Auto-Update: 2024-03-13T21:00:47.926442+00:00

This commit is contained in:
cad-safe-bot 2024-03-13 21:03:34 +00:00
parent db4bf2526e
commit 85f7b9142d
8 changed files with 496 additions and 212 deletions

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-0799",
"sourceIdentifier": "vulnreport@tenable.com",
"published": "2024-03-13T19:15:46.510",
"lastModified": "2024-03-13T19:15:46.510",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An authentication bypass vulnerability exists in Arcserve Unified Data Protection 9.2 and 8.1 in the edge-app-base-webui.jar!com.ca.arcserve.edge.app.base.ui.server.EdgeLoginServiceImpl.doLogin() function within wizardLogin."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vulnreport@tenable.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "vulnreport@tenable.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://www.tenable.com/security/research/tra-2024-07",
"source": "vulnreport@tenable.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-0800",
"sourceIdentifier": "vulnreport@tenable.com",
"published": "2024-03-13T19:15:46.757",
"lastModified": "2024-03-13T19:15:46.757",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A path traversal vulnerability exists in Arcserve Unified Data Protection 9.2 and 8.1 in edge-app-base-webui.jar!com.ca.arcserve.edge.app.base.ui.server.servlet.ImportNodeServlet."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vulnreport@tenable.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "vulnreport@tenable.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://www.tenable.com/security/research/tra-2024-07",
"source": "vulnreport@tenable.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-0801",
"sourceIdentifier": "vulnreport@tenable.com",
"published": "2024-03-13T19:15:46.943",
"lastModified": "2024-03-13T19:15:46.943",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A denial of service vulnerability exists in Arcserve Unified Data Protection 9.2 and 8.1 in ASNative.dll."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vulnreport@tenable.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://www.tenable.com/security/research/tra-2024-07",
"source": "vulnreport@tenable.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-24692",
"sourceIdentifier": "security@zoom.us",
"published": "2024-03-13T20:15:07.273",
"lastModified": "2024-03-13T20:15:07.273",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Race condition in the installer for Zoom Rooms Client for Windows before version 5.17.5 may allow an authenticated user to conduct a denial of service via local access."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@zoom.us",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "security@zoom.us",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-367"
}
]
}
],
"references": [
{
"url": "https://www.zoom.com/en/trust/security-bulletin/zsb-24009/",
"source": "security@zoom.us"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-24693",
"sourceIdentifier": "security@zoom.us",
"published": "2024-03-13T20:15:07.760",
"lastModified": "2024-03-13T20:15:07.760",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper access control in the installer for Zoom Rooms Client for Windows before version 5.17.5 may allow an authenticated user to conduct a denial of service via local access.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@zoom.us",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 0.8,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "security@zoom.us",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://www.zoom.com/en/trust/security-bulletin/zsb-24009/",
"source": "security@zoom.us"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-28194",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-13T19:15:47.110",
"lastModified": "2024-03-13T19:15:47.110",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "your_spotify is an open source, self hosted Spotify tracking dashboard. YourSpotify versions < 1.8.0 use a hardcoded JSON Web Token (JWT) secret to sign authentication tokens. Attackers can use this well-known value to forge valid authentication tokens for arbitrary users. This vulnerability allows attackers to bypass authentication and authenticate as arbitrary YourSpotify users, including admin users. This issue has been addressed in version 1.8.0. Users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"references": [
{
"url": "https://github.com/Yooooomi/your_spotify/security/advisories/GHSA-gvcr-g265-j827",
"source": "security-advisories@github.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-03-13T19:00:38.269700+00:00
2024-03-13T21:00:47.926442+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-03-13T18:16:18.563000+00:00
2024-03-13T20:15:07.760000+00:00
```
### Last Data Feed Release
@ -29,65 +29,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
241440
241446
```
### CVEs added in the last Commit
Recently added CVEs: `21`
Recently added CVEs: `6`
* [CVE-2024-0154](CVE-2024/CVE-2024-01xx/CVE-2024-0154.json) (`2024-03-13T17:15:46.400`)
* [CVE-2024-0162](CVE-2024/CVE-2024-01xx/CVE-2024-0162.json) (`2024-03-13T17:15:46.617`)
* [CVE-2024-0163](CVE-2024/CVE-2024-01xx/CVE-2024-0163.json) (`2024-03-13T17:15:46.807`)
* [CVE-2024-0173](CVE-2024/CVE-2024-01xx/CVE-2024-0173.json) (`2024-03-13T17:15:47.000`)
* [CVE-2024-20262](CVE-2024/CVE-2024-202xx/CVE-2024-20262.json) (`2024-03-13T17:15:47.187`)
* [CVE-2024-20266](CVE-2024/CVE-2024-202xx/CVE-2024-20266.json) (`2024-03-13T17:15:47.407`)
* [CVE-2024-20315](CVE-2024/CVE-2024-203xx/CVE-2024-20315.json) (`2024-03-13T17:15:47.607`)
* [CVE-2024-20318](CVE-2024/CVE-2024-203xx/CVE-2024-20318.json) (`2024-03-13T17:15:47.813`)
* [CVE-2024-20319](CVE-2024/CVE-2024-203xx/CVE-2024-20319.json) (`2024-03-13T17:15:48.003`)
* [CVE-2024-20320](CVE-2024/CVE-2024-203xx/CVE-2024-20320.json) (`2024-03-13T17:15:48.193`)
* [CVE-2024-20322](CVE-2024/CVE-2024-203xx/CVE-2024-20322.json) (`2024-03-13T17:15:48.407`)
* [CVE-2024-20327](CVE-2024/CVE-2024-203xx/CVE-2024-20327.json) (`2024-03-13T17:15:48.593`)
* [CVE-2024-2403](CVE-2024/CVE-2024-24xx/CVE-2024-2403.json) (`2024-03-13T18:15:07.917`)
* [CVE-2024-2418](CVE-2024/CVE-2024-24xx/CVE-2024-2418.json) (`2024-03-13T18:15:07.990`)
* [CVE-2024-2431](CVE-2024/CVE-2024-24xx/CVE-2024-2431.json) (`2024-03-13T18:15:08.293`)
* [CVE-2024-2432](CVE-2024/CVE-2024-24xx/CVE-2024-2432.json) (`2024-03-13T18:15:08.603`)
* [CVE-2024-2433](CVE-2024/CVE-2024-24xx/CVE-2024-2433.json) (`2024-03-13T18:15:08.893`)
* [CVE-2024-27952](CVE-2024/CVE-2024-279xx/CVE-2024-27952.json) (`2024-03-13T17:15:48.780`)
* [CVE-2024-27953](CVE-2024/CVE-2024-279xx/CVE-2024-27953.json) (`2024-03-13T17:15:48.993`)
* [CVE-2024-28195](CVE-2024/CVE-2024-281xx/CVE-2024-28195.json) (`2024-03-13T18:15:07.360`)
* [CVE-2024-28196](CVE-2024/CVE-2024-281xx/CVE-2024-28196.json) (`2024-03-13T18:15:07.620`)
* [CVE-2024-0799](CVE-2024/CVE-2024-07xx/CVE-2024-0799.json) (`2024-03-13T19:15:46.510`)
* [CVE-2024-0800](CVE-2024/CVE-2024-08xx/CVE-2024-0800.json) (`2024-03-13T19:15:46.757`)
* [CVE-2024-0801](CVE-2024/CVE-2024-08xx/CVE-2024-0801.json) (`2024-03-13T19:15:46.943`)
* [CVE-2024-24692](CVE-2024/CVE-2024-246xx/CVE-2024-24692.json) (`2024-03-13T20:15:07.273`)
* [CVE-2024-24693](CVE-2024/CVE-2024-246xx/CVE-2024-24693.json) (`2024-03-13T20:15:07.760`)
* [CVE-2024-28194](CVE-2024/CVE-2024-281xx/CVE-2024-28194.json) (`2024-03-13T19:15:47.110`)
### CVEs modified in the last Commit
Recently modified CVEs: `140`
Recently modified CVEs: `0`
* [CVE-2024-2252](CVE-2024/CVE-2024-22xx/CVE-2024-2252.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-2286](CVE-2024/CVE-2024-22xx/CVE-2024-2286.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-2293](CVE-2024/CVE-2024-22xx/CVE-2024-2293.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-23672](CVE-2024/CVE-2024-236xx/CVE-2024-23672.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-24549](CVE-2024/CVE-2024-245xx/CVE-2024-24549.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-25097](CVE-2024/CVE-2024-250xx/CVE-2024-25097.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-25099](CVE-2024/CVE-2024-250xx/CVE-2024-25099.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-25101](CVE-2024/CVE-2024-251xx/CVE-2024-25101.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-25153](CVE-2024/CVE-2024-251xx/CVE-2024-25153.json) (`2024-03-13T18:16:18.563`)
* [CVE-2024-25154](CVE-2024/CVE-2024-251xx/CVE-2024-25154.json) (`2024-03-13T18:16:18.563`)
* [CVE-2024-25155](CVE-2024/CVE-2024-251xx/CVE-2024-25155.json) (`2024-03-13T18:16:18.563`)
* [CVE-2024-26630](CVE-2024/CVE-2024-266xx/CVE-2024-26630.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-28669](CVE-2024/CVE-2024-286xx/CVE-2024-28669.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-28670](CVE-2024/CVE-2024-286xx/CVE-2024-28670.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-28671](CVE-2024/CVE-2024-286xx/CVE-2024-28671.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-28672](CVE-2024/CVE-2024-286xx/CVE-2024-28672.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-28673](CVE-2024/CVE-2024-286xx/CVE-2024-28673.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-28676](CVE-2024/CVE-2024-286xx/CVE-2024-28676.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-28677](CVE-2024/CVE-2024-286xx/CVE-2024-28677.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-28678](CVE-2024/CVE-2024-286xx/CVE-2024-28678.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-28679](CVE-2024/CVE-2024-286xx/CVE-2024-28679.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-28680](CVE-2024/CVE-2024-286xx/CVE-2024-28680.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-28681](CVE-2024/CVE-2024-286xx/CVE-2024-28681.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-28682](CVE-2024/CVE-2024-286xx/CVE-2024-28682.json) (`2024-03-13T18:15:58.530`)
* [CVE-2024-28683](CVE-2024/CVE-2024-286xx/CVE-2024-28683.json) (`2024-03-13T18:15:58.530`)
## Download and Usage

View File

@ -117356,7 +117356,7 @@ CVE-2018-17140,0,0,e789c2b23c2a76bfb175882eeef59b28dc21853bff89cdb8abfdbf065abfc
CVE-2018-17141,0,0,341eb63de357aae28f6a2d325d078c02f8a3c8898787c5a35cbf9afe4aa15fb0,2023-11-07T02:54:10.480000
CVE-2018-17142,0,0,9c39f21f4842c6a8a772d3592597dc80a8016faead317b894f36bed14fa4c6e1,2023-11-07T02:54:10.540000
CVE-2018-17143,0,0,403d2443de7e9fc2ce90918c385261b6d6b7a9e0ac9d43c25450939fdfa71f23,2023-11-07T02:54:10.597000
CVE-2018-17144,0,1,d0ac7d4b6d0831f95456a12b064215141f697e129e8bc2d6b0bf9a54f65674b6,2024-03-13T17:05:04.843000
CVE-2018-17144,0,0,d0ac7d4b6d0831f95456a12b064215141f697e129e8bc2d6b0bf9a54f65674b6,2024-03-13T17:05:04.843000
CVE-2018-17145,0,0,1fdac303b11443d35c9714bf7dcd72f78ba17d9bef53912f0478d2916be8e007,2020-09-15T14:33:06.420000
CVE-2018-17146,0,0,710b0be136f6054ae6204940da5cba5bde3d2612b28ac3f40717034d80795b90,2019-06-23T19:20:02.670000
CVE-2018-17147,0,0,3445a8629a4222dd6c774da533852d3219f78eb596ea09e3c298881ba67d7f63,2019-07-11T13:24:48.583000
@ -236323,7 +236323,7 @@ CVE-2023-5659,0,0,2756c30d7e7b13769c90bfa771ff25a41ea63089aebc74da0ec2ef61d3bebc
CVE-2023-5660,0,0,876d3552316a7a63e9adb7cf04e715a91b18de5a87ef021e3994dcd75ea650d1,2023-11-14T19:47:12.697000
CVE-2023-5661,0,0,89f45d084505708ce50d325026bb6d99f40b9a0a23948ececcea909baa278aaf,2023-11-14T19:46:49.487000
CVE-2023-5662,0,0,a781c385baae6acf43b649131b9c032126fb56f82d58840dd0f993dd295e23d1,2023-11-28T19:26:56.350000
CVE-2023-5663,0,1,abd007c34fe39b184565188bfe98de04ac7e37e2935a34b7a621e05ca9896c42,2024-03-13T18:16:18.563000
CVE-2023-5663,0,0,abd007c34fe39b184565188bfe98de04ac7e37e2935a34b7a621e05ca9896c42,2024-03-13T18:16:18.563000
CVE-2023-5664,0,0,5806f86808a446c2df093c8fdec87964f8677ab1bf13b271d7f3fd3ff40f720b,2023-11-28T19:23:15.107000
CVE-2023-5665,0,0,9202fc2ad5454c2d60fa80cf7916a5c9746158672f11c21e5c7492085f35bdd6,2024-03-05T20:23:44.463000
CVE-2023-5666,0,0,e3a4a27e54caed7889269f9af4305d73159f0ef24de314fff6231ace7a494b3d,2023-11-13T14:50:14.593000
@ -237234,7 +237234,7 @@ CVE-2023-6780,0,0,c975aeded48a1c45e1e6c7e65991f1af9ab6c42dbbd046267a6c775b1423a7
CVE-2023-6781,0,0,606133b53d71d301d434687c95e9541c45256035c97457e3cef427e3e2fa86e7,2024-01-18T16:24:52.810000
CVE-2023-6782,0,0,9d49a53aeef1daeb1b880b1c10125bd540373eabc0b6ef10f8f3d1b558ba4034,2024-01-18T16:11:09.587000
CVE-2023-6784,0,0,8a2dc120c2f7c09cd65b30de205a120bba14591ed7954e6b475e7a765c9d6768,2023-12-28T20:16:01.087000
CVE-2023-6785,0,1,3f6b6d8eef2ed971ae6b5243891118fe46914ea8b0c6c692ce08421fb06348aa,2024-03-13T18:16:18.563000
CVE-2023-6785,0,0,3f6b6d8eef2ed971ae6b5243891118fe46914ea8b0c6c692ce08421fb06348aa,2024-03-13T18:16:18.563000
CVE-2023-6788,0,0,50e116b22f39b4eda80be0e0174e50805515a5317ae162b416827d632334043b,2024-01-11T23:33:05.333000
CVE-2023-6789,0,0,58210ee945774473d3672ef0a5317f3e9fd1821a6536ceabc670f03a82b8c1b1,2023-12-18T18:54:39.670000
CVE-2023-6790,0,0,59d4d6839301f4b4ea57b622791c925b2ceacc81b1978d57ea06e29921fd8384,2023-12-18T18:53:56.697000
@ -237251,13 +237251,13 @@ CVE-2023-6804,0,0,13181dda2bed07f7dad9eedba96ea43dcf935ca425f805f78f341a3addfecf
CVE-2023-6806,0,0,68d5cc1d96ec25c7ab186323c9b5003516462d40f7f679e830f007d1bc0e4958,2024-02-29T13:49:47.277000
CVE-2023-6807,0,0,8211ca38107dc4f9b4127c6352451c7045672cf7336c16fcb14315bbd9ab0669,2024-02-27T14:21:27.377000
CVE-2023-6808,0,0,453d7720ba5e9cbfc061121430ec5679037ea2f22b990571ad72c0ac48f6ec8b,2024-02-09T16:49:29.023000
CVE-2023-6809,0,1,2088e69deda1c34771a9559c955f024f1d79a742521aa25fe1ca32588af65462,2024-03-13T18:16:18.563000
CVE-2023-6809,0,0,2088e69deda1c34771a9559c955f024f1d79a742521aa25fe1ca32588af65462,2024-03-13T18:16:18.563000
CVE-2023-6814,0,0,92ddf9fba0f0cc4e5890f88faba8c1759e6a7f8de161ccd5e91df12b32e36fc8,2024-03-12T12:40:13.500000
CVE-2023-6815,0,0,d97387eb71cb43fe6e993223b0683dbb82353c2109d50f7b045bdf1d8b203f4e,2024-02-14T04:15:08.497000
CVE-2023-6816,0,0,e7839a0ba60fd8f45333ca3d0c1da185b693b7e81293656670d077cc9777a76a,2024-03-07T17:15:12.180000
CVE-2023-6817,0,0,15a873d76f1c7613f3959855e73f950459b6718d3731740781c6b052a6a56c9a,2024-02-08T16:15:47.270000
CVE-2023-6824,0,0,8c6e875229d872169eb2bfb9390a02ca75cb4bc4bc222093fdb4ebb6a0125835,2024-01-23T15:35:27.123000
CVE-2023-6825,0,1,e4ea5b624ef21581e0cb1f938a7eb374f0dcf62008823826797dc7db48936579,2024-03-13T18:16:18.563000
CVE-2023-6825,0,0,e4ea5b624ef21581e0cb1f938a7eb374f0dcf62008823826797dc7db48936579,2024-03-13T18:16:18.563000
CVE-2023-6826,0,0,8033a5c072d463793e3b1a3dcb626312fffc26b8ea88b724da5c112e96daece5,2023-12-21T04:49:03.117000
CVE-2023-6827,0,0,988eddb07dea4ee34d5815cfaeee7982cc14aa24005b0c6e429672b5f26c034c,2023-12-21T04:48:37.823000
CVE-2023-6828,0,0,5f4e621a26f675509a21b4e2930f2bceb4ddb7b7fd69c98ea769a7d538bb6377,2024-01-17T21:25:53.597000
@ -237304,7 +237304,7 @@ CVE-2023-6874,0,0,20d55c881c8740c1c9c245c80d2419e8fd6fe7a8ac50e023c72f933e5bdbc8
CVE-2023-6875,0,0,fa50f826ef562493657259922f0d672e1042b5b70e3533a566fc049edbe41c1f,2024-01-18T16:11:25.827000
CVE-2023-6878,0,0,c06c28c6ac809dd95b68d213aef696c4411990fd4045334f25f507941978e9dc,2024-01-18T16:34:53.617000
CVE-2023-6879,0,0,c08e575832036ecb7220ddc25f6a81feccb5763236592178949cea3294fefa99,2024-02-02T02:27:15.863000
CVE-2023-6880,0,1,1a81a6c2a24fc8b34c7187426ed333b7d470acc51b693a57eb7892c7c46738c7,2024-03-13T18:16:18.563000
CVE-2023-6880,0,0,1a81a6c2a24fc8b34c7187426ed333b7d470acc51b693a57eb7892c7c46738c7,2024-03-13T18:16:18.563000
CVE-2023-6881,0,0,e2fa72ccc2c7b1a0de949cd7d130e507a939834678981c3c2e67af40e360543f,2024-02-29T13:49:47.277000
CVE-2023-6882,0,0,ef73d97452dd13eaf6ae54f106fd4d1394234f25bb71b31d7301f410dc27755e,2024-01-18T16:43:49.213000
CVE-2023-6883,0,0,80e75ec1884e690c24c0955cd950efeeb350cd30e5dea723aaf58d8eaca00ca8,2024-01-17T00:02:05.660000
@ -237368,13 +237368,13 @@ CVE-2023-6944,0,0,b453ccc11666e3e20f635934304e12206f6d1751449fa49547d4c54d9fe58e
CVE-2023-6945,0,0,88fee1f1aba5d74fe080e24b300ad1b855872f44616a28b8ea905f4270bf07a3,2024-02-29T01:42:49.380000
CVE-2023-6946,0,0,6d15d49849355e757559f9bf6499dd17a73c47e11df17a484f0afc7b82a71381,2024-02-03T00:24:34.007000
CVE-2023-6953,0,0,a4eae60c09f86b37536b6072986cf2d081babcc1cdd107376a1ba9bb2012ddfc,2024-02-22T03:39:59.017000
CVE-2023-6954,0,1,e16e3ea43f2a86b70e5255d158fba6afb9dfffc3f3f53935b7f577ca79a58f8d,2024-03-13T18:16:18.563000
CVE-2023-6954,0,0,e16e3ea43f2a86b70e5255d158fba6afb9dfffc3f3f53935b7f577ca79a58f8d,2024-03-13T18:16:18.563000
CVE-2023-6955,0,0,7a80cfe846d10fcea6780b4ae01cccd9684aeac6ad97c3a3415c4424a672be7e,2024-01-18T21:16:42.053000
CVE-2023-6957,0,1,673701a717825145160b0e637e928c390b98ab31fc49c4f89b03e916b4fd50ae,2024-03-13T18:16:18.563000
CVE-2023-6957,0,0,673701a717825145160b0e637e928c390b98ab31fc49c4f89b03e916b4fd50ae,2024-03-13T18:16:18.563000
CVE-2023-6958,0,0,360585034baba3dde8bbd2b4edec3a36320e0765453af141d99ea526bd11ab61,2024-01-24T20:47:14.900000
CVE-2023-6959,0,0,3499bdabf9b48447bf05d447c84d13393f065f476750e301dd4268abb320735c,2024-02-14T17:01:57.227000
CVE-2023-6963,0,0,231e665c342f619449883ebe35105e509b0377505f1217d0d32ee087d0bccd84,2024-02-14T17:05:16.533000
CVE-2023-6969,0,1,d6a93fa0a2a27c1093723bbaeb388af843d19d7fcf8220d6a4a8bcee78a75f3d,2024-03-13T18:16:18.563000
CVE-2023-6969,0,0,d6a93fa0a2a27c1093723bbaeb388af843d19d7fcf8220d6a4a8bcee78a75f3d,2024-03-13T18:16:18.563000
CVE-2023-6970,0,0,0f9239778a6c6425e613c8adeae37463c6bdd10b4d16dd22430636510b0bbc4a,2024-01-24T20:48:25.003000
CVE-2023-6971,0,0,bd92b4c1151003ed67c8a3a56085ce8d6d8a6a975925971af5779bd843d6694d,2023-12-29T06:21:25.760000
CVE-2023-6972,0,0,d124e0d81fb61de417e8f5fb0db438af2f3c62c432b584cb09149b6b29586725,2023-12-29T06:21:32.633000
@ -237401,7 +237401,7 @@ CVE-2023-6998,0,0,7ec8e3aeb835c2df2ba7b5ff2a1ecfa2cc1cb25e89b11d6e99a0cc8f67bf0b
CVE-2023-7002,0,0,2dc2580f71e015beddee7ae90d6990c6677577b66a04d62e43aaaf4d0ced9b0e,2023-12-29T06:21:43.197000
CVE-2023-7008,0,0,ad3b40ffe6c699bb7a49851c6e98199306f1a6097c053464db67f33f6ffec5c0,2024-01-27T03:15:07.933000
CVE-2023-7014,0,0,873dd0a51ae8f440703328d4c3435a1c07218aebd2ebb2d1a46bc2ca046b3736,2024-02-15T15:07:55.347000
CVE-2023-7015,0,1,405704bc142eaa7231b9a2b8bb9f3e3de06f748c2c263b65f2f1549881688605,2024-03-13T18:16:18.563000
CVE-2023-7015,0,0,405704bc142eaa7231b9a2b8bb9f3e3de06f748c2c263b65f2f1549881688605,2024-03-13T18:16:18.563000
CVE-2023-7016,0,0,c356f20c01f7e26ea29197f72468ff216157ab97f3ab1ecaf5545cab15f28e0a,2024-02-27T14:19:41.650000
CVE-2023-7018,0,0,850c128e59f7ed6322bc5aab8413f5452c3723fa33c88002180d2fd190e940ce,2023-12-30T03:13:12.367000
CVE-2023-7019,0,0,9feff7331537d4d7db9f6a1201b2e8b258c33f74e22da94c40dcaebc5add2c26,2024-01-17T22:28:36.323000
@ -237630,12 +237630,12 @@ CVE-2024-0057,0,0,e4dc663a42ac696d9f4ea85b4eec7c26c470f055092858eb6ffdd99343f4d6
CVE-2024-0068,0,0,29054351872f671ffd0afada76da136d48518b88acaefb639ccc6c169ead07a3,2024-03-01T14:04:26.010000
CVE-2024-0069,0,0,fcda9c827a68481a563f617244a09b1d788f56c62c31734c572fbfe1a75ea718,2023-11-28T00:15:07.140000
CVE-2024-0070,0,0,f5edfa828dbd64ca40da0463d8d67355f807a2f6d8ea2e049578dd15434f1821,2023-11-28T00:15:07.183000
CVE-2024-0154,1,1,503aed517e3c557edd7cd4a234585f8e223bdcb46afc8dd52a7284b4bb324992,2024-03-13T18:15:58.530000
CVE-2024-0154,0,0,503aed517e3c557edd7cd4a234585f8e223bdcb46afc8dd52a7284b4bb324992,2024-03-13T18:15:58.530000
CVE-2024-0155,0,0,a75d6b44d8976b9f082fed092efd11db077fc0559b3b5c46ef337c5d8f761d3f,2024-03-04T13:58:23.447000
CVE-2024-0156,0,0,978a8cd7f1acaeac5930d83f177d0fbfbff728a7123e5197399066e9731cb1b4,2024-03-04T13:58:23.447000
CVE-2024-0161,0,1,6ef27da7bb7cdcb9604e47a460f0246aa54d45ae98fc1e62088927c2bf289812,2024-03-13T18:16:18.563000
CVE-2024-0162,1,1,060c3f60c0f1067e73a3e08b391abac90ff9801d3217f09b4b4ee6ba43fe3dcf,2024-03-13T18:15:58.530000
CVE-2024-0163,1,1,10f6e308ccd39603f515bdbe91101cfc8949e52d668f768ed04b63dfc5547737,2024-03-13T18:15:58.530000
CVE-2024-0161,0,0,6ef27da7bb7cdcb9604e47a460f0246aa54d45ae98fc1e62088927c2bf289812,2024-03-13T18:16:18.563000
CVE-2024-0162,0,0,060c3f60c0f1067e73a3e08b391abac90ff9801d3217f09b4b4ee6ba43fe3dcf,2024-03-13T18:15:58.530000
CVE-2024-0163,0,0,10f6e308ccd39603f515bdbe91101cfc8949e52d668f768ed04b63dfc5547737,2024-03-13T18:15:58.530000
CVE-2024-0164,0,0,87046aa57283fc0c507eeca0330549471a06e79290e6651b1979838d082fcc30,2024-02-15T16:55:31.620000
CVE-2024-0165,0,0,756d1cc2a62207543a71af36b0ed1435b13b7372dc06571e71175c76a81f4fe6,2024-02-15T16:55:25.687000
CVE-2024-0166,0,0,0811625d2870644f8360eef8a2c7e0f61b30171de4bcea041a7491a30a639f86,2024-02-15T16:55:20.360000
@ -237643,7 +237643,7 @@ CVE-2024-0167,0,0,027478c01bb9e368b8b955ffcfe6cf0157d3f12fd6f001575264eb0737de22
CVE-2024-0168,0,0,2a4ccb9e93ab5cf9187b1ffd9ed8a3d1b35306fae82b7c0ecd296576f574564c,2024-02-16T13:40:44.663000
CVE-2024-0169,0,0,9a5cb9a4280854499904589e4e5a30de357c61c86f55eb6cefb60877151c0863,2024-02-15T06:24:58.003000
CVE-2024-0170,0,0,0cbf15fb7639d69463bb00902bb3bf03cb2541ac612ee0d14074f95d8e68ed31,2024-02-15T16:55:09.957000
CVE-2024-0173,1,1,d1fb5e78ae857b85a3374741bdf6622aaccfba3406abb0a47a45dcb43bed998d,2024-03-13T18:15:58.530000
CVE-2024-0173,0,0,d1fb5e78ae857b85a3374741bdf6622aaccfba3406abb0a47a45dcb43bed998d,2024-03-13T18:15:58.530000
CVE-2024-0181,0,0,4944318c4aba8484cda255a39e1733a74943f37ea7bf32ced4daf29c50386c79,2024-02-29T01:43:01.940000
CVE-2024-0182,0,0,61f16a394f7ba7072b5f9d74630e2107da51ce217d2b9111e184b60af722cf32,2024-02-29T01:43:02.037000
CVE-2024-0183,0,0,07825f9c181bba199f58baf0017e2f288c6e059be7cee104dddf25bcbaacb39f,2024-02-29T01:43:02.130000
@ -237773,7 +237773,7 @@ CVE-2024-0322,0,0,f003608f9da3ec1648c0e4f307050dc6ab4b6ca20256691e011ce03800284f
CVE-2024-0323,0,0,f48e0992322b3c28e991a3ec21c4b44d65562b238bd5b3cc5c0b974f447ae3ce,2024-02-13T15:38:16.320000
CVE-2024-0324,0,0,e2fadca67c7baa89b005ec266da519e463257e78c6e5f4f4c456a560ae3dc7a8,2024-02-13T18:53:03.170000
CVE-2024-0325,0,0,f8c2cba1f1f0c331a488b75f13dbe50ab43d383eb139fa13e3114624f20a0b62,2024-02-09T19:48:49.967000
CVE-2024-0326,0,1,3f0318013fdbb24e4e93660d526331454115b2a7f7312520793d62d2ba1b296c,2024-03-13T18:16:18.563000
CVE-2024-0326,0,0,3f0318013fdbb24e4e93660d526331454115b2a7f7312520793d62d2ba1b296c,2024-03-13T18:16:18.563000
CVE-2024-0333,0,0,78afbb7eeda64eef1807e49052b7da2d0a6435f70b81c6cbf5d31bb9f61e73da,2024-01-18T19:39:16.620000
CVE-2024-0338,0,0,92ebcd39fdf784ffd65dac214cbee1488e55baa90d10e33cf90090e1ac97448b,2024-02-09T19:28:45.703000
CVE-2024-0340,0,0,9a8ba654f67676e86e1f05467157251dcb3a161f2f141df45cb7a58fee558581,2024-01-16T18:49:46.600000
@ -237802,21 +237802,21 @@ CVE-2024-0362,0,0,b571901a8343e436a3b7fc3ec3e5af8a60cfc1205e907f5c474279f072e4b3
CVE-2024-0363,0,0,03fb45033c55740dc5dd048d569fe6383adea70e7e47ed2bc3caf5aa8271f608,2024-02-29T01:43:09.807000
CVE-2024-0364,0,0,0f7d659b92c9cb4be29d14c88171badeeafa3ce16c765169b8d89d198348561e,2024-02-29T01:43:09.900000
CVE-2024-0366,0,0,af4d10b442ad47433312fcf6d3b66f2427eab18d448eda39b91a6642c2d3ba01,2024-02-13T17:05:59.177000
CVE-2024-0368,0,1,672a5af77135812aa5f33edc1fa2898941e5a841ed55e9a928229f0a0f177191,2024-03-13T18:16:18.563000
CVE-2024-0369,0,1,ca32df463a08be8246427436a1d25265c14749c7b91b2494ef8835512db9eacd,2024-03-13T18:16:18.563000
CVE-2024-0368,0,0,672a5af77135812aa5f33edc1fa2898941e5a841ed55e9a928229f0a0f177191,2024-03-13T18:16:18.563000
CVE-2024-0369,0,0,ca32df463a08be8246427436a1d25265c14749c7b91b2494ef8835512db9eacd,2024-03-13T18:16:18.563000
CVE-2024-0370,0,0,144df0ac103aa96914c6d9f8ced884dbbde3e04c0153525468c430357c5c06d8,2024-02-09T17:30:35.817000
CVE-2024-0371,0,0,a139f54c94137c24136debf0883dc7aee475cdb62b7738cadfed1bd027163549,2024-02-10T02:13:01.613000
CVE-2024-0372,0,0,18826f915f0bc09bfb51bafc2d8b83a2d53235dbbf608422fa68103f3cb8fe9d,2024-02-10T02:19:07.437000
CVE-2024-0373,0,0,e84d2ec214e6cf6d6530785b5a74d258c7c8442b5d909b69597e97fd4e61d68c,2024-02-10T02:20:26.317000
CVE-2024-0374,0,0,f37caf26fbd3e90b22e4e273dd9fd96488e9a00e4f132f831c14a53163be15a6,2024-02-10T02:27:25.150000
CVE-2024-0377,0,1,ea8faf14d7da342f609e738841b1b881ec1e55e727844df0efbd297b73d63a0f,2024-03-13T18:16:18.563000
CVE-2024-0377,0,0,ea8faf14d7da342f609e738841b1b881ec1e55e727844df0efbd297b73d63a0f,2024-03-13T18:16:18.563000
CVE-2024-0378,0,0,2a7c0e8a2de2405637dec66fcc2bb4be6f1d9e9fa06edff4095a793c2c855a40,2024-03-04T13:58:23.447000
CVE-2024-0379,0,0,b7c07f84353d8cf76d2a45d4dd5ee621dc2b08fe7b240b330a4ed8a8adde7981,2024-02-29T13:49:29.390000
CVE-2024-0380,0,0,3f3894f5083e9ad8feafa10eee28775174e246729c7af4fbf8093c7f92398568,2024-02-07T23:31:49.193000
CVE-2024-0381,0,0,cc404e9ab60526f4cfd2cba8d7ea8cb6a7e1eef465808eab04f8e02e2e2ed4df,2024-01-24T20:48:35.827000
CVE-2024-0382,0,0,ab33ccbf2aeb6736aa9a498513aba9dba3b237c3d9fe3e776d686fd399098525,2024-02-07T23:32:02.143000
CVE-2024-0384,0,0,5eba97ede5e4794d92f0b763409403bdfcbde410a2df433510faaeddc85a4fb3,2024-02-07T23:32:14.717000
CVE-2024-0385,0,1,6f27cf848d870af023ea1d895f8ac4ba9be6b59da3a5b56f9d945ed2cf58b60f,2024-03-13T18:16:18.563000
CVE-2024-0385,0,0,6f27cf848d870af023ea1d895f8ac4ba9be6b59da3a5b56f9d945ed2cf58b60f,2024-03-13T18:16:18.563000
CVE-2024-0386,0,0,8d804ee9a3a51d016220166b449c94366950fc2260124c0222047bc30a6e9571,2024-03-13T12:33:51.697000
CVE-2024-0387,0,0,23bc6e3476c46e45c0f1cab9e646ec38242c781b5838e9b0de1712412e6d8882,2024-02-26T16:32:25.577000
CVE-2024-0389,0,0,72b9f5269adae6a8b489d96d3cadfcb14eda75cc21b32e2278bad2966709f2e2,2024-02-29T01:43:10.310000
@ -237861,9 +237861,9 @@ CVE-2024-0440,0,0,8078b1cff3acad9f2713004449055332544c3c2b469a48b045f4c578226754
CVE-2024-0442,0,0,c80e23ed630fb3b1fa8ee9b165d0a05497b9e2c970bcbba2ff974a70ef1b76dc,2024-02-29T13:49:29.390000
CVE-2024-0443,0,0,20c6a1b4d75d03888e8779520f4450bb5123e5b9b5704f47d04b9ead34885fe6,2024-01-18T20:16:39.840000
CVE-2024-0446,0,0,177f0f6fa9da6f41d147a83b94c4a1a182c538433bae32bd44fabede9ad39c08,2024-03-01T05:15:08.440000
CVE-2024-0447,0,1,0c6016e0347b145a593fad6fcd7d63ca3384ae4f246f4c3ce15c3efcb70f925f,2024-03-13T18:16:18.563000
CVE-2024-0447,0,0,0c6016e0347b145a593fad6fcd7d63ca3384ae4f246f4c3ce15c3efcb70f925f,2024-03-13T18:16:18.563000
CVE-2024-0448,0,0,34d135a6c32b742f6287060adde7fa7a1eec7917b9f747a74526de46b9fe8477,2024-02-13T18:33:30.020000
CVE-2024-0449,0,1,04b2f76b62eb26ddbf7fa5138c96f420527f366e1f0ea44623218005ce795988,2024-03-13T18:16:18.563000
CVE-2024-0449,0,0,04b2f76b62eb26ddbf7fa5138c96f420527f366e1f0ea44623218005ce795988,2024-03-13T18:16:18.563000
CVE-2024-0454,0,0,810f9e73f945a577a0ff7132f31c0f57509a3b365a63653925f66b4427090389,2024-01-22T16:10:47.897000
CVE-2024-0455,0,0,ad0560da6bb8e515170fb5f5abe4324ffa964b23a03e1a8f57d4bad150093bdc,2024-02-26T16:32:25.577000
CVE-2024-0456,0,0,b7149a60bcad100dc614ada7456561f1d7527e1b845005213074d4fe4b957d52,2024-01-31T20:12:00.077000
@ -237994,8 +237994,8 @@ CVE-2024-0586,0,0,1da6c9cc73a40c340fe22aaa76f93ff10ee25c955238e3456b7a453a0c4fb8
CVE-2024-0587,0,0,cfa091110ac70477c0692ee9c8862c7e798daf43a8e5d4a58640e068c5ddce5f,2024-01-30T02:04:15.073000
CVE-2024-0589,0,0,609b73335080a50660d01dda7e7f80e47997482ead80737f0ecff98f5492292f,2024-02-03T00:19:14.737000
CVE-2024-0590,0,0,6be9d21bd3ef8c9da138d5bfa1fcf6e7d25e7054ebe3c18e0908a5447bb203f4,2024-02-29T13:49:29.390000
CVE-2024-0591,0,1,261e9485a4edefe7c4a81b7550489caccc657dc4f7de1dc9f7e04d2344ff2bf4,2024-03-13T18:16:18.563000
CVE-2024-0592,0,1,2003aa62c53a4b87230460319bf5867f5c33f4f04d286e54e6665f0bdc09865a,2024-03-13T18:16:18.563000
CVE-2024-0591,0,0,261e9485a4edefe7c4a81b7550489caccc657dc4f7de1dc9f7e04d2344ff2bf4,2024-03-13T18:16:18.563000
CVE-2024-0592,0,0,2003aa62c53a4b87230460319bf5867f5c33f4f04d286e54e6665f0bdc09865a,2024-03-13T18:16:18.563000
CVE-2024-0593,0,0,89e7bfb235791aea777eb080b5993143b44f503194888c19b9c73b88eae869f6,2024-02-22T19:07:27.197000
CVE-2024-0594,0,0,60077e504dbbc890300ba3e96330ae555ec39c3816d3dd082cc5d28cf0cd6393,2024-02-15T18:40:20.453000
CVE-2024-0595,0,0,af15af2ea25dae8e87d2cb0077ff60ffffba24a68e71adf6bfae2d8b34b81c14,2024-02-16T21:34:39.327000
@ -238012,7 +238012,7 @@ CVE-2024-0607,0,0,9beeb746cd98632c4d39e34813bf71362cde5e3bcbf8ce825270638a5c729f
CVE-2024-0610,0,0,96d45759cb80d01da210013921cb551bcc13d13875b46a62058200811ceeb121,2024-02-20T19:50:53.960000
CVE-2024-0611,0,0,e8d5c678d8e0f2db584aea799e3abc2415a5009a5b474e92a3afa5e51bb61896,2024-03-04T13:58:23.447000
CVE-2024-0612,0,0,f45ae51b8f6c5210151793a0b2eefcd60eef7a03143c6abc9ca13bbd8c1be4e3,2024-02-13T15:26:17.997000
CVE-2024-0614,0,1,4a79610ff0cda62cf7473b99b24bf79b8f157228ede1f910120c6cc049567b0e,2024-03-13T18:16:18.563000
CVE-2024-0614,0,0,4a79610ff0cda62cf7473b99b24bf79b8f157228ede1f910120c6cc049567b0e,2024-03-13T18:16:18.563000
CVE-2024-0616,0,0,5a1b2adbdd0dc62dcc44e528769c170a2aba236bf5fd26d1feae80111302d5bc,2024-02-29T13:49:29.390000
CVE-2024-0617,0,0,2b29c9dcb902adb6d7fa2a7239592f59172aa71b48eb580467357783ec488280,2024-02-02T05:07:58.277000
CVE-2024-0618,0,0,d2f3e36418148fff4d6561d37ee90895c751d19c805420890718b517a62e3679,2024-02-01T04:15:46.393000
@ -238024,7 +238024,7 @@ CVE-2024-0624,0,0,193a94c59e6aef2611f3b709bfcfdfe730e53076589746822f137984322f4a
CVE-2024-0625,0,0,e6db3236f3f3d4946f9c7470ea75c8f4fd101b44f963c82c90bc3a0f21b31db9,2024-02-02T05:08:07.047000
CVE-2024-0628,0,0,6929f2a7a44b9bc6b3b457ec8d478ddb1d9368f01ad7383ad0399a751f886828,2024-02-13T19:18:46.020000
CVE-2024-0630,0,0,49e9d42e1e8004a90a8d62b54ea8a5d5f6ebecab9fac26e6e82dc914d2e02636,2024-02-13T15:42:35.563000
CVE-2024-0631,0,1,2f5c2ea731c38b842212d56f60f3b6dadcbef37badf95ddbebb4424c79d6cc97,2024-03-13T18:16:18.563000
CVE-2024-0631,0,0,2f5c2ea731c38b842212d56f60f3b6dadcbef37badf95ddbebb4424c79d6cc97,2024-03-13T18:16:18.563000
CVE-2024-0639,0,0,70e6108a4833d98566f9bceea8a86b5fbfb00264d1679279f76ea7c5de48b4aa,2024-02-14T13:15:08.107000
CVE-2024-0641,0,0,a011c2128d997633c3943566b2966020fb742742c755347ad42b0febd95e3094,2024-02-14T13:15:08.363000
CVE-2024-0642,0,0,a90bcf6571ee802087327f525ede816b704f8421563c66e3216693601bbf1072,2024-01-24T19:29:41.893000
@ -238057,13 +238057,13 @@ CVE-2024-0676,0,0,8035a70d9b2fb746a1bd04ffd363a65316fee85917c37a6970742638f1f218
CVE-2024-0678,0,0,d4513764182925a7beff3dca613d5ae43b7369b91ed7260364178958e575f636,2024-02-13T16:36:49.713000
CVE-2024-0679,0,0,8a49001025167b3e9f55342bea2e1267eccb9c6e5c97a643ba434b70dbbc9a02,2024-01-26T18:30:55.493000
CVE-2024-0680,0,0,c61f66a499a19a2354582f6bc4b4298f3b023aac1cf519d4a7427982c7cc9f60,2024-02-28T14:06:45.783000
CVE-2024-0681,0,1,ec435f086d600550127943538bee0f6817d68680b9dbe6dabbfce0df1157b205,2024-03-13T18:16:18.563000
CVE-2024-0681,0,0,ec435f086d600550127943538bee0f6817d68680b9dbe6dabbfce0df1157b205,2024-03-13T18:16:18.563000
CVE-2024-0682,0,0,dec194c074212349de810f32e16200760416bf8555695ce78aaf8cb3eeaa1bf0,2024-02-28T14:06:45.783000
CVE-2024-0683,0,1,8f274f897924ee5c12e929c6eba0fccb5d3b0c3a4240659027321581c37c6b51,2024-03-13T18:16:18.563000
CVE-2024-0683,0,0,8f274f897924ee5c12e929c6eba0fccb5d3b0c3a4240659027321581c37c6b51,2024-03-13T18:16:18.563000
CVE-2024-0684,0,0,f76f8126bdb106c7088a2ae4bdf8a78dccb85885d5e8a9c1b908cf0c9d13ddd0,2024-02-14T00:26:13.380000
CVE-2024-0685,0,0,d297ea0416496a62ae34956e9600d6bd4852ecbb283238e9dd2afb3133f71ebf,2024-02-12T22:15:07.950000
CVE-2024-0686,0,0,e2395a9a6bfad8e6b532409ed23be32a655dbdc8b37702eb0b5a7e38bca81617,2024-03-04T15:15:07.050000
CVE-2024-0687,0,1,ac1a8aa793451c2837878d2998cbea6e978e6775f26249e99a3fed77b8f74921,2024-03-13T18:16:18.563000
CVE-2024-0687,0,0,ac1a8aa793451c2837878d2998cbea6e978e6775f26249e99a3fed77b8f74921,2024-03-13T18:16:18.563000
CVE-2024-0688,0,0,7eaac9a2de6d69f1cb58283e226002ce225f7b8e6f1ac3cc910e6b5444d44cb9,2024-01-31T19:13:36.847000
CVE-2024-0689,0,0,e8abaf15fa27af1a073f8481684fcf15ab2bfb4f51f069638047ee794872f44b,2024-02-29T13:49:29.390000
CVE-2024-0690,0,0,80ac030be9ffc0302906dc3683fab299503a42ed4c0ed35d8305d2e3d91490b8,2024-02-14T00:27:00.660000
@ -238076,7 +238076,7 @@ CVE-2024-0696,0,0,c382f01b13e5814082b4bf74b25552d149bc780e80a2550967219012a51a3b
CVE-2024-0697,0,0,aada5e17547d9f7ef92de4ba1cebacbfecad7932ee90d59810e376a9a8c3c3d4,2024-02-01T04:15:27.597000
CVE-2024-0698,0,0,26fd89750031284e5ee69f171e162b68f1e7e6f84557f348817ad2839884dd19,2024-03-05T13:41:01.900000
CVE-2024-0699,0,0,ff5003e8eac9fcb8347ca09cbd26a22bab57836a1e60f2966e1c563e707d8f11,2024-02-13T16:54:27.823000
CVE-2024-0700,0,1,71f8ec2e0cc9b80a8bec3ef747270d76f5324bf96588da55b3207c6566a7ea77,2024-03-13T18:16:18.563000
CVE-2024-0700,0,0,71f8ec2e0cc9b80a8bec3ef747270d76f5324bf96588da55b3207c6566a7ea77,2024-03-13T18:16:18.563000
CVE-2024-0701,0,0,871fe15702cfdaedc6f6c0195193614f55781419fe9ad96b244dbf0c8a074bdb,2024-02-13T17:03:49.577000
CVE-2024-0702,0,0,7566fb691d85bab6ccda9d662d05ffb105227a4d0e56df57827f3abb896bb493,2024-02-29T13:49:29.390000
CVE-2024-0703,0,0,adfabd4933df003a745ee91c4878e4eb0243a5c5991f4dffba9d94e4c1691954,2024-01-29T22:42:17.067000
@ -238158,6 +238158,9 @@ CVE-2024-0795,0,0,9387b7114acb61252d200ea553a236502abf8b7b27e1d3c3681a13f5f3022c
CVE-2024-0796,0,0,117654d8458e901616b5dcc51586c0e623b4d624a6f0f01cf88de01da401d097,2024-02-13T19:40:50.223000
CVE-2024-0797,0,0,009aa845f9ae5bde1b4c5995aa015349e7f6ec6f8f0f63bfb450e718f9300e52,2024-02-13T19:40:35.397000
CVE-2024-0798,0,0,2f1b0b827ba8873a7b25770613534b3f8d6a0f026296e59c448002f514407704,2024-02-26T16:32:25.577000
CVE-2024-0799,1,1,ef16ef0273fd8c1ec75c42c368b11d7f2c68564b13b362dc9617462a82ec82c6,2024-03-13T19:15:46.510000
CVE-2024-0800,1,1,d04df57780e77fe713036b62c2ed37ea9f9600cc051743a8354a61549e035ca4,2024-03-13T19:15:46.757000
CVE-2024-0801,1,1,473fec6aee21dae8f195e1c6b4892dba7567bc4612a820b1485748dc9fb87ada,2024-03-13T19:15:46.943000
CVE-2024-0804,0,0,70935988ae140dfc2a5adfcb943faf94a39f18e0935f58c282d47a399ed09108,2024-01-29T14:29:25.953000
CVE-2024-0805,0,0,479c25c464f6a328d6731c12cfc75b50b35f0f2dec0194359c3aeae6dde0d30d,2024-01-29T14:24:19.087000
CVE-2024-0806,0,0,9c93ca7b1341b35e16a22cdbbee1fe7fe1f2eaf26781f684014c115afdc39972,2024-01-29T14:24:48.090000
@ -238178,10 +238181,10 @@ CVE-2024-0822,0,0,f0d03b223c25850830b62db3595d4728a822efa091e187df2417c03c793bd8
CVE-2024-0823,0,0,a63a05b2a58b2f56e53480af56c377c69cf08327cb1f1db6940a24172c959e48,2024-02-13T19:40:20.973000
CVE-2024-0824,0,0,ee54bc5a89bdd6db6ee84c2f2693d0df2457876a968075ae1f91006433bf9238,2024-02-01T04:15:36.430000
CVE-2024-0825,0,0,ad200bd4399a3e0a50525149c4729e522a544cb97f56dae341e24ea594a7c473,2024-03-05T13:41:01.900000
CVE-2024-0827,0,1,1d345e9706af70fa55eed484b6d0f1358836b6caf6611ac2164c4ddc000f825c,2024-03-13T18:16:18.563000
CVE-2024-0828,0,1,99e215aa69a011e2073c2f2d4fccddfe090493c6cbf1802e4512181837a394bb,2024-03-13T18:16:18.563000
CVE-2024-0829,0,1,104f92c06fdffa4bf08ddb9a9cadc79676801360d46b6c94c999710ce1f50639,2024-03-13T18:16:18.563000
CVE-2024-0830,0,1,feec46df24e24503504fb72a52442a927a7a61d0bb0d98db0e0f26fc8d5eab95,2024-03-13T18:16:18.563000
CVE-2024-0827,0,0,1d345e9706af70fa55eed484b6d0f1358836b6caf6611ac2164c4ddc000f825c,2024-03-13T18:16:18.563000
CVE-2024-0828,0,0,99e215aa69a011e2073c2f2d4fccddfe090493c6cbf1802e4512181837a394bb,2024-03-13T18:16:18.563000
CVE-2024-0829,0,0,104f92c06fdffa4bf08ddb9a9cadc79676801360d46b6c94c999710ce1f50639,2024-03-13T18:16:18.563000
CVE-2024-0830,0,0,feec46df24e24503504fb72a52442a927a7a61d0bb0d98db0e0f26fc8d5eab95,2024-03-13T18:16:18.563000
CVE-2024-0831,0,0,74eee4c1b750531e6edbe503be264fb8b9342194dc51e7ad8d79663f59d5b2f5,2024-02-23T16:15:46.980000
CVE-2024-0832,0,0,c97681654ea7ad9d0e75a249cadd356127f334a771f47f87062b72dcc5fdbee1,2024-02-09T17:12:45.853000
CVE-2024-0833,0,0,21953ac29db39d3d431da9485fbf71a7c90e1dfabb2c43474a943cc1e83c08be,2024-02-09T17:05:04.153000
@ -238189,7 +238192,7 @@ CVE-2024-0834,0,0,1de570e1c62c91b37fa6b13cc658cb8ee11766494d05fd85797c80b0207469
CVE-2024-0835,0,0,c934ec5d7606ad5f900960d7dbb96ab8e607e2ef98294fd841cf5c33d2f7e156,2024-02-13T19:40:01.267000
CVE-2024-0836,0,0,cff9cee5658e1a082735d66c71633ef3211ac4a498b2c18e84528c62a9215e33,2024-02-05T20:47:03.430000
CVE-2024-0838,0,0,750cfef1dcd91eae11f8b5a6a61cd6539548c5bc40a3555ae9b953739ebeebae,2024-02-29T13:49:29.390000
CVE-2024-0839,0,1,8f2dc66872e66443eacf99883155893ee36284dc89c28b6137f979d5b6d509c8,2024-03-13T18:16:18.563000
CVE-2024-0839,0,0,8f2dc66872e66443eacf99883155893ee36284dc89c28b6137f979d5b6d509c8,2024-03-13T18:16:18.563000
CVE-2024-0841,0,0,00c1a87332bcc448f20d823e8d7d15c699f2b88301134bf45ff680384c84d247,2024-02-02T15:38:25.947000
CVE-2024-0842,0,0,2d4febcc0a5bd3f6b5f6eeeb222e1bdadfd7499df5c95fd0f9cc7e2a10a87dbd,2024-02-15T19:11:14.253000
CVE-2024-0844,0,0,9b0ede7ee0379ed34aa516e6f2cba464e96d05ae45278d47c03f7b0b4baaf7d5,2024-02-08T16:15:39.903000
@ -238201,7 +238204,7 @@ CVE-2024-0859,0,0,ebdbbfb62fdac702a888e13ac2f08cf009b152778d43282d960af2d2fbc4e2
CVE-2024-0861,0,0,896e71725cbfb614341352655e0b66e7def84c2617b58556401d4278cc8b74b9,2024-03-04T20:26:41.663000
CVE-2024-0864,0,0,17024975930493e251806bb80b57b820a57bfd49c0ac48954296f7125d5de83a,2024-02-29T13:49:29.390000
CVE-2024-0869,0,0,39eb12d4def5ace38cccd71318a17cc1945f05a59b2d0897303b6745b871b84d,2024-02-13T19:45:09.783000
CVE-2024-0871,0,1,fbf0cce21f84a2dbc83b60e59f75f4fc8aed525f02b8ace8f079611ad69604b3,2024-03-13T18:16:18.563000
CVE-2024-0871,0,0,fbf0cce21f84a2dbc83b60e59f75f4fc8aed525f02b8ace8f079611ad69604b3,2024-03-13T18:16:18.563000
CVE-2024-0879,0,0,71dbf86688bbf3d39fdd16f3840204e31946256b985438bb8d263e8d387364ad,2024-01-31T19:16:07.630000
CVE-2024-0880,0,0,c0d34b87498449cd5347eddb2b0884a4cbb68738ea4dbe7ec78d5493358a5d02,2024-02-29T01:43:29.880000
CVE-2024-0882,0,0,c47430e882e6495885aec337e89c3eb7dfb0353d0237fb3b6203bc9d4d7b7c71,2024-02-29T01:43:29.970000
@ -238215,9 +238218,9 @@ CVE-2024-0889,0,0,754107c48946486e8bcf79a644d606332971da4d0fe90a02b6d28a3907972b
CVE-2024-0890,0,0,3a3072b4d451948808953d391383a5041718bc72266918b3affecc497bdb9c9a,2024-02-29T01:43:30.693000
CVE-2024-0891,0,0,d0c9b641288f0b6ee0bb29d4b0ac72ec2790b4534088061de25ec18ee5361a6c,2024-02-29T01:43:30.777000
CVE-2024-0895,0,0,6a76c7f2f120789a65253031d7521e1f62411bd227b5e6c7a4bb77914289251e,2024-02-12T17:03:38.533000
CVE-2024-0896,0,1,c3c05d10d33160a8a0088c48d556d2f961e13a8332b9034618ae831d176179ee,2024-03-13T18:16:18.563000
CVE-2024-0897,0,1,286bb7a30c4f50c7fe4f00d3160d4fd491d44ba6d496810ca1bc152c09db11e7,2024-03-13T18:16:18.563000
CVE-2024-0898,0,1,409dc0bc4f1e30bf8aee76bd69559a1c559c0d53fb07883af91433675181f6f6,2024-03-13T18:16:18.563000
CVE-2024-0896,0,0,c3c05d10d33160a8a0088c48d556d2f961e13a8332b9034618ae831d176179ee,2024-03-13T18:16:18.563000
CVE-2024-0897,0,0,286bb7a30c4f50c7fe4f00d3160d4fd491d44ba6d496810ca1bc152c09db11e7,2024-03-13T18:16:18.563000
CVE-2024-0898,0,0,409dc0bc4f1e30bf8aee76bd69559a1c559c0d53fb07883af91433675181f6f6,2024-03-13T18:16:18.563000
CVE-2024-0903,0,0,4e5a944405938a6def0adf008001af709d311e38e0572265081d65abf85ff9fb,2024-02-22T19:07:27.197000
CVE-2024-0906,0,0,2cb73c39a2e6fe8ef5222442ed25db55924374576f26540dbc47cb2f830bdc5d,2024-03-12T12:40:13.500000
CVE-2024-0907,0,0,701cea52331df058a887458bc81b02e5da4430df695e176c30a1053289070946,2024-02-29T13:49:29.390000
@ -238269,7 +238272,7 @@ CVE-2024-0968,0,0,405cac9259ff18223780d28df261a7e718bd8e406dfcf4dfd9be17bdabf389
CVE-2024-0969,0,0,b70a3e678841d5c3e905a1a4d78ee61bc51fd818aa668b1889827f06c393559b,2024-02-13T19:44:42.503000
CVE-2024-0971,0,0,10711fc5fd019982dab0af4d04cad68f7d925a8d90883facb336aae2462a64e3,2024-03-04T22:58:00.967000
CVE-2024-0975,0,0,91c0791baf9b48c9c245a77636f61287ad592fe47de1863701c5fe6e61c0d6cd,2024-02-28T14:06:45.783000
CVE-2024-0976,0,1,161140e9c1a200eff62ad44296dc49a8303a23be090ab83243cad7c797f8f82d,2024-03-13T18:16:18.563000
CVE-2024-0976,0,0,161140e9c1a200eff62ad44296dc49a8303a23be090ab83243cad7c797f8f82d,2024-03-13T18:16:18.563000
CVE-2024-0977,0,0,265a9a088dbf9179612f3eba4d6866f7160bf19014cca832dc6a54c521c233b7,2024-02-14T18:46:52.707000
CVE-2024-0978,0,0,bd9486fab4a038f4e847f9788adcccd45ac34e1994eb8b3f3f5dba77cc4513b0,2024-02-29T13:49:29.390000
CVE-2024-0983,0,0,bb1cce9780d9afeb412811ada7cb9acefd8863ec35c930bdc009e174d02d368f,2024-02-29T13:49:29.390000
@ -238324,7 +238327,7 @@ CVE-2024-1034,0,0,a6b1cb9f72d10ba0a7082464713fd68bb6095a20d9a97e083a607d05935f5c
CVE-2024-1035,0,0,af300fd17cc128673b93d59ab1acd1f4ecd2a5621cce5dfa16f4e382d5968749,2024-02-29T01:43:38.137000
CVE-2024-1036,0,0,9cc7ff4b64b9a2081e828e672f1a5d24950520b000ac0c5e03f1bbae1070467c,2024-02-29T01:43:38.253000
CVE-2024-1037,0,0,56c2bf173cbe35f7be1fd85a7f9349da5a53d5f062ad199ec4c7889ed66fa316,2024-02-14T19:09:45.253000
CVE-2024-1038,0,1,77cd927792c9a7fadd5812f0466fbd9fc769374f01ef68e097089bb4862eaeee,2024-03-13T18:16:18.563000
CVE-2024-1038,0,0,77cd927792c9a7fadd5812f0466fbd9fc769374f01ef68e097089bb4862eaeee,2024-03-13T18:16:18.563000
CVE-2024-1039,0,0,fcf0861bef489b5eff5c054a39bb477e60662674e08063be1298e11081d962dd,2024-02-07T14:09:47.017000
CVE-2024-1040,0,0,4a229b12b9bec4f157eabcd482ba70b3993780f28c426bbbec4dc92dbb534a56,2024-02-07T17:11:40.623000
CVE-2024-1043,0,0,82eb9da32724920430d6fd3b3ecc6517ba8400ed5f6318a5095034474cc2fa78,2024-02-29T13:49:29.390000
@ -238347,18 +238350,18 @@ CVE-2024-1066,0,0,dee5d81e7a0b9b9fb8a137a3449558003e1ae30b794977ba6cb78edfb4b822
CVE-2024-1068,0,0,8c5c1a5e6b7a7fd62eb78fa52cdb81800fcee20641b14e12d58139523edf1aed,2024-03-12T12:40:13.500000
CVE-2024-1069,0,0,0ebc319d571e78332ab4eff9b8d2044317e8f13e0a6fe2abded578b1be7998e0,2024-02-06T20:11:52.587000
CVE-2024-1070,0,0,0fe9fc048ecfd5e5b18e56b806bd86c817a733e0960c330bc7eea079d9a31fba,2024-02-29T13:49:29.390000
CVE-2024-1071,0,1,e67c3aa6a589674a7bed8e7456faffcdd09462dadaf54f2970752c815fba7ef6,2024-03-13T18:16:18.563000
CVE-2024-1071,0,0,e67c3aa6a589674a7bed8e7456faffcdd09462dadaf54f2970752c815fba7ef6,2024-03-13T18:16:18.563000
CVE-2024-1072,0,0,32fe471ba00a9e765c56a143079ee3e98644ebc38ce83029c2cc4a8bc2496463,2024-02-13T19:44:28.620000
CVE-2024-1073,0,0,adaf97fc5155b3c580417fc4779c1ce9fb6459b581a763739c6822c5178eb839,2024-02-07T20:56:30.313000
CVE-2024-1074,0,1,4a52b8b05550d136a48c5f1d037584b963aac872d4938fe6b49990bc28665255,2024-03-13T18:16:18.563000
CVE-2024-1074,0,0,4a52b8b05550d136a48c5f1d037584b963aac872d4938fe6b49990bc28665255,2024-03-13T18:16:18.563000
CVE-2024-1075,0,0,1a2b469e57d35fd84b679f6fccb1281a6feade2a72464af7e7a4de99488a9956,2024-02-13T19:43:13.480000
CVE-2024-1077,0,0,e9f68f289e9abed92d15ff856c2fcc321bbcef63d9600b92166ab0eb9a1d34f2,2024-02-05T20:49:00.927000
CVE-2024-1078,0,0,6c9dee916fa3df09a1f7e03c1b0577e56d8c16195545070c4376ae3f631ca16e,2024-02-14T18:39:51.437000
CVE-2024-1079,0,0,6ac7286a778516cf89549df1a9d53e18b60d41d010ca37479fb08260829225dd,2024-02-14T19:33:09.977000
CVE-2024-1080,0,1,c9512d4f4b8e3aa7b2a17e74cde2e2abee5f8a5c00f98ac6a6a55983551c8c51,2024-03-13T18:16:18.563000
CVE-2024-1080,0,0,c9512d4f4b8e3aa7b2a17e74cde2e2abee5f8a5c00f98ac6a6a55983551c8c51,2024-03-13T18:16:18.563000
CVE-2024-1081,0,0,625817d78b53bf8851104b61406bece91ee0fb6735836a147845b9d876d430e0,2024-02-22T19:07:27.197000
CVE-2024-1082,0,0,ae3ce9e9137f48bb8ed6e73705e5e3d60bc52b901f04050c52fd85d44a002695,2024-02-13T19:45:42.327000
CVE-2024-1083,0,1,74c0722677f7c332b863607291b77a242fa9b468686591b078a5d2cf9d851301,2024-03-13T18:16:18.563000
CVE-2024-1083,0,0,74c0722677f7c332b863607291b77a242fa9b468686591b078a5d2cf9d851301,2024-03-13T18:16:18.563000
CVE-2024-1084,0,0,51b7424ad38af0869b092fa36e3eaa18924349738a3af48c112cd79935a58280,2024-02-13T19:45:42.327000
CVE-2024-1085,0,0,649a4a278db01305790c1d25d5fb8d26a8b328f3c410af99f7747f493230845c,2024-02-05T20:41:40.513000
CVE-2024-1086,0,0,76364c1a0561e24ba662e70d690c606d4d289022065a8987b7a128b2d8eec769,2024-02-06T02:15:08.303000
@ -238393,8 +238396,8 @@ CVE-2024-1122,0,0,e3c7c1ad4304e630c1635693614bd197bceba74362044ae36b2d3b19524aad
CVE-2024-1123,0,0,23d765cd8b91b92a239fcd568f1c466ac5436cb638631106d5be2933a35aafe3,2024-03-11T01:32:39.697000
CVE-2024-1124,0,0,0893875b91d8196c656aa4b04876270ba1207ee825f17df87dfb20a840c0c826,2024-03-11T01:32:39.697000
CVE-2024-1125,0,0,9fb4c517dd376986087320b94f37c5184bcfd1a9f0cd59bf56d838884388e1ca,2024-03-11T01:32:39.697000
CVE-2024-1126,0,1,6a8510bb6e3d94022dcb0363a8eb8647842fa69072ad1eab0d4304e12da08e90,2024-03-13T18:16:18.563000
CVE-2024-1127,0,1,3d1b452c5d5b722ecfcb6085489259b9629b1ed3bf9706e6eb254b27a064154e,2024-03-13T18:16:18.563000
CVE-2024-1126,0,0,6a8510bb6e3d94022dcb0363a8eb8647842fa69072ad1eab0d4304e12da08e90,2024-03-13T18:16:18.563000
CVE-2024-1127,0,0,3d1b452c5d5b722ecfcb6085489259b9629b1ed3bf9706e6eb254b27a064154e,2024-03-13T18:16:18.563000
CVE-2024-1128,0,0,23e0a7ac2eb24205bc0e57b1035d2ffc364cb8e77360b281fd3875c8acaa6717,2024-02-29T13:49:29.390000
CVE-2024-1129,0,0,9e26e4f963c1529e8b107dd7310b33bd78874e7f902263578d3990ceccc8167b,2024-02-29T13:49:29.390000
CVE-2024-1130,0,0,66f1630830ed1d095eb852a3f063099a0dc3b2263f9c4f8743191411b15cbd61,2024-02-29T13:49:29.390000
@ -238411,7 +238414,7 @@ CVE-2024-1151,0,0,9228ed7d5915ff157a1f719259771d692c1e75b64670d2aac60410feae41cc
CVE-2024-1155,0,0,1167d19953a3a32cabeabf9e14e690d378726db690ec76aa5ecee1a1399ef6af,2024-02-20T19:50:53.960000
CVE-2024-1156,0,0,e8ca40ae57a5245e56589626eb336461a47ac1d828ff8a54b8ef99dd841f1a69,2024-02-20T19:50:53.960000
CVE-2024-1157,0,0,c47361e1397b03eed535508c9ec506a27255415c46de202eb894db1bcf5cb3c7,2024-02-13T14:01:00.987000
CVE-2024-1158,0,1,2a016cf77f20c2ea1ec4f923e72355cda6f40286ceb4fa404b2877b774b71117,2024-03-13T18:16:18.563000
CVE-2024-1158,0,0,2a016cf77f20c2ea1ec4f923e72355cda6f40286ceb4fa404b2877b774b71117,2024-03-13T18:16:18.563000
CVE-2024-1159,0,0,d0250faef462038e0120055a7c1a6779f3d892d3b8c2c1aaf5ccce9550779728,2024-02-13T14:01:00.987000
CVE-2024-1160,0,0,c82942832f2bf6c3ff41a88402b9dca5a934aaf9eae2920b01f254b593b20d40,2024-02-13T14:01:00.987000
CVE-2024-1162,0,0,5f2954147a2ad0bfda8f51ea41ff0a374d1e4a1c83a2e06e1e47465f3c5f70b8,2024-02-08T14:22:37.180000
@ -238423,7 +238426,7 @@ CVE-2024-1170,0,0,28e007eb08de072a55649f29bf7589c2796d871c448b8356619ac1f85922e3
CVE-2024-1171,0,0,f25e3d7f5d436466d222c049dd44d9d9c4de9cd4b8c724517b1d0f8ba6e530a5,2024-02-29T13:49:29.390000
CVE-2024-1172,0,0,73235f5d82028834804fb952e111ae59428c0a6eab9702540e471d262b39348e,2024-02-29T13:49:29.390000
CVE-2024-1174,0,0,555bf74716377de48f0b0503bce3291ee24504d70fbc5a562c00808b9867b224,2024-03-01T22:22:25.913000
CVE-2024-1176,0,1,c3e2f9f074256f32c40782bd3540058270027d3dda944431123aad76c42781f2,2024-03-13T18:16:18.563000
CVE-2024-1176,0,0,c3e2f9f074256f32c40782bd3540058270027d3dda944431123aad76c42781f2,2024-03-13T18:16:18.563000
CVE-2024-1177,0,0,2975630ef7f8a77b7876a87ad1120fd917ca4ca2d762e9d0ae54267a750cb012,2024-02-13T14:06:04.817000
CVE-2024-1178,0,0,2956184307d83e7ee9b0f4a4e78f3d9e7b6aa234978af8029ac9021a0be5d94e,2024-03-05T13:41:01.900000
CVE-2024-1184,0,0,6dd85e7811347053a6990f820920a1de8f81463205716e3d2eca1c137f90aa5d,2024-02-29T01:43:41.907000
@ -238444,7 +238447,7 @@ CVE-2024-1198,0,0,271f04d78cfeb82d66b8f493c977ad6adb60ac6da18a2acb3b1812219f7155
CVE-2024-1199,0,0,c645d1d18a01724ceac9e0380f091c2090c1bb451259acbbc2342b9d99e1d00f,2024-02-29T01:43:43.497000
CVE-2024-1200,0,0,62e1a43ab05696536830ca7d4d7dca2a939e817193bb12fedf0d4b8a4282be5f,2024-02-29T01:43:43.583000
CVE-2024-1201,0,0,ff74f12e6106529eaffb9117e70c6f3a10b2b8f55039a19edec6d706d4090510,2024-02-09T19:27:29.517000
CVE-2024-1203,0,1,34a438f4a146eaa69f715ae80bf457febe2b39d9a760497e472eb17692b573d8,2024-03-13T18:16:18.563000
CVE-2024-1203,0,0,34a438f4a146eaa69f715ae80bf457febe2b39d9a760497e472eb17692b573d8,2024-03-13T18:16:18.563000
CVE-2024-1206,0,0,66f71d0178ca943b1ad3a63588ccb790c3ad8cdeb703570cb8cafd39f7bfa26b,2024-02-29T13:49:29.390000
CVE-2024-1207,0,0,f1e39aa9f4fae080615ceb22c991bb5ab1be6b272e49830e77e13729606230d5,2024-02-15T02:05:42.313000
CVE-2024-1208,0,0,7e0109a09c5ba1d6e6a9f64f9c7aecb2b417af4e8a24fc45a7c7da25d8b985ff,2024-02-13T14:06:24.090000
@ -238460,10 +238463,10 @@ CVE-2024-1224,0,0,f5377a59802b4c28898eed36128680d24ab17fb508c502610abb50cb4d44c2
CVE-2024-1225,0,0,48e8aaacf87c1f1ce817a462226bd45c66b45e1434a262109b41e4c91072a987,2024-02-29T01:43:44.277000
CVE-2024-1226,0,0,866d071ad8625704064a7fde58b7b8a2a90c5873a4eb7f372776142f1a28cf32,2024-03-12T16:02:33.900000
CVE-2024-1227,0,0,64f5d4ef0a213262037d71235b7e71294b2ff46719cfe02f58025fc218002443,2024-03-12T16:02:33.900000
CVE-2024-1234,0,1,45df76259910e35fabad8b84114cbc9dc54b79b27a3f5264b87abe65e748e621,2024-03-13T18:16:18.563000
CVE-2024-1234,0,0,45df76259910e35fabad8b84114cbc9dc54b79b27a3f5264b87abe65e748e621,2024-03-13T18:16:18.563000
CVE-2024-1235,0,0,bd3111aea128fd790d8e4dcd61b3806ac7cc01e876f9c218beaf77957a9d5d7b,2024-02-29T13:49:29.390000
CVE-2024-1236,0,0,7018028a282921e4202e93cd9b915a62e29eb4b99c0b29d7f7e92ea4f0c33ed4,2024-02-29T13:49:29.390000
CVE-2024-1237,0,1,eee4cca744388ff49292be78f61df8fb2888ead976b853a0797077e088f51437,2024-03-13T18:16:18.563000
CVE-2024-1237,0,0,eee4cca744388ff49292be78f61df8fb2888ead976b853a0797077e088f51437,2024-03-13T18:16:18.563000
CVE-2024-1242,0,0,c3a9f0d7d2241d4a94482083093c45d7f3e32a35dbbd90f86c5401bdd23fe57e,2024-02-29T13:49:29.390000
CVE-2024-1245,0,0,2e59378dab8a209b430a7bdf5dfa1ad37455bcba638f93f331bd6727be23a3f7,2024-02-15T04:44:27.987000
CVE-2024-1246,0,0,668589ae819ff5835ff63858d61771ccdb54522dbf26239874e373ac001fe82c,2024-02-15T04:44:35.470000
@ -238498,10 +238501,10 @@ CVE-2024-1284,0,0,a542ed7ad2fc69d5fc164ea1e42af4493449dbb177723d14d8b566e1164717
CVE-2024-1285,0,0,28973f93f478182e90f48ce4a0ab09f79299ff357ec1bba187e439c23a074432,2024-03-05T13:41:01.900000
CVE-2024-1288,0,0,e4429f5c87e8d5c2c8ae36fb4d938db187d89d635ebd489625ff72646c839fc3,2024-02-29T13:49:29.390000
CVE-2024-1290,0,0,4f8878c45d861938550b0a7e302552a7984ffeb7dd902631117e51f430d22d39,2024-03-12T12:40:13.500000
CVE-2024-1291,0,1,9702312fecd4dde486925b3764c917c525e9db5c294829a34c1d72c6c2358b09,2024-03-13T18:16:18.563000
CVE-2024-1293,0,1,2eb439ef78147180f130f1055ce37001ac79c5d95430110f430adbd23346f99a,2024-03-13T18:16:18.563000
CVE-2024-1291,0,0,9702312fecd4dde486925b3764c917c525e9db5c294829a34c1d72c6c2358b09,2024-03-13T18:16:18.563000
CVE-2024-1293,0,0,2eb439ef78147180f130f1055ce37001ac79c5d95430110f430adbd23346f99a,2024-03-13T18:16:18.563000
CVE-2024-1294,0,0,9641429abe5a940a43824ce0a1ebfc70cc6e8bb9d03222022ce919558da2baa7,2024-02-29T13:49:29.390000
CVE-2024-1296,0,1,d628c54417435b81c9a35f9055b41796b04338bd627b433b683ddaaee5c39d70,2024-03-13T18:16:18.563000
CVE-2024-1296,0,0,d628c54417435b81c9a35f9055b41796b04338bd627b433b683ddaaee5c39d70,2024-03-13T18:16:18.563000
CVE-2024-1297,0,0,1fc219bb038ab422185a999365115aff94759fe3e5ff94e3dc4180f1d6bc82d0,2024-02-20T19:50:53.960000
CVE-2024-1299,0,0,952d3e1978bc9a123968ee45cc4c039cf2f6a96c36b8ac699d5424c827f802f2,2024-03-07T13:52:27.110000
CVE-2024-1301,0,0,ad76e593d116a58eeaf318bfd22383ec748ba7dfe41e7fb39acf2b71f8bc8595,2024-03-12T17:46:17.273000
@ -238509,14 +238512,14 @@ CVE-2024-1302,0,0,0d92f40493f04fb89736b5d4813cc04155db2e6292914bd81a508f53301b17
CVE-2024-1303,0,0,2c083eedd4995023cbd1b7a6bdebb4abb78e7f89b28ee91bf701625b1108f30f,2024-03-12T17:46:17.273000
CVE-2024-1304,0,0,23d5e2bb07c854af4ae93b68007adeaedc627b6e96a90278cd036489c699420d,2024-03-12T17:46:17.273000
CVE-2024-1309,0,0,acfb53c6d447a6b86b3bdf24622423c45f297a6d44de7497c3ae2ae97c7f87f6,2024-02-13T15:16:05.223000
CVE-2024-1311,0,1,b6ff5a5c389b1970ebb3e727e75412706e999440266a856adc2134f819f2c52f,2024-03-13T18:16:18.563000
CVE-2024-1311,0,0,b6ff5a5c389b1970ebb3e727e75412706e999440266a856adc2134f819f2c52f,2024-03-13T18:16:18.563000
CVE-2024-1312,0,0,663659c34940a4e82708fc60c7161257042c7f9bd582badd425cca624f8b6adc,2024-02-15T05:03:16.077000
CVE-2024-1316,0,0,71137ee023059efde9ea6dfce3b572409e6580b9426330a66bdb1f551ebc3e20,2024-03-05T13:41:01.900000
CVE-2024-1317,0,0,677d2e22c876d1f8a2362f14eec614350ca5518b287bd87de6939bf8afc48e88,2024-02-29T13:49:29.390000
CVE-2024-1318,0,0,422c230b919b2aed39d902af5834079d78461435b9de398b39e0ef988ed8aaa2,2024-02-29T13:49:29.390000
CVE-2024-1319,0,0,4e669b4210ff650707325897da6b55c2caa5cb41a85cef69c41685513463c6d1,2024-03-05T13:41:01.900000
CVE-2024-1320,0,0,1287a1050641822197591216327ed52e90e5584b31c11cf080b7c8075dfd9ddc,2024-03-11T01:32:39.697000
CVE-2024-1321,0,1,749e1c9ceebd301ca2492f646e26df1218fa20e31273b73aec2fc45c3c46e915,2024-03-13T18:16:18.563000
CVE-2024-1321,0,0,749e1c9ceebd301ca2492f646e26df1218fa20e31273b73aec2fc45c3c46e915,2024-03-13T18:16:18.563000
CVE-2024-1322,0,0,55eb557d746bd5b316565e48cf52968ab1ba8b0aa245d5ad47a485b7878e6771,2024-02-29T13:49:29.390000
CVE-2024-1323,0,0,f857e29b0540aed96943a25b1179a5166e6aff501672f2c505f52ee84f4e77cb,2024-02-27T14:20:06.637000
CVE-2024-1328,0,0,170c1f134b7c1cc323cdf2a8e98021369f31203dcfb3a0aeb70d869d5dfa5df5,2024-03-12T12:40:13.500000
@ -238540,33 +238543,33 @@ CVE-2024-1353,0,0,853663be0a3764d75bc90d77c3fa1fa06bab948d2070b8859d35c2dce2f75d
CVE-2024-1354,0,0,7e9a958865e30c89765260c45d4ae133e4c586a23883dff6b33b804192a001d2,2024-03-05T20:22:24.573000
CVE-2024-1355,0,0,dd36a54ac939524c987827d5cb09797409e1063b770f9d9a2dc86b1a7287f5d9,2024-03-05T20:22:38.100000
CVE-2024-1356,0,0,006a2f6dfff4352ae3ba24ba5214951c5372a0a8f840d4bddd3e210bc6737588,2024-03-06T15:18:08.093000
CVE-2024-1358,0,1,e96bf7bab8bf437660d4b5e4c725788195f769533d5fca60620b28b4b435a9fe,2024-03-13T18:16:18.563000
CVE-2024-1358,0,0,e96bf7bab8bf437660d4b5e4c725788195f769533d5fca60620b28b4b435a9fe,2024-03-13T18:16:18.563000
CVE-2024-1359,0,0,709fa5d5f426354abf236525051c41916ab3da3c1737b61ccd8944f2befceb44,2024-03-05T20:22:49.650000
CVE-2024-1360,0,0,c38d2c5ac11d100cefb5af1387d1e4e25b28335fbaa6d0c6e411837b2ffbcd64,2024-02-23T16:14:43.447000
CVE-2024-1361,0,0,93d6142e634961db79d5b23a80f1f61ba806dc890c3dd55d9eac3f4c0577b093,2024-02-23T16:14:43.447000
CVE-2024-1362,0,0,40ae4820191210e9711d19790c4057fec96e362046a81c93d7e2036883f30b10,2024-02-23T16:14:43.447000
CVE-2024-1363,0,1,2f789b1dfe9343bab285ad6dd573fe434400a5c91edc60606a55328f9b50feff,2024-03-13T18:16:18.563000
CVE-2024-1365,0,1,5f213ccde2b639c2cb66c1b3010fe0f9f4cf9b30548d42633611a484aed649f5,2024-03-13T18:16:18.563000
CVE-2024-1363,0,0,2f789b1dfe9343bab285ad6dd573fe434400a5c91edc60606a55328f9b50feff,2024-03-13T18:16:18.563000
CVE-2024-1365,0,0,5f213ccde2b639c2cb66c1b3010fe0f9f4cf9b30548d42633611a484aed649f5,2024-03-13T18:16:18.563000
CVE-2024-1366,0,0,756ad513683fafdc81816d71f6f2330e90069e645d4d10220a75762d063de9d0,2024-03-07T13:52:27.110000
CVE-2024-1367,0,0,c7d0c61b44ec49f91e60f0f66492f38fa7ca52e01168f39d5ee8a77f3ed2b955,2024-02-15T06:23:39.303000
CVE-2024-1368,0,0,4942898dc0cda867f223a3a338598e98ff3b4ceab62d7bcc8729f71cf52128cb,2024-02-28T14:06:45.783000
CVE-2024-1369,0,0,3b9400e51aa638758466cd578c61a464d544a6e8f00f7ecbfeaefa54887b9eb9,2024-03-05T17:42:45.630000
CVE-2024-1370,0,1,6723ace5410cb9a64c29c5bacc1bac4944fa09011aeab3537944e66e2fa9a306,2024-03-13T18:16:18.563000
CVE-2024-1370,0,0,6723ace5410cb9a64c29c5bacc1bac4944fa09011aeab3537944e66e2fa9a306,2024-03-13T18:16:18.563000
CVE-2024-1372,0,0,fd6a0b0bdbecc63f56aef495458a3c5dd8f2e76f436e6cb5f113766b10bba4a3,2024-03-05T17:12:04.487000
CVE-2024-1373,0,0,6182eba24b857bc2b56524dd4b982074bd00b00d58fe9873ed20ec6b67a1b251,2024-03-11T10:15:49.383000
CVE-2024-1374,0,0,7fe6e2944b2df04d1912da5645567f3da2009d2f734eda817ead1dbb0beca205,2024-03-06T15:26:34.817000
CVE-2024-1377,0,0,76e2b469816a5f01575bd35c8b248dabb148d14ddf8df784749e6781cc820f88,2024-03-07T13:52:27.110000
CVE-2024-1378,0,0,861a3323ec8efaeb758681460069e84c3f0f238c20d369cc8b41f972b8f59fb9,2024-03-01T23:02:21.513000
CVE-2024-1380,0,1,e8c9248aded6cbc4e45fbe18820d52a7af4d378f87bc12319b4873107cd22ba8,2024-03-13T18:15:58.530000
CVE-2024-1380,0,0,e8c9248aded6cbc4e45fbe18820d52a7af4d378f87bc12319b4873107cd22ba8,2024-03-13T18:15:58.530000
CVE-2024-1381,0,0,48394c6ab0dac4e6c12374aa19d0d984c4a1f4fc60395305bced07e1e3dd5bde,2024-03-05T13:41:01.900000
CVE-2024-1382,0,0,eadf9bcf07f33f456d30153fea1d47c75e560cdef58bba2704e859f9e7013dff,2024-03-07T13:52:27.110000
CVE-2024-1383,0,1,8af3ec9f9a87c1bae1ef3402e123e261ce4c6030c265e31549b600d2b6bec7ea,2024-03-13T18:15:58.530000
CVE-2024-1383,0,0,8af3ec9f9a87c1bae1ef3402e123e261ce4c6030c265e31549b600d2b6bec7ea,2024-03-13T18:15:58.530000
CVE-2024-1388,0,0,9f4f35daf92433c068c4ad0e3cff9f0fc31d7e6b5e8f690807686322bd29d2ae,2024-02-28T14:06:45.783000
CVE-2024-1389,0,0,62d171117c191cb5fc110201c06be5328bba09160ed0dc883ad2c72ee32b12f1,2024-02-29T13:49:29.390000
CVE-2024-1390,0,0,760bcdaac2db269a3249aaa20e58e1659b2977bdb995748ef5e46a1ecb85447f,2024-02-29T13:49:29.390000
CVE-2024-1391,0,1,d263861df201411e95604a0f8dea4a32aa5aa465f14e9d3ee26c7cf1dddcea30,2024-03-13T18:15:58.530000
CVE-2024-1392,0,1,854e6aa0a85eb7f6e01984f9f2b39f09c3e464c67a90f670cafc735773e56736,2024-03-13T18:15:58.530000
CVE-2024-1393,0,1,139d32a27df25f29abc2bcda3159db69b338e05c68d7680abed80afd815e8ff5,2024-03-13T18:15:58.530000
CVE-2024-1391,0,0,d263861df201411e95604a0f8dea4a32aa5aa465f14e9d3ee26c7cf1dddcea30,2024-03-13T18:15:58.530000
CVE-2024-1392,0,0,854e6aa0a85eb7f6e01984f9f2b39f09c3e464c67a90f670cafc735773e56736,2024-03-13T18:15:58.530000
CVE-2024-1393,0,0,139d32a27df25f29abc2bcda3159db69b338e05c68d7680abed80afd815e8ff5,2024-03-13T18:15:58.530000
CVE-2024-1397,0,0,e6d8c9c2beca75d3fdc5f918cb423cf21913a9c807f46126d5b49c29c7bd60f0,2024-03-13T12:33:51.697000
CVE-2024-1398,0,0,7a7783e481aa897afa83bd125da0d53c431d5a5a9d43f1ade8b1e715449f59a0,2024-03-04T13:58:23.447000
CVE-2024-1400,0,0,295a10f36c3e13d694d09cafc6872c0c48f9e2b4c87da0889327ecdac7abe4ac,2024-03-12T12:40:13.500000
@ -238576,15 +238579,15 @@ CVE-2024-1404,0,0,1b49ab95872e7aebf44ce53f8bd207dc74e587353a926692e694bcd6ae3118
CVE-2024-1405,0,0,3d09a229f734c3d62073fd3fca46f0f14dd9b0beb7a393eda4ddd2f48077244e,2024-02-29T01:43:49.767000
CVE-2024-1406,0,0,4018ea0b3e838ba7d5440649980e065581ae2ff96f6d0f8aa31a401b288445e1,2024-02-29T01:43:49.860000
CVE-2024-1408,0,0,ca3b04233eec2be4662614cb76615845bd09ccf1b21baa349fd39f723b121764,2024-02-29T13:49:29.390000
CVE-2024-1409,0,1,b414adbea32483d117c247b49409d2564550cc4dac3620e44788ec437e42856d,2024-03-13T18:15:58.530000
CVE-2024-1409,0,0,b414adbea32483d117c247b49409d2564550cc4dac3620e44788ec437e42856d,2024-03-13T18:15:58.530000
CVE-2024-1410,0,0,535308bfcb5b14b9cf6546577fa611ecf7473e04ab146e149a1b5e72425241fd,2024-03-13T12:33:51.697000
CVE-2024-1411,0,0,030f897eed6e6219f0d1c0b9b3349832bbb4c8ad1dac44c5a94f383da8f08bf9,2024-02-29T13:49:29.390000
CVE-2024-1413,0,1,6aa464349bbf11ec5072ac1ca50df93a7b461f7b0af9c0cd6b20e490ba03edbb,2024-03-13T18:15:58.530000
CVE-2024-1414,0,1,7c23a7ce5ddbf41f4f2b563f7544816af98ea31dd891fa1a4032e28edd4761e3,2024-03-13T18:15:58.530000
CVE-2024-1413,0,0,6aa464349bbf11ec5072ac1ca50df93a7b461f7b0af9c0cd6b20e490ba03edbb,2024-03-13T18:15:58.530000
CVE-2024-1414,0,0,7c23a7ce5ddbf41f4f2b563f7544816af98ea31dd891fa1a4032e28edd4761e3,2024-03-13T18:15:58.530000
CVE-2024-1419,0,0,2c70f60b0f2ce39c1fb701bf4c4f420108cacd5e876318aed7a6153508e9a501,2024-03-07T13:52:27.110000
CVE-2024-1420,0,0,63be6135cf11500708980f0eb6e023d1c00fd2eeb1aa055b1a9dd099f6d1d32a,2024-02-12T15:15:07.733000
CVE-2024-1421,0,0,f03d7f3ef1765f0f145e59552c7f2e0551f5780bf62fafd3ac0b92ab1fea1897,2024-03-13T12:33:51.697000
CVE-2024-1422,0,1,d49a58eec554771ae757c326c49b4d8ef096a4e46b131fbabdbda00036100f73,2024-03-13T18:15:58.530000
CVE-2024-1422,0,0,d49a58eec554771ae757c326c49b4d8ef096a4e46b131fbabdbda00036100f73,2024-03-13T18:15:58.530000
CVE-2024-1423,0,0,6e27005a2bc9cac940b744a08e145c97df4169105a5c6ac980f63cd4cfdbe785,2024-02-27T15:15:07.460000
CVE-2024-1425,0,0,7bd23f13ec6e59c9c0cdfb4dd0d18d7583033ed33c6961c2f335253af10e4df9,2024-02-29T13:49:29.390000
CVE-2024-1430,0,0,1f7ad1f1bebbdcb3e1f4fca338921661a7ae2b45ce3f6720731a1be64c4b8668,2024-02-29T01:43:50.420000
@ -238605,12 +238608,12 @@ CVE-2024-1447,0,0,129620084dda891f621a7f87667d14bbb327ab33f314fcfbe48b39c8087abf
CVE-2024-1448,0,0,ed1c5cadf4b993a65be8fd3d2d9f9c2063ea1f165106a42a4d91618e77cf0089,2024-02-29T13:49:29.390000
CVE-2024-1449,0,0,a4b86fab0a435a9775ea4d33f0f451d613f80c51ca6afbaae6a28faf018e4127,2024-03-04T13:58:23.447000
CVE-2024-1451,0,0,3f6435be1eda5f484a72686d969060594b556ef09b071072e8b2c55917874dbc,2024-03-04T20:12:59.223000
CVE-2024-1452,0,1,f3f7356621b3de0beb4bcd77b5b0c290368d3f5194eed14a4a3d86741756591b,2024-03-13T18:15:58.530000
CVE-2024-1452,0,0,f3f7356621b3de0beb4bcd77b5b0c290368d3f5194eed14a4a3d86741756591b,2024-03-13T18:15:58.530000
CVE-2024-1453,0,0,e11f7c6a5ca684a7ed72821317f7b1247eb4a0454b5116cf4686bee193c0189b,2024-03-01T22:22:25.913000
CVE-2024-1454,0,0,84349a93d497528c437ea070460a895e0d6db200e409d19d3d8ac63e6afd75d7,2024-02-13T14:01:49.147000
CVE-2024-1459,0,0,11d2cc6cb4f85209b5f6836b3ad08354090d0f8d1b51c2b33235c6338b29d8d2,2024-02-27T16:55:31.430000
CVE-2024-1460,0,0,cff087352bb23bf663ab2e822f0f3fe258f454a6ba829a2496758fccaa0c2c9b,2024-03-07T13:52:27.110000
CVE-2024-1462,0,1,2f9d4051c4c161902f27eca436b6d8219798c451263796f27a47d4849d7fecd7,2024-03-13T18:15:58.530000
CVE-2024-1462,0,0,2f9d4051c4c161902f27eca436b6d8219798c451263796f27a47d4849d7fecd7,2024-03-13T18:15:58.530000
CVE-2024-1468,0,0,4517d5dd5472fccb03db943dd2b07b64e505f3a6f8deb2585efb6085b2bb0ecf,2024-02-29T13:49:29.390000
CVE-2024-1470,0,0,d8ad68b9f79de863429aa75b2c26cfea8286a0e2a68040820c4340853d168b81,2024-02-29T13:49:29.390000
CVE-2024-1471,0,0,6a37d562bb33b15ac52534107c9a7df17314a338a978678f458df6c0471e88ff,2024-02-15T06:23:39.303000
@ -238619,20 +238622,20 @@ CVE-2024-1474,0,0,c4a82d57c404536fbf907cca0793da0f9aa51e2721de59b07df3626d4b208f
CVE-2024-1475,0,0,d3f457dd50ad944b7c111bcc9da22cebb8ff1e3e9d18642c3e499a79c1736017,2024-02-29T13:49:29.390000
CVE-2024-1476,0,0,d0730689614c6c4e0529f40c4f2bd5c19c1d139902825e56e4e732d35ae7afa9,2024-02-28T14:06:45.783000
CVE-2024-1478,0,0,40cbce0cae33ffa26f31fcfbd9f18bad1281854428c8fee3920e07dab050464f,2024-03-05T13:41:01.900000
CVE-2024-1479,0,1,778fe6841d88f37cc300fee4c98ec4d182c3f95482023a66fe2fa6d0389c3bb6,2024-03-13T18:15:58.530000
CVE-2024-1479,0,0,778fe6841d88f37cc300fee4c98ec4d182c3f95482023a66fe2fa6d0389c3bb6,2024-03-13T18:15:58.530000
CVE-2024-1482,0,0,4004dc294092456d033ab8b20599d970ac1a724515bbd4c4f198331d64cbdb99,2024-02-15T06:23:39.303000
CVE-2024-1484,0,1,b517c9081311b28732038b96abc2f41a49d7e532ab95084992024732a82d3d73,2024-03-13T18:15:58.530000
CVE-2024-1484,0,0,b517c9081311b28732038b96abc2f41a49d7e532ab95084992024732a82d3d73,2024-03-13T18:15:58.530000
CVE-2024-1485,0,0,b9f4145834ee9d538c2d6e8caecb301f8f2dde5a282a13e80f59671c5263bb0b,2024-02-22T01:15:07.980000
CVE-2024-1487,0,0,b2b2dfebf360671acfd4768e2cc139260a275378c54bcc3c51c880d20aa055c8,2024-03-12T12:40:13.500000
CVE-2024-1488,0,0,279192e2f81dcccd45cc434d6eccb30e7b02e02b175a7c5c859669b551700228,2024-02-15T06:23:39.303000
CVE-2024-1489,0,1,706b05786e4e8fc64a4bceac2f7e2e21305e1b4d9219ccf52985964b02eb9837,2024-03-13T18:15:58.530000
CVE-2024-1489,0,0,706b05786e4e8fc64a4bceac2f7e2e21305e1b4d9219ccf52985964b02eb9837,2024-03-13T18:15:58.530000
CVE-2024-1492,0,0,bd2975db15d23bf6ccb04f9bbcf2cde248dc3c55e86248e7f4d78edff1274431,2024-02-29T13:49:29.390000
CVE-2024-1496,0,0,6fa952c12eca34adb02683b8b330ee432853a078218cc9eaec1fae21364cc413,2024-02-29T13:49:29.390000
CVE-2024-1497,0,1,d3e3b4e33b9c6e604c39631faea0d8ece1368966121209da9badb7c918fe6afa,2024-03-13T18:15:58.530000
CVE-2024-1499,0,1,c02e19097ae89571333e09a04932d50dca238ab312afbba97bb5d363ccc1fb96,2024-03-13T18:15:58.530000
CVE-2024-1497,0,0,d3e3b4e33b9c6e604c39631faea0d8ece1368966121209da9badb7c918fe6afa,2024-03-13T18:15:58.530000
CVE-2024-1499,0,0,c02e19097ae89571333e09a04932d50dca238ab312afbba97bb5d363ccc1fb96,2024-03-13T18:15:58.530000
CVE-2024-1500,0,0,030135b536631161bf7373d1bc26c6a0161415f31692495f02fe85bb326e82d3,2024-03-07T13:52:27.110000
CVE-2024-1501,0,0,03a0e69bbed943f6752c31b93edc06b4f9628316bedb06b12c13732297836920,2024-02-22T19:07:37.840000
CVE-2024-1505,0,1,7f1fa3bbf9ff0826f16f52468546ca63958add5d450687e2a5da3106a6a9413d,2024-03-13T18:15:58.530000
CVE-2024-1505,0,0,7f1fa3bbf9ff0826f16f52468546ca63958add5d450687e2a5da3106a6a9413d,2024-03-13T18:15:58.530000
CVE-2024-1506,0,0,00ff2f2daa3580204f0275e9f7f13379ea753ba22ee6749c3bd524e9165b9ee7,2024-03-07T13:52:27.110000
CVE-2024-1507,0,0,b5b9748c19cd7305599035fbb892d328109d06217c3575c8650eb66a813d2794,2024-03-13T14:28:45.217000
CVE-2024-1508,0,0,b26b380c4cc71f875e64b69f6d93b4e0a1c0f3653220f2fa16a22eda2b44b756,2024-03-13T14:28:45.217000
@ -238649,10 +238652,10 @@ CVE-2024-1528,0,0,6ab8f39f0b896e9d0d7804e3f3d7bb4d33d6cfb8272b1b7047fc22376eeb82
CVE-2024-1529,0,0,c48f70f7277d5d7f374c30fc26b9f938e3b79615ae1320955b7bdc2e7c6b1a8e,2024-03-12T17:46:17.273000
CVE-2024-1530,0,0,6e63cc5bca164a3a0b598a3524ab12b73fe5b20673b51cfd75421e36747f8db9,2024-03-12T14:54:16.667000
CVE-2024-1534,0,0,b47b5b6f31ee51f53e35858c84b04962d1229f4f62333f470d913dd20b214dd3,2024-03-07T13:52:27.110000
CVE-2024-1535,0,1,c2e452de4f130d0657f2ad52768b1d03d46cb2c5e636f4ca1b10840f9898bd02,2024-03-13T18:15:58.530000
CVE-2024-1536,0,1,3680c54e462a2a7edc1fc99438ddf2bbe56f66c6c70a4febe86757b7c0d77832,2024-03-13T18:15:58.530000
CVE-2024-1537,0,1,90084d772bcb3ecc6e07d74ed60eae5fe9aea59c6e1713f7863063d24965b57f,2024-03-13T18:15:58.530000
CVE-2024-1541,0,1,0b73186deefb215b3bbc0b2b970c4145b3ad229def4c224287b4e5a63ecff82c,2024-03-13T18:15:58.530000
CVE-2024-1535,0,0,c2e452de4f130d0657f2ad52768b1d03d46cb2c5e636f4ca1b10840f9898bd02,2024-03-13T18:15:58.530000
CVE-2024-1536,0,0,3680c54e462a2a7edc1fc99438ddf2bbe56f66c6c70a4febe86757b7c0d77832,2024-03-13T18:15:58.530000
CVE-2024-1537,0,0,90084d772bcb3ecc6e07d74ed60eae5fe9aea59c6e1713f7863063d24965b57f,2024-03-13T18:15:58.530000
CVE-2024-1541,0,0,0b73186deefb215b3bbc0b2b970c4145b3ad229def4c224287b4e5a63ecff82c,2024-03-13T18:15:58.530000
CVE-2024-1546,0,0,d87548555f4c8992ddc193a435b01cbf450a34c4725a832074955ddd5326558a,2024-03-04T09:15:37.650000
CVE-2024-1547,0,0,fc3de1ace81ccfdd8fbde9e6a6951be522c10c940115407bd01fd7d037e7d770,2024-03-04T09:15:37.740000
CVE-2024-1548,0,0,5c3fdabcf3d8bd48353969cee361c3ee839f4f1654385920acb6b56968a4a795,2024-03-04T09:15:37.787000
@ -238673,7 +238676,7 @@ CVE-2024-1568,0,0,03adf0f94bdba0662cb278cdaa3b54a5cd3ae08b3ef89a1e89169605096fa6
CVE-2024-1570,0,0,fa96633d08cf4f7a9a083fffefdd325991610013e77e1890328cb3b85d75e300,2024-02-29T13:49:29.390000
CVE-2024-1580,0,0,6b9c71428a5b96b2b7263dbf5be1dd103862465da9af91a11236ffbbfb0157cf,2024-02-20T19:50:53.960000
CVE-2024-1582,0,0,5801086f12a7b25e0a24481309300eacfe3989ff6a37128452730610efa279b1,2024-03-13T12:33:51.697000
CVE-2024-1585,0,1,e91f99f5d286c3afef1058be20d258b7aa9acfdf346cd5b86fd70de17ee7844a,2024-03-13T18:15:58.530000
CVE-2024-1585,0,0,e91f99f5d286c3afef1058be20d258b7aa9acfdf346cd5b86fd70de17ee7844a,2024-03-13T18:15:58.530000
CVE-2024-1586,0,0,0f7dcaaedeb3b15eee35c0b1fbce415960454d76b6eae4dff9a3ecfad1011e31,2024-02-29T13:49:29.390000
CVE-2024-1590,0,0,8cf7a30592711c236a58c08f65bffca938f2cb5ec79513db7f6cedfa37d0bfed,2024-02-23T16:14:43.447000
CVE-2024-1591,0,0,813b185516fa7310825023c3e019d8a3dad8db3ac6e030a92367a91ad355f320,2024-02-16T19:26:55.393000
@ -238691,8 +238694,8 @@ CVE-2024-1633,0,0,38fdaaa081cb72684e8a3a7c24003a4981094738f4cb62580982692842e123
CVE-2024-1635,0,0,afdfc88a91b3e19c23e9baf0c4ef009675cb15f38c497a875cb9cabeec1970db,2024-02-20T19:50:53.960000
CVE-2024-1636,0,0,110561fc2d8220a09cd098605d5d9c82332c44e2266859d6f751e2ed66576fc3,2024-02-28T14:06:45.783000
CVE-2024-1638,0,0,3d25792f560ad8670a55d542406f093195536acafd656ae4b3cd5fcca03c7380,2024-02-20T19:50:53.960000
CVE-2024-1640,0,1,c57051a5e767fa9f88eac9664694cd4d79cbf1efeb3263545f91cbc92216bb9e,2024-03-13T18:15:58.530000
CVE-2024-1642,0,1,09336e234e414a21d69e9556c4ec52462223c88b7173f5b12765fbc169ed590c,2024-03-13T18:15:58.530000
CVE-2024-1640,0,0,c57051a5e767fa9f88eac9664694cd4d79cbf1efeb3263545f91cbc92216bb9e,2024-03-13T18:15:58.530000
CVE-2024-1642,0,0,09336e234e414a21d69e9556c4ec52462223c88b7173f5b12765fbc169ed590c,2024-03-13T18:15:58.530000
CVE-2024-1644,0,0,258e0c2c60e2ead118c6bf409e3c4e6182303d86b8fb67135f0b03753d76fde4,2024-02-20T19:50:53.960000
CVE-2024-1645,0,0,1a8f3c6555dd4e7a23ffb772d88e0126b5a7926305ae8e7f9c3c65d0deac956f,2024-03-12T12:40:13.500000
CVE-2024-1647,0,0,54139a2a2a3a50db142faf8dcea4fe1dc96abdff85a01701062a380d090db1a3,2024-02-20T19:50:53.960000
@ -238703,7 +238706,7 @@ CVE-2024-1651,0,0,b5a1bc561b4d7ae4d1ca2ccf7f79068fb2afa7b09c9ad49805a75edae57e04
CVE-2024-1652,0,0,713b08425ff0d91e3a1f6c5fcc742628e562c3c90970b08c1ec718d504f2db3c,2024-02-27T14:19:41.650000
CVE-2024-1653,0,0,875a0ad46333e774de4f895ea6a9ead74cdbdb6ae6c4ddb02a960bfb85513ae4,2024-02-27T14:19:41.650000
CVE-2024-1661,0,0,24db83c92b829dc6c3c4aa1496bd15ce44d311aaea85d91d099cbad064ada2b4,2024-02-29T01:43:53.173000
CVE-2024-1668,0,1,9fe479fb08a9c3e6acaa42b32d642c1a77a4b3afa3c06ca8b35741f02d9dd1bf,2024-03-13T18:15:58.530000
CVE-2024-1668,0,0,9fe479fb08a9c3e6acaa42b32d642c1a77a4b3afa3c06ca8b35741f02d9dd1bf,2024-03-13T18:15:58.530000
CVE-2024-1669,0,0,3362eeabf5b6399fda046d3f728ab967509d79cc74a91c5ce260a94031135ec7,2024-02-26T16:27:52.577000
CVE-2024-1670,0,0,ae75c94f0b29c0a28e4a7c87bcbb408051ef24e0c713cce4805624b9b431840f,2024-02-26T16:27:52.643000
CVE-2024-1671,0,0,e0584d087d830e64e997b38ef394e140c943c9214103297026cc634804f80536,2024-02-26T16:27:52.697000
@ -238712,13 +238715,13 @@ CVE-2024-1673,0,0,66d9a6f0480bf86a180f49668fc98e73573dc14fb30b60c9097250baab9510
CVE-2024-1674,0,0,149a05d1fb99cd45cde6ef745b8b9b9e22a1fc2f3ec04b42f9d9bd60196bb170,2024-02-26T16:27:52.823000
CVE-2024-1675,0,0,5f30a51f6df64259307e988bc84d5a52725068543b1ac51c6e60eb38234537d5,2024-02-26T16:27:52.870000
CVE-2024-1676,0,0,75a25dbf1da186d6f531373499511171b06f00b3a04068d4f734276fb08847e7,2024-02-26T16:27:52.910000
CVE-2024-1680,0,1,b8c7ec295f5b9e5ad1ee909a70be5a5431d1a5a344a54b61c40c24e3b1f5e12f,2024-03-13T18:15:58.530000
CVE-2024-1680,0,0,b8c7ec295f5b9e5ad1ee909a70be5a5431d1a5a344a54b61c40c24e3b1f5e12f,2024-03-13T18:15:58.530000
CVE-2024-1683,0,0,f25ae2f9a9595608d9c0ca7fa909b61084cd30e6bc54195e29b2d6a4f1fe18f2,2024-02-23T02:42:54.547000
CVE-2024-1684,0,1,116d5d2d14d5a1c48260c9b428cd0629e5ec3feb9497a00b681c7b916763b294,2024-03-13T18:15:58.530000
CVE-2024-1684,0,0,116d5d2d14d5a1c48260c9b428cd0629e5ec3feb9497a00b681c7b916763b294,2024-03-13T18:15:58.530000
CVE-2024-1686,0,0,513b8933def64d694b65e22b1395645ba43c1774153040be97c24d03679a5263,2024-02-27T14:20:06.637000
CVE-2024-1687,0,0,2c139dd7a4cd5eb96b19cf20743fdcf2a4372838670ad53c30ef28a6668ce9e0,2024-02-27T14:20:06.637000
CVE-2024-1690,0,1,e16a26a39ebf4d9143c222ac4d3d5665ab1b4b3206bac6531c75e151adca0d64,2024-03-13T18:15:58.530000
CVE-2024-1691,0,1,931899b69d7fadfa01c6f75758e366464f8e6df4f21ba5335640db83d91dfd79,2024-03-13T18:15:58.530000
CVE-2024-1690,0,0,e16a26a39ebf4d9143c222ac4d3d5665ab1b4b3206bac6531c75e151adca0d64,2024-03-13T18:15:58.530000
CVE-2024-1691,0,0,931899b69d7fadfa01c6f75758e366464f8e6df4f21ba5335640db83d91dfd79,2024-03-13T18:15:58.530000
CVE-2024-1696,0,0,99a90d5f5f3ed72de58d46078f56367f3c20ea4ece7ee2f1509d303d1823a04c,2024-03-12T12:40:13.500000
CVE-2024-1698,0,0,75dca8418f9d56ec0cfe8b6a5fe8dbac72155e2590b7f1e80f716b71405b9b9b,2024-02-27T14:20:06.637000
CVE-2024-1700,0,0,c51c2bf467ed3c973111c6298956b10138cd5b50099766c5a1386818675492b6,2024-02-29T01:43:53.363000
@ -238736,24 +238739,24 @@ CVE-2024-1714,0,0,3d41c5b029ddf1f5d2c142d7cc7bb81d52a9f5606a977021cc48dc8d115788
CVE-2024-1719,0,0,bd92ffe7c3f4bf124004e532d326d3643bc62f549595f2a7817efea0dc7c188f,2024-02-28T14:06:45.783000
CVE-2024-1720,0,0,3f534b1db2e7b75966562da6fb1d468afac7b86b23a312961b1d896997e21de8,2024-03-07T13:52:27.110000
CVE-2024-1722,0,0,bbfa2fe804b85c8f73b8225a9811c290a6a29ddc6e06b05c51fd071f985f9060,2024-02-29T13:49:29.390000
CVE-2024-1723,0,1,7e337e59dda9fcfb03cb2d0ee4f7926bbc1a4aeb3afb375b3ac4508c9e5d97e9,2024-03-13T18:15:58.530000
CVE-2024-1723,0,0,7e337e59dda9fcfb03cb2d0ee4f7926bbc1a4aeb3afb375b3ac4508c9e5d97e9,2024-03-13T18:15:58.530000
CVE-2024-1725,0,0,ee1fb8cd83e91b3cc554ef61ba8506273bf384217121fa2160f3c7c69e57a993,2024-03-08T14:02:57.420000
CVE-2024-1731,0,0,a54dfdadfcd6666506c62883f073482e904182fadeecad8ff7a349f271e0661b,2024-03-05T13:41:01.900000
CVE-2024-1735,0,0,fef99247045161df3b08e17c74949b5db371420b96202703c89efa90d1969060,2024-02-26T16:32:25.577000
CVE-2024-1748,0,0,21505baeaebcf9908a04bf82d4cb4713c61c4f34121be4218d6bba17104cf0ea,2024-02-29T01:43:54.190000
CVE-2024-1749,0,0,f5dc36f2b3c5b49630d54ea9d7d110611078de7ac69bcb5b1effa0637f5c756a,2024-02-29T01:43:54.267000
CVE-2024-1750,0,0,c5946c153e9b3863c3ae1f56422e923359d491538b9997bed7c797eaf3e5cae9,2024-02-29T01:43:54.333000
CVE-2024-1751,0,1,073725f5797dd1a08c13cb9b8b608bec978f19a1ac37e258dfebc8036af5d5ee,2024-03-13T18:15:58.530000
CVE-2024-1751,0,0,073725f5797dd1a08c13cb9b8b608bec978f19a1ac37e258dfebc8036af5d5ee,2024-03-13T18:15:58.530000
CVE-2024-1758,0,0,6de6dd43b2bb9af7fe1358bc4934bd64904e9488104279e3470618b288cbdab8,2024-02-26T16:32:25.577000
CVE-2024-1760,0,0,0a20f47041faa81845898be9ba0faa3a27a19a140e382ff1058d2f999acd0fd1,2024-03-06T15:18:08.093000
CVE-2024-1761,0,0,9e36bbb76f5c2b7f4a9f5c6274a1f378aa86f86f618e6f962a515dfe593dc5f7,2024-03-07T13:52:27.110000
CVE-2024-1763,0,1,13798e02c202abd7628dec0993ceb42cf91cc7f2855fbb465a811c7810345265,2024-03-13T18:15:58.530000
CVE-2024-1763,0,0,13798e02c202abd7628dec0993ceb42cf91cc7f2855fbb465a811c7810345265,2024-03-13T18:15:58.530000
CVE-2024-1764,0,0,c434e7eb3867d4e9c121215628110f61b78b54be2a078e3d4abbb0d2595e2437,2024-03-06T15:18:08.093000
CVE-2024-1765,0,0,9393650a3716a95a879e579180f18ed4907e1cef3b587b0e572b47942072153d,2024-03-13T12:33:51.697000
CVE-2024-1767,0,0,164cfb2f79cabfa462770ec4a455f8e91d058d9fb18bef76ee945606225fec24,2024-03-11T01:32:39.697000
CVE-2024-1769,0,0,4b17a6efe485c004cbf1cc71fd32ae864ff319587ea6998c7a1ad28d6dff65e5,2024-03-05T13:41:01.900000
CVE-2024-1771,0,0,cc7280a085dd6f03eb9687c2eff5425926f2bc0e4a81dde799379b7786c7a87e,2024-03-06T15:18:08.093000
CVE-2024-1772,0,1,0b326d9510559c6067c267d36e9a70471b8bb7ef9e6a03b194bff9465ff37901,2024-03-13T18:15:58.530000
CVE-2024-1772,0,0,0b326d9510559c6067c267d36e9a70471b8bb7ef9e6a03b194bff9465ff37901,2024-03-13T18:15:58.530000
CVE-2024-1773,0,0,eea85e1a4bb87da89a486d39c94ff7ae4042032c41aee54c0645824074a798c9,2024-03-08T14:02:57.420000
CVE-2024-1775,0,0,37a7788d3bd75d439be674cd2af306cf23fab3f6811e9a82a88cb43749fef3d9,2024-03-04T13:58:23.447000
CVE-2024-1776,0,0,ee26f83e9648ef58987c10f04b2fa62032ea09f35a95017a417d0154ef32ff6a,2024-02-23T16:14:43.447000
@ -238767,9 +238770,9 @@ CVE-2024-1784,0,0,08bab1cfa23744baa67dfba68edb1fd6e48368d69ec82ec87547480084eea2
CVE-2024-1786,0,0,449ec13e35f750939f24803b2ef55c495bc451930bfead85c3515bd3cd68c4ab,2024-02-29T01:43:54.670000
CVE-2024-1788,0,0,880181e49a800669246c4d4cd32ccd361560cda70996b821fd2bf7b522fa9d8b,2024-03-04T13:15:44.523000
CVE-2024-1791,0,0,5d3b6b544d9930344476e785dc53de0e62748b437e39c14583d8b6dbe65900d0,2024-02-28T14:06:45.783000
CVE-2024-1793,0,1,77e4384a73b63366cc7a82d39793c93c7895932d395595c11733397f9a5e5553,2024-03-13T18:15:58.530000
CVE-2024-1793,0,0,77e4384a73b63366cc7a82d39793c93c7895932d395595c11733397f9a5e5553,2024-03-13T18:15:58.530000
CVE-2024-1802,0,0,fc49d6852e2d9c806d87bd476c49eb44290671042d27cb531abfd095f2e45f37,2024-03-08T14:02:57.420000
CVE-2024-1806,0,1,73f76c289a42538b0e30741cbd9c42340b0dc0b9404f8627ff555054eb7d9696,2024-03-13T18:15:58.530000
CVE-2024-1806,0,0,73f76c289a42538b0e30741cbd9c42340b0dc0b9404f8627ff555054eb7d9696,2024-03-13T18:15:58.530000
CVE-2024-1808,0,0,2da113a6f87d1b28b926abe8dc4a1c1454247327ae44f0a848973179ceb1addc,2024-02-28T14:06:45.783000
CVE-2024-1810,0,0,3ed28ead4309aa20d8dbb01f1df05396f6299eece4357cb3786e9b9d0cf9a602,2024-02-26T13:42:22.567000
CVE-2024-1817,0,0,bcfc649552c114b4245e00ffee663bc4ff6c9a44b6eaa79ab24a72dfeed627e2,2024-02-29T01:43:54.763000
@ -238790,14 +238793,14 @@ CVE-2024-1831,0,0,b1aebd2868d683702e95cc019f28c746109a5c4367dc34105cd1afd0cd55cd
CVE-2024-1832,0,0,1cf63b6616a572aec4e8e8dba8d9459a1c637c1c61b9b4b77fb7f27cdac41467,2024-02-29T01:43:55.810000
CVE-2024-1833,0,0,2b107fa9cbbf38960ef04d941bf5e32990a98ff894cbb76ab9d3ad3733030a79,2024-02-29T01:43:55.873000
CVE-2024-1834,0,0,71484c054cc8716550405a2212257a1bb19512d3ccfc712afddd01b2d896efc2,2024-02-29T01:43:55.940000
CVE-2024-1843,0,1,979d0dff9637d9cab00bf6a14f591ee68b79b4ec3300ebdf02b15cf0e8a60188,2024-03-13T18:15:58.530000
CVE-2024-1843,0,0,979d0dff9637d9cab00bf6a14f591ee68b79b4ec3300ebdf02b15cf0e8a60188,2024-03-13T18:15:58.530000
CVE-2024-1847,0,0,152f4d845ce8c23980172297d934e8efa3d32af4a304d4db000f4175545dd48b,2024-02-29T13:49:47.277000
CVE-2024-1851,0,0,ac07ab34f3e596527407cf2fcb93e785fa1a213045982c8aadd05f9e543a11a5,2024-03-08T14:02:57.420000
CVE-2024-1854,0,1,67720ca675e573934fd73c30069aead563244277f4e5c6d2e86973e2c6bd9b5b,2024-03-13T18:15:58.530000
CVE-2024-1854,0,0,67720ca675e573934fd73c30069aead563244277f4e5c6d2e86973e2c6bd9b5b,2024-03-13T18:15:58.530000
CVE-2024-1859,0,0,c19a8bbad570254357ebcf90235dc1b7204181d3a1a12c804d832963f66d9a08,2024-03-01T14:04:26.010000
CVE-2024-1860,0,0,53b7775f88dbda3fc2d4abeb2e913e87a2f0c7e010f7824d10356d98445fd8c8,2024-02-28T14:06:45.783000
CVE-2024-1861,0,0,363e90e453613fa7f323dd0890c48f34ab39b189b63bc72b87c77b28e0c67e6a,2024-02-28T14:06:45.783000
CVE-2024-1862,0,1,7079eafea984a6a1c6557a7bedc176aecc0ca2c7093590b5d597812517953f49,2024-03-13T18:15:58.530000
CVE-2024-1862,0,0,7079eafea984a6a1c6557a7bedc176aecc0ca2c7093590b5d597812517953f49,2024-03-13T18:15:58.530000
CVE-2024-1864,0,0,797c711e6b44e5bc5fc07b8a96b3914e190ffab8282378f1e76f968098d88951,2024-02-27T22:15:14.807000
CVE-2024-1865,0,0,72c248580cf80b6b26359b857531fc6d6bafece63af2cd2d90fccedf68d28d3b,2024-02-27T22:15:14.847000
CVE-2024-1866,0,0,c996e8524f8bc688a87621835a946e6cc299eedbf430cec590d1bba5d1e5a6d0,2024-02-27T22:15:14.887000
@ -238815,7 +238818,7 @@ CVE-2024-1888,0,0,a3af5a064de51a800a91be3cb666c7e14b128371291990482b114f68c19cce
CVE-2024-1889,0,0,a9e0ff9436634ac467e347a96a49e3a756a17fdd194019854d55c57c44fc589a,2024-02-26T16:32:25.577000
CVE-2024-1890,0,0,a66653f379be2abfe527e7e6ac5c97f3c916a8b7fd5f4f0c5287b2a9c62cef68,2024-02-26T16:32:25.577000
CVE-2024-1892,0,0,cdd921603e21932db62978792dae806fb80ebb8c197000070f5d99fb4eb75adb,2024-02-28T14:06:45.783000
CVE-2024-1894,0,1,dc701071e347e89bea0497bd147b9c1bf908e7d8207b7f1baf678b04592ab05a,2024-03-13T18:15:58.530000
CVE-2024-1894,0,0,dc701071e347e89bea0497bd147b9c1bf908e7d8207b7f1baf678b04592ab05a,2024-03-13T18:15:58.530000
CVE-2024-1898,0,0,cd46da23aa9e689b946891d810a24293bd08f970fb7bfbbf6f19e3a7303f1ecd,2024-03-06T15:18:08.093000
CVE-2024-1899,0,0,7c478f071b0974bcebba2951a8eb7192cc799460a1d4b61e805ebe3eb528155c,2024-02-26T22:10:40.463000
CVE-2024-1900,0,0,df3a7e0d7f662e0642af797e67801f5b993e667e914107fd3f604cd2322f2a71,2024-03-06T15:18:08.093000
@ -238838,7 +238841,7 @@ CVE-2024-1927,0,0,2becab7a40a1b3154528936d981aa8f5a6fb1ffc4394bc6d0b4379e26e3426
CVE-2024-1928,0,0,eef4b0604514a301b04139c569d0543b41b3f91d037010adee99ce8f47400ceb,2024-02-29T13:49:29.390000
CVE-2024-1931,0,0,2c035e986439878fc41e4d57f10dd1dfaa67d4c99fcd2a57828e8789ee7b279b,2024-03-07T13:52:27.110000
CVE-2024-1932,0,0,5d8d8b3bcbb6e1458b966532c64c8c15a68eb67ca9de3e9c3d113ec944ac23a6,2024-02-28T14:06:45.783000
CVE-2024-1935,0,1,acd55fcede8b48a7898ea42523d7c01336ae5958dd58d0fd5fb3924b804c3e4b,2024-03-13T18:15:58.530000
CVE-2024-1935,0,0,acd55fcede8b48a7898ea42523d7c01336ae5958dd58d0fd5fb3924b804c3e4b,2024-03-13T18:15:58.530000
CVE-2024-1936,0,0,fbffbd1d1b86b486253248fd8ab07d78e3c2235ecdfaa76f1e2af31e9571599f,2024-03-05T13:41:01.900000
CVE-2024-1938,0,0,24dc90499c61d902708c3560ef4b72bc4a3172c10dbf5b005bb9075fcee4ff4b,2024-03-07T23:15:07.177000
CVE-2024-1939,0,0,862ed503c4cd6a96fea863f557f2290de2baf913d152cc1cb93720d0bf768f1c,2024-03-07T23:15:07.250000
@ -238846,8 +238849,8 @@ CVE-2024-1941,0,0,2deee38d49f655dc85a14e0f9cc0860e5fd72126cfed04ebe024762ac27ab8
CVE-2024-1942,0,0,d2058cc77179b578f0e78baf64d5b6e05e82d9b31a50db95cc791849070a4ce9,2024-02-29T13:49:29.390000
CVE-2024-1943,0,0,e7dc18d05b40bfd7ee5ebc3227fce56e30acd0b0b15356871ecd447fe6351a02,2024-02-28T14:06:45.783000
CVE-2024-1949,0,0,a4a1f3609fef0e2a230c1b010f52bf7d305a09f4861227b8e294f8389476ffa5,2024-02-29T13:49:29.390000
CVE-2024-1950,0,1,c81433ece9eb03bb069d6c71602c7c3532a36d1bc1ef9cde659f5feb4021e880,2024-03-13T18:15:58.530000
CVE-2024-1951,0,1,6f53c63bb13d7d4b26a6ea73367658c4321e9a09c9e4edd0413bbd0b4467224a,2024-03-13T18:15:58.530000
CVE-2024-1950,0,0,c81433ece9eb03bb069d6c71602c7c3532a36d1bc1ef9cde659f5feb4021e880,2024-03-13T18:15:58.530000
CVE-2024-1951,0,0,6f53c63bb13d7d4b26a6ea73367658c4321e9a09c9e4edd0413bbd0b4467224a,2024-03-13T18:15:58.530000
CVE-2024-1952,0,0,77b1cce9f18d790f2100b6f0712fc82626f15c16d8f6388b079b51c3d9093920,2024-02-29T13:49:29.390000
CVE-2024-1953,0,0,b2843cd4a818ab7c1fbc9e58e5576ea1803047be6869535b4657953931e2b5f3,2024-02-29T13:49:29.390000
CVE-2024-1954,0,0,c10d0b9f29284ab216e31016c86a480f8df3290b94c5a722b2056c973f10467f,2024-02-28T14:06:45.783000
@ -238861,13 +238864,13 @@ CVE-2024-1978,0,0,3ef3e0470f639541e7aa5332764a4fdc0e9cab2190d02bdfffcc246fd4ade3
CVE-2024-1979,0,0,32edf64c224b12a39425e5b66e1ea360c68d898ece9e593279cba6ece0e6cd69,2024-03-13T12:33:51.697000
CVE-2024-1981,0,0,56a3a9db8d42e012d762fd6941fad1981a0b2b42e5454cd6b5d1b42406dba2ca,2024-02-29T13:49:29.390000
CVE-2024-1982,0,0,ffbc05dfb227c410b4f1143a120edd4d2849f76b514d8ea46cab15f8dbe11320,2024-02-29T13:49:29.390000
CVE-2024-1985,0,1,5debda3b782717b34c2a224946a5709d84ffab3e2939c8b12f25bdee4f72c82d,2024-03-13T18:15:58.530000
CVE-2024-1985,0,0,5debda3b782717b34c2a224946a5709d84ffab3e2939c8b12f25bdee4f72c82d,2024-03-13T18:15:58.530000
CVE-2024-1986,0,0,3573e34f135546ed04633bd0d17cea080212de55551e8ab04d2e00c52e1a5093,2024-03-08T14:02:57.420000
CVE-2024-1987,0,0,51b6353c7487197fcf85dba32dd0017998b1425a36ba707e32269bf4afb531af,2024-03-08T14:02:57.420000
CVE-2024-1989,0,0,e603d4bdfbac73448a418c09b573178507e96a797a5be54fa1a78504bbf887da,2024-03-06T15:18:08.093000
CVE-2024-1996,0,1,6df66a0fbd4fb73abd5cd4958b38aa148676375056ace1026758f2dd345915e7,2024-03-13T18:15:58.530000
CVE-2024-1997,0,1,0b3dd4d3dab6ddfdd6d8d42f85a94ba3033320511c0452f126442703735f49d4,2024-03-13T18:15:58.530000
CVE-2024-2000,0,1,152795edb5374bb36090a67fbb4784adea5d8a58ecdfa58a0b08ea6100ccde61,2024-03-13T18:15:58.530000
CVE-2024-1996,0,0,6df66a0fbd4fb73abd5cd4958b38aa148676375056ace1026758f2dd345915e7,2024-03-13T18:15:58.530000
CVE-2024-1997,0,0,0b3dd4d3dab6ddfdd6d8d42f85a94ba3033320511c0452f126442703735f49d4,2024-03-13T18:15:58.530000
CVE-2024-2000,0,0,152795edb5374bb36090a67fbb4784adea5d8a58ecdfa58a0b08ea6100ccde61,2024-03-13T18:15:58.530000
CVE-2024-20001,0,0,efbe4e49752ddfea997ebdd6c491b74eca19a99884d44def3e33c77345370bb0,2024-02-09T02:02:13.153000
CVE-2024-20002,0,0,46b6afed42316be97368931c2d39434a4c3b4f4412ec2aa11d0d2b3e3bf7e82f,2024-02-09T02:01:37.090000
CVE-2024-20003,0,0,161cab7ddc4b98b2ef6112ed0e01b1cdfc43521bfb89175c8951df537d9d4adc,2024-02-09T02:01:04.183000
@ -238904,9 +238907,9 @@ CVE-2024-20036,0,0,6aa0aaf0f816e5c28025ff632ab4f045edf0cde4015cad23ab9efb02c5b10
CVE-2024-20037,0,0,3394e4e5b536d07af9e060d111a2ccc408dd821a80abb589ecfb6a715771c30d,2024-03-04T13:58:23.447000
CVE-2024-20038,0,0,072c8099a3f9e48ba0836247d93bf5084e67d525de83ee6f0e8db29ddac35b4d,2024-03-04T13:58:23.447000
CVE-2024-2005,0,0,0a204161c9448048cd66fbf91bafa8438461c235083297fff577722cc214206d,2024-03-06T15:18:08.093000
CVE-2024-2006,0,1,52d776ed20a145230028cfc4b5ce5b374d35ec688b7308ce8a79b923b7ac4a29,2024-03-13T18:15:58.530000
CVE-2024-2006,0,0,52d776ed20a145230028cfc4b5ce5b374d35ec688b7308ce8a79b923b7ac4a29,2024-03-13T18:15:58.530000
CVE-2024-2009,0,0,dc82c651b7b2f7425478a8ac3c1093beb3a02115ef3f04ec91e063eb5cad55fb,2024-03-01T14:04:26.010000
CVE-2024-2020,0,1,f422dce7e31c04d765ef032016f68754e4069486d235f1a4f01a8c53d2acadb7,2024-03-13T18:15:58.530000
CVE-2024-2020,0,0,f422dce7e31c04d765ef032016f68754e4069486d235f1a4f01a8c53d2acadb7,2024-03-13T18:15:58.530000
CVE-2024-2021,0,0,3dc2fb575ebfb00689ab6c7d175c6e1c98bebc64e12436bb80d253d3fdb78b6c,2024-03-01T14:04:26.010000
CVE-2024-2022,0,0,b85cf238c2cb65cb8e7fef455cdd8f7e659141e9e290e145e1aaf1679dcb5291,2024-03-01T14:04:26.010000
CVE-2024-20251,0,0,93177578f73531041dc7b9f473ed061f1cc8390f1ba467fc874d7917d2010350,2024-02-02T16:15:53.757000
@ -238914,31 +238917,31 @@ CVE-2024-20252,0,0,b3e7ab7affd116881816a7adc1b9a82671c5b4da83512a13f8133ebc1b35c
CVE-2024-20253,0,0,d3a8e74c395d6dc3e7ac6947f74fcfd7abc559db9a2a5673b58b5d97e64fbd4a,2024-02-02T16:15:53.893000
CVE-2024-20254,0,0,483b1bcc903a1f3fe5774e73017e3920b0d7ed3bc82e804e2d29798a514160f0,2024-02-15T15:54:33.153000
CVE-2024-20255,0,0,4c8067b6b3b68c94894b4ecd8c182992b7e2d67f936be466104b1472a1d76a79,2024-02-15T15:54:19.960000
CVE-2024-20262,1,1,a40254b410d0784e77864e44354a4b6d276cfd1ed801d8c8cea773abddaa6fdb,2024-03-13T18:15:58.530000
CVE-2024-20262,0,0,a40254b410d0784e77864e44354a4b6d276cfd1ed801d8c8cea773abddaa6fdb,2024-03-13T18:15:58.530000
CVE-2024-20263,0,0,eee9d5be1e797577581d307b6debeb0e216dfa8c65e90aa4284e364da06d4b08,2024-02-06T19:23:20.600000
CVE-2024-20266,1,1,7107175b332490e839d5721f467b6ded5bb175039dfd7bbdacb90e93b939405e,2024-03-13T18:15:58.530000
CVE-2024-20266,0,0,7107175b332490e839d5721f467b6ded5bb175039dfd7bbdacb90e93b939405e,2024-03-13T18:15:58.530000
CVE-2024-20267,0,0,2716a642cdad532c3a4bd75fb20d5fecd6f79884b8ec8ad4d3b70c55b604b9c9,2024-03-04T22:45:43.893000
CVE-2024-20270,0,0,e782cd7ba9de695c0ad1c66716422322472732a1f5415c3e41652abc7d8c0edc,2024-02-02T16:15:54.227000
CVE-2024-20272,0,0,185f140724efe06396f39e49d9628053efc8d5b0f336793319946b145d008ecc,2024-02-02T16:15:54.683000
CVE-2024-20277,0,0,c44de8c225b0707871143fcb06737e334d929dd5a0acde877fcecec9290acbf6,2024-02-02T16:15:54.787000
CVE-2024-2028,0,1,5879943042d614ba399bf0758e5dda45ae5ecb9ad367a59e13a5814f1ed688df,2024-03-13T18:15:58.530000
CVE-2024-2028,0,0,5879943042d614ba399bf0758e5dda45ae5ecb9ad367a59e13a5814f1ed688df,2024-03-13T18:15:58.530000
CVE-2024-20287,0,0,73801d80b462793a88b2af436ab77ac49555a7cb9634b8a2ccc26dc598e491a1,2024-02-02T16:15:54.887000
CVE-2024-20290,0,0,057d5dfa7ca9ea45e2cb423f9faaf6e87f8f428206a3f34ecdd5587406e21147,2024-02-15T15:43:27.240000
CVE-2024-20291,0,0,871201adb3aa4676f62b167ece01efc309c4f8e84a1b9ad2c253a83a6590ce0b,2024-02-29T13:49:29.390000
CVE-2024-20292,0,0,bd2670c9582b587cdf9a7328c2351789f5b8997cab8f7bfcaca92954507c503d,2024-03-07T13:52:27.110000
CVE-2024-20294,0,0,1d3a9a3e9164827aaec419fc6a9a7d933913e3a790dc40da7ac082a33393bbf9,2024-02-29T13:49:29.390000
CVE-2024-2030,0,1,1279e34f262b0c0064508219ec7b722bb72cd0ff45a7c2dd1c4bd367a96f5a52,2024-03-13T18:15:58.530000
CVE-2024-2030,0,0,1279e34f262b0c0064508219ec7b722bb72cd0ff45a7c2dd1c4bd367a96f5a52,2024-03-13T18:15:58.530000
CVE-2024-20301,0,0,5731f674f5ae2bcf96420fc328e70e5146901802d1ab3db25461c019cd20961d,2024-03-07T13:52:27.110000
CVE-2024-20305,0,0,ab61a4ab7882e267880cc2c0e6b3ec1ab9c8b4d0dadf3a4832bdf14ae2ae012d,2024-02-15T19:56:38.910000
CVE-2024-2031,0,0,8c1bcd6bbcf916842768e08303dd42fc425614624a1e3216d105b6a1ddb5c8c0,2024-03-13T12:33:51.697000
CVE-2024-20315,1,1,831cd6ed54c2f6f2fd4097d9fc2e0953e1c74073f83cfb1960f6ad1247cec241,2024-03-13T18:15:58.530000
CVE-2024-20318,1,1,31b265ae70125be15efc925115276ad5f47aba03d611ad31fd59e0405ac987ce,2024-03-13T18:15:58.530000
CVE-2024-20319,1,1,fce820c860756da39956bcf24654b4c258181605332ce4ef4670a251a36856dc,2024-03-13T18:15:58.530000
CVE-2024-20320,1,1,f414732037b8e5e2b31a0c4322e496ff34c28ecfb3a724091e51a412efa51350,2024-03-13T18:15:58.530000
CVE-2024-20315,0,0,831cd6ed54c2f6f2fd4097d9fc2e0953e1c74073f83cfb1960f6ad1247cec241,2024-03-13T18:15:58.530000
CVE-2024-20318,0,0,31b265ae70125be15efc925115276ad5f47aba03d611ad31fd59e0405ac987ce,2024-03-13T18:15:58.530000
CVE-2024-20319,0,0,fce820c860756da39956bcf24654b4c258181605332ce4ef4670a251a36856dc,2024-03-13T18:15:58.530000
CVE-2024-20320,0,0,f414732037b8e5e2b31a0c4322e496ff34c28ecfb3a724091e51a412efa51350,2024-03-13T18:15:58.530000
CVE-2024-20321,0,0,6de34d7d404f536decd9f5a380e1c4f28760edee84d237a9b02d7c6e56d785b7,2024-03-04T22:45:23.647000
CVE-2024-20322,1,1,2b06b6a28ea98e3be45957586078049ced390e2bbb1013999023329f607687e9,2024-03-13T18:15:58.530000
CVE-2024-20322,0,0,2b06b6a28ea98e3be45957586078049ced390e2bbb1013999023329f607687e9,2024-03-13T18:15:58.530000
CVE-2024-20325,0,0,dfe1f947bf6fc9efa452f1881c4faae47bd9e909bfa416f69baa534db16c5289,2024-02-22T19:07:27.197000
CVE-2024-20327,1,1,99fc6b346e02158b3f4b7079ce29acef1779b3bc5057517cd2f663d4239946c0,2024-03-13T18:15:58.530000
CVE-2024-20327,0,0,99fc6b346e02158b3f4b7079ce29acef1779b3bc5057517cd2f663d4239946c0,2024-03-13T18:15:58.530000
CVE-2024-20328,0,0,f336e809226305b79cd50f26fae203aa1632211d86957dd92abacb2f83d51af6,2024-03-01T22:22:25.913000
CVE-2024-20335,0,0,e7a578f13e250b46805a1e9177b3b5be279d06874d056b5f6fc5ebbcf99e61d7,2024-03-07T13:52:27.110000
CVE-2024-20336,0,0,79e0816d77620de3a577cfb98875db786f37b5ccab0f43d45d78748499d8cbc3,2024-03-07T13:52:27.110000
@ -238947,7 +238950,7 @@ CVE-2024-20338,0,0,5566f1b7285f199c07a2500bed0125d8d757cef5cccae1c32214ac0d6cd53
CVE-2024-20344,0,0,5701c086cd49552fb9b4e42b34522b298fb97269a26ec090e5fb132f538cd956,2024-02-29T13:49:29.390000
CVE-2024-20345,0,0,3d1a51edca02a2407f1ed6f3ffcbd5d09253c77ae2ce2b00247da9ce4f441eef,2024-03-07T13:52:27.110000
CVE-2024-20346,0,0,f967daadb6c5a5a55ae179293422d73f8c43ceb443c382f34755b3930e28b331,2024-03-06T21:42:54.697000
CVE-2024-2044,0,1,08291c9824effdfdf86a7dd7b03c783266a9429001a47ee567eca1c773b9a479,2024-03-13T17:15:49.203000
CVE-2024-2044,0,0,08291c9824effdfdf86a7dd7b03c783266a9429001a47ee567eca1c773b9a479,2024-03-13T17:15:49.203000
CVE-2024-2045,0,0,72838b74e2668b744754639ee1018477ba3696de5929605fbc709ccd12df2c15,2024-03-01T14:04:26.010000
CVE-2024-2048,0,0,b1d90a03303b3129ccd01b2fc2b67961e7b3ad9cf6b45fd30e9c61356487e3a3,2024-03-05T13:41:01.900000
CVE-2024-2049,0,0,58bf7dd981ad241a63625476de471475168cb2dbbf14e23f948c579239e38831,2024-03-12T16:02:33.900000
@ -239176,10 +239179,10 @@ CVE-2024-20984,0,0,585d056539d5b2a7ec102aa133531262bc58f31d6c087eb30a1c927656ef9
CVE-2024-20985,0,0,1887d4efcd4074083ed6001311349bddeba13ac350578caa9144fb2633e7d1e2,2024-02-02T17:27:12.127000
CVE-2024-20986,0,0,55fd916bbc66a048aba24029df1cdbff6d17cbdc5963bc85efdc3f349c48d99c,2024-02-20T19:50:53.960000
CVE-2024-20987,0,0,e6a4199f934ca8909c51db00ae903048e2b51791ebdf6565c06b10750c7af3ef,2024-01-20T18:30:16.877000
CVE-2024-2106,0,1,36a22e42a96a914c41992c81c774d6efd7bfa3b0b0b3c330a2d2cbc45a2a449b,2024-03-13T18:15:58.530000
CVE-2024-2106,0,0,36a22e42a96a914c41992c81c774d6efd7bfa3b0b0b3c330a2d2cbc45a2a449b,2024-03-13T18:15:58.530000
CVE-2024-2107,0,0,b116f601239eee1477d732dcdf4bd402d2ca5c711c20a89df0a8e9dd54cd4cd1,2024-03-13T12:33:51.697000
CVE-2024-2123,0,0,73501544f7a3558963420aa67d952b80e94655e9088396c3288ccd604d8029fd,2024-03-13T12:33:51.697000
CVE-2024-2126,0,1,1a2d519f6abab42f7d576fb3e34114eea427e6991325933ecd5d353439d42412,2024-03-13T18:15:58.530000
CVE-2024-2126,0,0,1a2d519f6abab42f7d576fb3e34114eea427e6991325933ecd5d353439d42412,2024-03-13T18:15:58.530000
CVE-2024-2127,0,0,7e732da9362123c901ed00a29dfcc3ca896b81c43d152f47d3b1708469785552,2024-03-08T14:02:57.420000
CVE-2024-2128,0,0,b758ae1e45bbf3f98be89f21520e72433f96873d6cb56cc91a1f688f1fc159ac,2024-03-08T14:02:57.420000
CVE-2024-2130,0,0,9fe340e5e07df3d99bdc5083493ea2da904eddf69629b14325c6709a09efc300,2024-03-13T12:33:51.697000
@ -239413,7 +239416,7 @@ CVE-2024-21674,0,0,3800c50d5b1de10d34cf1a729d2e4b9c7e14e723aac2f27150034dbd08207
CVE-2024-21678,0,0,644543e109adebdec8df004a77a478b56ad9337774b4affa63ec566a5c71b600,2024-02-20T19:50:53.960000
CVE-2024-2168,0,0,9533aee0fa894b709d02bacd21a067602f01632e9c1f0767fc5c7810721ba618,2024-03-05T13:41:01.900000
CVE-2024-21682,0,0,1288e7fcafeb10f9c77b4c5fb0257836d3b58742132134582c107bf83b3369e6,2024-02-20T19:50:53.960000
CVE-2024-2172,0,1,6776123ed0b5c0f9d88ed7748f04d6ed5b6ec666c7ca28cb2acad4f7dd950935,2024-03-13T18:15:58.530000
CVE-2024-2172,0,0,6776123ed0b5c0f9d88ed7748f04d6ed5b6ec666c7ca28cb2acad4f7dd950935,2024-03-13T18:15:58.530000
CVE-2024-21722,0,0,a71b22f29ccfe20a809147af4c5ec8874c667e01e795eb398f7ab084681219c4,2024-02-29T13:49:29.390000
CVE-2024-21723,0,0,00cccf047c5bbb1475d8708d99eb77b4cc33374bfae2cd667dfa07b00a9da924,2024-02-29T13:49:29.390000
CVE-2024-21724,0,0,7877a3f1fc81de4793ea30ad2ed30804ef96511f932568d6a9e549f964c799e7,2024-02-29T13:49:29.390000
@ -239500,7 +239503,7 @@ CVE-2024-21911,0,0,30b0952621022b198f37c9fc7c47e2aaa3233be56e7cd5684ca7f588e4860
CVE-2024-21915,0,0,37ba536bf668637545b4dc7be0d8e2b8dd5a196f32352bf8da3b31f0b239e591,2024-02-16T19:26:55.393000
CVE-2024-21916,0,0,9f2b20d343ff64e569a6727c28d35277f9cb0ae2a13059d88274004570b48dd2,2024-02-08T01:34:49.067000
CVE-2024-21917,0,0,f716c6e174b4d85e6dd9ac9a5c0d15320474c17d34b338ef8fe8fa8f22be68b7,2024-02-08T01:29:32.367000
CVE-2024-2194,0,1,e66d1886576950c3cc2788bd7fbc7cf127b4cc7097217924653f49641c7f6c67,2024-03-13T18:15:58.530000
CVE-2024-2194,0,0,e66d1886576950c3cc2788bd7fbc7cf127b4cc7097217924653f49641c7f6c67,2024-03-13T18:15:58.530000
CVE-2024-21982,0,0,994386f15521161d8cc5450a9cd855c84b7920a60d3a57eb970483fe82fbbf1f,2024-01-18T20:16:20.420000
CVE-2024-21983,0,0,ded146d4808fc5f83424e373b65cdad37794b676d9611f5162836ce6d86d8bd7,2024-02-20T19:51:05.510000
CVE-2024-21984,0,0,c4d05388605f2fb7e341aa0197be1de56d0ddb669904fcfa6f2ad451633ba0ba,2024-02-20T19:51:05.510000
@ -239681,17 +239684,17 @@ CVE-2024-22365,0,0,b09f0e3dd0fc2bf60706805e33c1f78b209416e9ed2aa43cb1cfb00b1fe90
CVE-2024-22366,0,0,430ca6193adfaa0b9afcb94c1ccbb70fbf418a97a177252da5823216c0a609df,2024-01-30T22:15:32.033000
CVE-2024-22368,0,0,6b22b40b8e4884565fa5c7d8677cdf0e0ae6419db0baf589179542cd6fadbd26,2024-02-27T04:15:06.767000
CVE-2024-22369,0,0,7c7b63ed8954532bdb73079f1af573de5dc0b6a7594719643727fa2a34696aa0,2024-02-20T19:50:53.960000
CVE-2024-2237,0,1,220ce3218da06f5d140c33cf02a0f18cda2797148a48a010e536855720ff7e91,2024-03-13T18:15:58.530000
CVE-2024-2237,0,0,220ce3218da06f5d140c33cf02a0f18cda2797148a48a010e536855720ff7e91,2024-03-13T18:15:58.530000
CVE-2024-22370,0,0,13df6251176042b21f4cc7eccb2248918a53b76e3179e3ca6bd1e1e82fbd0a45,2024-01-12T19:29:18.790000
CVE-2024-22371,0,0,a7abe5853292c2cd3af3b63f14ef1ba94d0ed58157139bca2e1eafdb17740f80,2024-02-26T16:32:25.577000
CVE-2024-22372,0,0,b1b41923d4d5e3a62f9aafb5eb6f291d0486263d2806b04c051fd8c8c54bfad1,2024-01-30T22:17:49.987000
CVE-2024-2238,0,1,2981314e8599e1382be90d2a202dd0770d958bd56378368876c03793dd811804,2024-03-13T18:15:58.530000
CVE-2024-2238,0,0,2981314e8599e1382be90d2a202dd0770d958bd56378368876c03793dd811804,2024-03-13T18:15:58.530000
CVE-2024-22380,0,0,fbb17e03b7392116b029e62cf5fc227ae3083f2acc9171774ca51468933ea1b7,2024-01-30T22:14:24.967000
CVE-2024-22383,0,0,bfb2bc0e688fe04df6f10c62b6d1480ba8ca08562caa2033a8d36ddf3b2a0cdf,2024-03-05T13:41:01.900000
CVE-2024-22386,0,0,9bb868760c88683007f1f54485a980666afe5aeeb8bc008d8d811fea3dbfe22d,2024-02-10T04:05:26.383000
CVE-2024-22388,0,0,da7359316abb172866812a3012c9f9fa4c74a86ab41d23e55880cf90ab42d985,2024-02-14T20:59:09.660000
CVE-2024-22389,0,0,bfd8518273b09377c10d87f8645956dc77f5658157595c42e3815805b76e24cc,2024-02-14T18:04:45.380000
CVE-2024-2239,0,1,8a25d7fd7eaacb8ebf85fc00694a049e7ce7420bfb6cf416c5b42d50c5d1d46b,2024-03-13T18:15:58.530000
CVE-2024-2239,0,0,8a25d7fd7eaacb8ebf85fc00694a049e7ce7420bfb6cf416c5b42d50c5d1d46b,2024-03-13T18:15:58.530000
CVE-2024-22393,0,0,baae8029e1587725a02d8ccb1fb298e540bb69b478da7728d31a9731926e8718,2024-02-22T19:07:27.197000
CVE-2024-22394,0,0,fdf2846817bf0321d479c4aa67f29d797db24255733cd4d946cc68e44bfccdc7,2024-02-14T21:46:40.537000
CVE-2024-22395,0,0,b21f811c39a8757d126ad039f30ef550a4161900f4b964d1876a739d59a87644,2024-02-26T13:42:22.567000
@ -239746,7 +239749,7 @@ CVE-2024-22497,0,0,29230860822b45470697edda9e8633f686ef5407db1ae4da323a69fb44eb5
CVE-2024-22514,0,0,6ff8271727116507c0b5c03c6c74603b371fdcebcf5b7ad7b772af39abc421dc,2024-02-13T22:09:31.440000
CVE-2024-22515,0,0,457774d8e2171d1abf71d5497a4ccd95c3c203920e8f27dbeb7bf5e203f93ada,2024-02-13T22:12:12.863000
CVE-2024-22519,0,0,a5bc3aa0e73310fa9a4268379339f3da554a6494977cad025014751f4ad6f586,2024-02-14T19:47:52.893000
CVE-2024-2252,0,1,4356b104ae19d3265f9cd63e906cea6d7ce99fbb57be7e3d7b5ddaf055ef4524,2024-03-13T18:15:58.530000
CVE-2024-2252,0,0,4356b104ae19d3265f9cd63e906cea6d7ce99fbb57be7e3d7b5ddaf055ef4524,2024-03-13T18:15:58.530000
CVE-2024-22520,0,0,9b6223a53e180c3295f59e3aa1be5500dd113bead8df3efd63052e10ac314b3b,2024-02-14T19:45:35.337000
CVE-2024-22523,0,0,c46fa576c9efc04bfa68e9b9b048feb02140ef1745b4ca662893a1dcd1fc7e20,2024-02-05T18:45:22.323000
CVE-2024-22529,0,0,f41d09d708d73657afdb982e616544d0858f64a9413ba7f1cfbd6a4f36b177fc,2024-01-31T18:42:44.573000
@ -239842,7 +239845,7 @@ CVE-2024-22853,0,0,ec6a06bd931391a16658f5323e2bffe5ddc884df4aacc34598a685bd3979b
CVE-2024-22854,0,0,8b8b90cd6c1c9786e2fb5396ca19284ddab9c4ff42eae4bf034495afa4860075,2024-02-16T13:37:51.433000
CVE-2024-22857,0,0,35822cc895b8c2183f09d2bfa6059f48618ac2243f7332403d34bad3a07e19d2,2024-03-07T13:52:27.110000
CVE-2024-22859,0,0,c38d48046b6f439529eec19b7bcfc26995d5809715a940d7284a20cd4fcb0ea9,2024-02-11T00:15:07.770000
CVE-2024-2286,0,1,4e63f346a8fb407c0df61868747039ecf265eb3d735d3473ec4c61461b9c8077,2024-03-13T18:15:58.530000
CVE-2024-2286,0,0,4e63f346a8fb407c0df61868747039ecf265eb3d735d3473ec4c61461b9c8077,2024-03-13T18:15:58.530000
CVE-2024-22860,0,0,2356d6c888fca02c70325b51a39623a7535f82a709f9194a1301833cd9cbfe59,2024-02-02T23:38:02.733000
CVE-2024-22861,0,0,c89d044769ece1a7b6a075f4ae298dac300ceb86cde9ed7916956be6ce090fa7,2024-02-02T23:38:20.193000
CVE-2024-22862,0,0,8c77a453cf55f4869bcb690a30d93ebca959e1728384e14ae5102a4662e5da73,2024-02-02T23:38:28.047000
@ -239871,7 +239874,7 @@ CVE-2024-22920,0,0,51f0129b273fb908d99bcb2eca704d4931866fa77e67457d263efd22da214
CVE-2024-22922,0,0,d6877285738dd258d8cd645c51a962a06bbe4b1287b3b0914545fc8c745d8198,2024-01-29T15:58:07.447000
CVE-2024-22923,0,0,9f25070d93f8c984230869bd1b70c3147e8429e70e55462567c03690d9c94e40,2024-02-27T17:14:38.007000
CVE-2024-22927,0,0,fdc9c506a2dc69d34982148fc12530f1da2a23db71484836eba0513444a15bb4,2024-02-02T16:15:40.137000
CVE-2024-2293,0,1,a778946cc211c001b54868c22d2a2aa21a0be22d61db2e7498786b3d02d470dc,2024-03-13T18:15:58.530000
CVE-2024-2293,0,0,a778946cc211c001b54868c22d2a2aa21a0be22d61db2e7498786b3d02d470dc,2024-03-13T18:15:58.530000
CVE-2024-22936,0,0,45b4c82ccf4949ddff1cdb4aa72dcc2aef63e9659126ee67d80c59a24d21c3d5,2024-02-29T13:49:29.390000
CVE-2024-22938,0,0,d14c96ecc84394e0c226b15d653363af8f866fc8a362ffe8912d5673a5fc16df,2024-02-03T00:30:37.107000
CVE-2024-22939,0,0,82eb1705a79947a373dfe149f6c75b22dc866cb88984d08ea27cb07970929d09,2024-02-29T13:49:29.390000
@ -240158,7 +240161,7 @@ CVE-2024-23655,0,0,b4fe4299d47f9606e4fc07c80e04bb15761ba2650f126678feb918b4172cc
CVE-2024-23656,0,0,695cb145f7353545c42b021c49ddb6b311a4d25b9fa1e7632b8b33e1235c65fb,2024-01-31T23:26:14.650000
CVE-2024-23659,0,0,236290b059375e8b7040b3505591889202adcca1fe58c9cff8e0844cbcf32583,2024-01-25T14:58:22.470000
CVE-2024-23660,0,0,1b2c29c1f9877409e81cc31263cb621728177876460bb697b8348507998614a6,2024-02-15T16:01:29.370000
CVE-2024-23672,0,1,64e9e5e89f505e14a50f0a2ebbba24890a45938298c3220b9598f85357372c49,2024-03-13T18:15:58.530000
CVE-2024-23672,0,0,64e9e5e89f505e14a50f0a2ebbba24890a45938298c3220b9598f85357372c49,2024-03-13T18:15:58.530000
CVE-2024-23673,0,0,11a42dc617628e4138314e2a3d8d0f02b60cec9315a80bc3284ec5f1547fd09f,2024-02-14T00:26:41.517000
CVE-2024-23674,0,0,6ff4eec4bc6bf37404ee9cc16207f5af57bda7bc987c56668d0793a7a9ea14ad,2024-02-16T13:37:55.033000
CVE-2024-23675,0,0,9efb5b028640b8fde323c67b79c038267e86921347cc160dc2b8176c1daa7239,2024-01-29T18:04:13.527000
@ -240354,7 +240357,7 @@ CVE-2024-24025,0,0,beb0ac99612cc706d3df6c9dd9cfa6e2bb5d90594d4f5aa2d35637fa5aa86
CVE-2024-24026,0,0,89710709a188d34b74457fe9e3f456e77fd64ee0faaff2c588a1c7536e2418b0,2024-02-10T04:00:51.220000
CVE-2024-24027,0,0,3cfbf241bb24cd5ee2676774672e0ab48e6cc4974382dd121436a816fed0de9d,2024-02-28T14:06:45.783000
CVE-2024-24029,0,0,21500a879b1cf0d92bf0bdea217d167ebfdb889078a62011636354904bdd8cc5,2024-02-06T21:04:04.993000
CVE-2024-2403,1,1,db710ca0e617c3da526a0c52d62f8976f63ed0af009f8cc6c6ef6ea3cb574482,2024-03-13T18:15:58.530000
CVE-2024-2403,0,0,db710ca0e617c3da526a0c52d62f8976f63ed0af009f8cc6c6ef6ea3cb574482,2024-03-13T18:15:58.530000
CVE-2024-24034,0,0,f4e2cb1ad61decc8759fc1601847f210f2a72bb15bd38e4d1e3133a19621c99b,2024-02-08T13:44:21.670000
CVE-2024-24035,0,0,77bbb29060dad0a4e27b56775f789e0b578831621d3fa9615a4c8def660cc461,2024-03-08T14:02:57.420000
CVE-2024-24041,0,0,f96650c9700d93c943d8efc95d65c599a8e77cc1d7aaa4ba87820d6237153959,2024-02-07T17:14:41.607000
@ -240399,7 +240402,7 @@ CVE-2024-24155,0,0,10c171627af94c3bd4daf19b208285b8ec76f14a02b213a0d4d44a43fe851
CVE-2024-2416,0,0,e3be1b400874edefbf182e5a8eb61655708b763587ab9c3f889d3eaf18d8a051,2024-03-13T12:33:51.697000
CVE-2024-24160,0,0,cfef8a3cb10ac6cf5fe849694fa5021f72cd98bc85770980c25e5b7851a1891e,2024-02-06T20:59:08.493000
CVE-2024-24161,0,0,4562d973369fe14dca9774df5d40611a7dfeda1d9b2131a90de46c2f4f44765f,2024-02-06T21:21:36.413000
CVE-2024-2418,1,1,7f41daa2f666b25738016839a68194835c936fd7b0681200344ba8be363b077b,2024-03-13T18:15:58.530000
CVE-2024-2418,0,0,7f41daa2f666b25738016839a68194835c936fd7b0681200344ba8be363b077b,2024-03-13T18:15:58.530000
CVE-2024-24186,0,0,6e0497ff8d305ee6fe7901479c9c51c51e6f75aa2965677a84dd5e2f1c097daf,2024-02-10T04:04:40.950000
CVE-2024-24188,0,0,6cdb4783a32c44dc67d5c2be9bff935b635191c795fe8375a52a73ba2b622486,2024-02-10T04:04:38.810000
CVE-2024-24189,0,0,fd54a2bb0f6c6ffe4e64557ba245b7ad2d78ca42b41ffcb319439bb2df3492fb,2024-02-10T04:04:19.630000
@ -240431,10 +240434,10 @@ CVE-2024-24304,0,0,360d35f6c1c59a974e32bf3385aac130f56751bb90d7452c7cffa0763d8c8
CVE-2024-24307,0,0,aec5b06c44533ab4d8fa85abdc129f4a5c17b8f1d588df3672c45adfe2e24317,2024-03-04T13:58:23.447000
CVE-2024-24308,0,0,0fe199747efdc92586905171bb00ea7ffdb7fe174a4a0ffafd4a2661b49fa26d,2024-02-15T19:34:49.943000
CVE-2024-24309,0,0,444a4f93b91bd333b7fa421a42d0946a196e347701591b50d141947b7e39182d,2024-02-26T13:42:22.567000
CVE-2024-2431,1,1,777ff1301bc1d244785fd40e0cd47116e53fa7a6c8140b15a570d8d3519aac55,2024-03-13T18:15:58.530000
CVE-2024-2431,0,0,777ff1301bc1d244785fd40e0cd47116e53fa7a6c8140b15a570d8d3519aac55,2024-03-13T18:15:58.530000
CVE-2024-24310,0,0,2d03138f4cae7455d5f5900641f09d0a8286a0b3f90aee4341cdd9e3dbaafd3e,2024-02-26T13:42:22.567000
CVE-2024-24311,0,0,e89824fd7fda28874d73b4a8d50487d03632e9807867517f94590e11715165c2,2024-02-14T21:39:26.980000
CVE-2024-2432,1,1,f941c3530c6a9fd4e694ee62f645e0602b0d86a200d7ff1c5fb272d50c686a38,2024-03-13T18:15:58.530000
CVE-2024-2432,0,0,f941c3530c6a9fd4e694ee62f645e0602b0d86a200d7ff1c5fb272d50c686a38,2024-03-13T18:15:58.530000
CVE-2024-24321,0,0,ca000380665704431ad3ba708c0d9f4c51234d831950593dbae83135468cb92e,2024-02-15T05:02:58.427000
CVE-2024-24323,0,0,7b656c6fda6ef1e9537788a9a65ea85e09ee1f935b8d3bb46b1765ead186c087,2024-02-28T14:06:45.783000
CVE-2024-24324,0,0,77fdb8dbb5cb95f9461dcc9184cd2cba1506a2a720051d1d029d7470f5c03ed3,2024-02-01T04:49:29.220000
@ -240443,7 +240446,7 @@ CVE-2024-24326,0,0,a6be97ca22e856a33386b256b2383f02f7c3c11a3e7a0ee38d2b9d3eda960
CVE-2024-24327,0,0,4a1e21ee6830ffb0139f2b154abc8781c6e2abf781d788e1846bf50f96267acd,2024-02-01T04:49:22.830000
CVE-2024-24328,0,0,b1bde2ea19a9f5bc780fe49ba438b7c3e12fc408e675332b383b1da2bb0f87a0,2024-02-01T04:49:21.037000
CVE-2024-24329,0,0,6dcedd23408819f18647a8c752ad30a4895ff2fd95b878bb7d20218315367419,2024-02-01T04:49:18.867000
CVE-2024-2433,1,1,00e0fe70e62d3d3e66cbb6b78c64a7d218982985fde175f74a5cbb4501776027,2024-03-13T18:15:58.530000
CVE-2024-2433,0,0,00e0fe70e62d3d3e66cbb6b78c64a7d218982985fde175f74a5cbb4501776027,2024-03-13T18:15:58.530000
CVE-2024-24330,0,0,f7988d122720d6123f79dcd5665b39b7eb02582091413a244134c84c6c908002,2024-02-01T04:18:43.927000
CVE-2024-24331,0,0,b909d3e1c009364cabe78d8757e0ee8497b9c0fbf40568f9ffe30825f188bfc7,2024-02-01T04:18:45.817000
CVE-2024-24332,0,0,e8ff48d8d559b64b9ab6ad7cafcefb37d4d80401868f386c665115c6aeb40249,2024-02-01T04:49:16.350000
@ -240485,7 +240488,7 @@ CVE-2024-24525,0,0,13b50b322b70c1ba78c523473a9882b44cc13b59455e3e47dd336806a91a1
CVE-2024-24528,0,0,184f3e16e059f6b990b79bbe85c13104f1b7059f71d8a1713060531c24aa2c42,2024-02-26T19:15:07.247000
CVE-2024-24543,0,0,f516e88d85199344e1e2c4ae69468b4de7248951f71da4710fc97171a286ff1a,2024-02-14T17:13:32.827000
CVE-2024-24548,0,0,9dbe1af5af4a9b865bf88b2a305b739ac231a7ce95c9c8ed04344b3144708c91,2024-02-08T18:53:14.107000
CVE-2024-24549,0,1,40c63234666e6fbd8dd5cc33724c32e6d1287bfca86653230a25093c5deda2c2,2024-03-13T18:15:58.530000
CVE-2024-24549,0,0,40c63234666e6fbd8dd5cc33724c32e6d1287bfca86653230a25093c5deda2c2,2024-03-13T18:15:58.530000
CVE-2024-24556,0,0,5eadc80f5e2b4d40f2247a29eb7c2aa8b2d9f2f191f8cfe4f491f2d184a6cbe7,2024-02-06T19:24:46.810000
CVE-2024-24557,0,0,803986686a1d77830cb33582e01547bf1b4ed013f71e8dbf2a84322efe6db933,2024-02-09T20:21:32.970000
CVE-2024-24558,0,0,e1e4d32f901535a55c2f6412106d8d6d972ab259b4d2d031ab0a6368463e0518,2024-02-06T19:35:24.230000
@ -240517,6 +240520,8 @@ CVE-2024-24680,0,0,00c6b06cbd399fac9a1cb69a45fdeee991ea9572aae73c195704c3555b436
CVE-2024-24681,0,0,705110c1a0575ef95794934b23101ccc4a6f384f7c61c4db9f4dbf9a8c528dd4,2024-02-26T13:42:22.567000
CVE-2024-24690,0,0,4249963fcab3f64839ca35be1a62d20e5da7a24ba0a47ce2bf9c0d2ae28ac410,2024-02-14T13:59:35.580000
CVE-2024-24691,0,0,87a55408e5efa0a4e3ce695995ae48834f0ce6baa0932acdc26c28bc7459ff4b,2024-02-14T13:59:35.580000
CVE-2024-24692,1,1,8f35977ecb1fc63a3e79e626900b547600a6f147bb5e4fe2307611edc881f8eb,2024-03-13T20:15:07.273000
CVE-2024-24693,1,1,384ba36041e0e5352c63befbbfbd1143d3360cb9d0a88f62cf73f43813fae147,2024-03-13T20:15:07.760000
CVE-2024-24695,0,0,f7b489372675997f3018702f3166f9e3d390c6d5bf9cde9b8e59b33dbe31e943,2024-02-14T13:59:35.580000
CVE-2024-24696,0,0,340219d088caaa9660211943b96c2739fe7ed93b849c938b38d29441b9ee779b,2024-02-14T13:59:35.580000
CVE-2024-24697,0,0,61551c1d57df2d326f3c36bc68e06a9320623a0f54e789a8374a92406f147d56,2024-02-14T13:59:35.580000
@ -240691,11 +240696,11 @@ CVE-2024-25089,0,0,5efabd2c26974f37d1846cb1668b5b36df31dff51c549d5b8d4c512bfb0c7
CVE-2024-25091,0,0,01b357047b564e780ed13b7e87b2fb8ec79ae12ad4e744cc9437e3dc74a94964,2024-03-01T14:04:04.827000
CVE-2024-25093,0,0,c29d732f68144a1dd5d537415c8d51940073ac1e6ff114431aa6a52d78b263f0,2024-02-29T13:49:29.390000
CVE-2024-25094,0,0,6ba9f5c53aa4aac51446efc522144ae35e985d8a070a664685b43e0df39aa007,2024-02-29T13:49:29.390000
CVE-2024-25097,0,1,3611107873761535a1eebacf76ff61b5dea6765240f13429484902af14526286,2024-03-13T18:15:58.530000
CVE-2024-25097,0,0,3611107873761535a1eebacf76ff61b5dea6765240f13429484902af14526286,2024-03-13T18:15:58.530000
CVE-2024-25098,0,0,028b98ef9a2084a8173d1d38eecdc4136ac8af6138dca7ba8312806912dc26e0,2024-02-29T13:49:29.390000
CVE-2024-25099,0,1,02a4d0e182c31d1636be1b8bb70f3b551292fc264bca44262b4c213c2a120e6b,2024-03-13T18:15:58.530000
CVE-2024-25099,0,0,02a4d0e182c31d1636be1b8bb70f3b551292fc264bca44262b4c213c2a120e6b,2024-03-13T18:15:58.530000
CVE-2024-25100,0,0,768355855b6b247c2464ac263f2f7d717e09a027676015cb2401f9712d1a8577,2024-02-12T14:20:03.287000
CVE-2024-25101,0,1,12369c97bcb3c0fee57a0df539d3b6992f5f5fd0a13fa29e4f0eae31e35fc0f2,2024-03-13T18:15:58.530000
CVE-2024-25101,0,0,12369c97bcb3c0fee57a0df539d3b6992f5f5fd0a13fa29e4f0eae31e35fc0f2,2024-03-13T18:15:58.530000
CVE-2024-25102,0,0,8fcdf5d18cf63fdbf4ede60084b1f1c517062ad69eb75a3da618391a6173a139,2024-03-06T15:18:08.093000
CVE-2024-25103,0,0,c335cf5a4a2ec9c3ddce8df2d0a5644939ecfc5378f640418bfaf0d91c4144cb,2024-03-06T15:18:08.093000
CVE-2024-25106,0,0,8dd509f504f26480381227e2c04ae3a9349d520b35ffd468656ee448e39af1bb,2024-02-15T18:53:44.707000
@ -240732,9 +240737,9 @@ CVE-2024-25149,0,0,856ef5072cd231e615043a37110add07ae1c11df31020a760fa99bb7b5155
CVE-2024-25150,0,0,a1b445b4feba1ddab27223ba85cb6cb7a3839ee111a847a234e925eaf7866dca,2024-02-20T19:50:53.960000
CVE-2024-25151,0,0,d25ac696be566034afe69a4bd3efe8a41ed7f3f94ce2b749716018043c4d4dd0,2024-02-22T19:07:37.840000
CVE-2024-25152,0,0,d2b7fc6b45886d0a5a3f2cc9660183e19b76bf6d358dba96897768fd1b59e182,2024-02-22T19:07:37.840000
CVE-2024-25153,0,1,775282f725a876087acdba53f461f3baa9801462e99742b8c25ffb741aae37f2,2024-03-13T18:16:18.563000
CVE-2024-25154,0,1,b84502ec820db42f28b9f6ea1f0042ed5789d730803624e1c0314ffec301761d,2024-03-13T18:16:18.563000
CVE-2024-25155,0,1,3ad258ed3247163315d2c712fd67a3b733e9a9a45f799b40a6541fa2f73ed094,2024-03-13T18:16:18.563000
CVE-2024-25153,0,0,775282f725a876087acdba53f461f3baa9801462e99742b8c25ffb741aae37f2,2024-03-13T18:16:18.563000
CVE-2024-25154,0,0,b84502ec820db42f28b9f6ea1f0042ed5789d730803624e1c0314ffec301761d,2024-03-13T18:16:18.563000
CVE-2024-25155,0,0,3ad258ed3247163315d2c712fd67a3b733e9a9a45f799b40a6541fa2f73ed094,2024-03-13T18:16:18.563000
CVE-2024-25164,0,0,cb09965552a1f390f4064031a22c4e145a720dca523f49b901fb7b90f192d036,2024-03-05T13:41:01.900000
CVE-2024-25165,0,0,416a8b518b9c4a5742bbec94408d835314b2b53d43ae0a8909f15e16fbbd1a92,2024-02-15T06:23:39.303000
CVE-2024-25166,0,0,129a95ebe90cc2b383c4fe37f7a5c2e5cdcb882bd64dbe64af9759fbd5ff754c,2024-02-27T14:20:06.637000
@ -241193,7 +241198,7 @@ CVE-2024-26626,0,0,68a2643258cb97224efc16dc60483f33ca3a855ac7fa2e11723b43938a59d
CVE-2024-26627,0,0,9c09d4f73dbc04e8bf693f2b91f36043cf32b88ec1b0ffef850696b2f5157e34,2024-03-06T15:18:08.093000
CVE-2024-26628,0,0,42dfef900a5a3b235123f4b602a0e59569ae0b50c5a44e59039017e264e71923,2024-03-06T15:18:08.093000
CVE-2024-26629,0,0,a8a1fa974201393ac548df2735f5100bbd51b57e895a6e88b4a1674396c6f867,2024-03-13T14:28:45.217000
CVE-2024-26630,0,1,9702cbab91d4749f3e129e50919c4a071df5e9b36954be9165dbcd1ac3c64739,2024-03-13T18:15:58.530000
CVE-2024-26630,0,0,9702cbab91d4749f3e129e50919c4a071df5e9b36954be9165dbcd1ac3c64739,2024-03-13T18:15:58.530000
CVE-2024-27081,0,0,47d3ae55f3dd6ab1587375b5a2b7c0ac715515add555c3e7f6d75a8a181b7509,2024-02-26T22:10:40.463000
CVE-2024-27083,0,0,7bbff1c1de69dd1832a650b6712070018b44593bcae8cda4ed320989a44fd4d0,2024-02-29T13:49:29.390000
CVE-2024-27084,0,0,9d9dc56eb44342ebdf65f8df5857c4a42b535ee96f2998cb21e8400366ec79c8,2024-02-26T18:15:07.920000
@ -241346,8 +241351,8 @@ CVE-2024-27938,0,0,992243c7c9e4bac66f51bd7113f98af62b9886d66d4d9e32776474fa2dcd3
CVE-2024-27948,0,0,67e156b37ac5c6da6ca4063513792c829bdbe8e804f7b01b28e54c9fc1c182b2,2024-02-29T13:49:47.277000
CVE-2024-27949,0,0,12ee9b935394b527d1677a59b517c94d0df067a0b32bfff31d7cb2be5b4b5d00,2024-03-01T14:04:26.010000
CVE-2024-27950,0,0,56d632dad56c45d949d3327de16e5b70b08683cea8ce7876ca8c59cc37ee8062,2024-03-01T14:04:04.827000
CVE-2024-27952,1,1,184c933cd3d4f7d9f291de87daadba6c6d2dcb57a0cab449b4798a27658d2d98,2024-03-13T18:15:58.530000
CVE-2024-27953,1,1,9606a5ea342585cc8ea605f674c63e8d870327e37e1ba285dba38be6126632a2,2024-03-13T18:15:58.530000
CVE-2024-27952,0,0,184c933cd3d4f7d9f291de87daadba6c6d2dcb57a0cab449b4798a27658d2d98,2024-03-13T18:15:58.530000
CVE-2024-27953,0,0,9606a5ea342585cc8ea605f674c63e8d870327e37e1ba285dba38be6126632a2,2024-03-13T18:15:58.530000
CVE-2024-28084,0,0,2ea238298cc724e9290d5587502d4eedb8db15dd1861547724435b977511956c,2024-03-04T13:58:23.447000
CVE-2024-28088,0,0,9a10dd503198550e89a078bdf745e1ea7de71394ab5735ab0f1469895e72b20d,2024-03-04T13:58:23.447000
CVE-2024-28089,0,0,830991c1dd5898b6a817a3f8bb8784922af3636f20b8b62ba1c918d5d83f6f10,2024-03-11T01:32:29.610000
@ -241387,8 +241392,9 @@ CVE-2024-28180,0,0,1e73ce45496cde15ab7710e8895a9f7d4caf4d2dcdb0d6de4d94afa753e9a
CVE-2024-28184,0,0,043b0bc7533d0fc96bb6df4be7b21b8477ffe807b0ac6ed0c4b06cf7d8241c3c,2024-03-11T01:32:39.697000
CVE-2024-28186,0,0,bd19020fb98c7e49f4ae9534406a8116ce29f7f2cd9253fb5db74e8880c2331b,2024-03-13T12:33:51.697000
CVE-2024-28187,0,0,ac9aee9b90f5e80eaf35f8c7ff9228de1d46fc7e7981b3ae0d130073676ebc09,2024-03-12T12:40:13.500000
CVE-2024-28195,1,1,1b19b29658de96e47ddbe7fe6d42c1a696986a3c5eec359089bbbbbc5a058164,2024-03-13T18:15:58.530000
CVE-2024-28196,1,1,7046367e0acd02e985287d11a90605d3f19a7e35578ad5f9a01507573328c7a9,2024-03-13T18:15:58.530000
CVE-2024-28194,1,1,2994e8524191af9bad4e70397807a2f8e6e4543df62f104fe5234d833150c067,2024-03-13T19:15:47.110000
CVE-2024-28195,0,0,1b19b29658de96e47ddbe7fe6d42c1a696986a3c5eec359089bbbbbc5a058164,2024-03-13T18:15:58.530000
CVE-2024-28196,0,0,7046367e0acd02e985287d11a90605d3f19a7e35578ad5f9a01507573328c7a9,2024-03-13T18:15:58.530000
CVE-2024-28197,0,0,e70c7d0bb2a78854377299eb50fe7994eaf82f7d86398ed826c936d249a753e2,2024-03-12T12:40:13.500000
CVE-2024-28198,0,0,8816bcf1852d0abd4f85184964ff047a5ee5921e29485ae07c6ebc27fd66ef45,2024-03-12T12:40:13.500000
CVE-2024-28199,0,0,5231113c7bbca70ece75822b236d9f7f6bc016001a14be8a22889155290ed75b,2024-03-12T12:40:13.500000
@ -241419,20 +241425,20 @@ CVE-2024-28665,0,0,15ff1802f077648abfb71685745562ccf344af547e52cbd5425e81cbe36ca
CVE-2024-28666,0,0,5e800cca159186be28f29e1824df7439f0dc92c267c794010b9aa154f3d0c123,2024-03-13T14:28:45.217000
CVE-2024-28667,0,0,8609dc77a902b440c3c0b00b00f201e51c1c73cdced91bd71fb67881bef0f7c4,2024-03-13T14:28:45.217000
CVE-2024-28668,0,0,65a29caf5b71117b1cce25b65c8664819afcc14bdf91a02551c6fded7b63dc1d,2024-03-13T14:28:45.217000
CVE-2024-28669,0,1,d21e251c0f31d6036ef6fa6d179f91e9b30fd652999576035f833bff2238a291,2024-03-13T18:15:58.530000
CVE-2024-28670,0,1,dd3e6b033d43de2a565de24c012c0ee14d9f8f4e9b429b3a7e531598bea29c7e,2024-03-13T18:15:58.530000
CVE-2024-28671,0,1,7360456206d4d87f8037fb4cf72a146fd57a927d4fbf2d16a812d456bbaf4a14,2024-03-13T18:15:58.530000
CVE-2024-28672,0,1,977363a52dbd5cfe071ddd50a93f3f4b6d0cc95ffca4f01cae518950c80e76bc,2024-03-13T18:15:58.530000
CVE-2024-28673,0,1,4dd79507b9a224a70d967b34fd270b3b93921aa508cc4b985322d30043d2b5a3,2024-03-13T18:15:58.530000
CVE-2024-28669,0,0,d21e251c0f31d6036ef6fa6d179f91e9b30fd652999576035f833bff2238a291,2024-03-13T18:15:58.530000
CVE-2024-28670,0,0,dd3e6b033d43de2a565de24c012c0ee14d9f8f4e9b429b3a7e531598bea29c7e,2024-03-13T18:15:58.530000
CVE-2024-28671,0,0,7360456206d4d87f8037fb4cf72a146fd57a927d4fbf2d16a812d456bbaf4a14,2024-03-13T18:15:58.530000
CVE-2024-28672,0,0,977363a52dbd5cfe071ddd50a93f3f4b6d0cc95ffca4f01cae518950c80e76bc,2024-03-13T18:15:58.530000
CVE-2024-28673,0,0,4dd79507b9a224a70d967b34fd270b3b93921aa508cc4b985322d30043d2b5a3,2024-03-13T18:15:58.530000
CVE-2024-28675,0,0,51ddbc570347f1bc46400a82ce4efee63205279279869d4b97e9ad27ef539200,2024-03-13T14:28:45.217000
CVE-2024-28676,0,1,801d735d88a2c38558c90696937a503a364bdc5ac079aab35f708a8cac6bb8b2,2024-03-13T18:15:58.530000
CVE-2024-28677,0,1,beda9fb5e19c8e32c2bb233bf7e04303e98e61bb2557b7038cbec5829242cafe,2024-03-13T18:15:58.530000
CVE-2024-28678,0,1,e9f2e307c9c14d85cdf0d7276dece168215df066834aac177e5e011a7af00ff3,2024-03-13T18:15:58.530000
CVE-2024-28679,0,1,0c6e84e914fdaa4e663110efa631e88c6cae34e7955c7cdafa51b2651294cb69,2024-03-13T18:15:58.530000
CVE-2024-28680,0,1,f0cb3475dd2248a613f045cb0e92e770aee1d1d2137270856a92a44b18528f47,2024-03-13T18:15:58.530000
CVE-2024-28681,0,1,ed8a4fd064b6b3346412990e6226cbe04bee8a6bd2aaad4671fdcd0478ce5ec1,2024-03-13T18:15:58.530000
CVE-2024-28682,0,1,2c53ed716809a76ded005fd10ac6d93891dbf2dd9f02238c66f1445af60cb8e7,2024-03-13T18:15:58.530000
CVE-2024-28683,0,1,14fce1fb8fe5dd3fb68153125dd387047f48de59cd587ce41acfe8b0e8fa04c2,2024-03-13T18:15:58.530000
CVE-2024-28676,0,0,801d735d88a2c38558c90696937a503a364bdc5ac079aab35f708a8cac6bb8b2,2024-03-13T18:15:58.530000
CVE-2024-28677,0,0,beda9fb5e19c8e32c2bb233bf7e04303e98e61bb2557b7038cbec5829242cafe,2024-03-13T18:15:58.530000
CVE-2024-28678,0,0,e9f2e307c9c14d85cdf0d7276dece168215df066834aac177e5e011a7af00ff3,2024-03-13T18:15:58.530000
CVE-2024-28679,0,0,0c6e84e914fdaa4e663110efa631e88c6cae34e7955c7cdafa51b2651294cb69,2024-03-13T18:15:58.530000
CVE-2024-28680,0,0,f0cb3475dd2248a613f045cb0e92e770aee1d1d2137270856a92a44b18528f47,2024-03-13T18:15:58.530000
CVE-2024-28681,0,0,ed8a4fd064b6b3346412990e6226cbe04bee8a6bd2aaad4671fdcd0478ce5ec1,2024-03-13T18:15:58.530000
CVE-2024-28682,0,0,2c53ed716809a76ded005fd10ac6d93891dbf2dd9f02238c66f1445af60cb8e7,2024-03-13T18:15:58.530000
CVE-2024-28683,0,0,14fce1fb8fe5dd3fb68153125dd387047f48de59cd587ce41acfe8b0e8fa04c2,2024-03-13T18:15:58.530000
CVE-2024-28684,0,0,df89c702874c46527da5dc5bf33ec252c05a69f53466623f5ca04f0566a6cd25,2024-03-13T14:28:45.217000
CVE-2024-28753,0,0,73ca850c1b6879daba607bc61d7d16457b56173a47004b8bff799b514a526c36,2024-03-11T01:32:39.697000
CVE-2024-28754,0,0,9281349f951cf3fa92b3f484f1e5f3e3b9f20229dcabe6872ba34e9bebaf3b2c,2024-03-11T01:32:39.697000

Can't render this file because it is too large.