Auto-Update: 2024-10-31T23:00:19.959534+00:00

This commit is contained in:
cad-safe-bot 2024-10-31 23:03:20 +00:00
parent b3844e60a5
commit 8bb8eb7767
13 changed files with 1118 additions and 127 deletions

View File

@ -2,13 +2,13 @@
"id": "CVE-2021-29544",
"sourceIdentifier": "security-advisories@github.com",
"published": "2021-05-14T20:15:12.623",
"lastModified": "2021-07-27T17:25:30.817",
"vulnStatus": "Analyzed",
"lastModified": "2024-10-31T21:15:14.753",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "TensorFlow is an end-to-end open source platform for machine learning. An attacker can trigger a denial of service via a `CHECK`-fail in `tf.raw_ops.QuantizeAndDequantizeV4Grad`. This is because the implementation(https://github.com/tensorflow/tensorflow/blob/95078c145b5a7a43ee046144005f733092756ab5/tensorflow/core/kernels/quantize_and_dequantize_op.cc#L162-L163) does not validate the rank of the `input_*` tensors. In turn, this results in the tensors being passes as they are to `QuantizeAndDequantizePerChannelGradientImpl`(https://github.com/tensorflow/tensorflow/blob/95078c145b5a7a43ee046144005f733092756ab5/tensorflow/core/kernels/quantize_and_dequantize_op.h#L295-L306). However, the `vec<T>` method, requires the rank to 1 and triggers a `CHECK` failure otherwise. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2 as this is the only other affected version."
"value": "TensorFlow is an end-to-end open source platform for machine learning. An attacker can trigger a denial of service via a `CHECK`-fail in `tf.raw_ops.QuantizeAndDequantizeV4Grad`. This is because the implementation does not validate the rank of the `input_*` tensors. In turn, this results in the tensors being passes as they are to `QuantizeAndDequantizePerChannelGradientImpl`. However, the `vec<T>` method, requires the rank to 1 and triggers a `CHECK` failure otherwise. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2 as this is the only other affected version."
},
{
"lang": "es",
@ -116,6 +116,14 @@
}
],
"references": [
{
"url": "https://github.com/tensorflow/tensorflow/blob/95078c145b5a7a43ee046144005f733092756ab5/tensorflow/core/kernels/quantize_and_dequantize_op.cc#L162-L163",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/tensorflow/tensorflow/blob/95078c145b5a7a43ee046144005f733092756ab5/tensorflow/core/kernels/quantize_and_dequantize_op.h#L295-L306",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/tensorflow/tensorflow/commit/20431e9044cf2ad3c0323c34888b192f3289af6b",
"source": "security-advisories@github.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-43279",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-12T22:15:07.197",
"lastModified": "2024-03-24T03:15:07.743",
"lastModified": "2024-10-31T21:35:01.493",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "La desreferencia de puntero nulo en el componente mask_cidr6 en cidr.c en Tcpreplay 4.4.4 permite a los atacantes bloquear la aplicaci\u00f3n mediante un comando tcprewrite manipulado."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://github.com/appneta/tcpreplay/issues/824",

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-10594",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-31T21:15:14.990",
"lastModified": "2024-10-31T21:15:14.990",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in ESAFENET CDG 5. It has been classified as critical. Affected is the function docHistory of the file /com/esafenet/servlet/fileManagement/FileDirectoryService.java. The manipulation of the argument fileId leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://flowus.cn/share/b95a0695-de84-4459-aa7b-87a1400d5509?code=G8A6P3",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.282606",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.282606",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.430050",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-10595",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-31T21:15:15.387",
"lastModified": "2024-10-31T21:15:15.387",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in ESAFENET CDG 5. It has been declared as critical. Affected by this vulnerability is the function delFile/delDifferCourseList of the file /com/esafenet/servlet/ajax/PublicDocInfoAjax.java. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://flowus.cn/share/651b6010-4701-4cec-a5a3-6e01e22636b9?code=G8A6P3",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.282607",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.282607",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.430051",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-10596",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-31T21:15:15.647",
"lastModified": "2024-10-31T21:15:15.647",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in ESAFENET CDG 5. It has been rated as critical. Affected by this issue is the function delEntryptPolicySort of the file /com/esafenet/servlet/system/EncryptPolicyTypeService.java. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://flowus.cn/share/0c59c0ea-9624-42b5-9e06-66fab39b773c?code=G8A6P3",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.282608",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.282608",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.431307",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-10597",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-31T21:15:15.893",
"lastModified": "2024-10-31T21:15:15.893",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in ESAFENET CDG 5. This affects the function delPolicyAction of the file /com/esafenet/servlet/system/PolicyActionService.java. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://flowus.cn/share/380bcc9d-95ae-4576-b3df-bf3b06f1c5cd?code=G8A6P3",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.282609",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.282609",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.431325",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-10598",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-31T22:15:02.960",
"lastModified": "2024-10-31T22:15:02.960",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in Tongda OA 11.2/11.3/11.4/11.5/11.6. This vulnerability affects unknown code of the file general/hr/setting/attendance/leave/data.php of the component Annual Leave Handler. The manipulation leads to improper authorization. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.9,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-285"
}
]
}
],
"references": [
{
"url": "https://github.com/LvZCh/td/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.282610",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.282610",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.433495",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-10599",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-10-31T22:15:03.267",
"lastModified": "2024-10-31T22:15:03.267",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, has been found in Tongda OA 2017 up to 11.7. This issue affects some unknown processing of the file /inc/package_static_resources.php. The manipulation leads to resource consumption. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.9,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://github.com/LvZCh/td/issues/2",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.282611",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.282611",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.433496",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-35958",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-20T10:15:11.057",
"lastModified": "2024-06-25T21:15:59.560",
"lastModified": "2024-10-31T21:35:03.013",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: ena: soluciona el comportamiento incorrecto sin descriptor. ENA tiene dos tipos de colas TX: - colas que solo procesan paquetes TX que llegan desde la pila de red - colas que solo procesan paquetes TX reenviados a mediante instrucciones XDP_REDIRECT o XDP_TX. Ena_free_tx_bufs() recorre todos los descriptores en una cola de TX y desasigna + libera todos los descriptores que a\u00fan no han sido reconocidos por el dispositivo (transacciones de TX incompletas). La funci\u00f3n supone que la cola TX procesada es necesariamente de la primera categor\u00eda enumerada anteriormente y termina usando napi_consume_skb() para los descriptores que pertenecen a una cola XDP espec\u00edfica. Este parche resuelve un error por el cual, en caso de restablecer VF, los descriptores no se liberan correctamente, lo que provoca fallos."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://git.kernel.org/stable/c/19ff8fed3338898b70b2aad831386c78564912e1",

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-6479",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-31T22:15:03.577",
"lastModified": "2024-10-31T22:15:03.577",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SIP Reviews Shortcode for WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'no_of_reviews' attribute in the woocommerce_reviews shortcode in all versions up to, and including, 1.2.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/sip-reviews-shortcode-woocommerce/trunk/public/partials/plugin-reviews-shortcode-display.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/sip-reviews-shortcode-woocommerce/trunk/public/partials/plugin-reviews-shortcode-display.php#L331",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a920a77a-681a-4309-bce2-1f77c11c8b29?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-6480",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-10-31T22:15:03.817",
"lastModified": "2024-10-31T22:15:03.817",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SIP Reviews Shortcode for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'no_of_reviews' attribute in the woocommerce_reviews shortcode in all versions up to, and including, 1.2.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/sip-reviews-shortcode-woocommerce/trunk/public/partials/plugin-reviews-shortcode-display.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/sip-reviews-shortcode-woocommerce/trunk/public/partials/plugin-reviews-shortcode-display.php#L424",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/43aa28ec-6553-4527-a1d1-eb4a58533c5d?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-31T21:00:20.265569+00:00
2024-10-31T23:00:19.959534+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-31T20:35:07.840000+00:00
2024-10-31T22:15:03.817000+00:00
```
### Last Data Feed Release
@ -33,63 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
267761
267769
```
### CVEs added in the last Commit
Recently added CVEs: `19`
Recently added CVEs: `8`
- [CVE-2023-52044](CVE-2023/CVE-2023-520xx/CVE-2023-52044.json) (`2024-10-31T19:15:12.347`)
- [CVE-2023-52045](CVE-2023/CVE-2023-520xx/CVE-2023-52045.json) (`2024-10-31T19:15:12.450`)
- [CVE-2024-10573](CVE-2024/CVE-2024-105xx/CVE-2024-10573.json) (`2024-10-31T19:15:12.540`)
- [CVE-2024-39332](CVE-2024/CVE-2024-393xx/CVE-2024-39332.json) (`2024-10-31T19:15:12.897`)
- [CVE-2024-39719](CVE-2024/CVE-2024-397xx/CVE-2024-39719.json) (`2024-10-31T20:15:04.770`)
- [CVE-2024-39720](CVE-2024/CVE-2024-397xx/CVE-2024-39720.json) (`2024-10-31T20:15:04.877`)
- [CVE-2024-39721](CVE-2024/CVE-2024-397xx/CVE-2024-39721.json) (`2024-10-31T20:15:04.993`)
- [CVE-2024-39722](CVE-2024/CVE-2024-397xx/CVE-2024-39722.json) (`2024-10-31T20:15:05.080`)
- [CVE-2024-42515](CVE-2024/CVE-2024-425xx/CVE-2024-42515.json) (`2024-10-31T19:15:12.983`)
- [CVE-2024-48200](CVE-2024/CVE-2024-482xx/CVE-2024-48200.json) (`2024-10-31T19:15:13.150`)
- [CVE-2024-48359](CVE-2024/CVE-2024-483xx/CVE-2024-48359.json) (`2024-10-31T20:15:05.340`)
- [CVE-2024-48360](CVE-2024/CVE-2024-483xx/CVE-2024-48360.json) (`2024-10-31T20:15:05.420`)
- [CVE-2024-50801](CVE-2024/CVE-2024-508xx/CVE-2024-50801.json) (`2024-10-31T19:15:13.313`)
- [CVE-2024-50802](CVE-2024/CVE-2024-508xx/CVE-2024-50802.json) (`2024-10-31T19:15:13.413`)
- [CVE-2024-51060](CVE-2024/CVE-2024-510xx/CVE-2024-51060.json) (`2024-10-31T19:15:13.500`)
- [CVE-2024-51063](CVE-2024/CVE-2024-510xx/CVE-2024-51063.json) (`2024-10-31T19:15:13.610`)
- [CVE-2024-51064](CVE-2024/CVE-2024-510xx/CVE-2024-51064.json) (`2024-10-31T19:15:13.700`)
- [CVE-2024-51065](CVE-2024/CVE-2024-510xx/CVE-2024-51065.json) (`2024-10-31T19:15:13.780`)
- [CVE-2024-51066](CVE-2024/CVE-2024-510xx/CVE-2024-51066.json) (`2024-10-31T19:15:13.860`)
- [CVE-2024-10594](CVE-2024/CVE-2024-105xx/CVE-2024-10594.json) (`2024-10-31T21:15:14.990`)
- [CVE-2024-10595](CVE-2024/CVE-2024-105xx/CVE-2024-10595.json) (`2024-10-31T21:15:15.387`)
- [CVE-2024-10596](CVE-2024/CVE-2024-105xx/CVE-2024-10596.json) (`2024-10-31T21:15:15.647`)
- [CVE-2024-10597](CVE-2024/CVE-2024-105xx/CVE-2024-10597.json) (`2024-10-31T21:15:15.893`)
- [CVE-2024-10598](CVE-2024/CVE-2024-105xx/CVE-2024-10598.json) (`2024-10-31T22:15:02.960`)
- [CVE-2024-10599](CVE-2024/CVE-2024-105xx/CVE-2024-10599.json) (`2024-10-31T22:15:03.267`)
- [CVE-2024-6479](CVE-2024/CVE-2024-64xx/CVE-2024-6479.json) (`2024-10-31T22:15:03.577`)
- [CVE-2024-6480](CVE-2024/CVE-2024-64xx/CVE-2024-6480.json) (`2024-10-31T22:15:03.817`)
### CVEs modified in the last Commit
Recently modified CVEs: `49`
Recently modified CVEs: `3`
- [CVE-2024-20264](CVE-2024/CVE-2024-202xx/CVE-2024-20264.json) (`2024-10-31T19:04:42.863`)
- [CVE-2024-20269](CVE-2024/CVE-2024-202xx/CVE-2024-20269.json) (`2024-10-31T19:35:03.420`)
- [CVE-2024-20273](CVE-2024/CVE-2024-202xx/CVE-2024-20273.json) (`2024-10-31T19:09:24.687`)
- [CVE-2024-20298](CVE-2024/CVE-2024-202xx/CVE-2024-20298.json) (`2024-10-31T19:25:31.523`)
- [CVE-2024-20364](CVE-2024/CVE-2024-203xx/CVE-2024-20364.json) (`2024-10-31T19:36:32.277`)
- [CVE-2024-20415](CVE-2024/CVE-2024-204xx/CVE-2024-20415.json) (`2024-10-31T19:17:54.273`)
- [CVE-2024-21099](CVE-2024/CVE-2024-210xx/CVE-2024-21099.json) (`2024-10-31T19:35:02.343`)
- [CVE-2024-24093](CVE-2024/CVE-2024-240xx/CVE-2024-24093.json) (`2024-10-31T20:35:03.523`)
- [CVE-2024-27279](CVE-2024/CVE-2024-272xx/CVE-2024-27279.json) (`2024-10-31T19:35:03.510`)
- [CVE-2024-28303](CVE-2024/CVE-2024-283xx/CVE-2024-28303.json) (`2024-10-31T19:35:06.587`)
- [CVE-2024-3592](CVE-2024/CVE-2024-35xx/CVE-2024-3592.json) (`2024-10-31T19:40:34.747`)
- [CVE-2024-37162](CVE-2024/CVE-2024-371xx/CVE-2024-37162.json) (`2024-10-31T19:43:26.800`)
- [CVE-2024-40457](CVE-2024/CVE-2024-404xx/CVE-2024-40457.json) (`2024-10-31T20:15:05.173`)
- [CVE-2024-42835](CVE-2024/CVE-2024-428xx/CVE-2024-42835.json) (`2024-10-31T19:35:08.113`)
- [CVE-2024-42934](CVE-2024/CVE-2024-429xx/CVE-2024-42934.json) (`2024-10-31T20:35:05.250`)
- [CVE-2024-45165](CVE-2024/CVE-2024-451xx/CVE-2024-45165.json) (`2024-10-31T19:35:08.327`)
- [CVE-2024-46544](CVE-2024/CVE-2024-465xx/CVE-2024-46544.json) (`2024-10-31T20:35:06.390`)
- [CVE-2024-48307](CVE-2024/CVE-2024-483xx/CVE-2024-48307.json) (`2024-10-31T19:35:09.203`)
- [CVE-2024-48346](CVE-2024/CVE-2024-483xx/CVE-2024-48346.json) (`2024-10-31T19:35:10.023`)
- [CVE-2024-48735](CVE-2024/CVE-2024-487xx/CVE-2024-48735.json) (`2024-10-31T20:35:06.767`)
- [CVE-2024-48955](CVE-2024/CVE-2024-489xx/CVE-2024-48955.json) (`2024-10-31T20:15:05.530`)
- [CVE-2024-50356](CVE-2024/CVE-2024-503xx/CVE-2024-50356.json) (`2024-10-31T20:35:07.840`)
- [CVE-2024-51255](CVE-2024/CVE-2024-512xx/CVE-2024-51255.json) (`2024-10-31T19:35:10.837`)
- [CVE-2024-51259](CVE-2024/CVE-2024-512xx/CVE-2024-51259.json) (`2024-10-31T19:35:11.680`)
- [CVE-2024-51260](CVE-2024/CVE-2024-512xx/CVE-2024-51260.json) (`2024-10-31T19:35:12.607`)
- [CVE-2021-29544](CVE-2021/CVE-2021-295xx/CVE-2021-29544.json) (`2024-10-31T21:15:14.753`)
- [CVE-2023-43279](CVE-2023/CVE-2023-432xx/CVE-2023-43279.json) (`2024-10-31T21:35:01.493`)
- [CVE-2024-35958](CVE-2024/CVE-2024-359xx/CVE-2024-35958.json) (`2024-10-31T21:35:03.013`)
## Download and Usage

View File

@ -73275,27 +73275,27 @@ CVE-2014-9800,0,0,5a5a4caa864f170145d3d3c2cef91d6a105d9c27e5979024bb27b2243fcae0
CVE-2014-9801,0,0,1632540904b59372b0937a913ed314f49f06e11045ff36a91a4ed621725d10dd,2016-11-28T19:15:01.527000
CVE-2014-9802,0,0,c812564621033150916f42aac79f2698926d15b085312424d75021440bbff317,2016-11-28T19:15:03.480000
CVE-2014-9803,0,0,a2478c6d1e6f3041773bb070f3f3b9904a1d7b690d9a97506297f13ed8f70f2f,2016-07-12T13:52:16.203000
CVE-2014-9804,0,1,e91abc5317f3dd6a61d112140713bda18190887b23301502361db203e46f2fab,2024-10-31T19:52:55.157000
CVE-2014-9805,0,1,8d799c79b4e98651438a627176de8797474805e051d27113e738c202cfc04ae5,2024-10-31T19:52:32.510000
CVE-2014-9806,0,1,8f6683f5e43c1382008fefcd38f8207c37702af514d92e32647e90d503827408,2024-10-31T19:52:23.440000
CVE-2014-9807,0,1,acdcdb0ba1d877ac849da63c95f360a3e65ef13f63c8f66cd7665ef51028adf4,2024-10-31T19:50:31.553000
CVE-2014-9808,0,1,3c866a8f8f5402b2b473b204e6ea72eae1bace3708bdc9b228029e8be3a19348,2024-10-31T19:49:00.877000
CVE-2014-9809,0,1,e8edd4040de62a49eeca10486192e0abc4a4e1fbfb79000c3b5d730fe0dcdd19,2024-10-31T19:53:30.847000
CVE-2014-9810,0,1,a86ff86bbf2c4dce78f36c2647f40c802873f4e9cefb05b5ea585a36b18e46d0,2024-10-31T19:53:36.977000
CVE-2014-9811,0,1,62917c172530c17be604a34be9376a3c8e6cc75283d4fc8f7cd41ef43c8717e7,2024-10-31T19:53:42.617000
CVE-2014-9812,0,1,4d17d93ae70bd0f61ebab65bfcaf28a9cb8429747704dcef47ad7aecaa91b626,2024-10-31T19:53:49.987000
CVE-2014-9813,0,1,d2267edf875d3e0bdff891b5d576381d4d47e20482ad1aa00ebe9e4312faffdb,2024-10-31T19:53:55.630000
CVE-2014-9814,0,1,473ecd328284cb333a1d54bf92d641f8df49a55a689505600aa001a90e5782c9,2024-10-31T19:54:43.970000
CVE-2014-9815,0,1,366903ea62fc4fc1cdc40c7cd554f2e23f25655b223404cbf14bf0d3a26ba32b,2024-10-31T19:55:48.687000
CVE-2014-9816,0,1,b5594db52659d9a21d2cc7fcd8fbd17bec3a74fdbcf5fc7c35a6091f2e08ecbe,2024-10-31T19:55:54.603000
CVE-2014-9817,0,1,10c6f791006f3a8ac3773bc23ec6540b11d82c81f3f8828b8bc8db0cd43fac6d,2024-10-31T19:56:03.530000
CVE-2014-9818,0,1,dc423dfd595b96cbfa7a1ebd05ea5b0a421ac36bd0a24e14e9c6b4502c52f798,2024-10-31T19:56:08.477000
CVE-2014-9819,0,1,473793bf658321322268d488fa2c67a6b33786ace725e10e292edfbb2698f7a2,2024-10-31T19:56:16.343000
CVE-2014-9820,0,1,315f84d6e11a761cad3cb3d42be0d251c84b1b2c5aa2677bf149d91cb2996bae,2024-10-31T19:56:38.033000
CVE-2014-9821,0,1,a10b48c2cb08a38b661a78e7ffe89d9338aaea4c031262e788484d74d6c19610,2024-10-31T19:56:44.357000
CVE-2014-9822,0,1,1b7a686e93975c0ed2ea9590e1f4a4becfcc480eb5e7c0da7b10f83a3454a55b,2024-10-31T19:56:51.983000
CVE-2014-9823,0,1,5b4f713b1aa371727f052d1e24491ccb5acf554c78179b76d7033ebe478b1155,2024-10-31T19:56:59.013000
CVE-2014-9824,0,1,a381cf0247b001d2b073d67346571aa1dc1560c09759e173df27875b30a4c9c9,2024-10-31T19:57:06.380000
CVE-2014-9804,0,0,e91abc5317f3dd6a61d112140713bda18190887b23301502361db203e46f2fab,2024-10-31T19:52:55.157000
CVE-2014-9805,0,0,8d799c79b4e98651438a627176de8797474805e051d27113e738c202cfc04ae5,2024-10-31T19:52:32.510000
CVE-2014-9806,0,0,8f6683f5e43c1382008fefcd38f8207c37702af514d92e32647e90d503827408,2024-10-31T19:52:23.440000
CVE-2014-9807,0,0,acdcdb0ba1d877ac849da63c95f360a3e65ef13f63c8f66cd7665ef51028adf4,2024-10-31T19:50:31.553000
CVE-2014-9808,0,0,3c866a8f8f5402b2b473b204e6ea72eae1bace3708bdc9b228029e8be3a19348,2024-10-31T19:49:00.877000
CVE-2014-9809,0,0,e8edd4040de62a49eeca10486192e0abc4a4e1fbfb79000c3b5d730fe0dcdd19,2024-10-31T19:53:30.847000
CVE-2014-9810,0,0,a86ff86bbf2c4dce78f36c2647f40c802873f4e9cefb05b5ea585a36b18e46d0,2024-10-31T19:53:36.977000
CVE-2014-9811,0,0,62917c172530c17be604a34be9376a3c8e6cc75283d4fc8f7cd41ef43c8717e7,2024-10-31T19:53:42.617000
CVE-2014-9812,0,0,4d17d93ae70bd0f61ebab65bfcaf28a9cb8429747704dcef47ad7aecaa91b626,2024-10-31T19:53:49.987000
CVE-2014-9813,0,0,d2267edf875d3e0bdff891b5d576381d4d47e20482ad1aa00ebe9e4312faffdb,2024-10-31T19:53:55.630000
CVE-2014-9814,0,0,473ecd328284cb333a1d54bf92d641f8df49a55a689505600aa001a90e5782c9,2024-10-31T19:54:43.970000
CVE-2014-9815,0,0,366903ea62fc4fc1cdc40c7cd554f2e23f25655b223404cbf14bf0d3a26ba32b,2024-10-31T19:55:48.687000
CVE-2014-9816,0,0,b5594db52659d9a21d2cc7fcd8fbd17bec3a74fdbcf5fc7c35a6091f2e08ecbe,2024-10-31T19:55:54.603000
CVE-2014-9817,0,0,10c6f791006f3a8ac3773bc23ec6540b11d82c81f3f8828b8bc8db0cd43fac6d,2024-10-31T19:56:03.530000
CVE-2014-9818,0,0,dc423dfd595b96cbfa7a1ebd05ea5b0a421ac36bd0a24e14e9c6b4502c52f798,2024-10-31T19:56:08.477000
CVE-2014-9819,0,0,473793bf658321322268d488fa2c67a6b33786ace725e10e292edfbb2698f7a2,2024-10-31T19:56:16.343000
CVE-2014-9820,0,0,315f84d6e11a761cad3cb3d42be0d251c84b1b2c5aa2677bf149d91cb2996bae,2024-10-31T19:56:38.033000
CVE-2014-9821,0,0,a10b48c2cb08a38b661a78e7ffe89d9338aaea4c031262e788484d74d6c19610,2024-10-31T19:56:44.357000
CVE-2014-9822,0,0,1b7a686e93975c0ed2ea9590e1f4a4becfcc480eb5e7c0da7b10f83a3454a55b,2024-10-31T19:56:51.983000
CVE-2014-9823,0,0,5b4f713b1aa371727f052d1e24491ccb5acf554c78179b76d7033ebe478b1155,2024-10-31T19:56:59.013000
CVE-2014-9824,0,0,a381cf0247b001d2b073d67346571aa1dc1560c09759e173df27875b30a4c9c9,2024-10-31T19:57:06.380000
CVE-2014-9825,0,0,8237657f1bc545991336e8373e80d977dec8ae49fdc4a04e44914118dadb3791,2017-04-10T22:31:05.007000
CVE-2014-9826,0,0,860ab0020773466be74236a4548947dce8cf843f8de8cac7e27b4d6c73bb939a,2017-04-04T15:09:57.817000
CVE-2014-9827,0,0,ca945600dc5be9a5edda22d9a67746fe77c869edcce014d962be9a7759e736ab,2017-08-08T16:22:13.923000
@ -173901,7 +173901,7 @@ CVE-2021-29540,0,0,6bad1a6f8fd18b0a1ccdb809a99c882267a7f0c108c21dea2b5289d5c3616
CVE-2021-29541,0,0,89a4770cea44aff177ab657eeb99a5b3579b49f9b413b4e363aaf2602bb04dfd,2021-05-20T16:21:49.497000
CVE-2021-29542,0,0,e91fd2a87da4ff6f7a25ff597f10426d792f7ea3cac2344e5cc61f01e3c8f05b,2022-04-25T20:03:53.697000
CVE-2021-29543,0,0,439ae44eee6be4fc3ba37999bcdf7d8fe4f567c1b98dee702fc13cc474228983,2021-07-27T17:26:18.650000
CVE-2021-29544,0,0,928913212d4f99d4d01608b238e874dbd6d5aae93d814098c70bb9ec12789ace,2021-07-27T17:25:30.817000
CVE-2021-29544,0,1,8e95ac745b4e271056b789635ce51a85a9798e546c3ac5a0c0153447d2f10b98,2024-10-31T21:15:14.753000
CVE-2021-29545,0,0,d101357d3540a261628815a68a077d27c4794d1c137851d6b96e2158975ade20,2021-07-27T17:25:16.893000
CVE-2021-29546,0,0,a887be9f8827c190703f6fd6e7b8f2a19677dec9cf4f29012563f4ecbcab0392,2021-07-26T16:05:50.307000
CVE-2021-29547,0,0,a74fd81ac3600ad0ce1085236749009c9a476d7bf3d768a064e06cbecf7b0040,2021-07-27T17:25:10.117000
@ -232843,7 +232843,7 @@ CVE-2023-43271,0,0,b638f0a53dac82b777acfdc20c2f8998778c958c894beb64990d47b1c8094
CVE-2023-43274,0,0,a681bf6827cce8cd35b9042f24c0c4d4f1147f877fe813500c3f6e06aa3c154d,2024-09-25T01:36:23.600000
CVE-2023-43275,0,0,3a669c1ce34ae3001e62dbde8d7352445b229bf3d3f0e90c97eeb345a92e1bbd,2024-08-14T19:35:09.223000
CVE-2023-43278,0,0,bbf061d83d67120f51666ab71df16ebf01407dd058278fae4fe9b8df8566b218,2023-09-26T14:38:05.117000
CVE-2023-43279,0,0,91729a4f1564f58782a825dba4e4db114d46bf6363a4bcaca381131120631ab0,2024-03-24T03:15:07.743000
CVE-2023-43279,0,1,3a6d944d383140c910a01804d8127ea5ff343f1314583034cca81ef31869fb7f,2024-10-31T21:35:01.493000
CVE-2023-4328,0,0,40b8eb5b819235e4ef316ebd3c814a2d53149e055382221e427be30f3464080e,2024-09-25T01:15:39.207000
CVE-2023-43281,0,0,a8043741c9358a4c4a6eb393caa7cb080a33c75aaafb8cfaf3705b4ad1ef0d37,2023-11-07T04:21:19.967000
CVE-2023-43284,0,0,eb069cb8ee8a4baf7f83215c049a2651e0474ffdc63962764af570e0ae6fe118,2024-09-19T20:35:11.857000
@ -236898,7 +236898,7 @@ CVE-2023-49097,0,0,56a490d001ba2f79efb1ede445c5d17ca49ddb338a58b3ec14e52c3204d09
CVE-2023-49098,0,0,b47da9d751d1c4be45c45f01dbd7d6f779e951f94b7a99f9a01abbc3ccfe09b8,2024-01-25T15:44:43.440000
CVE-2023-49099,0,0,301fa9c02d1a71b653baa225e03f055435f4d6d084453b84ad6cc6bb2b096548,2024-01-25T15:32:52.503000
CVE-2023-4910,0,0,6d05c75a9e17e3ccd981e8ee7bf1e2ab24479ee1803438deab4de1edd175eda3,2023-12-13T08:15:51.190000
CVE-2023-49100,0,1,4f3418882c9e26f673e47663df91cae8ea633910906ff7513c6422262cb91044,2024-10-31T20:35:01.123000
CVE-2023-49100,0,0,4f3418882c9e26f673e47663df91cae8ea633910906ff7513c6422262cb91044,2024-10-31T20:35:01.123000
CVE-2023-49101,0,0,cdb3a0b6538f74622160c1a1e285d5c5fd7fe14c11635bb1fd24e2fb54c0dcca,2024-02-15T16:00:44.567000
CVE-2023-49102,0,0,395e472a244baf1edeece4e64436ae0c9e04ac589e63b4e437cc5efd790f937f,2024-08-02T22:15:58.190000
CVE-2023-49103,0,0,2ae024b709386837fb69f63c039bd694c6f8061cfc7156b399598900d8cede10,2024-09-05T13:30:10.023000
@ -238811,8 +238811,8 @@ CVE-2023-52040,0,0,762939d11515580f100465151a16fe161b0f305136b11d8c988a24ca3b912
CVE-2023-52041,0,0,d822171150327a12062651891084a07154ed2e15efb3b51e285b66f24f49d7e8,2024-01-19T20:39:37.587000
CVE-2023-52042,0,0,d63c4bc544afb86a58bb15680099cbb76d2fb1c561f2e9993a893dae4d480107,2024-08-30T19:35:04.953000
CVE-2023-52043,0,0,2598b3da2f921eccbd3a41321ff24953e0fd67e0dc8e0987c81c7b871cbfaaa7,2024-09-06T17:35:03.427000
CVE-2023-52044,1,1,7aa317278ff2994366571ddbcb030926a3e9d6311257c49404418e0c4b474d29,2024-10-31T19:15:12.347000
CVE-2023-52045,1,1,9c9e6d02e7b026eab5e1d09490bba1de7042dd5d02a944639d1c3f465bd37801,2024-10-31T19:15:12.450000
CVE-2023-52044,0,0,7aa317278ff2994366571ddbcb030926a3e9d6311257c49404418e0c4b474d29,2024-10-31T19:15:12.347000
CVE-2023-52045,0,0,9c9e6d02e7b026eab5e1d09490bba1de7042dd5d02a944639d1c3f465bd37801,2024-10-31T19:15:12.450000
CVE-2023-52046,0,0,9b8f5c0f61db55c891d556798c9c9da378945fb25af6cd3feea31d7ec4cb7ccf,2024-02-13T16:05:49.580000
CVE-2023-52047,0,0,0a58a1c6d75330480a1c8c9c493c63f296c64ed482e86c7d753ecc6c013c567f,2024-08-13T20:35:05.050000
CVE-2023-52048,0,0,e51406b0a7e0f54ab5f0d8fcca043edf25903f6ec066c183786088e2dc13a5e3,2024-02-29T13:49:47.277000
@ -239313,7 +239313,7 @@ CVE-2023-5261,0,0,71874624632ecec272a9360963ac2693f66de572bbfd95d6dcec21b319e84b
CVE-2023-52610,0,0,b7b80996cd5faeb262b37131a8e9fe77951e34c0a9446ba895663b1f4c9aec48,2024-03-18T12:38:25.490000
CVE-2023-52611,0,0,0229496230b0e92530b8865128ce3370378ae8dd4f4713dcc80fb1771ff668a8,2024-03-18T12:38:25.490000
CVE-2023-52612,0,0,c40e760ea5d1e6955be22b3c2c70cf6597bf643feaac02231bf846e9b5d11e3a,2024-06-27T13:15:53.470000
CVE-2023-52613,0,1,778078997a00f1311f0c70b13d6d85511c04605ce3d0b8faa02d02da19118ca4,2024-10-31T20:35:02.680000
CVE-2023-52613,0,0,778078997a00f1311f0c70b13d6d85511c04605ce3d0b8faa02d02da19118ca4,2024-10-31T20:35:02.680000
CVE-2023-52614,0,0,8ee84d07fbe93a723185433e1f443e071e1b6576f617cf55d35e50f3e317f3db,2024-06-25T22:15:15.793000
CVE-2023-52615,0,0,124e1995c8a6a67390ea92195fefeeb05b7cfb8e05fddbb368a599eb724339a6,2024-06-27T12:15:15.583000
CVE-2023-52616,0,0,8ddda269abaeba5f1aed89367ae82d93cda73f0a5b631176a7ef3aaa8dc137fc,2024-06-25T22:15:15.973000
@ -239413,7 +239413,7 @@ CVE-2023-52700,0,0,cc55aed5c1d15adca3cae6d82533e785ba818e8d7784f9796166d9eb880ee
CVE-2023-52701,0,0,677100564637bdf0af06f27033c00966698848f746d9ec1a45da915d615f9d0e,2024-05-21T16:53:56.550000
CVE-2023-52702,0,0,b2e8f62250efb7d825a81d0942184d9e9d88d741263380f5b5947ac07366415b,2024-05-21T16:53:56.550000
CVE-2023-52703,0,0,9a5f1701acfe47b75bd2aae3b80b45b36bdc1bef661725a649671bd38d55592d,2024-05-21T16:53:56.550000
CVE-2023-52704,0,1,9a1e560d3f3d9d43bfcff569880a48160a561d854512da83fb51353297122af4,2024-10-31T20:35:02.910000
CVE-2023-52704,0,0,9a1e560d3f3d9d43bfcff569880a48160a561d854512da83fb51353297122af4,2024-10-31T20:35:02.910000
CVE-2023-52705,0,0,e0e7e3d50f6a0ba6a1fa2b6f11b4a84fb685696b90642bf7cc71cd16ca5855b0,2024-05-21T16:53:56.550000
CVE-2023-52706,0,0,8b37f3ec912d4dd819fdbc4c9acfa204e7a0af66839e63b9ecf7fb3314fc2625,2024-05-21T16:53:56.550000
CVE-2023-52707,0,0,0ebfb049bafb9ad593bae37805df61fafd234e39ccd40c877b5cd08f88684ffe,2024-05-21T16:53:56.550000
@ -242663,9 +242663,15 @@ CVE-2024-10559,0,0,b15c5cef48b19793cc135dcefcd31a7ae1cf1d0b293c280fd67bc092c8b80
CVE-2024-1056,0,0,7aa227b1313326ef7e8b583bc7a3f0e84afbbd1f0f46388543b54cca53251293,2024-09-19T22:06:32.340000
CVE-2024-10561,0,0,adc1b5788a7e287d410d5756cb2c8086d994832c36b5729249aa613428559544,2024-10-31T02:15:03.680000
CVE-2024-1057,0,0,afa16fae44234143422d3d8f32f1ab0c34f389c2f0ebb0a7139bb0ca7e4b1769,2024-04-22T13:28:43.747000
CVE-2024-10573,1,1,b38ef3f6c3eadff638aac2b1e2e94dea1b67cb67b399073de7c8b41bfb551c32,2024-10-31T19:15:12.540000
CVE-2024-10573,0,0,b38ef3f6c3eadff638aac2b1e2e94dea1b67cb67b399073de7c8b41bfb551c32,2024-10-31T19:15:12.540000
CVE-2024-1058,0,0,6b5e9e2c8572168cf164dc3fe2cb55f99ab49ff2791e71ab226d135ab3271443,2024-02-29T13:49:29.390000
CVE-2024-1059,0,0,76d1b9b40438f497b680a6494941e57752e942263b38e7996980a78bf67b658a,2024-02-05T20:50:26.783000
CVE-2024-10594,1,1,b4f1fb29c5afe6af171160e5cc65bdd1200faadbec6a5137635be1dd3e1bc4bb,2024-10-31T21:15:14.990000
CVE-2024-10595,1,1,2c72b19db86abaf6645cfc895e5a8fcf945fde99576d8acc26b7572d7e8e711a,2024-10-31T21:15:15.387000
CVE-2024-10596,1,1,d5e9bc732fabeccdf454849939a8f5227fcd4ec4a195d0748f0f61b783871014,2024-10-31T21:15:15.647000
CVE-2024-10597,1,1,e5c082b349a51a1b6f0ee07ba6030bc60245ddd1b7e068b73a97bdc4429987b8,2024-10-31T21:15:15.893000
CVE-2024-10598,1,1,c44377b1077988455a06c0b4e2acbae274518924cc0ed44dd3e440b21fcc1734,2024-10-31T22:15:02.960000
CVE-2024-10599,1,1,763b8efbfd0c5d284ab90275072b60fcec14f32211193fad12ef4d7af1c43894,2024-10-31T22:15:03.267000
CVE-2024-1060,0,0,d653064ebc7376d659eeceb53018669b809b93fa1e3915db85367d79da8fa5c6,2024-02-05T20:49:55.413000
CVE-2024-1061,0,0,b0142398cd9b9f174f90c4c080cff8303ffcef7270f68849f3de92ae586ec72f,2024-02-05T18:21:08.577000
CVE-2024-1062,0,0,96fd163b87faa7f96df00eff21b1688e595dd6d409735135ea0e59da2984f85b,2024-10-10T14:22:28.617000
@ -243684,17 +243690,17 @@ CVE-2024-20260,0,0,e1fb5372ebeb2821531f3a082b09e7e0c81c08aa5e7c68ae16a7295e0b5db
CVE-2024-20261,0,0,5c65061910678ae58b328f6a0e37c321fe1bf57a9d47085baeb418960297a3d6,2024-05-22T18:59:20.240000
CVE-2024-20262,0,0,d20e355bf64045bb726321c22659f6c213d6a34b5f8360db4262a3c1acced6db,2024-03-13T18:15:58.530000
CVE-2024-20263,0,0,a03c106a8ca3bb4647e4caa99728a3814edbbe0073eadd982e4b8d15f1108007,2024-02-06T19:23:20.600000
CVE-2024-20264,0,1,854619aca0dd20e60ee9b3dc419e3ad96f086a2fd7fe0b996bc5b7f02f0f3673,2024-10-31T19:04:42.863000
CVE-2024-20264,0,0,854619aca0dd20e60ee9b3dc419e3ad96f086a2fd7fe0b996bc5b7f02f0f3673,2024-10-31T19:04:42.863000
CVE-2024-20265,0,0,405f08c8e7e8849163f2eb6a8e5eb3eed5d428c9d5f1700fe4a57c86124fbf2c,2024-03-27T17:48:21.140000
CVE-2024-20266,0,0,6dbb5ce45980d47bf7eb6b4f22011bf963dd46d368a6ae781e4da8879de7a610,2024-03-13T18:15:58.530000
CVE-2024-20267,0,0,49082794ba6fffb4cd0ccafc96537e8303023b31c83143a02b2c16e741876cc2,2024-03-04T22:45:43.893000
CVE-2024-20268,0,0,7759be7dd4a356ca6b6a1b7455ca1dbb1f9d36388e26159b0a01ddd63697ab84,2024-10-25T12:56:36.827000
CVE-2024-20269,0,1,18ed918c88bc4666e37665fe708c91bfd217fd78c72c1d9a5647d5c25c8f9909,2024-10-31T19:35:03.420000
CVE-2024-20269,0,0,18ed918c88bc4666e37665fe708c91bfd217fd78c72c1d9a5647d5c25c8f9909,2024-10-31T19:35:03.420000
CVE-2024-2027,0,0,8a6da780f00ef83adadf5b93e79e41584ae4ce15f32aba2548f6552eaa755565,2024-04-10T13:23:38.787000
CVE-2024-20270,0,0,eb515a12dde6cc2ab0dfdeee187efe297a3536ebbda30c8e847c7138ffa84d0d,2024-02-02T16:15:54.227000
CVE-2024-20271,0,0,9bce8a64e9296ad22ee19fd2c64f9f191014f0d9052b00608129f7da079ff720,2024-03-27T17:48:21.140000
CVE-2024-20272,0,0,9a8b431abc55ae18c0094ec2d1030d59c5263518a92577c729598443278bbea6,2024-02-02T16:15:54.683000
CVE-2024-20273,0,1,26c3c26c607841698dc1cf329a5a133b83df05d5a153dcbaa4eb0f4ddb7caa4e,2024-10-31T19:09:24.687000
CVE-2024-20273,0,0,26c3c26c607841698dc1cf329a5a133b83df05d5a153dcbaa4eb0f4ddb7caa4e,2024-10-31T19:09:24.687000
CVE-2024-20274,0,0,25e605d9d54d4da58104cfd092dd6dbcffc594540622946f0085313336b1d18e,2024-10-25T12:56:36.827000
CVE-2024-20275,0,0,d642880c67354f21dd660d8005bc15eea0945814b36b39237dce1aa9d5118339,2024-10-25T12:56:36.827000
CVE-2024-20276,0,0,77220479d2c4e0a0ce7772faba7bb9374ec34b0cd2307655f714f3eba6dc1b93,2024-03-27T17:48:21.140000
@ -243720,7 +243726,7 @@ CVE-2024-20294,0,0,742861094e87571e845203e831bfb7a087118860ed05792647beba51da9e1
CVE-2024-20295,0,0,440a3fe735baf91af4ba8e7f15eaba3890b664a180f3cc6b1b84c3c2ae93a20b,2024-04-25T13:18:20.370000
CVE-2024-20296,0,0,40bbd38e07d81658299d895ad9afa6a2a8c553e04b04f72d9f3dda0ddd6b036f,2024-07-18T12:28:43.707000
CVE-2024-20297,0,0,76d14dfa0f9509c5a289050d83c9a1077f8a1eeb56a70f5510a545859db5b18f,2024-10-25T12:56:36.827000
CVE-2024-20298,0,1,01695f1182050adcd993e50d5c7f72e0f5795d1ad885d2ade8480d82ecdc8b98,2024-10-31T19:25:31.523000
CVE-2024-20298,0,0,01695f1182050adcd993e50d5c7f72e0f5795d1ad885d2ade8480d82ecdc8b98,2024-10-31T19:25:31.523000
CVE-2024-20299,0,0,ea63fdda38ab3c5e4dfbc8dc2825b521c61b9797c2ccf660e32cd8336c48d5df,2024-10-25T12:56:36.827000
CVE-2024-2030,0,0,f47e609ec6da92e4d0f51eb73197726fa40c04bd5fba84d7e80690a86556bbc1,2024-03-13T18:15:58.530000
CVE-2024-20300,0,0,2c6145cb8a8bdce4d25bc4fb0d9158de2182f6c4b0288358081ef17d8ec8c1e8,2024-10-25T12:56:36.827000
@ -243791,7 +243797,7 @@ CVE-2024-20360,0,0,b9376885f3bd33f8b376cfcd9d1a4c2997937c1a075603d8638d862812d3e
CVE-2024-20361,0,0,8fc8c6bd1287a52550fd38650e66a5006a20e7eae1aa8f8c99b728af1c48ddd5,2024-05-22T18:59:20.240000
CVE-2024-20362,0,0,0fe85dbbc396fc356835f570820efb6142358d26355d59753469b06ab8b1d26f,2024-04-03T17:24:18.150000
CVE-2024-20363,0,0,fd62098992468346229d2c9f8f88c3a0bdc7312cacd90d8bf7a2b7925976c048,2024-07-03T01:46:06.070000
CVE-2024-20364,0,1,a47617c767c4786facdb367d77b019465e9a2bf635bd17c71b1a524f335a7780,2024-10-31T19:36:32.277000
CVE-2024-20364,0,0,a47617c767c4786facdb367d77b019465e9a2bf635bd17c71b1a524f335a7780,2024-10-31T19:36:32.277000
CVE-2024-20365,0,0,b941e81c62a5622fb3207cd284578983abbf20cf62d6c3be738ab76890047c8c,2024-10-08T14:28:42.727000
CVE-2024-20366,0,0,ce7e4ab0363f4b2934fc27a08480c4ec05827340dd08325d4de96e54b996f48f,2024-05-15T18:35:11.453000
CVE-2024-20367,0,0,0d59cd325b5448a23ac62ba4d011225bdec20c6d4a20e9044f14a66801d9654b,2024-04-03T17:24:18.150000
@ -243843,7 +243849,7 @@ CVE-2024-20411,0,0,4f003e5090f28bf95bd35a4fbdae5180d9a8ba20c425549807eec3131f67c
CVE-2024-20412,0,0,98fe7a5862ce0435e94f459cc380f6731f224b2de6aaf35729ca1e7ed37af631,2024-10-25T12:56:36.827000
CVE-2024-20413,0,0,eef91fa550f9bdcbf9b050eb11a257fdd75cd91f9c74286f67575b2cf9d8093e,2024-08-29T13:25:27.537000
CVE-2024-20414,0,0,18adcabc3ea83c021e3e42e80805abb0da254bdf76c23740c5471d9c9fa12ab4,2024-10-02T20:02:22.740000
CVE-2024-20415,0,1,877e94faab6d2266c2faaa313bee5ba7676639f7c6928a7d38493bfe98132d17,2024-10-31T19:17:54.273000
CVE-2024-20415,0,0,877e94faab6d2266c2faaa313bee5ba7676639f7c6928a7d38493bfe98132d17,2024-10-31T19:17:54.273000
CVE-2024-20416,0,0,36fba5d0b9a663051d43c2072f34c721bf06b423d2ffa103fc7cf93ef9750d67,2024-07-18T12:28:43.707000
CVE-2024-20417,0,0,2b2621922f4e9896d58ad85f7dd970402245ce4da0539fb0012d7404735b7f45,2024-08-22T12:48:02.790000
CVE-2024-20419,0,0,0795f6e87845f9b46dc3400495c49fb48a047d8ed4e9d1842a04ff7724f0ad68,2024-08-13T17:15:22.787000
@ -244422,7 +244428,7 @@ CVE-2024-21095,0,0,71837bbaf2bea328402990b14e523963606d49d2731911e5f425e34df69f4
CVE-2024-21096,0,0,6aea65a83e2d5b0b6b2c176040905d4617084dd4a49f2855ae52e067c47fcfb6,2024-06-18T02:15:09.823000
CVE-2024-21097,0,0,180e09f8ab03fa9202c965312463df6de0d343b6920ea63f93e36f9d95609d57,2024-04-17T12:48:31.863000
CVE-2024-21098,0,0,6d4c7c29d84d44117c2ddddd591dc940d4aab6a0b106a5d85613f57420b56b9f,2024-04-17T12:48:31.863000
CVE-2024-21099,0,1,18ee7f90aec4d9c34bf08ab839549123e62f8937c0d3b02741d81fa2e6dfe88e,2024-10-31T19:35:02.343000
CVE-2024-21099,0,0,18ee7f90aec4d9c34bf08ab839549123e62f8937c0d3b02741d81fa2e6dfe88e,2024-10-31T19:35:02.343000
CVE-2024-2110,0,0,1270b7a979206100ed725d968c0cf72fd1f82b851f2f2372b42faaa8d203e40d,2024-03-28T12:42:56.150000
CVE-2024-21100,0,0,a46a163d2ef0a0b6b1fddd7395d7d5cb51902aea83a18389f53792a38f659f53,2024-04-17T12:48:31.863000
CVE-2024-21101,0,0,91755928d5ed81eb1c0b6d3faaf85c7a1a9acb13a679b76992a144a90a15ac62,2024-04-26T09:15:11.750000
@ -246659,7 +246665,7 @@ CVE-2024-2408,0,0,e2c01a5c34540ebb0aeec1f86c6fa49f65e11bad86d0e423ba6a7c8c1306c7
CVE-2024-2409,0,0,40134401d2d9db58f61c794cf0f4f791968f8a191847ffa4ae84dc193442f258,2024-03-29T12:45:02.937000
CVE-2024-24091,0,0,5abca135be2b48f97a9b4ee4284b135e3c993507c7ae94228dbfeca849094700,2024-09-05T12:57:51.890000
CVE-2024-24092,0,0,85255eb7350c088041b14db17806ac0275bf0f870c5dc0846dac7ef708da600c,2024-08-05T14:35:03.843000
CVE-2024-24093,0,1,fb5ed7dd5447f2f3646a43ede6e27e58ea7347516d0a38f6974af6473303761c,2024-10-31T20:35:03.523000
CVE-2024-24093,0,0,fb5ed7dd5447f2f3646a43ede6e27e58ea7347516d0a38f6974af6473303761c,2024-10-31T20:35:03.523000
CVE-2024-24095,0,0,a293063a01db5092273515cc6c1fbe86e89299406200e6a2f03c1a4a2a21fbc6,2024-02-27T14:20:06.637000
CVE-2024-24096,0,0,be98bfd34c594b5bc2f148848abf51a12eec4301e64123b58bf793ff254827e3,2024-02-27T14:20:06.637000
CVE-2024-24097,0,0,fac0898f527625e2c3336ba1bc4bf6bd2a8e244bb9d5499d446769299fde892b,2024-03-13T12:33:51.697000
@ -249011,7 +249017,7 @@ CVE-2024-27273,0,0,1883394ce1d8806bd11210fe51eb11ce8dfd12292901a019c597affe48b40
CVE-2024-27275,0,0,d9b1bd93ca49fd30306bdac7c9fca8c9103b11d35bbca79555aa44d5c5b40d20,2024-08-03T12:15:16.637000
CVE-2024-27277,0,0,f7c03e6067da94f951cda60e6021ff6f9b34cbe0c7b10bf24b9533f86379c99e,2024-03-21T19:47:03.943000
CVE-2024-27278,0,0,7e076b94bb346aa71a90c33bb12c519e49b2bf85e0c9c8c5e64524bb6308a9a5,2024-03-06T15:18:08.093000
CVE-2024-27279,0,1,45d9cf9b4657f679bfdecf614626efcef42c4497cc06c2cffcb81cc8aeefa06e,2024-10-31T19:35:03.510000
CVE-2024-27279,0,0,45d9cf9b4657f679bfdecf614626efcef42c4497cc06c2cffcb81cc8aeefa06e,2024-10-31T19:35:03.510000
CVE-2024-2728,0,0,894b3321a99e458969cde3c150a59b05eb4a60d79495148d5d2320daac930a32,2024-03-22T15:34:43.663000
CVE-2024-27280,0,0,06be16cf339e78f4b79ae71bca9b88fd97cb5e827ebeaaec64aef2e8ba93add4,2024-07-03T01:50:29.333000
CVE-2024-27281,0,0,7f2b0f122766f676aed91ef9250b5865f45069fd8c6cab642c57fb3b624ebb3f,2024-08-20T14:35:05.757000
@ -249796,7 +249802,7 @@ CVE-2024-28294,0,0,78f4f9cea2d4a1ca93d50c609f48582229009802769f67fd7dc526cc547f6
CVE-2024-28297,0,0,a4b240f33a30c881b1a926a2c492c4fd59edb741a84b1b986f2bad529bc90472,2024-08-05T12:41:45.957000
CVE-2024-28298,0,0,3bc67ac88076195fad9cdc6e8b44ccb13643ba94f3e6354bb8ca3a126daef414,2024-09-11T14:54:30.973000
CVE-2024-2830,0,0,8c004c1c8fc1f8388803620250a49c9771d371ad920b272b660e7e2337499741,2024-04-04T12:48:41.700000
CVE-2024-28303,0,1,af4aa568624893c6edae905ba1ab7c2b6062f8fdb400c84636436a5bb0b395f2,2024-10-31T19:35:06.587000
CVE-2024-28303,0,0,af4aa568624893c6edae905ba1ab7c2b6062f8fdb400c84636436a5bb0b395f2,2024-10-31T19:35:06.587000
CVE-2024-2831,0,0,643c5a916b3e7dd2e502ec8b69ecf4eaeb51af43509d8dd9dee1849a2f658d24,2024-05-02T18:00:37.360000
CVE-2024-28318,0,0,f72243df63cfb9dbefaca38a7feaf78eb687b6b96d16642d331d371362d80952,2024-08-29T20:36:35.373000
CVE-2024-28319,0,0,e2ecd3b9d2b64cdb4e4a7ac8ae7f5ebb928d0580b7f60b7a323aa1f0897ead1a,2024-08-19T20:35:09.997000
@ -255196,7 +255202,7 @@ CVE-2024-35916,0,0,2804419c9273825473495dd74a79a9135bb83063013a6adcfc0c986f1e68a
CVE-2024-35917,0,0,ef28657905524f9b7f229abe3cf11569c21934c08ac9147215aa72d97ba1ce78,2024-05-20T13:00:04.957000
CVE-2024-35918,0,0,b84a4a8eaff0e9aa0772539706471f0485db8b7ae1e504faf03291dd1bedbcb8,2024-07-30T05:15:09.763000
CVE-2024-35919,0,0,1e1ce71ee56e5a8256ab06fb6ff47a0c0719c60214f9cbd9c98efbe37f1c4237,2024-10-31T14:35:15.330000
CVE-2024-3592,0,1,a467a0becb7a7c1893912c4a012a5ba189ea79070fd21967dce0459666c03be8,2024-10-31T19:40:34.747000
CVE-2024-3592,0,0,a467a0becb7a7c1893912c4a012a5ba189ea79070fd21967dce0459666c03be8,2024-10-31T19:40:34.747000
CVE-2024-35920,0,0,e038127788e84b65006b7bac3b3d638e07acf776aced57ca59ab8396cc9131a0,2024-05-20T13:00:04.957000
CVE-2024-35921,0,0,86f3f43aed64babe95e54be060b922943333fbafaebdf08ad2eaefa3d9aa11af,2024-05-20T13:00:04.957000
CVE-2024-35922,0,0,a3848c52df3a62f38c8911dc80247747492d0166db32c357f2fbfaf1c915f7b2,2024-06-27T12:15:26.323000
@ -255238,7 +255244,7 @@ CVE-2024-35954,0,0,53b732a73cdf4d897ff80165a356234cd2c56623fd0ddd9040cf09a2b2f32
CVE-2024-35955,0,0,20944e36f3c060eab9931576f0bfc456815a44d088df82e5772d50ce721db86f,2024-07-03T02:02:29.083000
CVE-2024-35956,0,0,6daaa17f6daf5c1e7dbe25b31d8f284c6d8eb8dc7456f0a10055a1b94b729d44,2024-05-20T13:00:04.957000
CVE-2024-35957,0,0,e141b1b9097a7806a00bb0c48ac64502ac9af857ac6124b5c3fe838aeabb39c1,2024-05-20T13:00:04.957000
CVE-2024-35958,0,0,27da5fd588ac3ce8332b6e492c398e6df1c5790844fbe400bee825d71b601890,2024-06-25T21:15:59.560000
CVE-2024-35958,0,1,520ce99d6fe125a999a2b3543d8dd4f95c7cc5bcf844ab7755130375b8b34663,2024-10-31T21:35:03.013000
CVE-2024-35959,0,0,dedb0d273081072306561ee363e733e771e14b093e6ca1312bedc816a5a31709,2024-05-20T13:00:04.957000
CVE-2024-3596,0,0,cb33925615133cc12f1d779362e2e2cf3367c987c4531f8ee95e198d5de65bd7,2024-07-23T09:15:02.697000
CVE-2024-35960,0,0,11d604c76d60dfaa78f70c27cc242617c170ee1b403a8338bbdc80eef71892f9,2024-07-03T02:02:30.127000
@ -256083,7 +256089,7 @@ CVE-2024-37159,0,0,29983f96449420557db1b3112a95ba2589dbf1f20f2491176bacc2d05dea9
CVE-2024-3716,0,0,645c39d852b6d0900252700ce7c6aa7da7b0e8e8528414b76049b939646330f6,2024-06-18T18:53:28.927000
CVE-2024-37160,0,0,244bd54ee6562bb7c87780ac681fb6725c85e3313649f8ee9d22f3f6a28cc85a,2024-06-11T18:22:50.097000
CVE-2024-37161,0,0,2a94f421c449e5230ce5f6bf577049502e74931a566a6f5900713655d6199d0d,2024-06-13T18:36:45.417000
CVE-2024-37162,0,1,d187b793c58199cbc2898a7a072f3ac3c5ef9e78e8300197de9218f7bf28c884,2024-10-31T19:43:26.800000
CVE-2024-37162,0,0,d187b793c58199cbc2898a7a072f3ac3c5ef9e78e8300197de9218f7bf28c884,2024-10-31T19:43:26.800000
CVE-2024-37163,0,0,e299ba511d4c0e736a670743e9375ac75a6321837800583d9d327792c0552ded,2024-06-07T19:24:09.243000
CVE-2024-37164,0,0,9bb663a219137e8dd0a97eda1376d9c5548e255ee1c6292d4793648cf6ed6f5f,2024-06-13T18:35:19.777000
CVE-2024-37165,0,0,6480a9385974854bcbb243b4e0731864b039fe2224efee48b2a5f08ca4ebe426,2024-09-11T13:52:20.730000
@ -257583,7 +257589,7 @@ CVE-2024-39329,0,0,5aa2655955d12cfc04b5cd596dd516d231115449b8be168ee40469f865a39
CVE-2024-3933,0,0,92b73bce365e98fcc06e62daf24ff5ae07fa4b0e34a70b4d4c68931454994bbe,2024-05-28T12:39:28.377000
CVE-2024-39330,0,0,df282f57bb00a86772e9e77e51a445a51be95fedbc3011c51977bbb06b0f309e,2024-07-11T13:05:54.930000
CVE-2024-39331,0,0,e27921e016dec51173f86ad420de9e9174de4baa540da3f53e6e1157ef72adc9,2024-07-03T02:05:47.260000
CVE-2024-39332,1,1,02c815ccdcead4ab9a75b85b431c56edd6baeae5a003187d7f3998feda147758,2024-10-31T19:15:12.897000
CVE-2024-39332,0,0,02c815ccdcead4ab9a75b85b431c56edd6baeae5a003187d7f3998feda147758,2024-10-31T19:15:12.897000
CVE-2024-39334,0,0,94cae5ba65ec50bed6d17b2b54650000947aeee42b8249838d1ebdc24642a191,2024-06-24T12:57:36.513000
CVE-2024-39337,0,0,ae96e6e5658ac679eff4c9acfa518814cd5ee8874dd941939a565173aee28094,2024-06-24T12:57:36.513000
CVE-2024-39338,0,0,224e3a3c09358e014697d42ae118e958b11cd83a92fda65e581c38eeeb8c28af,2024-08-23T18:35:36.313000
@ -257930,11 +257936,11 @@ CVE-2024-39714,0,0,4056f55d0df430f8323fee2d9091569bd1a5c6627633d4c031ced4b047459
CVE-2024-39715,0,0,15f33b0904bec8d29ab0aa789fb7bca5f17b446aa8a06884e3c4dec4fda56438,2024-09-09T16:35:04.780000
CVE-2024-39717,0,0,5c727700f5fb9ffcdff7d74de82f8cc7669d0dbb9bbb395cb4e4ef77f2b2701c,2024-08-28T19:47:25.410000
CVE-2024-39718,0,0,116d4c704ecdda3f39d6049d166eceb718bb7e8447d879858815362938f8cf09,2024-09-09T13:03:38.303000
CVE-2024-39719,1,1,55c0fe4231ea450fd9f9bd61b34566b93becc23a462714378436cabf84a325c3,2024-10-31T20:15:04.770000
CVE-2024-39719,0,0,55c0fe4231ea450fd9f9bd61b34566b93becc23a462714378436cabf84a325c3,2024-10-31T20:15:04.770000
CVE-2024-3972,0,0,0caddd7b34d493c3554c875afe72275890f23d83038241874e85ef811a9076b6,2024-08-01T13:56:47.637000
CVE-2024-39720,1,1,5d12fc2ee7e4d9b3dc0b31df402e7f9ab521670e316e8f3b2d06befa43297f5c,2024-10-31T20:15:04.877000
CVE-2024-39721,1,1,21c376a4118d478bd951a487fcc6c37edc42d010d1757ffc540bbeeccc034e6b,2024-10-31T20:15:04.993000
CVE-2024-39722,1,1,fa0eccacaad1353a36670c74071a2f5eaaad1233da2ab863fd98dc8f49b574fe,2024-10-31T20:15:05.080000
CVE-2024-39720,0,0,5d12fc2ee7e4d9b3dc0b31df402e7f9ab521670e316e8f3b2d06befa43297f5c,2024-10-31T20:15:04.877000
CVE-2024-39721,0,0,21c376a4118d478bd951a487fcc6c37edc42d010d1757ffc540bbeeccc034e6b,2024-10-31T20:15:04.993000
CVE-2024-39722,0,0,fa0eccacaad1353a36670c74071a2f5eaaad1233da2ab863fd98dc8f49b574fe,2024-10-31T20:15:05.080000
CVE-2024-39723,0,0,003097d794792a3e1194202f71608927b35e402887d5f5ddf07d35b5dd183916,2024-07-11T14:54:10.243000
CVE-2024-39728,0,0,fba26233ce0c4692619efffa132c45bfb836485ad2132e6f2e6d7ce0ec6f97d0,2024-07-16T13:57:37.203000
CVE-2024-39729,0,0,bfb0ee29aaef980e2b91ef648868f4c0e36729a7e019c3fc9d2073fdf0f8ba3f,2024-07-16T14:02:53.577000
@ -258202,7 +258208,7 @@ CVE-2024-4045,0,0,2ae0d8f233b2cc7f6d27d9d81b74b74fd6cc2876f88a425dbeb60d35e4802b
CVE-2024-40453,0,0,4483c5209dc00972ed35087fa7a57143bcc3f4e4c2aa05f9c16e6199d4acac45,2024-08-23T17:35:05.463000
CVE-2024-40455,0,0,2b4af03841b1088e106e2c8470bdfc3454c77a8d4b576f687e8da463b4385ab7,2024-08-01T13:57:29.287000
CVE-2024-40456,0,0,f1acaf3e46ce38cdd4b72320186132bab37cc38f6f4c796e31eaece0545a5e4c,2024-08-01T13:57:29.487000
CVE-2024-40457,0,1,cf5d2fb5573b78b24a73103f4faaeb1de1b6bbe985b93c5ecbdd9bf464b5504d,2024-10-31T20:15:05.173000
CVE-2024-40457,0,0,cf5d2fb5573b78b24a73103f4faaeb1de1b6bbe985b93c5ecbdd9bf464b5504d,2024-10-31T20:15:05.173000
CVE-2024-4046,0,0,b162bb54ae31ac06a54238ce430265f513a39f78ee0aa36d5d6ff941168dcdb1,2024-05-14T16:11:39.510000
CVE-2024-40464,0,0,566a84364894c87cd293e303f1f3b91278da64a57babcc563f0c2d0eca7b55aa,2024-08-15T13:02:33
CVE-2024-40465,0,0,d1f805e9dd9512e63091b4cd71cf57cffa5f52934bb1bfd71a75623426707138,2024-08-15T13:11:07.570000
@ -259660,7 +259666,7 @@ CVE-2024-42507,0,0,b57055df85850f2ee370e2a3273bd68424b888342bc78e94d00bb50912492
CVE-2024-42508,0,0,2c3ef74dc61a212f49afeae18d3d774e8682eccbc5f7d8b0e3beb27e142f7cd6,2024-10-29T17:38:49.330000
CVE-2024-4251,0,0,4911c8bef2a1e60ace7e3694403733ed66cd48ed80870211c4240e0e24584389,2024-06-04T19:20:34.297000
CVE-2024-42514,0,0,a1f5f6b924755707c5bb385a67dc5d2ee260ba09c0f77899dd6a3e1d47eee9c5,2024-10-07T19:37:19.973000
CVE-2024-42515,1,1,d9febc8d36f1e0fec5b8c3628e4df89ea40dc83420c169fad7a81aebf15f35af,2024-10-31T19:15:12.983000
CVE-2024-42515,0,0,d9febc8d36f1e0fec5b8c3628e4df89ea40dc83420c169fad7a81aebf15f35af,2024-10-31T19:15:12.983000
CVE-2024-4252,0,0,9237a844d9d9b4c175441eb52c39ce07fc14167f47531df4616e5c1079e2e93b,2024-05-17T02:40:21.053000
CVE-2024-42520,0,0,64dffe6569e4f4099d9df2249ffa95a5cd3b2fdfe3c5c543c43632b62f26d14c,2024-08-13T15:35:16.110000
CVE-2024-42523,0,0,e7f13531824456b37c381b164195bec4f01c74ddaa27da31139f6cf4c536fef0,2024-08-23T18:35:03.563000
@ -259844,7 +259850,7 @@ CVE-2024-42816,0,0,8dd1ae8820cfa39b8949229a5b0a0fd0a511af977924a1929a9dcb8553f95
CVE-2024-42818,0,0,694f268c461684854315b7e46e53659be0c6525c36cb73fb82a2ea42f888fdd3,2024-08-26T19:10:18.890000
CVE-2024-4283,0,0,0b01382e91d2d3830bdcadad6ff16c4cbf45d62064e6424171f058dd71657988,2024-09-24T16:51:23.193000
CVE-2024-42831,0,0,81c8fba77a06683f68ef3418776fd6a90738b17ea781218e5200d9ee57eaad3f,2024-10-10T12:57:21.987000
CVE-2024-42835,0,1,62c3bb1040503fe108596a1c1ad34679c80451382f26381de785bebf9971f9b2,2024-10-31T19:35:08.113000
CVE-2024-42835,0,0,62c3bb1040503fe108596a1c1ad34679c80451382f26381de785bebf9971f9b2,2024-10-31T19:35:08.113000
CVE-2024-4284,0,0,4fbe27a80563712e41b6422ac48754a31c657da862cab89b959335ecaf13d90e,2024-05-20T13:00:04.957000
CVE-2024-42843,0,0,147a94e278dd08ceb9ff0b00f505eb868d7a1e59c01ddecc9d1420e344e9ec86,2024-08-19T19:35:09.180000
CVE-2024-42845,0,0,f506b40591f84fe588a1ebf10f79903d4e58b530d7a712a8d7ac529b24aba892,2024-08-28T16:35:23.650000
@ -259875,7 +259881,7 @@ CVE-2024-42919,0,0,9d550152ff2dbb619a2352d654d17d8b55fb6100bbcd2b5aebd58ed74198a
CVE-2024-4292,0,0,3da8afef6eac3f0e74c17cae2760dab77b8f6d77627214b0783fc9bf5f2f59b0,2024-06-04T19:20:35.097000
CVE-2024-4293,0,0,32ea35cbc5ba91cf83ff71be9c2b19347dd1b3b0949ec88573415a66fabe3aec,2024-06-04T19:20:35.203000
CVE-2024-42930,0,0,784a232fe23e7bbafc9832760208fa74cd8fc994e46ea9d1216f27649a38c7a5,2024-10-30T21:35:04.850000
CVE-2024-42934,0,1,cce541bdc57df7c6b631cc18206bacac2c59fa39a67506fa82352f8df4b8ac0e,2024-10-31T20:35:05.250000
CVE-2024-42934,0,0,cce541bdc57df7c6b631cc18206bacac2c59fa39a67506fa82352f8df4b8ac0e,2024-10-31T20:35:05.250000
CVE-2024-42939,0,0,de039fed771097613977a1859b988b285b10e3afaa2ac25fdead7645e1c3a33c,2024-08-31T02:58:34.660000
CVE-2024-4294,0,0,0a6adde2b8f93d4c8d3c3070f48f62e5ef1709fd02553117d08b35488342d14f,2024-06-04T19:20:35.300000
CVE-2024-42940,0,0,460809cfcb551dcde52417163d4e7b810c2b7db0714b9f924b6035176c36051d,2024-09-03T19:35:15.163000
@ -261264,7 +261270,7 @@ CVE-2024-45159,0,0,315bbe3853593d217ddbcd9fba2e9d9003cbd4c00b52b441be6179268e6c4
CVE-2024-4516,0,0,7413b58d03a0a8938a8f9c3b85a26b19cfb41e2c50a00216b0df80496b4b87e3,2024-06-04T19:20:40.930000
CVE-2024-45160,0,0,5448512f93e2c872a5532bb6e7925e6443ae5601b38aa00ad59c4de27ffce9e0,2024-10-10T12:51:56.987000
CVE-2024-45163,0,0,d1b8d71b55c9c05a6535a6d473b973daf564bdfb091297232be0a5c5759d6390,2024-08-22T15:35:12.750000
CVE-2024-45165,0,1,c95c37e8403c42b6535ee3db172ebed1de2af8ddabba72579971a9771877b8f5,2024-10-31T19:35:08.327000
CVE-2024-45165,0,0,c95c37e8403c42b6535ee3db172ebed1de2af8ddabba72579971a9771877b8f5,2024-10-31T19:35:08.327000
CVE-2024-45166,0,0,a776bd2559e4bed9a84a577a682c1ac93ea07fab716da8fcb660f8b43cc91ea2,2024-08-22T14:35:13.183000
CVE-2024-45167,0,0,6f3847a892b75be18a24e1374ef352424a8d56284d9550373f08d0a52ea49aa9,2024-08-22T20:35:24.417000
CVE-2024-45168,0,0,6124dea0f408bc63748f989f7ce4cf06d1deb9da69f42ab4bdcfa64b8daa0ab1,2024-08-22T14:35:13.957000
@ -261879,7 +261885,7 @@ CVE-2024-46538,0,0,dfc9741b1ceb0c2e645ed8952810cc1343c34577d0526c0ae91f23ea6649c
CVE-2024-46539,0,0,2d2c57643421ecf3202df41ca86f61b87e91435ec045a273724c1fd7bed0cf14,2024-10-10T12:56:30.817000
CVE-2024-4654,0,0,0088d34096b2578204ff98fe71c1f702e4c8866653411407f72fe940a56448df,2024-06-04T19:20:45.100000
CVE-2024-46540,0,0,82bd73e280c5a23d3b35406dd5a042ddc542cc53d99831f15d05d7d862ed5067,2024-10-04T13:51:25.567000
CVE-2024-46544,0,1,b18ab032b67182bdfd9cf5b4990f62b6cf345d5567b676ce2f4c2b86a93274c5,2024-10-31T20:35:06.390000
CVE-2024-46544,0,0,b18ab032b67182bdfd9cf5b4990f62b6cf345d5567b676ce2f4c2b86a93274c5,2024-10-31T20:35:06.390000
CVE-2024-46548,0,0,a76db6350fd9cf17eb17ea692a21b280803fa9cd2f4c425127b2376fbb1ea301,2024-10-04T13:51:25.567000
CVE-2024-46549,0,0,a58dc99fbe7a6733f6bee128f5732a51ff2defe2296e61fdd35f50a9a237365d,2024-10-04T13:51:25.567000
CVE-2024-4655,0,0,95970f39f135367edf16c40c69bbdd98999f38726ef0802da749dedbafaa6dbb,2024-08-01T13:59:32.490000
@ -262946,7 +262952,7 @@ CVE-2024-48192,0,0,50ca3857fa6f25fe2966bfab9679a90bf80eec0b1a66f64f4eaab1d030168
CVE-2024-48195,0,0,624eed9854f46ef9dafc813bcbfebca0bf2ab48de4eb64a4aa5f0a1ddeec9a89,2024-10-30T18:35:14.433000
CVE-2024-48196,0,0,06085a08add8a4f4e1622d4b148953be486d5c8e3772fc9fb5febed91d95829e,2024-10-30T18:35:15.220000
CVE-2024-4820,0,0,832738c431d4032e72cf5367ea2c2310b7c6cd840d9bc0fc3f10b9e1f0e05ed2,2024-06-04T19:20:51.710000
CVE-2024-48200,1,1,d522cdb51427320f6247dedfc0f6e6c39b657ec64c121a0c5e19815e9e23a09f,2024-10-31T19:15:13.150000
CVE-2024-48200,0,0,d522cdb51427320f6247dedfc0f6e6c39b657ec64c121a0c5e19815e9e23a09f,2024-10-31T19:15:13.150000
CVE-2024-48202,0,0,6a991d4260ecb620082a50303e3e09368ecc201c8b57a4ee048562622acb1335,2024-10-31T15:35:38.390000
CVE-2024-48204,0,0,69679e584cfff362cbf75841399d234bf7f34f17f0a6df889a2bd0d1f27ec83d,2024-10-28T13:58:09.230000
CVE-2024-48206,0,0,6817b9ae5feb72d446c529ddcda9c3a6e3777ee388634567e44646cfb7309cbb,2024-10-30T15:35:19.677000
@ -262994,16 +263000,16 @@ CVE-2024-48280,0,0,3fccbb43adc0eac89fff4a77fa6463e9ab8591cb5e7aecf8a80efbe6484b9
CVE-2024-48282,0,0,053fa49ae9967fbc35cea64fb50742395541b443f63ba6361e4836107ed1b694,2024-10-16T16:38:43.170000
CVE-2024-48283,0,0,c5c95d36f4cc9b3b4716d94f26715484ab471510ba26541a1f3c47bce371907e,2024-10-16T16:38:43.170000
CVE-2024-48291,0,0,3c4533b920a9f2edb3f01b1757898b30516db1528ffb114ee1df5dcc338084ea,2024-10-29T14:34:50.257000
CVE-2024-48307,0,1,81ecd37001e0e72c6ea88f5f6ed123050a0306524d9298167287539fbf37725b,2024-10-31T19:35:09.203000
CVE-2024-48307,0,0,81ecd37001e0e72c6ea88f5f6ed123050a0306524d9298167287539fbf37725b,2024-10-31T19:35:09.203000
CVE-2024-48311,0,0,d7c0370dd0b10cfc270efb9e368b85a66e3d825eb9e86a9a918e49a33499f4e2,2024-10-31T16:35:19.993000
CVE-2024-48343,0,0,6b50c2f4f6b1096ee0c17db257557835a9194bfca6ac184c217bfb38c59667b0,2024-10-29T19:35:23.657000
CVE-2024-48346,0,1,685dc3b8b4a0617d3bba24133a1b9cfcfa941dbeb1368f1bd1acdbd1ea270b87,2024-10-31T19:35:10.023000
CVE-2024-48346,0,0,685dc3b8b4a0617d3bba24133a1b9cfcfa941dbeb1368f1bd1acdbd1ea270b87,2024-10-31T19:35:10.023000
CVE-2024-4835,0,0,b63c1e2c2f2232a6ba415444f30303ee4e5ea1a45d737d79b2133d2755ec709c,2024-05-24T01:15:30.977000
CVE-2024-48356,0,0,d61948bf2095cc3d150baaa31fe05023f5cd4e2dab12daf4f3dc83771432fb5f,2024-10-30T17:35:12.420000
CVE-2024-48357,0,0,dba1c026ce12a35ee6a885944cea646b76fb79069c0e7307a1deb45a88532ca1,2024-10-30T17:35:13.203000
CVE-2024-48359,1,1,f826addd6d537acf42a92e0cbf0efa9eb4e62d83f789d88f644862fda35249dd,2024-10-31T20:15:05.340000
CVE-2024-48359,0,0,f826addd6d537acf42a92e0cbf0efa9eb4e62d83f789d88f644862fda35249dd,2024-10-31T20:15:05.340000
CVE-2024-4836,0,0,6397d82c08a27dc6d1e4828623f7dccd401e56dd97e62d291cde8c73c9f6f8bd,2024-07-02T12:09:16.907000
CVE-2024-48360,1,1,1b5a1633c2541f80a1d590704a304549571b2ffc5dedb093276c0fb3a82b0781,2024-10-31T20:15:05.420000
CVE-2024-48360,0,0,1b5a1633c2541f80a1d590704a304549571b2ffc5dedb093276c0fb3a82b0781,2024-10-31T20:15:05.420000
CVE-2024-4837,0,0,e7f6212a3767856f93e80078aa36a8d58ae9b0d6d87727b0b71ea9bfd6a3b44b,2024-05-15T18:35:11.453000
CVE-2024-4838,0,0,18fa2348db877da11c5078171d002c78cc86239f9092091ea1ecb3106ab22873,2024-05-16T13:03:05.353000
CVE-2024-4839,0,0,b71f0924b0409cbf87c224c453882d6c9b4eee1b8a725627eb630ec6587a6e2b,2024-06-24T19:26:47.037000
@ -263111,7 +263117,7 @@ CVE-2024-4872,0,0,549af6d3c4facab0e0ed80259f11ae3b62839f464bd03f4ae7443d031f1f20
CVE-2024-4873,0,0,acc2d485a3cc66f2d361ddda92f62901a8108a4490dc81ea4acfb7f60771d88d,2024-06-20T12:44:01.637000
CVE-2024-48733,0,0,e873e270c7250d836beb5a5d9d75c5d243594eecb9071602bcc17cc41d90fc1f,2024-10-30T21:15:14.507000
CVE-2024-48734,0,0,95db6671e3d0be41a6b06bc9e7fabfe49fbe14fcdbfc14f9c0975bea17995851,2024-10-30T21:15:14.563000
CVE-2024-48735,0,1,5dee0ec0e0374b22f065cb26fb1b8c24e4784dd8a396c35339c7279fbec892bb,2024-10-31T20:35:06.767000
CVE-2024-48735,0,0,5dee0ec0e0374b22f065cb26fb1b8c24e4784dd8a396c35339c7279fbec892bb,2024-10-31T20:35:06.767000
CVE-2024-4874,0,0,4b5967df7915507c9b0020b0ee4984332d2c23e37a57b9a262a2ae6c5b300f4b,2024-06-24T19:41:12.293000
CVE-2024-48743,0,0,e34f375e468f7c410c7d8c60761e70f3ee3d5b15b7109d5d939d88a21b51dbc6,2024-10-29T19:35:25.777000
CVE-2024-48744,0,0,424c481c5fd1d12d1736019bf9f8804bc723e4ae30a5fde28dbb02cb380182de,2024-10-16T18:35:07.013000
@ -263202,7 +263208,7 @@ CVE-2024-48942,0,0,8e0a2bf9dd24a5a385f196f7b0656ab299e53cb741eb92aa617f57ef48ee5
CVE-2024-48948,0,0,6468ccc34445744b46aaa46da604a8323b3afae5876966b014aee375073e1d6b,2024-10-16T16:38:43.170000
CVE-2024-48949,0,0,a2a3af77c2ec8dfe23cb3bfb50401d91f40f6be7761d017f52ac86b99455f8e7,2024-10-15T14:07:04.057000
CVE-2024-4895,0,0,f6b1e62d3b5bd64aea52e6768b6c469e049c941759a77bf99aa3b85ad7e20caa,2024-05-24T01:15:30.977000
CVE-2024-48955,0,1,0a2a2b978cdc62d5d96adf19c8bb21d2cc19e4c4b5bc967c351e4b9474bfeb45,2024-10-31T20:15:05.530000
CVE-2024-48955,0,0,0a2a2b978cdc62d5d96adf19c8bb21d2cc19e4c4b5bc967c351e4b9474bfeb45,2024-10-31T20:15:05.530000
CVE-2024-48957,0,0,73c8e1634cf56d3192b3375f11aa72eac69f0bcf8a4cb1f3b137dcc189616d8f,2024-10-11T21:36:47.930000
CVE-2024-48958,0,0,92a426e369946b14ff79b98b6fb42dd0c692d3b7d45d68198a4072bdaadf4922,2024-10-11T21:36:48.687000
CVE-2024-4896,0,0,20cc2dc19f323150528d4fb3a23b846b2e602fa65e075afe5dc2b86cb95d9c94,2024-05-22T12:46:53.887000
@ -263820,7 +263826,7 @@ CVE-2024-50348,0,0,08d996230fa601a51dc4ce7290dfd8c5c344e9cd2fb7716f4e499eeaa4bf6
CVE-2024-5035,0,0,592ce94ebba91d65c9cac29085dbc465d14be23d13ac08f1e0101f9ce552a856,2024-05-29T05:16:08.793000
CVE-2024-50353,0,0,ce993db7dd8b2e688fe3051b6a9bf88cf5e983902433f1fe7fb795b54f262c07,2024-10-30T14:15:07.790000
CVE-2024-50354,0,0,1f20ca590c38e43a7f364e4a76d630df65540096d85e4f8894633db095556fa8,2024-10-31T16:15:05.763000
CVE-2024-50356,0,1,1c3aa41523b3d8fc957ae37821a636851ed23c168cf4d4bfeac1115b833bd28d,2024-10-31T20:35:07.840000
CVE-2024-50356,0,0,1c3aa41523b3d8fc957ae37821a636851ed23c168cf4d4bfeac1115b833bd28d,2024-10-31T20:35:07.840000
CVE-2024-5036,0,0,e97b40bd40cf208c311323e6564cb1ded96d8cc433059436a8705289f1e02a66,2024-06-20T12:43:25.663000
CVE-2024-5037,0,0,46d4a5c4b83922b1ee19bcb8bbc97a0a290a2086fb5a073395bdb9a5e03441e0,2024-08-19T17:15:09.807000
CVE-2024-5038,0,0,99b942f340bd77179350025250d1eccbd97ee2b6f6339af49bfd1a72be63cbf5,2024-06-11T17:41:37.883000
@ -263984,8 +263990,8 @@ CVE-2024-5076,0,0,de640e02cf3b45a3c273aa587ea62260b6bf3eea8d977ac9f3e7280d3f5d4b
CVE-2024-5077,0,0,58d61679dec16d0807ee3c6d8f70abda23dd3b8ef542c3a47286601f3d544039,2024-08-01T13:59:40.333000
CVE-2024-5079,0,0,03cab751fae6538cdd3ee0f9a467090b1b9dca8ded972c9a24812d90a2b62ab7,2024-08-01T13:59:40.517000
CVE-2024-5080,0,0,88ae00b43e12b64ab9ecc2d4c4ea1fe4d89b86d4c131aa05e4a989c5a4e3b207,2024-08-01T13:59:40.707000
CVE-2024-50801,1,1,b8874f741b3ac3d4e0411e961bf871ceba705f8f639471838bd72ebc36785c6d,2024-10-31T19:15:13.313000
CVE-2024-50802,1,1,f24e292e6e8704f5d40bd8576e7700ff6bc9c2fbf554c1d2d83e9f06d65c1a14,2024-10-31T19:15:13.413000
CVE-2024-50801,0,0,b8874f741b3ac3d4e0411e961bf871ceba705f8f639471838bd72ebc36785c6d,2024-10-31T19:15:13.313000
CVE-2024-50802,0,0,f24e292e6e8704f5d40bd8576e7700ff6bc9c2fbf554c1d2d83e9f06d65c1a14,2024-10-31T19:15:13.413000
CVE-2024-5081,0,0,0bebffdc717b25462ccb5a198cb29076c0fa0475011c795b0df7ab25d1acf197,2024-08-05T15:35:16.180000
CVE-2024-5084,0,0,79705ce3d53f6e7c72da00fccc935c6da44be9bf4354c31cd8528afb5e0a643e,2024-05-24T01:15:30.977000
CVE-2024-5085,0,0,6942e3068671e85a9578eddbb7240c8706dd53cd6ec5670c5d4ddd91c950a30a,2024-05-24T01:15:30.977000
@ -264010,11 +264016,11 @@ CVE-2024-5103,0,0,aef0baf1fd7c527670ecf099c59b541b0a60e91a3e6b8de1c582546f74d7df
CVE-2024-5104,0,0,8d4ff1d965ca43b16b77c8055dc82631e6e8123b480d913038100bbc16c5fc14,2024-06-04T19:20:59.397000
CVE-2024-5105,0,0,c1afcbdfab9cbf8b7401c36e665ea5449fdb0423f5baf719d1747abc02484d12,2024-06-04T19:20:59.500000
CVE-2024-5106,0,0,0c609f41f655027086ae34a799c5dba7518161802bc29d490607b24bb6cca58b,2024-05-20T13:00:04.957000
CVE-2024-51060,1,1,6954fe4f4c979bac5ff347a737765282b77d34b22daafc7cbe923362e4a739b4,2024-10-31T19:15:13.500000
CVE-2024-51063,1,1,83d14fce1e9aba85cc79c57d7ea6b3af3164f1724c2fc0eca657961c44180c77,2024-10-31T19:15:13.610000
CVE-2024-51064,1,1,aede5da59a3b7d23cb6f435a779455219269bdbc5b84078b53f3427c0165d351,2024-10-31T19:15:13.700000
CVE-2024-51065,1,1,2e7b751ebd5e167556d945b03efd6c3f054ad6056d4c14633dc247533df24b1c,2024-10-31T19:15:13.780000
CVE-2024-51066,1,1,ee9694dead26536b4b5b9f9e8adea8e7ec593b9553bbcff0acf6476edcf63459,2024-10-31T19:15:13.860000
CVE-2024-51060,0,0,6954fe4f4c979bac5ff347a737765282b77d34b22daafc7cbe923362e4a739b4,2024-10-31T19:15:13.500000
CVE-2024-51063,0,0,83d14fce1e9aba85cc79c57d7ea6b3af3164f1724c2fc0eca657961c44180c77,2024-10-31T19:15:13.610000
CVE-2024-51064,0,0,aede5da59a3b7d23cb6f435a779455219269bdbc5b84078b53f3427c0165d351,2024-10-31T19:15:13.700000
CVE-2024-51065,0,0,2e7b751ebd5e167556d945b03efd6c3f054ad6056d4c14633dc247533df24b1c,2024-10-31T19:15:13.780000
CVE-2024-51066,0,0,ee9694dead26536b4b5b9f9e8adea8e7ec593b9553bbcff0acf6476edcf63459,2024-10-31T19:15:13.860000
CVE-2024-5107,0,0,f5453befe05d8931f9c9a9c4f41bacf3f3f4a7efb50cfd25019760201fcefc62,2024-06-04T19:20:59.600000
CVE-2024-51075,0,0,552465fb7c055ecfb398f22c9432551758d85e6dc6767f3b187c510f15761dd9,2024-10-29T20:35:35.130000
CVE-2024-51076,0,0,3a12fe30660d75d0270cdd7bd56ceece76ba34d3765c2f273f497b6ff97fc1c5,2024-10-29T20:35:35.890000
@ -264040,12 +264046,12 @@ CVE-2024-5124,0,0,c7015fc65f4e276c0cbb38596091155495fc50548eef3d0d6bdd3dfed49927
CVE-2024-51242,0,0,12f705da9022a8e38ebd9ee7e7e6ac01dfd058f24c1a03edec744b643eba3520,2024-10-31T16:35:20.873000
CVE-2024-51243,0,0,800270ed7103621b26b8eae536fb3a8968dff426a0791be494e93fac6c2df32a,2024-10-31T15:35:40.967000
CVE-2024-51254,0,0,f20ab585f3fe372c65595856805921bb8d2b22af7824679356ebca594f108d37,2024-10-31T15:35:41.800000
CVE-2024-51255,0,1,235a83f99ee2b484c839d657b09596aa17973f52fcb5a6a16e0bbd6f5eafb8de,2024-10-31T19:35:10.837000
CVE-2024-51255,0,0,235a83f99ee2b484c839d657b09596aa17973f52fcb5a6a16e0bbd6f5eafb8de,2024-10-31T19:35:10.837000
CVE-2024-51257,0,0,29ad8b0137a8baebd65102b3b2a8b1d79f8cad235c4dd225c313b0295438f266,2024-10-30T16:35:28.993000
CVE-2024-51258,0,0,8552984991114543bb72db401d789b000ecda7ab1e49c15b21f3ab9c1d4b407b,2024-10-30T18:35:17.040000
CVE-2024-51259,0,1,6ece1df8b0d21af9bb887582666dedab51f593b9a20998980ded2314d5db896a,2024-10-31T19:35:11.680000
CVE-2024-51259,0,0,6ece1df8b0d21af9bb887582666dedab51f593b9a20998980ded2314d5db896a,2024-10-31T19:35:11.680000
CVE-2024-5126,0,0,04ff4a563e301de69d63a906163bcc7b9149a0fc439aa3db44fa193023df5115,2024-10-03T16:52:45.027000
CVE-2024-51260,0,1,586901ac7a360d1796cf0d0876f6961325f47aad5a0d2fd09476e3b6ab8c144d,2024-10-31T19:35:12.607000
CVE-2024-51260,0,0,586901ac7a360d1796cf0d0876f6961325f47aad5a0d2fd09476e3b6ab8c144d,2024-10-31T19:35:12.607000
CVE-2024-5127,0,0,3b08ea85b89bf08b7ac589e3aa718857524fafebf4ce0fa847d24755edc03403,2024-10-09T13:38:49.307000
CVE-2024-5128,0,0,9fcc5cef7e8f556e2bf8719670c94f779c2307d32f054ea85c0fee175fdcf878,2024-09-23T15:11:09.923000
CVE-2024-5129,0,0,775c71113c1b7299300ab83c8a34b391b75dc55b55486fb0ef4553cde0b68e06,2024-10-03T16:56:02.837000
@ -265262,6 +265268,8 @@ CVE-2024-6471,0,0,09d48a1225aac8158aa4c1ca2c8aef77a523ae62ed5b11e34f01b64da625d3
CVE-2024-6472,0,0,06cfc3c26e9764572c1adb3e446cad13cb9599b02c4c47946f6698a134e25867,2024-08-06T16:31:05.780000
CVE-2024-6473,0,0,9d329dd670917bde4dfbebd26b87a1f0ac64a0b550d97fba6854ff35150aadd6,2024-09-05T14:19:45.153000
CVE-2024-6477,0,0,095ad8bec127bb97feb0819e6df5852cd52601b6cc4ba1d92128a3b9897811f6,2024-09-06T17:35:19.087000
CVE-2024-6479,1,1,b187a9b2ebc95c66d0576f80651a80571f113b65201ba6de3354308e4193d4b5,2024-10-31T22:15:03.577000
CVE-2024-6480,1,1,8745763e9470610e8729645e8e5b11a85f4d1024e9db27de60ed15c1f6e3c043,2024-10-31T22:15:03.817000
CVE-2024-6481,0,0,8a6ed16cb15e9b1be7b8ecc3c869a269748ddec5ecbc3504e8d7f068ea116af3,2024-08-08T14:35:14.190000
CVE-2024-6482,0,0,72bf8f43b51dedcbd3503b13fb1098e532f5e135aadff3ebc844afe2ce28381d,2024-09-27T13:54:53.837000
CVE-2024-6484,0,0,bc633abd6bfb9da06585afdfb273066dfbc508847026385eb612d46f7c70ed29,2024-07-11T18:09:58.777000

Can't render this file because it is too large.