,17 +256770,23 @@ CVE-2024-4231,0,0,c87a42b4dfede9046d13b34e260c0c7ec4e51f68f0fbfb8755010b78e39f40 CVE-2024-4232,0,0,d86181ca34c980ccca9d603012d25d1fd9d02a5c899c7483f16d67878d54942c,2024-07-03T02:07:15.740000 CVE-2024-4233,0,0,e3336c43dd885f8db6271cd8e49f7796169d1b724e733d53d39e8dcd56cab238,2024-05-08T17:05:24.083000 CVE-2024-4234,0,0,18c98986f4d0c323ca7a76881b57d07f11d740fced15b647da44016411c790ed,2024-04-26T15:32:22.523000 +CVE-2024-42347,1,1,cdb09635800a29b93b8989c4dd0103abd4620f7fe74ec9ed775b08db42b94ae8,2024-08-06T18:15:57.103000 CVE-2024-42348,0,0,0e381df3f67e3ce19b96096c2bce27cae0df239516a93e73f48061fb9b382756,2024-08-05T12:41:45.957000 CVE-2024-42349,0,0,d97bc517c9e69f035ec995db0492468328dd387e0dc6614b4ad8bd471c06dc81,2024-08-05T12:41:45.957000 CVE-2024-4235,0,0,f578447debade3af3e230e69e9dbc9d9ff3e97fecc115950bd6af5b863fac2d3,2024-06-04T19:20:32.857000 -CVE-2024-42350,0,1,41e03c0efb90d720b1c8cb3232ef6c7cb3628d75ba24650e7a94fc79624a1e0c,2024-08-06T16:30:24.547000 -CVE-2024-42352,0,1,c0479ec0c76b813a7203da737c4719c60d3f36382909bc4066a937b282774165,2024-08-06T16:30:24.547000 -CVE-2024-42358,1,1,f0c85361c67a21ea2c2f25eb0a14360c7c5e3bc3ad8a2a660bd2ab53e6bb9100,2024-08-06T17:15:54.103000 +CVE-2024-42350,0,0,41e03c0efb90d720b1c8cb3232ef6c7cb3628d75ba24650e7a94fc79624a1e0c,2024-08-06T16:30:24.547000 +CVE-2024-42352,0,0,c0479ec0c76b813a7203da737c4719c60d3f36382909bc4066a937b282774165,2024-08-06T16:30:24.547000 +CVE-2024-42358,0,0,f0c85361c67a21ea2c2f25eb0a14360c7c5e3bc3ad8a2a660bd2ab53e6bb9100,2024-08-06T17:15:54.103000 CVE-2024-4236,0,0,e2cdfe0d631cec0094aabd9e613a58fc530f718522481021cb8970e2da56a2c3,2024-06-04T19:20:32.960000 CVE-2024-4237,0,0,c38818d0c288b1eec57a9be9e655b05254cb3f3487787a1ecd91e69d9c20b38c,2024-05-17T02:40:19.580000 CVE-2024-4238,0,0,188cceccdce16b8df034bef32fee010a6dd0f801c6690e1589421c7cadfb521c,2024-06-04T19:20:33.063000 CVE-2024-42381,0,0,a5fa1277b5fe346d1dd5469d0c93ac780c7d0547ab1d06a7617c27606bb89aa8,2024-08-01T13:59:22.207000 CVE-2024-4239,0,0,cecc2be82896f12bf6cdae75a3b125d58c075d387f3da865cfaf565a2c454897,2024-06-04T19:20:33.163000 +CVE-2024-42393,1,1,04afcb3c6d15870f578999ad89b0a4807b9cfc39e051ef706fbcb7251c561de1,2024-08-06T19:15:56.640000 +CVE-2024-42394,1,1,7537e988c5a45a757946805dd757dc4c487adb9facb03f6c5892a29c55ab6f72,2024-08-06T19:15:56.830000 +CVE-2024-42395,1,1,366c274c4880a67b5d03d028339ec54286dd181b4576b3bc7ffae73a06c1f2db,2024-08-06T19:15:57.017000 +CVE-2024-42396,1,1,1b5a450a20fd4150bcdb8c2aec1eda40ee434333fcc1a5912556cb158841cb79,2024-08-06T19:15:57.200000 +CVE-2024-42397,1,1,d661450e5b482eb023687dacb03cd1561df2e707f238650c0a11ae5d0a93b098,2024-08-06T19:15:57.373000 CVE-2024-4240,0,0,c278b752586c1bf53091999087140c7ddb924945ab9e2c19f82d090171b2b4e6,2024-06-04T19:20:33.263000 CVE-2024-4241,0,0,1e8cfaace7e8ae3194846b1351a77e14aef6cd3a07b429e780198fa55ccad7c3,2024-05-17T02:40:19.957000 CVE-2024-4242,0,0,9c58e9b9e77452c845f3c5179c3be4415982efd0430d3da14ab0345d444eccfb,2024-06-04T19:20:33.363000 @@ -256848,10 +256857,10 @@ CVE-2024-4307,0,0,9af1fe76e1dfb80a8368bbb3fc69b1f2cbb4fca53c0870243e2c9aa4c3d839 CVE-2024-4308,0,0,63b73a2fc8e8d5be636a84f19daeea12c1e2d5b3b652e500f77934bf4e894f3b,2024-07-03T02:07:22.320000 CVE-2024-4309,0,0,5b40a8fbb2137dd0d77fe6c4c1c586190f4489f813d005ab45d5553c299b0b73,2024-04-30T13:11:16.690000 CVE-2024-4310,0,0,08f5e8e76073c3640785934b5dbc198d89dde47497c02b1ac3fc670d20c22fd2,2024-04-30T13:11:16.690000 -CVE-2024-43111,1,1,200b6f7107eb1d97aba26baedccf92256b4c721fcd0a01d10b62ea31d7914b46,2024-08-06T16:30:24.547000 -CVE-2024-43112,1,1,74f13e8ec919d9761a891c62864cde1e6ef0956c3596fc52e3d2a22558c0f95f,2024-08-06T16:30:24.547000 -CVE-2024-43113,1,1,6ad1509ac53c1a23be8bb4bd00993d7ccee066b02a870dd54f262f1d30203af6,2024-08-06T16:30:24.547000 -CVE-2024-43114,0,1,9b659e9cc8cf2202d51ffe6e0b4a1b855f0fc70ca5707ca4761bc3187393fdaf,2024-08-06T16:30:24.547000 +CVE-2024-43111,0,0,200b6f7107eb1d97aba26baedccf92256b4c721fcd0a01d10b62ea31d7914b46,2024-08-06T16:30:24.547000 +CVE-2024-43112,0,0,74f13e8ec919d9761a891c62864cde1e6ef0956c3596fc52e3d2a22558c0f95f,2024-08-06T16:30:24.547000 +CVE-2024-43113,0,0,6ad1509ac53c1a23be8bb4bd00993d7ccee066b02a870dd54f262f1d30203af6,2024-08-06T16:30:24.547000 +CVE-2024-43114,0,0,9b659e9cc8cf2202d51ffe6e0b4a1b855f0fc70ca5707ca4761bc3187393fdaf,2024-08-06T16:30:24.547000 CVE-2024-4312,0,0,82451935a132459ec3a52babe511fed0dc0447cacf13fc78eab91e8a5c0d303b,2024-05-14T16:11:39.510000 CVE-2024-4313,0,0,04786fcee0b11c58facf347077c0fb8e17faddbc064f2c4dc547a3be70193e4e,2024-06-24T20:01:09.330000 CVE-2024-4314,0,0,5b91c731cc96c112e4837604681a355586cd629f1c71449572dfc7eb6fafd4a6,2024-05-14T16:11:39.510000 @@ -257194,7 +257203,7 @@ CVE-2024-4695,0,0,aa253f1bdce79ef626aa7622c4e367006f6b60359a6a2b0af989b23a6e81f9 CVE-2024-4696,0,0,b8ce6d89da084f88972905e9878372f109e48889eae7d9f95b30ecbbc63816ed,2024-06-17T12:43:31.090000 CVE-2024-4697,0,0,3bc62a9bb9952d026af8ecd13a98f81fa60290945109a2f6023ef384956822fe,2024-06-04T16:57:41.053000 CVE-2024-4698,0,0,9dba1ffb097faf0537551ac7612916f547965c7b253baf1637388ba1ee83ae86,2024-05-20T13:00:34.807000 -CVE-2024-4699,0,0,83ad8ff3097631d3bbd585f1d35a081768506d9c17963cb011d1ea7bffa227a5,2024-08-01T21:15:48.283000 +CVE-2024-4699,0,1,094a3293d1ad6c00b8f42deb1643b829befd633ab0dcef49a183da331debaad7,2024-08-06T19:15:57.580000 CVE-2024-4700,0,0,fa1a582bbd6e4a675ead2d89728236d2ca7c92c15fe998cffa14cb24a4febb9d,2024-05-21T12:37:59.687000 CVE-2024-4701,0,0,5f841f0540b46f49c80d409ca526b0c08d190fe4f1f5bc2d7cfb115b5ba38647,2024-05-14T16:11:39.510000 CVE-2024-4702,0,0,dd020b59844aa3c2b904a852a1e5f578b8784127317756ef97f595c083848ea0,2024-05-15T16:40:19.330000 @@ -257404,7 +257413,7 @@ CVE-2024-4931,0,0,ef61357c988a5b6da4dc964c43221d8effae72407ee13fdf99bc1e0e52699b CVE-2024-4932,0,0,c4279e0e81804cf3f06e3c52edfd706c295877ccc3771ef54ad83261fb500b37,2024-05-17T02:40:43.357000 CVE-2024-4933,0,0,4d4c0ec531cab6a4561c767f5a9082d29f26ceefaadcc74bb08507bf05ca5d17,2024-06-04T19:20:54.643000 CVE-2024-4934,0,0,fd5d4b9709dde517f56a9aae7369c165c45ceba9bcf88bee680213c2fc56b62f,2024-08-01T13:59:37.220000 -CVE-2024-4936,0,0,57d98cc7bad6a70ee7a0bd1071d9387b5f72ac3640a3e6c7a80bb468d65b27c2,2024-06-17T12:42:04.623000 +CVE-2024-4936,0,1,51b2c41822c3ce01e84bd55c02328ac3499013d52d632d2af56d406c35d5a658,2024-08-06T18:29:27.013000 CVE-2024-4939,0,0,02ebdbdecbb04fb797cb0e62af7790a7212959b717e5fa68d9d371341b4150c3,2024-06-11T17:08:33.350000 CVE-2024-4940,0,0,4accffc853c801fe14d0f801549945291e8d9583e559383dea39b767fc7e6ff0,2024-06-24T12:57:36.513000 CVE-2024-4941,0,0,13ca0e2a0167ec0b910e07ee313a5634910f0ad60753924b6a13637e3feff21f,2024-06-07T14:56:05.647000 @@ -258044,8 +258053,8 @@ CVE-2024-5701,0,0,50132399b0866a3a39154eec031eecee61c5e1b87964f02e5d6e5dcb69b112 CVE-2024-5702,0,0,38c1097fef455f8c14a4a11698b056f16759fa186a63b78823c287fecdc7ce07,2024-06-19T10:15:11.583000 CVE-2024-5703,0,0,5ca9c34d8a3be3710e16eaa453823ef22cf36c499d35ca66a69839485dd178a3,2024-07-19T16:05:42.090000 CVE-2024-5704,0,0,be55689131fc57547da71e8726572a7a1a86cf57932558d33666ec0b15eef9b9,2024-07-09T18:19:14.047000 -CVE-2024-5708,0,1,b09a5042ce1118a577c27c3d25f4ed9fc41ea9f8c0a4c5eac68cd046d913ae69,2024-08-06T16:30:24.547000 -CVE-2024-5709,0,1,7ca6f4d030f1c593c02eeb652e07b4e8b632a6f4e2fbb60fe5b66fbe628d9c45,2024-08-06T16:30:24.547000 +CVE-2024-5708,0,0,b09a5042ce1118a577c27c3d25f4ed9fc41ea9f8c0a4c5eac68cd046d913ae69,2024-08-06T16:30:24.547000 +CVE-2024-5709,0,0,7ca6f4d030f1c593c02eeb652e07b4e8b632a6f4e2fbb60fe5b66fbe628d9c45,2024-08-06T16:30:24.547000 CVE-2024-5710,0,0,bbba5caf4cb4f465fb2a1f44424b7af778bd56d5f1b17eb3b38248b8a0397322,2024-07-01T10:15:30.183000 CVE-2024-5711,0,0,463604f6d6d272196433a5bb7494f0542e749e8811ac98ab1c08049581f8b425,2024-07-11T21:15:12.787000 CVE-2024-5712,0,0,6fe769ed08d1c07fa399695b2a73ebe92703dd256409ae365a8a0674e8c2dce4,2024-07-12T08:15:11.477000 @@ -258132,7 +258141,7 @@ CVE-2024-5824,0,0,a626487511d1e6b65da2c7fdc7f30939ba46505ead241212d2b122818200e9 CVE-2024-5825,0,0,682d9c8db78e32760516d35e8d80736a485272125d13ba44bf7f0b379940e54f,2024-06-11T10:15:13.960000 CVE-2024-5826,0,0,ab74f2650ad7ec867beb938c7b9b39007cedba2567b06756b5e245e8edb717b0,2024-06-27T19:25:12.067000 CVE-2024-5827,0,0,2115c4e97523e0aa0a8beec64c71961c8ec1201ab92e9e9dd09f28cef85192d3,2024-07-01T12:37:24.220000 -CVE-2024-5828,0,1,c0fe2260add83408115d44b12522382c4e317ca12299cbc900b54210dcdc5410,2024-08-06T16:30:24.547000 +CVE-2024-5828,0,0,c0fe2260add83408115d44b12522382c4e317ca12299cbc900b54210dcdc5410,2024-08-06T16:30:24.547000 CVE-2024-5829,0,0,ca1594baab4405250dc1c9908c0c5e18c28d3a50cd5ef33a7260779861e44886,2024-06-11T14:15:13.150000 CVE-2024-5830,0,0,b565f57d750c6d05011ebbbb41ca7416fca82a37e2651ac67f0f4d51e00123ef,2024-07-03T02:09:17.023000 CVE-2024-5831,0,0,2a43276d264cabea7b91e0c4ef35a2b4c0c7011eec486c41a40861779df017a2,2024-07-03T02:09:17.847000 @@ -258217,9 +258226,9 @@ CVE-2024-5949,0,0,7d2d499986fdc021a0d3f52d8d5ff0edd15a9cdad29acd75a4b272151e86cc CVE-2024-5950,0,0,738393b4a96c1f28fd2ffb54d3722d33f5eacee4372e02132279733830e65ec8,2024-06-17T12:43:31.090000 CVE-2024-5951,0,0,e2c5ddad0b1d08ae1de4abdf18fd5602aa900df4a0ec05b88fd524e1cafbf001,2024-06-17T12:43:31.090000 CVE-2024-5952,0,0,40ebe85d8c64c07bc3dba0083fe28d8cc2f7bdd89fd4e4bd7a8b15ba99af4aac,2024-06-17T12:43:31.090000 -CVE-2024-5953,0,1,757b6f0941133cbc599aeeca7743ac151fc9af23a43f0957c3319b50656b951f,2024-08-06T16:15:49.570000 +CVE-2024-5953,0,0,757b6f0941133cbc599aeeca7743ac151fc9af23a43f0957c3319b50656b951f,2024-08-06T16:15:49.570000 CVE-2024-5961,0,0,458be8cb6fdb0d558a4d51d11b5f294250dd9695661afd805b88290bb2df249d,2024-06-17T12:42:04.623000 -CVE-2024-5963,0,1,a4cccf44b2eb0314cba658473713210aafeaf2066181b69f96f839930da4f321,2024-08-06T16:30:24.547000 +CVE-2024-5963,0,0,a4cccf44b2eb0314cba658473713210aafeaf2066181b69f96f839930da4f321,2024-08-06T16:30:24.547000 CVE-2024-5964,0,0,d6f5f38a4c6449f04f742ee04a5db3f604bc83ddff32647d9051bd1d156e71e9,2024-07-18T12:28:43.707000 CVE-2024-5965,0,0,9678cf2eb18ba50e506ac9918028ddeb3c443af1b219027dc9d98541cb82736a,2024-06-24T20:00:37.057000 CVE-2024-5966,0,0,554ab96b833511e084a1ba15972a76a5727ada41d1caccbee2c2fb11ec3339d5,2024-06-24T20:00:23.970000 @@ -258400,10 +258409,10 @@ CVE-2024-6194,0,0,f00a226f70ff49a057b84fcaca304b983b6bd1564bd5a99084e1dc1658dc9a CVE-2024-6195,0,0,d35dc776097027653d4328476e596f9f167a82473590f04576da829da4609970,2024-08-01T13:51:26.273000 CVE-2024-6196,0,0,347e5d0fbb342c4d3dd5d440e2946d6924b36395364c1557d43d309fd11da3db,2024-08-01T13:49:15.767000 CVE-2024-6197,0,0,e67c038f7bda9a715325974d1357ae7cd3f8fe3c15c27331f56b2750bf76203e,2024-08-01T14:00:14.760000 -CVE-2024-6200,0,1,c39562abfe0d02217ac29ad969e4bfe9ba9614060e38daa3c6d8cfa6affcb71d,2024-08-06T16:30:24.547000 -CVE-2024-6201,0,1,d38367168d5aef370997b6f5887839730436f73d95cab416b78e0d1a684123e5,2024-08-06T16:30:24.547000 -CVE-2024-6202,0,1,872874bb823d5057711a230ba61fa2dff5a30353a0a7e4d78a374d9e572ebcf9,2024-08-06T16:30:24.547000 -CVE-2024-6203,0,1,cc0fa811d8a866e1744c3dbcff814070dea6464d7cea80a2e3dc6064e330aefd,2024-08-06T16:30:24.547000 +CVE-2024-6200,0,0,c39562abfe0d02217ac29ad969e4bfe9ba9614060e38daa3c6d8cfa6affcb71d,2024-08-06T16:30:24.547000 +CVE-2024-6201,0,0,d38367168d5aef370997b6f5887839730436f73d95cab416b78e0d1a684123e5,2024-08-06T16:30:24.547000 +CVE-2024-6202,0,0,872874bb823d5057711a230ba61fa2dff5a30353a0a7e4d78a374d9e572ebcf9,2024-08-06T16:30:24.547000 +CVE-2024-6203,0,0,cc0fa811d8a866e1744c3dbcff814070dea6464d7cea80a2e3dc6064e330aefd,2024-08-06T16:30:24.547000 CVE-2024-6205,0,0,f32ee6375b433f4c8b075d7f2127800e855cae97c6ef2c703b09eff01b808353,2024-08-01T14:00:15.120000 CVE-2024-6206,0,0,7ae31b087265fa68705a3f153945ecef18a4fdd89eba1b0f5f6a9be630fb6cf5,2024-06-26T12:44:29.693000 CVE-2024-6208,0,0,b702d385d6dc69624ae253d69a727703b76fa8f218fc0fa3e0a52d494810eb10,2024-08-01T12:42:36.933000 @@ -258428,7 +258437,7 @@ CVE-2024-6230,0,0,bf151baddd2ddda2ffc17d61da16c35249c79c364900f3698bb671ab91ccc4 CVE-2024-6231,0,0,17c4018e99632a925bda52d838c86b1f2075d6f0c7798f87d32fed09cbff22a1,2024-08-01T14:00:16.470000 CVE-2024-6235,0,0,3389c73a6ea8d57ad4659a54003738203401403add7f113413f0341ee66fc3c4,2024-07-11T15:06:34.163000 CVE-2024-6236,0,0,ea4366a2dacd229dc05ea79ccc864c81d00975b5a5c000367714796c8eb1d7e4,2024-08-01T14:00:16.777000 -CVE-2024-6237,0,1,677ec0aee6a801abea7ab9038fb8bb7676c33372e2f91191910a993cdc7b1fe5,2024-08-06T16:15:49.690000 +CVE-2024-6237,0,0,677ec0aee6a801abea7ab9038fb8bb7676c33372e2f91191910a993cdc7b1fe5,2024-08-06T16:15:49.690000 CVE-2024-6238,0,0,e8b3f57765062eca265deb8b1ecf893867ae3e3cc25fdad8633c66082a70ffd0,2024-06-25T18:50:42.040000 CVE-2024-6239,0,0,f6fdb4572a4dbbcb94fcc324f5cf8790dec8289d28e940d8e84930cf2b5efdf8,2024-06-24T19:06:27.537000 CVE-2024-6240,0,0,ac0ea1c33037082252bc61d50d67379872fe94c26d657b4cc70544d56df4853f,2024-06-24T19:10:38.983000 @@ -258492,7 +258501,7 @@ CVE-2024-6309,0,0,81d9ed106c3d88c28590c6ed22c5b32147121a952907a1333c0b11de5b47c5 CVE-2024-6310,0,0,c979f814f3e48b96dc9635b552e8c56621ee7c90068be27a9e484f3e9730aa89,2024-07-09T18:19:14.047000 CVE-2024-6313,0,0,3f3a1eb3f6568b25e7e4a0a5a221dc14475a69801be2f42305fb08dd6e12247b,2024-07-09T18:19:14.047000 CVE-2024-6314,0,0,d18fb3c15bbc48d64598d0e894895cc32debae6dd1aff2381c9e4370989d88ec,2024-07-09T18:19:14.047000 -CVE-2024-6315,0,1,fab08e85f8b8e3173e728e58aba1b4c74bfe4a8ce767294e3e8e784d2124e746,2024-08-06T16:30:24.547000 +CVE-2024-6315,0,0,fab08e85f8b8e3173e728e58aba1b4c74bfe4a8ce767294e3e8e784d2124e746,2024-08-06T16:30:24.547000 CVE-2024-6316,0,0,2502aa4aa8a75c78b1ff7616f196f5ea2c6bbeeaa6ba8969ec380a7c7c45c5a7,2024-07-09T18:19:14.047000 CVE-2024-6317,0,0,a1663e520ee7a1fd4e0656fad92e205c6b007f5696cf4b3a2530eaf01569d326,2024-07-09T18:19:14.047000 CVE-2024-6318,0,0,87eaacee4d7a5063296249046cfb20a5128d5a5e29b5c82ab7a2c5bbe9407d34,2024-07-05T17:21:36.523000 @@ -258517,10 +258526,10 @@ CVE-2024-6349,0,0,427eeb1c49748085f9d6a97a6add4281bc215342d4df9759ae2f609f0d24cf CVE-2024-6353,0,0,3e7ee1ed054bc0661b7c1f2f3de9fe2ed8be61a7a777eee50734c66af6748302,2024-07-12T12:49:07.030000 CVE-2024-6354,0,0,c9410e2fdcd521ee7fa5aea0abe57bbff6ce1153eea9fc9c27ad647524c61c5c,2024-07-03T02:09:53.917000 CVE-2024-6355,0,0,7f4c7fb5a41a7b4cf241f6b370777bf2a8cf0ede73cf75d47093e841c71a69f9,2024-06-27T14:15:16.753000 -CVE-2024-6357,0,1,a058f867ce7409a3c5c2e79b9b66307336136b4b6de0156dafee017db972560f,2024-08-06T16:30:24.547000 -CVE-2024-6358,0,1,64d1b281dd8af1afe71f776a1fa81ad67caabda1d93f33e7b6de59f126f9fca0,2024-08-06T16:30:24.547000 -CVE-2024-6359,0,1,c477ee02b47dc4084254899a4d0757b66debd6a628f7028922b002808053cd1d,2024-08-06T16:30:24.547000 -CVE-2024-6361,0,1,c78d54a60cbe74050dfcceec663bceae239fbbf7a647cea8c5a73a6e5ad54d91,2024-08-06T16:30:24.547000 +CVE-2024-6357,0,0,a058f867ce7409a3c5c2e79b9b66307336136b4b6de0156dafee017db972560f,2024-08-06T16:30:24.547000 +CVE-2024-6358,0,0,64d1b281dd8af1afe71f776a1fa81ad67caabda1d93f33e7b6de59f126f9fca0,2024-08-06T16:30:24.547000 +CVE-2024-6359,0,0,c477ee02b47dc4084254899a4d0757b66debd6a628f7028922b002808053cd1d,2024-08-06T16:30:24.547000 +CVE-2024-6361,0,0,c78d54a60cbe74050dfcceec663bceae239fbbf7a647cea8c5a73a6e5ad54d91,2024-08-06T16:30:24.547000 CVE-2024-6362,0,0,aeb770c7b39ef36db7bd4a49056b449aeba256942be50c6b83f329d15f15257d,2024-08-01T14:00:20.147000 CVE-2024-6363,0,0,455979652b8642d7eb5b747949e6f02be3f028b83d7cfc357521a34bb9d7438e,2024-08-01T17:00:53.130000 CVE-2024-6365,0,0,4363950e80c53434fcfd5afd5a384a9df5c49d102c20d1b50eb31e33005d9f26,2024-07-09T18:19:14.047000 @@ -258594,7 +258603,7 @@ CVE-2024-6468,0,0,35510ca663346ec39c4261a703db141288708f1a8a294ff4bff13dfd2b2ac5 CVE-2024-6469,0,0,8a9cc14cdc15687cebe1f067587bd279bfc289daac6283040462018576c0d534,2024-07-05T17:09:54.870000 CVE-2024-6470,0,0,c9a33c23ec7370c50b4df58ad71ec5e181cf8d29947a984c43804e0a58dc7723,2024-07-05T12:55:51.367000 CVE-2024-6471,0,0,f732e100289c893532526b33b46541a39ba52ce518f7e90d2f97ec4bb67cf877,2024-07-05T12:55:51.367000 -CVE-2024-6472,0,1,06cfc3c26e9764572c1adb3e446cad13cb9599b02c4c47946f6698a134e25867,2024-08-06T16:31:05.780000 +CVE-2024-6472,0,0,06cfc3c26e9764572c1adb3e446cad13cb9599b02c4c47946f6698a134e25867,2024-08-06T16:31:05.780000 CVE-2024-6477,0,0,af465e59718721c7b727c1ec6a265ade947c829c05464c1090814aa1a74a6b13,2024-08-05T12:41:45.957000 CVE-2024-6484,0,0,bc633abd6bfb9da06585afdfb273066dfbc508847026385eb612d46f7c70ed29,2024-07-11T18:09:58.777000 CVE-2024-6485,0,0,b143d2f5de1cad2c57f83d18fe64abfe0ba2da69210341aec4863f07cdd850cb,2024-07-11T18:09:58.777000 @@ -258701,7 +258710,7 @@ CVE-2024-6646,0,0,a88f9e9daa434a5107be71c0c1db1a6acb029566ba77a9e2207d6608da22b1 CVE-2024-6647,0,0,09a83ea8e48b51cdfaabb2b40d44883a6e2661cca1813e6ce1c2298d3fc73eb9,2024-08-01T22:15:46.930000 CVE-2024-6649,0,0,5cdb5b2e28b9bfeb7fd4f19389db074d98b3a7e19ad14500f164241f41fa57a0,2024-07-11T13:05:54.930000 CVE-2024-6650,0,0,389479cac037eb791bf22f3727c10e60384d8e28492bfb0d0b7873c538245d43,2024-07-11T13:05:54.930000 -CVE-2024-6651,0,1,ea873d27b7e6cf0926f77a6ff240509b7d4aeaa1088e1cf3aab190452e4555ee,2024-08-06T16:30:24.547000 +CVE-2024-6651,0,0,ea873d27b7e6cf0926f77a6ff240509b7d4aeaa1088e1cf3aab190452e4555ee,2024-08-06T16:30:24.547000 CVE-2024-6652,0,0,0923244b6b76f442c47a88150f368b6b9dcb9b0e76b0d2676e50d3c093d67a8a,2024-07-11T13:05:54.930000 CVE-2024-6653,0,0,d93d31cbf15b722e8213bd0a1f350049b73a325a73fea026c81bdae5013a3c4f,2024-07-11T13:15:10.147000 CVE-2024-6655,0,0,485f585861c9543e180875e8c8a03aa176dd69bb5a21887c98c071d6ec8a6317,2024-07-16T18:00:02.110000 @@ -258731,7 +258740,7 @@ CVE-2024-6710,0,0,5f94bc745d211f798e49e99fbae55777f8f29358ffe89ef0093a620c90bd9a CVE-2024-6714,0,0,11b717ebe6f787348133e2783f9d140b140bb610f91df0dde9f6c41f4dbdce83,2024-07-24T12:55:13.223000 CVE-2024-6716,0,0,8ffb92442f0506288b44c8e147b3f474301f4b7d486d9477f8f7548823d67c07,2024-07-17T14:15:04.210000 CVE-2024-6717,0,0,0b065284c5a83df80f016d53c3ebe26a820992221428250ad8b4acf1f2d75be1,2024-07-24T12:55:13.223000 -CVE-2024-6720,1,1,1f4544ac7d78ea68cb9aeaf756a5930817a045e81b19abf758f4511cbca4bd26,2024-08-06T16:30:24.547000 +CVE-2024-6720,0,0,1f4544ac7d78ea68cb9aeaf756a5930817a045e81b19abf758f4511cbca4bd26,2024-08-06T16:30:24.547000 CVE-2024-6721,0,0,20bc3ac9fd25b0ef666ff8f606cfc8f742981337efa5a16bd2cfa701fac87a51,2024-07-15T16:15:03.467000 CVE-2024-6725,0,0,02f518ea588b9f58d1f41a7ee9055d6a87d38c1076b40cf72b33d47960c5f058,2024-07-31T12:57:02.300000 CVE-2024-6726,0,0,67da9a54e5a829e4300bb2883a5b7a4407d07a460c0b67dc5027c2e9a4f78316,2024-07-30T13:33:30.653000 @@ -258765,10 +258774,10 @@ CVE-2024-6755,0,0,ab1b630d4d60f43a14793abf6a91e747f24cf32e85dd2f18d0c7fae990d484 CVE-2024-6756,0,0,f587e50343ba8d4d9984018181e54a04ca58befeaa1fc8ceb12c6bae56622e09,2024-07-24T12:55:13.223000 CVE-2024-6761,0,0,f38b3ccdc89aa0093bd659ba31741817a9ff74cb3bee1ce8404957bf0a35b578,2024-07-29T11:15:10.140000 CVE-2024-6765,0,0,582116fb1612a7c43e0b570dc3dd773f185a6bed827d147d00793764d2f2774e,2024-07-17T14:15:04.327000 -CVE-2024-6766,0,1,4e69f4c5d546bbff4d97a532e9e5f675c0139ba3a0fba76f00597bc0bd516b20,2024-08-06T16:30:24.547000 +CVE-2024-6766,0,0,4e69f4c5d546bbff4d97a532e9e5f675c0139ba3a0fba76f00597bc0bd516b20,2024-08-06T16:30:24.547000 CVE-2024-6770,0,0,4e0dc06a2aaa55c8bf6c7adb0f484fa8776788d11a4220cb3908768a1c995eb7,2024-07-31T12:57:02.300000 -CVE-2024-6772,0,0,912a2e88fadcae9536686fa2edbaf67f780e09433e7c7b1a77cd2e7a853d1cc4,2024-08-01T14:00:38.260000 -CVE-2024-6773,0,0,1cc7ee73b86e05dc74bca684f8041d0b5ae20ee7d4c5d09a0a1f363d55d99edd,2024-08-01T14:00:38.483000 +CVE-2024-6772,0,1,f0ffeebc9a92372629de2eb0378ed8854f5d1b95881919ea662c83ca59f4b1a0,2024-08-06T19:35:10.307000 +CVE-2024-6773,0,1,1bdc9e628b27751c087418245f6e220f86984c0c8a171e81c36efa661e11acef,2024-08-06T19:35:11.320000 CVE-2024-6774,0,0,938a4ea6c00510d71660d4632302c07519b11ab409d96314ac0727cbd7707082,2024-08-01T14:00:38.700000 CVE-2024-6775,0,0,10726de7fc7105bf0f2c82b6a98070e344ee7dbe66364ae966223d68d02d0e78,2024-08-01T14:00:39.580000 CVE-2024-6776,0,0,3f1ebb6e9dceea367fad64f14a324a2ed3be61cc5710cd237dd667a1644d5597,2024-08-01T14:00:40.423000 @@ -258776,8 +258785,8 @@ CVE-2024-6777,0,0,ca29db0995c8af0d3bc27804bd1f135839d6af869a949f56fbd75929b6968b CVE-2024-6778,0,0,84b088ec3020aa8ff5e55451d795a5507972d54955d86abc44832d806c764933,2024-08-01T14:00:42.093000 CVE-2024-6779,0,0,fe5ad1222b3723da7c0ac78d266b4f175bcea5cc66ba78d4d443b9702520701b,2024-08-01T14:00:42.927000 CVE-2024-6780,0,0,54fc3efeb973ca2f40f04f54d5a723685bcfaff31befba604fec0242bd088a83,2024-07-16T13:43:58.773000 -CVE-2024-6781,0,1,78159549ab25a4a5c0861340909d1a4005a7c2cfd84ff5da072a84b1b3c54fff,2024-08-06T16:30:24.547000 -CVE-2024-6782,0,1,623508ea52e56d6a6e227168366ca2cd7770a1a0850e95e080f5f12fc915b728,2024-08-06T16:30:24.547000 +CVE-2024-6781,0,0,78159549ab25a4a5c0861340909d1a4005a7c2cfd84ff5da072a84b1b3c54fff,2024-08-06T16:30:24.547000 +CVE-2024-6782,0,0,623508ea52e56d6a6e227168366ca2cd7770a1a0850e95e080f5f12fc915b728,2024-08-06T16:30:24.547000 CVE-2024-6783,0,0,02ffa81303e2d0b2c8d5ada15cd1c5a0e17971825cf42319819acea737c80823,2024-07-24T12:55:13.223000 CVE-2024-6791,0,0,530a9e011d938f884a817484b487117900f43c2f83e7c51084019bfb404fc80f,2024-07-24T12:55:13.223000 CVE-2024-6793,0,0,d3b7076c1491770aa57006b0fda0ca29233a316fd768110e179dab36334b145c,2024-07-24T12:55:13.223000 @@ -258802,7 +258811,7 @@ CVE-2024-6873,0,0,8e5db8bfa0491746f29814d1d8249a1850325cbcdbd09b52dbf90709e95d21 CVE-2024-6874,0,0,dbf80741a5dbaf69dfea3d6102d0d56a1052d5bac2fe6cc0bc24819c43cddd92,2024-08-01T14:00:45.683000 CVE-2024-6881,0,0,c7a593beeaed093fd14dcd15598a09b93989985caddc31a572979478e4fff1ed,2024-07-29T14:12:08.783000 CVE-2024-6885,0,0,820342a8aad3354940c223afe57157bbf13eee743fbe19265a63d35dde973086,2024-07-24T12:55:13.223000 -CVE-2024-6886,0,1,fbca102ce434786c03a8469f687e67e8b7739ad3b6f0519e88d819189fb30d7c,2024-08-06T16:30:24.547000 +CVE-2024-6886,0,0,fbca102ce434786c03a8469f687e67e8b7739ad3b6f0519e88d819189fb30d7c,2024-08-06T16:30:24.547000 CVE-2024-6895,0,0,ba732cd0d0196677d9fba02b4344054d4844d09e5d174114e4dcf4446ecf9262,2024-07-22T13:00:53.287000 CVE-2024-6896,0,0,801c74edfd9bf4c5786030707fac190d86b113e6627f16ad4c2e5810705558a7,2024-07-24T12:55:13.223000 CVE-2024-6897,0,0,0bc0c3c85d38c464186c16b9bc40451a421eb7b428d66cf1c3a2509fdf188e66,2024-07-29T14:12:08.783000 @@ -258820,7 +258829,7 @@ CVE-2024-6908,0,0,39238ceecec75ca0113efef9ebf9de02325a2ecd066a43e78f16c4451849b7 CVE-2024-6911,0,0,46d89096f6e412b4d1b26c4491b89cca1edef35f1edb197cda4640c904cf9862,2024-07-24T12:55:13.223000 CVE-2024-6912,0,0,b579ffc43dbaf89f50f93b1659dc012bb7b84a2d36bcb32b984560565416f527,2024-07-24T12:55:13.223000 CVE-2024-6913,0,0,a7b65a58f468735b3782ca0a056db617c72da8825fc6f7975e6b5a68a6fa7e93,2024-07-24T12:55:13.223000 -CVE-2024-6915,0,1,414f9ee927dc9f475151b863854f151879a129420ab26b169b33952223f7672f,2024-08-06T16:30:24.547000 +CVE-2024-6915,0,0,414f9ee927dc9f475151b863854f151879a129420ab26b169b33952223f7672f,2024-08-06T16:30:24.547000 CVE-2024-6916,0,0,07530be58a74756ca63b407a63f3e63926b78ec1f0980442182c2c4ab60c9be4,2024-07-19T13:01:44.567000 CVE-2024-6922,0,0,06f94107ca0d2a59d9bc293905aa46a216c7a8ead08ee7b0b3a0f5d8d9c7d0a8,2024-07-29T14:12:08.783000 CVE-2024-6923,0,0,b74614a06050f6bc3de2bccba63255782fe3b1f0f02b341181217619b708040a,2024-08-01T19:36:19.627000 @@ -258871,31 +258880,31 @@ CVE-2024-6977,0,0,581c8cdfdfeb82af68c8689432d86b8be0c3f45442112c85b954569b41cd04 CVE-2024-6978,0,0,aa71215d41abe7b7e6f6bff5080b4c986f22761adf5de92aeb36f54acec24a60,2024-08-01T12:42:36.933000 CVE-2024-6980,0,0,f6625eb84b24e1b38c56cc3bb53a8be195d62bb4e9db2a7b8e6feb6123dc7610,2024-07-31T12:57:02.300000 CVE-2024-6984,0,0,70dfda1fc41774868bc9c54996b49ac58100ddec2443c12ad657af853bca03be,2024-07-29T16:21:52.517000 -CVE-2024-6988,1,1,6a5dfbed6a04ab94338435158cd916437398cf258cd0f885182e875329e5c6c8,2024-08-06T16:30:24.547000 -CVE-2024-6989,1,1,6dc5c9ceaea182ff2506edd1609fb854e54043965fafc4010b15cbfafb098303,2024-08-06T16:30:24.547000 +CVE-2024-6988,0,1,003eb00896d84bb2d69351dc23a85857cd8de29a06c85dd4df07e1917ba58e50,2024-08-06T18:35:04.950000 +CVE-2024-6989,0,0,6dc5c9ceaea182ff2506edd1609fb854e54043965fafc4010b15cbfafb098303,2024-08-06T16:30:24.547000 CVE-2024-6990,0,0,af78978331551e601c74e65678c49159db8dbbe52afb220c54529e9bbfddee69,2024-08-03T18:35:02.320000 -CVE-2024-6991,1,1,1c74951dd8fc602d0bdc2572c9bfb23820dc6d4123b6a2ff0e1d56fc4ba90199,2024-08-06T16:30:24.547000 -CVE-2024-6994,1,1,1708821924512612b246f4fb46467b2d69895b0fc74a78c267f427c717b18e87,2024-08-06T16:30:24.547000 -CVE-2024-6995,1,1,38da0881e52b5f9c283b3b5c087247a12f6f7b5eeddd2af844966365432d198b,2024-08-06T17:35:05.127000 -CVE-2024-6996,1,1,4c537ef6583050a3c14c7b487a54b73244816c482cbaf6eb52cbd8435deaae90,2024-08-06T16:30:24.547000 -CVE-2024-6997,1,1,8c9830e75579e5818b2e46400f269f8af5ec23049744587169c426cb228949b9,2024-08-06T16:35:19.337000 -CVE-2024-6998,1,1,da0e5a4a737583a88fa80b46b0280ae53190b6ec4ec94e12947f5f6af4de4d70,2024-08-06T16:30:24.547000 -CVE-2024-6999,1,1,fcbe6516c764290fac3c76ec7f5a01099b4a16b7556c5e6f1b15b14ee01c0098,2024-08-06T16:30:24.547000 -CVE-2024-7000,1,1,3a17f6463f5e305fae1411d59ecb55492967d13892b00dcccc2a8e76af5c97e6,2024-08-06T16:30:24.547000 -CVE-2024-7001,1,1,5050a88389d1cd059fb116fc571fa30fcd2e14c559307861daba489f9dd43738,2024-08-06T16:30:24.547000 -CVE-2024-7003,1,1,ab878d9cb5b5665164da7a743bde8b335ff29299fba50a6b527bdbc320835527,2024-08-06T16:35:20.180000 -CVE-2024-7004,1,1,b198af65003a3e779660c39bf10af4610bab0708582975d3145f6a928194c4be,2024-08-06T16:30:24.547000 -CVE-2024-7005,1,1,6ef87ffd6af86f4fb87bae00c21e721bdd428aebce8b78972fce980f65482aa3,2024-08-06T17:35:05.707000 +CVE-2024-6991,0,0,1c74951dd8fc602d0bdc2572c9bfb23820dc6d4123b6a2ff0e1d56fc4ba90199,2024-08-06T16:30:24.547000 +CVE-2024-6994,0,0,1708821924512612b246f4fb46467b2d69895b0fc74a78c267f427c717b18e87,2024-08-06T16:30:24.547000 +CVE-2024-6995,0,0,38da0881e52b5f9c283b3b5c087247a12f6f7b5eeddd2af844966365432d198b,2024-08-06T17:35:05.127000 +CVE-2024-6996,0,0,4c537ef6583050a3c14c7b487a54b73244816c482cbaf6eb52cbd8435deaae90,2024-08-06T16:30:24.547000 +CVE-2024-6997,0,0,8c9830e75579e5818b2e46400f269f8af5ec23049744587169c426cb228949b9,2024-08-06T16:35:19.337000 +CVE-2024-6998,0,1,4cd9cc941af48135dd5a70327c36a1a71e2d9c501e90c7f1cb5c93f4799a9522,2024-08-06T18:35:05.953000 +CVE-2024-6999,0,0,fcbe6516c764290fac3c76ec7f5a01099b4a16b7556c5e6f1b15b14ee01c0098,2024-08-06T16:30:24.547000 +CVE-2024-7000,0,0,3a17f6463f5e305fae1411d59ecb55492967d13892b00dcccc2a8e76af5c97e6,2024-08-06T16:30:24.547000 +CVE-2024-7001,0,0,5050a88389d1cd059fb116fc571fa30fcd2e14c559307861daba489f9dd43738,2024-08-06T16:30:24.547000 +CVE-2024-7003,0,1,957406bc6ce9194e0b664d2ef8d166b08d90f146577e76ad952b2893e1eaa96d,2024-08-06T19:35:12.383000 +CVE-2024-7004,0,0,b198af65003a3e779660c39bf10af4610bab0708582975d3145f6a928194c4be,2024-08-06T16:30:24.547000 +CVE-2024-7005,0,0,6ef87ffd6af86f4fb87bae00c21e721bdd428aebce8b78972fce980f65482aa3,2024-08-06T17:35:05.707000 CVE-2024-7007,0,0,443ea019503bb62163681477e591813d689cda148f7559da12362b93a0b77177,2024-07-26T12:38:41.683000 -CVE-2024-7008,0,1,a763bc4fbce84865a46fe0cce737c8fdd1df3a83f7097a190dd394d71ce3df5f,2024-08-06T16:30:24.547000 -CVE-2024-7009,0,1,aa7e3e778f2002a9f66d0e1c799db336c634f338749b2e29e3860ff6f10f949c,2024-08-06T16:30:24.547000 +CVE-2024-7008,0,0,a763bc4fbce84865a46fe0cce737c8fdd1df3a83f7097a190dd394d71ce3df5f,2024-08-06T16:30:24.547000 +CVE-2024-7009,0,0,aa7e3e778f2002a9f66d0e1c799db336c634f338749b2e29e3860ff6f10f949c,2024-08-06T16:30:24.547000 CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000 CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000 CVE-2024-7029,0,0,53babce0d84fa7daad6c41ce401ba13c07793a5bed019fcf23c3c88f7322f0b5,2024-08-05T12:41:45.957000 CVE-2024-7031,0,0,4808703a4cd0b97f67a773c5f222b01d69a2fff387801423358b3ea99670c83a,2024-08-05T12:41:45.957000 CVE-2024-7047,0,0,c626b8092c8533dfe4198c51e8e35d5946df1ed097b6fb1d01ca755685dc1b0d,2024-07-25T12:36:39.947000 CVE-2024-7050,0,0,f402c0a89ba2917236fe6639793bd54ee4751807250eba7a4dde84d4a362ffd7,2024-07-29T14:12:08.783000 -CVE-2024-7055,0,1,b0e8b0793ccc61abbc70699af6d91421241877ab1f640f57d490cff121ecbcd0,2024-08-06T16:30:24.547000 +CVE-2024-7055,0,0,b0e8b0793ccc61abbc70699af6d91421241877ab1f640f57d490cff121ecbcd0,2024-08-06T16:30:24.547000 CVE-2024-7057,0,0,e86292da776d8c2eee12db885a241ac453174252cdfea8e6058f6d373bd4dc19,2024-07-25T12:36:39.947000 CVE-2024-7060,0,0,2e0c92013c1ddde1bca0ad9e62aa50d23e69e1a598796a2170f54fccf61e7f4b,2024-07-25T12:36:39.947000 CVE-2024-7062,0,0,d6f409aeb13130ff6f4252d4a7aadcbcfc3eecb0d68f9e3338eff0add9df7d66,2024-07-26T12:38:41.683000 @@ -258907,8 +258916,8 @@ CVE-2024-7069,0,0,739e886131312a7d1c8ccd6a4f98d25c3687954f1471fb4fef37a66c2cb889 CVE-2024-7079,0,0,432b6c38d04c17da8e2aeea6e5677915e33a84f70f04ebe0988a953bc8892b6d,2024-07-26T10:15:02.840000 CVE-2024-7080,0,0,e8f51ead66f7469f7e63dc63102236554262bdfa2e68b9dc33e11c14a1ca04d2,2024-07-26T13:22:43.387000 CVE-2024-7081,0,0,6a139e489a9ff084a663269dd9c842c08d77e29c45f0c2d71d596839a517bb01,2024-07-26T13:18:21.957000 -CVE-2024-7082,0,1,7f537cf9e56a23a456a2abd974bf40cbc8fb8378373545e42b0269e937581d9d,2024-08-06T16:30:24.547000 -CVE-2024-7084,0,1,3a2aa9dec6c248febe470c8d1edface773b4a9804761de6b43694a8997eff852,2024-08-06T16:30:24.547000 +CVE-2024-7082,0,0,7f537cf9e56a23a456a2abd974bf40cbc8fb8378373545e42b0269e937581d9d,2024-08-06T16:30:24.547000 +CVE-2024-7084,0,0,3a2aa9dec6c248febe470c8d1edface773b4a9804761de6b43694a8997eff852,2024-08-06T16:30:24.547000 CVE-2024-7091,0,0,ea018e26f872aadaa59f554aafa24269e38ad2d18885b5619000c0f610b93be1,2024-07-25T12:36:39.947000 CVE-2024-7093,0,0,2af97c55d7ffe283d233de8149da5391663d6c7f2b6f21acff51e16815034b7f,2024-08-02T12:59:43.990000 CVE-2024-7100,0,0,dcfec02e0ae4a6f64f97ae0297c66dfbc0aebe11e663bfc596e9b5b147ad741e,2024-07-30T13:32:45.943000 @@ -258997,7 +259006,7 @@ CVE-2024-7223,0,0,fb4ad2671317976e5224b8b90488cd911f8b35bdfcac7bcf593fd9864e14b3 CVE-2024-7224,0,0,af2db88c20757182d6fe4e4cfa97afc8f203736333d30a696d87d762a1939e85,2024-07-30T13:32:45.943000 CVE-2024-7225,0,0,e974c1f8e77945a548823cf60aed30edab7ed3ad9e75b60e5161d6e31cd3da09,2024-07-30T13:32:45.943000 CVE-2024-7226,0,0,8ccb52401469e015e0678efa0fcd5200575cc7f7749dae8fc4bc7e839e645ade,2024-07-30T13:32:45.943000 -CVE-2024-7246,0,1,fb1acdf783e5fe77cd3704e305d35b552016de474cb416feaf98ad11632f6955,2024-08-06T16:30:24.547000 +CVE-2024-7246,0,0,fb1acdf783e5fe77cd3704e305d35b552016de474cb416feaf98ad11632f6955,2024-08-06T16:30:24.547000 CVE-2024-7248,0,0,ebc2727ef1ac7b5ee7b71368a85d91d1db59260dc970f86f7476ace25fb5fea3,2024-07-30T13:32:45.943000 CVE-2024-7249,0,0,b1c62b4f237d55dfb39f8f205e178006f9409a78ccfd426e79f2f98ca375d833,2024-07-30T13:32:45.943000 CVE-2024-7250,0,0,2ad6dc357ed437eabcd60fe2775245fd2e54c1167d56f0a56470e33155a5fc4c,2024-07-30T13:32:45.943000 @@ -259038,7 +259047,7 @@ CVE-2024-7309,0,0,50c4489d6857d7bbf17b62e0c8837ee7d19caf578c8d1125be603576151212 CVE-2024-7310,0,0,f41dfd90546a9735111808103c67b19c822dfd89b37a542d36f1a7128ca8fa3b,2024-07-31T12:57:02.300000 CVE-2024-7311,0,0,992c6b7ceb1c9a4d719c68d0c71706858cdee857ab750e2dc0c4b13c55655029,2024-07-31T12:57:02.300000 CVE-2024-7314,0,0,c9ee4785c806eb18fb598dea248a158e00bf7a5180769429ec31516f460a25c7,2024-08-05T12:41:45.957000 -CVE-2024-7317,0,1,ffbc823ec283ff86170262408a1fac48ef569ab14eac0a0e4a22e17a1f11db41,2024-08-06T16:30:24.547000 +CVE-2024-7317,0,0,ffbc823ec283ff86170262408a1fac48ef569ab14eac0a0e4a22e17a1f11db41,2024-08-06T16:30:24.547000 CVE-2024-7319,0,0,7ca9259384bd06123de1b88320526aa0c7c8a8fa4a2474109218c804a0ab7d99,2024-08-05T12:41:45.957000 CVE-2024-7320,0,0,33e9dcaae6c93434ade67bd8a073d2b7f1fbc81482e595b40c21856a0fa46ae6,2024-07-31T12:57:02.300000 CVE-2024-7321,0,0,7c3abae321c1c206df72b5645aa4b7f08ab908ecabfe1d2acbc6472a1b295bbf,2024-07-31T12:57:02.300000 @@ -259085,20 +259094,20 @@ CVE-2024-7375,0,0,34e1bd107d2aecd6493421c4d3ab7a413fcec3731eb80185a4092f9ab654b1 CVE-2024-7376,0,0,13c26267c4eb798d77a069115917b306a73c1051ac2cdd324720ad494f5f9add,2024-08-02T12:59:43.990000 CVE-2024-7377,0,0,893275c8bb4a238cbfa8084a52310ea354a964d2355f34b461a91167cae84e43,2024-08-02T12:59:43.990000 CVE-2024-7378,0,0,e031589c928455427b120173a422978fb12eba7655a2c6ad16165b36bee1f758,2024-08-02T12:59:43.990000 -CVE-2024-7383,0,1,e9e41ebbc97601346bb675225ba79de921d0c65e55a076ffc6c52d62374e6a9a,2024-08-06T16:31:05.780000 +CVE-2024-7383,0,0,e9e41ebbc97601346bb675225ba79de921d0c65e55a076ffc6c52d62374e6a9a,2024-08-06T16:31:05.780000 CVE-2024-7389,0,0,a5776290ae762be985431158def3f2d002b265ca6a95ce830d8f46206854f21a,2024-08-02T12:59:43.990000 -CVE-2024-7395,0,1,6b93b6db07480e26c0ae715f45aa50cef676fc9c19ea641f155805eb4429ff3f,2024-08-06T16:31:05.780000 -CVE-2024-7396,0,1,4ebde91c8a3429e260812e0a142900e161f2137833db297002231fa5cfafb30a,2024-08-06T16:31:05.780000 -CVE-2024-7397,0,1,6d2f711820d3e2f3c7573fc7d4d971b3f755ab6406b8b6440f8e39ce24e2f3e7,2024-08-06T16:31:05.780000 -CVE-2024-7409,0,1,fe0e27b90db802bc9518336b034685fa4c799cf8d0788ebbf26f89b44bf0ec6f,2024-08-06T16:31:05.780000 +CVE-2024-7395,0,0,6b93b6db07480e26c0ae715f45aa50cef676fc9c19ea641f155805eb4429ff3f,2024-08-06T16:31:05.780000 +CVE-2024-7396,0,0,4ebde91c8a3429e260812e0a142900e161f2137833db297002231fa5cfafb30a,2024-08-06T16:31:05.780000 +CVE-2024-7397,0,0,6d2f711820d3e2f3c7573fc7d4d971b3f755ab6406b8b6440f8e39ce24e2f3e7,2024-08-06T16:31:05.780000 +CVE-2024-7409,0,0,fe0e27b90db802bc9518336b034685fa4c799cf8d0788ebbf26f89b44bf0ec6f,2024-08-06T16:31:05.780000 CVE-2024-7436,0,0,1be49df7e38168d386a96313797a5cc51ffcc88a299c44e079907842a436a9e5,2024-08-05T12:41:45.957000 CVE-2024-7437,0,0,7429b1102030d25252db69ba2a85fd064aa15869b873579d4cf765b16f27deb9,2024-08-05T12:41:45.957000 CVE-2024-7438,0,0,d432acb308d2e1f3b30ea3bcc59c3d50627dc1f223c4922981148cd484016aea,2024-08-05T12:41:45.957000 -CVE-2024-7439,0,1,204654bc435912bb662e77ea5999fe9bd86ea6af51c6399ec290489bece3b379,2024-08-06T17:46:40.733000 -CVE-2024-7440,0,1,deaf6ecb60890aa488bc48bb0f6e23c30c8de35ff32d2468861f06e573abaf34,2024-08-06T17:46:14.830000 -CVE-2024-7441,0,1,e2e12a9b1d70183211e22367999c4f666f271864a16816f47b19c5703d07f061,2024-08-06T17:43:16.073000 -CVE-2024-7442,0,1,272c8e76d88f6f0a2e21eba30e1db85a28ca7838620513e3d3bbb8b30bf58ad9,2024-08-06T17:45:39.703000 -CVE-2024-7443,0,1,6fd967d6e919ba4fd37dfeb9ebba86f65e44a71c337f483ada629ef65359269a,2024-08-06T17:47:12.660000 +CVE-2024-7439,0,0,204654bc435912bb662e77ea5999fe9bd86ea6af51c6399ec290489bece3b379,2024-08-06T17:46:40.733000 +CVE-2024-7440,0,0,deaf6ecb60890aa488bc48bb0f6e23c30c8de35ff32d2468861f06e573abaf34,2024-08-06T17:46:14.830000 +CVE-2024-7441,0,0,e2e12a9b1d70183211e22367999c4f666f271864a16816f47b19c5703d07f061,2024-08-06T17:43:16.073000 +CVE-2024-7442,0,0,272c8e76d88f6f0a2e21eba30e1db85a28ca7838620513e3d3bbb8b30bf58ad9,2024-08-06T17:45:39.703000 +CVE-2024-7443,0,0,6fd967d6e919ba4fd37dfeb9ebba86f65e44a71c337f483ada629ef65359269a,2024-08-06T17:47:12.660000 CVE-2024-7444,0,0,445c51d35a97ae1e9e8d8fa4cc69e5c419c07b62f65263a1c9f9f5400538dfb2,2024-08-05T12:41:45.957000 CVE-2024-7445,0,0,636fd15f947ad646d71c3c49b74e31a09539f2dd6bd341e4f633645006e90da8,2024-08-05T12:41:45.957000 CVE-2024-7446,0,0,c0c2a75e2b4a050e40cb790d624e8beab322ce723a31c0256b34b8337f0b574f,2024-08-05T12:41:45.957000 @@ -259109,56 +259118,56 @@ CVE-2024-7452,0,0,8afd95bd04275e7bbebd9fa18117c1d8b2eb1c901226f30a2b2ee117c7591e CVE-2024-7453,0,0,624107cf8a94f8b2aabc451a329c4efb87e006ba2f7fef925bca963789aaec98,2024-08-05T12:41:45.957000 CVE-2024-7454,0,0,7b533ec876b8603967c2785115d44d60861a9ec18ffffde35e324a9f61bf6c8b,2024-08-05T12:41:45.957000 CVE-2024-7455,0,0,9a324a28925ea27d884924289a2178f63ea8026023542926ab4fe0e965576461,2024-08-05T12:41:45.957000 -CVE-2024-7458,0,1,2c9d4dd630ee9d646df3107c9eafd0e6cad217e61388b41410f8713d27f85974,2024-08-06T17:12:28.250000 -CVE-2024-7459,0,1,53c79cef732ccbff6adb36bb342854abc83915346c054d98b70903c7c6347372,2024-08-06T17:14:16.667000 -CVE-2024-7460,0,1,d48d1421ea3ce9fda403f952725d01106181045f180d1b45462656996088205d,2024-08-06T17:19:25.597000 +CVE-2024-7458,0,0,2c9d4dd630ee9d646df3107c9eafd0e6cad217e61388b41410f8713d27f85974,2024-08-06T17:12:28.250000 +CVE-2024-7459,0,0,53c79cef732ccbff6adb36bb342854abc83915346c054d98b70903c7c6347372,2024-08-06T17:14:16.667000 +CVE-2024-7460,0,0,d48d1421ea3ce9fda403f952725d01106181045f180d1b45462656996088205d,2024-08-06T17:19:25.597000 CVE-2024-7461,0,0,3a32c3b902fcc4ea1ebb17e1cfe918c25415da698b47ea8254e63b811623687d,2024-08-05T12:41:45.957000 CVE-2024-7462,0,0,38f148973fa899c9aae446f92d58ccab3cd4bed03d7bb2458a58dd760bcf12e3,2024-08-05T12:41:45.957000 CVE-2024-7463,0,0,ebeb4215bc7a4bb762a5da7b35c37695b9810d3cafe882782a0ee2c418e0b3e6,2024-08-05T12:41:45.957000 CVE-2024-7464,0,0,1b91644009d088602e62bcbc309e64ae1c9b9ac9d26854664e67aa6bcc90cd50,2024-08-05T12:41:45.957000 CVE-2024-7465,0,0,bc04f0bb695d27ed1db64d0a521e6100d90981fe47ddce39f9e9f64c250dbe98,2024-08-05T12:41:45.957000 -CVE-2024-7466,0,1,4a7493679a7686875f96443bb29dcb52f0aca6db65eafd0ddf5cfb55fbb78713,2024-08-06T17:27:55.297000 -CVE-2024-7467,0,1,1635aa1540733ea32e6f2c1b73b541d5af5dfcd94c3797172bd89de0083b5639,2024-08-06T17:31:58.323000 -CVE-2024-7468,0,1,beaf0f0ce0713b119a6aad075faba99ddbbf9b51410059760701d7a29a28a4df,2024-08-06T17:35:40.080000 -CVE-2024-7469,0,1,9480167bec5dcea6298d57f7311e33d09ca16fde559c0d2101bf57fd073ab050,2024-08-06T17:36:19.150000 -CVE-2024-7470,0,1,c378df60a1369914caa48d0c9b95c12c12b8030c63ff1d7f88f18ec0798c6329,2024-08-06T17:37:07.923000 -CVE-2024-7484,0,1,922e65f90a754867bdae2807b60c4750519990bf6adcc62fb148334df21e54c7,2024-08-06T16:30:24.547000 -CVE-2024-7485,0,1,0b34fc91c3d825ea4087a792a0e5c6d839cf66a581a05d0c60df64b0af48f97e,2024-08-06T16:30:24.547000 -CVE-2024-7494,0,1,03118698edd12e94cf1110a03a023e325330cda1b40488ab50e531b2e6ace73f,2024-08-06T16:30:24.547000 -CVE-2024-7495,0,1,1d4e0bc3bd3cd1f2a04f242134024d84adf5fd40eab5c711a130f9e16780f0f1,2024-08-06T16:30:24.547000 -CVE-2024-7496,0,1,cd37afa0ba16d30d19318e89864195c5a3a1f3e971d1523ca4f93f707ed439d2,2024-08-06T16:30:24.547000 -CVE-2024-7497,0,1,a0df5d94f1b43a159ba722e6ed52d0dee8e897666e56aaf10a60fddfc92920ca,2024-08-06T16:30:24.547000 -CVE-2024-7498,0,1,20a5a9d824ebe8ce12e3847307ad063b07d8500d0161883d51bc4c59f99e66f3,2024-08-06T16:30:24.547000 -CVE-2024-7499,0,1,1fdf94cab041700cb2fab3bb4f9717f64f0688c18b900ac40955f3e304dd04f9,2024-08-06T16:30:24.547000 -CVE-2024-7500,0,1,931897362fb2ba79107882fb00e70aa09beff68614f848f39093ae56ae63e032,2024-08-06T16:30:24.547000 -CVE-2024-7502,1,1,d006e360bad2f161be8c77d5ce2174ea588c75bec8aadd8f3686b48d4a4d6f2c,2024-08-06T17:15:54.353000 -CVE-2024-7505,0,1,aecd8f77bf4729577cedcf26eddaf42651063906380e7519311f6a7e624532e3,2024-08-06T16:30:24.547000 -CVE-2024-7506,0,1,83bf779e76b2f1cdbd01b68e2c6cb45ed4862a6d64f57c3f27fd8241cef70031,2024-08-06T16:30:24.547000 -CVE-2024-7518,0,1,9772abd7ce5e8b95b867d0d39635ba5e6e98413c1d6ab2537d18c1cd29f2a399,2024-08-06T16:30:24.547000 -CVE-2024-7519,0,1,e13d31c0240e5a050ac79e1e08c2524553015cd7eb82a6248ab62f4d93aa33f4,2024-08-06T16:30:24.547000 -CVE-2024-7520,0,1,ee2854b494022a2f56400fbb0eb01b5cd7c63cd726bdb2cd2a633db72772d672,2024-08-06T16:35:20.863000 -CVE-2024-7521,0,1,32c8ef72f6fa8ac301310f3be562740d7ed59eaad81e890ae63fd683956ee5b2,2024-08-06T16:30:24.547000 -CVE-2024-7522,0,1,a3e0d07abc639c19551edfe8b07e5377b16fb13eddaa4f6c3a826bef2f0b2bc6,2024-08-06T16:30:24.547000 -CVE-2024-7523,0,1,3f3f003d656a1184662cec79c06d3948dd3038503ae3513bf0fe3c1956b37613,2024-08-06T16:30:24.547000 -CVE-2024-7524,0,1,07a71bf262380d8c7908b6af8aedab2300b78cb30b40198df3e8d289589265d2,2024-08-06T16:30:24.547000 -CVE-2024-7525,0,1,b5b0be409025b29c9898cc51f3f5e4cd6278eb0ecd20165361d093dbfee83572,2024-08-06T16:30:24.547000 -CVE-2024-7526,0,1,2b85a5599d78cb2674af262cc15cda895d386f29b8206c76c893400d454c9fcd,2024-08-06T16:30:24.547000 -CVE-2024-7527,0,1,ef6620e2f85e9debe8ca03a092df48a63fac334b40c3cb24a6bb2d881b1b4f5a,2024-08-06T16:35:21.090000 -CVE-2024-7528,0,1,5e6891aee118d6c8593771dc5db710a7b5af8b094685028d0422187366ed9e57,2024-08-06T16:30:24.547000 -CVE-2024-7529,0,1,9090a53d3024b3f91ea9d1d85efd984d64f8a141f0ddf1656a04958d6e8777db,2024-08-06T16:30:24.547000 -CVE-2024-7530,0,1,4a936de0be15e0090e209a9f7be3fd28bb9e4007bdf12c2dc7ac01d70a572d27,2024-08-06T16:30:24.547000 -CVE-2024-7531,0,1,a6ff05a5a66ff77c501f3337329e6ee8c78879bff77c09716ca0c6a78826c209,2024-08-06T16:30:24.547000 -CVE-2024-7537,0,1,cac12a6937ce18481e876031006fbab26ca4b7876c502da0485cb83b4f4bb24d,2024-08-06T16:30:24.547000 -CVE-2024-7538,0,1,54464c6cea77354c9f1160315b73ea1ed8ffcd06176d127a8c8becba6ed2b81d,2024-08-06T16:30:24.547000 -CVE-2024-7539,0,1,8ca50ab02514fa4f50147af014ed5c28ffea833055fdfc32acd3499e2ad0c824,2024-08-06T16:30:24.547000 -CVE-2024-7540,0,1,cb5a554aa0c84746e2f58930cfb8b74760d168567497ea5e5c5527a69f70db0f,2024-08-06T16:30:24.547000 -CVE-2024-7541,0,1,c9b87438ef0c3389f655c0ae7417b44a4e34fadd136e084427d65c8d9544c3b6,2024-08-06T16:30:24.547000 -CVE-2024-7542,0,1,7d7280aebe9dc168d7a4a09def93da0d42a3442b7c1b4b2a8bbd3843df2a029b,2024-08-06T16:30:24.547000 -CVE-2024-7543,0,1,3f860ff2d56be812d63bed5b11a094e86a329d8dd1777b2530587e9509491d49,2024-08-06T16:30:24.547000 -CVE-2024-7544,0,1,46916680993124ee8225685556f0e86002fa1598c424122f56da4660c1fd9630,2024-08-06T16:30:24.547000 -CVE-2024-7545,0,1,3f097ebbd611ad4138ec1a3955ea96d707ad40d33be8dbb703c606b41a0411e2,2024-08-06T16:30:24.547000 -CVE-2024-7546,0,1,a0b520d000dce64c3863ed1b5eb696449d97e5ef3503a621e0cf62f26b7a1008,2024-08-06T16:30:24.547000 -CVE-2024-7547,0,1,a7dc0beedfe6604b5fe50ab4a1b4247c2920dee27f624b3cc2ef87158404641f,2024-08-06T16:30:24.547000 -CVE-2024-7551,0,1,dbf9dc23563c066041d8414a99ca777ad2503e471da2fdcd73e493acc61d27d2,2024-08-06T16:30:24.547000 -CVE-2024-7552,0,1,18d17384372b78b298aeefb36d77248aec7810927b711a724d8ac0a072b291ed,2024-08-06T16:30:24.547000 -CVE-2024-7564,1,1,4cd37becfee4f86601f323fccd4498034bd1da9881f3bb07d728efa87d0fe800,2024-08-06T16:30:24.547000 +CVE-2024-7466,0,0,4a7493679a7686875f96443bb29dcb52f0aca6db65eafd0ddf5cfb55fbb78713,2024-08-06T17:27:55.297000 +CVE-2024-7467,0,0,1635aa1540733ea32e6f2c1b73b541d5af5dfcd94c3797172bd89de0083b5639,2024-08-06T17:31:58.323000 +CVE-2024-7468,0,0,beaf0f0ce0713b119a6aad075faba99ddbbf9b51410059760701d7a29a28a4df,2024-08-06T17:35:40.080000 +CVE-2024-7469,0,0,9480167bec5dcea6298d57f7311e33d09ca16fde559c0d2101bf57fd073ab050,2024-08-06T17:36:19.150000 +CVE-2024-7470,0,0,c378df60a1369914caa48d0c9b95c12c12b8030c63ff1d7f88f18ec0798c6329,2024-08-06T17:37:07.923000 +CVE-2024-7484,0,0,922e65f90a754867bdae2807b60c4750519990bf6adcc62fb148334df21e54c7,2024-08-06T16:30:24.547000 +CVE-2024-7485,0,0,0b34fc91c3d825ea4087a792a0e5c6d839cf66a581a05d0c60df64b0af48f97e,2024-08-06T16:30:24.547000 +CVE-2024-7494,0,0,03118698edd12e94cf1110a03a023e325330cda1b40488ab50e531b2e6ace73f,2024-08-06T16:30:24.547000 +CVE-2024-7495,0,0,1d4e0bc3bd3cd1f2a04f242134024d84adf5fd40eab5c711a130f9e16780f0f1,2024-08-06T16:30:24.547000 +CVE-2024-7496,0,0,cd37afa0ba16d30d19318e89864195c5a3a1f3e971d1523ca4f93f707ed439d2,2024-08-06T16:30:24.547000 +CVE-2024-7497,0,0,a0df5d94f1b43a159ba722e6ed52d0dee8e897666e56aaf10a60fddfc92920ca,2024-08-06T16:30:24.547000 +CVE-2024-7498,0,0,20a5a9d824ebe8ce12e3847307ad063b07d8500d0161883d51bc4c59f99e66f3,2024-08-06T16:30:24.547000 +CVE-2024-7499,0,0,1fdf94cab041700cb2fab3bb4f9717f64f0688c18b900ac40955f3e304dd04f9,2024-08-06T16:30:24.547000 +CVE-2024-7500,0,0,931897362fb2ba79107882fb00e70aa09beff68614f848f39093ae56ae63e032,2024-08-06T16:30:24.547000 +CVE-2024-7502,0,0,d006e360bad2f161be8c77d5ce2174ea588c75bec8aadd8f3686b48d4a4d6f2c,2024-08-06T17:15:54.353000 +CVE-2024-7505,0,0,aecd8f77bf4729577cedcf26eddaf42651063906380e7519311f6a7e624532e3,2024-08-06T16:30:24.547000 +CVE-2024-7506,0,0,83bf779e76b2f1cdbd01b68e2c6cb45ed4862a6d64f57c3f27fd8241cef70031,2024-08-06T16:30:24.547000 +CVE-2024-7518,0,0,9772abd7ce5e8b95b867d0d39635ba5e6e98413c1d6ab2537d18c1cd29f2a399,2024-08-06T16:30:24.547000 +CVE-2024-7519,0,0,e13d31c0240e5a050ac79e1e08c2524553015cd7eb82a6248ab62f4d93aa33f4,2024-08-06T16:30:24.547000 +CVE-2024-7520,0,0,ee2854b494022a2f56400fbb0eb01b5cd7c63cd726bdb2cd2a633db72772d672,2024-08-06T16:35:20.863000 +CVE-2024-7521,0,0,32c8ef72f6fa8ac301310f3be562740d7ed59eaad81e890ae63fd683956ee5b2,2024-08-06T16:30:24.547000 +CVE-2024-7522,0,0,a3e0d07abc639c19551edfe8b07e5377b16fb13eddaa4f6c3a826bef2f0b2bc6,2024-08-06T16:30:24.547000 +CVE-2024-7523,0,0,3f3f003d656a1184662cec79c06d3948dd3038503ae3513bf0fe3c1956b37613,2024-08-06T16:30:24.547000 +CVE-2024-7524,0,0,07a71bf262380d8c7908b6af8aedab2300b78cb30b40198df3e8d289589265d2,2024-08-06T16:30:24.547000 +CVE-2024-7525,0,0,b5b0be409025b29c9898cc51f3f5e4cd6278eb0ecd20165361d093dbfee83572,2024-08-06T16:30:24.547000 +CVE-2024-7526,0,0,2b85a5599d78cb2674af262cc15cda895d386f29b8206c76c893400d454c9fcd,2024-08-06T16:30:24.547000 +CVE-2024-7527,0,0,ef6620e2f85e9debe8ca03a092df48a63fac334b40c3cb24a6bb2d881b1b4f5a,2024-08-06T16:35:21.090000 +CVE-2024-7528,0,0,5e6891aee118d6c8593771dc5db710a7b5af8b094685028d0422187366ed9e57,2024-08-06T16:30:24.547000 +CVE-2024-7529,0,0,9090a53d3024b3f91ea9d1d85efd984d64f8a141f0ddf1656a04958d6e8777db,2024-08-06T16:30:24.547000 +CVE-2024-7530,0,0,4a936de0be15e0090e209a9f7be3fd28bb9e4007bdf12c2dc7ac01d70a572d27,2024-08-06T16:30:24.547000 +CVE-2024-7531,0,0,a6ff05a5a66ff77c501f3337329e6ee8c78879bff77c09716ca0c6a78826c209,2024-08-06T16:30:24.547000 +CVE-2024-7537,0,0,cac12a6937ce18481e876031006fbab26ca4b7876c502da0485cb83b4f4bb24d,2024-08-06T16:30:24.547000 +CVE-2024-7538,0,0,54464c6cea77354c9f1160315b73ea1ed8ffcd06176d127a8c8becba6ed2b81d,2024-08-06T16:30:24.547000 +CVE-2024-7539,0,0,8ca50ab02514fa4f50147af014ed5c28ffea833055fdfc32acd3499e2ad0c824,2024-08-06T16:30:24.547000 +CVE-2024-7540,0,0,cb5a554aa0c84746e2f58930cfb8b74760d168567497ea5e5c5527a69f70db0f,2024-08-06T16:30:24.547000 +CVE-2024-7541,0,0,c9b87438ef0c3389f655c0ae7417b44a4e34fadd136e084427d65c8d9544c3b6,2024-08-06T16:30:24.547000 +CVE-2024-7542,0,0,7d7280aebe9dc168d7a4a09def93da0d42a3442b7c1b4b2a8bbd3843df2a029b,2024-08-06T16:30:24.547000 +CVE-2024-7543,0,0,3f860ff2d56be812d63bed5b11a094e86a329d8dd1777b2530587e9509491d49,2024-08-06T16:30:24.547000 +CVE-2024-7544,0,0,46916680993124ee8225685556f0e86002fa1598c424122f56da4660c1fd9630,2024-08-06T16:30:24.547000 +CVE-2024-7545,0,0,3f097ebbd611ad4138ec1a3955ea96d707ad40d33be8dbb703c606b41a0411e2,2024-08-06T16:30:24.547000 +CVE-2024-7546,0,0,a0b520d000dce64c3863ed1b5eb696449d97e5ef3503a621e0cf62f26b7a1008,2024-08-06T16:30:24.547000 +CVE-2024-7547,0,0,a7dc0beedfe6604b5fe50ab4a1b4247c2920dee27f624b3cc2ef87158404641f,2024-08-06T16:30:24.547000 +CVE-2024-7551,0,0,dbf9dc23563c066041d8414a99ca777ad2503e471da2fdcd73e493acc61d27d2,2024-08-06T16:30:24.547000 +CVE-2024-7552,0,0,18d17384372b78b298aeefb36d77248aec7810927b711a724d8ac0a072b291ed,2024-08-06T16:30:24.547000 +CVE-2024-7564,0,0,4cd37becfee4f86601f323fccd4498034bd1da9881f3bb07d728efa87d0fe800,2024-08-06T16:30:24.547000