mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-09-18T23:55:17.251441+00:00
This commit is contained in:
parent
1d41995b26
commit
8a890e44ec
56
CVE-2021/CVE-2021-279xx/CVE-2021-27917.json
Normal file
56
CVE-2021/CVE-2021-279xx/CVE-2021-27917.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2021-27917",
|
||||
"sourceIdentifier": "security@mautic.org",
|
||||
"published": "2024-09-18T22:15:03.577",
|
||||
"lastModified": "2024-09-18T22:15:03.577",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Prior to this patch, a stored XSS vulnerability existed in the contact tracking and page hits report."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@mautic.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@mautic.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/mautic/mautic/security/advisories/GHSA-xpc5-rr39-v8v2",
|
||||
"source": "security@mautic.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2022/CVE-2022-257xx/CVE-2022-25770.json
Normal file
56
CVE-2022/CVE-2022-257xx/CVE-2022-25770.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2022-25770",
|
||||
"sourceIdentifier": "security@mautic.org",
|
||||
"published": "2024-09-18T22:15:03.827",
|
||||
"lastModified": "2024-09-18T22:15:03.827",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Mautic allows you to update the application via an upgrade script.\n\nThe upgrade logic isn't shielded off correctly, which may lead to vulnerable situation.\n\nThis vulnerability is mitigated by the fact that Mautic needs to be installed in a certain way to be vulnerable."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@mautic.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.4,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@mautic.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/mautic/mautic/security/advisories/GHSA-qf6m-6m4g-rmrc",
|
||||
"source": "security@mautic.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2023-31429",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2023-08-01T21:15:10.670",
|
||||
"lastModified": "2023-11-02T02:04:35.233",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-18T22:15:04.270",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nBrocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability when using various commands such as \u201cchassisdistribute\u201d, \u201creboot\u201d, \u201crasman\u201d, errmoduleshow, errfilterset, hassiscfgperrthreshold, supportshowcfgdisable and supportshowcfgenable commands that can cause the content of shell interpreted variables to be printed in the terminal.\n\n"
|
||||
"value": "Brocade Fabric OS before Brocade Fabric OS 9.1.1c, 9.2.0 contains a vulnerability when using various commands such as \u201cchassisdistribute\u201d, \u201creboot\u201d, \u201crasman\u201d, errmoduleshow, errfilterset, hassiscfgperrthreshold, supportshowcfgdisable and supportshowcfgenable commands that can cause the content of shell interpreted variables to be printed in the terminal."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -76,7 +76,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
"value": "CWE-209"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2023-4162",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2023-08-31T01:15:08.943",
|
||||
"lastModified": "2023-11-24T09:15:09.403",
|
||||
"lastModified": "2024-09-18T22:15:04.427",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A\n segmentation fault can occur in Brocade Fabric OS after Brocade Fabric \nOS v9.0 and before Brocade Fabric OS v9.2.0a through the passwdcfg \ncommand. This\n could allow an authenticated privileged user local user to crash a \nBrocade Fabric OS swith using the cli \u201cpasswdcfg --set -expire \n-minDiff\u201c.\n\n"
|
||||
"value": "A\n segmentation fault can occur in Brocade Fabric OS after Brocade Fabric \nOS v9.0 and before Brocade Fabric OS v9.2.0a through the passwdcfg \ncommand. This\n could allow an authenticated privileged user local user to crash a \nBrocade Fabric OS swith using the cli \u201cpasswdcfg --set -expire \n-minDiff\u201c."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -76,7 +76,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
"value": "CWE-252"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-29964",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2024-04-19T05:15:49.217",
|
||||
"lastModified": "2024-04-26T00:15:08.383",
|
||||
"lastModified": "2024-09-18T23:15:11.307",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\u00a0Brocade SANnav versions before v2.3.0a do not correctly set permissions on files, including docker files. An unprivileged attacker who gains access to the server can read sensitive information from these files.\n"
|
||||
"value": "Brocade SANnav versions before v2.3.0a do not correctly set permissions on files, including docker files. An unprivileged attacker who gains access to the server can read sensitive information from these files."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
"value": "CWE-732"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-29968",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2024-04-19T06:15:06.497",
|
||||
"lastModified": "2024-04-19T13:10:25.637",
|
||||
"lastModified": "2024-09-18T23:15:11.427",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An information disclosure vulnerability exists in Brocade SANnav before v2.3.1 and v2.3.0a when Brocade SANnav instances are configured in disaster recovery mode. SQL Table names, column names, and SQL queries are collected in DR standby Supportsave. This could allow authenticated users to access the database structure and its contents.\n\n"
|
||||
"value": "An information disclosure vulnerability exists in Brocade SANnav before v2.3.1 and v2.3.0a when Brocade SANnav instances are configured in disaster recovery mode. SQL Table names, column names, and SQL queries are collected in DR standby Supportsave. This could allow authenticated users to access the database structure and its contents."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
"value": "CWE-922"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
21
CVE-2024/CVE-2024-374xx/CVE-2024-37406.json
Normal file
21
CVE-2024/CVE-2024-374xx/CVE-2024-37406.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-37406",
|
||||
"sourceIdentifier": "support@hackerone.com",
|
||||
"published": "2024-09-18T22:15:04.573",
|
||||
"lastModified": "2024-09-18T22:15:04.573",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In Brave Android prior to v1.67.116, domains in the Brave Shields popup are elided from the right instead of the left, which may lead to domain confusion."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2501378",
|
||||
"source": "support@hackerone.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-470xx/CVE-2024-47059.json
Normal file
56
CVE-2024/CVE-2024-470xx/CVE-2024-47059.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-47059",
|
||||
"sourceIdentifier": "security@mautic.org",
|
||||
"published": "2024-09-18T22:15:04.650",
|
||||
"lastModified": "2024-09-18T22:15:04.650",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "When logging in with the correct username and incorrect weak password, the user receives the notification, that their password is too weak.\n\nHowever when an incorrect username is provided alongside with a weak password, the application responds with \u2019Invalid credentials\u2019 notification.\n\nThis difference could be used to perform username enumeration."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@mautic.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 0.0,
|
||||
"baseSeverity": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 0.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@mautic.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/mautic/mautic/security/advisories/GHSA-8vff-35qm-qjvv",
|
||||
"source": "security@mautic.org"
|
||||
}
|
||||
]
|
||||
}
|
54
README.md
54
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-18T22:00:17.510960+00:00
|
||||
2024-09-18T23:55:17.251441+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-18T21:15:13.923000+00:00
|
||||
2024-09-18T23:15:11.427000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,55 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
263416
|
||||
263420
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `15`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2022-25768](CVE-2022/CVE-2022-257xx/CVE-2022-25768.json) (`2024-09-18T21:15:12.860`)
|
||||
- [CVE-2023-30464](CVE-2023/CVE-2023-304xx/CVE-2023-30464.json) (`2024-09-18T21:15:13.080`)
|
||||
- [CVE-2024-39339](CVE-2024/CVE-2024-393xx/CVE-2024-39339.json) (`2024-09-18T20:15:03.197`)
|
||||
- [CVE-2024-40568](CVE-2024/CVE-2024-405xx/CVE-2024-40568.json) (`2024-09-18T21:15:13.390`)
|
||||
- [CVE-2024-43024](CVE-2024/CVE-2024-430xx/CVE-2024-43024.json) (`2024-09-18T20:15:03.270`)
|
||||
- [CVE-2024-43025](CVE-2024/CVE-2024-430xx/CVE-2024-43025.json) (`2024-09-18T20:15:03.343`)
|
||||
- [CVE-2024-44589](CVE-2024/CVE-2024-445xx/CVE-2024-44589.json) (`2024-09-18T20:15:03.410`)
|
||||
- [CVE-2024-46372](CVE-2024/CVE-2024-463xx/CVE-2024-46372.json) (`2024-09-18T21:15:13.443`)
|
||||
- [CVE-2024-46373](CVE-2024/CVE-2024-463xx/CVE-2024-46373.json) (`2024-09-18T21:15:13.497`)
|
||||
- [CVE-2024-46374](CVE-2024/CVE-2024-463xx/CVE-2024-46374.json) (`2024-09-18T21:15:13.543`)
|
||||
- [CVE-2024-46375](CVE-2024/CVE-2024-463xx/CVE-2024-46375.json) (`2024-09-18T21:15:13.587`)
|
||||
- [CVE-2024-46376](CVE-2024/CVE-2024-463xx/CVE-2024-46376.json) (`2024-09-18T21:15:13.633`)
|
||||
- [CVE-2024-46377](CVE-2024/CVE-2024-463xx/CVE-2024-46377.json) (`2024-09-18T21:15:13.687`)
|
||||
- [CVE-2024-47050](CVE-2024/CVE-2024-470xx/CVE-2024-47050.json) (`2024-09-18T21:15:13.743`)
|
||||
- [CVE-2024-47058](CVE-2024/CVE-2024-470xx/CVE-2024-47058.json) (`2024-09-18T21:15:13.923`)
|
||||
- [CVE-2021-27917](CVE-2021/CVE-2021-279xx/CVE-2021-27917.json) (`2024-09-18T22:15:03.577`)
|
||||
- [CVE-2022-25770](CVE-2022/CVE-2022-257xx/CVE-2022-25770.json) (`2024-09-18T22:15:03.827`)
|
||||
- [CVE-2024-37406](CVE-2024/CVE-2024-374xx/CVE-2024-37406.json) (`2024-09-18T22:15:04.573`)
|
||||
- [CVE-2024-47059](CVE-2024/CVE-2024-470xx/CVE-2024-47059.json) (`2024-09-18T22:15:04.650`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `21`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2021-38131](CVE-2021/CVE-2021-381xx/CVE-2021-38131.json) (`2024-09-18T21:00:30.420`)
|
||||
- [CVE-2021-38132](CVE-2021/CVE-2021-381xx/CVE-2021-38132.json) (`2024-09-18T21:04:11.840`)
|
||||
- [CVE-2021-38133](CVE-2021/CVE-2021-381xx/CVE-2021-38133.json) (`2024-09-18T21:05:17.027`)
|
||||
- [CVE-2023-44959](CVE-2023/CVE-2023-449xx/CVE-2023-44959.json) (`2024-09-18T20:35:03.950`)
|
||||
- [CVE-2023-45312](CVE-2023/CVE-2023-453xx/CVE-2023-45312.json) (`2024-09-18T20:35:04.773`)
|
||||
- [CVE-2024-27115](CVE-2024/CVE-2024-271xx/CVE-2024-27115.json) (`2024-09-18T20:32:26.717`)
|
||||
- [CVE-2024-34334](CVE-2024/CVE-2024-343xx/CVE-2024-34334.json) (`2024-09-18T20:32:47.213`)
|
||||
- [CVE-2024-34335](CVE-2024/CVE-2024-343xx/CVE-2024-34335.json) (`2024-09-18T20:32:26.813`)
|
||||
- [CVE-2024-34336](CVE-2024/CVE-2024-343xx/CVE-2024-34336.json) (`2024-09-18T20:32:05.510`)
|
||||
- [CVE-2024-36066](CVE-2024/CVE-2024-360xx/CVE-2024-36066.json) (`2024-09-18T20:28:50.313`)
|
||||
- [CVE-2024-4465](CVE-2024/CVE-2024-44xx/CVE-2024-4465.json) (`2024-09-18T20:35:56.917`)
|
||||
- [CVE-2024-45181](CVE-2024/CVE-2024-451xx/CVE-2024-45181.json) (`2024-09-18T20:26:26.873`)
|
||||
- [CVE-2024-45182](CVE-2024/CVE-2024-451xx/CVE-2024-45182.json) (`2024-09-18T20:26:11.023`)
|
||||
- [CVE-2024-45303](CVE-2024/CVE-2024-453xx/CVE-2024-45303.json) (`2024-09-18T20:25:05.807`)
|
||||
- [CVE-2024-45383](CVE-2024/CVE-2024-453xx/CVE-2024-45383.json) (`2024-09-18T20:24:29.247`)
|
||||
- [CVE-2024-45592](CVE-2024/CVE-2024-455xx/CVE-2024-45592.json) (`2024-09-18T20:15:03.483`)
|
||||
- [CVE-2024-45786](CVE-2024/CVE-2024-457xx/CVE-2024-45786.json) (`2024-09-18T20:12:47.337`)
|
||||
- [CVE-2024-7143](CVE-2024/CVE-2024-71xx/CVE-2024-7143.json) (`2024-09-18T20:15:03.600`)
|
||||
- [CVE-2024-7383](CVE-2024/CVE-2024-73xx/CVE-2024-7383.json) (`2024-09-18T20:15:03.760`)
|
||||
- [CVE-2024-8646](CVE-2024/CVE-2024-86xx/CVE-2024-8646.json) (`2024-09-18T20:20:51.643`)
|
||||
- [CVE-2024-8750](CVE-2024/CVE-2024-87xx/CVE-2024-8750.json) (`2024-09-18T20:38:42.123`)
|
||||
- [CVE-2023-31429](CVE-2023/CVE-2023-314xx/CVE-2023-31429.json) (`2024-09-18T22:15:04.270`)
|
||||
- [CVE-2023-4162](CVE-2023/CVE-2023-41xx/CVE-2023-4162.json) (`2024-09-18T22:15:04.427`)
|
||||
- [CVE-2024-29964](CVE-2024/CVE-2024-299xx/CVE-2024-29964.json) (`2024-09-18T23:15:11.307`)
|
||||
- [CVE-2024-29968](CVE-2024/CVE-2024-299xx/CVE-2024-29968.json) (`2024-09-18T23:15:11.427`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
84
_state.csv
84
_state.csv
@ -172859,6 +172859,7 @@ CVE-2021-27913,0,0,167d05a43c4b8a3a9a5f9095ae1170cc5f9466459db5849cf91ef768c53d5
|
||||
CVE-2021-27914,0,0,675b39026c04fc757a33b18eab7c2aa058775623331c1d7c9d085c842a052b1d,2022-06-08T18:45:22.737000
|
||||
CVE-2021-27915,0,0,e6739f668561cdef24a58498daa5751df6c86b3626a27c94b75427a7bc117641,2024-09-17T14:15:14.100000
|
||||
CVE-2021-27916,0,0,11da46d91d7831a39cadc8f3c45f95d106ba722e4c9b9cdef6174a228a6f2a61,2024-09-17T15:15:11.967000
|
||||
CVE-2021-27917,1,1,23dead4ea77fb9410df1ea9d3711c69d5086413d1ee79c8228aff3d570f0bdd2,2024-09-18T22:15:03.577000
|
||||
CVE-2021-27918,0,0,0518da32da0b62ea5fcb12a67bfb4a45de87702f6745ca2fb1540144faa372aa,2022-12-13T16:28:13.860000
|
||||
CVE-2021-27919,0,0,ff72fa8dcdbe5235ea458afc8e87af812a5a4a7f37cb1ded6eeda83ce3037733,2023-11-07T03:32:02.603000
|
||||
CVE-2021-27921,0,0,b11f4653b3d8f81de77297ff4168966513573360c29446471f5cf2f2df9fb5e0,2023-11-07T03:32:02.670000
|
||||
@ -180338,9 +180339,9 @@ CVE-2021-38127,0,0,62d79b0ca2ea7804467f82eb3d2c206ac02f1e5aa0dfbcef95bb17f5dc323
|
||||
CVE-2021-38129,0,0,211f6fe50496995a361fe454c985c9c091a1fca5c52405349f3b165cbb2119d3,2023-11-07T03:37:19.620000
|
||||
CVE-2021-3813,0,0,c5bdf0c4b3810a3b61e4bc5b663568787d7daf575e6d5ffbbe9760323d11ff11,2022-10-27T11:53:48.567000
|
||||
CVE-2021-38130,0,0,64242ee1b6ab1dd8e143fbf949c411ac308e78bfaccdc6ea842400cc2368e449,2023-11-07T03:37:21.320000
|
||||
CVE-2021-38131,0,1,8802eb924e1113271c3da091c92a5e296e64b8440660d41aad266bb63c65b185,2024-09-18T21:00:30.420000
|
||||
CVE-2021-38132,0,1,3f663ce5cb352952b12731014422fa580431db855c19202eba8c0e7867954b5d,2024-09-18T21:04:11.840000
|
||||
CVE-2021-38133,0,1,ec78bebca13350fc1fadec843d95dc97f539a89919a5da71083ef3a15d6e80b9,2024-09-18T21:05:17.027000
|
||||
CVE-2021-38131,0,0,8802eb924e1113271c3da091c92a5e296e64b8440660d41aad266bb63c65b185,2024-09-18T21:00:30.420000
|
||||
CVE-2021-38132,0,0,3f663ce5cb352952b12731014422fa580431db855c19202eba8c0e7867954b5d,2024-09-18T21:04:11.840000
|
||||
CVE-2021-38133,0,0,ec78bebca13350fc1fadec843d95dc97f539a89919a5da71083ef3a15d6e80b9,2024-09-18T21:05:17.027000
|
||||
CVE-2021-38136,0,0,99abafadd29664ff7e73aaddb0e4dd8e90faf2f76a379188e73b31045a6e40be,2021-08-13T16:05:37.600000
|
||||
CVE-2021-38137,0,0,4ed6daee83bdd907d0d027e9b6cb9ab4e4a315fc0407142681da73df71dcac02,2022-07-12T17:42:04.277000
|
||||
CVE-2021-38138,0,0,4d84b6bb6ea7f7a0c97d4950ad6b78c0175c93c9603dab4a6d2826c2e56a6333,2022-09-28T17:19:39.460000
|
||||
@ -194663,9 +194664,10 @@ CVE-2022-25763,0,0,f36a89526be5572d2d9c611d221dd3b3c258194aac38cd956d5c0a334ae80
|
||||
CVE-2022-25765,0,0,bc5460bb4643fd4c858b78ef1f90248807fe33e394e3b9ca3e1285b35c5a0727,2023-11-07T03:44:49.920000
|
||||
CVE-2022-25766,0,0,9c9eff15468e46e0d8fd364a8a8ff59474a4c5800e69ce89b7195191e92ce00f,2023-08-08T14:21:49.707000
|
||||
CVE-2022-25767,0,0,9c7e47a7f32ad24819f31562ff54850c26f7314d814cab84c6713ce436000d52,2022-05-11T16:19:05.967000
|
||||
CVE-2022-25768,1,1,2f471eb3838e4e5cd6d600ba0852b92e4b7ebd1fb0df798e844f5f3255c1a409,2024-09-18T21:15:12.860000
|
||||
CVE-2022-25768,0,0,2f471eb3838e4e5cd6d600ba0852b92e4b7ebd1fb0df798e844f5f3255c1a409,2024-09-18T21:15:12.860000
|
||||
CVE-2022-25769,0,0,49c2fe6bbcc4dd18d3ac4c13713a4ad2cfb810bf9c9a1e9e202814edcb46964d,2024-09-18T15:15:13.060000
|
||||
CVE-2022-2577,0,0,87c803484cf61dec9e54055b4599e6f4b1ddfe755fed9fabbd2408fb332046f5,2023-11-07T03:46:40.493000
|
||||
CVE-2022-25770,1,1,61d36750ec580fc71c548d57cb5cb4888c2713fab3b6031919aa08220b34c305,2024-09-18T22:15:03.827000
|
||||
CVE-2022-25772,0,0,95d681186a9c51133bf3638b33bba1dd8f63cdc4f434660afa0e726ca2c437ec,2023-05-09T19:15:11.413000
|
||||
CVE-2022-25774,0,0,d128421aa7601ab16044dac15490c25c6c2e690412ad3801950f706eb5056b33,2024-09-18T15:15:13.253000
|
||||
CVE-2022-25775,0,0,2d1d71ffaee7c477f923babb3051dba7e000633b4437cb8d189bac24751d255c,2024-09-18T15:15:13.440000
|
||||
@ -222906,7 +222908,7 @@ CVE-2023-30458,0,0,48c15acc8080e55dcad253897d98be087ef3a613a48400bab015ca689a5a0
|
||||
CVE-2023-30459,0,0,5203c98e26586eb418e577e0ae073865f5b068c7334ca2353e2b79f21ee05326,2023-04-25T15:56:57.943000
|
||||
CVE-2023-3046,0,0,ecac07b94baf4825a77ca2376c60e7599fadef86a6e35f7199431d4839633975,2023-07-31T18:10:15.423000
|
||||
CVE-2023-30463,0,0,578403456f513186915a79f10d80ead6b521f986e8efcb462d3b4f5fdfe361bc,2023-04-28T18:49:31
|
||||
CVE-2023-30464,1,1,7ed8486907cd9811a99dcb420b4c9fa8895464d669565a41f685a043dcdf6d95,2024-09-18T21:15:13.080000
|
||||
CVE-2023-30464,0,0,7ed8486907cd9811a99dcb420b4c9fa8895464d669565a41f685a043dcdf6d95,2024-09-18T21:15:13.080000
|
||||
CVE-2023-30465,0,0,03cb642b9d155b8fc540b2b5aab3b36429c8caf9db77ee091c34798766c54d43,2023-04-18T19:30:08.003000
|
||||
CVE-2023-30466,0,0,a09f27d23c57f262101e1beba7bf30085bba339c92bf87babd3fd4546142e636,2023-05-05T17:27:07.267000
|
||||
CVE-2023-30467,0,0,1f60c7af1fdcdbc8eac29b20ae332e43dda1d16453ce8a587bb1e16e4fb9ef03,2023-05-05T17:57:32.067000
|
||||
@ -223705,7 +223707,7 @@ CVE-2023-31425,0,0,64f9c63c3a00f3a6cca4f0cabc3b6472a44afec528f99b6a94356138c0186
|
||||
CVE-2023-31426,0,0,6c84f63e63b5a71b1aff3aae71af632f2a0a4866f1dc27dadcf99d9770d6ac1d,2024-02-15T19:52:32.233000
|
||||
CVE-2023-31427,0,0,f49380a909cbff0e69906de0042a3889363bdbc75498eb6d7bb394853355cecf,2024-02-16T17:35:51.470000
|
||||
CVE-2023-31428,0,0,030b00fd492b3d7bc947f71f15bfb2cabea59227204eefd805d33fd42ed3af25,2023-11-16T01:08:17.493000
|
||||
CVE-2023-31429,0,0,633f8fcc06475a9db6fbeede9727bc7947dd311876e5d05c62dad0b01a792c1d,2023-11-02T02:04:35.233000
|
||||
CVE-2023-31429,0,1,69992987796732b8a61ad8dc5d5daa58a12ba1e7563dab45279df1c528181e45,2024-09-18T22:15:04.270000
|
||||
CVE-2023-3143,0,0,cc64da36ff76b40d964338f4258d6378f120a80542ea8341a9ead9fecae03612,2024-05-17T02:27:17.983000
|
||||
CVE-2023-31430,0,0,520f15377e93f11b2a0bd3a18cd0b8b92918b6fa842affdec2b36ff8d3bfed92,2023-12-21T01:37:48.807000
|
||||
CVE-2023-31431,0,0,4b9b6a67e63b1b0d98be94a28234026d2066638d6a15a23ed617267106203e51,2023-12-21T01:38:25.140000
|
||||
@ -231453,7 +231455,7 @@ CVE-2023-41615,0,0,9e3b6cba4b67acfbe6486851fe7daec432b9c66a87b8a1c79ccef36619967
|
||||
CVE-2023-41616,0,0,300ccd9b827c64a55e011b2c414f930409647d26a239a2b90abfdcd303102afe,2023-11-07T04:21:02.180000
|
||||
CVE-2023-41618,0,0,50e528a7496a46042bea5c01d7200c038dae679b0e613da41b6fa6a14dc4e586,2023-12-19T16:11:02.990000
|
||||
CVE-2023-41619,0,0,a5db4bcb5169c8dddfe21b075884f02fc79047372ec23c86c9d209343f460186,2024-01-22T19:54:00.837000
|
||||
CVE-2023-4162,0,0,d6a43730025be334e43154f18c540e99396b1690f9cec29cebb3d474a23f3c06,2023-11-24T09:15:09.403000
|
||||
CVE-2023-4162,0,1,3d569b536e8053a8f8063fd8f667e4c575ee9a076a95ffb5f9442e0a0894d2f1,2024-09-18T22:15:04.427000
|
||||
CVE-2023-41621,0,0,92f8843cfebdd173c8f8dd30de0c81676bdb72b7ae25d2f16164b862edeb0cdb,2023-12-18T19:16:30.327000
|
||||
CVE-2023-41623,0,0,ea29559c422c117084ae2d2f796e71ed9fbe2542670d9b3f29d0a9e1f3143045,2023-12-14T18:01:27.260000
|
||||
CVE-2023-41626,0,0,6537ad03f828deb9a3c3780bd05e1a7d5f2105684aa5d481a5b71610a2976b2e,2023-09-19T15:11:54.677000
|
||||
@ -233663,7 +233665,7 @@ CVE-2023-4493,0,0,87fa18ce4535cc914d5f85e1896b01228118c3b81d9136488314cf4c7c3b9c
|
||||
CVE-2023-4494,0,0,b77f6802fd55925d664a1b3b48377fbabf95eefd08de27c5ea3b3120b9f08a11,2023-10-06T16:20:06.790000
|
||||
CVE-2023-4495,0,0,808166049621b50d8b4ec8fcd6bce4cee50b3ad9fc5f9ac9c9c8fe3c458af704,2023-10-06T16:19:45.377000
|
||||
CVE-2023-44954,0,0,6845e57de12e37c3ac02a217b94bb224389f915dcbbf7634dfd62630264c05be,2024-09-05T20:35:10.420000
|
||||
CVE-2023-44959,0,1,8ccb79bb776dec8ea5e0e3cd68d662684ebdc8c935ba2f0e27d63697f86c5178,2024-09-18T20:35:03.950000
|
||||
CVE-2023-44959,0,0,8ccb79bb776dec8ea5e0e3cd68d662684ebdc8c935ba2f0e27d63697f86c5178,2024-09-18T20:35:03.950000
|
||||
CVE-2023-4496,0,0,4d47069e437bed1c4b1b39f3cf4ff4c24bbc2f04385a62151cced6f37051092a,2023-10-06T16:18:42.180000
|
||||
CVE-2023-44961,0,0,7c4808a2e4c519e2519bf6b0291ac2beaba360f9d978070bf018ee96bab55c46,2023-10-16T19:20:59.490000
|
||||
CVE-2023-44962,0,0,3a3b94488ef258d50bab218887fa5271853bfa9e5def52ac0fd4beb151bc5d92,2023-10-16T19:21:28.193000
|
||||
@ -233943,7 +233945,7 @@ CVE-2023-4530,0,0,eeb9daf8b96668373bbb47227634f4b43c799c25d28cf12757e3af97741f4f
|
||||
CVE-2023-45303,0,0,f21ed387a8abb41711edefd2fe89234918c4e7dbf7062a4c7b8e46ea1b5c5b75,2023-10-12T18:10:31.853000
|
||||
CVE-2023-4531,0,0,06add8a6070b98064716f1fe58388261ce4316eee88c526ba1a6617b07e80b19,2023-09-08T16:51:00.220000
|
||||
CVE-2023-45311,0,0,71d49c76ae9cfe1ccb4815d505b4234841f0d63a53ece89b238db654f857d950,2023-11-28T07:15:43.260000
|
||||
CVE-2023-45312,0,1,461d9c4a1f47fcd79a0ef49d81d7b730848406a39d4ed8738d381c26b5b04ed4,2024-09-18T20:35:04.773000
|
||||
CVE-2023-45312,0,0,461d9c4a1f47fcd79a0ef49d81d7b730848406a39d4ed8738d381c26b5b04ed4,2024-09-18T20:35:04.773000
|
||||
CVE-2023-45315,0,0,0015d13db4624e57dda596fb704547c049b03e9719ea11b6bef4521d5271356a,2024-07-03T01:41:50.760000
|
||||
CVE-2023-45316,0,0,bcb622ee988a69d3ea1780e296139d040dc8d162f461eee319826569892b4933,2023-12-14T18:58:08.837000
|
||||
CVE-2023-45317,0,0,bea509f07c47450a9d51733d8c387920adc340eaef4bf8aea20bf7ae8b7e45f3,2023-11-07T19:54:46.170000
|
||||
@ -248043,7 +248045,7 @@ CVE-2024-27110,0,0,cbd5f20a9295447075c0d9ddae39d8a0518f51482cf9653676931acac4a2a
|
||||
CVE-2024-27112,0,0,949ff051b5b5b42334dedac4266e7cb5bb1fd372f26b1ecf9673d6f4e13002d4,2024-09-18T18:42:19.667000
|
||||
CVE-2024-27113,0,0,9a87257f07469ccbc6eb220db12603693116f59686a7d4d3f002aa60edbf9379,2024-09-18T18:43:00.140000
|
||||
CVE-2024-27114,0,0,3e1fae20c9adad815745a794b2932d5ca31de37ce5dbae672cdbb468f3bcdcfb,2024-09-12T14:35:12.397000
|
||||
CVE-2024-27115,0,1,8ef0c0deba02c389f04b90cf4ed604c8e2d9b374b9d5e307319b6a5964bb6478,2024-09-18T20:32:26.717000
|
||||
CVE-2024-27115,0,0,8ef0c0deba02c389f04b90cf4ed604c8e2d9b374b9d5e307319b6a5964bb6478,2024-09-18T20:32:26.717000
|
||||
CVE-2024-2712,0,0,12d5f119117cab5321059a19687d0b6e7d22fe860cd65815723e1f9810583e44,2024-06-27T19:15:13.167000
|
||||
CVE-2024-27120,0,0,4abe17d3c70fcebeaed9cfc849b5af8035eacfb7b2d62a88500c7d222ad02f14,2024-08-20T19:08:54.490000
|
||||
CVE-2024-27121,0,0,39e3c543f4cb1f4387938b375f2e3c2bc314311eef182b0a4559027c027334eb,2024-08-16T20:35:07.017000
|
||||
@ -249977,11 +249979,11 @@ CVE-2024-29960,0,0,9bc7f426e339c55e2afa40b94b21b5a771b208d17f07743343b3938b63254
|
||||
CVE-2024-29961,0,0,919f06693aca6f7c36e74c8e8d833c6b0263af57ed9e9600c88f31d859f7a78e,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29962,0,0,21b9296949eea48deb9c3f226a9f99fb04f6ad73d15be5a4d76fa0beddbc7e3a,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29963,0,0,e99f1130c9e2ff08d19f53de2500f547c640a4dc907c0be54c37174533733c3d,2024-04-26T23:15:05.857000
|
||||
CVE-2024-29964,0,0,61340ef564b405755a8b904963fd3bdcc4ba8b7add1f3d39674ca5e81b002c53,2024-04-26T00:15:08.383000
|
||||
CVE-2024-29964,0,1,29793f783c01fb645575040c9f32640f2a1f00a405d6cc119b471e1fd29a29d4,2024-09-18T23:15:11.307000
|
||||
CVE-2024-29965,0,0,e604964709cb3eab78216b1ed2aee27c8bef1b7135dbf6eeb944997838c87300,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29966,0,0,7a30ee14d90b389a4537d9811ac6da3ab8208e19990e232ac89a4d651f88e509,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29967,0,0,28d6b7ba5011140853e9c2aca0c230574aab34fbc08f1461c1290739fd4f7389,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29968,0,0,2b77e3a387b81aae6c9518e2a77290db95a7a4cccc364b0e8967cc5874445f57,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29968,0,1,54c6b469c9cd3054c5ba4fa7e94cdadf07ebad94bbeedd2aa1fd125223ff90d0,2024-09-18T23:15:11.427000
|
||||
CVE-2024-29969,0,0,0ea97ad17652e47e59a950d8cd8575fc9bb9f6ceb08f04cc1565a0fa4707f39c,2024-04-19T13:10:25.637000
|
||||
CVE-2024-2997,0,0,56626b24345bd53a845de0d68552fa8f9c4e4028ad6b01cdd94e1dd54fd4a724,2024-05-17T02:38:41.790000
|
||||
CVE-2024-29972,0,0,2ca8d5ea63f2785abd1e1e0c373870e46d2175579d2da6911e3b85d61a25caf5,2024-08-02T02:15:17.423000
|
||||
@ -253127,9 +253129,9 @@ CVE-2024-3432,0,0,e551b49681f8859ae36cb659ecb1c23b498009c34da11d9120924e791a83c4
|
||||
CVE-2024-34329,0,0,5172a316043ee9e75055b2f826441189fde5eb6a90f1810a0be2672c1d7dbfd2,2024-08-01T13:52:19.990000
|
||||
CVE-2024-3433,0,0,edcd29ee74449d6852e66c4b5448756dccce5e71a9bad9a5025cf08aebadb09b,2024-05-17T02:39:55.780000
|
||||
CVE-2024-34332,0,0,8f6c683335644bc93205234e59c96ea37a2e6389fa2dea8d8666173975a538e9,2024-07-03T01:59:53.650000
|
||||
CVE-2024-34334,0,1,f0b2b6c890d88b024b8394710c5c0a97968bc9b335a73b8d64d70d0362a024e7,2024-09-18T20:32:47.213000
|
||||
CVE-2024-34335,0,1,8a029b5a54481f82a47f4feb5390991417f73c4aaa57a9acbd0287ee898c60d3,2024-09-18T20:32:26.813000
|
||||
CVE-2024-34336,0,1,38a5fa0927826f8010c387efbe80683a7d5d97392a6a2330ac5ca08d7b0e3370,2024-09-18T20:32:05.510000
|
||||
CVE-2024-34334,0,0,f0b2b6c890d88b024b8394710c5c0a97968bc9b335a73b8d64d70d0362a024e7,2024-09-18T20:32:47.213000
|
||||
CVE-2024-34335,0,0,8a029b5a54481f82a47f4feb5390991417f73c4aaa57a9acbd0287ee898c60d3,2024-09-18T20:32:26.813000
|
||||
CVE-2024-34336,0,0,38a5fa0927826f8010c387efbe80683a7d5d97392a6a2330ac5ca08d7b0e3370,2024-09-18T20:32:05.510000
|
||||
CVE-2024-34338,0,0,0b7082b91aa78856b4b16b824fb5642c1377f61ea50b332ded8dd5ce396d2aa9,2024-07-03T01:59:54.407000
|
||||
CVE-2024-3434,0,0,665daf763cf280ad6e13fab45ba57a35fec69ba9e6cd1628917c4e7d75dedcee,2024-05-17T02:39:55.870000
|
||||
CVE-2024-34340,0,0,ce6bbf8ca46ec29426c800768c938c7ed5fd800a09085acbf821400587996e11,2024-06-10T17:16:28.827000
|
||||
@ -254405,7 +254407,7 @@ CVE-2024-36055,0,0,9a65ac3e65fa237426eeec0a5393b74ddf0f405783f600502382f8e03d635
|
||||
CVE-2024-36056,0,0,1ad654e1db1ea66b26b566d0bde36516eb16d5510c8338c17ed9148cd915ff94,2024-07-03T02:02:43.870000
|
||||
CVE-2024-36059,0,0,1bfcf57b05ec1b5718039a8c5e3ecbe365e021b33c057bee57a114304a3b8db6,2024-07-09T16:22:38.580000
|
||||
CVE-2024-3606,0,0,d0a3a8d7c3b8995b719f693dd3907a6cc0220e7bd0b5d59f68093556b8c3a6af,2024-05-02T18:00:37.360000
|
||||
CVE-2024-36066,0,1,e5935714f53a973b510722d45f5d3bf2cba784516885d84bf43ae18c5d973e73,2024-09-18T20:28:50.313000
|
||||
CVE-2024-36066,0,0,e5935714f53a973b510722d45f5d3bf2cba784516885d84bf43ae18c5d973e73,2024-09-18T20:28:50.313000
|
||||
CVE-2024-36068,0,0,67b8dd20c17029d0df65b62ef592fd27b14aad04438209518cbf5b8f0453cf62,2024-09-05T20:27:19.640000
|
||||
CVE-2024-3607,0,0,bb41f416bf193e789c6c3a3e947ee7231c896c3b9ba6bc5f3e43284359c7ea80,2024-05-02T18:00:37.360000
|
||||
CVE-2024-36070,0,0,beb228b364090611e3dd2a48abbf51047e75d9810a4335130915a1f3e879cf31,2024-05-20T13:00:04.957000
|
||||
@ -255327,6 +255329,7 @@ CVE-2024-37399,0,0,308e730bcc199d112d6cfe8bdbdbf7120fa96451bfff020b7962dbf1afddf
|
||||
CVE-2024-3740,0,0,cf4cd6bcfe639a4f771a19ddc36f820864da86f0d9d9f91c68694d8633fab251,2024-05-17T02:40:06.170000
|
||||
CVE-2024-37403,0,0,82a2fe28b07e6e9fe5e86dff02fa8c242d19ac626eea029ca875aeaf76338b4d,2024-08-12T18:55:15.890000
|
||||
CVE-2024-37405,0,0,a7f42023569aa18cbb4863def372451bd6a310533c03fc36f82684a5a0e2908a,2024-08-01T13:53:37.273000
|
||||
CVE-2024-37406,1,1,3408edc763c0644c3b4724abfd1ea59be7b1cc84b88fdea86ebb1edb513d059b,2024-09-18T22:15:04.573000
|
||||
CVE-2024-37407,0,0,b2071e78ac73cfcd8ee3f67daccfb5fa834666925d4b4867e66acc10a01216e8,2024-07-17T20:16:52.400000
|
||||
CVE-2024-37408,0,0,31eb8b44dab60578fd668270e5d026543c06afc296d259b359783119f5ef7a55,2024-09-06T19:35:25.460000
|
||||
CVE-2024-37409,0,0,82c50e49bf5ddfbe2b556ca4db6eaf6873d58da7b8ce0001c708890dc09405da,2024-07-24T02:51:28.287000
|
||||
@ -256576,7 +256579,7 @@ CVE-2024-39331,0,0,e27921e016dec51173f86ad420de9e9174de4baa540da3f53e6e1157ef72a
|
||||
CVE-2024-39334,0,0,94cae5ba65ec50bed6d17b2b54650000947aeee42b8249838d1ebdc24642a191,2024-06-24T12:57:36.513000
|
||||
CVE-2024-39337,0,0,ae96e6e5658ac679eff4c9acfa518814cd5ee8874dd941939a565173aee28094,2024-06-24T12:57:36.513000
|
||||
CVE-2024-39338,0,0,224e3a3c09358e014697d42ae118e958b11cd83a92fda65e581c38eeeb8c28af,2024-08-23T18:35:36.313000
|
||||
CVE-2024-39339,1,1,95806ffb5f1069857b78448fe4b5c30e506a5bd110dae51c7eda35d35d785058,2024-09-18T20:15:03.197000
|
||||
CVE-2024-39339,0,0,95806ffb5f1069857b78448fe4b5c30e506a5bd110dae51c7eda35d35d785058,2024-09-18T20:15:03.197000
|
||||
CVE-2024-3934,0,0,3e23cb8746110c86130adc40e1a1911de8a168d18836a34bacdc1437f4453cac,2024-07-22T13:00:53.287000
|
||||
CVE-2024-39340,0,0,5ebdab5b5b68a92db4ff353d7a08162224794f82acef11835fd7731e9f604ef2,2024-08-01T13:55:49.473000
|
||||
CVE-2024-39344,0,0,e818a000a36da13fc4fe8918e0aa5d488785b27901618777d7233d703b03f419,2024-08-26T16:35:10.110000
|
||||
@ -257198,7 +257201,7 @@ CVE-2024-40554,0,0,975eaaed007d6b505cb8ba22ce57b12be37e7b3d2ebcc8a575de58b8f5a20
|
||||
CVE-2024-40555,0,0,44ce04ab9d418b7756770fd44203b58128b20e8dfc6428e77d2706cc77d9f460,2024-07-16T13:43:58.773000
|
||||
CVE-2024-4056,0,0,7c25f0a1764fd01965b39ebc13bb94a8ae53607d9ce0dfc30a27083c9e919722,2024-08-27T11:15:04.430000
|
||||
CVE-2024-40560,0,0,08dc0b5066047c5e119a09d69ea20c085f8549859adcaecbbf38995d7d2e2e54,2024-08-01T13:57:50.440000
|
||||
CVE-2024-40568,1,1,fa33a3ce565335eff8c471d4854e347140063afa111c56d97dc2dc6d636b2948,2024-09-18T21:15:13.390000
|
||||
CVE-2024-40568,0,0,fa33a3ce565335eff8c471d4854e347140063afa111c56d97dc2dc6d636b2948,2024-09-18T21:15:13.390000
|
||||
CVE-2024-4057,0,0,26b46aa52b04f4ef8890033772544e5e99ad730f84e9e0e97b479cd36cf89ace,2024-07-03T02:07:02.197000
|
||||
CVE-2024-40575,0,0,267280fd6d1dce9620611aeb1f0d6276db3825fa55e9f5e7fc538f4804a7f026,2024-07-25T17:35:28.913000
|
||||
CVE-2024-40576,0,0,8423823b913f3d1284aae2224b689bfefe0b7a1b018e49f904fd4948fdba6a99,2024-08-01T13:57:51.520000
|
||||
@ -258754,8 +258757,8 @@ CVE-2024-4301,0,0,218172685a71d9dc14b7de60ac62731c757d7801c2c506799e72286e245e5c
|
||||
CVE-2024-43011,0,0,a1a7726f53e21e3beb63c25ff5d202a0a16dad76f49dffd4b60f93fe1759157a,2024-08-19T14:35:10.893000
|
||||
CVE-2024-4302,0,0,3989b291497fea424d341ee8d50afc238ccc795cfb4606a4430491f615d9ea6b,2024-04-29T12:42:03.667000
|
||||
CVE-2024-43022,0,0,650f9fb8ccee75912422917c17fa309113c9ea3a4d5a4e724d337f4fa0323626,2024-08-21T18:35:09.733000
|
||||
CVE-2024-43024,1,1,d24259981e421f47a81a1246820916c45dcc7ee992c9d490ebc50bc74bd6bd03,2024-09-18T20:15:03.270000
|
||||
CVE-2024-43025,1,1,591b67ecc38ef1980acedf13b800cd3303b323b1cbc573d8d731ea74056c5e09,2024-09-18T20:15:03.343000
|
||||
CVE-2024-43024,0,0,d24259981e421f47a81a1246820916c45dcc7ee992c9d490ebc50bc74bd6bd03,2024-09-18T20:15:03.270000
|
||||
CVE-2024-43025,0,0,591b67ecc38ef1980acedf13b800cd3303b323b1cbc573d8d731ea74056c5e09,2024-09-18T20:15:03.343000
|
||||
CVE-2024-43027,0,0,0604ae83aadfc055c804f63006999d0d70f480945a963fa75a913e2db2c243a3,2024-08-23T18:35:06.387000
|
||||
CVE-2024-4303,0,0,83a712aebf2d4281174fc319c5a3b5ed1f6b2a8b7c1590974611c884faeb0657,2024-04-29T12:42:03.667000
|
||||
CVE-2024-43031,0,0,c3ec426a9c2d322dc356eb4fe356a9e19c60505e16e054c91bc62d391f4483d2,2024-08-23T18:15:07.490000
|
||||
@ -259482,14 +259485,14 @@ CVE-2024-44575,0,0,201a6ca7c7ab73c1cf72eb94fa46c058ee5fb2f214506723411e1243ae73d
|
||||
CVE-2024-44577,0,0,f23b5398825615b1e4c9cdd4a9ee17debd24c87e40c16b163c6e9227921995f9,2024-09-12T12:35:54.013000
|
||||
CVE-2024-4458,0,0,0a429f9bf96fae3ee6bbb1cf09933ff34e8fcd6340740204bd4095a557c4fb2e,2024-07-24T20:23:12.307000
|
||||
CVE-2024-44587,0,0,df65b03ef618d179da9d66b0f4fc4c4e495ab75863a2207f1a4d99901686f98d,2024-09-05T17:44:56.007000
|
||||
CVE-2024-44589,1,1,f0daa3714384555693259e8f4e7696c842094c7d5b525904565a961db1d8db37,2024-09-18T20:15:03.410000
|
||||
CVE-2024-44589,0,0,f0daa3714384555693259e8f4e7696c842094c7d5b525904565a961db1d8db37,2024-09-18T20:15:03.410000
|
||||
CVE-2024-4459,0,0,b17743adc54c2996e578e7c399fafb8182f2604175c352726fa92e67f639f3de,2024-07-24T18:00:21.097000
|
||||
CVE-2024-4460,0,0,91888f8bde5a4d48a24dfa2195fe74c4db2ec96b9dcf1f6b0a4392132da82baa,2024-07-17T11:15:10.240000
|
||||
CVE-2024-4461,0,0,51250da8bcd9ecf720caf9f3a7efd550d6e47af21e57f982fabb8237238dcfce,2024-05-03T12:48:41.067000
|
||||
CVE-2024-4462,0,0,7de1c10fc651b37d9659e3e60da12a8c072b437874aeb6819554614b6acb9a58,2024-06-04T16:57:41.053000
|
||||
CVE-2024-44623,0,0,a0ca56196e6f33ad59c03de9ed627818c7a59dfa57bdcc55f3af990767a2c2f3,2024-09-17T02:35:54.787000
|
||||
CVE-2024-4463,0,0,697d96b65b3f5bb41384b58e0f6586cf3caa8378b8edc45503427d4f5bdd2d8e,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4465,0,1,a8b5bb3ccc001aca8dbec9c1218945d6749e78708c54f3144379a224bff7f5e7,2024-09-18T20:35:56.917000
|
||||
CVE-2024-4465,0,0,a8b5bb3ccc001aca8dbec9c1218945d6749e78708c54f3144379a224bff7f5e7,2024-09-18T20:35:56.917000
|
||||
CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000
|
||||
CVE-2024-44667,0,0,67bc66d5934efb1ec507a459f00d72755f90d65f712e9b4a25f261f89a211afc,2024-09-10T20:35:11.007000
|
||||
CVE-2024-4467,0,0,57c2229fa6c3e84bff363dc59d2c80befb785107da1c6be3c514b7e8bc55ed5c,2024-09-13T22:15:02.260000
|
||||
@ -259759,8 +259762,8 @@ CVE-2024-45177,0,0,e16e0cc027b9a1ab0f5d9f5e0b79a7c42660772108242f226798fd93c099b
|
||||
CVE-2024-45178,0,0,2894143084503cc7bb4d728541a98225973d7da963e85745983ffa8b8255b936,2024-09-05T17:44:56.007000
|
||||
CVE-2024-4518,0,0,64c3b6e6e74f6d9fd929463119875b686279109a997143c5dd3ad8e2c1af1355,2024-05-17T02:40:27.187000
|
||||
CVE-2024-45180,0,0,08348c7b1382a66372a71879585bc4b470bbbe0e7bc2a628091dcf790778caba,2024-09-13T19:55:54.477000
|
||||
CVE-2024-45181,0,1,c1b3f50892c5ad2964a42f2f7c4bb1e591fc78d268d80e02244df3b7c3d3d502,2024-09-18T20:26:26.873000
|
||||
CVE-2024-45182,0,1,9a85c862314a6425e6060387f72c5f336d253a6faf88611dfadeddbd5da8c540,2024-09-18T20:26:11.023000
|
||||
CVE-2024-45181,0,0,c1b3f50892c5ad2964a42f2f7c4bb1e591fc78d268d80e02244df3b7c3d3d502,2024-09-18T20:26:26.873000
|
||||
CVE-2024-45182,0,0,9a85c862314a6425e6060387f72c5f336d253a6faf88611dfadeddbd5da8c540,2024-09-18T20:26:11.023000
|
||||
CVE-2024-45187,0,0,b29c34a9281e147a1f2b33bdd2a8c272cd39081d36dd9d0273787cf191e54024,2024-08-26T12:47:20.187000
|
||||
CVE-2024-45188,0,0,b715e0fd98dc9de103c52fc47a055822268226fc14af5f0a01f3a3eab3db9def,2024-08-26T12:47:20.187000
|
||||
CVE-2024-45189,0,0,b34fadec0fb3db465bf6b7b191f2d87a7b9589d6e1c6f03c86e02522d36fb854,2024-09-12T20:42:30.850000
|
||||
@ -259816,7 +259819,7 @@ CVE-2024-45299,0,0,1dc20bab2e5804f3b833440e86d8fa4e2d640a2a31779b302ea51c7be7ad4
|
||||
CVE-2024-4530,0,0,6b78f15ba2a60e96a20ff176cd49d228ee37f0e30a4b3e696092a717f8a23e27,2024-05-28T12:39:28.377000
|
||||
CVE-2024-45300,0,0,371ea055cbd370f2315f57d501b2d8bde7fe9993dc271953659e5b000db99936,2024-09-06T16:46:26.830000
|
||||
CVE-2024-45302,0,0,81d543b8058ec9a64648a785b7fa014c697fce5846d6cc78b75fe051c3ed2104,2024-08-30T13:00:05.390000
|
||||
CVE-2024-45303,0,1,0f2993ec35c2f5c69a86f92f14083da5a1f9682262497cdf98941162719918c3,2024-09-18T20:25:05.807000
|
||||
CVE-2024-45303,0,0,0f2993ec35c2f5c69a86f92f14083da5a1f9682262497cdf98941162719918c3,2024-09-18T20:25:05.807000
|
||||
CVE-2024-45304,0,0,f394c9f27f9b89930cd09d6d04bf648ccbf2849a3b4e7397204fc2e212df9590,2024-09-03T12:59:02.453000
|
||||
CVE-2024-45305,0,0,d8e5983b9530b80332e508eeeefa8750e30400000717cc407d2937a9af13a873,2024-09-03T12:59:02.453000
|
||||
CVE-2024-45306,0,0,2089f2b015e15041c3f3807cc6f2c8eb1cf893208c28e4b1ca171ff53a3a8feb,2024-09-03T12:59:02.453000
|
||||
@ -259841,7 +259844,7 @@ CVE-2024-45366,0,0,4d1063d2ce8874d0b4e0f4cd2e5266ec8448f270090d611b1129889d93c2e
|
||||
CVE-2024-45368,0,0,90b261935345e5a71065b81f602a78ead3b313d8ed7a8032973fdb3888383312,2024-09-14T11:47:14.677000
|
||||
CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000
|
||||
CVE-2024-45383,0,1,235a14ef262025a5c45e6e746df2b6dcf33186b99aef4d19b36fdcfc9676da5c,2024-09-18T20:24:29.247000
|
||||
CVE-2024-45383,0,0,235a14ef262025a5c45e6e746df2b6dcf33186b99aef4d19b36fdcfc9676da5c,2024-09-18T20:24:29.247000
|
||||
CVE-2024-45384,0,0,941e13256bbcdb7f0ece4dcedd02e1d0c151d469f0a38b92008d24b95ebd11da,2024-09-17T19:15:28.100000
|
||||
CVE-2024-45388,0,0,7379636d4460cd19a1c127a4abe34a191bee635bd1df7e3ee4b0cb5c5cdee0ff,2024-09-03T12:59:02.453000
|
||||
CVE-2024-45389,0,0,3c33cfe16c07d091d7fefb5db536793f3efe9f98f40a959df73e39f6dc2254ee,2024-09-12T20:17:31.767000
|
||||
@ -259930,7 +259933,7 @@ CVE-2024-45589,0,0,d76925ef744d303f201169eea84f44a09193171a206cae996e6096b9a83e5
|
||||
CVE-2024-4559,0,0,bf46d9d7302afe42ee4323175537eeb1eb701f6d945f2b96b5e6acc4bfa04589,2024-07-03T02:07:46.003000
|
||||
CVE-2024-45590,0,0,b7b92c3f1f497707e0e322feb490edc7face08a4b9e43fc6a54d0ec0d51e57c9,2024-09-10T17:43:14.410000
|
||||
CVE-2024-45591,0,0,1a589c59f87d08d6047806cb7e6340085a83d8cc8dff9180a0495c0b97009667,2024-09-10T17:43:14.410000
|
||||
CVE-2024-45592,0,1,2a0c84f78389812882af54932c6cbae3dec375be90f0078cfca344c4dcaa1153,2024-09-18T20:15:03.483000
|
||||
CVE-2024-45592,0,0,2a0c84f78389812882af54932c6cbae3dec375be90f0078cfca344c4dcaa1153,2024-09-18T20:15:03.483000
|
||||
CVE-2024-45593,0,0,d12f17a4a33312c8f4fc9899ec20aabbb79759e75c38fdd5071ea17c1d210661,2024-09-10T17:43:14.410000
|
||||
CVE-2024-45595,0,0,ede23268a540135a5b850bb94c6f703a5aa5e0c31883aaf264822fc090a91044,2024-09-10T17:43:14.410000
|
||||
CVE-2024-45596,0,0,6e565b4a7c9ad9fc7c8e22389ae667ed11775275e4e8d0d4bae0af105f45843b,2024-09-11T16:26:11.920000
|
||||
@ -259982,7 +259985,7 @@ CVE-2024-4576,0,0,bef0c1eb81bb0f4c3eef72c993d9a673f04f17bc2d954741979507814d4ccd
|
||||
CVE-2024-4577,0,0,b55cac970df35b2daf21f1bc20cfa9dd0965f08c49eae1007fc9a139f9980913,2024-08-14T19:23:47.253000
|
||||
CVE-2024-45771,0,0,754a0f27219aa2eb6179ec627ac31099e8e2882043a643cfa7921ddb03dbb66f,2024-09-09T15:35:11.567000
|
||||
CVE-2024-4578,0,0,de2bf1ab8b65cf8119579f63d8e64a9383c9519828d1fae8ddac21d6dcb5605a,2024-06-27T19:25:12.067000
|
||||
CVE-2024-45786,0,1,1027a4a71b54e4ed926e7c4d82608ed7bf7290e7e8486a1ac94d8f7e4edfad02,2024-09-18T20:12:47.337000
|
||||
CVE-2024-45786,0,0,1027a4a71b54e4ed926e7c4d82608ed7bf7290e7e8486a1ac94d8f7e4edfad02,2024-09-18T20:12:47.337000
|
||||
CVE-2024-45787,0,0,46f8564066b3f70e712610c0aca9059d9bda6862d53c941af56b2ef72737a51d,2024-09-18T18:15:07.650000
|
||||
CVE-2024-45788,0,0,7ba304e58f1e132a77e708ed9119516e49dd167750ae6faec1e1736fde9ea7d4,2024-09-18T19:57:10.203000
|
||||
CVE-2024-45789,0,0,85b2a3e63aad506ab70a8ae8f934d73422c76c344971f05123a4397c0e8661da,2024-09-18T19:55:58.287000
|
||||
@ -260081,12 +260084,12 @@ CVE-2024-4635,0,0,c975e44d5f71ffee6fe63563ea783b273fe931e5f01b077f7022458b2ef1e2
|
||||
CVE-2024-4636,0,0,5f6d994195b0d258cedd76eef14490d422ed4d9e1ed2778ad911a6f2ded3ef43,2024-05-15T16:40:19.330000
|
||||
CVE-2024-46362,0,0,19797b772fedfa56b8ab1944bfa10d47aee5c75ee333d19ae89a45da58afb3c6,2024-09-17T18:35:02.140000
|
||||
CVE-2024-4637,0,0,feac91fbe82af9a41f47d1c690f7cb9ac382f5ae365379b4bab97a7b08b57d3e,2024-06-04T16:57:41.053000
|
||||
CVE-2024-46372,1,1,fd6f56a0663f220726a1bac55ab58f9ad10bc05a60b983463690dc99ae056ea6,2024-09-18T21:15:13.443000
|
||||
CVE-2024-46373,1,1,7e35dc6500a4231fa63976e944e360586157ff1c000ec1338e970f1d2cf36139,2024-09-18T21:15:13.497000
|
||||
CVE-2024-46374,1,1,2d124efc7e040a46a76f3f4ea0cc4f1ea6dc1b6fe7a5ac9c6be3c92ddba5c018,2024-09-18T21:15:13.543000
|
||||
CVE-2024-46375,1,1,730d98d3aaa4abb9e447b131fb919e3dae3a5b289835231a6966b5aabf6d0b10,2024-09-18T21:15:13.587000
|
||||
CVE-2024-46376,1,1,ac9a130efd9c145121a32385750b88892d21a977504e015a23ff644e386cfd2c,2024-09-18T21:15:13.633000
|
||||
CVE-2024-46377,1,1,743dfdf9950fe16ad260454b679cb44037836809a4e697e1d2a1b0e0ed8a247a,2024-09-18T21:15:13.687000
|
||||
CVE-2024-46372,0,0,fd6f56a0663f220726a1bac55ab58f9ad10bc05a60b983463690dc99ae056ea6,2024-09-18T21:15:13.443000
|
||||
CVE-2024-46373,0,0,7e35dc6500a4231fa63976e944e360586157ff1c000ec1338e970f1d2cf36139,2024-09-18T21:15:13.497000
|
||||
CVE-2024-46374,0,0,2d124efc7e040a46a76f3f4ea0cc4f1ea6dc1b6fe7a5ac9c6be3c92ddba5c018,2024-09-18T21:15:13.543000
|
||||
CVE-2024-46375,0,0,730d98d3aaa4abb9e447b131fb919e3dae3a5b289835231a6966b5aabf6d0b10,2024-09-18T21:15:13.587000
|
||||
CVE-2024-46376,0,0,ac9a130efd9c145121a32385750b88892d21a977504e015a23ff644e386cfd2c,2024-09-18T21:15:13.633000
|
||||
CVE-2024-46377,0,0,743dfdf9950fe16ad260454b679cb44037836809a4e697e1d2a1b0e0ed8a247a,2024-09-18T21:15:13.687000
|
||||
CVE-2024-4638,0,0,a819fdfba96fa18a2f7909a394b6447b878ef2488f2357c7db7b0cfcaa9db703,2024-06-25T12:24:17.873000
|
||||
CVE-2024-4639,0,0,d09b63781578ea43d80f90bc1869913d7850dd4433262c761e06a825045658ac,2024-09-18T15:46:04.960000
|
||||
CVE-2024-4640,0,0,561eb45560c6a2512cf49113a4a8a4e86a4cf3daabba823a155e6305f710bfc9,2024-09-18T15:48:43.557000
|
||||
@ -260335,8 +260338,9 @@ CVE-2024-4704,0,0,9637a93e192a5f32142e05687e31ff3688b029254561fc4728d18bbfa1666d
|
||||
CVE-2024-47047,0,0,4e646814c5b30cbe1daeb568412b4fe1a760b92cb8d05c187c4f5db28264ea4c,2024-09-17T14:15:17.790000
|
||||
CVE-2024-47049,0,0,0632fb9d999b7a0f0772c4bcd61e6520e2d1b47f1300e76d8780773c41e655cd,2024-09-17T14:15:17.877000
|
||||
CVE-2024-4705,0,0,26b272539ad739bf4cdb858b2e8b5e748c64203d796935ad814b34867a2408a1,2024-07-23T21:15:15.147000
|
||||
CVE-2024-47050,1,1,9fb75eec65018e4d647a95f2333bff20c9711ca8d7d9db03b47fb8b221e40194,2024-09-18T21:15:13.743000
|
||||
CVE-2024-47058,1,1,531cdfc92f76cf21d508b7b6b64addb62803353166eabe55a6bed18bc21358e2,2024-09-18T21:15:13.923000
|
||||
CVE-2024-47050,0,0,9fb75eec65018e4d647a95f2333bff20c9711ca8d7d9db03b47fb8b221e40194,2024-09-18T21:15:13.743000
|
||||
CVE-2024-47058,0,0,531cdfc92f76cf21d508b7b6b64addb62803353166eabe55a6bed18bc21358e2,2024-09-18T21:15:13.923000
|
||||
CVE-2024-47059,1,1,963e19b9c43cf5c2fc64d99e9fc14f93e8e1c53bf419efc5d22841199e5248e4,2024-09-18T22:15:04.650000
|
||||
CVE-2024-4706,0,0,9fb317504579dba9e9851d8ef4d6ad37a71c1b39f231cbe007ab86fbaba76dfc,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4707,0,0,8435cc27f87132831b9d3f5ec9dd9fe3cf2e85b8b55db14f2e03c7e1023e49fc,2024-07-24T17:59:29.230000
|
||||
CVE-2024-4708,0,0,c271dbf72bf72946f8191932c0e7ad58bd2ebed6dfb7e2f3f6882e8c7f0da7d3,2024-08-29T19:31:56.517000
|
||||
@ -262355,7 +262359,7 @@ CVE-2024-7133,0,0,4e98e3b561cf958bf35a6721b4cbee642ee930a0b0430e16ecd022d881c6c8
|
||||
CVE-2024-7134,0,0,c5170ada8be1ea583d3dc92d1c0c20ff0ddcfa0f860d82c947cda0aff2380786,2024-08-21T12:30:33.697000
|
||||
CVE-2024-7135,0,0,31437d1db396166831d3abd18bbeb77eef50ad11110b9df0f25d86e90a9b1fe1,2024-07-31T12:57:02.300000
|
||||
CVE-2024-7136,0,0,8aada0541fe051e5634e6d0e6056d54d479250830cd49e1b32d308af5a5c28dc,2024-08-19T13:00:23.117000
|
||||
CVE-2024-7143,0,1,c46e9daa935377fa1478aee5fa75e0ede3a7c309cf762aa5c7c7de89fb91c578,2024-09-18T20:15:03.600000
|
||||
CVE-2024-7143,0,0,c46e9daa935377fa1478aee5fa75e0ede3a7c309cf762aa5c7c7de89fb91c578,2024-09-18T20:15:03.600000
|
||||
CVE-2024-7144,0,0,57a5a71f7611d2bbf4fd3384e95cd03b39e04b60449356a588f871c88f447909,2024-09-13T14:40:14.420000
|
||||
CVE-2024-7145,0,0,09358b8e986da363b6baeebea664dedb137746de39229d5884046e73cf837e28,2024-09-13T14:39:44.490000
|
||||
CVE-2024-7146,0,0,0d097eb41f121dd3c78bcb7ece20b3c3122f8d7908fd573306f5f8009daac9d3,2024-08-19T13:00:23.117000
|
||||
@ -262553,7 +262557,7 @@ CVE-2024-7378,0,0,4660382211ec1d3019061588c841e586a94d2ce616261678ca4d8a3644da53
|
||||
CVE-2024-7380,0,0,cff48b7b0159d24f65855cb71d23b2ce33ffaef31476b244ab20ece89285d17a,2024-09-06T10:33:07.340000
|
||||
CVE-2024-7381,0,0,ca7cc8a67702d68f3387a7110e4857f594b40c8a2313eee62c5e57679029037d,2024-09-06T10:44:38.390000
|
||||
CVE-2024-7382,0,0,38dbfd05201dede10e421fed3e3b0d675c062e51a3aa3f6428b06fad8a88c553,2024-08-12T13:41:36.517000
|
||||
CVE-2024-7383,0,1,d2737cd69fd6977c5ff3be04ae298e1bf45647197e69a7bb44ed13fcf569259a,2024-09-18T20:15:03.760000
|
||||
CVE-2024-7383,0,0,d2737cd69fd6977c5ff3be04ae298e1bf45647197e69a7bb44ed13fcf569259a,2024-09-18T20:15:03.760000
|
||||
CVE-2024-7384,0,0,959c51f9d9089f82b75c53d05c8efe51e41a9d17d895f5f42948ac7d882f9351,2024-08-22T12:48:02.790000
|
||||
CVE-2024-7387,0,0,50431d34b4b6712f1c458f85009cae0cc022f9a93caa7fae97c26200dd9f9966,2024-09-17T00:15:52.757000
|
||||
CVE-2024-7388,0,0,f17b6292d40b8d2d9d22865fdbf912ed4604c49db111ea9e78f67fdbb858de85,2024-08-13T12:58:25.437000
|
||||
@ -263321,7 +263325,7 @@ CVE-2024-8640,0,0,355c8649c87d5efaa043494b8ec77b10dd7fca0f372cd99c6e0195d9ec1f3b
|
||||
CVE-2024-8641,0,0,6714847a0a2d7b4da8f2ecb0f7b3c9e94c4657d9429961f088a44e0537d8381a,2024-09-18T19:12:18.930000
|
||||
CVE-2024-8642,0,0,f6a1188f71d8be1d5939c85a9a69699c0bc882a241a1a770bbbd1ca3f6acaf53,2024-09-11T16:26:11.920000
|
||||
CVE-2024-8645,0,0,a9ec59eb761dcf7b03b051641e3314ff9102e8e55de30e4e3a512e1bddcece61,2024-09-10T12:09:50.377000
|
||||
CVE-2024-8646,0,1,80914337a2bd562d2db1f36aec06ad883cb607d6cc039af494590eb0a0b50d8e,2024-09-18T20:20:51.643000
|
||||
CVE-2024-8646,0,0,80914337a2bd562d2db1f36aec06ad883cb607d6cc039af494590eb0a0b50d8e,2024-09-18T20:20:51.643000
|
||||
CVE-2024-8654,0,0,9ff4197fc4fa3acdeeaabf5d042cf9151def7011df3ee9c1e3c9b932ce455541,2024-09-10T15:50:57.713000
|
||||
CVE-2024-8655,0,0,ae8f7bc5241b7c169a5dccbcccc728c3b8a01d5ae62a1e846fce72d64496b2eb,2024-09-11T16:26:11.920000
|
||||
CVE-2024-8656,0,0,fc862011d1e771531d08fceed2dec553d3fda9d67ee9f88d486fa676eb49a82a,2024-09-13T14:06:04.777000
|
||||
@ -263359,7 +263363,7 @@ CVE-2024-8737,0,0,cbc297970ae1416d9a802a8a3fb088b4d7e9eea01eac91d358a962752f2699
|
||||
CVE-2024-8742,0,0,6b8bc8fc216bb6a3b43d6b286657ec19196e95b44b152c94642c410394d382b2,2024-09-13T14:06:04.777000
|
||||
CVE-2024-8747,0,0,6c88c8c8e632bc4d53a0196f95b7ceddf7275f331456b55093d5f334ca6d7b36,2024-09-13T16:37:22.997000
|
||||
CVE-2024-8749,0,0,dc7dd50ec6adedb45c385a82f706a7ab45f55e506e70a64a626b0d8f521f6289,2024-09-18T18:53:54.860000
|
||||
CVE-2024-8750,0,1,6aa000b45a0c694359dda91e7e992492dcd4e93d6e7b8c131ee0a86fa36b5620,2024-09-18T20:38:42.123000
|
||||
CVE-2024-8750,0,0,6aa000b45a0c694359dda91e7e992492dcd4e93d6e7b8c131ee0a86fa36b5620,2024-09-18T20:38:42.123000
|
||||
CVE-2024-8751,0,0,dd4f77422f5dc981129a2e765da3e243ee86648b85be15172cd0c4e6601f992a,2024-09-13T14:06:04.777000
|
||||
CVE-2024-8752,0,0,0be9e28f6d85a85d4e0858af0a364ad7f2c3e55ca0710790013b49eb71d6357c,2024-09-16T18:03:16.707000
|
||||
CVE-2024-8754,0,0,f8a4ca9a3c8c6c9af2a693c6565fade1a53b2c08d2db63ea33e154699f832b1a,2024-09-14T15:40:20.583000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user