Auto-Update: 2024-04-01T18:00:30.327146+00:00

This commit is contained in:
cad-safe-bot 2024-04-01 18:03:18 +00:00
parent 163fe9a093
commit 887dc1dbd5
14 changed files with 731 additions and 157 deletions

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-25574",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-04-01T16:15:07.823",
"lastModified": "2024-04-01T16:15:07.823",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "\nSQL injection vulnerability exists in GetDIAE_usListParameters.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-12",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-28232",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-01T17:15:45.543",
"lastModified": "2024-04-01T17:15:45.543",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Go package IceWhaleTech/CasaOS-UserService provides user management functionalities to CasaOS. The Casa OS Login page has disclosed the username enumeration vulnerability in the login page which was patched in version 0.4.7. This issue in CVE-2024-28232 has been patched in version 0.4.8 but that version has not yet been uploaded to Go's package manager.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-204"
}
]
}
],
"references": [
{
"url": "https://github.com/IceWhaleTech/CasaOS-UserService/commit/dd927fe1c805e53790f73cfe10c7a4ded3bc5bdb",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/IceWhaleTech/CasaOS-UserService/security/advisories/GHSA-hcw2-2r9c-gc6p",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30858",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-01T16:15:09.530",
"lastModified": "2024-04-01T16:15:09.530",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/edit_fire_wall.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-edit_fire_wall.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30859",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-01T16:15:20.407",
"lastModified": "2024-04-01T16:15:20.407",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/config_ISCGroupSSLCert.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-config_ISCGroupSSLCert.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30860",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-01T16:15:31.403",
"lastModified": "2024-04-01T16:15:31.403",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/export_excel_user.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-export_excel_user.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30861",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-01T16:15:38.207",
"lastModified": "2024-04-01T16:15:38.207",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/configguide/ipsec_guide_1.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-ipsec_guide_1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30862",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-01T16:15:43.537",
"lastModified": "2024-04-01T16:15:43.537",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /3g/index.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-index.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30863",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-01T16:15:48.983",
"lastModified": "2024-04-01T16:15:48.983",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /WebPages/history.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-history.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30867",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-01T16:15:54.380",
"lastModified": "2024-04-01T16:15:54.380",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/edit_virtual_site_info.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-edit_virtual_site_info.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3094",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-03-29T17:15:21.150",
"lastModified": "2024-04-01T05:15:08.117",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-04-01T17:23:05.317",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
},
{
"source": "secalert@redhat.com",
"type": "Secondary",
@ -46,142 +66,283 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tukaani:xz:5.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "73F1DAD7-F362-4C5B-B980-2E5313C369DA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tukaani:xz:5.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "55782A0B-B9C5-4536-A885-84CAB7029C09"
}
]
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2024-3094",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://aws.amazon.com/security/security-bulletins/AWS-2024-002/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://boehs.org/node/everything-i-know-about-the-xz-backdoor",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068024",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Vendor Advisory"
]
},
{
"url": "https://bugs.gentoo.org/928134",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272210",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Vendor Advisory"
]
},
{
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1222124",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://discourse.nixos.org/t/cve-2024-3094-malicious-code-in-xz-5-6-0-and-5-6-1-tarballs/42405",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/advisories/GHSA-rxwq-x6h5-x525",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/karcherm/xz-malware",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://gynvael.coldwind.pl/?lang=en&id=782",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Technical Description",
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-security-announce/2024/msg00057.html",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://lwn.net/Articles/967180/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://news.ycombinator.com/item?id=39865810",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://news.ycombinator.com/item?id=39877267",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security-tracker.debian.org/tracker/CVE-2024-3094",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security.alpinelinux.org/vuln/CVE-2024-3094",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security.archlinux.org/CVE-2024-3094",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://tukaani.org/xz-backdoor/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Vendor Advisory"
]
},
{
"url": "https://twitter.com/LetsDefendIO/status/1774804387417751958",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://twitter.com/debian/status/1774219194638409898",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Press/Media Coverage"
]
},
{
"url": "https://twitter.com/infosecb/status/1774595540233167206",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Press/Media Coverage"
]
},
{
"url": "https://twitter.com/infosecb/status/1774597228864139400",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Press/Media Coverage"
]
},
{
"url": "https://ubuntu.com/security/CVE-2024-3094",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
},
{
"url": "https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.openwall.com/lists/oss-security/2024/03/29/4",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
]
},
{
"url": "https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.theregister.com/2024/03/29/malicious_backdoor_xz/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Press/Media Coverage"
]
},
{
"url": "https://xeiaso.net/notes/2024/xz-vuln/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-3129",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-01T16:15:59.810",
"lastModified": "2024-04-01T16:15:59.810",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Image Accordion Gallery App 1.0. It has been classified as critical. This affects an unknown part of the file /endpoint/add-image.php. The manipulation of the argument image_name leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258873 was assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/Sospiro014/zday1/blob/main/Image_Accordion_Gallery.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.258873",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.258873",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.308188",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-3131",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-01T17:16:19.970",
"lastModified": "2024-04-01T17:16:19.970",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_category. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258874 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/ycxdzj/CVE_Hunter/blob/main/SQL-7.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.258874",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.258874",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.308184",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-04-01T16:00:39.110399+00:00
2024-04-01T18:00:30.327146+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-04-01T15:53:18.060000+00:00
2024-04-01T17:23:05.317000+00:00
```
### Last Data Feed Release
@ -33,67 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
243567
243578
```
### CVEs added in the last Commit
Recently added CVEs: `23`
Recently added CVEs: `11`
- [CVE-2023-28547](CVE-2023/CVE-2023-285xx/CVE-2023-28547.json) (`2024-04-01T15:15:46.473`)
- [CVE-2023-33023](CVE-2023/CVE-2023-330xx/CVE-2023-33023.json) (`2024-04-01T15:15:46.793`)
- [CVE-2023-33099](CVE-2023/CVE-2023-330xx/CVE-2023-33099.json) (`2024-04-01T15:15:47.000`)
- [CVE-2023-33100](CVE-2023/CVE-2023-331xx/CVE-2023-33100.json) (`2024-04-01T15:15:47.207`)
- [CVE-2023-33101](CVE-2023/CVE-2023-331xx/CVE-2023-33101.json) (`2024-04-01T15:15:47.430`)
- [CVE-2023-33111](CVE-2023/CVE-2023-331xx/CVE-2023-33111.json) (`2024-04-01T15:15:47.630`)
- [CVE-2023-33115](CVE-2023/CVE-2023-331xx/CVE-2023-33115.json) (`2024-04-01T15:15:47.823`)
- [CVE-2023-43515](CVE-2023/CVE-2023-435xx/CVE-2023-43515.json) (`2024-04-01T15:15:48.027`)
- [CVE-2024-21452](CVE-2024/CVE-2024-214xx/CVE-2024-21452.json) (`2024-04-01T15:15:48.220`)
- [CVE-2024-21453](CVE-2024/CVE-2024-214xx/CVE-2024-21453.json) (`2024-04-01T15:15:48.417`)
- [CVE-2024-21454](CVE-2024/CVE-2024-214xx/CVE-2024-21454.json) (`2024-04-01T15:15:48.667`)
- [CVE-2024-21463](CVE-2024/CVE-2024-214xx/CVE-2024-21463.json) (`2024-04-01T15:15:48.860`)
- [CVE-2024-21468](CVE-2024/CVE-2024-214xx/CVE-2024-21468.json) (`2024-04-01T15:15:49.060`)
- [CVE-2024-21470](CVE-2024/CVE-2024-214xx/CVE-2024-21470.json) (`2024-04-01T15:15:49.263`)
- [CVE-2024-21472](CVE-2024/CVE-2024-214xx/CVE-2024-21472.json) (`2024-04-01T15:15:49.490`)
- [CVE-2024-21473](CVE-2024/CVE-2024-214xx/CVE-2024-21473.json) (`2024-04-01T15:15:49.693`)
- [CVE-2024-26655](CVE-2024/CVE-2024-266xx/CVE-2024-26655.json) (`2024-04-01T15:15:49.910`)
- [CVE-2024-30864](CVE-2024/CVE-2024-308xx/CVE-2024-30864.json) (`2024-04-01T15:15:50.033`)
- [CVE-2024-30865](CVE-2024/CVE-2024-308xx/CVE-2024-30865.json) (`2024-04-01T15:15:55.440`)
- [CVE-2024-30866](CVE-2024/CVE-2024-308xx/CVE-2024-30866.json) (`2024-04-01T15:16:00.997`)
- [CVE-2024-31099](CVE-2024/CVE-2024-310xx/CVE-2024-31099.json) (`2024-04-01T14:15:07.517`)
- [CVE-2024-3125](CVE-2024/CVE-2024-31xx/CVE-2024-3125.json) (`2024-04-01T14:15:08.033`)
- [CVE-2024-3128](CVE-2024/CVE-2024-31xx/CVE-2024-3128.json) (`2024-04-01T15:16:07.383`)
- [CVE-2024-25574](CVE-2024/CVE-2024-255xx/CVE-2024-25574.json) (`2024-04-01T16:15:07.823`)
- [CVE-2024-28232](CVE-2024/CVE-2024-282xx/CVE-2024-28232.json) (`2024-04-01T17:15:45.543`)
- [CVE-2024-30858](CVE-2024/CVE-2024-308xx/CVE-2024-30858.json) (`2024-04-01T16:15:09.530`)
- [CVE-2024-30859](CVE-2024/CVE-2024-308xx/CVE-2024-30859.json) (`2024-04-01T16:15:20.407`)
- [CVE-2024-30860](CVE-2024/CVE-2024-308xx/CVE-2024-30860.json) (`2024-04-01T16:15:31.403`)
- [CVE-2024-30861](CVE-2024/CVE-2024-308xx/CVE-2024-30861.json) (`2024-04-01T16:15:38.207`)
- [CVE-2024-30862](CVE-2024/CVE-2024-308xx/CVE-2024-30862.json) (`2024-04-01T16:15:43.537`)
- [CVE-2024-30863](CVE-2024/CVE-2024-308xx/CVE-2024-30863.json) (`2024-04-01T16:15:48.983`)
- [CVE-2024-30867](CVE-2024/CVE-2024-308xx/CVE-2024-30867.json) (`2024-04-01T16:15:54.380`)
- [CVE-2024-3129](CVE-2024/CVE-2024-31xx/CVE-2024-3129.json) (`2024-04-01T16:15:59.810`)
- [CVE-2024-3131](CVE-2024/CVE-2024-31xx/CVE-2024-3131.json) (`2024-04-01T17:16:19.970`)
### CVEs modified in the last Commit
Recently modified CVEs: `44`
Recently modified CVEs: `1`
- [CVE-2023-33959](CVE-2023/CVE-2023-339xx/CVE-2023-33959.json) (`2024-04-01T15:43:14.547`)
- [CVE-2023-36728](CVE-2023/CVE-2023-367xx/CVE-2023-36728.json) (`2024-04-01T15:44:53.980`)
- [CVE-2023-38039](CVE-2023/CVE-2023-380xx/CVE-2023-38039.json) (`2024-04-01T15:45:33.510`)
- [CVE-2023-38545](CVE-2023/CVE-2023-385xx/CVE-2023-38545.json) (`2024-04-01T15:45:40.907`)
- [CVE-2023-41724](CVE-2023/CVE-2023-417xx/CVE-2023-41724.json) (`2024-04-01T15:31:21.150`)
- [CVE-2023-46808](CVE-2023/CVE-2023-468xx/CVE-2023-46808.json) (`2024-04-01T15:31:56.613`)
- [CVE-2023-47715](CVE-2023/CVE-2023-477xx/CVE-2023-47715.json) (`2024-04-01T15:27:50.130`)
- [CVE-2024-1141](CVE-2024/CVE-2024-11xx/CVE-2024-1141.json) (`2024-04-01T15:52:06.640`)
- [CVE-2024-22352](CVE-2024/CVE-2024-223xx/CVE-2024-22352.json) (`2024-04-01T15:23:54.530`)
- [CVE-2024-24246](CVE-2024/CVE-2024-242xx/CVE-2024-24246.json) (`2024-04-01T15:32:10.190`)
- [CVE-2024-26196](CVE-2024/CVE-2024-261xx/CVE-2024-26196.json) (`2024-04-01T15:23:59.877`)
- [CVE-2024-2625](CVE-2024/CVE-2024-26xx/CVE-2024-2625.json) (`2024-04-01T15:32:17.010`)
- [CVE-2024-2626](CVE-2024/CVE-2024-26xx/CVE-2024-2626.json) (`2024-04-01T15:22:37.883`)
- [CVE-2024-2627](CVE-2024/CVE-2024-26xx/CVE-2024-2627.json) (`2024-04-01T15:22:56.233`)
- [CVE-2024-2628](CVE-2024/CVE-2024-26xx/CVE-2024-2628.json) (`2024-04-01T15:23:07.793`)
- [CVE-2024-2629](CVE-2024/CVE-2024-26xx/CVE-2024-2629.json) (`2024-04-01T15:23:21.117`)
- [CVE-2024-2630](CVE-2024/CVE-2024-26xx/CVE-2024-2630.json) (`2024-04-01T15:23:32.893`)
- [CVE-2024-2631](CVE-2024/CVE-2024-26xx/CVE-2024-2631.json) (`2024-04-01T15:23:45.590`)
- [CVE-2024-29945](CVE-2024/CVE-2024-299xx/CVE-2024-29945.json) (`2024-04-01T15:38:11.317`)
- [CVE-2024-29946](CVE-2024/CVE-2024-299xx/CVE-2024-29946.json) (`2024-04-01T15:39:30.217`)
- [CVE-2024-30868](CVE-2024/CVE-2024-308xx/CVE-2024-30868.json) (`2024-04-01T15:53:18.060`)
- [CVE-2024-30870](CVE-2024/CVE-2024-308xx/CVE-2024-30870.json) (`2024-04-01T15:53:18.060`)
- [CVE-2024-30871](CVE-2024/CVE-2024-308xx/CVE-2024-30871.json) (`2024-04-01T15:53:18.060`)
- [CVE-2024-30872](CVE-2024/CVE-2024-308xx/CVE-2024-30872.json) (`2024-04-01T15:53:18.060`)
- [CVE-2024-3124](CVE-2024/CVE-2024-31xx/CVE-2024-3124.json) (`2024-04-01T15:53:18.060`)
- [CVE-2024-3094](CVE-2024/CVE-2024-30xx/CVE-2024-3094.json) (`2024-04-01T17:23:05.317`)
## Download and Usage

View File

@ -63003,7 +63003,7 @@ CVE-2013-5784,0,0,69d9066e1ad1fd86258793c0100962c0253f3327e47bfe44c4a5c3b654d273
CVE-2013-5785,0,0,27aad3a208f1eaf6a5b0d5c5f12c61b6e791dfbec7ecf7ed9184c1e027f21399,2014-01-28T04:56:05.750000
CVE-2013-5786,0,0,f9e5db5eae1da29ace8f73db6de838775a7dd004a44eec7b0e7e035a8476aa03,2017-01-07T02:59:12.763000
CVE-2013-5787,0,0,bbf0b77907a053018256f4f93038cc5c62f6e1cbdba3ffb0eff6d6148292025b,2022-05-13T14:57:18.270000
CVE-2013-5788,0,1,030baad849f3530b4c82e1b25de8ad498ec76f5d3e0fc0e7a14d4d37a74b423b,2024-04-01T15:50:29.317000
CVE-2013-5788,0,0,030baad849f3530b4c82e1b25de8ad498ec76f5d3e0fc0e7a14d4d37a74b423b,2024-04-01T15:50:29.317000
CVE-2013-5789,0,0,2b23d86d5df97842e35d0fd60541f5d427df4b0e7a92677da524380a2f4f87cf,2022-05-13T14:57:18.333000
CVE-2013-5790,0,0,0dbcf67d86fe2efa494c21321bf070b6f03652779e18b185c71c12a329e7da98,2022-05-13T14:57:18.373000
CVE-2013-5791,0,0,41d63bba8e0baa8f62059036483e5aec93b03247b1e8ed17a835ae46bd8f72c3,2018-10-12T22:05:25.760000
@ -99893,7 +99893,7 @@ CVE-2017-16521,0,0,c7a5420aeba3454d598750cf5cc876497b44816f118b64103be5a63b71cda
CVE-2017-16522,0,0,42d8516d9d7f8d1784b20aa4e34bb47fac8acbbf9441b31d9dab1d01298bca52,2019-10-03T00:03:26.223000
CVE-2017-16523,0,0,d95db1c8062a06299f99280af3cfc0d941caf67e7bbd8d958a71733c17af5709,2019-10-03T00:03:26.223000
CVE-2017-16524,0,0,05be074c96930d592b147770ef67f41a1267ef4cd3c7c99310c76f297a6a0517,2017-11-29T14:57:17.200000
CVE-2017-16525,0,1,3e997a85781f2545f96504d8505741d633908113b66b3e6668bd6b8b1c2c67bf,2024-04-01T15:43:24.400000
CVE-2017-16525,0,0,3e997a85781f2545f96504d8505741d633908113b66b3e6668bd6b8b1c2c67bf,2024-04-01T15:43:24.400000
CVE-2017-16526,0,0,1ed30e68b2105b845afa0d05594a8578ecbb2ac127cefdaa40556442627c8c4b,2023-01-19T15:46:23.587000
CVE-2017-16527,0,0,ad8dee89187e8cd109dadf20839dd92569bc5eae25c0d1346aa0fb2bcfc8e1fd,2024-03-14T19:58:25.543000
CVE-2017-16528,0,0,9b8d28344fd6b4789eea6decc2a08e00ca9da27f4f464aa3e17e848936ee9649,2024-03-14T19:58:15.687000
@ -108658,7 +108658,7 @@ CVE-2017-8802,0,0,3eb169b2911fbd7c67f734fd815354a3aa64810980c34ad0b48b6802937386
CVE-2017-8803,0,0,9557916b5d7357c0ac2c34f2c8adc8358ef78c406026f7f8d653202b8afd6f82,2021-09-13T11:26:38.747000
CVE-2017-8804,0,0,f3c1b893ff6dd5c7765ae19a023c3bd78aaa73c89a4959abb67f1c2cb019db10,2024-03-21T02:29:23.180000
CVE-2017-8805,0,0,8c5810606e2e1e0cc62711860784c73e6cc8f9546d6c9791278b96659c619424,2017-11-08T16:26:56.633000
CVE-2017-8806,0,1,0c3f7fac788b4e2ab46bb9786f44e6df824cda6878e8b1c8484b0afd6b6f610f,2024-04-01T15:50:53.473000
CVE-2017-8806,0,0,0c3f7fac788b4e2ab46bb9786f44e6df824cda6878e8b1c8484b0afd6b6f610f,2024-04-01T15:50:53.473000
CVE-2017-8807,0,0,fc4bb4aca87aab48a25470719d64e12a1c527ac949523178006835821e9adb1d,2022-08-02T16:29:08.070000
CVE-2017-8808,0,0,83d872550347933e25416fee1bb539ef14d431ba985db4e5d11aba628aaa9fae,2017-11-28T16:29:49.263000
CVE-2017-8809,0,0,d8e53a5d5293b906f040c9dce212f7c72d6908dfedbd8a27ca327cb3a2ae3442,2017-11-28T16:56:08.300000
@ -126247,7 +126247,7 @@ CVE-2018-8489,0,0,de8cb280e10335357bdbf46db32bc5a7307f7f826428cd803d86819c85cdbe
CVE-2018-8490,0,0,176525d25618e06c2e095f368fd48becfbf0760e682cfa4f5ce2482ceae0569c,2018-11-28T21:25:28.643000
CVE-2018-8491,0,0,e7ff9f2568e6c7f541bfd0fcdcdf61183e7cdbd3f79212345a726b9f94182bc1,2020-08-24T17:37:01.140000
CVE-2018-8492,0,0,55bb2e7472c3aeafc6b0c447ec13a75895993e1055ea9261b301d8eff39e6967,2019-10-03T00:03:26.223000
CVE-2018-8493,0,1,6da3d82f6553c0182ab7863469a4410f0024242f31483c38b2dc5bee8d5c25a1,2024-04-01T15:42:44.803000
CVE-2018-8493,0,0,6da3d82f6553c0182ab7863469a4410f0024242f31483c38b2dc5bee8d5c25a1,2024-04-01T15:42:44.803000
CVE-2018-8494,0,0,7badfbaa38bf5c12b7f494cb6aa4bb8c36453a0a344d54f04363a344cb7f8085,2018-11-28T21:39:12.353000
CVE-2018-8495,0,0,154b18d46c5d756d29a4dcf82523add7dadaf65ca1fa798edbac61f5244d06e3,2020-08-24T17:37:01.140000
CVE-2018-8497,0,0,d80f56ed274a2ed79fe001537261b668c3049b14113598051bc8209e1e0a11eb,2019-10-03T00:03:26.223000
@ -153418,7 +153418,7 @@ CVE-2020-23058,0,0,1b1eebfe3f6ed7252dfc14fd4ef051bcad34c56bff20905f0475cbd476f9a
CVE-2020-2306,0,0,4598e8ecd2fc62a4da98beb93df5fee3640184eca79e264785f3f38a294ef1ce,2023-10-25T18:16:42.627000
CVE-2020-23060,0,0,0abc4195ff132bd24fff2f31a6d5b10846cc3521b4da0c6b481b36c2b1ad044c,2022-10-26T19:51:36.330000
CVE-2020-23061,0,0,fd2a850addff14c597ca37654278ea3e01b1068b140368446906fb040a6b15c2,2021-10-28T00:54:22.853000
CVE-2020-23064,0,1,7459839b59b2268c1ce401f2a2c4ee04bf0514a6ab46bbf269e482324a52483f,2024-04-01T15:43:36.933000
CVE-2020-23064,0,0,7459839b59b2268c1ce401f2a2c4ee04bf0514a6ab46bbf269e482324a52483f,2024-04-01T15:43:36.933000
CVE-2020-23065,0,0,3f348ad0c584a41a68fc91c8be21da25fc8f594a4aaf9d40ba90391f1d2808ed,2023-07-04T01:45:34.067000
CVE-2020-23066,0,0,ff5f18c4a04b254acf4ae89118834cc6d30da5cd36c05458bf8bc01e87641b8e,2023-07-05T13:51:03.290000
CVE-2020-23069,0,0,f42189e09203e9fe7d2456dbc01e68e0596d97878c74f1bdecc3a8c458d37baf,2021-08-24T14:42:18.240000
@ -199730,12 +199730,12 @@ CVE-2022-32748,0,0,12d95fb046dde5fe70533c24d624c6e5ee50992627306782ac3b6e2d57e30
CVE-2022-32749,0,0,fa4b0578329dd6663c41aab6332fe3a009a6352d3048c67590a025fbfc80725b,2023-11-07T03:48:10.840000
CVE-2022-3275,0,0,2ada777ba4fe14741281c0fe6389aae639fea4dc7bc990624a0baa5c550d6dd0,2023-11-07T03:51:03.140000
CVE-2022-32750,0,0,be240222bc7b4e443b690a99516f8e3e5e0b021369f0a4682c51ec1495f48e73,2022-08-05T03:33:24.233000
CVE-2022-32751,0,1,11c0e7ab35269dcd330b9a93106b046a4008d43fb53d2371358412c20316c603,2024-04-01T15:28:05.580000
CVE-2022-32751,0,0,11c0e7ab35269dcd330b9a93106b046a4008d43fb53d2371358412c20316c603,2024-04-01T15:28:05.580000
CVE-2022-32752,0,0,cfc109c912ad27a3b0d9db248d18f17c506d4bb154c24bc2ea384ccf063f716c,2023-06-21T01:22:07.243000
CVE-2022-32753,0,1,c3a240890ce36b081c9598e9a6bd937db9540bf7612392ff7fc709fdfaeb5713,2024-04-01T15:29:18.843000
CVE-2022-32754,0,1,c2854cbaac56a75005d278a5c95eb1c55dffd41ef77794e61532923a3a6443a2,2024-04-01T15:29:43.033000
CVE-2022-32753,0,0,c3a240890ce36b081c9598e9a6bd937db9540bf7612392ff7fc709fdfaeb5713,2024-04-01T15:29:18.843000
CVE-2022-32754,0,0,c2854cbaac56a75005d278a5c95eb1c55dffd41ef77794e61532923a3a6443a2,2024-04-01T15:29:43.033000
CVE-2022-32755,0,0,78db0cc46846679eba38a47b9504c478bbf49868c87be8c2f21bb60fe24ebe93,2023-10-18T20:13:07.170000
CVE-2022-32756,0,1,12499caaf0ca1518b4980b53e3853f3961061686723b496ebff887fb9b4de753,2024-04-01T15:30:56.003000
CVE-2022-32756,0,0,12499caaf0ca1518b4980b53e3853f3961061686723b496ebff887fb9b4de753,2024-04-01T15:30:56.003000
CVE-2022-32757,0,0,50af599d51e522df6229dfe99595a93d0417a8e1c1acb24f11835f10f47fcfa9,2023-06-21T01:22:29.450000
CVE-2022-3276,0,0,d295c8d189e59afc9ded96cfda4fccc2270469313c1318230eb2bde71df7bbe9,2023-06-29T14:57:08.057000
CVE-2022-32760,0,0,c8c19c99ac7a39571c5a813ffdcc61096bb32974aedcb231eec121a421e99717,2022-10-26T15:45:56.503000
@ -209108,15 +209108,15 @@ CVE-2022-45164,0,0,aaee602813fbd3001edc0ac0121515b31855304ce4b91ead0cf20f60ab880
CVE-2022-45165,0,0,782493430bf1ba1445aabc58da7c1067f60c30410031cd5d186df406a750b713,2023-01-18T14:25:26.063000
CVE-2022-45166,0,0,6006ad2fd99297c05da45af7e438d0d281f4c2c7c5e3624f22e5d6e509dd5965,2023-01-14T04:30:32.190000
CVE-2022-45167,0,0,950e1b252c357b1ba047d323b00787a71e8f489b92eb1790505927c5f67f7842,2023-01-14T04:30:09.657000
CVE-2022-45169,0,1,557a2e1cfa1f3da6c001bac3b431edf864c0b3b051ee151858f4693155b4262c,2024-04-01T15:52:55.667000
CVE-2022-45169,0,0,557a2e1cfa1f3da6c001bac3b431edf864c0b3b051ee151858f4693155b4262c,2024-04-01T15:52:55.667000
CVE-2022-45170,0,0,c34a981ba0757eb471d55064c14a04f5f1a1671b1351be20710543e2ea138aa3,2023-04-19T19:28:52.097000
CVE-2022-45172,0,0,f2fdcf0e689b41580bbc619dd041aca0920bd95e266e2e6eab5abe82de37caef,2023-02-08T19:36:45.417000
CVE-2022-45173,0,0,e52c48fec6b51956364707790da1f3fb81acbecc59319aad42cf78ebc0d95e46,2023-04-19T19:28:48.537000
CVE-2022-45174,0,0,7cda3074ec1446a247952f2d3dbbf06e0146bfccb273452ab63f286239d1a5b3,2023-04-19T19:28:44.523000
CVE-2022-45175,0,0,5be46b98cbf60c1c3c62ecb8a2d00df9541f0c13c732d62970654246b88e4f62,2023-04-19T19:28:40.410000
CVE-2022-45177,0,1,c7910dc7d565e3c10c5b2040735931a90f7ac0b52898c91897b57e38e4664eca,2024-04-01T15:52:59.233000
CVE-2022-45177,0,0,c7910dc7d565e3c10c5b2040735931a90f7ac0b52898c91897b57e38e4664eca,2024-04-01T15:52:59.233000
CVE-2022-45178,0,0,bcab12e3f458bfca8101f9b5c1fb17ffd32c9e31094aa21efc6bec03102cfe2d,2023-04-19T19:28:36.003000
CVE-2022-45179,0,1,6810348eb10bfc3286868cc1cf88930b1d4017b5a918251ff5df57557611bb1c,2024-04-01T15:52:47.307000
CVE-2022-45179,0,0,6810348eb10bfc3286868cc1cf88930b1d4017b5a918251ff5df57557611bb1c,2024-04-01T15:52:47.307000
CVE-2022-45180,0,0,417e764746419ff0e7d7ebc0447b06b87ef5d1188eefd978848477ab05b04dbd,2023-04-19T19:28:29.970000
CVE-2022-45182,0,0,6e9c9e9653dbe8694e85de5f2703dff10b1c47e6b1454e3bcd1e79c75dd212cf,2022-11-16T18:12:49.800000
CVE-2022-45183,0,0,c646b998a446aaf83e10707ee60a1b4e3599d3110a69cc13585a89301cdc0ee9,2022-11-16T18:25:49.857000
@ -212484,8 +212484,8 @@ CVE-2023-1013,0,0,a50f15ee2906a453f7f4740189543b57bd26b298912f2b1de67940ed6e4b1a
CVE-2023-1014,0,0,250069781f01d4ccd31e5848fc1f6584aceba488b890fd1e96902b14055979f1,2023-11-07T04:02:13.327000
CVE-2023-1015,0,0,e3885bb284682ec9ad0d0d0d24a8682f67cce1845e5faa71f73f721d51522033,2023-11-07T04:02:13.537000
CVE-2023-1016,0,0,6aa809e48671de75dbdd0b2689d123a4a109e62fe5aefc706bf4f5ff50f0f53f,2023-11-07T04:02:13.713000
CVE-2023-1017,0,1,4777ffa3a383b174e29e45ebf748be50081ce4870be3c341edb05076849a6144,2024-04-01T15:50:16.683000
CVE-2023-1018,0,1,c94a71baac24152c2067f1ee197d76f350a4e370744edf05960ec56865c06c53,2024-04-01T15:50:11.033000
CVE-2023-1017,0,0,4777ffa3a383b174e29e45ebf748be50081ce4870be3c341edb05076849a6144,2024-04-01T15:50:16.683000
CVE-2023-1018,0,0,c94a71baac24152c2067f1ee197d76f350a4e370744edf05960ec56865c06c53,2024-04-01T15:50:11.033000
CVE-2023-1019,0,0,dffd7691551b5bf22d8633c7f0e17c885d550893cc264e3c4717cf85038d119e,2023-11-07T04:02:14.420000
CVE-2023-1020,0,0,345c3ee86771c219a6c5c2f2ceee612234a81c760a7fd51e1702e702656124cf,2023-11-07T04:02:14.627000
CVE-2023-1021,0,0,5cbc6fd3c2494e96763e6a85c1296d0e53881bb14e295da13254b312ae75317d,2023-11-07T04:02:14.827000
@ -212818,7 +212818,7 @@ CVE-2023-1366,0,0,0c92d7c8cd16be73f98b78c2fb278e1c22eaab5bdd5a6fd869842c2aca7140
CVE-2023-1367,0,0,e5f1a6eb85b665bb3909367e6b0135e3ab52180b53379148afc0545365da1880,2023-03-17T13:19:25.527000
CVE-2023-1368,0,0,85ca7e143538b704c0ad6fa1ca152a547df7937086ee9db95725e54e7d7993d5,2024-03-21T02:45:25.440000
CVE-2023-1369,0,0,0f5477958f015048273f2bafbc01d4bbbe79a66d7698aa358963e53cf4ec8c06,2024-03-21T02:45:25.523000
CVE-2023-1370,0,1,cb545acc90c86c6f6ae1a4be05701294729eae7354fe60fad4cd583d2a3e5aee,2024-04-01T15:45:17.643000
CVE-2023-1370,0,0,cb545acc90c86c6f6ae1a4be05701294729eae7354fe60fad4cd583d2a3e5aee,2024-04-01T15:45:17.643000
CVE-2023-1371,0,0,cad9ae3c9232116d4d1cac9568f4e54a17da94bba333dd05c807def4e16b958f,2023-11-07T04:03:21.633000
CVE-2023-1372,0,0,edb22fce43fa208c7324ad8a1ffcebdf2ce5c0b3f2a0eec08138af42d62f5fd5,2023-11-07T04:03:21.843000
CVE-2023-1373,0,0,2e24c91cd2f60c5e4a0a0ae7a22d531f9eb1a10673fdaef89d85dfab01471471,2023-11-07T04:03:22.070000
@ -213746,7 +213746,7 @@ CVE-2023-20565,0,0,124e90bac204304e14668955ce403870b5b8eb9e8a9752ce3b9cfae6e4805
CVE-2023-20566,0,0,dfc5db943f9a22ee46a7354dde23398466e06769342081f045e7bfc27c382bef,2023-11-27T18:53:36.477000
CVE-2023-20567,0,0,5abf50441f4609a55e8ccee3ecf4a492c31f7a01148f6f928f4fd168f61b0e90,2023-11-27T18:53:25.043000
CVE-2023-20568,0,0,658dee7f111455a38a4b1bf942b8da1d2bb99d2ae77d83f5cfd7251ceff8030d,2023-11-27T18:53:14.427000
CVE-2023-20569,0,1,cd6a2f06c2519855af723442cccaa2ac4c9c22c9f4c53e103c84bad610d08fc8,2024-04-01T15:46:58.683000
CVE-2023-20569,0,0,cd6a2f06c2519855af723442cccaa2ac4c9c22c9f4c53e103c84bad610d08fc8,2024-04-01T15:46:58.683000
CVE-2023-2057,0,0,04bd50a32082098cdeb736dfcdd2d71eab63519ebed1c622cf0f7621887983c3,2024-03-21T02:46:59.487000
CVE-2023-20570,0,0,52a1f05da159c42c0b922e62fd80e8c6dac358cb3bd884be13b205b18a6594e0,2024-02-13T18:23:02.393000
CVE-2023-20571,0,0,3209d8091131698402f1cab93bcb2ce8e9f47e942e3bde4357fd9d11982067a4,2023-11-28T18:05:25.177000
@ -213757,7 +213757,7 @@ CVE-2023-2058,0,0,30e1a253bf80f0cf9cc587cb3fba97de5df646a1a23f24f2f7839a6b64c529
CVE-2023-20583,0,0,106b789fe1be62e4f2c293ee1f8b19ca79692618ff0067ae118238deb448a724,2023-08-04T17:31:53.953000
CVE-2023-20586,0,0,a469f0cf36a7e61e926fa42412293658799a77d8ede57d2223f8aba3cc5583b0,2023-08-21T17:25:49.017000
CVE-2023-20587,0,0,54fcd2861b5e415f2469733ac7e21bb8a064b99f41053a15200306728410c7f9,2024-02-14T13:59:35.580000
CVE-2023-20588,0,1,c514631935ec54e520f7ef1461f0f285eb00a140f74c00c65dc09456203161ce,2024-04-01T15:45:59.377000
CVE-2023-20588,0,0,c514631935ec54e520f7ef1461f0f285eb00a140f74c00c65dc09456203161ce,2024-04-01T15:45:59.377000
CVE-2023-20589,0,0,d772f0f2ef795c6dd5758cff729428adc585ca52e2fab7f5df02fdd44bbb02b7,2023-08-22T18:34:00.837000
CVE-2023-2059,0,0,9ae53e5f9fcfc0224d8004e1c92ba5cf9d4adf9fe534c99e5c797cc75d69aa12,2024-03-21T02:46:59.660000
CVE-2023-20592,0,0,c752950ca2232bde36919ab7e709fb6d8aade2065251b52b09f962e49ae38ec1,2023-11-28T18:04:11.733000
@ -216786,7 +216786,7 @@ CVE-2023-2402,0,0,7224128b0631a02f25ce6e3c4e732e40ff9884fd32008a22343facfc4e1483
CVE-2023-24020,0,0,eb83d3075e458ef811e7d8d20a63eded8be25be8ae16aab688a8ac43fada4237,2023-11-07T04:08:14.560000
CVE-2023-24021,0,0,221effadcd541d1400a7ba353e9b7bc00890bc7286d959e40be2f194fc3906e6,2023-11-07T04:08:14.673000
CVE-2023-24022,0,0,f30ea61b5da32a126c05f8bad283af43902b9f5219fede18fbe3ec199c98737e,2023-11-07T04:08:15.733000
CVE-2023-24023,0,1,0e5af1298330e7e07225571a1eb17967d68404c16db797ddec18f3ebe1304505,2024-04-01T15:46:04.410000
CVE-2023-24023,0,0,0e5af1298330e7e07225571a1eb17967d68404c16db797ddec18f3ebe1304505,2024-04-01T15:46:04.410000
CVE-2023-24025,0,0,c2fdcc843c4aa23910bcc3b97519ffeadb0ee29f1429caf5d3b8158c22be3a8d,2023-02-03T15:00:54.243000
CVE-2023-24026,0,0,00386a25891b7209914b6fc667c3a2556e3031bae8ac97c287670cd4b25d9a8c,2023-01-27T14:03:39.793000
CVE-2023-24027,0,0,d3a9eb8df9b93128e98166e5bb27e1db47c30fb3b75a5adc1689d2fd7e09aad9,2023-01-27T13:47:57.200000
@ -220318,7 +220318,7 @@ CVE-2023-28543,0,0,a0cfe7534eee96492a5cd42e07fe58ba1cf105c8f8e5e3e8867c15a81a0bc
CVE-2023-28544,0,0,d4be5255c3f94aa9022a1f4152a72c45327941eeac5425f810cdff3e44b26967,2023-09-11T17:08:00.573000
CVE-2023-28545,0,0,40a76029c861636682ef7ae4415286554c5dc5d1d415be0be9a6356a5ebdaf77,2023-11-14T18:21:09.870000
CVE-2023-28546,0,0,ad8c28921a0e29e9b00929b11bb24a5388c6d1ce1e1e67637f3eca6f98e16180,2023-12-11T13:53:48.177000
CVE-2023-28547,1,1,5df557af02976259e6cdbc342869d586d2386e72af700b169dec9f7354e7298a,2024-04-01T15:53:18.060000
CVE-2023-28547,0,0,5df557af02976259e6cdbc342869d586d2386e72af700b169dec9f7354e7298a,2024-04-01T15:53:18.060000
CVE-2023-28548,0,0,b6bb7a52f5cdf6026b2481ae7536e62f6d12b8a35f1b714848e24271b8649877,2023-09-11T17:05:04.900000
CVE-2023-28549,0,0,d0c6d27159b2feaced780241a25a18a1f9656dcbe5001e698a506d88e1946428,2023-09-11T16:58:23.583000
CVE-2023-2855,0,0,c986b97ae97c10f4cd8e8e1aaf7af701e5f468795353062853415fd1eb066a1e,2023-10-20T18:02:30.760000
@ -223623,7 +223623,7 @@ CVE-2023-33005,0,0,7558214dda3cc889a4cfa9028ad162af5505e219c8ff4bba466e691e6cfea
CVE-2023-33006,0,0,bc87818ff9d860430710e0f868c6e4020f9e2f9cf0e5e27eff7f9a8e35a01374,2023-05-30T14:16:12.517000
CVE-2023-33007,0,0,6f13673e844824ebbf42c74ed97aeb635b181cb3de2547844b5860098fff82b0,2023-05-25T18:31:46.840000
CVE-2023-33008,0,0,cd080bb5189079422a613ef3ebf24e52c2d7be16db7b85cb4d840d2e5f1c619c,2023-07-14T17:00:04.467000
CVE-2023-33009,0,1,b992b2746fca4690e15007b5f0e37439cb33787b68a66ad12a62c1c7c8db13f5,2024-04-01T15:51:48.877000
CVE-2023-33009,0,0,b992b2746fca4690e15007b5f0e37439cb33787b68a66ad12a62c1c7c8db13f5,2024-04-01T15:51:48.877000
CVE-2023-3301,0,0,c5b32c3602cdbc345468c93d356bf9fa4fd2ee2354afebf06c16c53e80d6ce12,2023-11-07T04:18:25.307000
CVE-2023-33010,0,0,fdd0f773cdeea0174993e03c2bd1331e5a31040f723d6caaf2a52534eb4db4eb,2023-06-07T18:20:46.193000
CVE-2023-33011,0,0,a38d4ab640e53685b3e0ae6da2fa78110ed4e36bf49e5edb8c3553803a8b4222,2023-07-26T21:35:45
@ -223639,7 +223639,7 @@ CVE-2023-3302,0,0,132b05922db0a78b39d95bf528d6259026355fb54b82fd95048a5315abcfa5
CVE-2023-33020,0,0,cd5ba0d94a5ba44ca1f22dcbd3be748a7ba77a5a3dd1caf31cd9da26c4e72b00,2023-09-08T16:46:27.047000
CVE-2023-33021,0,0,c4d52bb343fc814a5f360170575dee217dd4f8f8a1f8eb8accfa4de487097d43,2023-09-08T16:47:15.713000
CVE-2023-33022,0,0,33b34cf51e731a9fd79e2deb6a9fbd02e01fb5734254466bc9e5413ae7f23fd4,2023-12-11T17:50:30.010000
CVE-2023-33023,1,1,0fa102e0832f5189ef6dff03203258fe9210447b72a7aa7dfa3ba6fdf9868d95,2024-04-01T15:53:18.060000
CVE-2023-33023,0,0,0fa102e0832f5189ef6dff03203258fe9210447b72a7aa7dfa3ba6fdf9868d95,2024-04-01T15:53:18.060000
CVE-2023-33024,0,0,15f885c6a95d4cb7eb5d81035f07c216e079b3bd9db19e813115c92e8d7867b2,2023-12-11T17:51:28.897000
CVE-2023-33025,0,0,5a8013edd285230cdbaa919ed23f99d49124480201f3e9ee677fa7aa3300efc3,2024-01-08T18:40:01.160000
CVE-2023-33026,0,0,f247ad38f150bd63974dad2a35279f20f1722e7ce7a20457c3802722e5233a50,2023-10-04T19:54:35.327000
@ -223715,10 +223715,10 @@ CVE-2023-33095,0,0,fd137deedf75d3e717065bd77a36e58e95cd11d940596175aca5ba280360a
CVE-2023-33096,0,0,856ac209d8527190b1470aa3a2dd42f8bef2291240647251c2592611d4eb2791,2024-03-04T13:58:23.447000
CVE-2023-33097,0,0,037a1827184e21a02a9696384ac1072eb39d283834fc14cf9eebe9a7373ca15b,2023-12-11T15:09:50.730000
CVE-2023-33098,0,0,4d1ca086431b7132ae85883effb66b33741b65e5b2bff6da8b6fd7972cda5b5b,2023-12-11T15:09:02.400000
CVE-2023-33099,1,1,1c3afd48c541dfbd627e8b8c908b234af886b69f2f8d47cea14fc24188dac959,2024-04-01T15:53:18.060000
CVE-2023-33099,0,0,1c3afd48c541dfbd627e8b8c908b234af886b69f2f8d47cea14fc24188dac959,2024-04-01T15:53:18.060000
CVE-2023-3310,0,0,21d56f3953d149f7bf3ac8972e00e723e3831e61e19587a071e421382fb95c80,2024-03-21T02:48:30.167000
CVE-2023-33100,1,1,01596fb5920064f0d4e3f3c7ff66aaec6ec4fd8f3fabba1786370895a14c6fc8,2024-04-01T15:53:18.060000
CVE-2023-33101,1,1,6c5ce0550ca0063b4f9f8c1b2dc73557bbd41b0da03ce7b507a900e096ebf074,2024-04-01T15:53:18.060000
CVE-2023-33100,0,0,01596fb5920064f0d4e3f3c7ff66aaec6ec4fd8f3fabba1786370895a14c6fc8,2024-04-01T15:53:18.060000
CVE-2023-33101,0,0,6c5ce0550ca0063b4f9f8c1b2dc73557bbd41b0da03ce7b507a900e096ebf074,2024-04-01T15:53:18.060000
CVE-2023-33103,0,0,c71d708d375722930247bf6e49487864912bc62546f0b596b3db5060d6fd55f1,2024-03-04T13:58:23.447000
CVE-2023-33104,0,0,cf12fdaa677e0d31c26c5a998932ce86b373a40425dcd8cdc36ef96cee46bb35,2024-03-04T13:58:23.447000
CVE-2023-33105,0,0,14cda1b3894e27aca58f719760eb43238ef70eeba859550ef5f16fb66f190226,2024-03-04T13:58:23.447000
@ -223728,11 +223728,11 @@ CVE-2023-33108,0,0,49e6f655dfe7117f0888e36b3a3113fe5c6707bf4548f79d09d7d1bd55b97
CVE-2023-33109,0,0,601e518f562071edae61bac64a0facf71b1965cc7f170b7e8fc04965c11b4b34,2024-01-09T19:16:58.157000
CVE-2023-3311,0,0,cd619b4ed0b084233dffb8b5644faa666080fcee0dbf8002e7da2e0a765d118b,2024-03-21T02:48:30.270000
CVE-2023-33110,0,0,0a58aa9a9f11251eec56b1c7ad633f078d76f70bb16d54ac166e95d14c582035,2024-01-09T19:19:50.700000
CVE-2023-33111,1,1,7c8edde2750c67224ea7b34b3754999f04da7bf48dc8b587984bee8c9f95cc6d,2024-04-01T15:53:18.060000
CVE-2023-33111,0,0,7c8edde2750c67224ea7b34b3754999f04da7bf48dc8b587984bee8c9f95cc6d,2024-04-01T15:53:18.060000
CVE-2023-33112,0,0,30b050044edf5df63c874632e138ac8864a1336629da6272536b355c1a9b7034,2024-01-09T19:21:32.643000
CVE-2023-33113,0,0,408180beab72e6032ec99777f8ee13059d28d80ec73118c05e8d5d114a124982,2024-01-09T19:22:25.130000
CVE-2023-33114,0,0,22f15233a1225c8a015662e47e32ee09ba395adf6477a940fe3d76709d8a9dc6,2024-01-08T18:48:14.563000
CVE-2023-33115,1,1,47cd3a3a2c49619e82ac9605b540fff0882f9175ec36318cd20243bba9c2867b,2024-04-01T15:53:18.060000
CVE-2023-33115,0,0,47cd3a3a2c49619e82ac9605b540fff0882f9175ec36318cd20243bba9c2867b,2024-04-01T15:53:18.060000
CVE-2023-33116,0,0,f5f98fe3cb876782b9b8b95b6c4a83fa33edae6209c035931def8d635efeaccb,2024-01-08T18:49:48.687000
CVE-2023-33117,0,0,e3592fc4f72611362290f686fbcb190becf679ca7fe8716330ee6a2281273cf4,2024-01-08T18:50:40.583000
CVE-2023-33118,0,0,152b3c8cf677d01c77c18f037c8d12c321229b767beb136a7b4389e60187be41,2024-01-08T18:56:00.013000
@ -224329,7 +224329,7 @@ CVE-2023-33955,0,0,23daf889c34c92d085b95619ef76af480b807c4811cc1c7d4b749737da7c4
CVE-2023-33956,0,0,42dd95b7412891b68d74788046c01af73c93d9e989c89a60407dc057f5794626,2023-06-12T14:14:39.023000
CVE-2023-33957,0,0,8f72e9eb44bec6bca06a4080302e622ea12cbfde69c338135bc8f3522ca63184,2024-02-29T21:16:49.777000
CVE-2023-33958,0,0,fdbd8c56ba6df9a7d6622fd0e75d70d73751244136c8d554461c0096c85e4a8e,2024-02-29T21:16:49.777000
CVE-2023-33959,0,1,5d8cf5b353f525105c4952ff1f7f7c6da1b66fc53a895d28aad1ae3357631537,2024-04-01T15:43:14.547000
CVE-2023-33959,0,0,5d8cf5b353f525105c4952ff1f7f7c6da1b66fc53a895d28aad1ae3357631537,2024-04-01T15:43:14.547000
CVE-2023-3396,0,0,13df94e8ebe57cb1442d87d377da62ffea30b11d736b6ac486bbcc2f63805940,2024-03-21T02:48:31.870000
CVE-2023-33960,0,0,c92b40d0da036978b545ecc5e0b5834c2bfc97fb4f53fc20448c2f1abfa24b25,2023-06-09T17:53:38.483000
CVE-2023-33961,0,0,b102fa84fd075c18f6422956db5e463646e490738286b42846c3e0436c7eed7a,2023-06-06T20:45:07.077000
@ -226107,7 +226107,7 @@ CVE-2023-36724,0,0,ba4e970c97793741adba0791738b90472ac8ce898a761e26dba10e3571be4
CVE-2023-36725,0,0,1f29c862c09c5a963960e6bbded8d66a02e48e9fb9ae91109d7afc41c210728e,2023-10-13T19:53:42.393000
CVE-2023-36726,0,0,da47977be18c63958e640bdb72605392b406cea8ea5a4bfdc34ad4b9044dd7ec,2023-10-13T19:58:57.183000
CVE-2023-36727,0,0,a3ed1268293aed1796450c6111e96ab3a33802c3aba499f29ce9f57e58fcc506,2024-02-03T09:15:10.440000
CVE-2023-36728,0,1,dc3f856b1a4c4c347b7d0db0213e99d6068addf711afcf1aea2664ed4aa4bec6,2024-04-01T15:44:53.980000
CVE-2023-36728,0,0,dc3f856b1a4c4c347b7d0db0213e99d6068addf711afcf1aea2664ed4aa4bec6,2024-04-01T15:44:53.980000
CVE-2023-36729,0,0,22e8b8a6da0f33e87a59b3ef8332df8f213dde59d0c51636a7988fd4c94a3e4c,2023-10-13T19:41:41.020000
CVE-2023-3673,0,0,ef480120df8348eb8cc85b7f71b21f5cb6456c76a6eb3f58abd535ec25823a63,2023-07-26T14:05:43.037000
CVE-2023-36730,0,0,2c77f20ed8143d4bfbb883a66a7a12532930fa5d66e121d9a4a0cdeef0bab5c8,2023-10-13T19:42:01.933000
@ -227007,7 +227007,7 @@ CVE-2023-38032,0,0,1c7275fb9aebf8107b2e761d737751c06e3a3919a5445677ed2177396b3ee
CVE-2023-38033,0,0,fc376b38dc9acdffbac25c992c0f70e72035e7573bfe709d56e0d44e7f61aac6,2023-09-12T20:46:11.303000
CVE-2023-38034,0,0,01e342adbf8642e552dfae48c96858d53fdfe0dcd89da521c01b016d22c16636,2023-08-17T14:42:06.533000
CVE-2023-38035,0,0,02ceb21355907e1595e61af06aab02d33231617f5c1d35fc75fa3086e07ad3e4,2023-09-13T18:15:08.023000
CVE-2023-38039,0,1,7db5af6c572825a9174ccc95ad16c4e12ebd14b1ef46c51362e3097488d07f8e,2024-04-01T15:45:33.510000
CVE-2023-38039,0,0,7db5af6c572825a9174ccc95ad16c4e12ebd14b1ef46c51362e3097488d07f8e,2024-04-01T15:45:33.510000
CVE-2023-3804,0,0,85b3865a39aaeac2628b7706e596143410fd963471be6660e58ee2669061b032,2024-03-21T02:48:45.787000
CVE-2023-38040,0,0,42706fa6ad3aa3125db8313a47b3f5acd95c5ceca15de9f1b51f5fe325d0a8b5,2023-09-20T15:42:07.227000
CVE-2023-38041,0,0,4a41cdf6b4d4d8580a5676d4c70ea5c301d1b539eede7397ec86b75932016377,2023-10-31T15:09:45.307000
@ -227416,7 +227416,7 @@ CVE-2023-3854,0,0,eb2c9a85a2a2f6226e8961eb8230eaad834b1a9166f8bf70ac4e80e37ff701
CVE-2023-38541,0,0,5fa855deed0bbd250e9a741dfc9a07846aacc01e718de51ef86469094fa6ab96,2024-01-30T14:28:38.110000
CVE-2023-38543,0,0,883b87710eb3e6bdf72763a955c099f64e661b66c749abd62fa18a903b82f88c,2023-11-23T00:15:08.107000
CVE-2023-38544,0,0,a1884022b0f6e37851349ccab57d7512f2afd441ea55df86e6cb001bc02fd18f,2023-11-22T15:07:44.133000
CVE-2023-38545,0,1,89521e7cdb8f2327e8488ea1bd49c4adbbbec303db3ecc36b905d52ee606a907,2024-04-01T15:45:40.907000
CVE-2023-38545,0,0,89521e7cdb8f2327e8488ea1bd49c4adbbbec303db3ecc36b905d52ee606a907,2024-04-01T15:45:40.907000
CVE-2023-38546,0,0,a8d6bd7768e5aeed07bcdc1d2eaf0a827ca719c5eaef41f157f2260c4042a721,2024-01-26T17:15:09.640000
CVE-2023-38547,0,0,af4de014faa06f3323f7fdc4435b554b381c401ea0830089ff19064c07ff40af,2023-11-14T19:46:00.150000
CVE-2023-38548,0,0,9ff41ede9320d02570b41096aabc9432d3a36bcd6a1a1226221231941097735e,2023-11-14T20:16:04.373000
@ -229624,7 +229624,7 @@ CVE-2023-4172,0,0,7d864af5899760e5fd916de8d5b7cb4c836384b557d17d8798fea9491ff22d
CVE-2023-41720,0,0,8e9fc1420effd6ecd9db2851fddc14d3419717893d5acef5b2ea72a58b50524c,2024-03-26T19:27:41.727000
CVE-2023-41721,0,0,b8fe1a9595e9621301ef0bca4addee7da64b2a00520a510a37f29d2e79188e54,2023-10-31T20:02:00.777000
CVE-2023-41723,0,0,2c6f443b87b008a8a9e627848e133dd59ab18ee4f518502f55e24551d97a1e0a,2023-11-14T20:30:54.470000
CVE-2023-41724,0,1,a02574390b32a2f731f6126f847ada9a40aa18365d151944eb9892275c2a2364,2024-04-01T15:31:21.150000
CVE-2023-41724,0,0,a02574390b32a2f731f6126f847ada9a40aa18365d151944eb9892275c2a2364,2024-04-01T15:31:21.150000
CVE-2023-41725,0,0,ef65a845340b2e5995978b7ff227127be0d8e07ed7a8d62bd421fd7106110973,2023-11-09T20:48:01.590000
CVE-2023-41726,0,0,fb669107c42200a4419d1537040429448894a928afcfa430fdee2f48dca99d87,2023-11-09T20:47:03.140000
CVE-2023-41727,0,0,1aea9ec78204883dbfc26cfb24b18446bca80c0abe98ce4d6d9d69448220db2e,2023-12-21T04:48:25.067000
@ -230691,7 +230691,7 @@ CVE-2023-43511,0,0,4f221907e62651305632a5a32288e3ad67d8a23cde38b38dd0db116177e03
CVE-2023-43512,0,0,7ab55ea266d4535dec2aecd830497b2d5a277a4fe41ad95af6dc401b0140b432,2024-01-08T18:58:42.300000
CVE-2023-43513,0,0,bc2beb3e4f3f02ed04972ae426f3a28a9641c6765237dc6135332d9dfe0c2cef,2024-02-09T00:49:48.173000
CVE-2023-43514,0,0,a98af180d895550b32f0aad8d3ae05806e481c9ef4337116173d95ea3744ac38,2024-01-08T18:59:13.010000
CVE-2023-43515,1,1,25015dc9afd57f7adf32a487d739828c2d9cf40559fa2bd92b7389173207c88c,2024-04-01T15:53:18.060000
CVE-2023-43515,0,0,25015dc9afd57f7adf32a487d739828c2d9cf40559fa2bd92b7389173207c88c,2024-04-01T15:53:18.060000
CVE-2023-43516,0,0,7868529a5efd20a5da31df285b70cfd7e7a9c8b72515c1e48bcd75fa8fdf9aef,2024-02-09T00:50:24.280000
CVE-2023-43517,0,0,b79fdc8ce6edee0c83f61f7e5cff4da87a3bb4881e062252338314b1374f7830,2024-02-09T00:51:20.140000
CVE-2023-43518,0,0,3c52e69517627405d2c2b2acebe98884ccaefd681907bbd30da53ca640e1b7a2,2024-02-09T00:51:42.733000
@ -232804,7 +232804,7 @@ CVE-2023-46802,0,0,81ab742ef444b7c62f7f45fae874a3923600da74bccd6c05821cc0f3c3485
CVE-2023-46803,0,0,6d9acf7fa697eba714f52e6c2563d15daaa62001c85a491829c55db066eb5d2d,2023-12-21T04:49:22.117000
CVE-2023-46804,0,0,303fee7e8ddf7f125b651ea337e3f6426140c80ed6928e8d77bc4dfdbfc39c28,2023-12-21T04:49:19.073000
CVE-2023-46805,0,0,b3750b1134c367aa26eee38c16dcc83cd379c521a8dbf852dda3b3c6b98f8cb7,2024-01-22T17:15:09.080000
CVE-2023-46808,0,1,bea670d2e70cf95d98a9688556319e45dcea4830a916d4bdae176a17f9359246,2024-04-01T15:31:56.613000
CVE-2023-46808,0,0,bea670d2e70cf95d98a9688556319e45dcea4830a916d4bdae176a17f9359246,2024-04-01T15:31:56.613000
CVE-2023-4681,0,0,d4b1d47c3f1f541f581a94f5a50c79c85882e6afa6d0d58510fdf4b0129b96ab,2023-09-05T16:22:15.077000
CVE-2023-46813,0,0,0af53a0caece30dfcd1819ea3bb4e83013593f443624938126da8e4e939c317d,2024-01-11T21:15:10.350000
CVE-2023-46814,0,0,01aab49816e0f8e94032f262e78c516846a1785150c21f030465f67639b72521,2023-11-29T18:54:35.827000
@ -233389,7 +233389,7 @@ CVE-2023-47705,0,0,e3d4b068cec26511f3145778a695a8a2080173336ca900c2cb1d02fe4260e
CVE-2023-47706,0,0,0cfaecc187d4236dd38d13dc0e25752f35e7adc63caac950330b0f64c0b0d36d,2023-12-22T10:11:40.633000
CVE-2023-47707,0,0,c0b40bcf5eaa712d14fa41e4477281db7d00ecb46e35f8e08b13ff46eeb7db79,2023-12-22T10:00:51.667000
CVE-2023-4771,0,0,d0a9b68633cdbf963bbdd2b3878793c4ef1f150510595f6b4aa4f9d063a414b2,2023-11-28T19:09:05.517000
CVE-2023-47715,0,1,74468de61b2a3802b604e6a08eac9501a7f836ffd201174da1f4484175e626bf,2024-04-01T15:27:50.130000
CVE-2023-47715,0,0,74468de61b2a3802b604e6a08eac9501a7f836ffd201174da1f4484175e626bf,2024-04-01T15:27:50.130000
CVE-2023-47716,0,0,62bb7b17d2839b029f6ac267e0b09b92e0e697ce278d1faccc537c28ae26ec06,2024-03-01T14:04:26.010000
CVE-2023-47718,0,0,c741441681738efc3979d67da4409868f353d29cc92314f5037f92d0809304bd,2024-01-24T21:23:15.540000
CVE-2023-4772,0,0,cfd718e5f5f861c90ad1b1b61b69dbfa920c9351e02c2667625b5fa349288ce0,2023-11-07T04:22:57.827000
@ -238841,7 +238841,7 @@ CVE-2024-1136,0,0,ddbab785a300248570d0bd371489495da54c46a2ea5ca03cda6c17da31b616
CVE-2024-1137,0,0,9f8c1cf74ca4778ab709faeea998997368a7f042480977a7d6535f2dd892d7f7,2024-03-13T12:33:51.697000
CVE-2024-1138,0,0,0bb26866b03e9dd351d8284004467140fe2cfdfbd72af071fda864e5a2dc9e58,2024-03-13T12:33:51.697000
CVE-2024-1140,0,0,113ab98fbbd3f38fc36026b5aef44eb4b38cd7d347ba07fcabb6b9d9a69118a5,2024-02-27T19:17:32.253000
CVE-2024-1141,0,1,2d32c65ed599159df83e8a47a1f55987e8e9877658103a494dc3a1f00162db73,2024-04-01T15:52:06.640000
CVE-2024-1141,0,0,2d32c65ed599159df83e8a47a1f55987e8e9877658103a494dc3a1f00162db73,2024-04-01T15:52:06.640000
CVE-2024-1142,0,0,cd135660c76390b8431970ae90752b54f8e18190f7757af58d45143e92f4f7ad,2024-03-21T12:58:51.093000
CVE-2024-1143,0,0,0e1cc50dc6fadb90e5e9f42ce552c5269c71acc03717875a86d6ea10d7db2994,2024-02-09T19:08:27.423000
CVE-2024-1144,0,0,699c2bb82fba001126116e7164ac75649c735a4cdb950cd58a7f55fabda24513,2024-03-19T13:26:46
@ -239924,16 +239924,16 @@ CVE-2024-21448,0,0,8d7b0befd8ea54d293ef5337e844da135f2bfa7293129589f4b0594954627
CVE-2024-2145,0,0,17f29650176ffb44f4a719fc1605398a3d00cda1c53ee5892f9b18604f14042e,2024-03-21T02:52:29.410000
CVE-2024-21450,0,0,cfcb20cdb011aa807d0ee2f1c02b711a5e7924ac7c8cd3ffe18af899e14c7b39,2024-03-12T17:46:17.273000
CVE-2024-21451,0,0,26d0c5b44429c2c3540271c0d21a1daaf8393d760fb824f2314e23fdc2e510f4,2024-03-12T17:46:17.273000
CVE-2024-21452,1,1,399fab204fd9581210a8c8d156c2cf9336ea42951b11978a8f918f0b44b43424,2024-04-01T15:53:18.060000
CVE-2024-21453,1,1,f91db7802cdd966bc4a674e46be6894d8cefa91f818c1db9e3cbce5b40dbe807,2024-04-01T15:53:18.060000
CVE-2024-21454,1,1,87612d17dff9b29b630664f657fe2f098943360fce7d26730887bed541e8ea30,2024-04-01T15:53:18.060000
CVE-2024-21452,0,0,399fab204fd9581210a8c8d156c2cf9336ea42951b11978a8f918f0b44b43424,2024-04-01T15:53:18.060000
CVE-2024-21453,0,0,f91db7802cdd966bc4a674e46be6894d8cefa91f818c1db9e3cbce5b40dbe807,2024-04-01T15:53:18.060000
CVE-2024-21454,0,0,87612d17dff9b29b630664f657fe2f098943360fce7d26730887bed541e8ea30,2024-04-01T15:53:18.060000
CVE-2024-2146,0,0,e001475f180bd33ca90ca213a79b2dfc5114b15bf04252839a6313406438549b,2024-03-21T02:52:29.487000
CVE-2024-21463,1,1,f8609d18c4994c5acae98aac9620015dd5ef743295be1a8a8d292e9180b19b27,2024-04-01T15:53:18.060000
CVE-2024-21468,1,1,3d23849acaa934f67dc52d09ed428a875e9abec7a6cdf2c2d2b2b06934a3ce5c,2024-04-01T15:53:18.060000
CVE-2024-21463,0,0,f8609d18c4994c5acae98aac9620015dd5ef743295be1a8a8d292e9180b19b27,2024-04-01T15:53:18.060000
CVE-2024-21468,0,0,3d23849acaa934f67dc52d09ed428a875e9abec7a6cdf2c2d2b2b06934a3ce5c,2024-04-01T15:53:18.060000
CVE-2024-2147,0,0,9c5bf79eecfca224fe91db0ce2166736d5e1d38d4d8c328995a712ccf6bb75bd,2024-03-21T02:52:29.557000
CVE-2024-21470,1,1,707525e96a26a83b9b57e6c4244686ff2ee66d2e6e9dc54d9751ffc6a84db268,2024-04-01T15:53:18.060000
CVE-2024-21472,1,1,523665eaa7b0a07e58f265727b2dd1bc2ae357cc9b6d85ba0072d2e1b551a72d,2024-04-01T15:53:18.060000
CVE-2024-21473,1,1,d022e712fd92caec91af85f013d4195e28e89422f53da45e25ecbd332e29f012,2024-04-01T15:53:18.060000
CVE-2024-21470,0,0,707525e96a26a83b9b57e6c4244686ff2ee66d2e6e9dc54d9751ffc6a84db268,2024-04-01T15:53:18.060000
CVE-2024-21472,0,0,523665eaa7b0a07e58f265727b2dd1bc2ae357cc9b6d85ba0072d2e1b551a72d,2024-04-01T15:53:18.060000
CVE-2024-21473,0,0,d022e712fd92caec91af85f013d4195e28e89422f53da45e25ecbd332e29f012,2024-04-01T15:53:18.060000
CVE-2024-2148,0,0,fcc24bf56dc9ec2238a75f32f3cbdce6e33465dcabbbb6d85dbc13927c1d6e24,2024-03-21T02:52:29.650000
CVE-2024-21483,0,0,9151aea81f4a61f57a2b42ef8dafe022eeea7af379bf181ee6a30f8665567492,2024-03-12T12:40:13.500000
CVE-2024-21484,0,0,5f19ab0f68120a92041bdc33d9c29463ccd0d23c1b4da1c7441e6cd0612506af,2024-03-06T14:15:47.533000
@ -240349,7 +240349,7 @@ CVE-2024-22335,0,0,94b1135a0842e43602bc9fceeeec6f6d8338d5d9b6e931e6a3e1f0f5ed52a
CVE-2024-22336,0,0,92b17f3ddf77b7c8a53a41f903603d0d36207de06fae8bd71fc2469777bc3663,2024-02-20T19:50:53.960000
CVE-2024-22337,0,0,9a674fac9bc4716d61a028d3be9473027552f3c1c11335efca4b4ddefd1e14f0,2024-02-20T19:50:53.960000
CVE-2024-22346,0,0,638ee4e9687c7c28032b432c317662713c057110b08b4b27024e81eb8453bf9e,2024-03-19T16:50:10.570000
CVE-2024-22352,0,1,8ad74f9c108b142191e10d9f1af5800c7055fc5b8e79f7a9a2cf40171c06b8cd,2024-04-01T15:23:54.530000
CVE-2024-22352,0,0,8ad74f9c108b142191e10d9f1af5800c7055fc5b8e79f7a9a2cf40171c06b8cd,2024-04-01T15:23:54.530000
CVE-2024-22353,0,0,d3b31ce7318766d06cd6266c65be2b1cefd4925be6d90f27e611ffbbe6de3fd0,2024-04-01T01:12:59.077000
CVE-2024-22355,0,0,90575169d286b28c7ce02c7d947a264d77a6f25776530138b50b2f2dbc394220,2024-03-04T13:58:23.447000
CVE-2024-22356,0,0,bcc46874c9752933a72230517b74ad7a7a0d54dc67e233e91127533dfceeba1c,2024-03-26T17:09:53.043000
@ -241162,7 +241162,7 @@ CVE-2024-24213,0,0,db7040d746d40602e87e1e6187e42587d9466f6a4e0e87c55d38bc89199d5
CVE-2024-24215,0,0,d3883dc710155bd950a18903f8aa5eb2eda59d1e9725a4303b203ea7778b78f1,2024-02-15T18:08:47.813000
CVE-2024-24216,0,0,3c3e699d8ba3256f67c55852e9ef2e3011cfbebba9e6c02139e656f08115b8a1,2024-02-08T13:44:21.670000
CVE-2024-24230,0,0,ed6d69d70561399663ef8e2e33150b56625833d6257f46ca8936cf12e494e1dd,2024-03-18T12:38:25.490000
CVE-2024-24246,0,1,a359f80a084921532494c4fa2ff8f2a634ef8a2b8a955c0780fc32be13916cdd,2024-04-01T15:32:10.190000
CVE-2024-24246,0,0,a359f80a084921532494c4fa2ff8f2a634ef8a2b8a955c0780fc32be13916cdd,2024-04-01T15:32:10.190000
CVE-2024-2425,0,0,42108437c542a39ceb0f679642e1b0ec6cc1a657618629f319596aa4231ada63,2024-03-26T12:55:05.010000
CVE-2024-24254,0,0,9339820ae71b7b870d84000911554e2e5f93e1c4ab945fdf5145aa252036f9c2,2024-02-15T18:46:57.737000
CVE-2024-24255,0,0,2085b0cb468b304c9118b3c0b0e3b0cf89bfb225076d95ede49b5c87a27416c9,2024-02-15T18:46:41.247000
@ -241751,6 +241751,7 @@ CVE-2024-25559,0,0,621d2089e4066088e4f2e7151d4c52b797349073e2e5f4d074059dc172fb6
CVE-2024-2556,0,0,7dda608d4c973332c242425a23922df86f3028261d216807853df92150e28261,2024-03-21T02:52:37.803000
CVE-2024-25567,0,0,bbb8c64eb3dcee3e8e89951734f837d0c3bea66c11459a30529f4c9133593805,2024-03-22T12:45:36.130000
CVE-2024-2557,0,0,bd3cbcd6fdd2bc53d05ad0a21dcf76dc9100645c8cd39cc3bfd0cd796821c2ef,2024-03-21T02:52:37.887000
CVE-2024-25574,1,1,d1773acbf41d98ae45efd9607de2f20ec292301589bc65d461240d2bb5cb6de4,2024-04-01T16:15:07.823000
CVE-2024-25578,0,0,ff68f9ee0e3394b3fa83fe8766f2e044325a5fd043b437de063c0cd80654c610,2024-03-01T14:04:26.010000
CVE-2024-25579,0,0,91953a88eab65ef3b6eb3b0fbea08ce09211ffa83ae8783d4b439f2092b924fc,2024-02-29T13:49:47.277000
CVE-2024-2558,0,0,9b2e64cc1dfa18aa6ab6ed26c2435de053f445557e20541392c5e86001c65488,2024-03-21T02:52:37.973000
@ -242105,7 +242106,7 @@ CVE-2024-26185,0,0,15c544c7cfc37e024aa6901868338a14a454949f9fb2d92fe25ed733c8014
CVE-2024-26188,0,0,74122f8763442dae6186fe0b65049231e577c51b07e6d74922e9fcbed6f2b337,2024-02-26T13:42:22.567000
CVE-2024-26190,0,0,4d284fded4b61afd48526123caa7377552ad6182129b2ec5dba01d161e428744,2024-03-12T17:46:17.273000
CVE-2024-26192,0,0,f07a970bc2ded04c67022b6088a41fc6fe2d91cb2c4bf591834efc750edce988,2024-02-26T13:42:22.567000
CVE-2024-26196,0,1,1ee43aadb57b3b8ca7d28d011e60635f3daaaef1122662143a55d71dc16b6177,2024-04-01T15:23:59.877000
CVE-2024-26196,0,0,1ee43aadb57b3b8ca7d28d011e60635f3daaaef1122662143a55d71dc16b6177,2024-04-01T15:23:59.877000
CVE-2024-26197,0,0,64e0c17fa38e1ddfc329353df89f21d18efef0c61b013b6ab2347be0a8ccca2a,2024-03-12T17:46:17.273000
CVE-2024-26198,0,0,32e84a6f8e7edbd83cbbaa8eaa2f2ea438e29fa92c2f41a41b8ec3df15ab3010,2024-03-12T17:46:17.273000
CVE-2024-26199,0,0,c783249e58f7a34cdbc3a4a74bdf378194f69958b248f8c80379c0377a914ecc,2024-03-12T17:46:17.273000
@ -242117,8 +242118,8 @@ CVE-2024-2621,0,0,7e41b36936c33cfc41db3522fc8de0b052a15cd7fbe7c55c1cc1626b2ecd27
CVE-2024-2622,0,0,2faba3761f6560c88eea9c3b0fa6fc4529a548f032a256e1b05f67335e6c1170,2024-03-21T02:52:40.207000
CVE-2024-26246,0,0,6c174a39b8e16966075834fa377a33ef3e5c5829eb1a43647414103e1222a0e5,2024-03-19T17:05:45.193000
CVE-2024-26247,0,0,ed304d3168190e2757b85fd85fc0b38856926e8e4ca6b0df56c71d50554fa5bc,2024-03-26T03:18:26.197000
CVE-2024-2625,0,1,176202763572967bdd2403d6220b5ef3a0eeae1c4e7f0e46612d30bfb12e4570,2024-04-01T15:32:17.010000
CVE-2024-2626,0,1,0f82bfcd678adfe2206a7b49362dbece30aa00242a9c52e3ba26851c15f6dba3,2024-04-01T15:22:37.883000
CVE-2024-2625,0,0,176202763572967bdd2403d6220b5ef3a0eeae1c4e7f0e46612d30bfb12e4570,2024-04-01T15:32:17.010000
CVE-2024-2626,0,0,0f82bfcd678adfe2206a7b49362dbece30aa00242a9c52e3ba26851c15f6dba3,2024-04-01T15:22:37.883000
CVE-2024-26260,0,0,e265a50d624e832bed578eaaf671225475ee52a0a641253d8d3fa4cc960d0968,2024-02-15T06:23:39.303000
CVE-2024-26261,0,0,0e54368aae0104b528b2c2b10aa27bd070162dbc45df6e809e95785e5efd10d2,2024-02-15T06:23:39.303000
CVE-2024-26262,0,0,6d57968ac2564b388ee7eb2f157289b2d34f808f6708bcc9236e1289de720f6f,2024-02-15T06:23:39.303000
@ -242129,9 +242130,9 @@ CVE-2024-26266,0,0,db026c0a31755f026688a235d7af0addd9dc61c7aafb279f1e56560418b5d
CVE-2024-26267,0,0,c6e933bf6ddd2169e806c2cbef9b433ece8bf081da15a5fec2bd362a4e6308d9,2024-02-20T19:50:53.960000
CVE-2024-26268,0,0,a8c71c45288696f2fea34d24fedf72d8f51963297bd0c8117547e52d579296d6,2024-02-20T19:50:53.960000
CVE-2024-26269,0,0,a4fbc0291a87f253fbb7c7919e7305be398b5ac09a381b89bf9bf742bc0ec462,2024-02-22T19:07:37.840000
CVE-2024-2627,0,1,e625366ce2705b71a33576e7d95a513ed311d73cf47b2a264208ec2a1b01e605,2024-04-01T15:22:56.233000
CVE-2024-2627,0,0,e625366ce2705b71a33576e7d95a513ed311d73cf47b2a264208ec2a1b01e605,2024-04-01T15:22:56.233000
CVE-2024-26270,0,0,2a9724a29c83e526f81aeedc1ad5658e7252877f52a329362e8502356330b282,2024-02-20T19:50:53.960000
CVE-2024-2628,0,1,74f1b0a8f98a3a2a42e54dd1de06ce591c355dd248224902ad7ba323d1c0caa6,2024-04-01T15:23:07.793000
CVE-2024-2628,0,0,74f1b0a8f98a3a2a42e54dd1de06ce591c355dd248224902ad7ba323d1c0caa6,2024-04-01T15:23:07.793000
CVE-2024-26280,0,0,a0828ad55cf94cdecb18cb50b16af06fe51be781c3cc28d9a8b8b17c369261d0,2024-03-01T14:04:04.827000
CVE-2024-26281,0,0,6fc863c80c0f7534d99ede9269e4be9fdb8f12a48f78c3951d3ef9f23aae820a,2024-02-22T19:07:27.197000
CVE-2024-26282,0,0,12e16d0664d3e5a788224f350268a476b4e20310c71580f41399047d3e3cfa9a,2024-02-22T19:07:27.197000
@ -242139,14 +242140,14 @@ CVE-2024-26283,0,0,acb579234a4dab2cbb94d4bb731f89858224ededc4bd5cb439d12f833a83f
CVE-2024-26284,0,0,4b115033c97c6dcf9a0c1ba6e40593b4b63c142a50153b65619b5e6fc70a8159,2024-02-22T19:07:27.197000
CVE-2024-26287,0,0,c39408b47e386d860866dbaf91481bf6cc5c7b2fdab909e591b6b072220a00ce,2024-02-22T12:15:46.420000
CVE-2024-26288,0,0,d09d5769f2845cca860d6607c437523a6856a9ad896646c33e831fd58d53d7c6,2024-03-12T12:40:13.500000
CVE-2024-2629,0,1,4b7ef148c53e03230aadc0d4dc17e5a892bccf176cf56d9e83cf2cfc553954c2,2024-04-01T15:23:21.117000
CVE-2024-2629,0,0,4b7ef148c53e03230aadc0d4dc17e5a892bccf176cf56d9e83cf2cfc553954c2,2024-04-01T15:23:21.117000
CVE-2024-26294,0,0,8f2653a28865ca804b8370948c9e7d3e637353d4b46577fce92b2448c794af47,2024-02-28T14:06:45.783000
CVE-2024-26295,0,0,65ee85dc804537ea0b26ffe740c08dea57534a215c648fbb89367faf852ebc5e,2024-02-28T14:06:45.783000
CVE-2024-26296,0,0,605ae92905fdb68934567fb8547e00d5489754f8b0ed164ce1db4cfe8b788863,2024-02-28T14:06:45.783000
CVE-2024-26297,0,0,6c48fba8ec651273f1b0f7c784ce021134ffb79335cdad8583e27a911318a269,2024-02-28T14:06:45.783000
CVE-2024-26298,0,0,deb8214ed9d19ef32c794bfbf475a9130e27c0fd6d756e39ec149b88dba9a5de,2024-02-28T14:06:45.783000
CVE-2024-26299,0,0,1afbf7f788ace8cba2c17888dbd26aca37a12f501fd6b7049b270edc1159b0ab,2024-02-28T14:06:45.783000
CVE-2024-2630,0,1,c7de8ddb16bb5916809e7e99d2bda40e0ac670c673670a7d4fd22be02ac61d7a,2024-04-01T15:23:32.893000
CVE-2024-2630,0,0,c7de8ddb16bb5916809e7e99d2bda40e0ac670c673670a7d4fd22be02ac61d7a,2024-04-01T15:23:32.893000
CVE-2024-26300,0,0,957ff2fceea083c23710802994700a4cf17bc21a9f298857e1101271f2e4ee8e,2024-02-28T14:06:45.783000
CVE-2024-26301,0,0,ca5ba4fc82d74473f58bbb8ab53e52870805c492ae0704dcd3113ae9fe8a11a4,2024-02-28T14:06:45.783000
CVE-2024-26302,0,0,af4ef1bb4da1c0ac0e7b0a0b03804bb031d31d0e464ca3573002ab0828a12d88,2024-02-28T14:06:45.783000
@ -242154,7 +242155,7 @@ CVE-2024-26303,0,0,e8a32302234eae79d15cd650de94083a6eecd6414f858c459fb16f2cfc29e
CVE-2024-26307,0,0,9bdd86f1164e19b9b7e171833e6f17ecff380db1e609df57649c593081a62eb2,2024-03-21T12:58:51.093000
CVE-2024-26308,0,0,2ba9e28d3969717f6516b4803ddc13ceecd3ad2f69b64fd95ab4756f662bdfa5,2024-03-21T19:54:03.230000
CVE-2024-26309,0,0,f36b82bfd58135529029d2dbb3557eae73d94f3c7d43b34f799072bc28e25580,2024-03-08T14:02:57.420000
CVE-2024-2631,0,1,ef53dc4c0236fb1eb623bfb36f2824e0ea2259d5ae6edb826dc04699165fea4c,2024-04-01T15:23:45.590000
CVE-2024-2631,0,0,ef53dc4c0236fb1eb623bfb36f2824e0ea2259d5ae6edb826dc04699165fea4c,2024-04-01T15:23:45.590000
CVE-2024-26310,0,0,cdf3231f7a059b92520dd591ab7449fe300f81e89c81c63cb479e44416fa612e,2024-02-22T19:07:27.197000
CVE-2024-26311,0,0,c10525456294b75c6b4919ba396921719972a7cc08a82934dcff79f6c0deabee,2024-02-22T19:07:27.197000
CVE-2024-26313,0,0,307927a31aa9525f579ecee601093796b34c0481bc031cf5fc7cd7d3e73f1218,2024-03-08T14:02:57.420000
@ -242299,7 +242300,7 @@ CVE-2024-26651,0,0,a2e5e1171fae5cd37adc9c273beac8339c77df92cf6c9b2119d65e36bb3ce
CVE-2024-26652,0,0,ccc590b218f45c6bb9fa7fed88041733bb926c9879d519c1ffc1f038a0a8e977,2024-03-27T15:49:41.437000
CVE-2024-26653,0,0,51ec04b4caad105d6a87d39763000adedafa64f3ca4ed0afd4f0fd868b34511b,2024-04-01T12:49:00.877000
CVE-2024-26654,0,0,b14ee10449a26fa43b702987883255923c391dcb0b66cb2ca66a79385a9b486e,2024-04-01T12:49:00.877000
CVE-2024-26655,1,1,bda045aa0e6985af1bfcf0c9d1071b2d80c5f34b860dfc6331d24f9e8d446952,2024-04-01T15:53:18.060000
CVE-2024-26655,0,0,bda045aa0e6985af1bfcf0c9d1071b2d80c5f34b860dfc6331d24f9e8d446952,2024-04-01T15:53:18.060000
CVE-2024-2668,0,0,d8e22e7bb795e8f8d48dc1ea67b8b3706e737c441fdb6e3cdf26dd6015682f9f,2024-03-21T02:52:41.070000
CVE-2024-2669,0,0,4f5a2d5969b59448109cf022193bd2b7c88dc7ffa7ca03caa723fb0f374642a3,2024-03-21T02:52:41.157000
CVE-2024-2670,0,0,51102bd696ec0a80433e00190a81242d0892d06afe5affb13dd51bd0c370ce65,2024-03-21T02:52:41.253000
@ -242741,6 +242742,7 @@ CVE-2024-28229,0,0,7bfc3b59e790a5126732ec4d8d480f9938166a41475488b32e066c1e064cc
CVE-2024-2823,0,0,1867dc09c5e833da359a0c14ac91c9482d72bb78f2ce80c84c0309fdaa923bfc,2024-03-22T19:02:10.300000
CVE-2024-28230,0,0,3036aa70102b53b9cc695265dc4a11e5a4f5b8d26f6120835dbd1a9c3d93e7ec,2024-03-07T13:52:27.110000
CVE-2024-28231,0,0,f41f4c1605399e97b52547261c763ca0d059815d5c55e921912a149cd091acde,2024-03-21T12:58:51.093000
CVE-2024-28232,1,1,03c9d1a52549a6573b91e36d7f0b14d769d06ab3474eef5cde5a9711af7e7f1a,2024-04-01T17:15:45.543000
CVE-2024-28233,0,0,accd19653e4fb87965492361d5e3e83a58cd9545ef54fcd1230d21b32b8e2d7d,2024-03-28T02:01:21.693000
CVE-2024-28236,0,0,ea7d34bffb060eb0191757ceb4c446ee8bfa4166cb7d1e0d8e67e75c651ba966,2024-03-13T12:33:51.697000
CVE-2024-28237,0,0,e54564ebce9f53fbf47a1a617d4c2539d1d06a16522000543afac14f934cf25f,2024-03-19T13:26:46
@ -243269,8 +243271,8 @@ CVE-2024-29936,0,0,a0aa951ea6a61ca1da8503010b43db132d71646708e0e57d95e11fe2a44ec
CVE-2024-2994,0,0,01df9e0e701aa4c00b07aa8699ff96f5f299daeb7fd543137b2bb411af05f8be,2024-03-28T02:01:13.303000
CVE-2024-29943,0,0,39d573a490fc5d2b219e8af270d3feeff9aa72e4341ddd52f10b0ddfa677f78e,2024-03-22T15:34:43.663000
CVE-2024-29944,0,0,4d21f9c7c1ab1ff30cce77b261f7b06b8e28526248b968d986726dab452f24fc,2024-03-25T17:15:51.670000
CVE-2024-29945,0,1,190dfffe03a4552b7a3336c91ae5cb654590b3a4e8d6546022be7d3fa4eebdc6,2024-04-01T15:38:11.317000
CVE-2024-29946,0,1,123b9f98636ec2cf294525bb56a69eca05d3c5adbf81684dd9775492b3869f64,2024-04-01T15:39:30.217000
CVE-2024-29945,0,0,190dfffe03a4552b7a3336c91ae5cb654590b3a4e8d6546022be7d3fa4eebdc6,2024-04-01T15:38:11.317000
CVE-2024-29946,0,0,123b9f98636ec2cf294525bb56a69eca05d3c5adbf81684dd9775492b3869f64,2024-04-01T15:39:30.217000
CVE-2024-2995,0,0,6938b04394412a984b03c3b3f2aae9a80d546f606dc78bd3c0d765c908d4e00d,2024-03-28T02:01:13.303000
CVE-2024-2996,0,0,a33827e06c0891f964663494f7bcb2f8e84df325c8f21a7c33767ff93c651a34,2024-03-28T02:01:13.303000
CVE-2024-2997,0,0,edf54a0b2200417f8f2161eecc7e05836af23a7a14234d037fa87fe37094f10d,2024-03-28T02:01:13.303000
@ -243502,20 +243504,27 @@ CVE-2024-3078,0,0,07ca6090eecfc88a41afb186ab370517deca7caa0d1280cb8ed031f58d59e1
CVE-2024-3081,0,0,2da3854fbeb6cca4614d6d24296040277ca88e6d0ed030c01a359068a030ddfa,2024-04-01T01:12:59.077000
CVE-2024-3084,0,0,6f0c7586a3c88534f00ba59a47aa9dd0680a2cdafb1300626661076bb837900c,2024-04-01T01:12:59.077000
CVE-2024-3085,0,0,1d168a308d02b592b28c789f045dddc210cf1939a65b734054cdda3096d46101,2024-04-01T01:12:59.077000
CVE-2024-30858,1,1,4e37b088ed4f6420023ae129185c8d34a582963965690e296d72f5f4468df863,2024-04-01T16:15:09.530000
CVE-2024-30859,1,1,e40057413bfd1bc9e9e29d5a7f6ddd953ba96f63030c96ea8e062eba2df29e93,2024-04-01T16:15:20.407000
CVE-2024-3086,0,0,6334a746419e037dd4d37c75047c90551e4ae0f5163f1eb23629374c352bfd8e,2024-04-01T01:12:59.077000
CVE-2024-30864,1,1,169a9955afbce8794653fada709c5e9c9d082ff7c90170525c4509d56957d834,2024-04-01T15:53:18.060000
CVE-2024-30865,1,1,ac757beda4e0780f377f34c7af2a62f253ecdd9471447daeffa300b86c5bc569,2024-04-01T15:53:18.060000
CVE-2024-30866,1,1,9bb403b2fb3caabd1a69b7ba95e14c855158cfcf28ba0ae1aeec586dd66a20f1,2024-04-01T15:53:18.060000
CVE-2024-30868,0,1,52ea6519b73e42cda48d711e6455a815c4f9267f523b50d6ab7ff567d93aa4cb,2024-04-01T15:53:18.060000
CVE-2024-30860,1,1,56f0d8b59f32b26859edda29995cda3ed85f7320103f3c21a4232e132bda01b7,2024-04-01T16:15:31.403000
CVE-2024-30861,1,1,2d952966bd4e3ebf0f870e3dd1ab638d6fc4299e6e574e323c679804051182d8,2024-04-01T16:15:38.207000
CVE-2024-30862,1,1,b2eb5ffc486884f8aac09ac6d53ee72a0d35d30f4a2ea6bb040073a7ed5dcda6,2024-04-01T16:15:43.537000
CVE-2024-30863,1,1,9a52bad0f947acba91e795354c8437fc6c41629e1557565babf2cf909049a806,2024-04-01T16:15:48.983000
CVE-2024-30864,0,0,169a9955afbce8794653fada709c5e9c9d082ff7c90170525c4509d56957d834,2024-04-01T15:53:18.060000
CVE-2024-30865,0,0,ac757beda4e0780f377f34c7af2a62f253ecdd9471447daeffa300b86c5bc569,2024-04-01T15:53:18.060000
CVE-2024-30866,0,0,9bb403b2fb3caabd1a69b7ba95e14c855158cfcf28ba0ae1aeec586dd66a20f1,2024-04-01T15:53:18.060000
CVE-2024-30867,1,1,cbef4f0bff81dd1eb1f935fe8a966587aa19f39f61b3bee59520671dcd59ce1f,2024-04-01T16:15:54.380000
CVE-2024-30868,0,0,52ea6519b73e42cda48d711e6455a815c4f9267f523b50d6ab7ff567d93aa4cb,2024-04-01T15:53:18.060000
CVE-2024-3087,0,0,3e290cbe3daedc06f27bc42c4c0612a595430796c00d36c14ef77196402371ef,2024-04-01T01:12:59.077000
CVE-2024-30870,0,1,3a2ecb37aebc2eaf73fc0824a68a0468a7bc5646fe44ee4f32897d04fcb28a3b,2024-04-01T15:53:18.060000
CVE-2024-30871,0,1,fce1b2b64abfe7349a5073618ff8badbf9cf8eabbcc158f703fa71842546bce8,2024-04-01T15:53:18.060000
CVE-2024-30872,0,1,52235a85171c76d53d2bf997d29093c42da57960af9730631506204f1fd4b462,2024-04-01T15:53:18.060000
CVE-2024-30870,0,0,3a2ecb37aebc2eaf73fc0824a68a0468a7bc5646fe44ee4f32897d04fcb28a3b,2024-04-01T15:53:18.060000
CVE-2024-30871,0,0,fce1b2b64abfe7349a5073618ff8badbf9cf8eabbcc158f703fa71842546bce8,2024-04-01T15:53:18.060000
CVE-2024-30872,0,0,52235a85171c76d53d2bf997d29093c42da57960af9730631506204f1fd4b462,2024-04-01T15:53:18.060000
CVE-2024-3088,0,0,17096f2cfa8fda09a8bb2b7c525c1938c5c418c0e3bd885f1d08a8c3953fe589,2024-04-01T01:12:59.077000
CVE-2024-3089,0,0,b4f31458bb9b11408f751c36503b5a78d4493afb2b414607628068f199bdcb01,2024-04-01T01:12:59.077000
CVE-2024-3090,0,0,e521b31492c960816f2b9672e6c814449ea6ce77dbc34054aeb4b3c679ad2119,2024-04-01T01:12:59.077000
CVE-2024-3091,0,0,e5161a5a2d0196ce39626dff7591f836486bee878683ee478a2b6a285b1e55df,2024-04-01T01:12:59.077000
CVE-2024-3094,0,0,6c02905d11d8fe7449cfd8fbbb632076463636beb4da5fab5af93353cd49b255,2024-04-01T05:15:08.117000
CVE-2024-3094,0,1,968f875b44f7c00fd5c1c551168cb3f3ae71dfcad8805a566c6c5a0c357b75e2,2024-04-01T17:23:05.317000
CVE-2024-31032,0,0,c23457a1b61188b806e7f7013717ab2174a595288e28b36b486645ce08e16035,2024-04-01T01:12:59.077000
CVE-2024-31033,0,0,b68c0579ca8a1928aaa2c04420bd909e78d3dea0bf9cb7601dc000d4dad4d6ac,2024-04-01T12:49:09.583000
CVE-2024-31061,0,0,3a611478260a969dc7c268c913c4f396b21e3b4ebcb9a4cb4b0ae2a352b58da0,2024-03-28T20:53:20.813000
@ -243534,7 +243543,7 @@ CVE-2024-31094,0,0,9664349e8fac3132ff584fb47d1cb9a61b5814148da062b0c2b318c314314
CVE-2024-31095,0,0,c8823028c164fcb11bc4ec1df2b7242ac9a548f69c71da81816cd9192293d423,2024-04-01T01:12:59.077000
CVE-2024-31096,0,0,52c27431d5c3e02ba1abcf25ed374fe861e654f890aa929cf7a05815c50fa232,2024-04-01T01:12:59.077000
CVE-2024-31097,0,0,dcb9fca0562d714911d476a17537f565fa48445ab9ecc7e3b2de377db174b18b,2024-04-01T01:12:59.077000
CVE-2024-31099,1,1,4ca5e105e525882559314cdefb64aee7356e62e1cbaa5bfd94437d30e3a65167,2024-04-01T15:53:18.060000
CVE-2024-31099,0,0,4ca5e105e525882559314cdefb64aee7356e62e1cbaa5bfd94437d30e3a65167,2024-04-01T15:53:18.060000
CVE-2024-31100,0,0,2fe0c943db3b736d72c24f76ea6e241d18440c64a6f33550a67abf57e3b7fcd8,2024-04-01T01:12:59.077000
CVE-2024-31101,0,0,4e984c1a70076d3682e83d981baa5506c72ccf81794f1bc10d6e4f6bd10efa0b,2024-04-01T01:12:59.077000
CVE-2024-31102,0,0,1e5947a33bcb73521b34bd5edcdc9e8488d5f0b0ddead5d4c4bfd974399c79ed,2024-04-01T01:12:59.077000
@ -243562,7 +243571,9 @@ CVE-2024-31139,0,0,cf8c25425780f1d36f604f7c3d037b16544eea3ab0908ce694956183986a8
CVE-2024-31140,0,0,a7e2204480cd3644823842970dd746ee5c020bc95b54375f7cfa679b79796cd1,2024-03-28T16:07:30.893000
CVE-2024-3117,0,0,9bd117fea3c63f07ed82e470b2eca603fd448e641c337d9eb39d17dc58aec826,2024-04-01T01:12:59.077000
CVE-2024-3118,0,0,b5b75746c75ca563aa0406a7ceae7d271849851379d0c504abb280cf34775b67,2024-04-01T01:12:59.077000
CVE-2024-3124,0,1,88993a51b2813ba6d0852fe53b46f4e937239357a93a892f43356ecdbc8c4f4d,2024-04-01T15:53:18.060000
CVE-2024-3125,1,1,8233882821d0c860d7469b1c2fa1079e4ec121af79d847cb67ade60b401b87c0,2024-04-01T15:53:18.060000
CVE-2024-3128,1,1,056938c6a8b6ab390e58cb8172b91bb74a5a0631c1c821668ba50e075d1b96ef,2024-04-01T15:53:18.060000
CVE-2024-3124,0,0,88993a51b2813ba6d0852fe53b46f4e937239357a93a892f43356ecdbc8c4f4d,2024-04-01T15:53:18.060000
CVE-2024-3125,0,0,8233882821d0c860d7469b1c2fa1079e4ec121af79d847cb67ade60b401b87c0,2024-04-01T15:53:18.060000
CVE-2024-3128,0,0,056938c6a8b6ab390e58cb8172b91bb74a5a0631c1c821668ba50e075d1b96ef,2024-04-01T15:53:18.060000
CVE-2024-3129,1,1,d56dc65048f8b5510a9b06891117a0b948b323d309c6396cedd8172433a25afd,2024-04-01T16:15:59.810000
CVE-2024-3130,0,0,ef2284dd9e84592c7cee32f0cffdd9950f2526390b774b97299e332f225b7f58,2024-04-01T12:49:00.877000
CVE-2024-3131,1,1,7dfaa24c8b195badc25edb04d978f1a937b34743cf98489290336cba65db3832,2024-04-01T17:16:19.970000

Can't render this file because it is too large.