Auto-Update: 2024-08-04T06:00:17.560577+00:00

This commit is contained in:
cad-safe-bot 2024-08-04 06:03:14 +00:00
parent 491c07bc84
commit 880b23f2a3
45 changed files with 553 additions and 129 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-41495",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-12-17T20:15:08.477",
"lastModified": "2024-05-17T02:01:12.523",
"lastModified": "2024-08-04T04:15:39.510",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-41496",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-12-17T20:15:08.517",
"lastModified": "2024-05-17T02:01:12.840",
"lastModified": "2024-08-04T04:15:44.110",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-41503",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-09-24T20:15:07.373",
"lastModified": "2024-08-01T13:42:22.777",
"lastModified": "2024-08-04T04:15:44.403",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-41504",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-09-24T20:15:07.437",
"lastModified": "2024-05-17T02:01:13.233",
"lastModified": "2024-08-04T04:15:47.613",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-41553",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-10-05T16:15:07.593",
"lastModified": "2024-05-17T02:01:14.017",
"lastModified": "2024-08-04T04:15:48.403",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-41554",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-10-05T15:15:07.850",
"lastModified": "2024-05-17T02:01:14.127",
"lastModified": "2024-08-04T04:15:48.700",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-41555",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-10-05T15:15:07.890",
"lastModified": "2024-05-17T02:01:14.213",
"lastModified": "2024-08-04T04:15:48.813",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-41580",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-09-27T07:15:06.803",
"lastModified": "2024-05-17T02:01:14.970",
"lastModified": "2024-08-04T04:15:49.637",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-41732",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-09-29T19:15:07.917",
"lastModified": "2024-07-03T01:37:00.860",
"lastModified": "2024-08-04T04:15:52.463",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-41874",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-10-29T18:15:08.353",
"lastModified": "2024-05-17T02:01:22.193",
"lastModified": "2024-08-04T04:15:55.487",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-42574",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-01T04:15:07.970",
"lastModified": "2024-06-11T16:15:15.880",
"lastModified": "2024-08-04T04:16:04.400",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-42581",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-05-10T11:15:07.970",
"lastModified": "2024-05-17T02:01:34.813",
"lastModified": "2024-08-04T04:16:04.750",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-42694",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-01T04:15:08.043",
"lastModified": "2024-08-01T13:42:24.450",
"lastModified": "2024-08-04T04:16:06.790",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-42859",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-05-26T12:15:07.647",
"lastModified": "2024-05-17T02:01:40.523",
"lastModified": "2024-08-04T04:16:11.760",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-42860",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-05-26T12:15:07.693",
"lastModified": "2024-07-02T21:15:10.270",
"lastModified": "2024-08-04T04:16:11.853",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-43396",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-04T20:15:09.223",
"lastModified": "2024-05-17T02:01:52.343",
"lastModified": "2024-08-04T04:16:42.650",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-43398",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-04T21:15:09.520",
"lastModified": "2024-05-17T02:01:52.503",
"lastModified": "2024-08-04T04:16:45.387",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-43574",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-15T15:15:06.867",
"lastModified": "2024-07-02T19:15:11.297",
"lastModified": "2024-08-04T04:16:49.253",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-43575",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-09T23:15:08.933",
"lastModified": "2024-05-17T02:01:57.027",
"lastModified": "2024-08-04T04:16:49.360",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-43616",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-13T18:15:07.537",
"lastModified": "2024-05-17T02:01:57.703",
"lastModified": "2024-08-04T04:16:49.910",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-43674",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-12-03T13:15:07.603",
"lastModified": "2024-05-17T02:01:58.840",
"lastModified": "2024-08-04T04:16:51.667",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-43960",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-12T19:15:08.453",
"lastModified": "2024-05-17T02:02:05.407",
"lastModified": "2024-08-04T04:16:57.087",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-43979",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-17T19:15:09.220",
"lastModified": "2024-05-17T02:02:06.067",
"lastModified": "2024-08-04T04:16:57.813",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-44659",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-12-22T18:15:08.013",
"lastModified": "2024-05-17T02:02:22.143",
"lastModified": "2024-08-04T05:15:34.023",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45007",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-20T12:15:07.820",
"lastModified": "2024-06-10T19:15:51.720",
"lastModified": "2024-08-04T05:15:38.660",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45008",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-21T12:15:13.393",
"lastModified": "2024-08-01T13:42:27.030",
"lastModified": "2024-08-04T05:15:38.767",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45099",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-12-16T05:15:08.777",
"lastModified": "2024-05-17T02:02:30.747",
"lastModified": "2024-08-04T05:15:40.397",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45268",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-03T22:15:08.633",
"lastModified": "2024-05-17T02:02:32.133",
"lastModified": "2024-08-04T05:15:41.397",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45346",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-14T19:15:07.793",
"lastModified": "2024-05-17T02:02:33.327",
"lastModified": "2024-08-04T05:15:42.307",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45364",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-10T19:15:09.320",
"lastModified": "2024-07-02T19:15:11.420",
"lastModified": "2024-08-04T05:15:42.510",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45420",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-14T14:15:08.083",
"lastModified": "2024-05-17T02:02:34.483",
"lastModified": "2024-08-04T05:15:43.180",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45421",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-14T14:15:08.277",
"lastModified": "2024-05-17T02:02:34.580",
"lastModified": "2024-08-04T05:15:43.273",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45951",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-01T00:15:08.507",
"lastModified": "2024-05-17T02:02:52.427",
"lastModified": "2024-08-04T05:15:56.490",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45952",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-01T00:15:08.553",
"lastModified": "2024-07-02T19:15:11.557",
"lastModified": "2024-08-04T05:15:56.587",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45953",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-01T00:15:08.593",
"lastModified": "2024-05-17T02:02:52.617",
"lastModified": "2024-08-04T05:15:56.683",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45954",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-01T00:15:08.637",
"lastModified": "2024-05-17T02:02:52.697",
"lastModified": "2024-08-04T05:15:56.763",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45955",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-01T00:15:08.677",
"lastModified": "2024-06-11T16:15:16.080",
"lastModified": "2024-08-04T05:15:56.843",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45956",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-01T00:15:08.720",
"lastModified": "2024-08-01T13:42:28.027",
"lastModified": "2024-08-04T05:15:56.930",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-45957",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-01T00:15:08.767",
"lastModified": "2024-05-17T02:02:52.953",
"lastModified": "2024-08-04T05:15:57.013",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-46434",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-03-28T12:15:07.753",
"lastModified": "2024-05-17T02:03:03.610",
"lastModified": "2024-08-04T05:16:04.763",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7451",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-04T04:17:03.547",
"lastModified": "2024-08-04T04:17:03.547",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in itsourcecode Placement Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file apply_now.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-273542 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/DeepMountains/Mirage/blob/main/CVE11-3.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.273542",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.273542",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.383864",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7452",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-04T04:17:04.530",
"lastModified": "2024-08-04T04:17:04.530",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in itsourcecode Placement Management System 1.0. It has been classified as critical. This affects an unknown part of the file view_company.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273543."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/DeepMountains/Mirage/blob/main/CVE11-4.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.273543",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.273543",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.383865",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-7453",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-04T05:16:09.523",
"lastModified": "2024-08-04T05:16:09.523",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in FastAdmin 1.5.0.20240328. It has been declared as problematic. This vulnerability affects unknown code of the file /[admins_url].php/general/attachment/edit/ids/4?dialog=1 of the component Attachment Management Section. The manipulation of the argument row[url]/row[imagewidth]/row[imageheight] leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273544."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 2.4,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.3
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.4,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/Hebing123/cve/issues/65",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/Hebing123/cve/issues/66",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.273544",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.273544",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.384320",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-04T04:00:16.764097+00:00
2024-08-04T06:00:17.560577+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-04T03:15:38.690000+00:00
2024-08-04T05:16:09.523000+00:00
```
### Last Data Feed Release
@ -33,41 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
258912
258915
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `3`
- [CVE-2024-7449](CVE-2024/CVE-2024-74xx/CVE-2024-7449.json) (`2024-08-04T03:15:38.123`)
- [CVE-2024-7450](CVE-2024/CVE-2024-74xx/CVE-2024-7450.json) (`2024-08-04T03:15:38.690`)
- [CVE-2024-7451](CVE-2024/CVE-2024-74xx/CVE-2024-7451.json) (`2024-08-04T04:17:03.547`)
- [CVE-2024-7452](CVE-2024/CVE-2024-74xx/CVE-2024-7452.json) (`2024-08-04T04:17:04.530`)
- [CVE-2024-7453](CVE-2024/CVE-2024-74xx/CVE-2024-7453.json) (`2024-08-04T05:16:09.523`)
### CVEs modified in the last Commit
Recently modified CVEs: `20`
Recently modified CVEs: `40`
- [CVE-2021-37145](CVE-2021/CVE-2021-371xx/CVE-2021-37145.json) (`2024-08-04T02:15:15.900`)
- [CVE-2021-37253](CVE-2021/CVE-2021-372xx/CVE-2021-37253.json) (`2024-08-04T02:15:18.083`)
- [CVE-2021-37373](CVE-2021/CVE-2021-373xx/CVE-2021-37373.json) (`2024-08-04T02:15:19.593`)
- [CVE-2021-37374](CVE-2021/CVE-2021-373xx/CVE-2021-37374.json) (`2024-08-04T02:15:19.710`)
- [CVE-2021-37375](CVE-2021/CVE-2021-373xx/CVE-2021-37375.json) (`2024-08-04T02:15:19.790`)
- [CVE-2021-37376](CVE-2021/CVE-2021-373xx/CVE-2021-37376.json) (`2024-08-04T02:15:19.870`)
- [CVE-2021-37377](CVE-2021/CVE-2021-373xx/CVE-2021-37377.json) (`2024-08-04T02:15:19.963`)
- [CVE-2021-37378](CVE-2021/CVE-2021-373xx/CVE-2021-37378.json) (`2024-08-04T02:15:20.053`)
- [CVE-2021-37379](CVE-2021/CVE-2021-373xx/CVE-2021-37379.json) (`2024-08-04T02:15:20.133`)
- [CVE-2021-37600](CVE-2021/CVE-2021-376xx/CVE-2021-37600.json) (`2024-08-04T02:15:24.440`)
- [CVE-2021-38157](CVE-2021/CVE-2021-381xx/CVE-2021-38157.json) (`2024-08-04T02:15:30.733`)
- [CVE-2021-38160](CVE-2021/CVE-2021-381xx/CVE-2021-38160.json) (`2024-08-04T02:15:30.860`)
- [CVE-2021-38614](CVE-2021/CVE-2021-386xx/CVE-2021-38614.json) (`2024-08-04T02:15:38.860`)
- [CVE-2021-39613](CVE-2021/CVE-2021-396xx/CVE-2021-39613.json) (`2024-08-04T03:15:15.827`)
- [CVE-2021-39615](CVE-2021/CVE-2021-396xx/CVE-2021-39615.json) (`2024-08-04T03:15:16.023`)
- [CVE-2021-40145](CVE-2021/CVE-2021-401xx/CVE-2021-40145.json) (`2024-08-04T03:15:20.977`)
- [CVE-2021-40905](CVE-2021/CVE-2021-409xx/CVE-2021-40905.json) (`2024-08-04T03:15:31.220`)
- [CVE-2021-40978](CVE-2021/CVE-2021-409xx/CVE-2021-40978.json) (`2024-08-04T03:15:32.273`)
- [CVE-2021-41320](CVE-2021/CVE-2021-413xx/CVE-2021-41320.json) (`2024-08-04T03:15:36.377`)
- [CVE-2021-41380](CVE-2021/CVE-2021-413xx/CVE-2021-41380.json) (`2024-08-04T03:15:37.317`)
- [CVE-2021-43396](CVE-2021/CVE-2021-433xx/CVE-2021-43396.json) (`2024-08-04T04:16:42.650`)
- [CVE-2021-43398](CVE-2021/CVE-2021-433xx/CVE-2021-43398.json) (`2024-08-04T04:16:45.387`)
- [CVE-2021-43574](CVE-2021/CVE-2021-435xx/CVE-2021-43574.json) (`2024-08-04T04:16:49.253`)
- [CVE-2021-43575](CVE-2021/CVE-2021-435xx/CVE-2021-43575.json) (`2024-08-04T04:16:49.360`)
- [CVE-2021-43616](CVE-2021/CVE-2021-436xx/CVE-2021-43616.json) (`2024-08-04T04:16:49.910`)
- [CVE-2021-43674](CVE-2021/CVE-2021-436xx/CVE-2021-43674.json) (`2024-08-04T04:16:51.667`)
- [CVE-2021-43960](CVE-2021/CVE-2021-439xx/CVE-2021-43960.json) (`2024-08-04T04:16:57.087`)
- [CVE-2021-43979](CVE-2021/CVE-2021-439xx/CVE-2021-43979.json) (`2024-08-04T04:16:57.813`)
- [CVE-2021-44659](CVE-2021/CVE-2021-446xx/CVE-2021-44659.json) (`2024-08-04T05:15:34.023`)
- [CVE-2021-45007](CVE-2021/CVE-2021-450xx/CVE-2021-45007.json) (`2024-08-04T05:15:38.660`)
- [CVE-2021-45008](CVE-2021/CVE-2021-450xx/CVE-2021-45008.json) (`2024-08-04T05:15:38.767`)
- [CVE-2021-45099](CVE-2021/CVE-2021-450xx/CVE-2021-45099.json) (`2024-08-04T05:15:40.397`)
- [CVE-2021-45268](CVE-2021/CVE-2021-452xx/CVE-2021-45268.json) (`2024-08-04T05:15:41.397`)
- [CVE-2021-45346](CVE-2021/CVE-2021-453xx/CVE-2021-45346.json) (`2024-08-04T05:15:42.307`)
- [CVE-2021-45364](CVE-2021/CVE-2021-453xx/CVE-2021-45364.json) (`2024-08-04T05:15:42.510`)
- [CVE-2021-45420](CVE-2021/CVE-2021-454xx/CVE-2021-45420.json) (`2024-08-04T05:15:43.180`)
- [CVE-2021-45421](CVE-2021/CVE-2021-454xx/CVE-2021-45421.json) (`2024-08-04T05:15:43.273`)
- [CVE-2021-45951](CVE-2021/CVE-2021-459xx/CVE-2021-45951.json) (`2024-08-04T05:15:56.490`)
- [CVE-2021-45952](CVE-2021/CVE-2021-459xx/CVE-2021-45952.json) (`2024-08-04T05:15:56.587`)
- [CVE-2021-45953](CVE-2021/CVE-2021-459xx/CVE-2021-45953.json) (`2024-08-04T05:15:56.683`)
- [CVE-2021-45954](CVE-2021/CVE-2021-459xx/CVE-2021-45954.json) (`2024-08-04T05:15:56.763`)
- [CVE-2021-45955](CVE-2021/CVE-2021-459xx/CVE-2021-45955.json) (`2024-08-04T05:15:56.843`)
- [CVE-2021-45956](CVE-2021/CVE-2021-459xx/CVE-2021-45956.json) (`2024-08-04T05:15:56.930`)
- [CVE-2021-45957](CVE-2021/CVE-2021-459xx/CVE-2021-45957.json) (`2024-08-04T05:15:57.013`)
- [CVE-2021-46434](CVE-2021/CVE-2021-464xx/CVE-2021-46434.json) (`2024-08-04T05:16:04.763`)
## Download and Usage

View File

@ -179617,7 +179617,7 @@ CVE-2021-37136,0,0,d8f2ca3332354bc3e745c17d56e56e0da938d211f8e052c914753a6ec78b6
CVE-2021-37137,0,0,46509a5662885341248e322c6fe059bf72c73464edd206636eb6dba7acfa6577,2023-11-07T03:36:54.510000
CVE-2021-3714,0,0,23190e4d54c1160ce5522589501a19533c773a8bb05c21ba2b29e33e715ec001,2024-02-01T18:51:23.660000
CVE-2021-37144,0,0,d53ac4846c80e90d793c5a2c344761889f4a891abf155b3ebea87680488346d8,2021-08-09T13:38:47.223000
CVE-2021-37145,0,1,f6627484cf01e58f2806715a39f983df6ee22bf36b55e9e000a1778343d724c6,2024-08-04T02:15:15.900000
CVE-2021-37145,0,0,f6627484cf01e58f2806715a39f983df6ee22bf36b55e9e000a1778343d724c6,2024-08-04T02:15:15.900000
CVE-2021-37146,0,0,5e011c2be7fe5af142debc9aad4fe049ac16d620ccb16329ab9a63f013cbe4c2,2021-10-06T19:37:36.300000
CVE-2021-37147,0,0,db66944df542dd67e2c664c7b24fb2dddf3d9c858cd6f545b1af40727f3a3e63,2024-06-10T13:15:49.490000
CVE-2021-37148,0,0,418dc90af3245d946e889d809c7501c7b880cbac51ac10ad2b39eb275ec75d6b,2022-10-14T11:54:11.530000
@ -179704,7 +179704,7 @@ CVE-2021-37232,0,0,30f36155ae3f7e29eaeb7378b28fe4424bdc7c4038b1f811a0503cd713410
CVE-2021-37234,0,0,a47a4e78f2112f85b2c3ea193b76460ae9ad352f877796af1a58231e922ee110,2023-08-08T14:22:24.967000
CVE-2021-3724,0,0,f3038337c2623115bb8f8c576156d6caf3c7e31c3da365bf130c99204d3b18cd,2023-11-07T03:38:13.433000
CVE-2021-3725,0,0,2b64a87c465f6b8951cae4649ec1e6ffec342953aebcaaa493339ee7ec7c90c6,2022-08-09T14:42:33.290000
CVE-2021-37253,0,1,47fd79ba94f34b4dfae56ad5c544a91787237f266b6d8a14360d19cc1b8861a2,2024-08-04T02:15:18.083000
CVE-2021-37253,0,0,47fd79ba94f34b4dfae56ad5c544a91787237f266b6d8a14360d19cc1b8861a2,2024-08-04T02:15:18.083000
CVE-2021-37254,0,0,d23ac0f734d14c813c3f7d93e907050773c98acf7f7485f256995a038d6d8225,2022-07-12T17:42:04.277000
CVE-2021-3726,0,0,a419432974a41f1b82021af94c113fba4a772ba7c13c906b1dd176aa544b132d,2021-11-30T20:49:42.140000
CVE-2021-37262,0,0,a4ac466153e3752bd61652b1173f789470293b32b46573eafa4c60c998906c0f,2021-12-20T21:02:03.247000
@ -179762,13 +179762,13 @@ CVE-2021-37367,0,0,85ddd05c66126f31e446c888858b39e24005b7fea4616f3046758a74f084b
CVE-2021-3737,0,0,e7714eb1cc6413937d54c239d233fa6a09de81813405dff9a984da91cec81f53,2023-11-07T03:38:13.837000
CVE-2021-37371,0,0,58a88b836c214728eb2897be9b6bbc6362c7631c48d33123d9684dda0bdefa9a,2021-10-28T16:52:26.850000
CVE-2021-37372,0,0,9a4592d272dc279717551094d235c5cd8510d792e4f9afb9db0754e8043e3eb0,2021-10-28T16:49:56.427000
CVE-2021-37373,0,1,28d66db5e76eeb9eff1c208332fbfa2ea4a4ea3e66a8dfd21c3add49af5a41b1,2024-08-04T02:15:19.593000
CVE-2021-37374,0,1,d808c3703bcc6b4ff66e8a8eeee3f7f8d5e47220cb74c690771d107c50fb6398,2024-08-04T02:15:19.710000
CVE-2021-37375,0,1,fe872f3b176fe32ee5527cffb2e1dad6cc2bea699ffdea2a487444c4c8d9fc6b,2024-08-04T02:15:19.790000
CVE-2021-37376,0,1,8b90af4ea2cf722166e8a94a9b28a0875e03578edb1381cb24c31d54fde9554f,2024-08-04T02:15:19.870000
CVE-2021-37377,0,1,22cf9c9a07bfcf0f00fd2644215f4f1e2b84c6b35d1ebd472b5abbe21f362d99,2024-08-04T02:15:19.963000
CVE-2021-37378,0,1,e69edbb42a824897a0a38d5bce314995248c956846e25b20b51897a42c2bf329,2024-08-04T02:15:20.053000
CVE-2021-37379,0,1,660b760096832af33961911d2e731d0b3261b18bf8a347316566574899f78a32,2024-08-04T02:15:20.133000
CVE-2021-37373,0,0,28d66db5e76eeb9eff1c208332fbfa2ea4a4ea3e66a8dfd21c3add49af5a41b1,2024-08-04T02:15:19.593000
CVE-2021-37374,0,0,d808c3703bcc6b4ff66e8a8eeee3f7f8d5e47220cb74c690771d107c50fb6398,2024-08-04T02:15:19.710000
CVE-2021-37375,0,0,fe872f3b176fe32ee5527cffb2e1dad6cc2bea699ffdea2a487444c4c8d9fc6b,2024-08-04T02:15:19.790000
CVE-2021-37376,0,0,8b90af4ea2cf722166e8a94a9b28a0875e03578edb1381cb24c31d54fde9554f,2024-08-04T02:15:19.870000
CVE-2021-37377,0,0,22cf9c9a07bfcf0f00fd2644215f4f1e2b84c6b35d1ebd472b5abbe21f362d99,2024-08-04T02:15:19.963000
CVE-2021-37378,0,0,e69edbb42a824897a0a38d5bce314995248c956846e25b20b51897a42c2bf329,2024-08-04T02:15:20.053000
CVE-2021-37379,0,0,660b760096832af33961911d2e731d0b3261b18bf8a347316566574899f78a32,2024-08-04T02:15:20.133000
CVE-2021-3738,0,0,3229d21a2eb86b533022aa4f9c03af5757d6539e525c3f9e249d641572b52ec7,2023-09-17T09:15:09.923000
CVE-2021-37381,0,0,36e2309ba57bcf2bcc20e949d5a071968af133f14de6abf89cbee645b90a97c7,2021-08-13T18:42:59.763000
CVE-2021-37384,0,0,f2844aafad4d02136d8e2525e7ff6772cff4e1f2006c1b87ee431deb96d5aa0d,2024-08-01T13:42:16.360000
@ -179934,7 +179934,7 @@ CVE-2021-37597,0,0,3f43681f4c4205034503d4bc14409808d74dd360e17da83ee6b5358149341
CVE-2021-37598,0,0,3550f5859f89f12152363fd7b626c670b96ac00b453492bc4358ed1c1d34276c,2021-08-24T18:18:04.410000
CVE-2021-37599,0,0,6025c95bce05c5ee94a37477beba6ccaf4298d6f0eafdf325f725b0f9ab8ec07,2021-08-23T15:34:04.457000
CVE-2021-3760,0,0,fb5cc9360e8b14e1785d79352e08e1f8e504a28d4480cd9eafdbc7cd2a9e34a3,2023-11-09T14:44:33.733000
CVE-2021-37600,0,1,eb93efeea3b87b4f82554c02b563837081697562c306170663329acc94811219,2024-08-04T02:15:24.440000
CVE-2021-37600,0,0,eb93efeea3b87b4f82554c02b563837081697562c306170663329acc94811219,2024-08-04T02:15:24.440000
CVE-2021-37601,0,0,377fc99077d5e62e5eafdba9af9e2507fafa36b3669a9b62844ab53922c73b93,2023-11-07T03:36:58.467000
CVE-2021-37604,0,0,ebaeba279bfbe9767701f48748f5f27db8ec85f25ee946136e609e0c34135210,2022-07-12T17:42:04.277000
CVE-2021-37605,0,0,74eb65c59b84c0a8cccee33836286c1f80c1762db2341e768661bacf0b36cd4a,2022-07-12T17:42:04.277000
@ -180338,10 +180338,10 @@ CVE-2021-38153,0,0,37ba1dbaf4c7bba340e4a5f80bdac9da88cc2ca2d37c1aa41c249f89f8494
CVE-2021-38154,0,0,11147062f0bd0d22bd03e2164d9b89c49252801b8fb3b4f40cd8fdc7420c1c38,2021-09-13T17:32:53.320000
CVE-2021-38155,0,0,509a71b37e9e67feceac605cdf1ce18590247b5242b31b8270fc75a7aa73a3c3,2024-01-21T23:15:43.930000
CVE-2021-38156,0,0,7093c4be273c44b51d624a0582321085d0d7e6a29dc97438a15b8f95294f4812,2021-09-27T19:07:02.467000
CVE-2021-38157,0,1,97edafe64be1568552092835ff813b82b20d2c0ff91f731c02a247ed76bd19dd,2024-08-04T02:15:30.733000
CVE-2021-38157,0,0,97edafe64be1568552092835ff813b82b20d2c0ff91f731c02a247ed76bd19dd,2024-08-04T02:15:30.733000
CVE-2021-38159,0,0,79393c41bcd337d8c607644e021b3415da5e3fe32adf94fcef38b8960a376bf1,2021-08-14T15:53:34.980000
CVE-2021-3816,0,0,30dc11b7e36e4e3f77a9924804066eddf19b6d8fa65eeebf9c2e536bf2e9f37b,2022-01-25T16:19:11.950000
CVE-2021-38160,0,1,5908712b758be696b0aed2c30099bb827d80e94460d9adfc0c281bb9359f46b3,2024-08-04T02:15:30.860000
CVE-2021-38160,0,0,5908712b758be696b0aed2c30099bb827d80e94460d9adfc0c281bb9359f46b3,2024-08-04T02:15:30.860000
CVE-2021-38161,0,0,f12d82ddd230e7d5307906a2d35bd6f9146d06ee99699b4b198df41fc34d4ff0,2022-10-25T15:30:25.020000
CVE-2021-38162,0,0,1bf6bc4e3a2a8094f32230f1da0537535558a0ea76cacb4f46bdaeb71711a51f,2023-07-10T18:15:10.387000
CVE-2021-38163,0,0,35bb994b2593f35cdff51ee6a670348a5203e05a395d0a30e2d39b88b8e9bea2,2024-06-28T14:14:53.897000
@ -180741,7 +180741,7 @@ CVE-2021-3861,0,0,d96c927b4ce8a2c2584938d898f7247493a7a11b1c9168a50ee73528787262
CVE-2021-38611,0,0,facd38ca235b5190c149ab951e02227e8e39012fb5f93c6ec8be351d9b2836f4,2021-08-31T11:30:40.837000
CVE-2021-38612,0,0,291d09919a2d4e076f51c41552434ace4e345360004390eba05af900524cf7d3,2021-08-31T11:31:18.017000
CVE-2021-38613,0,0,15f7f15d144dc659400000a596d12b65d4001066898169998efb6fa4be89003e,2021-10-05T15:38:00.637000
CVE-2021-38614,0,1,ec8cdba3d529e574d62a077580494ed795b0c14f63a1a66a0c3eccca07829c6d,2024-08-04T02:15:38.860000
CVE-2021-38614,0,0,ec8cdba3d529e574d62a077580494ed795b0c14f63a1a66a0c3eccca07829c6d,2024-08-04T02:15:38.860000
CVE-2021-38615,0,0,05c8f60751f80d9360d4c188fdf5dcc5bc0216124ec7f5af113d9d463264c0eb,2022-07-12T17:42:04.277000
CVE-2021-38616,0,0,cdd69265ff2e527ac9e39b2cad636e30599eb5d07c5ec90c1463a359fc40ab09,2022-07-12T17:42:04.277000
CVE-2021-38617,0,0,505127447e69a7d6e20623bf518d01e3a284c60816be7323a42675dd8361e6fe,2022-07-12T17:42:04.277000
@ -181486,9 +181486,9 @@ CVE-2021-39602,0,0,4b2494c33e82c8e2f2efabed22e33408965db634d8e0a50ecd550843bf084
CVE-2021-39608,0,0,ce014907ecf8f98f00ade28cdbc1c113927ef263f92b37f2e1e7409305fa3dfb,2021-09-14T18:44:06.410000
CVE-2021-39609,0,0,bb6ed2fdbc44bdedc7b36b045f8bb043c33087fc67200291d48729043972e863,2022-07-28T00:30:35.780000
CVE-2021-3961,0,0,7062c913ceaf3cfd16a1935e22749b49bcfce0a8f3e5cd25bdd4e524f6740cdb,2021-11-23T17:58:00.417000
CVE-2021-39613,0,1,05429645d5606dbe04c7269d70a0c0ef17cda420e7d938e809ac58debd4bfdbc,2024-08-04T03:15:15.827000
CVE-2021-39613,0,0,05429645d5606dbe04c7269d70a0c0ef17cda420e7d938e809ac58debd4bfdbc,2024-08-04T03:15:15.827000
CVE-2021-39614,0,0,ae8218c0748eb783280802554bf3af0dd502bb1ac68d3afec1a4fc78a799d195,2021-08-30T16:22:00.760000
CVE-2021-39615,0,1,c218fd0bd0380817524753a87fa62341571b8286b1ab08be3d6a29517f1cbc65,2024-08-04T03:15:16.023000
CVE-2021-39615,0,0,c218fd0bd0380817524753a87fa62341571b8286b1ab08be3d6a29517f1cbc65,2024-08-04T03:15:16.023000
CVE-2021-39616,0,0,a72adf1aa4cdde36a276737e428e8887e8d100759618725f9b47e4575aaf9982,2022-02-15T18:14:11.893000
CVE-2021-39617,0,0,126b54fadcbd0b959abf67d78871eb6a8820bb129330801486eb52a51be47d70,2023-11-07T03:37:41.957000
CVE-2021-39618,0,0,669e1a067cd2ca81604f455d46e4f6e27a057095436e7189bd4e9818c092aaf3,2022-07-12T17:42:04.277000
@ -182007,7 +182007,7 @@ CVE-2021-40131,0,0,e7e48cfb2dd6ae1ff1213379143bac51aa68dc03c8fbb8d89e34349923d77
CVE-2021-4014,0,0,b1f93cc88545cc69c9ce25fb9d0ffaff5af63a41fa605d82017aa4ccabf60d3d,2023-11-07T03:40:06.160000
CVE-2021-40142,0,0,109a6cde61e6e71cfb22a1b683736312ad878c36e8ef0c29507f4be4c94a6539,2022-09-03T03:54:54.180000
CVE-2021-40143,0,0,d2aa53015fdadbbf6f0a0307f51ffbd00895c8b81f6b6e2b00d4a2f737f0a5b5,2021-09-14T17:11:54.177000
CVE-2021-40145,0,1,c7e8b385f794dfebd44d533305146cb99bbd65b0fc426471434976dd140a884a,2024-08-04T03:15:20.977000
CVE-2021-40145,0,0,c7e8b385f794dfebd44d533305146cb99bbd65b0fc426471434976dd140a884a,2024-08-04T03:15:20.977000
CVE-2021-40146,0,0,6a46ec80fa37b1e9b8db83f25766f2b6df9884adece3bdfd97eb1c095ca0f995,2021-09-23T16:59:15.930000
CVE-2021-40147,0,0,427058fc6bfa373e2f7f5b766738a5e62f572b8ec351d9221014f77b08be7788,2021-09-07T17:36:41.417000
CVE-2021-40148,0,0,ed7e82559d5e6ad3a59d615bc7720ce6b15922c599b915c3e5057c8eee35f2b5,2023-08-08T14:22:24.967000
@ -182564,7 +182564,7 @@ CVE-2021-40901,0,0,edba63cc392009fd6b1d0e487a7b714747c72e7bee86ff3f4f754899b1695
CVE-2021-40902,0,0,6ca05ad50e9b6e3b6777fb7141ae29d52cdde7ce22d093da5421ae0bae6bca02,2022-06-17T22:36:31.700000
CVE-2021-40903,0,0,19ad65615908d4357b942595ec77e5bfded07d3621453115e06f2472ba0e0d05,2023-08-08T14:22:24.967000
CVE-2021-40904,0,0,3b86fbb931fab57afba3955e2a87aae29672f815602fe8c1d99a7092f38577ac,2024-07-23T19:37:16.630000
CVE-2021-40905,0,1,69eb712c93c6c84898d21e8d9e6dba046da91342b764a43ce07396df167f0f84,2024-08-04T03:15:31.220000
CVE-2021-40905,0,0,69eb712c93c6c84898d21e8d9e6dba046da91342b764a43ce07396df167f0f84,2024-08-04T03:15:31.220000
CVE-2021-40906,0,0,23cbe7d276948ae4df63bfeecc5d0535d3ec05928f53ae05fc4cbc7e5b04b26f,2024-07-23T19:37:16.630000
CVE-2021-40907,0,0,1fa3d54ee26bf3b326c6981dac0551d6cd7c294c0a1f104ee1cb7288161ecb10,2022-01-28T16:42:20.147000
CVE-2021-40908,0,0,afaacd61e7aab04dc2699413fcfe1cde5187ecc26cf58efcb5b2534047a32c58,2022-01-28T16:43:11.057000
@ -182604,7 +182604,7 @@ CVE-2021-40971,0,0,fe5657e487f7419584c76ca8f99e5720caaa19bda8163134c6fbe816a415b
CVE-2021-40972,0,0,7af8b8620805dfd42256d922ee24b65037850abb190ced6363cf9710b99d48be,2021-10-04T17:15:49.503000
CVE-2021-40973,0,0,f5df0b084a6553def538e78a3e4f8828830a7a517326a54318903bf571fc48cb,2021-10-04T17:15:20.627000
CVE-2021-40975,0,0,e3fb296735d1dec194cdcc3561effbdee21a703a5ecb2098e026f172247dfeef,2021-10-04T17:10:37.283000
CVE-2021-40978,0,1,ba6eafaacddcc77ad17ae93c75621f8a93b5bc3e72f40065370613ff268a22f2,2024-08-04T03:15:32.273000
CVE-2021-40978,0,0,ba6eafaacddcc77ad17ae93c75621f8a93b5bc3e72f40065370613ff268a22f2,2024-08-04T03:15:32.273000
CVE-2021-4098,0,0,c86d15df882fd0cf6d33c3870e4727cfae63ac582cb253b137b68509083b8f10,2023-08-08T14:22:24.967000
CVE-2021-40981,0,0,650c7990817fbec698b3204098e39742d98c808d0e9f203a9c4c1aad87c10079,2021-10-01T20:08:58.547000
CVE-2021-40985,0,0,1a5be2f93bcf4d4227e257cae8f0cbfe53580d9246e51b32b6307804c911b58b,2023-08-08T14:21:49.707000
@ -182942,7 +182942,7 @@ CVE-2021-41316,0,0,66b4f9c503f6010605a9164f7a1e061854365efb6d5a162d510539dc62687
CVE-2021-41317,0,0,21c6fe47376916d2dea8008b685ab94bf7f600cac982171d4a5f064671308ab2,2021-09-28T16:01:14.137000
CVE-2021-41318,0,0,738e4a77c62ef99e741cbb075ec0fe2962892cc9be076546168b7e11aec9a0f5,2021-10-07T12:45:46.713000
CVE-2021-4132,0,0,32b8e5920ff25905b3c81562f19bdc8a64ef1fc3c21c06f4f53edc17e8a0fb2c,2021-12-21T15:07:42.040000
CVE-2021-41320,0,1,842817793d87cb48f1ddc2290c20a68b8c9be22e0e8d21b0cc3bb9298259a1f9,2024-08-04T03:15:36.377000
CVE-2021-41320,0,0,842817793d87cb48f1ddc2290c20a68b8c9be22e0e8d21b0cc3bb9298259a1f9,2024-08-04T03:15:36.377000
CVE-2021-41322,0,0,c5e8d0a03916c9f6933391a151f5274d3b57d4657d4119b2295c2af31e8f66dc,2023-08-08T14:22:24.967000
CVE-2021-41323,0,0,c58ae9efbe4fbb90830465ee1777d06bf5991eb408ba81becd05cdbfd94a4915,2021-10-07T03:00:37.570000
CVE-2021-41324,0,0,7ff50edc3200ca065f2112a406b718890020e3af3cb7ea6a27bb53b98a1a11d2,2021-10-07T21:56:24.883000
@ -182998,7 +182998,7 @@ CVE-2021-41377,0,0,5386cd71884d6d7595cdce4cb25673321b2e2bb97ff2cfd01628ea1267cbe
CVE-2021-41378,0,0,0736b810be758a8d96c95fbbbc9ab44747f023166c617dba7ee1fd9b252e5d15,2023-12-28T16:15:53.907000
CVE-2021-41379,0,0,989be9ff422ea06ae71bba7e4a8903ec1e4bccafeda36eaae00a4d47d080e261,2024-07-24T16:21:53.237000
CVE-2021-4138,0,0,1e17b4025d96ee649b9191540aaaf997eaf1e31fc6ca152c3b4f5a8440cf449e,2022-05-11T00:34:41.097000
CVE-2021-41380,0,1,68260d2fa5e3be43de6a7767cd0b46af6207f286d9b43db3e875b5a4770710f9,2024-08-04T03:15:37.317000
CVE-2021-41380,0,0,68260d2fa5e3be43de6a7767cd0b46af6207f286d9b43db3e875b5a4770710f9,2024-08-04T03:15:37.317000
CVE-2021-41381,0,0,9aea90395a13616110fa89cc3fb3014bd2cb5f1eaac5cfc131e9f2ac29a1afe9,2023-01-20T14:16:07.233000
CVE-2021-41382,0,0,112f3daf8319af02b9d8a5f561dc752c7e875a9d83c85a54cc05ece29ba79147,2021-12-01T14:14:14.503000
CVE-2021-41383,0,0,cfff4a66486c20c249eb7d18d2ba60ada8b17ac959ebc5ac0ca73f9d1b76a7c0,2021-09-29T14:00:51.253000
@ -183072,16 +183072,16 @@ CVE-2021-41487,0,0,80537b32932185e7a2df2bca2b185efe61c11b2f451385d926362f7de039a
CVE-2021-4149,0,0,4b7d24ba54361239e215e309aaea0690a5aea25829872c4da0aae421a7e7eef4,2023-02-01T15:53:09.907000
CVE-2021-41490,0,0,de867caddfe57f23aec44a2025521790a8cc7ad836b1bf8db3312f0d7e615c1d,2022-06-27T20:04:48.293000
CVE-2021-41492,0,0,da9d7002fd29aa80b82437bc1b60267b6090beb79c2cb21cc742d09ae363b7e3,2021-12-15T18:49:44.187000
CVE-2021-41495,0,0,29151822cfc4d9f5f1eef2366a201e3251b83844efe05c4423292b3004e99192,2024-05-17T02:01:12.523000
CVE-2021-41496,0,0,f349054ff16baeb42cb64d0f652b40259ef65e1025c0b23101a4bb69bee387bc,2024-05-17T02:01:12.840000
CVE-2021-41495,0,1,e9f67a6823a2d86a4ab7a5ea9312b1a8be7c122b5b2efd0a0c472e385d5baa0d,2024-08-04T04:15:39.510000
CVE-2021-41496,0,1,546bcbf7e0edd2bd49ea95ebf39346851989005f3bd56930f69752bbe7ff7190,2024-08-04T04:15:44.110000
CVE-2021-41497,0,0,886916255edb69f775be5317f448c7651c5cac27b0b9ed90a7fd952d392d55df,2021-12-27T19:51:08.607000
CVE-2021-41498,0,0,7e9f4ad2a9e82ee1fe8b92409d151770fc71af254e3f9fc63e8c72e3919b4d3c,2021-12-27T19:53:14.987000
CVE-2021-41499,0,0,4533365444b601534321d4d5de70f1946f80a8336beda80700193c685d9cf030,2021-12-27T19:54:03.410000
CVE-2021-4150,0,0,0d0b7965b219bc0ddf1a71b047245b29307a4594165e78413979a713c60d4cbf,2022-06-22T15:55:44.063000
CVE-2021-41500,0,0,eaef38d53f541677aa204a9ebc1602de2c37f11789109a34722a5d88a6dcfe34,2023-11-07T03:38:57.167000
CVE-2021-41502,0,0,b724d6ba66b92ba8c6b97cade3706ad4a07572464937ce6bfbf2977f2e864a29,2022-06-17T17:31:33.673000
CVE-2021-41503,0,0,6d94f8d4df72a5951e1f59c0d94e98d7679d231d7ca1e8d223863e7f77518264,2024-08-01T13:42:22.777000
CVE-2021-41504,0,0,fb1adfb7674ffa96cc983b72eff36e98681ffceec30954458e632d5d81177850,2024-05-17T02:01:13.233000
CVE-2021-41503,0,1,5887d9b4ee7c62fc940f2322f390287ddc9597ec2f4f651fb9cf843bab12259f,2024-08-04T04:15:44.403000
CVE-2021-41504,0,1,bc06ee31744117338038185b5f32bcbfc6809486189c028c0813e529e280de84,2024-08-04T04:15:47.613000
CVE-2021-41506,0,0,01d8b9a3a83b6e4dd58b7f9cb9f746d4b0cc6e281fbbd19de359fa7a4a03956e,2023-08-08T14:22:24.967000
CVE-2021-41511,0,0,6299aae48910aa774784abd64e72607fa5e292e1f043623428d5d9d2ecdb4eb6,2021-11-30T22:39:04.107000
CVE-2021-41524,0,0,a43e8433dc812256a87943c707a7c64d6ed4e03f30613c7a5304579492c39111,2023-11-07T03:38:57.390000
@ -183110,9 +183110,9 @@ CVE-2021-4155,0,0,952bada9e6656d7d77f1870882f827987ea10fe514225c2ade04599311b9a2
CVE-2021-41550,0,0,1dd4d2719c803da38c9ac02af5f92c58d5fc71b7db6d10c3592a626829ca56b8,2022-01-27T15:45:24.850000
CVE-2021-41551,0,0,1febb491bb89790cf73a8db52c6c422959c1d9d39653e037aee7e725d26b3eb9,2022-07-12T17:42:04.277000
CVE-2021-41552,0,0,0700bdcddbdabce7a88ccd4cfd94b7598aeac75d7d4eef5c0e9cc1f994684b3b,2022-02-23T16:15:38.703000
CVE-2021-41553,0,0,7d6dc8ab6a91089a625b6f305a1720bd40684953d579e6045b5c3e7d619e16de,2024-05-17T02:01:14.017000
CVE-2021-41554,0,0,f1745a331a5ec29e59d8e6fafbc4d0234f0b7bc71807c9991ab62b9b0ca52e89,2024-05-17T02:01:14.127000
CVE-2021-41555,0,0,fa6bcb579fd77bac79856896269bc01b083dcc3ea4bc5e8b870854567828b026,2024-05-17T02:01:14.213000
CVE-2021-41553,0,1,c29f465c9ce23b82b7432ea088842cc3d34dc5cab1837cd232c75a1e70eafcdb,2024-08-04T04:15:48.403000
CVE-2021-41554,0,1,ae6db2e36a192e25be85c935980de40c2d6b3591d6f1faffdac091e83906f96c,2024-08-04T04:15:48.700000
CVE-2021-41555,0,1,d7b2872fc81357bd255c7d292c950ed3f9f1f67f6a635de2fb57e05edf4c6f6a,2024-08-04T04:15:48.813000
CVE-2021-41556,0,0,a1adafda73edb493c3b7c554b727539b8ffc105e7083f18eb45fb7ba3990bbe5,2023-11-07T03:38:57.827000
CVE-2021-41557,0,0,0e66644dab33b50bca7a43720b6314d42ca806a34a23e4dcd0165fdcc5f56f13,2021-12-17T20:42:35.343000
CVE-2021-41558,0,0,81c098d23fc08c14c5e656042a59e8540516aa7b2ce2c7574b3b1c5d6e1f1ffa,2021-10-02T15:02:40.070000
@ -183138,7 +183138,7 @@ CVE-2021-41576,0,0,1002009152e528733a242ef421b49dff6674854ed427ba94f92b0927f6b92
CVE-2021-41578,0,0,57c26e819d642c2c213a59bbfc9445295e2a7240c55451dbf488f0c9c8d93dbb,2021-10-12T21:41:22.980000
CVE-2021-41579,0,0,61512f1a4ee5501f8cffcbf5aa1507a1f7ff1ff8ea2e5908dd8dcaf047b0d907,2021-10-12T21:33:22.153000
CVE-2021-4158,0,0,c932fb69702057b991e47198f2b6487f7ad031a79e6005714b406b1085d2ad37,2024-01-25T21:29:39.943000
CVE-2021-41580,0,0,4ccf6f245bbf6b72362d1a5c2819702c33f25a7d005fab02c8823c6631c9c3ad,2024-05-17T02:01:14.970000
CVE-2021-41580,0,1,8378b0159326eaf6e201f94373247af8b4e0c82cc961ebc7570ac0d559a4fe7d,2024-08-04T04:15:49.637000
CVE-2021-41581,0,0,d03f33760a3e213c0508057929bb1dae9ce46d8d465167f375e6fb44bb427bdf,2021-09-29T21:35:54.177000
CVE-2021-41583,0,0,4f5e8a82534da40b1741ebd63b1434146489df64ef3ec5137d27842721f9940f,2024-03-12T17:33:31.277000
CVE-2021-41584,0,0,4f5ecc2ea4705f52a3b9c26896408beb16b5108db2ce187ea98fcced752e99b5,2022-06-28T14:11:45.273000
@ -183229,7 +183229,7 @@ CVE-2021-41728,0,0,f43d27e1174d4e559e6690cee6933a8b6518a8ce8e22d67754e896328cf98
CVE-2021-41729,0,0,cd99be39adc256b38c339e0cb77454c1fa293896ea63775615cf3f5e65c1937f,2021-10-08T03:19:02.667000
CVE-2021-4173,0,0,7b30a247693361dbaca134a2273cdac628d85ea13b32d1517804d9226cfa864d,2023-11-07T03:40:18.087000
CVE-2021-41731,0,0,e6e3ae708cb53c3ee174f23b1c9f4a781449f711c97fa0c8a78a607f5ef8faae,2022-09-20T18:21:52.703000
CVE-2021-41732,0,0,cc8708fe533967116104e123363e66001fe681b603f3faaa95e4641e472c1631,2024-07-03T01:37:00.860000
CVE-2021-41732,0,1,897f66499ebbed068f851fa966a737d858d6beb30b12d36d7461474c03f754d1,2024-08-04T04:15:52.463000
CVE-2021-41733,0,0,a725fec9a1a6247805745405c4a02baf8d225a69ff70ff07765035ffd0080b34,2021-11-09T19:59:21.390000
CVE-2021-41736,0,0,af26875a9ac9429f2e98dd9f2c1bc5ec136a44a22f31c345a4e9732b67f1d317,2022-03-28T20:52:06.847000
CVE-2021-41738,0,0,5ecef1922584bd33f22d216a7c0c4a032a1a7e6d0f93421920e97565f6d61230,2023-11-07T03:38:59.843000
@ -183348,7 +183348,7 @@ CVE-2021-41870,0,0,f36afdaffa041bd03b051283c23f09454de421fd6840ad7ea068dc2f2b2eb
CVE-2021-41871,0,0,603c5384837fa3bd25485767c1b17b9dfec7086ba3409c366ef6b3cb26ac3039,2021-12-17T02:12:55.073000
CVE-2021-41872,0,0,82de525ea23c604aea8d52b7d79176909b476326f0a58570ba973fa879f89d09,2021-11-01T17:51:17.017000
CVE-2021-41873,0,0,78495783bd23a0c77d0179b3246e8cc66263d5098afd3986fd06c27abfc4faf1,2022-07-12T17:42:04.277000
CVE-2021-41874,0,0,45d603c27a247ca509a8ec767b856f3184db6444492a9ef87ff600421bddfffc,2024-05-17T02:01:22.193000
CVE-2021-41874,0,1,da47ef9f293ca7aecb681e64c9c0da09453ed833992f7e46e40a5eb509ebc58b,2024-08-04T04:15:55.487000
CVE-2021-41878,0,0,565f9ef3452ed7cdabf9ec0668163c7074169c737d1ca3e156144d4b882c130f,2021-12-01T15:10:01.980000
CVE-2021-4188,0,0,835da9b552615f6a865b7500a3a28e4917ae8bee6d3ed888978c836b26e5f170,2022-01-06T20:17:54.763000
CVE-2021-4189,0,0,15c4b61a26aac2ca3ea6d106da732960f4cc66c57cf8910df6499d904c0393b5,2023-06-30T23:15:09.980000
@ -183795,13 +183795,13 @@ CVE-2021-42566,0,0,63db51df186902d2616338c9bdfbaeccf348c956ea2198d2ee0be1d224905
CVE-2021-42567,0,0,9c334a80562053f3d8ffe0310638be408bcde5e4c5e6478c1f30da960df79a20,2021-12-09T19:04:38.347000
CVE-2021-42568,0,0,906a6c6f22d54663070693a106f274c9fcc86ee4b9dcdf1f26aeecfd19afbf4a,2022-06-28T14:11:45.273000
CVE-2021-4257,0,0,9aecb46b56fa3f5f170f7885e98c2dc1f5089dca91f6081798d2cc0962fbfa5f,2024-01-25T20:40:48.797000
CVE-2021-42574,0,0,afd2ba08a198eaac26dc987423146d2aad6c20710e6b5db9a319607cc4508a40,2024-06-11T16:15:15.880000
CVE-2021-42574,0,1,85ec966b8cc61724cf6b96c79faa5e92bf7971a64d49bb475eb51deeee29d920,2024-08-04T04:16:04.400000
CVE-2021-42575,0,0,c3ace6a3edf05942f56435875b27f775416b1976c6e7429489c4a5ddbf8c4057,2023-02-24T17:34:46.700000
CVE-2021-42576,0,0,9f3ab5ecafe6435ba36c348eccc8abf2a264ecf3b8aa8ee021c8ce4038a0036f,2023-08-08T14:22:24.967000
CVE-2021-42577,0,0,b4c9908e3dc785f112d5412c9ff234c5e053e1a57af99ac91f829d80fb1e300f,2022-03-18T20:41:04.867000
CVE-2021-4258,0,0,274f7e916675f50aa0ad878cef1978af5787d8325ac933a1cbbd3f8dc0db60fe,2024-08-03T18:15:32.540000
CVE-2021-42580,0,0,c710b259d7119686018e6d5bc7f451161ffcc319fd006bbb086f8259d9ef8a6c,2021-11-26T15:18:52.777000
CVE-2021-42581,0,0,f86455443673488743a3a0e530513ba9df1d2576d39e8c730a874ea9dfe76ee8,2024-05-17T02:01:34.813000
CVE-2021-42581,0,1,2ebb6a59be615d20e35b1cd9aaacfd650a0034a7be7b2c8a18de9faeafa8bf69,2024-08-04T04:16:04.750000
CVE-2021-42583,0,0,148a6fdc7f55893130baff33f640a1d5e7591aa069363c8dbabe858ff4d0de33,2022-01-12T15:53:30.707000
CVE-2021-42584,0,0,08a449efc9e6fafa5d8b5a6b64361e80b46ef1bfbb5948c51823fe3b53a5791c,2021-12-21T14:38:40.937000
CVE-2021-42585,0,0,d6b89b9d15e82eaaf2fc4641ba09ae246d986a65b0e387a74c119f4fcb5450be,2022-05-30T00:30:03.520000
@ -183862,7 +183862,7 @@ CVE-2021-42687,0,0,51aff8bb8be2dfed23e5e2283ce8a960a865bbf78379ca2f376af01110d43
CVE-2021-42688,0,0,646457e21c7114292df4109589a24f0f288dd18fb24ec94d267d31ede6bdd204,2021-12-09T14:05:17.687000
CVE-2021-4269,0,0,08b719a96cba7dec3a11b26321c09d6eb626c38187e3cc307ce1a1023588c7b5,2023-11-07T03:40:29.450000
CVE-2021-42692,0,0,83b2956d3775f5dec583c92f53fdd8bc4c1fa855e8b7ccb98fca5842039fedea,2022-06-03T02:56:05.980000
CVE-2021-42694,0,0,451056350fbe1d7d5a6c88af63affb539311dc98a871061aa691832f7e896400,2024-08-01T13:42:24.450000
CVE-2021-42694,0,1,e2efaf2c8806ef59a6351f092507fd6669a2343ee2ea5f5dd0c98d3a31aaa403,2024-08-04T04:16:06.790000
CVE-2021-42697,0,0,05f0c4f5dd4d421cf8e92c234de33ee1f0c98041acd57668964d6a55f79c825a,2022-06-13T15:41:16.767000
CVE-2021-42698,0,0,6e5c540194b901c9f12a1bd85f98d4b2a1097d11a022c232bbc9598df8a0e75d,2021-11-09T13:56:23.843000
CVE-2021-42699,0,0,f7c15d007953981fdcfe0e5042345932e64c3a607431e6511ffbeadf41010118,2021-11-09T14:35:52.460000
@ -183987,9 +183987,9 @@ CVE-2021-42854,0,0,e3a9fd7065cf1122979987fabb746ae66f5f214a6f4d625a1c1cc7db8a143
CVE-2021-42855,0,0,ffa0cdbfb823c10c3139e038d68b761f8f3c361cf277d9c8f09781a2e12eb9cc,2022-08-09T00:31:17.633000
CVE-2021-42856,0,0,0cf172832db7e99266f300597170ac06ec9cf28670cead33961e7795da2f84e9,2022-03-15T16:41:20.987000
CVE-2021-42857,0,0,00715b1e7dc0eda204f3476b9000584dd53f7dd72ae17ac034586ab7ca176945,2022-03-15T14:38:05.977000
CVE-2021-42859,0,0,d12612b242cb5b450a2d09fa040c6b08fd64da085be52dbdb36fe75c28f154de,2024-05-17T02:01:40.523000
CVE-2021-42859,0,1,18b704c6c87939f301842d832f894defefc987b7b8b7405d617262913d3da1f3,2024-08-04T04:16:11.760000
CVE-2021-4286,0,0,ec08b554d9df7e7121a7681844ffe14717b8520cf09c575f8b9c46e88d1bcca7,2024-05-17T02:03:32.010000
CVE-2021-42860,0,0,657242089e71454a2352e2ad77cf846e060929047ba50eaf4665200a325957e5,2024-07-02T21:15:10.270000
CVE-2021-42860,0,1,199d5509d28c4fca20ad87f94d6c4ff7f526d99b7a8b3871d93557be833a2361,2024-08-04T04:16:11.853000
CVE-2021-42863,0,0,acbc62ffd1ec9e75817f2a1c131e48289767eeb9b82e862a00f9e6df9f1db6db,2022-05-23T14:23:34.097000
CVE-2021-42866,0,0,94310911073dee4955b5cc33a4d2a1bf717f81f7b0fd09840002215277e9daae,2022-04-07T19:42:04.227000
CVE-2021-42867,0,0,8515385c9b4902843f9517ac6048c8e2e4085802e3c0b705b37aed0619ca9490,2022-04-07T13:17:52.230000
@ -184373,9 +184373,9 @@ CVE-2021-43392,0,0,11aab0616f97b40586baebf6e42fd34c028aea2d3440076e728fa3f91de5c
CVE-2021-43393,0,0,39841cf05dd4130a2a02bf818d83cdba1768e21af5e41941078735953d600cc1,2022-03-10T15:05:00.993000
CVE-2021-43394,0,0,6920de4a37ade48e00b3675fa99d16a389640056eaa441bd2d4fcfa51047e7d9,2022-01-31T17:16:46.903000
CVE-2021-43395,0,0,763f902d90f1e31a186ee90326e893db60124afe37ad430b06f737b5856bef64,2023-08-08T14:21:49.707000
CVE-2021-43396,0,0,3e2b0844765c2fdfd14882bfb1dc716cb810fa36e3b8ab530e0a49fab0965330,2024-05-17T02:01:52.343000
CVE-2021-43396,0,1,85f6567df64fa535d7882bddd93a1347578133ce0d7491b51e04082dbbbc3bac,2024-08-04T04:16:42.650000
CVE-2021-43397,0,0,9312ed150b0337b100638ba2d73d53c993ab8f0fa8ad6a5b6b8d570b8c621465,2022-07-12T17:42:04.277000
CVE-2021-43398,0,0,34cae54fbf5d28a672e07e34d4edbd47d2188e0591d0965107a5d4364ad6e951,2024-05-17T02:01:52.503000
CVE-2021-43398,0,1,2809b852d1e7789a650b37bf0f4e5aede8b1c2866c87df5fea4cab5ef552e045,2024-08-04T04:16:45.387000
CVE-2021-43399,0,0,1b2408cda2b03efb48ea54b01f9548955bd2a92e163a9cd86900486902100701,2022-04-04T14:04:31.757000
CVE-2021-4340,0,0,2c81f09a27ec8d16bd690fb437ab6c4e16dabd9b02a603547e6a8db6e87c5c94,2023-11-07T03:40:44.277000
CVE-2021-43400,0,0,35b2c1bb9eed4493c87468b7c96872174c469f667be80035bf662e13edb707b4,2022-11-07T17:10:55.780000
@ -184514,8 +184514,8 @@ CVE-2021-43570,0,0,59b5461392be43f5a93bbeba60172fc917caa51f6c786e12ca06133cc7730
CVE-2021-43571,0,0,0df22b77b6400bc465de4eb0f67cb6bfbb2560a0db7150813c39c9b800897035,2021-11-12T19:59:21.110000
CVE-2021-43572,0,0,978e8ce1dd28330d10109a9070a03e35460fb06dae664fe53d30e7cd00dd6c2e,2022-03-24T15:57:18.287000
CVE-2021-43573,0,0,9ed1da48f268583c02fd35029bf8ef1476b0c7cc6a35e325e7f6e602d10be7c1,2021-12-21T19:59:03.880000
CVE-2021-43574,0,0,f8bdcc7cfe5e84cc5d1d67b34bf98eceec44e1ffe0fcbb5345dbb7811c5ea41a,2024-07-02T19:15:11.297000
CVE-2021-43575,0,0,2b5e5178355cd3973099f599d40d47c1edfa45cf5d6e137a4ec44fdcacf4ea25,2024-05-17T02:01:57.027000
CVE-2021-43574,0,1,856933fc4372a857d9c7a27da99746b49d3b14a6505ef3e93c404b4aac631a90,2024-08-04T04:16:49.253000
CVE-2021-43575,0,1,bb91a282572d4639f9f67df9b000eac559dabb6c83ee21cb95b794029ea485d1,2024-08-04T04:16:49.360000
CVE-2021-43576,0,0,001ce6af8ee1bc9be2dd371b9ac134e45180b7dd9542ec876abd1cd5b1039d94,2023-11-22T21:33:01.017000
CVE-2021-43577,0,0,718ae06a5549cc7e12a47b757ad42b9bfd2bb0e8e3314f818d5af2f50a46866d,2023-11-22T21:32:53.473000
CVE-2021-43578,0,0,bd5a635a7b3b0d68c444e4ea4934efe6efc4dc295917e8694c295632b7b3475c,2023-11-22T21:32:42.720000
@ -184537,7 +184537,7 @@ CVE-2021-43610,0,0,6388b9326400c48c4647d637e46fbb381a8d38ddb2ab44d4dc867e7612c5a
CVE-2021-43611,0,0,5b998a07c0ab965185b651135bdaa10e0c52d904a951e46a7176a57c4adf4787,2021-11-16T15:03:37.030000
CVE-2021-43612,0,0,21905016968eace0405733836063a5e4c8c0b49b6fda46d75c7f707ff6074982,2023-11-07T03:39:24.113000
CVE-2021-43615,0,0,d14ecc3f6f5358b0efa7e0bcf0ef78b3668c067930fc03b896cb10ed2db450d1,2022-03-29T16:05:49.507000
CVE-2021-43616,0,0,aa8b72b1c5aa85b21d9c955b00d8a384e58cf68298eab1946c03d51e17074c25,2024-05-17T02:01:57.703000
CVE-2021-43616,0,1,79e7dc0e2ed2642502b7d05b0156554dec2c2bbe57483c74f028670c1fdd94cf,2024-08-04T04:16:49.910000
CVE-2021-43617,0,0,fed71be4832e05d999541a1f01fdf3c61c51daa443875258ec27617117256132,2021-11-18T16:21:55.083000
CVE-2021-43618,0,0,e32de13cbaf1011ec0c69ce376a318c4a4f0a8294ecb05e4094c57702d5fc031,2023-09-29T15:15:10.040000
CVE-2021-43619,0,0,baedbd88952e2bb28e8aefff13cb647b866929e77a6eb0d8a5b25675ee3d7c4f,2022-03-09T00:53:24.867000
@ -184569,7 +184569,7 @@ CVE-2021-43668,0,0,f611f1d52e91e6b27252fcbd813832dc8635bff2c0485ee71299089b15307
CVE-2021-43669,0,0,79599b8f59f87ac4ef3a692f2dacf19cbc6c0c5c0270798ed38128fc6df7ba0f,2021-11-23T17:12:23.420000
CVE-2021-4367,0,0,f744cd98e00b97b0598dcc6da5cde0538ea96f87a5580abb50670838c8324dc6,2023-11-07T03:40:47.673000
CVE-2021-43673,0,0,cde09101a0a261940e47cc7ae678d3f77b296b6c339d564a9bd96cee2dabbf78,2021-12-10T19:15:44.797000
CVE-2021-43674,0,0,4f275e4dbfa0e714f0e9cc038b160bf24ddc015785ef53b35cd24d27bf437ddd,2024-05-17T02:01:58.840000
CVE-2021-43674,0,1,d4752558e03309c3e5ce3cfeaa82896858f7714ec265a747be1b21b9bd0b39cd,2024-08-04T04:16:51.667000
CVE-2021-43675,0,0,16b45228b87670e5d3790bf921db30bd3507cb7fa40bc48dd552af932f903e5a,2024-01-21T01:25:36.457000
CVE-2021-43676,0,0,7c1201d264a98280775b6292d0ded886a9320435eaaa775320772becb507f346,2021-12-06T16:04:37.920000
CVE-2021-43677,0,0,9214dc888c42dfb2efc08e8bc2fb39b8d5d08f94d6d0e2e15103b758919c2d2e,2022-01-08T02:46:00.583000
@ -184817,7 +184817,7 @@ CVE-2021-43957,0,0,924701a0ce1bf2641508dde49d4d7703d69c28152ec763132fd8e6e64b409
CVE-2021-43958,0,0,c4d480398d1acc4c1adc850ef9657dfc3b4633e132a572a70aba3426ff3f5a1e,2022-03-22T16:02:29.927000
CVE-2021-43959,0,0,f91268b5f5c92a182733c538f403a20c605feed120c62e42a73066f3b6df9712,2022-08-02T14:02:54.497000
CVE-2021-4396,0,0,5ae80c3de722d30d3205cdbf40d9dea06201134425cb97a7db9f0936a3d20c2f,2023-11-07T03:40:51.470000
CVE-2021-43960,0,0,2576f41bf59e2c38033a84dfa43cf29b81b783b71724c28d4f1832133f759ec7,2024-05-17T02:02:05.407000
CVE-2021-43960,0,1,c4bc6b287c69c45817230bbb881f9df803a68153dab7580caf8bbf889390d13a,2024-08-04T04:16:57.087000
CVE-2021-43961,0,0,c822431b73fcf1702c5a8dcfc410df6befcb3f366b2cfaf38e33cfacdada6c9e,2022-07-12T17:42:04.277000
CVE-2021-43963,0,0,bf053a8f1328cb6a21218f4c009a1d7144ddb2572b587ac6cfcc6c9f26233d52,2021-12-09T19:38:07.690000
CVE-2021-43969,0,0,ec1116db7c148425c5a805265e6dfdf2b8103a64ba4b5ae814c10496b6603340,2022-03-15T14:16:20.653000
@ -184831,7 +184831,7 @@ CVE-2021-43975,0,0,ffaee5a983e1d0a0d706841f43ab06a73fc5d92e5fa51e50e85172ce4664b
CVE-2021-43976,0,0,18839fe4642eb528554d972736714a327225571279f144253522bee8255257ab,2024-03-25T01:15:51.543000
CVE-2021-43977,0,0,b9da6466944fb817b1cf81fbf2cdbbead7a5d83dfdb6fd9fb70a369a5bb3ff3e,2021-11-18T19:59:37.490000
CVE-2021-43978,0,0,b2e88bfda76de738db59af2ab34632c86ae62b2e1ccadd93402492adc0b0432d,2021-12-13T17:18:16.153000
CVE-2021-43979,0,0,ef364fcf1d56b453fc68541915a03cd52635b98e95cb0d337ef08ebfec7d075e,2024-05-17T02:02:06.067000
CVE-2021-43979,0,1,d818ef934ac52e6f8b19880e2357434877696e43ddf70c433005f7ab1f99385c,2024-08-04T04:16:57.813000
CVE-2021-4398,0,0,a454bf4bdb509d15e7166d522708bd51fcc563dd5f91cd03a19e48f8a5c58880,2023-11-07T03:40:51.717000
CVE-2021-43980,0,0,e48920185284f43a3b648c2db451a1fa1565e7f26f4db23564b8f8f5f9f87243,2022-11-10T04:00:03.327000
CVE-2021-43981,0,0,edcdd20804b87b928df562a5f8e9918f342bd1f33ce4733e6979f9cde368949e,2021-12-29T20:07:24.083000
@ -185341,7 +185341,7 @@ CVE-2021-44652,0,0,564ff6788ffde99c962df9b8bf37cd760e8ccb6f25c21ca0dc8d8d0e2d6e8
CVE-2021-44653,0,0,6984488017ac4da6e070e1d504ad4ee7f14c1e636b4915e79afa31d81d5ac74d,2023-10-18T15:56:29.907000
CVE-2021-44655,0,0,072708afba264b9c14b0f6acb8927779842439bf2062794295085488ad6bdecc,2022-03-29T16:28:34.933000
CVE-2021-44657,0,0,f8b9f97708d30b02c084f7e14619c57426fd1cfa4ddf255371e153fd47e9099c,2022-07-12T17:42:04.277000
CVE-2021-44659,0,0,66e7ccab5a1573e1059ebb2716143a58c7a474dfbbdd8a36d55d0be352e0efc8,2024-05-17T02:02:22.143000
CVE-2021-44659,0,1,6020d76895e1530ed54625c456663dc098d79a0a39c103c0add740b3fc3581b0,2024-08-04T05:15:34.023000
CVE-2021-44662,0,0,5a288352a7c746c771125f1b835d7d15804206434ccbe4e75310aec6d9c37cef,2022-03-03T02:48:12.050000
CVE-2021-44663,0,0,14ac0d905b813b25e3fd5713ea5ca18c605fcdcab78c4bd14e8f7a31d09bff43,2022-03-03T02:53:36.097000
CVE-2021-44664,0,0,9f3550633a0d44c6df4ca8713a7c1beccf0d87b2f0105497cb04b38cfc29550e,2022-07-12T17:42:04.277000
@ -185521,8 +185521,8 @@ CVE-2021-44993,0,0,1e5815487be6a394125c37ee63490dcfa42c3cb79aa5d15ab20e932e9c463
CVE-2021-44994,0,0,8563d1426afaff3e2559a540ead652640d95dede77429ddf1c933e91b5bdb111,2022-01-27T17:43:36.130000
CVE-2021-45003,0,0,b565c2f6b54571cce778c964f32303b6b062a7541bb146b83b7042fe9a0a68c6,2022-04-12T18:17:07.383000
CVE-2021-45005,0,0,f2f9c404c947ec07f63e5a376b483796b9d15f129eebaa1919c220ea39f25ec4,2022-02-22T20:37:18.420000
CVE-2021-45007,0,0,3d2bf4dd2c04db48917c34b4cb293c410edcca4ff609c78516c710e4b72bcb3f,2024-06-10T19:15:51.720000
CVE-2021-45008,0,0,e31d5f6cb70decdb1e2b87dbe22f16bc8d9adbbe53d873f95e7ad9bf3dc811c8,2024-08-01T13:42:27.030000
CVE-2021-45007,0,1,c4d299fec63ecf601a2d7477d1df547f86b57703490419e97a38013252cdaf8f,2024-08-04T05:15:38.660000
CVE-2021-45008,0,1,73ba041d5568bdfa3fb1c8041ed72a599e67de9add149ccd477043ac36c4e74c,2024-08-04T05:15:38.767000
CVE-2021-45010,0,0,ac91e8ce137ec23808e843a9c127cd61b48905a4f30e7c084be03adc4e2bd01b,2022-03-21T18:56:55.743000
CVE-2021-45014,0,0,aa1ee392f191e6dd7a735c4bf74a7eb91332ce59b5d515b7c44d9b5654243daa,2021-12-15T22:20:38.910000
CVE-2021-45015,0,0,42dc86ad4383e838d0bcf91f7d5787a097d9df2ddb102e03fec9c5ab8da8ed34,2022-07-12T17:42:04.277000
@ -185583,7 +185583,7 @@ CVE-2021-45095,0,0,ebcfe536c0740d849380ad9f4a0c3c274b27a8d7b1e971a8075fea2f7b79e
CVE-2021-45096,0,0,528b1ffedcdbfd41802b745e88a456435204ced994f0aa223667c2f046dd1a9a,2023-09-28T14:15:15.753000
CVE-2021-45097,0,0,342215e39384bfff56290f6a5e3a2671ae38d8dba4b660377232962efbb23e3d,2023-09-28T14:15:15.867000
CVE-2021-45098,0,0,fcb29e03afc96dc8dc2bdb98ec11a7099c907459b356b69d6ad414201613a738,2022-01-04T16:48:54.087000
CVE-2021-45099,0,0,0f25e361a2655311faa67197d2ae914e9f0c78a95accb1f101432fe9a33a9b99,2024-05-17T02:02:30.747000
CVE-2021-45099,0,1,3cd4fe56db44e41bfe3ef2eca9ecac52a2ded64982d36ecd729263087ba98f0e,2024-08-04T05:15:40.397000
CVE-2021-45100,0,0,a5dbdc1fee65c5e82ceac92f08b64ef8319745db235d27dc550c31d37817860c,2022-03-29T16:28:45.323000
CVE-2021-45101,0,0,50c9741b67b81c0ee034706125639e7b4e4abb9570ce7d63211d05ff32ba6295,2023-08-08T14:22:24.967000
CVE-2021-45102,0,0,d6a20793f528771411e866a6cd78e70c7a816c5a904195833e015791c8d4d9cf,2021-12-22T19:51:33.407000
@ -185619,7 +185619,7 @@ CVE-2021-45262,0,0,0c868d59f09e6bfe0534fa3d35c627787d65de652b4d8988d04c2b4b8a1d5
CVE-2021-45263,0,0,5adc8b332fac0a662677bd934d4c6da393017ae831edd47d439f5c84001f1556,2023-05-27T04:15:18.047000
CVE-2021-45266,0,0,2f47340a0f2ffe7426676cb23d7383a2aa54c5c8b3bbed41199b58d84768097f,2021-12-23T20:27:49.780000
CVE-2021-45267,0,0,df4bc862f6edc39bf8b091e1a75a88a86508f6114f3e731d83f53761abe18e41,2023-05-27T04:15:18.130000
CVE-2021-45268,0,0,9411034b018fc4d65ea2ed9bcb5c7a94f8461210e1267c887fc500a07d7c5a8c,2024-05-17T02:02:32.133000
CVE-2021-45268,0,1,b77f2eb692a3a2c25b138226ca9a0f736bc22a4a1c7ac3eb47afacae08c9591d,2024-08-04T05:15:41.397000
CVE-2021-45281,0,0,368f0a2bc85e3bd753a3c82d45c484b91615fbab5fcaa88312c6ebf98e008aa9,2022-02-11T14:47:12.483000
CVE-2021-45286,0,0,78670b260b5bff481a5f8d7af40980a2352e7931c824c035989cfeaeba3b8ac9,2022-02-15T13:00:28.867000
CVE-2021-45288,0,0,901259baff41e5d394e61f83d0bc15b3b2143cb7ad70348d8e47667eb3553250,2022-01-04T19:43:59.830000
@ -185648,11 +185648,11 @@ CVE-2021-45341,0,0,b8595e1981e17f12379b802746dab28c6950ceed03977efc8f0a3ced22e50
CVE-2021-45342,0,0,95d4ad6303d844d433c7e190cd4bf40d8e588d24e008a5b5058f8522143679f2,2023-11-07T03:39:49.757000
CVE-2021-45343,0,0,0bcc00197fb6cb1fbc3cb5747d091723856e60ed1ef4e10935c561a6a4073487,2023-11-07T03:39:49.823000
CVE-2021-45345,0,0,5cdb6fc8a55fdbd9d26b03e7505ea0a5b2da6df153e1d96274d71d84228c074c,2023-05-18T21:21:08.063000
CVE-2021-45346,0,0,3489451efb43b1e54e5e956696737c27c29cd5ad44785dbb778e71dee3213df2,2024-05-17T02:02:33.327000
CVE-2021-45346,0,1,c2c057ff0302e91b37b213ad4cfd2e248ce44e18de089f7979fe03ec1fcde698,2024-08-04T05:15:42.307000
CVE-2021-45347,0,0,228611ee543dfb4a4f0d0a2e82a8454a8b739216ac1ae0253103472555fbab1a,2022-02-23T14:16:16.767000
CVE-2021-45348,0,0,c824ca96d658e3eba893b766a77385afb318e36794743f5fa44e7d4d52d9e0c8,2022-02-23T16:07:23.697000
CVE-2021-45357,0,0,7844295a86b89390785f57d06ce1d6e57c87d3dff7f4b8bb2173167b76ebe84d,2022-02-15T18:51:39.097000
CVE-2021-45364,0,0,263089291d39a63e3473877bd284426a11c28abc90a420782ca0937106a8d2d6,2024-07-02T19:15:11.420000
CVE-2021-45364,0,1,2533a6fb6767e725858b3c06a7b90b09e18253d1c565e1c3795ddaf0550a2ddf,2024-08-04T05:15:42.510000
CVE-2021-45379,0,0,acd0d343bce46769f4613298c9273e1e240fad6545b47fc09899887ad539c396,2022-07-12T17:42:04.277000
CVE-2021-45380,0,0,0ef847a91c290e776d042737f3c8e8a919e0a73c6bca37f3f84eb41cfc6150c9,2022-01-27T16:09:05.753000
CVE-2021-45382,0,0,c99e2c9f95af9d76e70a9ce89e6bba8131d49181013f49617bf0780cf65c2fe8,2023-08-08T14:21:49.707000
@ -185674,8 +185674,8 @@ CVE-2021-45416,0,0,a0e4dc131a60c7f06133500dd2775a6e403329694d6cbeb6f59e8af5bc3b0
CVE-2021-45417,0,0,f3d71d653080126106750dac34f49f9dc02e9f944b587162c857c3a123416f7b,2023-11-25T09:15:44.413000
CVE-2021-45418,0,0,a66bb909c08592e1df8ef789f9fcf1359329ece0c21864a4645e1058c01df836,2022-01-03T23:27:27.607000
CVE-2021-45419,0,0,0e4a2ba6445cd68c818292921bbd8f4b3f24c1b256afdacf47f3ee9e7f63797e,2023-08-08T14:22:24.967000
CVE-2021-45420,0,0,93302fef5a5e60bf35ee99c3631a0529a8a00e1844b34880eabef8aeea54e9fa,2024-05-17T02:02:34.483000
CVE-2021-45421,0,0,0203f8b3c3e34980e90aca3b635720d2c71e6e70da06fdc460988aee024f5e91,2024-05-17T02:02:34.580000
CVE-2021-45420,0,1,802ebd546c6efe4f8114fdc570218c2601f19c8148e18a14136d3f92fd34dee2,2024-08-04T05:15:43.180000
CVE-2021-45421,0,1,dca4b23c337911b10001dcd634240dbbfc81143514396bc9f75ef67964778b0d,2024-08-04T05:15:43.273000
CVE-2021-45422,0,0,8fecf1a6f0018a4157fe94acdc63b8d8b0c1d799eb18e613cb67014c6216b6cb,2022-01-19T19:44:53.227000
CVE-2021-45423,0,0,590a0c26b48e259d2d587e420d3fcc872e72b5fe360ff9acd2d7ed809c4d9729,2023-03-24T15:19:58.157000
CVE-2021-45425,0,0,e515f131ad7bef4e83fecca85459ae56c75afee5ea76e1f8ec16172eb4052ddb,2022-01-06T20:32:48.217000
@ -186116,13 +186116,13 @@ CVE-2021-45947,0,0,62e54e36cfc84f62c623d51013f86cc9e18df9b28c3744f03a820eeaa1340
CVE-2021-45948,0,0,4923510c584763ae7771634d6219d7ea0d7404fa3fc62f6f36cfd0966dbf5839,2022-10-28T20:10:04.987000
CVE-2021-45949,0,0,ef12de8ba0e972a5b8b82c1e24c32724e92cd15995e5b63f89f93eae52d31400,2023-11-07T03:39:56.663000
CVE-2021-45950,0,0,b3bed6a1ff5ca2130dddfccdba516044d0b938fddbe90715636dbfe55b4e797d,2022-01-11T16:00:25.127000
CVE-2021-45951,0,0,86b63d0642ab5bd805bdff15e418cc034c489e1afb1fc3879c5be673694c58ab,2024-05-17T02:02:52.427000
CVE-2021-45952,0,0,f1e579c49bb95a7f9bfbb0f5ae28465611d6f1140361974fc65b2f0f49dc424c,2024-07-02T19:15:11.557000
CVE-2021-45953,0,0,03c43075d37b54fdf715782efe6917fd80e8b1863228ef976b043e0e634225e2,2024-05-17T02:02:52.617000
CVE-2021-45954,0,0,78b2778517183dc5d3ff11045f67a64111d2d47c926143e4ff2f884c6f07b0a9,2024-05-17T02:02:52.697000
CVE-2021-45955,0,0,14427c355062e40fcf7f9dc2e9f7a9ea93d0404aeb7f9674c38d5af6194e086a,2024-06-11T16:15:16.080000
CVE-2021-45956,0,0,dbe76142a185336ef6bdf2bbed82f38bf17c0385a8f4b80e9275e222261e8201,2024-08-01T13:42:28.027000
CVE-2021-45957,0,0,492d1507b3590bdc63eabf917f1b6bbd524e5848306973915e13f21f84c47780,2024-05-17T02:02:52.953000
CVE-2021-45951,0,1,707fb039a4ca5c444a33787880eacbdffa353fca3c4578589c1e632143a8c7f5,2024-08-04T05:15:56.490000
CVE-2021-45952,0,1,5612823c143bbb7906a5a49ccb2d8ca9c3769a373d52bd2c325fe0f05bd83a1c,2024-08-04T05:15:56.587000
CVE-2021-45953,0,1,a7b2d82ce93a9f85a18a4086587fa118af724eb4e017e292e5d0b9ea629b4549,2024-08-04T05:15:56.683000
CVE-2021-45954,0,1,f0ac69df1b6adf6eeec6cd9a29c9b3ca4f18b1dfe12e2b38a5a1d4e9d1f36ff3,2024-08-04T05:15:56.763000
CVE-2021-45955,0,1,c3999f55a3ce7174c54fa0dfc02c4300c348d2d3c1e8feb8d176238bfcc547cf,2024-08-04T05:15:56.843000
CVE-2021-45956,0,1,91ec06f28243cd451efcbb46d6e402e7224c2fc11cd294b65daf48e8dfd247b0,2024-08-04T05:15:56.930000
CVE-2021-45957,0,1,a0b3e43f8702219dff31c62a0b7a58acdb64d953563a93de5bbcc8b55322d8b0,2024-08-04T05:15:57.013000
CVE-2021-45958,0,0,d33a398d64b3b5653e96312e6f2bb2ba0125a0fe6f09a442f36a0664632fe919,2023-11-07T03:39:57.137000
CVE-2021-45959,0,0,03196b6d71fb336ce6b8ec4bf56fce0974b2b8175070246c0a6d5b28e8f2e426,2023-11-07T03:39:57.233000
CVE-2021-45960,0,0,ecbc616777dd3ea0154529db4dca9c2c51a7fc6e070856a6b1c843e54a3fa247,2022-10-06T19:08:03.287000
@ -186400,7 +186400,7 @@ CVE-2021-46426,0,0,7345acd9d2c9f9e34bfe5ef6017708bbd26bbfe5164261113373d8b1c88f9
CVE-2021-46427,0,0,79bb6539c3b97191d4db5690fbfe70b6b9a711e30563c4a93cbba9d43d4cb596,2022-02-02T17:18:44.457000
CVE-2021-46428,0,0,da91e07adb1b1eeca1573c0c5df6c863c7cb859c443e4431bce7779ee1be8ea0,2022-02-02T17:28:01.333000
CVE-2021-46433,0,0,828e9c4e3208598f9a34b5899bc7f347d608a473531e94940efc262d4946b30e,2022-04-04T20:32:06.827000
CVE-2021-46434,0,0,df675e36ef5efad123a48a4a5ffab431d4a2b98d3925d8c06a9f98eec80b3bbe,2024-05-17T02:03:03.610000
CVE-2021-46434,0,1,ed808e9cf5815bb1dafb4203b5da7ed2671ab891853d2f7668d66974cb159d3a,2024-08-04T05:16:04.763000
CVE-2021-46436,0,0,76e4899bde26a30c0ee687537fb0e4a853c567f9bbc8701588d2792849aadb71,2022-04-13T20:39:25.180000
CVE-2021-46437,0,0,b9aebf62273e4eb3e0ee330462a6157e2e6621941ec3c99ded762cf6220e19f6,2022-04-14T14:48:09.607000
CVE-2021-46439,0,0,aee4140c54ea57a9106e2e098f3fd47c03003520c68f7122cd0d5a7870f6db59,2023-11-07T03:40:00.367000
@ -258909,5 +258909,8 @@ CVE-2024-7443,0,0,bebdbfa375bfdf3e591d337a6d8ec1fc0f7c4ee3c283f92021b1de46ff9dfc
CVE-2024-7444,0,0,053eebf2cd6a4358be6a54333d801d862d160632ccb14fe8123db2e3fc46f1e6,2024-08-03T20:15:38.887000
CVE-2024-7445,0,0,ecc35efd5c6a87c44c2d894a5800b469109ac91e82e957e8fd8238ca7707e393,2024-08-03T20:15:39.257000
CVE-2024-7446,0,0,42376fa0224ee464becac8bbcd841686e8b4ff63b17cedeb356d39daaf03a3ed,2024-08-03T21:15:39.830000
CVE-2024-7449,1,1,1f9dea629f72a937e079ce69432d4e8f8790f64eb678b30deee1c31a1af5647f,2024-08-04T03:15:38.123000
CVE-2024-7450,1,1,d544c0c7ef396fd48f1b820efa9291cdd417981379a80e5997ff6d66438318f4,2024-08-04T03:15:38.690000
CVE-2024-7449,0,0,1f9dea629f72a937e079ce69432d4e8f8790f64eb678b30deee1c31a1af5647f,2024-08-04T03:15:38.123000
CVE-2024-7450,0,0,d544c0c7ef396fd48f1b820efa9291cdd417981379a80e5997ff6d66438318f4,2024-08-04T03:15:38.690000
CVE-2024-7451,1,1,966b7e07ed9ef26e56713fb010da1978c71de281c72a113c88432ae02554006d,2024-08-04T04:17:03.547000
CVE-2024-7452,1,1,f7bd4e54670bd88e9d1db6ad6c2de7c3dbc80c05e1146f6f3234a5f4322b970f,2024-08-04T04:17:04.530000
CVE-2024-7453,1,1,1863ed44c875a03d765427cb776db7786a99e8a3590a618461af1e71976385fc,2024-08-04T05:16:09.523000

Can't render this file because it is too large.