mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-03-08T05:00:38.068965+00:00
This commit is contained in:
parent
0ee76bf705
commit
8aea3d0a7a
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-28826",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-08T02:15:47.160",
|
||||
"lastModified": "2024-03-08T02:15:47.160",
|
||||
"lastModified": "2024-03-08T03:15:06.240",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -27,6 +27,10 @@
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214085",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT213984",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-52161",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-22T17:15:08.327",
|
||||
"lastModified": "2024-03-08T02:15:47.220",
|
||||
"lastModified": "2024-03-08T03:15:06.307",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -83,6 +83,10 @@
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TL2CFNWBL2E6AT2SIY2PR3IAWVCDYJZQ/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZZTPXEPTMASG37NDGAQMH2OTM6OPIP5A/",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0914",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-31T05:15:08.137",
|
||||
"lastModified": "2024-02-09T01:01:38.453",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-03-08T04:15:05.997",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -119,6 +119,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1239",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-0914",
|
||||
"source": "secalert@redhat.com",
|
||||
|
88
CVE-2024/CVE-2024-22xx/CVE-2024-2284.json
Normal file
88
CVE-2024/CVE-2024-22xx/CVE-2024-2284.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2284",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-08T03:15:06.420",
|
||||
"lastModified": "2024-03-08T03:15:06.420",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic was found in boyiddha Automated-Mess-Management-System 1.0. Affected by this vulnerability is an unknown functionality of the file /member/chat.php of the component Chat Book. The manipulation of the argument msg leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256051. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/boyiddha%20utomated-Mess-Management-System/STORED%20XSS%20member-chat.php%20.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.256051",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.256051",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-22xx/CVE-2024-2285.json
Normal file
88
CVE-2024/CVE-2024-22xx/CVE-2024-2285.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2285",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-08T03:15:06.667",
|
||||
"lastModified": "2024-03-08T03:15:06.667",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as problematic, has been found in boyiddha Automated-Mess-Management-System 1.0. Affected by this issue is some unknown functionality of the file /member/member_edit.php. The manipulation of the argument name leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-256052. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/boyiddha%20utomated-Mess-Management-System/STORED%20XSS%20member-member-edit.php%20.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.256052",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.256052",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23201",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-08T02:15:47.343",
|
||||
"lastModified": "2024-03-08T02:15:47.343",
|
||||
"lastModified": "2024-03-08T03:15:06.367",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -35,6 +35,22 @@
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214085",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214055",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214059",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214060",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214061",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
48
README.md
48
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-08T03:00:29.923437+00:00
|
||||
2024-03-08T05:00:38.068965+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-08T02:15:51.723000+00:00
|
||||
2024-03-08T04:15:05.997000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,51 +29,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
240891
|
||||
240893
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `80`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
* [CVE-2024-23276](CVE-2024/CVE-2024-232xx/CVE-2024-23276.json) (`2024-03-08T02:15:49.557`)
|
||||
* [CVE-2024-23277](CVE-2024/CVE-2024-232xx/CVE-2024-23277.json) (`2024-03-08T02:15:49.600`)
|
||||
* [CVE-2024-23278](CVE-2024/CVE-2024-232xx/CVE-2024-23278.json) (`2024-03-08T02:15:49.647`)
|
||||
* [CVE-2024-23279](CVE-2024/CVE-2024-232xx/CVE-2024-23279.json) (`2024-03-08T02:15:49.693`)
|
||||
* [CVE-2024-23280](CVE-2024/CVE-2024-232xx/CVE-2024-23280.json) (`2024-03-08T02:15:49.740`)
|
||||
* [CVE-2024-23281](CVE-2024/CVE-2024-232xx/CVE-2024-23281.json) (`2024-03-08T02:15:49.783`)
|
||||
* [CVE-2024-23283](CVE-2024/CVE-2024-232xx/CVE-2024-23283.json) (`2024-03-08T02:15:49.830`)
|
||||
* [CVE-2024-23284](CVE-2024/CVE-2024-232xx/CVE-2024-23284.json) (`2024-03-08T02:15:49.883`)
|
||||
* [CVE-2024-23285](CVE-2024/CVE-2024-232xx/CVE-2024-23285.json) (`2024-03-08T02:15:49.930`)
|
||||
* [CVE-2024-23286](CVE-2024/CVE-2024-232xx/CVE-2024-23286.json) (`2024-03-08T02:15:49.973`)
|
||||
* [CVE-2024-23287](CVE-2024/CVE-2024-232xx/CVE-2024-23287.json) (`2024-03-08T02:15:50.020`)
|
||||
* [CVE-2024-23288](CVE-2024/CVE-2024-232xx/CVE-2024-23288.json) (`2024-03-08T02:15:50.070`)
|
||||
* [CVE-2024-23289](CVE-2024/CVE-2024-232xx/CVE-2024-23289.json) (`2024-03-08T02:15:50.117`)
|
||||
* [CVE-2024-23290](CVE-2024/CVE-2024-232xx/CVE-2024-23290.json) (`2024-03-08T02:15:50.163`)
|
||||
* [CVE-2024-23291](CVE-2024/CVE-2024-232xx/CVE-2024-23291.json) (`2024-03-08T02:15:50.210`)
|
||||
* [CVE-2024-23292](CVE-2024/CVE-2024-232xx/CVE-2024-23292.json) (`2024-03-08T02:15:50.257`)
|
||||
* [CVE-2024-23293](CVE-2024/CVE-2024-232xx/CVE-2024-23293.json) (`2024-03-08T02:15:50.303`)
|
||||
* [CVE-2024-23294](CVE-2024/CVE-2024-232xx/CVE-2024-23294.json) (`2024-03-08T02:15:50.347`)
|
||||
* [CVE-2024-23295](CVE-2024/CVE-2024-232xx/CVE-2024-23295.json) (`2024-03-08T02:15:50.390`)
|
||||
* [CVE-2024-23297](CVE-2024/CVE-2024-232xx/CVE-2024-23297.json) (`2024-03-08T02:15:50.430`)
|
||||
* [CVE-2024-25845](CVE-2024/CVE-2024-258xx/CVE-2024-25845.json) (`2024-03-08T02:15:50.477`)
|
||||
* [CVE-2024-25848](CVE-2024/CVE-2024-258xx/CVE-2024-25848.json) (`2024-03-08T02:15:50.527`)
|
||||
* [CVE-2024-25849](CVE-2024/CVE-2024-258xx/CVE-2024-25849.json) (`2024-03-08T02:15:50.580`)
|
||||
* [CVE-2024-26309](CVE-2024/CVE-2024-263xx/CVE-2024-26309.json) (`2024-03-08T02:15:50.640`)
|
||||
* [CVE-2024-26313](CVE-2024/CVE-2024-263xx/CVE-2024-26313.json) (`2024-03-08T02:15:50.830`)
|
||||
* [CVE-2024-2284](CVE-2024/CVE-2024-22xx/CVE-2024-2284.json) (`2024-03-08T03:15:06.420`)
|
||||
* [CVE-2024-2285](CVE-2024/CVE-2024-22xx/CVE-2024-2285.json) (`2024-03-08T03:15:06.667`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `7`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
* [CVE-2020-5395](CVE-2020/CVE-2020-53xx/CVE-2020-5395.json) (`2024-03-08T01:15:07.003`)
|
||||
* [CVE-2020-5496](CVE-2020/CVE-2020-54xx/CVE-2020-5496.json) (`2024-03-08T01:15:07.137`)
|
||||
* [CVE-2023-52161](CVE-2023/CVE-2023-521xx/CVE-2023-52161.json) (`2024-03-08T02:15:47.220`)
|
||||
* [CVE-2024-23222](CVE-2024/CVE-2024-232xx/CVE-2024-23222.json) (`2024-03-08T02:15:47.547`)
|
||||
* [CVE-2024-25081](CVE-2024/CVE-2024-250xx/CVE-2024-25081.json) (`2024-03-08T01:15:07.257`)
|
||||
* [CVE-2024-25082](CVE-2024/CVE-2024-250xx/CVE-2024-25082.json) (`2024-03-08T01:15:07.350`)
|
||||
* [CVE-2024-27198](CVE-2024/CVE-2024-271xx/CVE-2024-27198.json) (`2024-03-08T02:00:01.667`)
|
||||
* [CVE-2023-28826](CVE-2023/CVE-2023-288xx/CVE-2023-28826.json) (`2024-03-08T03:15:06.240`)
|
||||
* [CVE-2023-52161](CVE-2023/CVE-2023-521xx/CVE-2023-52161.json) (`2024-03-08T03:15:06.307`)
|
||||
* [CVE-2024-0914](CVE-2024/CVE-2024-09xx/CVE-2024-0914.json) (`2024-03-08T04:15:05.997`)
|
||||
* [CVE-2024-23201](CVE-2024/CVE-2024-232xx/CVE-2024-23201.json) (`2024-03-08T03:15:06.367`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
178
_state.csv
178
_state.csv
@ -141102,7 +141102,7 @@ CVE-2019-6264,0,0,cbcdcef2ecd11d316f8d9c01fed91618b51de213541547bd29da785acaf9eb
|
||||
CVE-2019-6265,0,0,4e451f63a4dbd7c0345ef7ec99ec287d69ac28a3c8dd65e236bd3282ed59449a,2020-08-24T17:37:01.140000
|
||||
CVE-2019-6266,0,0,f164c82b10a8685a7764e1ccdd7b9e2f70ed10caaed96b2a17aa35b32d8f3627,2019-02-28T20:03:03.007000
|
||||
CVE-2019-6267,0,0,015531d4cf5eb34faf0cf5faa4ee91c532426d4f506fdd63e7822c5e06a3ad6c,2019-01-17T14:50:04.787000
|
||||
CVE-2019-6268,1,1,9cf6b7a2fea80abff913576a3781e4f303e5eb015c7dbc1227bef42c53d338ae,2024-03-08T02:15:47.077000
|
||||
CVE-2019-6268,0,0,9cf6b7a2fea80abff913576a3781e4f303e5eb015c7dbc1227bef42c53d338ae,2024-03-08T02:15:47.077000
|
||||
CVE-2019-6272,0,0,bace6b87336d2357d61bd229b70fb9f453310f5e4533683218cd6db133e7f9e7,2019-03-25T17:14:10.683000
|
||||
CVE-2019-6273,0,0,96a71369ae1293da1e1b09768514be0b69a8217b0d633e03bf621dd2a09abe94,2020-08-24T17:37:01.140000
|
||||
CVE-2019-6274,0,0,8578986cf86e008d0cdfa93930bfa39d6fbe63783551ad2cd93cf1da088813f6,2019-03-25T17:49:12.990000
|
||||
@ -160574,7 +160574,7 @@ CVE-2020-5390,0,0,bee31df94acdf2197eff27300c980e6bd13e5f401c98d6bde9df72fa8aeafd
|
||||
CVE-2020-5391,0,0,655c04880258e9d8b6b285f2d1f8b670cb70c9f5e82f369776936f102c38cd24,2020-04-01T15:05:35.997000
|
||||
CVE-2020-5392,0,0,71c096c56392541afaf5789aa7ae946b58a6b676755d3c8f7bd8a54ce9756762,2020-04-01T15:07:23.560000
|
||||
CVE-2020-5393,0,0,1671f73985d3776e22ce1ea03f7480b67bb88968de5c97cec34290ef409ec766,2020-01-08T15:05:12.157000
|
||||
CVE-2020-5395,0,1,8192c89ed8308becd13a4ca1ab2274356cfb5812b8f834bae1287be9c85c9a69,2024-03-08T01:15:07.003000
|
||||
CVE-2020-5395,0,0,8192c89ed8308becd13a4ca1ab2274356cfb5812b8f834bae1287be9c85c9a69,2024-03-08T01:15:07.003000
|
||||
CVE-2020-5396,0,0,714580176f1a72d9142d3beb8c40b402fa0106393143b0aadfc640f2586855e1,2020-08-04T19:59:30.223000
|
||||
CVE-2020-5397,0,0,e2c97bb0a546b07ec1c971eaca617ab577f73cc799da927c9e2cce042bb3418a,2022-07-25T18:15:30.737000
|
||||
CVE-2020-5398,0,0,f937f2455ab260e1778fd8f38f119b6f80a58c26f7615aa3c8a1fa73cbcd1c4e,2023-11-07T03:23:46.420000
|
||||
@ -160675,7 +160675,7 @@ CVE-2020-5492,0,0,73502e3eae4ba30d5979608f7b455c8e9b724fd078abb9b98ff3d8c3c1862c
|
||||
CVE-2020-5493,0,0,3fdffeb3f0209c26d372a028e667bc04ce5492736e27db4c929ccc4505cbfb60,2023-11-07T03:24:03.703000
|
||||
CVE-2020-5494,0,0,7e9f622c868114e8ecd4f2ac66a452f3564c73369ba5dad16156bbbdfc722345,2023-11-07T03:24:03.953000
|
||||
CVE-2020-5495,0,0,9d6ae75649e1c43dfe9c3629daa6083eb0bf2985c9bdd2aec5cb8d4460bcb233,2023-11-07T03:24:04.200000
|
||||
CVE-2020-5496,0,1,d36d7cae36f2753a425ebf531a8e34b0ccd32a725ed39449e7d0f567e1efbf8c,2024-03-08T01:15:07.137000
|
||||
CVE-2020-5496,0,0,d36d7cae36f2753a425ebf531a8e34b0ccd32a725ed39449e7d0f567e1efbf8c,2024-03-08T01:15:07.137000
|
||||
CVE-2020-5497,0,0,92bcf8b7c96d8250cd892d6b1037676482bc3a241555fdea37fa643f1a56f0f0,2023-01-24T01:59:19.227000
|
||||
CVE-2020-5498,0,0,c4ec6eca9ac7052631eb0d4e5643206323cf45ae27e3bcef3a4442d1d61eb27d,2023-11-07T03:24:04.453000
|
||||
CVE-2020-5499,0,0,7ea029a7075036615db8edd39cfa0632750ab931009ff5d873f1dd899503e803,2020-01-15T16:58:25.800000
|
||||
@ -220450,7 +220450,7 @@ CVE-2023-28820,0,0,e8ee627d87209b9cd3632c12e0f01b263d0a4f22dea5531a36353831d3d18
|
||||
CVE-2023-28821,0,0,937c39fad5434abb8a2d209d1923e9979748c2359db5c7c6da24247f2b580da0,2023-05-05T13:40:26.043000
|
||||
CVE-2023-28823,0,0,5b04b26662af05bbbb73770486094ac526ee839e7db517c036c0a7b3478c907d,2023-11-07T04:10:54.510000
|
||||
CVE-2023-28824,0,0,6dd2481c9bd91ea74e5520e5fdcb692526ea41fe8d9edfaf4f70badb2441c20c,2023-06-08T13:47:32.470000
|
||||
CVE-2023-28826,1,1,f706f66dbbfe35592a47e3c094fa91f1b4d86201c120199842db9d54b55d5015,2024-03-08T02:15:47.160000
|
||||
CVE-2023-28826,0,1,5ccfc5d533b854e05f4691f15dd3ffde5a32416223e75ca4267ee8a4067fed6d,2024-03-08T03:15:06.240000
|
||||
CVE-2023-28828,0,0,b2ed3a3c364299e4b5c9eb4ff036759da6ac6b78db545940120ee6d1aed4e47c,2023-05-09T13:15:17.273000
|
||||
CVE-2023-28829,0,0,1d10e5e8bce414c5ed4ec9acb1a223685ea4f331b7da772811c925e509973f24,2023-07-05T17:36:45.750000
|
||||
CVE-2023-2883,0,0,db83bc3e66a26bc108541b44176afbc761c10e3b43e0ace47d3b8fe39af2b70d,2023-05-31T22:45:30.307000
|
||||
@ -235602,7 +235602,7 @@ CVE-2023-52153,0,0,0c2ecbcd7f13f6c7a2e779421c57cd39c3bb12a281b05ae9cded4398a2a92
|
||||
CVE-2023-52154,0,0,4fcc7827557b88433f869eead3b4c25d57fe62a3f5aad2c73cc5b9f30781be75,2024-02-22T19:07:27.197000
|
||||
CVE-2023-52155,0,0,2d124c7a3937e95fe09338bcde4297ee381aa5672d319a6218dc245e972781e4,2024-02-22T19:07:27.197000
|
||||
CVE-2023-52160,0,0,0006964480ad3fd2052a96178ef7d76a1e15e28687ddda454b426edc1fb66232,2024-03-04T22:47:18.233000
|
||||
CVE-2023-52161,0,1,60fdecd46b3cb037a3a0e0879cd11cbe6dd157ed5b1b9fc119ed8152ea78bb7b,2024-03-08T02:15:47.220000
|
||||
CVE-2023-52161,0,1,25b3065517c5175b666bcae82d33beed53df1e2b461b02dbfc35542ed084b4ab,2024-03-08T03:15:06.307000
|
||||
CVE-2023-5217,0,0,eb72b7bf45cf830e8dfea06ca9df4012d36de44c17fe08c39232c1c398d1ba15,2024-02-15T02:00:01.650000
|
||||
CVE-2023-52173,0,0,653751d06808116187d115997433d85c759b866ee7527f311b397336366ebb4c,2024-01-04T23:34:46.453000
|
||||
CVE-2023-52174,0,0,79e20d77a07605a892f972d0d5b1fee1a2293c3b3ed991923dbc5981d1985ef0,2024-01-04T23:35:08.563000
|
||||
@ -237622,7 +237622,7 @@ CVE-2024-0253,0,0,3129a8e2d9a5828700b1ccdea9c9e089dce30930205a51c85db6174b2d6e02
|
||||
CVE-2024-0254,0,0,e5eae8b11bfbdda0720ecba88e72e29efdd7b42117ba1a4582cfd62b02acbde8,2024-02-12T20:53:02.440000
|
||||
CVE-2024-0255,0,0,541867be2e415931a41832092b931a9f6ed85b86ce138a5f77d6aa8f5909e5ad,2024-02-07T23:31:10.567000
|
||||
CVE-2024-0256,0,0,49de163342e5ba45f12c2cbfe0a11fce418d24b9f8f242901a15605875a38ffa,2024-02-14T19:17:28.387000
|
||||
CVE-2024-0258,1,1,3b608b6a7f46678a367f2854ee21ceb859bd208154a6ac35c2846bad076680cc,2024-03-08T02:15:47.293000
|
||||
CVE-2024-0258,0,0,3b608b6a7f46678a367f2854ee21ceb859bd208154a6ac35c2846bad076680cc,2024-03-08T02:15:47.293000
|
||||
CVE-2024-0260,0,0,d3683daf0b92582bebb1d202e1262d00968668211245b2236e85e3be8948b754,2024-02-29T01:43:03.813000
|
||||
CVE-2024-0261,0,0,a3ce9793211aba94ff5c96338516790ea6849e82856a96d06779fc229d9f0367,2024-02-29T01:43:03.897000
|
||||
CVE-2024-0262,0,0,c01b0067573d97bd549b9bba571722b794a60331dce1ef0988fc5a8171c4d528,2024-02-29T01:43:03.983000
|
||||
@ -238106,7 +238106,7 @@ CVE-2024-0903,0,0,4e5a944405938a6def0adf008001af709d311e38e0572265081d65abf85ff9
|
||||
CVE-2024-0907,0,0,701cea52331df058a887458bc81b02e5da4430df695e176c30a1053289070946,2024-02-29T13:49:29.390000
|
||||
CVE-2024-0909,0,0,7864e9d833556eb295eb67e87cebb39c8d9b11d41ed1f5327a80b30fe013438c,2024-02-08T20:07:51.410000
|
||||
CVE-2024-0911,0,0,5f8186e1a077698fb2fa1e99d28cc6e32ac8b7b7afb205a3a02bc10c8ca698f0,2024-02-14T18:15:48.077000
|
||||
CVE-2024-0914,0,0,e3ac9d00ae6383306423d8f717c5b50d1c543189340e8152c8f7c1506432b02e,2024-02-09T01:01:38.453000
|
||||
CVE-2024-0914,0,1,75f73dacc2a5781bc21b82b1b3a89fb522b11394bbc45118d47874333ec52c79,2024-03-08T04:15:05.997000
|
||||
CVE-2024-0917,0,0,9f6cbf5481e96ae26ba65bdd4d5f7d686cf34db01c53a885ec0177a4776d8cbc,2024-03-07T15:15:08.257000
|
||||
CVE-2024-0918,0,0,7e821bad8b27a06490cf84c3eef2d84feef1a9067fdf8ec3e9a35926cc8cb97e,2024-02-29T01:43:31.073000
|
||||
CVE-2024-0919,0,0,3b478c35c692e18b68fff4537fc7f547d639f4cb6c99e89e4f69456108d65167,2024-02-29T01:43:31.153000
|
||||
@ -239501,15 +239501,15 @@ CVE-2024-22723,0,0,42c1f47a2882a5be8068cfa8fc0c5b7efbaa16e2e354266cb3f33b84a014f
|
||||
CVE-2024-22725,0,0,386223ddf5bd359b392565f888fa17c656c4159abf859639a21b41119e3cd376,2024-01-30T20:42:46.143000
|
||||
CVE-2024-22727,0,0,552f053e0e1c0024595d8b9c36096b73d98357dde818cb308f879c4f292f67ab,2024-02-20T19:50:53.960000
|
||||
CVE-2024-22729,0,0,57c8e9cec7b5acfd3e659a660e85c84e7c6a8dee54d39c1d317d497e3590bfe9,2024-02-01T15:15:34.173000
|
||||
CVE-2024-2274,1,1,8473816a58486513f0947d8a089f5032a1ca9ee9d18f8372e74fcc5559577ac6,2024-03-08T01:15:07.407000
|
||||
CVE-2024-2274,0,0,8473816a58486513f0947d8a089f5032a1ca9ee9d18f8372e74fcc5559577ac6,2024-03-08T01:15:07.407000
|
||||
CVE-2024-22749,0,0,28b47196f940e010ff68d16ae17a176c2008b3f3d80a9a233b85dddceddd9f34,2024-01-31T18:01:59.017000
|
||||
CVE-2024-2275,1,1,175d8fc97722f522fe085d039fd4f5c4561392d7f8eedcc0a6f05316aecf0c12,2024-03-08T01:15:07.710000
|
||||
CVE-2024-2275,0,0,175d8fc97722f522fe085d039fd4f5c4561392d7f8eedcc0a6f05316aecf0c12,2024-03-08T01:15:07.710000
|
||||
CVE-2024-22751,0,0,ab17857cbf4a2c34d716834488e793a841a7a79f729d2c38db04d05bbf5a85f0,2024-01-30T21:18:23.127000
|
||||
CVE-2024-22752,0,0,617b937ee27ee889b8085c46785fee31250d3f6dfd60def49f6e5ed3b25a8b11,2024-03-07T18:15:46.810000
|
||||
CVE-2024-2276,1,1,295a2a3456fc595c4566312f8ff448e6b88c5e657fc08a458214d71327a0104c,2024-03-08T01:15:07.973000
|
||||
CVE-2024-2276,0,0,295a2a3456fc595c4566312f8ff448e6b88c5e657fc08a458214d71327a0104c,2024-03-08T01:15:07.973000
|
||||
CVE-2024-22768,0,0,ba9cf2204f3f97d0818292d26d832ffe54135ea1c816ff09eb4adc0d121dff97,2024-01-29T15:50:06.730000
|
||||
CVE-2024-22769,0,0,5e5bc2110f51bc548c6bae4c09b681eaa2d83c749bf7b8fa551acdf866c69a4b,2024-01-29T15:54:12.760000
|
||||
CVE-2024-2277,1,1,103ea8b35316248c10ba8964f4b04b1c5a6335ce9aa0462eed5b0d6b45d93269,2024-03-08T02:15:50.993000
|
||||
CVE-2024-2277,0,0,103ea8b35316248c10ba8964f4b04b1c5a6335ce9aa0462eed5b0d6b45d93269,2024-03-08T02:15:50.993000
|
||||
CVE-2024-22770,0,0,f2a2a69cf9ce7d556b6b228c10722f7f9528f890b579414a4469048f6692bbc1,2024-01-29T15:53:41.323000
|
||||
CVE-2024-22771,0,0,0dd34dafcdaa309c8637826e95d97aeb9822548d77b388b6c8b8378fb56f1e0c,2024-01-29T15:53:04.917000
|
||||
CVE-2024-22772,0,0,7b07baabcd2a25eaa93c8a3a6e55d6143f69fb79e8629b89561882c2cb32d998,2024-01-29T15:52:25.997000
|
||||
@ -239518,14 +239518,16 @@ CVE-2024-22776,0,0,383cb387ed526989d386acbb6cde50ecd0c69dc767d30090cbb1e3d22c167
|
||||
CVE-2024-22778,0,0,b51d89db366702e623e9ffcc2087e24c0edaa0d76ed8dc9f0f78dc0d88754ad8,2024-02-22T19:07:27.197000
|
||||
CVE-2024-22779,0,0,eda1283002ca0a5ba4b71e37cd224cf29419640cfe8456a3a65e695acd500b10,2024-02-10T04:10:09.100000
|
||||
CVE-2024-22795,0,0,74ecb133836626bb2368eab49a74768ea23b2ee0b898200b84b5a979cafed20f,2024-02-15T17:53:54.680000
|
||||
CVE-2024-2281,1,1,89bc1e04108b4d1b72f7b05c75e47d6067f12fe9ec4689fc97ebf9a605257198,2024-03-08T02:15:51.237000
|
||||
CVE-2024-2281,0,0,89bc1e04108b4d1b72f7b05c75e47d6067f12fe9ec4689fc97ebf9a605257198,2024-03-08T02:15:51.237000
|
||||
CVE-2024-22817,0,0,eb15e92e9d0667f5c190034654618b8eeeb0dfc84cfb608c765282f0f5a04fcf,2024-01-23T14:23:18.990000
|
||||
CVE-2024-22818,0,0,cb135bb8e203bf8edbad428e88de582fd5c2ab18516529aab641b2e535a51f86,2024-01-23T14:23:46.073000
|
||||
CVE-2024-22819,0,0,0eb9b3434533fedaa8cbae17f2a15bb53110d617baacce71ff390d25b5e6cc78,2024-01-23T14:23:51.943000
|
||||
CVE-2024-2282,1,1,448c24dffef6c4e601457641d6fc9ca730544a10b4e6d666e823de50feff2f2c,2024-03-08T02:15:51.480000
|
||||
CVE-2024-2282,0,0,448c24dffef6c4e601457641d6fc9ca730544a10b4e6d666e823de50feff2f2c,2024-03-08T02:15:51.480000
|
||||
CVE-2024-22824,0,0,41b37cd7997af5f505f5ec26f6ea1ea68dbf92e0a9a0e9b0c84ba29351a8a03d,2024-02-20T19:50:53.960000
|
||||
CVE-2024-2283,1,1,abcf10e58ae45cbe5636e0bb2f2556a270280266480ac992426d5101951888e3,2024-03-08T02:15:51.723000
|
||||
CVE-2024-2283,0,0,abcf10e58ae45cbe5636e0bb2f2556a270280266480ac992426d5101951888e3,2024-03-08T02:15:51.723000
|
||||
CVE-2024-22836,0,0,62c651f90ba1b8c08871776c5eb787f2963ec144dbd08e02b7b6c9de6c156ef9,2024-02-15T16:00:38.090000
|
||||
CVE-2024-2284,1,1,2e16e5d2e36f76cd3c20670f8c8b31cad85dec7068929e4d1886103a8e7ba778,2024-03-08T03:15:06.420000
|
||||
CVE-2024-2285,1,1,4cee155046835fd7ed533ba656250b3545ffd337732002bed5b4963e3e8c854c,2024-03-08T03:15:06.667000
|
||||
CVE-2024-22851,0,0,e3b3a4173f66bde18bcde8b4d6e07ed058612b81ace293aa36efd8837ff836d4,2024-02-13T07:15:48.500000
|
||||
CVE-2024-22852,0,0,fba9226bfac500a19dd8b91a9788eed1682675a652e0b6dd1f0ee08e7df876f5,2024-02-13T18:16:51.790000
|
||||
CVE-2024-22853,0,0,ec6a06bd931391a16658f5323e2bffe5ddc884df4aacc34598a685bd3979b258,2024-02-12T17:50:31.950000
|
||||
@ -239619,10 +239621,10 @@ CVE-2024-23181,0,0,1670ba0f025ea5af6bb232b7859412796f7e598981dee961828ca2057439d
|
||||
CVE-2024-23182,0,0,f1264713bd57ef4128de6f3045f4c61bebd1bad343f929e4484b785773092265,2024-01-29T22:55:36.183000
|
||||
CVE-2024-23183,0,0,93cf9ba468f15615134365f0103ab70e70069d42361d31f584c40ec201d8a9a2,2024-01-29T22:55:48.787000
|
||||
CVE-2024-23196,0,0,916695e8de6ad88a7eb739e09a11651ad9458fb3044e054e85a4e9fe2ce054c9,2024-02-10T04:06:14.577000
|
||||
CVE-2024-23201,1,1,83dd26d5aed313192fa09ef93fa6683715803c146425575b1639b56f03d2eb8b,2024-03-08T02:15:47.343000
|
||||
CVE-2024-23201,0,1,db9090dacfc52fbd127ba8dd5694d9d99f0d38f38101943804ae9c941b47f89e,2024-03-08T03:15:06.367000
|
||||
CVE-2024-23203,0,0,57bda81e92f4896e5032d80af1fc99e8aa1b1127852216deb3cdca2c0d65d0ad,2024-03-07T19:15:11.400000
|
||||
CVE-2024-23204,0,0,b2f7a00edd186b7a77b960f6666fb93f0880030332c64366992dd0e212cbddb1,2024-03-07T19:15:11.500000
|
||||
CVE-2024-23205,1,1,78344b37dd45eae1b42bec3b6e7349e2f832a4fe0919cc96191b141e3e7413b2,2024-03-08T02:15:47.393000
|
||||
CVE-2024-23205,0,0,78344b37dd45eae1b42bec3b6e7349e2f832a4fe0919cc96191b141e3e7413b2,2024-03-08T02:15:47.393000
|
||||
CVE-2024-23206,0,0,8dbc447fff970173e1f7861a91af15a927c386e69eee456b7f7b25ca3c65260c,2024-02-26T18:24:10.707000
|
||||
CVE-2024-23207,0,0,a9b7be19366e2377eda2c8959d13da13ed5b645ba69c49c4f20f3bc273a4fd27,2024-01-26T21:23:37.840000
|
||||
CVE-2024-23208,0,0,6ab1a98ba8587b508ec4dc79c3828ac2ee81fd496bb944616d4abf9feb4a7f67,2024-01-30T17:32:04.487000
|
||||
@ -239633,79 +239635,79 @@ CVE-2024-23212,0,0,6005ea6719e9b360332cc9247d6b8460c468f1f504a8052006e1390d589e3
|
||||
CVE-2024-23213,0,0,7001ef5b6ae51a3419d15caea680042f996cb1bfea4a812c8be1710025cc366c,2024-02-26T18:24:10.707000
|
||||
CVE-2024-23214,0,0,7ac5e81d0394c47285aaa93a2fd09986fda07153d31794f3db345e133af9537c,2024-01-30T16:10:13.890000
|
||||
CVE-2024-23215,0,0,770a7c3617f93f532b3f9a80dd96de843bf633b884ddee8f6ff492d77fd25456,2024-01-30T16:17:32.130000
|
||||
CVE-2024-23216,1,1,a2656c1057e04c7379de8eee3c6ad63cb75987bc8615ab1097e04ad14bc9a797,2024-03-08T02:15:47.447000
|
||||
CVE-2024-23216,0,0,a2656c1057e04c7379de8eee3c6ad63cb75987bc8615ab1097e04ad14bc9a797,2024-03-08T02:15:47.447000
|
||||
CVE-2024-23217,0,0,45cda4c77c0de431a3299337281f83603745886fe7f86dc90cebd1b3b3742b61,2024-01-30T15:58:49.633000
|
||||
CVE-2024-23218,0,0,14cdad987997f26ee0dc13eca054d754995fd9e3d4b9f913ff808bab762ebc03,2024-03-07T19:15:11.560000
|
||||
CVE-2024-23219,0,0,6138a00dd33e643c6da7ab985c8bb39139630ef127b2b12e557a72994a3a6de9,2024-01-30T14:36:42.017000
|
||||
CVE-2024-23220,1,1,a567e415fe662319f7998a80e3a5172b469a642bdb75e0961dac6976ac6a0bce,2024-03-08T02:15:47.500000
|
||||
CVE-2024-23222,0,1,61f0a7f2953909b2da411f5647bebd2574cadd0ed79ad62454a1a9b27d6b5ecc,2024-03-08T02:15:47.547000
|
||||
CVE-2024-23220,0,0,a567e415fe662319f7998a80e3a5172b469a642bdb75e0961dac6976ac6a0bce,2024-03-08T02:15:47.500000
|
||||
CVE-2024-23222,0,0,61f0a7f2953909b2da411f5647bebd2574cadd0ed79ad62454a1a9b27d6b5ecc,2024-03-08T02:15:47.547000
|
||||
CVE-2024-23223,0,0,d780b4d6e2ed4fd16bbb8e5d6b950b4f66cdf843fe3ec44eff85a2bd755e98e1,2024-01-27T03:48:24.797000
|
||||
CVE-2024-23224,0,0,8c8e9af636b106e202b7f940d165666567457368baa4cae37acc93fd6c8a64d2,2024-01-27T03:45:02.100000
|
||||
CVE-2024-23225,0,0,da29e2d1ba3eb25aee4fe6aa606e32b61dd219253cfedba0c8e5ff33578e938e,2024-03-07T19:15:11.630000
|
||||
CVE-2024-23226,1,1,0be6d150f6658cb74c8ee8bc2fa55e19af53710766fefeeb51d1720368bef2e0,2024-03-08T02:15:47.633000
|
||||
CVE-2024-23227,1,1,3b49a24069ae0935d3dbeee0908c51262c3d68b6026ae81c19d25ae059d30712,2024-03-08T02:15:47.683000
|
||||
CVE-2024-23230,1,1,7ebe3edda8cf01135fbb41b75de8a68f4f1126852c0445edbc49a3cd584a86aa,2024-03-08T02:15:47.733000
|
||||
CVE-2024-23231,1,1,5fe70fcebb31c02a595a786902620eb85e64eae0dcf15425e4935c8583ee8417,2024-03-08T02:15:47.780000
|
||||
CVE-2024-23232,1,1,f57666cf2466b6cf6c41fe2d47156899d7813812411c2edc95ab0b7f682a4972,2024-03-08T02:15:47.833000
|
||||
CVE-2024-23233,1,1,06b373efcf1e85f1ce92444b6cd2b45d7b92ccfebf867d216b03ee389db29406,2024-03-08T02:15:47.880000
|
||||
CVE-2024-23234,1,1,3f4773b202ed5a63d6593317ec36ec9ef7d8fecae59837fdebdce1215e7258a4,2024-03-08T02:15:47.927000
|
||||
CVE-2024-23235,1,1,099b347e7a5efd0c09773b60ec0dfae967c8b64d65ae3dae298d9ff5bd980f3c,2024-03-08T02:15:47.970000
|
||||
CVE-2024-23238,1,1,476c81884a89c5ff754a066c37c3ac429895eb92460132e05e2084e636d8930a,2024-03-08T02:15:48.020000
|
||||
CVE-2024-23239,1,1,99bffde7ef776694a6987d0a2e3e8d88eff66b9bbfa8378f15c28a78e4520e7e,2024-03-08T02:15:48.063000
|
||||
CVE-2024-23240,1,1,11d10dc314a22d3b6af26943e27314dbe19d216fa1b067c25f740560d79ecf79,2024-03-08T02:15:48.110000
|
||||
CVE-2024-23241,1,1,6d0848fd2c7daa14915be8178d66b28779179546fe5625d6008fce994c594b44,2024-03-08T02:15:48.153000
|
||||
CVE-2024-23242,1,1,4d0dc53e7e09589254da1e9c3835984278eb468881d1bf7c55210f4e2e26022f,2024-03-08T02:15:48.200000
|
||||
CVE-2024-23226,0,0,0be6d150f6658cb74c8ee8bc2fa55e19af53710766fefeeb51d1720368bef2e0,2024-03-08T02:15:47.633000
|
||||
CVE-2024-23227,0,0,3b49a24069ae0935d3dbeee0908c51262c3d68b6026ae81c19d25ae059d30712,2024-03-08T02:15:47.683000
|
||||
CVE-2024-23230,0,0,7ebe3edda8cf01135fbb41b75de8a68f4f1126852c0445edbc49a3cd584a86aa,2024-03-08T02:15:47.733000
|
||||
CVE-2024-23231,0,0,5fe70fcebb31c02a595a786902620eb85e64eae0dcf15425e4935c8583ee8417,2024-03-08T02:15:47.780000
|
||||
CVE-2024-23232,0,0,f57666cf2466b6cf6c41fe2d47156899d7813812411c2edc95ab0b7f682a4972,2024-03-08T02:15:47.833000
|
||||
CVE-2024-23233,0,0,06b373efcf1e85f1ce92444b6cd2b45d7b92ccfebf867d216b03ee389db29406,2024-03-08T02:15:47.880000
|
||||
CVE-2024-23234,0,0,3f4773b202ed5a63d6593317ec36ec9ef7d8fecae59837fdebdce1215e7258a4,2024-03-08T02:15:47.927000
|
||||
CVE-2024-23235,0,0,099b347e7a5efd0c09773b60ec0dfae967c8b64d65ae3dae298d9ff5bd980f3c,2024-03-08T02:15:47.970000
|
||||
CVE-2024-23238,0,0,476c81884a89c5ff754a066c37c3ac429895eb92460132e05e2084e636d8930a,2024-03-08T02:15:48.020000
|
||||
CVE-2024-23239,0,0,99bffde7ef776694a6987d0a2e3e8d88eff66b9bbfa8378f15c28a78e4520e7e,2024-03-08T02:15:48.063000
|
||||
CVE-2024-23240,0,0,11d10dc314a22d3b6af26943e27314dbe19d216fa1b067c25f740560d79ecf79,2024-03-08T02:15:48.110000
|
||||
CVE-2024-23241,0,0,6d0848fd2c7daa14915be8178d66b28779179546fe5625d6008fce994c594b44,2024-03-08T02:15:48.153000
|
||||
CVE-2024-23242,0,0,4d0dc53e7e09589254da1e9c3835984278eb468881d1bf7c55210f4e2e26022f,2024-03-08T02:15:48.200000
|
||||
CVE-2024-23243,0,0,c883edf88be24cb000066cd5d9f6fce63ff3cd1b907967baf9bcb4112a04838c,2024-03-06T15:18:08.093000
|
||||
CVE-2024-23244,1,1,e17cde0468ba55fab9bad951a4bb2988b4d8afe9b1a02ee900fc44d88e078fbc,2024-03-08T02:15:48.243000
|
||||
CVE-2024-23245,1,1,ad231e08ce2db4a65dc44033e1e25f54d69663b553ecc210f0124bf8f1228bc8,2024-03-08T02:15:48.287000
|
||||
CVE-2024-23246,1,1,22543dcff912bedfa1dafbeb7ad46e820a14b106bc9df03f8383b4c0effa6bc3,2024-03-08T02:15:48.337000
|
||||
CVE-2024-23247,1,1,757568072e7d6ec0dba8d4abe382ee5d76029100c0936a388813912d4239c9cf,2024-03-08T02:15:48.387000
|
||||
CVE-2024-23248,1,1,b4626d474abc8aee128c868e5faf745203b6469b10675cd2083088b7f0b006e5,2024-03-08T02:15:48.433000
|
||||
CVE-2024-23249,1,1,e1dbe16bf23d351522b228a27febe1ccb30a39d8852978d2c1d39f4e6ab50542,2024-03-08T02:15:48.480000
|
||||
CVE-2024-23250,1,1,d969af42f87e5edf5f1046f6c19d24ce07881643fba4470d015aed05e3de35b7,2024-03-08T02:15:48.523000
|
||||
CVE-2024-23252,1,1,8812ed9e5013f9195f254760b30d12a3ba23862bf2047c43f021021b570107e6,2024-03-08T02:15:48.573000
|
||||
CVE-2024-23253,1,1,18ca7f5eefabcae78a3f8b398b58b3f96eead2d8c5328dea639c21531df05774,2024-03-08T02:15:48.620000
|
||||
CVE-2024-23254,1,1,28eea2f9b3b32f6ebbfebc83464d756108bab315cc9e4abb70209533bf5fa6c3,2024-03-08T02:15:48.663000
|
||||
CVE-2024-23255,1,1,1b569a24820e473d381805a02b5510f1aa888c46b8b5214b4ed2bfd796b03480,2024-03-08T02:15:48.713000
|
||||
CVE-2024-23244,0,0,e17cde0468ba55fab9bad951a4bb2988b4d8afe9b1a02ee900fc44d88e078fbc,2024-03-08T02:15:48.243000
|
||||
CVE-2024-23245,0,0,ad231e08ce2db4a65dc44033e1e25f54d69663b553ecc210f0124bf8f1228bc8,2024-03-08T02:15:48.287000
|
||||
CVE-2024-23246,0,0,22543dcff912bedfa1dafbeb7ad46e820a14b106bc9df03f8383b4c0effa6bc3,2024-03-08T02:15:48.337000
|
||||
CVE-2024-23247,0,0,757568072e7d6ec0dba8d4abe382ee5d76029100c0936a388813912d4239c9cf,2024-03-08T02:15:48.387000
|
||||
CVE-2024-23248,0,0,b4626d474abc8aee128c868e5faf745203b6469b10675cd2083088b7f0b006e5,2024-03-08T02:15:48.433000
|
||||
CVE-2024-23249,0,0,e1dbe16bf23d351522b228a27febe1ccb30a39d8852978d2c1d39f4e6ab50542,2024-03-08T02:15:48.480000
|
||||
CVE-2024-23250,0,0,d969af42f87e5edf5f1046f6c19d24ce07881643fba4470d015aed05e3de35b7,2024-03-08T02:15:48.523000
|
||||
CVE-2024-23252,0,0,8812ed9e5013f9195f254760b30d12a3ba23862bf2047c43f021021b570107e6,2024-03-08T02:15:48.573000
|
||||
CVE-2024-23253,0,0,18ca7f5eefabcae78a3f8b398b58b3f96eead2d8c5328dea639c21531df05774,2024-03-08T02:15:48.620000
|
||||
CVE-2024-23254,0,0,28eea2f9b3b32f6ebbfebc83464d756108bab315cc9e4abb70209533bf5fa6c3,2024-03-08T02:15:48.663000
|
||||
CVE-2024-23255,0,0,1b569a24820e473d381805a02b5510f1aa888c46b8b5214b4ed2bfd796b03480,2024-03-08T02:15:48.713000
|
||||
CVE-2024-23256,0,0,c655cd9ec538c6782627acb472c38f233867428eb6687fe294704e26cdb390af,2024-03-06T15:18:08.093000
|
||||
CVE-2024-23257,1,1,e3357269fd36e5c4146e16661196199eb6b9081a4250c3176a267af504a63aeb,2024-03-08T02:15:48.760000
|
||||
CVE-2024-23258,1,1,f6118945c667452d17e550835ef444dacd0cea1a2b0a51dd1672cd20bd839ffb,2024-03-08T02:15:48.803000
|
||||
CVE-2024-23259,1,1,0aea6cede40c0c26b3cbf3064fd95625bf294b66980c4c1ffda065f6e0d96d76,2024-03-08T02:15:48.847000
|
||||
CVE-2024-23260,1,1,1a2900c945846ec854f2f815260ff40bc0a432bb2821c0f18770016cfd744bde,2024-03-08T02:15:48.890000
|
||||
CVE-2024-23262,1,1,a6c3c2deb0ede2bd964fe8d2ed79f33ac5025df9a5295409d2f5c9127c24d710,2024-03-08T02:15:48.937000
|
||||
CVE-2024-23263,1,1,badd926c68c4c7a1c326c535b3d03f6b9834f1bae21043e42ecad1fe966d423c,2024-03-08T02:15:48.980000
|
||||
CVE-2024-23264,1,1,5d4717ef6252c4ebf9f66610439230bdf08f1598b7c65a04dca0ce01c6ebc461,2024-03-08T02:15:49.030000
|
||||
CVE-2024-23265,1,1,46b3972c3cac2a461a12ff199ff7ab5d60a5631c216063294e137b17753b69d4,2024-03-08T02:15:49.077000
|
||||
CVE-2024-23266,1,1,a292850e7c3b6d279647b71f436704a5007dd076ecc1232496cf38c4dbc72a1f,2024-03-08T02:15:49.130000
|
||||
CVE-2024-23267,1,1,6932c184877a868f5793be8efec7039295eb40954dff4abcbd3fdc401afabe34,2024-03-08T02:15:49.177000
|
||||
CVE-2024-23268,1,1,fbf88e4d54ff9120d3a2f600e69f42f9895657d0714e48b254faa69a373c1e3e,2024-03-08T02:15:49.223000
|
||||
CVE-2024-23269,1,1,643e68c8150bc76b858bd2021e99fe78ed0a12a315271e7c38c196cc77780ac4,2024-03-08T02:15:49.270000
|
||||
CVE-2024-23270,1,1,84f23dfcb23b0a792b5f1f23cd4f0bfb47008e1d854d0d0464983cbf47041130,2024-03-08T02:15:49.320000
|
||||
CVE-2024-23272,1,1,1a59fc645b474577047eff15e1f91ceac8aa92ee623ce851b7a9e5ed932eca25,2024-03-08T02:15:49.360000
|
||||
CVE-2024-23273,1,1,80d5d0c261fe1ab54a4314b543d68e69638cae85967e730e6189d8d869e43473,2024-03-08T02:15:49.410000
|
||||
CVE-2024-23274,1,1,fde4011a77e44c9415d5df9088a98412e4b496ea0e720084a6c9e581eb6c092d,2024-03-08T02:15:49.467000
|
||||
CVE-2024-23275,1,1,cf61243a0ac005ae9257bb0004bf03daf835b16ca9c55d17560d701ebdc6449e,2024-03-08T02:15:49.510000
|
||||
CVE-2024-23276,1,1,da801485d3b721a37b7f28691a35960cc9aba059d8ed1b293e983b14b4f51a72,2024-03-08T02:15:49.557000
|
||||
CVE-2024-23277,1,1,083861ee22522534434e82f914f7bc8fb8a6fc7f23337e2842703a57812d0ebb,2024-03-08T02:15:49.600000
|
||||
CVE-2024-23278,1,1,97dfb985e7e099ba41c5e45fff5c6357b25d2b5811d45c7ef548087762523b9e,2024-03-08T02:15:49.647000
|
||||
CVE-2024-23279,1,1,e703b207464bbb5da8a877fecf45a11b9a3a6f518417b5397cf57d5353ec1107,2024-03-08T02:15:49.693000
|
||||
CVE-2024-23280,1,1,46476ebef60b8254b4cd6fe1839854f579089376dbd84e8593baa58c2deb2a64,2024-03-08T02:15:49.740000
|
||||
CVE-2024-23281,1,1,c90be32de6a09582ee90554912c2a5ec39819ecbd3bea1ebbe2a395e9f780fec,2024-03-08T02:15:49.783000
|
||||
CVE-2024-23283,1,1,89a0941549cf509157ba6cd364c30316cb591e456e67801664ebc6031e9e4937,2024-03-08T02:15:49.830000
|
||||
CVE-2024-23284,1,1,8c3e45f58e59dd815ed4b9ef9cf391e1f524422506b550e2e197c194ce5cb13a,2024-03-08T02:15:49.883000
|
||||
CVE-2024-23285,1,1,f675dca6e206c419ce329ea66ef24a8232012b2bdcbe5b535b0a6caf27267179,2024-03-08T02:15:49.930000
|
||||
CVE-2024-23286,1,1,1a1c6cc410df07f8487ec3ebd661b3229319b48905c49aea440a0892f8f90b4b,2024-03-08T02:15:49.973000
|
||||
CVE-2024-23287,1,1,d75ea432005943f9f9807ac6fbb53cbad4ee4e029dceadb1de977bf67fd3343b,2024-03-08T02:15:50.020000
|
||||
CVE-2024-23288,1,1,5600a409236e256428b9cfb123a3c406dd87ff051f2da25f682f79d1752d1dd8,2024-03-08T02:15:50.070000
|
||||
CVE-2024-23289,1,1,ab85409ff3209b827cf0a3cf937ec304f10d30283737768862f290e43304163d,2024-03-08T02:15:50.117000
|
||||
CVE-2024-23290,1,1,3959d3bd6eed4ac9a5582e7af2ea5fcd9764f4870081815bf1043c6d9e0b7449,2024-03-08T02:15:50.163000
|
||||
CVE-2024-23291,1,1,92c251ee6804ed500c07ab066a054313783a302100b9e3d79ce9d9b429b10795,2024-03-08T02:15:50.210000
|
||||
CVE-2024-23292,1,1,2ff64b528ba8147f9e91d22c17278fa2fbf6520d1c6e333a65456a75c29caae6,2024-03-08T02:15:50.257000
|
||||
CVE-2024-23293,1,1,aff323b1d329aae7fead8f23a93280788b76509001fafb8c642b39e144d95a9a,2024-03-08T02:15:50.303000
|
||||
CVE-2024-23294,1,1,b1a3dfa43ed054c9b967b3c803e5c6a984aa80f68a0a07a38d44cbdab7b2f0a0,2024-03-08T02:15:50.347000
|
||||
CVE-2024-23295,1,1,5bf153c77fa1411694af0ffc0dadf9448bdeee5f0d38b2bfa501b75cf03d3c45,2024-03-08T02:15:50.390000
|
||||
CVE-2024-23257,0,0,e3357269fd36e5c4146e16661196199eb6b9081a4250c3176a267af504a63aeb,2024-03-08T02:15:48.760000
|
||||
CVE-2024-23258,0,0,f6118945c667452d17e550835ef444dacd0cea1a2b0a51dd1672cd20bd839ffb,2024-03-08T02:15:48.803000
|
||||
CVE-2024-23259,0,0,0aea6cede40c0c26b3cbf3064fd95625bf294b66980c4c1ffda065f6e0d96d76,2024-03-08T02:15:48.847000
|
||||
CVE-2024-23260,0,0,1a2900c945846ec854f2f815260ff40bc0a432bb2821c0f18770016cfd744bde,2024-03-08T02:15:48.890000
|
||||
CVE-2024-23262,0,0,a6c3c2deb0ede2bd964fe8d2ed79f33ac5025df9a5295409d2f5c9127c24d710,2024-03-08T02:15:48.937000
|
||||
CVE-2024-23263,0,0,badd926c68c4c7a1c326c535b3d03f6b9834f1bae21043e42ecad1fe966d423c,2024-03-08T02:15:48.980000
|
||||
CVE-2024-23264,0,0,5d4717ef6252c4ebf9f66610439230bdf08f1598b7c65a04dca0ce01c6ebc461,2024-03-08T02:15:49.030000
|
||||
CVE-2024-23265,0,0,46b3972c3cac2a461a12ff199ff7ab5d60a5631c216063294e137b17753b69d4,2024-03-08T02:15:49.077000
|
||||
CVE-2024-23266,0,0,a292850e7c3b6d279647b71f436704a5007dd076ecc1232496cf38c4dbc72a1f,2024-03-08T02:15:49.130000
|
||||
CVE-2024-23267,0,0,6932c184877a868f5793be8efec7039295eb40954dff4abcbd3fdc401afabe34,2024-03-08T02:15:49.177000
|
||||
CVE-2024-23268,0,0,fbf88e4d54ff9120d3a2f600e69f42f9895657d0714e48b254faa69a373c1e3e,2024-03-08T02:15:49.223000
|
||||
CVE-2024-23269,0,0,643e68c8150bc76b858bd2021e99fe78ed0a12a315271e7c38c196cc77780ac4,2024-03-08T02:15:49.270000
|
||||
CVE-2024-23270,0,0,84f23dfcb23b0a792b5f1f23cd4f0bfb47008e1d854d0d0464983cbf47041130,2024-03-08T02:15:49.320000
|
||||
CVE-2024-23272,0,0,1a59fc645b474577047eff15e1f91ceac8aa92ee623ce851b7a9e5ed932eca25,2024-03-08T02:15:49.360000
|
||||
CVE-2024-23273,0,0,80d5d0c261fe1ab54a4314b543d68e69638cae85967e730e6189d8d869e43473,2024-03-08T02:15:49.410000
|
||||
CVE-2024-23274,0,0,fde4011a77e44c9415d5df9088a98412e4b496ea0e720084a6c9e581eb6c092d,2024-03-08T02:15:49.467000
|
||||
CVE-2024-23275,0,0,cf61243a0ac005ae9257bb0004bf03daf835b16ca9c55d17560d701ebdc6449e,2024-03-08T02:15:49.510000
|
||||
CVE-2024-23276,0,0,da801485d3b721a37b7f28691a35960cc9aba059d8ed1b293e983b14b4f51a72,2024-03-08T02:15:49.557000
|
||||
CVE-2024-23277,0,0,083861ee22522534434e82f914f7bc8fb8a6fc7f23337e2842703a57812d0ebb,2024-03-08T02:15:49.600000
|
||||
CVE-2024-23278,0,0,97dfb985e7e099ba41c5e45fff5c6357b25d2b5811d45c7ef548087762523b9e,2024-03-08T02:15:49.647000
|
||||
CVE-2024-23279,0,0,e703b207464bbb5da8a877fecf45a11b9a3a6f518417b5397cf57d5353ec1107,2024-03-08T02:15:49.693000
|
||||
CVE-2024-23280,0,0,46476ebef60b8254b4cd6fe1839854f579089376dbd84e8593baa58c2deb2a64,2024-03-08T02:15:49.740000
|
||||
CVE-2024-23281,0,0,c90be32de6a09582ee90554912c2a5ec39819ecbd3bea1ebbe2a395e9f780fec,2024-03-08T02:15:49.783000
|
||||
CVE-2024-23283,0,0,89a0941549cf509157ba6cd364c30316cb591e456e67801664ebc6031e9e4937,2024-03-08T02:15:49.830000
|
||||
CVE-2024-23284,0,0,8c3e45f58e59dd815ed4b9ef9cf391e1f524422506b550e2e197c194ce5cb13a,2024-03-08T02:15:49.883000
|
||||
CVE-2024-23285,0,0,f675dca6e206c419ce329ea66ef24a8232012b2bdcbe5b535b0a6caf27267179,2024-03-08T02:15:49.930000
|
||||
CVE-2024-23286,0,0,1a1c6cc410df07f8487ec3ebd661b3229319b48905c49aea440a0892f8f90b4b,2024-03-08T02:15:49.973000
|
||||
CVE-2024-23287,0,0,d75ea432005943f9f9807ac6fbb53cbad4ee4e029dceadb1de977bf67fd3343b,2024-03-08T02:15:50.020000
|
||||
CVE-2024-23288,0,0,5600a409236e256428b9cfb123a3c406dd87ff051f2da25f682f79d1752d1dd8,2024-03-08T02:15:50.070000
|
||||
CVE-2024-23289,0,0,ab85409ff3209b827cf0a3cf937ec304f10d30283737768862f290e43304163d,2024-03-08T02:15:50.117000
|
||||
CVE-2024-23290,0,0,3959d3bd6eed4ac9a5582e7af2ea5fcd9764f4870081815bf1043c6d9e0b7449,2024-03-08T02:15:50.163000
|
||||
CVE-2024-23291,0,0,92c251ee6804ed500c07ab066a054313783a302100b9e3d79ce9d9b429b10795,2024-03-08T02:15:50.210000
|
||||
CVE-2024-23292,0,0,2ff64b528ba8147f9e91d22c17278fa2fbf6520d1c6e333a65456a75c29caae6,2024-03-08T02:15:50.257000
|
||||
CVE-2024-23293,0,0,aff323b1d329aae7fead8f23a93280788b76509001fafb8c642b39e144d95a9a,2024-03-08T02:15:50.303000
|
||||
CVE-2024-23294,0,0,b1a3dfa43ed054c9b967b3c803e5c6a984aa80f68a0a07a38d44cbdab7b2f0a0,2024-03-08T02:15:50.347000
|
||||
CVE-2024-23295,0,0,5bf153c77fa1411694af0ffc0dadf9448bdeee5f0d38b2bfa501b75cf03d3c45,2024-03-08T02:15:50.390000
|
||||
CVE-2024-23296,0,0,70f66a07da76489183592b282c10bccbbe2df9dbdd0480c70367e69713458ad2,2024-03-07T19:15:11.687000
|
||||
CVE-2024-23297,1,1,e2fad8e6761be8dbec96b75ceecf69f51a429fe6e5c59f137dd8242e9a1f98b9,2024-03-08T02:15:50.430000
|
||||
CVE-2024-23297,0,0,e2fad8e6761be8dbec96b75ceecf69f51a429fe6e5c59f137dd8242e9a1f98b9,2024-03-08T02:15:50.430000
|
||||
CVE-2024-23301,0,0,95f1c4c0d3c3f56beb5ca2f43c481bd416943d89ac106cdf8ea6bddea7fc220a,2024-02-21T03:15:08.950000
|
||||
CVE-2024-23302,0,0,863344aa30e4660a85cb1dadb5cc739d77d5cca4411a54dffe0a3cc5e6d4c938,2024-02-29T13:49:29.390000
|
||||
CVE-2024-23304,0,0,f4bc63f089c081f8de89565719320483c4f38e3af47af8e7dc8d4d30748891c3,2024-02-13T22:49:18.687000
|
||||
@ -240316,8 +240318,8 @@ CVE-2024-25062,0,0,9596ed5cf07a8bc8469d4afc28fc727a431af7cff3b6b8e84435c301d9955
|
||||
CVE-2024-25063,0,0,8296c4ac18003d6d927b0c45a19a753add4384ce34fc59926d1f36a726ce4dbf,2024-03-04T22:45:02.117000
|
||||
CVE-2024-25064,0,0,e90e896eb449d7ccff000c59a6c6d8569d7a679ad8db09883eafe6b89f6c07ea,2024-03-04T22:43:15.337000
|
||||
CVE-2024-25065,0,0,8789f3e0c0f1a18215b02ec07e51d2392ffb2b6e5c0102b29d290a5bd7708b34,2024-02-29T13:49:29.390000
|
||||
CVE-2024-25081,0,1,89f6439538a974dbb1b24249708aebddd54a26935b317592c686a6f37b9cc17f,2024-03-08T01:15:07.257000
|
||||
CVE-2024-25082,0,1,c29b1d174aac330e28393bb1121a812ce0a74794ec434280e78cc61aa679b262,2024-03-08T01:15:07.350000
|
||||
CVE-2024-25081,0,0,89f6439538a974dbb1b24249708aebddd54a26935b317592c686a6f37b9cc17f,2024-03-08T01:15:07.257000
|
||||
CVE-2024-25082,0,0,c29b1d174aac330e28393bb1121a812ce0a74794ec434280e78cc61aa679b262,2024-03-08T01:15:07.350000
|
||||
CVE-2024-25083,0,0,0f4fc4d8ac3f523b7fe1019fa405e820bc046011ad52c3c323b831f9b2e08f24,2024-02-16T21:39:50.223000
|
||||
CVE-2024-25089,0,0,5efabd2c26974f37d1846cb1668b5b36df31dff51c549d5b8d4c512bfb0c7d05,2024-02-13T00:38:12.137000
|
||||
CVE-2024-25091,0,0,01b357047b564e780ed13b7e87b2fb8ec79ae12ad4e744cc9437e3dc74a94964,2024-03-01T14:04:04.827000
|
||||
@ -240560,11 +240562,11 @@ CVE-2024-25841,0,0,68861890e9a4b19f217e7466d0ed9c3a811460f0b0344fbff212d627836ba
|
||||
CVE-2024-25842,0,0,69ecc39e67a145dcaefe5a27a2641e193ded385ed9947ef343cfc7fa63988554,2024-03-04T13:58:23.447000
|
||||
CVE-2024-25843,0,0,d5ee7ad2516ca14885861f4b589737e3481055f17446c64027c9e0afdb3955ed,2024-02-28T14:06:45.783000
|
||||
CVE-2024-25844,0,0,54813ad707251202ca7fa7c6ac5757ab7537b16597ddabb33dcaec0896a05684,2024-03-04T13:58:23.447000
|
||||
CVE-2024-25845,1,1,ea35d735e6fbd4eeb5379699800fb29f2d47c247f3f47fe42d92c8131cc7834a,2024-03-08T02:15:50.477000
|
||||
CVE-2024-25845,0,0,ea35d735e6fbd4eeb5379699800fb29f2d47c247f3f47fe42d92c8131cc7834a,2024-03-08T02:15:50.477000
|
||||
CVE-2024-25846,0,0,791892074378586f6e72d876eb913d9be7b52687ef7c4f8ecef30d90d904377e,2024-02-28T14:06:45.783000
|
||||
CVE-2024-25847,0,0,3ef11c19c61f974f609d7aad1c236864e0c5c70eed994d9ec6e1f8ca02f84a07,2024-03-04T13:58:23.447000
|
||||
CVE-2024-25848,1,1,4eadf3b0f72c9dcf08c0ff17f7294bf9cbd5fd6cf183aa2ee7576c6929af9aa8,2024-03-08T02:15:50.527000
|
||||
CVE-2024-25849,1,1,cf55a6941b89e627633e6f5e092daf393403de3b9046f661630fd7e0c9283575,2024-03-08T02:15:50.580000
|
||||
CVE-2024-25848,0,0,4eadf3b0f72c9dcf08c0ff17f7294bf9cbd5fd6cf183aa2ee7576c6929af9aa8,2024-03-08T02:15:50.527000
|
||||
CVE-2024-25849,0,0,cf55a6941b89e627633e6f5e092daf393403de3b9046f661630fd7e0c9283575,2024-03-08T02:15:50.580000
|
||||
CVE-2024-25850,0,0,692066b7b812d3f581962a79e3b9fc15f6aba377d7bab52c8307a8f270f93599,2024-02-22T19:07:27.197000
|
||||
CVE-2024-25851,0,0,80e9be0d6a7053788297433ad38f07cfa16013d9c71aad70af25e756dbe8ac6c,2024-02-22T19:07:27.197000
|
||||
CVE-2024-25858,0,0,e3703a6486af47542a5758b9a0dbed02e4c149644fb605d74af0ebc4b01ef273,2024-03-06T15:18:08.093000
|
||||
@ -240665,10 +240667,10 @@ CVE-2024-26300,0,0,957ff2fceea083c23710802994700a4cf17bc21a9f298857e1101271f2e4e
|
||||
CVE-2024-26301,0,0,ca5ba4fc82d74473f58bbb8ab53e52870805c492ae0704dcd3113ae9fe8a11a4,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26302,0,0,af4ef1bb4da1c0ac0e7b0a0b03804bb031d31d0e464ca3573002ab0828a12d88,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26308,0,0,82b0ecfd78ac1924ca4de8327395ad25f7b35e7d9f3c5c23f6744c8d052e1727,2024-03-07T17:15:13.050000
|
||||
CVE-2024-26309,1,1,7e31f0b64f4391466850ea56a6c0f3fab8f11aa2893c2e7016438a7fba5ba06f,2024-03-08T02:15:50.640000
|
||||
CVE-2024-26309,0,0,7e31f0b64f4391466850ea56a6c0f3fab8f11aa2893c2e7016438a7fba5ba06f,2024-03-08T02:15:50.640000
|
||||
CVE-2024-26310,0,0,cdf3231f7a059b92520dd591ab7449fe300f81e89c81c63cb479e44416fa612e,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26311,0,0,c10525456294b75c6b4919ba396921719972a7cc08a82934dcff79f6c0deabee,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26313,1,1,62105f53c3cc93f96b42401dba017346e19d9957b1cb73502256ac80769d47ab,2024-03-08T02:15:50.830000
|
||||
CVE-2024-26313,0,0,62105f53c3cc93f96b42401dba017346e19d9957b1cb73502256ac80769d47ab,2024-03-08T02:15:50.830000
|
||||
CVE-2024-26318,0,0,5a8434e81e693bc0f90a66d9a6d8655df17a4e5f3f1f4a63075d970f5e64fed9,2024-02-20T19:50:53.960000
|
||||
CVE-2024-26327,0,0,ed8d19077e03f59789fd57e15d79ebd6fa2e85738782585f472f97265da3d970,2024-02-20T19:50:53.960000
|
||||
CVE-2024-26328,0,0,483204e568c37ddd385ae6419587f3cba8922820a5f3e4626565041a8ff87314,2024-02-20T19:50:53.960000
|
||||
@ -240764,7 +240766,7 @@ CVE-2024-27133,0,0,1abfe171f722b9df6ead5b24935068c395a52a06c146ec300701d2b7e8652
|
||||
CVE-2024-27138,0,0,1ec0ded3b41c12b07651e921188be783731716c54fb55c30f65f5b3e8197e8cc,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27139,0,0,66ddd9efc34252e5e972ac0e5a31e042faa3995b86c5ae6f0f108c10e1d7b562,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27140,0,0,34daddef6e0d13f2bea16bc1184887cdd01053137a36a3bc5699d2875c449127,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27198,0,1,3a98d8062dafc1de24ad12b403b71c3094aa343c0c581a4abb34664c413ba43b,2024-03-08T02:00:01.667000
|
||||
CVE-2024-27198,0,0,3a98d8062dafc1de24ad12b403b71c3094aa343c0c581a4abb34664c413ba43b,2024-03-08T02:00:01.667000
|
||||
CVE-2024-27199,0,0,d457ea54ebb9c29f640aac2e6f43f7c47fbeea8723f871e1cde0ce0fe82e1907,2024-03-05T13:41:01.900000
|
||||
CVE-2024-27215,0,0,651ced2c4948681508a9ad090546fd018840608eea0c7482bdd7848315ac417f,2024-02-21T18:15:52.060000
|
||||
CVE-2024-27255,0,0,07d4523d50b3b6ceec1ed85c31e8859376bfd63a9732f2f4d2cf6e5b4c34b76b,2024-03-04T13:58:23.447000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user