Auto-Update: 2024-08-02T20:00:17.166809+00:00

This commit is contained in:
cad-safe-bot 2024-08-02 20:03:13 +00:00
parent a89034b9ba
commit 9b89561ed2
74 changed files with 1994 additions and 265 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-32759", "id": "CVE-2022-32759",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-07-25T18:15:02.917", "published": "2024-07-25T18:15:02.917",
"lastModified": "2024-07-26T12:38:41.683", "lastModified": "2024-08-02T19:54:15.340",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -51,14 +71,47 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_directory_integrator:7.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "65A1A95C-1687-4304-88C5-1BEB58BBC8DF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_directory_server:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8B3AF8C4-B43B-48D7-8A73-A670E90E20C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_verify_access:10.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7548DF30-5F20-4A0E-97B2-D33BEE9D4785"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/228565", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/228565",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/7161446", "url": "https://www.ibm.com/support/pages/node/7161446",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-29134", "id": "CVE-2023-29134",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T06:15:08.280", "published": "2024-03-27T06:15:08.280",
"lastModified": "2024-03-27T12:29:30.307", "lastModified": "2024-08-02T18:35:01.973",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 un problema en la extensi\u00f3n Cargo para MediaWiki hasta la versi\u00f3n 1.39.3. Hay un mal manejo de las comillas invertidas en smartSplit." "value": "Se descubri\u00f3 un problema en la extensi\u00f3n Cargo para MediaWiki hasta la versi\u00f3n 1.39.3. Hay un mal manejo de las comillas invertidas en smartSplit."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://gerrit.wikimedia.org/r/c/mediawiki/extensions/Cargo/+/895774", "url": "https://gerrit.wikimedia.org/r/c/mediawiki/extensions/Cargo/+/895774",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-38255", "id": "CVE-2023-38255",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-09-18T21:15:53.000", "published": "2023-09-18T21:15:53.000",
"lastModified": "2024-07-18T15:15:02.663", "lastModified": "2024-08-02T18:15:39.123",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-38582", "id": "CVE-2023-38582",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-09-18T21:15:54.693", "published": "2023-09-18T21:15:54.693",
"lastModified": "2024-05-17T02:26:37.773", "lastModified": "2024-08-02T18:15:49.593",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-38817", "id": "CVE-2023-38817",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-10-11T19:15:10.180", "published": "2023-10-11T19:15:10.180",
"lastModified": "2024-07-09T18:15:08.577", "lastModified": "2024-08-02T18:15:54.920",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-38898", "id": "CVE-2023-38898",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T17:15:12.187", "published": "2023-08-15T17:15:12.187",
"lastModified": "2024-05-17T02:26:45.080", "lastModified": "2024-08-02T18:15:57.347",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39017", "id": "CVE-2023-39017",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-07-28T15:15:13.160", "published": "2023-07-28T15:15:13.160",
"lastModified": "2024-07-08T17:15:10.833", "lastModified": "2024-08-02T18:16:00.607",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39018", "id": "CVE-2023-39018",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-07-28T15:15:13.227", "published": "2023-07-28T15:15:13.227",
"lastModified": "2024-05-17T02:26:48.960", "lastModified": "2024-08-02T18:16:00.720",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39435", "id": "CVE-2023-39435",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-11-08T23:15:08.310", "published": "2023-11-08T23:15:08.310",
"lastModified": "2024-05-17T02:26:59.207", "lastModified": "2024-08-02T18:16:11.260",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39446", "id": "CVE-2023-39446",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-09-18T21:15:56.117", "published": "2023-09-18T21:15:56.117",
"lastModified": "2024-05-17T02:26:59.603", "lastModified": "2024-08-02T18:16:11.603",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39452", "id": "CVE-2023-39452",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-09-18T21:16:04.367", "published": "2023-09-18T21:16:04.367",
"lastModified": "2024-05-17T02:26:59.790", "lastModified": "2024-08-02T18:16:11.740",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39615", "id": "CVE-2023-39615",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-29T17:15:12.527", "published": "2023-08-29T17:15:12.527",
"lastModified": "2024-05-17T02:27:03.623", "lastModified": "2024-08-02T19:15:26.210",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39663", "id": "CVE-2023-39663",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-29T20:15:09.990", "published": "2023-08-29T20:15:09.990",
"lastModified": "2024-05-17T02:27:04.853", "lastModified": "2024-08-02T19:15:27.710",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39665", "id": "CVE-2023-39665",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-18T03:15:21.787", "published": "2023-08-18T03:15:21.787",
"lastModified": "2024-05-17T02:27:04.943", "lastModified": "2024-08-02T19:15:27.820",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39667", "id": "CVE-2023-39667",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-18T03:15:22.020", "published": "2023-08-18T03:15:22.020",
"lastModified": "2024-08-01T13:44:20.820", "lastModified": "2024-08-02T19:15:27.967",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39668", "id": "CVE-2023-39668",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-18T03:15:22.103", "published": "2023-08-18T03:15:22.103",
"lastModified": "2024-05-17T02:27:05.173", "lastModified": "2024-08-02T19:15:28.093",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39851", "id": "CVE-2023-39851",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T22:15:14.407", "published": "2023-08-15T22:15:14.407",
"lastModified": "2024-05-17T02:27:08.520", "lastModified": "2024-08-02T19:15:31.157",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39852", "id": "CVE-2023-39852",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T21:15:09.907", "published": "2023-08-15T21:15:09.907",
"lastModified": "2024-07-03T01:40:59.320", "lastModified": "2024-08-02T19:15:31.273",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39984", "id": "CVE-2023-39984",
"sourceIdentifier": "hirt@hitachi.co.jp", "sourceIdentifier": "hirt@hitachi.co.jp",
"published": "2023-08-23T02:15:08.037", "published": "2023-08-23T02:15:08.037",
"lastModified": "2024-06-05T21:15:12.677", "lastModified": "2024-08-02T19:15:34.917",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39985", "id": "CVE-2023-39985",
"sourceIdentifier": "hirt@hitachi.co.jp", "sourceIdentifier": "hirt@hitachi.co.jp",
"published": "2023-08-23T02:15:08.500", "published": "2023-08-23T02:15:08.500",
"lastModified": "2024-07-11T21:15:12.237", "lastModified": "2024-08-02T19:15:35.070",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39986", "id": "CVE-2023-39986",
"sourceIdentifier": "hirt@hitachi.co.jp", "sourceIdentifier": "hirt@hitachi.co.jp",
"published": "2023-08-23T02:15:08.620", "published": "2023-08-23T02:15:08.620",
"lastModified": "2024-05-17T02:27:11.210", "lastModified": "2024-08-02T19:15:35.157",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-40221", "id": "CVE-2023-40221",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-09-18T20:15:09.907", "published": "2023-09-18T20:15:09.907",
"lastModified": "2024-06-04T19:17:38.693", "lastModified": "2024-08-02T19:15:44.160",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-40282", "id": "CVE-2023-40282",
"sourceIdentifier": "vultures@jpcert.or.jp", "sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-08-23T04:15:12.417", "published": "2023-08-23T04:15:12.417",
"lastModified": "2024-05-17T02:28:07.330", "lastModified": "2024-08-02T19:15:45.290",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-40453", "id": "CVE-2023-40453",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-11-07T04:20:15.030", "published": "2023-11-07T04:20:15.030",
"lastModified": "2024-05-17T02:28:11.727", "lastModified": "2024-08-02T19:15:48.283",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-40743", "id": "CVE-2023-40743",
"sourceIdentifier": "security@apache.org", "sourceIdentifier": "security@apache.org",
"published": "2023-09-05T15:15:42.687", "published": "2023-09-05T15:15:42.687",
"lastModified": "2024-08-01T13:44:34.403", "lastModified": "2024-08-02T19:15:56.317",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-41084", "id": "CVE-2023-41084",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-09-18T20:15:10.017", "published": "2023-09-18T20:15:10.017",
"lastModified": "2024-07-11T20:15:04.090", "lastModified": "2024-08-02T19:16:04.113",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-41270", "id": "CVE-2023-41270",
"sourceIdentifier": "PSIRT@samsung.com", "sourceIdentifier": "PSIRT@samsung.com",
"published": "2023-11-08T07:15:27.367", "published": "2023-11-08T07:15:27.367",
"lastModified": "2024-05-17T02:28:31.233", "lastModified": "2024-08-02T19:16:09.463",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-41503", "id": "CVE-2023-41503",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-07T09:15:38.240", "published": "2024-03-07T09:15:38.240",
"lastModified": "2024-03-07T13:52:27.110", "lastModified": "2024-08-02T19:35:22.577",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que Student Enrollment In PHP v1.0 contiene una vulnerabilidad de inyecci\u00f3n SQL a trav\u00e9s de la funci\u00f3n de inicio de sesi\u00f3n." "value": "Se descubri\u00f3 que Student Enrollment In PHP v1.0 contiene una vulnerabilidad de inyecci\u00f3n SQL a trav\u00e9s de la funci\u00f3n de inicio de sesi\u00f3n."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/ASR511-OO7/CVE-2023-41503/blob/main/CVE-26", "url": "https://github.com/ASR511-OO7/CVE-2023-41503/blob/main/CVE-26",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-41965", "id": "CVE-2023-41965",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-09-18T20:15:10.120", "published": "2023-09-18T20:15:10.120",
"lastModified": "2024-05-17T02:28:45.590", "lastModified": "2024-08-02T19:16:25.990",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-22169",
"sourceIdentifier": "psirt@wdc.com",
"published": "2024-08-02T19:16:29.553",
"lastModified": "2024-08-02T19:16:29.553",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "WD Discovery\nversions prior to 5.0.589 contain a misconfiguration in the Node.js environment\nsettings that could allow code execution by utilizing the 'ELECTRON_RUN_AS_NODE'\u00a0environment variable.\nAny malicious application operating with standard user permissions can exploit\nthis vulnerability, enabling code execution within WD Discovery application's\ncontext. WD Discovery version 5.0.589 addresses this issue by disabling certain\nfeatures and fuses in Electron.\u00a0The attack vector for this issue requires the victim to have the WD Discovery app installed on their\u00a0device."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "psirt@wdc.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:P/VC:N/VI:H/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "HIGH",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 7.1,
"baseSeverity": "HIGH"
}
}
]
},
"weaknesses": [
{
"source": "psirt@wdc.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://www.westerndigital.com/support/product-security/wdc-24004-wd-discovery-desktop-app-version-5-0-589",
"source": "psirt@wdc.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24230", "id": "CVE-2024-24230",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-18T02:15:06.123", "published": "2024-03-18T02:15:06.123",
"lastModified": "2024-03-18T12:38:25.490", "lastModified": "2024-08-02T18:35:26.297",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "Komm.One CMS 10.4.2.14 tiene una vulnerabilidad de inyecci\u00f3n de plantilla del lado del servidor (SSTI) a trav\u00e9s del motor de plantillas Velocity. Permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de una URL que especifica java.lang.Runtime junto con getRuntime().exec seguido de un comando del sistema operativo." "value": "Komm.One CMS 10.4.2.14 tiene una vulnerabilidad de inyecci\u00f3n de plantilla del lado del servidor (SSTI) a trav\u00e9s del motor de plantillas Velocity. Permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de una URL que especifica java.lang.Runtime junto con getRuntime().exec seguido de un comando del sistema operativo."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"references": [ "references": [
{ {
"url": "https://blog.munz4u.de/posts/2023/11/cve-2023-xxxxx-rce-via-ssti-in-komm.one-cms-10.4.2.14/", "url": "https://blog.munz4u.de/posts/2023/11/cve-2023-xxxxx-rce-via-ssti-in-komm.one-cms-10.4.2.14/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25239", "id": "CVE-2024-25239",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-21T02:52:13.810", "published": "2024-03-21T02:52:13.810",
"lastModified": "2024-03-21T12:58:51.093", "lastModified": "2024-08-02T19:35:24.417",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "La vulnerabilidad de inyecci\u00f3n SQL en Sourcecodester Employee Management System v1.0 permite a los atacantes ejecutar comandos SQL arbitrarios a trav\u00e9s de una solicitud POST manipulada para /emloyee_akpoly/Account/login.php." "value": "La vulnerabilidad de inyecci\u00f3n SQL en Sourcecodester Employee Management System v1.0 permite a los atacantes ejecutar comandos SQL arbitrarios a trav\u00e9s de una solicitud POST manipulada para /emloyee_akpoly/Account/login.php."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://blu3ming.github.io/sourcecodester-employee-management-system-sql-injection/", "url": "https://blu3ming.github.io/sourcecodester-employee-management-system-sql-injection/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25344", "id": "CVE-2024-25344",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-02-26T16:27:58.897", "published": "2024-02-26T16:27:58.897",
"lastModified": "2024-02-26T16:32:25.577", "lastModified": "2024-08-02T19:35:25.213",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "Vulnerabilidad de cross-site scripting en ITFlow.org antes de el commit v.432488eca3998c5be6b6b9e8f8ba01f54bc12378 permite a un atacante remoto ejecutar c\u00f3digo arbitrario y obtener informaci\u00f3n confidencial a trav\u00e9s de settings.php, settings+company.php, settings_defaults.php,settings_integrations.php, settings_invoice.php, settings_localization .php, componentes settings_mail.php." "value": "Vulnerabilidad de cross-site scripting en ITFlow.org antes de el commit v.432488eca3998c5be6b6b9e8f8ba01f54bc12378 permite a un atacante remoto ejecutar c\u00f3digo arbitrario y obtener informaci\u00f3n confidencial a trav\u00e9s de settings.php, settings+company.php, settings_defaults.php,settings_integrations.php, settings_invoice.php, settings_localization .php, componentes settings_mail.php."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/itflow-org/itflow/commit/432488eca3998c5be6b6b9e8f8ba01f54bc12378", "url": "https://github.com/itflow-org/itflow/commit/432488eca3998c5be6b6b9e8f8ba01f54bc12378",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-27454", "id": "CVE-2024-27454",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-02-26T16:28:00.530", "published": "2024-02-26T16:28:00.530",
"lastModified": "2024-02-26T16:32:25.577", "lastModified": "2024-08-02T18:35:26.947",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -39,6 +39,18 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-674"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/ijl/orjson/blob/master/CHANGELOG.md#3915", "url": "https://github.com/ijl/orjson/blob/master/CHANGELOG.md#3915",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-27456", "id": "CVE-2024-27456",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-02-26T16:28:00.760", "published": "2024-02-26T16:28:00.760",
"lastModified": "2024-02-26T16:32:25.577", "lastModified": "2024-08-02T19:35:26.123",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "rack-cors (tambi\u00e9n conocido como Rack CORS Middleware) 2.0.1 tiene permisos 0666 para los archivos .rb." "value": "rack-cors (tambi\u00e9n conocido como Rack CORS Middleware) 2.0.1 tiene permisos 0666 para los archivos .rb."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/cyu/rack-cors/issues/274", "url": "https://github.com/cyu/rack-cors/issues/274",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28131", "id": "CVE-2024-28131",
"sourceIdentifier": "vultures@jpcert.or.jp", "sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-03-26T10:15:09.270", "published": "2024-03-26T10:15:09.270",
"lastModified": "2024-03-26T12:55:05.010", "lastModified": "2024-08-02T18:35:27.907",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "EasyRange Ver 1.41 contiene un problema con la ruta de b\u00fasqueda de archivos ejecutables cuando se muestra un archivo extra\u00eddo en el Explorador, lo que puede provocar que se cargue un archivo ejecutable que reside en la misma carpeta donde se encuentra el archivo extra\u00eddo. Si se explota esta vulnerabilidad, se puede ejecutar c\u00f3digo arbitrario con el privilegio del programa en ejecuci\u00f3n. Tenga en cuenta que no se pudo localizar al desarrollador; por lo tanto, los usuarios deber\u00edan considerar dejar de usar EasyRange Ver 1.41." "value": "EasyRange Ver 1.41 contiene un problema con la ruta de b\u00fasqueda de archivos ejecutables cuando se muestra un archivo extra\u00eddo en el Explorador, lo que puede provocar que se cargue un archivo ejecutable que reside en la misma carpeta donde se encuentra el archivo extra\u00eddo. Si se explota esta vulnerabilidad, se puede ejecutar c\u00f3digo arbitrario con el privilegio del programa en ejecuci\u00f3n. Tenga en cuenta que no se pudo localizar al desarrollador; por lo tanto, los usuarios deber\u00edan considerar dejar de usar EasyRange Ver 1.41."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-427"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://jvn.jp/en/jp/JVN13113728/index.html", "url": "https://jvn.jp/en/jp/JVN13113728/index.html",

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-28297",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T19:16:30.320",
"lastModified": "2024-08-02T19:16:30.320",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SQL injection vulnerability in AzureSoft MyHorus 4.3.5 allows authenticated users to execute arbitrary SQL commands via unspecified vectors."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/post-cyberlabs/CVE-Advisory/blob/main/CVE-2024-28297_MYHorus%28AzureSoft%29_Pre-Authenticated%20SQLI.pdf",
"source": "cve@mitre.org"
},
{
"url": "https://www.azursoft.com/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-28298",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T19:16:30.467",
"lastModified": "2024-08-02T19:16:30.467",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SQL injection vulnerability in BM SOFT BMPlanning 1.0.0.1 allows authenticated users to execute arbitrary SQL commands via the SEC_IDF, LIE_IDF, PLANF_IDF, CLI_IDF, DOS_IDF, and possibly other parameters to /BMServerR.dll/BMRest."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/post-cyberlabs/CVE-Advisory/blob/main/CVE-2024-28298_BMPlanning%28BM-Soft%29_Authenticated%20SQLI.pdf",
"source": "cve@mitre.org"
},
{
"url": "https://www.e-bmsoft.com/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28430", "id": "CVE-2024-28430",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-13T13:15:47.897", "published": "2024-03-13T13:15:47.897",
"lastModified": "2024-03-13T14:28:45.217", "lastModified": "2024-08-02T19:35:26.997",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "Se descubri\u00f3 que DedeCMS v5.7 contiene una vulnerabilidad de Cross-Site Request Forgery (CSRF) a trav\u00e9s del componente /dede/catalog_edit.php." "value": "Se descubri\u00f3 que DedeCMS v5.7 contiene una vulnerabilidad de Cross-Site Request Forgery (CSRF) a trav\u00e9s del componente /dede/catalog_edit.php."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"references": [ "references": [
{ {
"url": "https://github.com/itsqian797/cms/blob/main/1.md", "url": "https://github.com/itsqian797/cms/blob/main/1.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28566", "id": "CVE-2024-28566",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T06:15:09.270", "published": "2024-03-20T06:15:09.270",
"lastModified": "2024-03-20T13:00:16.367", "lastModified": "2024-08-02T19:35:27.200",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,42 @@
"value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to execute arbitrary code via the AssignPixel() function when reading images in TIFF format." "value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to execute arbitrary code via the AssignPixel() function when reading images in TIFF format."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909", "url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28567", "id": "CVE-2024-28567",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T06:15:09.447", "published": "2024-03-20T06:15:09.447",
"lastModified": "2024-03-20T13:00:16.367", "lastModified": "2024-08-02T19:35:27.990",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,42 @@
"value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the FreeImage_CreateICCProfile() function when reading images in TIFF format." "value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the FreeImage_CreateICCProfile() function when reading images in TIFF format."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909", "url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28568", "id": "CVE-2024-28568",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T06:15:09.640", "published": "2024-03-20T06:15:09.640",
"lastModified": "2024-03-20T13:00:16.367", "lastModified": "2024-08-02T19:35:28.773",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,42 @@
"value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the read_iptc_profile() function when reading images in TIFF format." "value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the read_iptc_profile() function when reading images in TIFF format."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909", "url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28573", "id": "CVE-2024-28573",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T06:15:10.460", "published": "2024-03-20T06:15:10.460",
"lastModified": "2024-03-20T13:00:16.367", "lastModified": "2024-08-02T19:35:29.543",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,42 @@
"value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the jpeg_read_exif_profile() function when reading images in JPEG format." "value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the jpeg_read_exif_profile() function when reading images in JPEG format."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909", "url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28574", "id": "CVE-2024-28574",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T06:15:10.623", "published": "2024-03-20T06:15:10.623",
"lastModified": "2024-03-20T13:00:16.367", "lastModified": "2024-08-02T19:35:30.327",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,42 @@
"value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the opj_j2k_copy_default_tcp_and_create_tcd() function when reading images in J2K format." "value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the opj_j2k_copy_default_tcp_and_create_tcd() function when reading images in J2K format."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909", "url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28575", "id": "CVE-2024-28575",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T06:15:10.790", "published": "2024-03-20T06:15:10.790",
"lastModified": "2024-03-20T13:00:16.367", "lastModified": "2024-08-02T19:35:31.100",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,42 @@
"value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the opj_j2k_read_mct() function when reading images in J2K format." "value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the opj_j2k_read_mct() function when reading images in J2K format."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909", "url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28580", "id": "CVE-2024-28580",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T06:15:11.590", "published": "2024-03-20T06:15:11.590",
"lastModified": "2024-03-20T13:00:16.367", "lastModified": "2024-08-02T19:35:31.910",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,42 @@
"value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to execute arbitrary code via the ReadData() function when reading images in RAS format." "value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to execute arbitrary code via the ReadData() function when reading images in RAS format."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909", "url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28581", "id": "CVE-2024-28581",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T06:15:11.770", "published": "2024-03-20T06:15:11.770",
"lastModified": "2024-03-20T13:00:16.367", "lastModified": "2024-08-02T19:35:32.690",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,42 @@
"value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to execute arbitrary code via the _assignPixel<>() function when reading images in TARGA format." "value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to execute arbitrary code via the _assignPixel<>() function when reading images in TARGA format."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909", "url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28582", "id": "CVE-2024-28582",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T06:15:11.920", "published": "2024-03-20T06:15:11.920",
"lastModified": "2024-03-20T13:00:16.367", "lastModified": "2024-08-02T19:35:33.543",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,42 @@
"value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to execute arbitrary code via the rgbe_RGBEToFloat() function when reading images in HDR format." "value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to execute arbitrary code via the rgbe_RGBEToFloat() function when reading images in HDR format."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909", "url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28668", "id": "CVE-2024-28668",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-13T13:15:48.170", "published": "2024-03-13T13:15:48.170",
"lastModified": "2024-03-13T14:28:45.217", "lastModified": "2024-08-02T19:35:34.313",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "Se descubri\u00f3 que DedeCMS v5.7 contiene una vulnerabilidad de Cross-Site Request Forgery (CSRF) a trav\u00e9s del componente /dede/mychannel_add.php" "value": "Se descubri\u00f3 que DedeCMS v5.7 contiene una vulnerabilidad de Cross-Site Request Forgery (CSRF) a trav\u00e9s del componente /dede/mychannel_add.php"
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"references": [ "references": [
{ {
"url": "https://github.com/777erp/cms/blob/main/5.md", "url": "https://github.com/777erp/cms/blob/main/5.md",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-28772", "id": "CVE-2024-28772",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-07-25T18:15:03.470", "published": "2024-07-25T18:15:03.470",
"lastModified": "2024-07-26T12:38:41.683", "lastModified": "2024-08-02T19:52:32.657",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -51,14 +71,47 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_directory_integrator:7.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "65A1A95C-1687-4304-88C5-1BEB58BBC8DF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_directory_server:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8B3AF8C4-B43B-48D7-8A73-A670E90E20C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_verify_access:10.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7548DF30-5F20-4A0E-97B2-D33BEE9D4785"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/285645", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/285645",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/7161448", "url": "https://www.ibm.com/support/pages/node/7161448",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2872", "id": "CVE-2024-2872",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-08-01T06:15:02.443", "published": "2024-08-01T06:15:02.443",
"lastModified": "2024-08-01T12:42:36.933", "lastModified": "2024-08-02T19:35:35.923",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "El complemento de WordPress socialdriver-framework anterior al 30/04/2024 no sanitiza ni escapa a algunas de sus configuraciones, lo que podr\u00eda permitir a usuarios con altos privilegios, como el colaborador, realizar ataques de Cross Site Scripting almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, en la configuraci\u00f3n de m\u00faltiples sitios)." "value": "El complemento de WordPress socialdriver-framework anterior al 30/04/2024 no sanitiza ni escapa a algunas de sus configuraciones, lo que podr\u00eda permitir a usuarios con altos privilegios, como el colaborador, realizar ataques de Cross Site Scripting almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, en la configuraci\u00f3n de m\u00faltiples sitios)."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/15d3150c-673c-4c36-ac5e-85767d78b9eb/", "url": "https://wpscan.com/vulnerability/15d3150c-673c-4c36-ac5e-85767d78b9eb/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29302", "id": "CVE-2024-29302",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-26T00:15:08.647", "published": "2024-03-26T00:15:08.647",
"lastModified": "2024-03-26T12:55:05.010", "lastModified": "2024-08-02T19:35:34.507",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "SourceCodester PHP Task Management System 1.0 es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s de update-employee.php." "value": "SourceCodester PHP Task Management System 1.0 es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s de update-employee.php."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://packetstormsecurity.com/files/177737/Task-Management-System-1.0-SQL-Injection.html", "url": "https://packetstormsecurity.com/files/177737/Task-Management-System-1.0-SQL-Injection.html",

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-33892",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T18:16:18.637",
"lastModified": "2024-08-02T18:16:18.637",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Insecure Permissions vulnerability in Cosy+ devices running a firmware 21.x below 21.2s10 or a firmware 22.x below 22.1s3 are susceptible to leaking information through cookies. This is fixed in version 21.2s10 and 22.1s3"
}
],
"metrics": {},
"references": [
{
"url": "https://hmsnetworks.blob.core.windows.net/nlw/docs/default-source/products/cybersecurity/security-advisory/hms-security-advisory-2024-07-29-001--ewon-several-cosy--vulnerabilities.pdf",
"source": "cve@mitre.org"
},
{
"url": "https://www.ewon.biz/products/cosy/ewon-cosy-wifi",
"source": "cve@mitre.org"
},
{
"url": "https://www.hms-networks.com/cyber-security",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-33893",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T18:16:18.743",
"lastModified": "2024-08-02T18:16:18.743",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cosy+ devices running a firmware 21.x below 21.2s10 or a firmware 22.x below 22.1s3 are vulnerable to XSS when displaying the logs due to improper input sanitization. This is fixed in version 21.2s10 and 22.1s3."
}
],
"metrics": {},
"references": [
{
"url": "https://hmsnetworks.blob.core.windows.net/nlw/docs/default-source/products/cybersecurity/security-advisory/hms-security-advisory-2024-07-29-001--ewon-several-cosy--vulnerabilities.pdf",
"source": "cve@mitre.org"
},
{
"url": "https://www.ewon.biz/products/cosy/ewon-cosy-wifi",
"source": "cve@mitre.org"
},
{
"url": "https://www.hms-networks.com/cyber-security",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-33894",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T18:16:18.837",
"lastModified": "2024-08-02T18:16:18.837",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Insecure Permission vulnerability in Cosy+ devices running a firmware 21.x below 21.2s10 or a firmware 22.x below 22.1s3 are executing several processes with elevated privileges."
}
],
"metrics": {},
"references": [
{
"url": "https://hmsnetworks.blob.core.windows.net/nlw/docs/default-source/products/cybersecurity/security-advisory/hms-security-advisory-2024-07-29-001--ewon-several-cosy--vulnerabilities.pdf",
"source": "cve@mitre.org"
},
{
"url": "https://www.ewon.biz/products/cosy/ewon-cosy-wifi",
"source": "cve@mitre.org"
},
{
"url": "https://www.hms-networks.com/cyber-security",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-33895",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T18:16:18.933",
"lastModified": "2024-08-02T18:16:18.933",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cosy+ devices running a firmware 21.x below 21.2s10 or a firmware 22.x below 22.1s3 use a unique key to encrypt the configuration parameters. This is fixed in version 21.2s10 and 22.1s3, the key is now unique per device."
}
],
"metrics": {},
"references": [
{
"url": "https://hmsnetworks.blob.core.windows.net/nlw/docs/default-source/products/cybersecurity/security-advisory/hms-security-advisory-2024-07-29-001--ewon-several-cosy--vulnerabilities.pdf",
"source": "cve@mitre.org"
},
{
"url": "https://www.ewon.biz/products/cosy/ewon-cosy-wifi",
"source": "cve@mitre.org"
},
{
"url": "https://www.hms-networks.com/cyber-security",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-33896",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T18:16:19.023",
"lastModified": "2024-08-02T18:16:19.023",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cosy+ devices running a firmware 21.x below 21.2s10 or a firmware 22.x below 22.1s3 are vulnerable to code injection due to improper parameter blacklisting. This is fixed in version 21.2s10 and 22.1s3."
}
],
"metrics": {},
"references": [
{
"url": "https://hmsnetworks.blob.core.windows.net/nlw/docs/default-source/products/cybersecurity/security-advisory/hms-security-advisory-2024-07-29-001--ewon-several-cosy--vulnerabilities.pdf",
"source": "cve@mitre.org"
},
{
"url": "https://www.ewon.biz/products/cosy/ewon-cosy-wifi",
"source": "cve@mitre.org"
},
{
"url": "https://www.hms-networks.com/cyber-security",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38294", "id": "CVE-2024-38294",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-06-13T05:15:50.667", "published": "2024-06-13T05:15:50.667",
"lastModified": "2024-08-01T13:54:47.250", "lastModified": "2024-08-02T18:11:19.757",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,14 +59,51 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:alcasar:alcasar:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.6.1",
"matchCriteriaId": "A30C543B-4766-4534-AAD6-44A9975EE622"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://adullact.net/frs/download.php/file/8930/CHANGELOG.md", "url": "https://adullact.net/frs/download.php/file/8930/CHANGELOG.md",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Product",
"Release Notes"
]
}, },
{ {
"url": "https://alcasar.net/download", "url": "https://alcasar.net/download",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Product"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38295", "id": "CVE-2024-38295",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-06-13T05:15:50.760", "published": "2024-06-13T05:15:50.760",
"lastModified": "2024-08-01T13:54:47.520", "lastModified": "2024-08-02T18:10:46.607",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,14 +59,51 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:alcasar:alcasar:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.6.1",
"matchCriteriaId": "A30C543B-4766-4534-AAD6-44A9975EE622"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://adullact.net/frs/download.php/file/8930/CHANGELOG.md", "url": "https://adullact.net/frs/download.php/file/8930/CHANGELOG.md",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Product",
"Release Notes"
]
}, },
{ {
"url": "https://alcasar.net/download", "url": "https://alcasar.net/download",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Product"
]
} }
] ]
} }

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-38881",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T18:16:19.207",
"lastModified": "2024-08-02T18:16:19.207",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform a Rainbow Table Password cracking attack due to the use of one-way hashes without salts when storing user passwords."
}
],
"metrics": {},
"references": [
{
"url": "http://caterease.com",
"source": "cve@mitre.org"
},
{
"url": "http://horizon.com",
"source": "cve@mitre.org"
},
{
"url": "https://vuldb.com/?id.273365",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-38882",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T18:16:19.300",
"lastModified": "2024-08-02T18:16:19.300",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform command line execution through SQL Injection due to improper neutralization of special elements used in an OS command."
}
],
"metrics": {},
"references": [
{
"url": "http://caterease.com",
"source": "cve@mitre.org"
},
{
"url": "http://horizon.com",
"source": "cve@mitre.org"
},
{
"url": "https://vuldb.com/?id.273366",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-38883",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T18:16:19.390",
"lastModified": "2024-08-02T18:16:19.390",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform a Drop Encryption Level attack due to the selection of a less-secure algorithm during negotiation."
}
],
"metrics": {},
"references": [
{
"url": "http://caterease.com",
"source": "cve@mitre.org"
},
{
"url": "http://horizon.com",
"source": "cve@mitre.org"
},
{
"url": "https://vuldb.com/?id.273367",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-38884",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T18:16:19.487",
"lastModified": "2024-08-02T18:16:19.487",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a local attacker to perform an Authentication Bypass attack due to improperly implemented security checks for standard authentication mechanisms"
}
],
"metrics": {},
"references": [
{
"url": "http://caterease.com",
"source": "cve@mitre.org"
},
{
"url": "http://horizon.com",
"source": "cve@mitre.org"
},
{
"url": "https://vuldb.com/?id.273368",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-38885",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T18:16:19.570",
"lastModified": "2024-08-02T18:16:19.570",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform unauthorized access using known operating system credentials due to hardcoded SQL user credentials in the client application."
}
],
"metrics": {},
"references": [
{
"url": "http://caterease.com",
"source": "cve@mitre.org"
},
{
"url": "http://horizon.com",
"source": "cve@mitre.org"
},
{
"url": "https://vuldb.com/?id.273369",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-38886",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T18:16:19.660",
"lastModified": "2024-08-02T18:16:19.660",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform a Traffic Injection attack due to improper verification of the source of a communication channel."
}
],
"metrics": {},
"references": [
{
"url": "http://caterease.com",
"source": "cve@mitre.org"
},
{
"url": "http://horizon.com",
"source": "cve@mitre.org"
},
{
"url": "https://vuldb.com/?id.273370",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39124", "id": "CVE-2024-39124",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-07-17T20:15:06.203", "published": "2024-07-17T20:15:06.203",
"lastModified": "2024-07-18T12:28:43.707", "lastModified": "2024-08-02T19:44:52.760",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,15 +15,74 @@
"value": "En Roundup anterior a 2.4.0, los classhelpers (_generic.help.html) permiten XSS." "value": "En Roundup anterior a 2.4.0, los classhelpers (_generic.help.html) permiten XSS."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:roundup-tracker:roundup:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.4.0",
"matchCriteriaId": "4C622A44-3E18-4C82-9C57-386712D4E68B"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.roundup-tracker.org/", "url": "https://www.roundup-tracker.org/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Product"
]
}, },
{ {
"url": "https://www.roundup-tracker.org/docs/security.html#cve-announcements", "url": "https://www.roundup-tracker.org/docs/security.html#cve-announcements",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39125", "id": "CVE-2024-39125",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-07-17T20:15:06.270", "published": "2024-07-17T20:15:06.270",
"lastModified": "2024-07-18T12:28:43.707", "lastModified": "2024-08-02T19:45:07.057",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,15 +15,74 @@
"value": "Roundup anterior a 2.4.0 permite XSS a trav\u00e9s de un elemento SCRIPT en un encabezado HTTP Referer." "value": "Roundup anterior a 2.4.0 permite XSS a trav\u00e9s de un elemento SCRIPT en un encabezado HTTP Referer."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:roundup-tracker:roundup:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.4.0",
"matchCriteriaId": "4C622A44-3E18-4C82-9C57-386712D4E68B"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.roundup-tracker.org", "url": "https://www.roundup-tracker.org",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Product"
]
}, },
{ {
"url": "https://www.roundup-tracker.org/docs/security.html#cve-announcements", "url": "https://www.roundup-tracker.org/docs/security.html#cve-announcements",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39126", "id": "CVE-2024-39126",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-07-17T20:15:06.343", "published": "2024-07-17T20:15:06.343",
"lastModified": "2024-07-18T12:28:43.707", "lastModified": "2024-08-02T19:45:17.417",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,15 +15,74 @@
"value": "Roundup anterior a 2.4.0 permite XSS a trav\u00e9s de JavaScript en documentos PDF, XML y SVG." "value": "Roundup anterior a 2.4.0 permite XSS a trav\u00e9s de JavaScript en documentos PDF, XML y SVG."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:roundup-tracker:roundup:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.4.0",
"matchCriteriaId": "4C622A44-3E18-4C82-9C57-386712D4E68B"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.roundup-tracker.org", "url": "https://www.roundup-tracker.org",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Product"
]
}, },
{ {
"url": "https://www.roundup-tracker.org/docs/security.html#cve-announcements", "url": "https://www.roundup-tracker.org/docs/security.html#cve-announcements",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40465", "id": "CVE-2024-40465",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-07-31T21:15:17.733", "published": "2024-07-31T21:15:17.733",
"lastModified": "2024-08-01T12:42:36.933", "lastModified": "2024-08-02T19:35:37.367",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,7 +15,46 @@
"value": "Un problema en beego v.2.2.0 y anteriores permite a un atacante remoto escalar privilegios a trav\u00e9s de la funci\u00f3n getCacheFileName en el archivo file.go" "value": "Un problema en beego v.2.2.0 y anteriores permite a un atacante remoto escalar privilegios a trav\u00e9s de la funci\u00f3n getCacheFileName en el archivo file.go"
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-327"
},
{
"lang": "en",
"value": "CWE-328"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://gist.github.com/nyxfqq/a5a2fc5147a1b34538e1ac05a3e56910", "url": "https://gist.github.com/nyxfqq/a5a2fc5147a1b34538e1ac05a3e56910",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-40873", "id": "CVE-2024-40873",
"sourceIdentifier": "SecurityResponse@netmotionsoftware.com", "sourceIdentifier": "SecurityResponse@netmotionsoftware.com",
"published": "2024-07-25T18:15:03.800", "published": "2024-07-25T18:15:03.800",
"lastModified": "2024-07-26T12:38:41.683", "lastModified": "2024-08-02T19:57:17.407",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.4,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.7,
"impactScore": 1.4
},
{ {
"source": "SecurityResponse@netmotionsoftware.com", "source": "SecurityResponse@netmotionsoftware.com",
"type": "Secondary", "type": "Secondary",
@ -40,6 +60,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{ {
"source": "SecurityResponse@netmotionsoftware.com", "source": "SecurityResponse@netmotionsoftware.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +81,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:absolute:secure_access:*:*:*:*:*:*:*:*",
"versionEndExcluding": "13.07",
"matchCriteriaId": "4405ED83-48EC-469E-AE8C-12238E862CD4"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.absolute.com/platform/security-information/vulnerability-archive/secure-access-1307/cve-2024-40873/", "url": "https://www.absolute.com/platform/security-information/vulnerability-archive/secure-access-1307/cve-2024-40873/",
"source": "SecurityResponse@netmotionsoftware.com" "source": "SecurityResponse@netmotionsoftware.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6022", "id": "CVE-2024-6022",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-12T06:15:04.893", "published": "2024-07-12T06:15:04.893",
"lastModified": "2024-08-01T14:00:08.327", "lastModified": "2024-08-02T19:46:23.360",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,44 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adamsolymosi:contentlock:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.0.4",
"matchCriteriaId": "39B9DC08-CEAA-478B-9BA7-437A7EDBDCDA"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/871a93b5-ec67-4fe0-bc39-e5485477fbeb/", "url": "https://wpscan.com/vulnerability/871a93b5-ec67-4fe0-bc39-e5485477fbeb/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6023", "id": "CVE-2024-6023",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-07-12T06:15:05.130", "published": "2024-07-12T06:15:05.130",
"lastModified": "2024-08-01T14:00:08.660", "lastModified": "2024-08-02T19:47:08.777",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,44 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adamsolymosi:contentlock:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.0.4",
"matchCriteriaId": "39B9DC08-CEAA-478B-9BA7-437A7EDBDCDA"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/6e812189-2980-453d-931d-1f785e8dbcc0/", "url": "https://wpscan.com/vulnerability/6e812189-2980-453d-931d-1f785e8dbcc0/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2024-08-02T18:00:17.370645+00:00 2024-08-02T20:00:17.166809+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2024-08-02T17:52:12.303000+00:00 2024-08-02T19:57:17.407000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,49 +33,58 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
258866 258880
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `5` Recently added CVEs: `14`
- [CVE-2024-41310](CVE-2024/CVE-2024-413xx/CVE-2024-41310.json) (`2024-08-02T17:16:38.763`) - [CVE-2024-22169](CVE-2024/CVE-2024-221xx/CVE-2024-22169.json) (`2024-08-02T19:16:29.553`)
- [CVE-2024-41517](CVE-2024/CVE-2024-415xx/CVE-2024-41517.json) (`2024-08-02T17:16:38.867`) - [CVE-2024-28297](CVE-2024/CVE-2024-282xx/CVE-2024-28297.json) (`2024-08-02T19:16:30.320`)
- [CVE-2024-41518](CVE-2024/CVE-2024-415xx/CVE-2024-41518.json) (`2024-08-02T17:16:38.967`) - [CVE-2024-28298](CVE-2024/CVE-2024-282xx/CVE-2024-28298.json) (`2024-08-02T19:16:30.467`)
- [CVE-2024-41519](CVE-2024/CVE-2024-415xx/CVE-2024-41519.json) (`2024-08-02T17:16:39.063`) - [CVE-2024-33892](CVE-2024/CVE-2024-338xx/CVE-2024-33892.json) (`2024-08-02T18:16:18.637`)
- [CVE-2024-7314](CVE-2024/CVE-2024-73xx/CVE-2024-7314.json) (`2024-08-02T17:16:41.400`) - [CVE-2024-33893](CVE-2024/CVE-2024-338xx/CVE-2024-33893.json) (`2024-08-02T18:16:18.743`)
- [CVE-2024-33894](CVE-2024/CVE-2024-338xx/CVE-2024-33894.json) (`2024-08-02T18:16:18.837`)
- [CVE-2024-33895](CVE-2024/CVE-2024-338xx/CVE-2024-33895.json) (`2024-08-02T18:16:18.933`)
- [CVE-2024-33896](CVE-2024/CVE-2024-338xx/CVE-2024-33896.json) (`2024-08-02T18:16:19.023`)
- [CVE-2024-38881](CVE-2024/CVE-2024-388xx/CVE-2024-38881.json) (`2024-08-02T18:16:19.207`)
- [CVE-2024-38882](CVE-2024/CVE-2024-388xx/CVE-2024-38882.json) (`2024-08-02T18:16:19.300`)
- [CVE-2024-38883](CVE-2024/CVE-2024-388xx/CVE-2024-38883.json) (`2024-08-02T18:16:19.390`)
- [CVE-2024-38884](CVE-2024/CVE-2024-388xx/CVE-2024-38884.json) (`2024-08-02T18:16:19.487`)
- [CVE-2024-38885](CVE-2024/CVE-2024-388xx/CVE-2024-38885.json) (`2024-08-02T18:16:19.570`)
- [CVE-2024-38886](CVE-2024/CVE-2024-388xx/CVE-2024-38886.json) (`2024-08-02T18:16:19.660`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `57` Recently modified CVEs: `58`
- [CVE-2024-2169](CVE-2024/CVE-2024-21xx/CVE-2024-2169.json) (`2024-08-02T17:35:41.760`) - [CVE-2024-27456](CVE-2024/CVE-2024-274xx/CVE-2024-27456.json) (`2024-08-02T19:35:26.123`)
- [CVE-2024-22080](CVE-2024/CVE-2024-220xx/CVE-2024-22080.json) (`2024-08-02T17:35:32.227`) - [CVE-2024-28131](CVE-2024/CVE-2024-281xx/CVE-2024-28131.json) (`2024-08-02T18:35:27.907`)
- [CVE-2024-25656](CVE-2024/CVE-2024-256xx/CVE-2024-25656.json) (`2024-08-02T16:35:36.647`) - [CVE-2024-28430](CVE-2024/CVE-2024-284xx/CVE-2024-28430.json) (`2024-08-02T19:35:26.997`)
- [CVE-2024-28033](CVE-2024/CVE-2024-280xx/CVE-2024-28033.json) (`2024-08-02T17:35:33.770`) - [CVE-2024-28566](CVE-2024/CVE-2024-285xx/CVE-2024-28566.json) (`2024-08-02T19:35:27.200`)
- [CVE-2024-28389](CVE-2024/CVE-2024-283xx/CVE-2024-28389.json) (`2024-08-02T16:35:40.323`) - [CVE-2024-28567](CVE-2024/CVE-2024-285xx/CVE-2024-28567.json) (`2024-08-02T19:35:27.990`)
- [CVE-2024-28550](CVE-2024/CVE-2024-285xx/CVE-2024-28550.json) (`2024-08-02T17:35:34.613`) - [CVE-2024-28568](CVE-2024/CVE-2024-285xx/CVE-2024-28568.json) (`2024-08-02T19:35:28.773`)
- [CVE-2024-28570](CVE-2024/CVE-2024-285xx/CVE-2024-28570.json) (`2024-08-02T17:35:35.437`) - [CVE-2024-28573](CVE-2024/CVE-2024-285xx/CVE-2024-28573.json) (`2024-08-02T19:35:29.543`)
- [CVE-2024-28577](CVE-2024/CVE-2024-285xx/CVE-2024-28577.json) (`2024-08-02T17:35:36.253`) - [CVE-2024-28574](CVE-2024/CVE-2024-285xx/CVE-2024-28574.json) (`2024-08-02T19:35:30.327`)
- [CVE-2024-28595](CVE-2024/CVE-2024-285xx/CVE-2024-28595.json) (`2024-08-02T17:35:37.053`) - [CVE-2024-28575](CVE-2024/CVE-2024-285xx/CVE-2024-28575.json) (`2024-08-02T19:35:31.100`)
- [CVE-2024-28635](CVE-2024/CVE-2024-286xx/CVE-2024-28635.json) (`2024-08-02T16:35:41.160`) - [CVE-2024-28580](CVE-2024/CVE-2024-285xx/CVE-2024-28580.json) (`2024-08-02T19:35:31.910`)
- [CVE-2024-29193](CVE-2024/CVE-2024-291xx/CVE-2024-29193.json) (`2024-08-02T16:16:19.617`) - [CVE-2024-28581](CVE-2024/CVE-2024-285xx/CVE-2024-28581.json) (`2024-08-02T19:35:32.690`)
- [CVE-2024-29808](CVE-2024/CVE-2024-298xx/CVE-2024-29808.json) (`2024-08-02T17:35:38.053`) - [CVE-2024-28582](CVE-2024/CVE-2024-285xx/CVE-2024-28582.json) (`2024-08-02T19:35:33.543`)
- [CVE-2024-29809](CVE-2024/CVE-2024-298xx/CVE-2024-29809.json) (`2024-08-02T17:35:38.783`) - [CVE-2024-28668](CVE-2024/CVE-2024-286xx/CVE-2024-28668.json) (`2024-08-02T19:35:34.313`)
- [CVE-2024-29810](CVE-2024/CVE-2024-298xx/CVE-2024-29810.json) (`2024-08-02T17:35:39.500`) - [CVE-2024-2872](CVE-2024/CVE-2024-28xx/CVE-2024-2872.json) (`2024-08-02T19:35:35.923`)
- [CVE-2024-29832](CVE-2024/CVE-2024-298xx/CVE-2024-29832.json) (`2024-08-02T17:35:40.223`) - [CVE-2024-28772](CVE-2024/CVE-2024-287xx/CVE-2024-28772.json) (`2024-08-02T19:52:32.657`)
- [CVE-2024-29833](CVE-2024/CVE-2024-298xx/CVE-2024-29833.json) (`2024-08-02T17:35:40.943`) - [CVE-2024-29302](CVE-2024/CVE-2024-293xx/CVE-2024-29302.json) (`2024-08-02T19:35:34.507`)
- [CVE-2024-34832](CVE-2024/CVE-2024-348xx/CVE-2024-34832.json) (`2024-08-02T17:02:44.753`) - [CVE-2024-38294](CVE-2024/CVE-2024-382xx/CVE-2024-38294.json) (`2024-08-02T18:11:19.757`)
- [CVE-2024-36773](CVE-2024/CVE-2024-367xx/CVE-2024-36773.json) (`2024-08-02T17:05:08.087`) - [CVE-2024-38295](CVE-2024/CVE-2024-382xx/CVE-2024-38295.json) (`2024-08-02T18:10:46.607`)
- [CVE-2024-3727](CVE-2024/CVE-2024-37xx/CVE-2024-3727.json) (`2024-08-02T16:16:21.640`) - [CVE-2024-39124](CVE-2024/CVE-2024-391xx/CVE-2024-39124.json) (`2024-08-02T19:44:52.760`)
- [CVE-2024-41259](CVE-2024/CVE-2024-412xx/CVE-2024-41259.json) (`2024-08-02T16:35:51.213`) - [CVE-2024-39125](CVE-2024/CVE-2024-391xx/CVE-2024-39125.json) (`2024-08-02T19:45:07.057`)
- [CVE-2024-41265](CVE-2024/CVE-2024-412xx/CVE-2024-41265.json) (`2024-08-02T16:35:52.013`) - [CVE-2024-39126](CVE-2024/CVE-2024-391xx/CVE-2024-39126.json) (`2024-08-02T19:45:17.417`)
- [CVE-2024-42460](CVE-2024/CVE-2024-424xx/CVE-2024-42460.json) (`2024-08-02T16:35:53.760`) - [CVE-2024-40465](CVE-2024/CVE-2024-404xx/CVE-2024-40465.json) (`2024-08-02T19:35:37.367`)
- [CVE-2024-4751](CVE-2024/CVE-2024-47xx/CVE-2024-4751.json) (`2024-08-02T17:52:12.303`) - [CVE-2024-40873](CVE-2024/CVE-2024-408xx/CVE-2024-40873.json) (`2024-08-02T19:57:17.407`)
- [CVE-2024-5595](CVE-2024/CVE-2024-55xx/CVE-2024-5595.json) (`2024-08-02T17:35:43.927`) - [CVE-2024-6022](CVE-2024/CVE-2024-60xx/CVE-2024-6022.json) (`2024-08-02T19:46:23.360`)
- [CVE-2024-6409](CVE-2024/CVE-2024-64xx/CVE-2024-6409.json) (`2024-08-02T17:16:40.850`) - [CVE-2024-6023](CVE-2024/CVE-2024-60xx/CVE-2024-6023.json) (`2024-08-02T19:47:08.777`)
## Download and Usage ## Download and Usage

View File

@ -200340,7 +200340,7 @@ CVE-2022-32754,0,0,44528e03efc45cfe6984b30938dfeefe9f2f3000e4be4390d6563e270a7a3
CVE-2022-32755,0,0,5c9065ad5ba4f463ef2c8294ab61778cf6d40d7ae191e56329b7f692499d3faf,2023-10-18T20:13:07.170000 CVE-2022-32755,0,0,5c9065ad5ba4f463ef2c8294ab61778cf6d40d7ae191e56329b7f692499d3faf,2023-10-18T20:13:07.170000
CVE-2022-32756,0,0,743a8d0d4596ff1a14054154ea74f4894628ec85618545d34e7c5bddb488fbfc,2024-04-01T15:30:56.003000 CVE-2022-32756,0,0,743a8d0d4596ff1a14054154ea74f4894628ec85618545d34e7c5bddb488fbfc,2024-04-01T15:30:56.003000
CVE-2022-32757,0,0,3f48010b55a4376fca547ec1829d004335dc20820dcf180c34c5aa41581f917a,2023-06-21T01:22:29.450000 CVE-2022-32757,0,0,3f48010b55a4376fca547ec1829d004335dc20820dcf180c34c5aa41581f917a,2023-06-21T01:22:29.450000
CVE-2022-32759,0,0,3386ac8c671825e2cbb9e082c6e7719ed81033f5008a7b20d846efe5c70354f2,2024-07-26T12:38:41.683000 CVE-2022-32759,0,1,196b93beebf298dceafbb4264d95cfa01139ffcab018b83b195476fd692ed765,2024-08-02T19:54:15.340000
CVE-2022-3276,0,0,dba6a2b85f75145f3da62c07909f0b88e61ea5c062c4750bfa5edd3737c0f52d,2023-06-29T14:57:08.057000 CVE-2022-3276,0,0,dba6a2b85f75145f3da62c07909f0b88e61ea5c062c4750bfa5edd3737c0f52d,2023-06-29T14:57:08.057000
CVE-2022-32760,0,0,c13a4a3993b65f1fe05ee6f03b66e59eb8fb340fbd6e98fffb9b50a173ad876f,2022-10-26T15:45:56.503000 CVE-2022-32760,0,0,c13a4a3993b65f1fe05ee6f03b66e59eb8fb340fbd6e98fffb9b50a173ad876f,2022-10-26T15:45:56.503000
CVE-2022-32761,0,0,8435666afc7b06d38d4b49eac84762933f5a25d122dd56fca49908e51f3036b2,2022-08-26T15:00:03.470000 CVE-2022-32761,0,0,8435666afc7b06d38d4b49eac84762933f5a25d122dd56fca49908e51f3036b2,2022-08-26T15:00:03.470000
@ -221881,7 +221881,7 @@ CVE-2023-2913,0,0,14e6e6d236b653f7eb4a3841442b9190f46edfd22b189caff29fe479a61ce5
CVE-2023-29130,0,0,ce0dc9a445f3c5250a43cf387fc06ca130af1156cf942e18d2c76a7f4a6ec213,2023-07-18T15:53:09.663000 CVE-2023-29130,0,0,ce0dc9a445f3c5250a43cf387fc06ca130af1156cf942e18d2c76a7f4a6ec213,2023-07-18T15:53:09.663000
CVE-2023-29131,0,0,3a61eade86a93bc725a392503271f50b533ab24c683d5922299b3d36ed09cb57,2023-07-18T16:30:33.707000 CVE-2023-29131,0,0,3a61eade86a93bc725a392503271f50b533ab24c683d5922299b3d36ed09cb57,2023-07-18T16:30:33.707000
CVE-2023-29132,0,0,ab3e3f49bee1a8f6a21ce0417a4148e3f6e4dfd7e27829c75d8b0ed84c12504b,2023-04-24T13:24:18.997000 CVE-2023-29132,0,0,ab3e3f49bee1a8f6a21ce0417a4148e3f6e4dfd7e27829c75d8b0ed84c12504b,2023-04-24T13:24:18.997000
CVE-2023-29134,0,0,cd9397582d9701d19a12118eea3a495870922ce7164e1e78a911b9822380b867,2024-03-27T12:29:30.307000 CVE-2023-29134,0,1,9d1cd72186ed5ac0c312df62f6d2dcc92fa3b4fb7e1dfb397903eaae33a169c3,2024-08-02T18:35:01.973000
CVE-2023-29137,0,0,4bba50663905adfcbb0921e4bc688d6c362d0896fb893fd1c8f716b4e4d2b382,2023-04-10T17:08:31.030000 CVE-2023-29137,0,0,4bba50663905adfcbb0921e4bc688d6c362d0896fb893fd1c8f716b4e4d2b382,2023-04-10T17:08:31.030000
CVE-2023-29139,0,0,a084abe4671913bf28180551675c0dbfa25127f3fda557309fe9d663812e5473,2023-04-11T06:07:08.580000 CVE-2023-29139,0,0,a084abe4671913bf28180551675c0dbfa25127f3fda557309fe9d663812e5473,2023-04-11T06:07:08.580000
CVE-2023-2914,0,0,fb96b81c26f91b5f4bdeffb2f195e44ffdea3b423b2d1559f1d9b0bc39ae30c8,2023-08-23T15:46:19.610000 CVE-2023-2914,0,0,fb96b81c26f91b5f4bdeffb2f195e44ffdea3b423b2d1559f1d9b0bc39ae30c8,2023-08-23T15:46:19.610000
@ -223633,7 +223633,7 @@ CVE-2023-31629,0,0,51e409c5fcb1a5653afa9731bce804d305ee466aa09dea81c019030c4a489
CVE-2023-3163,0,0,5e1b33143d74b35631fef5d1a3727a0e314904cd19a0cb3f38a1cdb5fd1ce60d,2024-05-17T02:27:19.327000 CVE-2023-3163,0,0,5e1b33143d74b35631fef5d1a3727a0e314904cd19a0cb3f38a1cdb5fd1ce60d,2024-05-17T02:27:19.327000
CVE-2023-31630,0,0,15d901f40db7fd16a7e649426cae928cc61c2e37881529c4bb7710178ca5662f,2023-05-22T13:30:38.413000 CVE-2023-31630,0,0,15d901f40db7fd16a7e649426cae928cc61c2e37881529c4bb7710178ca5662f,2023-05-22T13:30:38.413000
CVE-2023-31631,0,0,57371a402d51187e5bbbb15aea2bd0271d45af3da879087a92e3d553312462c5,2023-05-22T13:30:53.093000 CVE-2023-31631,0,0,57371a402d51187e5bbbb15aea2bd0271d45af3da879087a92e3d553312462c5,2023-05-22T13:30:53.093000
CVE-2023-31634,0,1,9d40d6af15d6026f33be91db99083e74d817e2e5988cabd7aae99239d7bcb6f7,2024-08-02T17:35:02.950000 CVE-2023-31634,0,0,9d40d6af15d6026f33be91db99083e74d817e2e5988cabd7aae99239d7bcb6f7,2024-08-02T17:35:02.950000
CVE-2023-3164,0,0,e670fdd08eba6d1f0e8f3048fa0b96d33d72af4c3f4cc1a88b40ddfa7ee988db,2024-03-08T19:38:13.920000 CVE-2023-3164,0,0,e670fdd08eba6d1f0e8f3048fa0b96d33d72af4c3f4cc1a88b40ddfa7ee988db,2024-03-08T19:38:13.920000
CVE-2023-3165,0,0,4b24d527115c13ed4c292ccd7ab38b7ee368882b40da3e68ee4b46433caacf23,2024-05-17T02:27:19.470000 CVE-2023-3165,0,0,4b24d527115c13ed4c292ccd7ab38b7ee368882b40da3e68ee4b46433caacf23,2024-05-17T02:27:19.470000
CVE-2023-31654,0,0,b986c36c408265eda654f579b11947404e75915ce9ac7c695ccf3b92a3b2b092,2024-01-31T16:26:12.397000 CVE-2023-31654,0,0,b986c36c408265eda654f579b11947404e75915ce9ac7c695ccf3b92a3b2b092,2024-01-31T16:26:12.397000
@ -224448,7 +224448,7 @@ CVE-2023-32633,0,0,bb13dba491dca9cc2dd20b0303e6c9e0f77ad028e9d50f4b64efbbe80b573
CVE-2023-32634,0,0,48bf2e329dd0e6c4d35d1a01486b06534d6ba03d002644d818b0ecdb197d4f58,2023-10-18T18:56:33.150000 CVE-2023-32634,0,0,48bf2e329dd0e6c4d35d1a01486b06534d6ba03d002644d818b0ecdb197d4f58,2023-10-18T18:56:33.150000
CVE-2023-32635,0,0,c208669c8b32640023383f17fef3193c8b0f78132b35658e4815c9f9d7af9557,2023-07-28T13:52:39.963000 CVE-2023-32635,0,0,c208669c8b32640023383f17fef3193c8b0f78132b35658e4815c9f9d7af9557,2023-07-28T13:52:39.963000
CVE-2023-32636,0,0,03dfafbd7aa48f2465332ce64d4cea25f393afe25d4d16a447336ea414226d2a,2024-01-12T22:09:56.247000 CVE-2023-32636,0,0,03dfafbd7aa48f2465332ce64d4cea25f393afe25d4d16a447336ea414226d2a,2024-01-12T22:09:56.247000
CVE-2023-32637,0,1,247bcf2ac78a05f274c52fcf905c44b9bd68ad8851978d7da0d3600f5a02f20c,2024-08-02T16:15:21.493000 CVE-2023-32637,0,0,247bcf2ac78a05f274c52fcf905c44b9bd68ad8851978d7da0d3600f5a02f20c,2024-08-02T16:15:21.493000
CVE-2023-32638,0,0,b212d7a25e497a363d9f2a5ffe9d57abf217be45607a360ea76b90ce98fe73de,2023-11-21T17:54:57.823000 CVE-2023-32638,0,0,b212d7a25e497a363d9f2a5ffe9d57abf217be45607a360ea76b90ce98fe73de,2023-11-21T17:54:57.823000
CVE-2023-32639,0,0,92fa33da269173c6591f736230fcaf4815d5f3960de4edde9bb1cfd769e5d700,2023-08-01T20:16:48.813000 CVE-2023-32639,0,0,92fa33da269173c6591f736230fcaf4815d5f3960de4edde9bb1cfd769e5d700,2023-08-01T20:16:48.813000
CVE-2023-3264,0,0,81a7ddcdbbc6cfe1d08a4283bf1b5d12c3ca8e0f0af12b5e935928a7ff13618d,2023-08-25T06:15:10.350000 CVE-2023-3264,0,0,81a7ddcdbbc6cfe1d08a4283bf1b5d12c3ca8e0f0af12b5e935928a7ff13618d,2023-08-25T06:15:10.350000
@ -224580,7 +224580,7 @@ CVE-2023-32767,0,0,910deed377eb079146efdcbc7f9ccedf8a1361d188a668a8782cf07b9f063
CVE-2023-3277,0,0,4e149fa925ec98c04cf59f255f079c84aafb3e872759f2c86c8a0390cd46d750,2023-11-13T18:30:53.790000 CVE-2023-3277,0,0,4e149fa925ec98c04cf59f255f079c84aafb3e872759f2c86c8a0390cd46d750,2023-11-13T18:30:53.790000
CVE-2023-32781,0,0,70f43ea61d56d4e77e44bda3c59913200b949f413437bb59afd70b168d5c1ad2,2024-01-23T17:15:09.217000 CVE-2023-32781,0,0,70f43ea61d56d4e77e44bda3c59913200b949f413437bb59afd70b168d5c1ad2,2024-01-23T17:15:09.217000
CVE-2023-32782,0,0,23253a65b3e023d629b0a0952d2fc7be1795cfc3aa2b0c5e4c18d7fc803cb1c9,2023-08-16T12:15:13.717000 CVE-2023-32782,0,0,23253a65b3e023d629b0a0952d2fc7be1795cfc3aa2b0c5e4c18d7fc803cb1c9,2023-08-16T12:15:13.717000
CVE-2023-32783,0,1,c6ac1f521dd690fa22f0cfa8981cf4671ba988916c268555c0f515e42ed81fb0,2024-08-02T16:15:28.590000 CVE-2023-32783,0,0,c6ac1f521dd690fa22f0cfa8981cf4671ba988916c268555c0f515e42ed81fb0,2024-08-02T16:15:28.590000
CVE-2023-32784,0,0,454bf0e156a7a16df7eba440d7ea3d5b3ac2d0394aa86ba541e19053bd0a1f9c,2023-05-26T16:25:21.913000 CVE-2023-32784,0,0,454bf0e156a7a16df7eba440d7ea3d5b3ac2d0394aa86ba541e19053bd0a1f9c,2023-05-26T16:25:21.913000
CVE-2023-32785,0,0,5adf46ea588380aae3d5a8ebbd26883140a1fc798ffd38bd1cae170dc16a309a,2023-12-26T18:15:07.743000 CVE-2023-32785,0,0,5adf46ea588380aae3d5a8ebbd26883140a1fc798ffd38bd1cae170dc16a309a,2023-12-26T18:15:07.743000
CVE-2023-32786,0,0,025336bfc51c09724a492fc510ebb769430afa9b0205bb293d28ab5400e34f6a,2023-10-27T21:44:28.833000 CVE-2023-32786,0,0,025336bfc51c09724a492fc510ebb769430afa9b0205bb293d28ab5400e34f6a,2023-10-27T21:44:28.833000
@ -225027,7 +225027,7 @@ CVE-2023-33278,0,0,1c9a5cf9056a8425a179eff9f9c54b4f66125d408b22fdca7acd77392a6e0
CVE-2023-33279,0,0,9bd636adf3a5a56484ccf04be67c1b32a2c19b6a7bdf4fbc21933df57c77c079,2023-06-01T17:56:19.410000 CVE-2023-33279,0,0,9bd636adf3a5a56484ccf04be67c1b32a2c19b6a7bdf4fbc21933df57c77c079,2023-06-01T17:56:19.410000
CVE-2023-3328,0,0,c017f3ce099941d7228bf78c21ba95bcd3a05a24fac95b68940d301240c67af7,2023-11-07T04:18:30.940000 CVE-2023-3328,0,0,c017f3ce099941d7228bf78c21ba95bcd3a05a24fac95b68940d301240c67af7,2023-11-07T04:18:30.940000
CVE-2023-33280,0,0,3dadd619db282d589bd35c7066a82d41f3d90f8f4bfa91c21bae8c9153d6995b,2023-06-01T01:25:23.597000 CVE-2023-33280,0,0,3dadd619db282d589bd35c7066a82d41f3d90f8f4bfa91c21bae8c9153d6995b,2023-06-01T01:25:23.597000
CVE-2023-33281,0,1,6da11b74d68e2fba4b8eeb5d9125e889864de43eb40a8a2405096f8d6600da55,2024-08-02T16:15:46.490000 CVE-2023-33281,0,0,6da11b74d68e2fba4b8eeb5d9125e889864de43eb40a8a2405096f8d6600da55,2024-08-02T16:15:46.490000
CVE-2023-33282,0,0,1137425ba94f256c81d9156b19ec33e7352cb78a2525c61e579b86dfbf492791,2023-06-14T14:46:08.897000 CVE-2023-33282,0,0,1137425ba94f256c81d9156b19ec33e7352cb78a2525c61e579b86dfbf492791,2023-06-14T14:46:08.897000
CVE-2023-33283,0,0,5b2c72f204592e95692365225b23c7aa1e61e5fea74137ff565d59e376f6d6c7,2023-06-16T03:32:11.580000 CVE-2023-33283,0,0,5b2c72f204592e95692365225b23c7aa1e61e5fea74137ff565d59e376f6d6c7,2023-06-16T03:32:11.580000
CVE-2023-33284,0,0,0589d43d58da123dbb992aef99776f9f974bf20e01de87297815cc061ff5aa9e,2023-06-14T19:21:44.847000 CVE-2023-33284,0,0,0589d43d58da123dbb992aef99776f9f974bf20e01de87297815cc061ff5aa9e,2023-06-14T19:21:44.847000
@ -225179,7 +225179,7 @@ CVE-2023-33537,0,0,fbdf196bd6f13f81e8b28dab0e8ab8f54c3b05a8b5a6cad63698802980796
CVE-2023-33538,0,0,7a701805fdd290ee0391f33d179eaf0225e50b7b50fb61b4452fffa07ca8dbd5,2023-06-13T18:53:52.230000 CVE-2023-33538,0,0,7a701805fdd290ee0391f33d179eaf0225e50b7b50fb61b4452fffa07ca8dbd5,2023-06-13T18:53:52.230000
CVE-2023-3354,0,0,3488bc9d69f3383bba442a3de53eab3149811d667eabebdd110ff878204ceb47,2024-03-11T18:15:15.843000 CVE-2023-3354,0,0,3488bc9d69f3383bba442a3de53eab3149811d667eabebdd110ff878204ceb47,2024-03-11T18:15:15.843000
CVE-2023-33544,0,0,d3faccdcbdb82d3671e837f4c55390ce7211732390717a0b538beef8dd6c89bb,2023-06-08T02:30:24.810000 CVE-2023-33544,0,0,d3faccdcbdb82d3671e837f4c55390ce7211732390717a0b538beef8dd6c89bb,2023-06-08T02:30:24.810000
CVE-2023-33546,0,1,2f8749bc6557b26375beea535935d3a2b23261d6ff0ae7808434f05e4677fe67,2024-08-02T16:15:51.723000 CVE-2023-33546,0,0,2f8749bc6557b26375beea535935d3a2b23261d6ff0ae7808434f05e4677fe67,2024-08-02T16:15:51.723000
CVE-2023-33548,0,0,d626b990a8027911958c374fcdcfc59f8d0b05e8241a084d879a126a646cedd2,2024-05-07T13:39:32.710000 CVE-2023-33548,0,0,d626b990a8027911958c374fcdcfc59f8d0b05e8241a084d879a126a646cedd2,2024-05-07T13:39:32.710000
CVE-2023-3355,0,0,8ae2984c9e3bf032032dbd3fcd81f9e5d932f4bcfd190844312979ccc3a7d7d5,2023-11-07T04:18:35.013000 CVE-2023-3355,0,0,8ae2984c9e3bf032032dbd3fcd81f9e5d932f4bcfd190844312979ccc3a7d7d5,2023-11-07T04:18:35.013000
CVE-2023-33551,0,0,3b81ba9da5fd3d24dc3d13dbf0d8f773a12ccfb48efae2b6f492e2e437562287,2023-11-07T04:14:58.203000 CVE-2023-33551,0,0,3b81ba9da5fd3d24dc3d13dbf0d8f773a12ccfb48efae2b6f492e2e437562287,2023-11-07T04:14:58.203000
@ -225335,7 +225335,7 @@ CVE-2023-33792,0,0,57ea47b1ea472c27f98ad7acf24ee7a9354aae8cada024223cbb33fe4b331
CVE-2023-33793,0,0,1288206d7db7a9977483ac7b800df3dd2eb351ce66049cccfe85249fda693170,2024-02-02T13:54:55.517000 CVE-2023-33793,0,0,1288206d7db7a9977483ac7b800df3dd2eb351ce66049cccfe85249fda693170,2024-02-02T13:54:55.517000
CVE-2023-33794,0,0,c0279a3509c64646d117904a7746fd96e54925d444cb42a49bc8799931e8801a,2024-02-02T13:54:55.517000 CVE-2023-33794,0,0,c0279a3509c64646d117904a7746fd96e54925d444cb42a49bc8799931e8801a,2024-02-02T13:54:55.517000
CVE-2023-33795,0,0,c9500851f89d12fced6e67a57df061594d6edccb7c7499427ff1cbd136653d50,2024-02-02T13:54:55.517000 CVE-2023-33795,0,0,c9500851f89d12fced6e67a57df061594d6edccb7c7499427ff1cbd136653d50,2024-02-02T13:54:55.517000
CVE-2023-33796,0,1,474278a721009b5119d5310ee495f980dc1fd8b9d5d4f53f102d21d3e9e6e711,2024-08-02T16:15:56.567000 CVE-2023-33796,0,0,474278a721009b5119d5310ee495f980dc1fd8b9d5d4f53f102d21d3e9e6e711,2024-08-02T16:15:56.567000
CVE-2023-33797,0,0,04b109bfd63a21865954b2273ae165af7593119334295765631027a39b26f74a,2024-02-02T13:54:55.517000 CVE-2023-33797,0,0,04b109bfd63a21865954b2273ae165af7593119334295765631027a39b26f74a,2024-02-02T13:54:55.517000
CVE-2023-33798,0,0,6fa2885d9f8696f56e809a53a1d10ce90ad489ca0b2c98054ac1305187db5013,2024-02-02T13:54:55.517000 CVE-2023-33798,0,0,6fa2885d9f8696f56e809a53a1d10ce90ad489ca0b2c98054ac1305187db5013,2024-02-02T13:54:55.517000
CVE-2023-33799,0,0,4345f958fe1f7c80a86e8c5eee47f45d4c6e2e354affba51d59217f6f28b8ed9,2024-02-02T13:54:55.517000 CVE-2023-33799,0,0,4345f958fe1f7c80a86e8c5eee47f45d4c6e2e354affba51d59217f6f28b8ed9,2024-02-02T13:54:55.517000
@ -225647,7 +225647,7 @@ CVE-2023-34146,0,0,769d0de256240abb6de630b3cf59d216b16d6bfe06e758701532cfd706986
CVE-2023-34147,0,0,198e3225716af6193eb26e6bcbe7b5cdd685374207244a1df7861331267bf012,2023-06-30T17:56:50.020000 CVE-2023-34147,0,0,198e3225716af6193eb26e6bcbe7b5cdd685374207244a1df7861331267bf012,2023-06-30T17:56:50.020000
CVE-2023-34148,0,0,7d024bac19d717f8a780356fe18f6aa568718b5868fa92fcd0ef8516d21ca840,2023-06-30T17:53:51.130000 CVE-2023-34148,0,0,7d024bac19d717f8a780356fe18f6aa568718b5868fa92fcd0ef8516d21ca840,2023-06-30T17:53:51.130000
CVE-2023-34149,0,0,5f8464856c1cae67e8901b2028d326e2003933ed78350ebbe96bedb97b9b2722,2023-07-06T19:15:10.460000 CVE-2023-34149,0,0,5f8464856c1cae67e8901b2028d326e2003933ed78350ebbe96bedb97b9b2722,2023-07-06T19:15:10.460000
CVE-2023-34150,0,1,7be44c69cc4685a15ba704c5ec25bf1fa1aa7d4868d59dfe1ea8808a130bcf19,2024-08-02T16:16:07.070000 CVE-2023-34150,0,0,7be44c69cc4685a15ba704c5ec25bf1fa1aa7d4868d59dfe1ea8808a130bcf19,2024-08-02T16:16:07.070000
CVE-2023-34151,0,0,67a0429add478cf4d79e0f5e9d8c5639bbad320e29daa8a3352092b43b1cad4c,2024-02-22T11:15:08.500000 CVE-2023-34151,0,0,67a0429add478cf4d79e0f5e9d8c5639bbad320e29daa8a3352092b43b1cad4c,2024-02-22T11:15:08.500000
CVE-2023-34152,0,0,81e78cff30ad3d84efa22877372526a7f07a9d2463a1d06b8575d701a701593c,2023-11-07T04:15:30.727000 CVE-2023-34152,0,0,81e78cff30ad3d84efa22877372526a7f07a9d2463a1d06b8575d701a701593c,2023-11-07T04:15:30.727000
CVE-2023-34153,0,0,01277b4f1754c9db11f6201445be5e6099519ae6167a46fb351604a140f374d0,2023-11-07T04:15:31.180000 CVE-2023-34153,0,0,01277b4f1754c9db11f6201445be5e6099519ae6167a46fb351604a140f374d0,2023-11-07T04:15:31.180000
@ -225753,8 +225753,8 @@ CVE-2023-34252,0,0,a3725bb294a2b17da43dafe4a1ebdf1cae757b14022a485879324d46c6f53
CVE-2023-34253,0,0,bc26728c9563e3083de7024f4dda87bd0110872657fe0bae54c5464c19aeaa20,2023-11-07T04:15:32.970000 CVE-2023-34253,0,0,bc26728c9563e3083de7024f4dda87bd0110872657fe0bae54c5464c19aeaa20,2023-11-07T04:15:32.970000
CVE-2023-34254,0,0,10bdfb01fb2dcfdf22ee263224e132c5ebeccb3734da2e867d92167a5ce7784a,2023-07-05T16:53:39.367000 CVE-2023-34254,0,0,10bdfb01fb2dcfdf22ee263224e132c5ebeccb3734da2e867d92167a5ce7784a,2023-07-05T16:53:39.367000
CVE-2023-34255,0,0,80be5f9e6f93d1dff56157d1720c5c0d5b302e9fcf81ddd8a1748a4ec5b2a6f7,2023-11-07T04:15:33.133000 CVE-2023-34255,0,0,80be5f9e6f93d1dff56157d1720c5c0d5b302e9fcf81ddd8a1748a4ec5b2a6f7,2023-11-07T04:15:33.133000
CVE-2023-34256,0,1,06e655546c54f56248a7bbbb0bd9dfe93b8c16a4183434e9ab515b7b0eb05a57,2024-08-02T16:16:11.203000 CVE-2023-34256,0,0,06e655546c54f56248a7bbbb0bd9dfe93b8c16a4183434e9ab515b7b0eb05a57,2024-08-02T16:16:11.203000
CVE-2023-34257,0,1,0320d12b069a7394c51c703bc5f9098562946b70a12bfe53ad75f5a07d652796,2024-08-02T16:16:11.363000 CVE-2023-34257,0,0,0320d12b069a7394c51c703bc5f9098562946b70a12bfe53ad75f5a07d652796,2024-08-02T16:16:11.363000
CVE-2023-34258,0,0,2e656b6b465dd8addf89d28d27a2f63785e04de044f2ca4973a2e285fba2546b,2023-06-08T17:26:19.893000 CVE-2023-34258,0,0,2e656b6b465dd8addf89d28d27a2f63785e04de044f2ca4973a2e285fba2546b,2023-06-08T17:26:19.893000
CVE-2023-34259,0,0,77865eb37ec9e879b884ab83d521cd0d5d91beca2dafdb28593025e053d2e1f8,2023-11-13T17:49:14.460000 CVE-2023-34259,0,0,77865eb37ec9e879b884ab83d521cd0d5d91beca2dafdb28593025e053d2e1f8,2023-11-13T17:49:14.460000
CVE-2023-3426,0,0,935e9c3168851c6b164d09f4971cdc352a7eb4e1fb48d323d9ca5e3f69c4f253,2023-08-05T03:45:57.627000 CVE-2023-3426,0,0,935e9c3168851c6b164d09f4971cdc352a7eb4e1fb48d323d9ca5e3f69c4f253,2023-08-05T03:45:57.627000
@ -226113,7 +226113,7 @@ CVE-2023-34840,0,0,59cae827756c70d5ac6b80dfa06f5976b7d0341fd55286eb13039a1f80f92
CVE-2023-34842,0,0,b656b1b01d555747d5cbf90b49adeb15d3adc849458855c6c2d28dd82835408d,2023-08-04T18:49:11.130000 CVE-2023-34842,0,0,b656b1b01d555747d5cbf90b49adeb15d3adc849458855c6c2d28dd82835408d,2023-08-04T18:49:11.130000
CVE-2023-34843,0,0,d8011e5918a2e776979849210dbeca61c9a5b90a3eacf5ac9f16a41c692dd830,2023-07-06T17:17:27.053000 CVE-2023-34843,0,0,d8011e5918a2e776979849210dbeca61c9a5b90a3eacf5ac9f16a41c692dd830,2023-07-06T17:17:27.053000
CVE-2023-34844,0,0,3132722ef9ef4a25f914615fefd0d2d53c3049c508e267926df238e6a3a38209,2023-07-07T16:02:37.313000 CVE-2023-34844,0,0,3132722ef9ef4a25f914615fefd0d2d53c3049c508e267926df238e6a3a38209,2023-07-07T16:02:37.313000
CVE-2023-34845,0,1,b547b7ecc800da895510dfa514845b250f856961c3d72b948247b7b3b7f931d5,2024-08-02T17:15:27.840000 CVE-2023-34845,0,0,b547b7ecc800da895510dfa514845b250f856961c3d72b948247b7b3b7f931d5,2024-08-02T17:15:27.840000
CVE-2023-34849,0,0,b9407e9a6351cfbc186a26419f1bec14acf4135cdf5da5b4167f5c92b3a0ee10,2023-07-06T18:46:25.047000 CVE-2023-34849,0,0,b9407e9a6351cfbc186a26419f1bec14acf4135cdf5da5b4167f5c92b3a0ee10,2023-07-06T18:46:25.047000
CVE-2023-3485,0,0,d7b89ba05861f77e9dcfe6824046d25e768f499e3485190e35a0a94e9bdc7b9e,2023-07-07T23:35:45.077000 CVE-2023-3485,0,0,d7b89ba05861f77e9dcfe6824046d25e768f499e3485190e35a0a94e9bdc7b9e,2023-07-07T23:35:45.077000
CVE-2023-34852,0,0,423a21a1f31f37697f4be1d4b32d3016e9d4fe74696a3bb564f3f58b0a2a2ae8,2023-06-24T01:26:15.970000 CVE-2023-34852,0,0,423a21a1f31f37697f4be1d4b32d3016e9d4fe74696a3bb564f3f58b0a2a2ae8,2023-06-24T01:26:15.970000
@ -226152,9 +226152,9 @@ CVE-2023-34936,0,0,e368822ff4bc34c8e1327b8572723eb5ef0aa0b7f9a37571506e3d829196d
CVE-2023-34937,0,0,921bc086fa4d5b557a1c3458f3bdc83e1569141c6f1aaa39ba0e6cbfe64fc396,2023-07-05T18:48:00.847000 CVE-2023-34937,0,0,921bc086fa4d5b557a1c3458f3bdc83e1569141c6f1aaa39ba0e6cbfe64fc396,2023-07-05T18:48:00.847000
CVE-2023-34939,0,0,518ebf3bd76cbaf79e002a327e692d0bf2bf4a5b162394999cf1268526503fa0,2023-06-28T16:40:31.400000 CVE-2023-34939,0,0,518ebf3bd76cbaf79e002a327e692d0bf2bf4a5b162394999cf1268526503fa0,2023-06-28T16:40:31.400000
CVE-2023-3494,0,0,8303a58c54f7f226fbc479a50d17cde1cfba07cebf2130a9ae0e0902a1220332,2023-08-31T19:15:11.010000 CVE-2023-3494,0,0,8303a58c54f7f226fbc479a50d17cde1cfba07cebf2130a9ae0e0902a1220332,2023-08-31T19:15:11.010000
CVE-2023-34940,0,1,6508013d943ae66452f9727565cbe32afafae4064f8e28883db02428f1353403,2024-08-02T17:15:29.030000 CVE-2023-34940,0,0,6508013d943ae66452f9727565cbe32afafae4064f8e28883db02428f1353403,2024-08-02T17:15:29.030000
CVE-2023-34941,0,1,2ae633eec5c71e113be3843c498a63657bc385e31206e11121e10616ba18f73c,2024-08-02T17:15:29.140000 CVE-2023-34941,0,0,2ae633eec5c71e113be3843c498a63657bc385e31206e11121e10616ba18f73c,2024-08-02T17:15:29.140000
CVE-2023-34942,0,1,a0eb5e3aa8d06d159c8532f28698c5ae86e50b5525a6d7383602ed02dd2f3468,2024-08-02T17:15:29.233000 CVE-2023-34942,0,0,a0eb5e3aa8d06d159c8532f28698c5ae86e50b5525a6d7383602ed02dd2f3468,2024-08-02T17:15:29.233000
CVE-2023-34944,0,0,e59241f87b806e0b1153bd688e3912e7fa6ad77b1c067e43f7fa12a3ef19e5f3,2023-06-20T17:15:27.857000 CVE-2023-34944,0,0,e59241f87b806e0b1153bd688e3912e7fa6ad77b1c067e43f7fa12a3ef19e5f3,2023-06-20T17:15:27.857000
CVE-2023-3495,0,0,1bf239577aba5a7865297092da5c4d01e9b69d6a794bd118c808af2c005fdaad,2024-08-02T07:15:56.673000 CVE-2023-3495,0,0,1bf239577aba5a7865297092da5c4d01e9b69d6a794bd118c808af2c005fdaad,2024-08-02T07:15:56.673000
CVE-2023-34958,0,0,48265b996e07e2ac2c9d39ab151191a71a0f566e59bc304b3f38a09f4eedcc62,2023-06-15T17:30:29.973000 CVE-2023-34958,0,0,48265b996e07e2ac2c9d39ab151191a71a0f566e59bc304b3f38a09f4eedcc62,2023-06-15T17:30:29.973000
@ -226228,7 +226228,7 @@ CVE-2023-35039,0,0,f5a885819615ce35a65363968da92a2dd70f62d9ba3aae35fdfe598206b3e
CVE-2023-3504,0,0,f0e4d5d487923638f0885ea4d966c70e129aed317ed340c3f19031e2adb9da25,2024-05-17T02:27:32.597000 CVE-2023-3504,0,0,f0e4d5d487923638f0885ea4d966c70e129aed317ed340c3f19031e2adb9da25,2024-05-17T02:27:32.597000
CVE-2023-35040,0,0,818ed9dd5b4aea5d26923332c7bea798d091ba07fdc3bfd1225b89652672eaec,2024-06-17T12:43:31.090000 CVE-2023-35040,0,0,818ed9dd5b4aea5d26923332c7bea798d091ba07fdc3bfd1225b89652672eaec,2024-06-17T12:43:31.090000
CVE-2023-35041,0,0,289f568d6051768570bde365052d644125d16a3d0c85cb30c02c6e895cc448ae,2023-11-17T21:31:40.127000 CVE-2023-35041,0,0,289f568d6051768570bde365052d644125d16a3d0c85cb30c02c6e895cc448ae,2023-11-17T21:31:40.127000
CVE-2023-35042,0,1,8feb9b8db4f2c4d61864f885f48f8793ffa8109fa24ddad14bdab02b2c7f0b89,2024-08-02T17:15:31.377000 CVE-2023-35042,0,0,8feb9b8db4f2c4d61864f885f48f8793ffa8109fa24ddad14bdab02b2c7f0b89,2024-08-02T17:15:31.377000
CVE-2023-35043,0,0,70db9b99c48f16d520bd09be071f9d4f8a1b4bf012585eefe12784e663721fa0,2023-07-31T18:01:50.287000 CVE-2023-35043,0,0,70db9b99c48f16d520bd09be071f9d4f8a1b4bf012585eefe12784e663721fa0,2023-07-31T18:01:50.287000
CVE-2023-35044,0,0,892b968406204eefe267482042c104c8ccabcd3d2dfd67b2e52615fd98553791,2023-07-18T18:24:12.803000 CVE-2023-35044,0,0,892b968406204eefe267482042c104c8ccabcd3d2dfd67b2e52615fd98553791,2023-07-18T18:24:12.803000
CVE-2023-35045,0,0,f72994360a1acaaac9d2d34e903f165e7af53cde9664ac74f404fd83281d5b10,2024-06-17T12:43:31.090000 CVE-2023-35045,0,0,f72994360a1acaaac9d2d34e903f165e7af53cde9664ac74f404fd83281d5b10,2024-06-17T12:43:31.090000
@ -226285,7 +226285,7 @@ CVE-2023-35098,0,0,d9ff86f8aa3e7f2208e0da06859b77887b843680c0dfe233106329d4d669a
CVE-2023-3510,0,0,8dcb440b3978f69d243ac7f4482a75a2787324cb5b760300c5d2012e8da6f776,2023-11-07T04:18:53.760000 CVE-2023-3510,0,0,8dcb440b3978f69d243ac7f4482a75a2787324cb5b760300c5d2012e8da6f776,2023-11-07T04:18:53.760000
CVE-2023-3511,0,0,24d3c4bf00f09449642cc7de4521a4776071d395ba66a1b322eb9ca9afe67d6d,2023-12-19T21:14:37.470000 CVE-2023-3511,0,0,24d3c4bf00f09449642cc7de4521a4776071d395ba66a1b322eb9ca9afe67d6d,2023-12-19T21:14:37.470000
CVE-2023-35110,0,0,043126565ba92b799922dc21a666a51dc02a5e55cec8671f1918a11125e5c39d,2023-06-26T17:27:13.500000 CVE-2023-35110,0,0,043126565ba92b799922dc21a666a51dc02a5e55cec8671f1918a11125e5c39d,2023-06-26T17:27:13.500000
CVE-2023-35116,0,1,89455e72e8b76dc334cc687f181cf2c7d3b6ab437065d48be405500a07892800,2024-08-02T17:15:32.960000 CVE-2023-35116,0,0,89455e72e8b76dc334cc687f181cf2c7d3b6ab437065d48be405500a07892800,2024-08-02T17:15:32.960000
CVE-2023-3512,0,0,58a90cb0503d94386708542ccb6b4adc9e09d521b27214f02600c9850e42ef20,2023-10-05T17:04:39.053000 CVE-2023-3512,0,0,58a90cb0503d94386708542ccb6b4adc9e09d521b27214f02600c9850e42ef20,2023-10-05T17:04:39.053000
CVE-2023-35120,0,0,6895e39ff5bab21e029090538770a48239c04f9c6dde5269a05290c7022cf178,2023-07-13T22:50:44.740000 CVE-2023-35120,0,0,6895e39ff5bab21e029090538770a48239c04f9c6dde5269a05290c7022cf178,2023-07-13T22:50:44.740000
CVE-2023-35121,0,0,b87aa1ec00565595ec40c7793f61aa774ec970e08df90d0377ab3f2f916bc38a,2024-08-01T13:43:55.757000 CVE-2023-35121,0,0,b87aa1ec00565595ec40c7793f61aa774ec970e08df90d0377ab3f2f916bc38a,2024-08-01T13:43:55.757000
@ -226685,7 +226685,7 @@ CVE-2023-35827,0,0,d5267cc8e5ff57341217408bcba76fb2af5741e775cc4e40c4f4580831015
CVE-2023-35828,0,0,e4c614673bdb6413c6864d36ede0c16f09d7a48cd8d01f4d8d6c7341e8bffe26,2023-12-04T14:53:50.153000 CVE-2023-35828,0,0,e4c614673bdb6413c6864d36ede0c16f09d7a48cd8d01f4d8d6c7341e8bffe26,2023-12-04T14:53:50.153000
CVE-2023-35829,0,0,d781a1cc18b7b1a4d19b03bc7b61ddc2d06f09ba27700d26ab277831cd36e00e,2024-02-09T19:13:28.167000 CVE-2023-35829,0,0,d781a1cc18b7b1a4d19b03bc7b61ddc2d06f09ba27700d26ab277831cd36e00e,2024-02-09T19:13:28.167000
CVE-2023-35830,0,0,09da6f1a46d1525d1cd80ca8705371b308db2bbf6135eddd66de8da296e8cbe7,2023-07-11T19:25:28.647000 CVE-2023-35830,0,0,09da6f1a46d1525d1cd80ca8705371b308db2bbf6135eddd66de8da296e8cbe7,2023-07-11T19:25:28.647000
CVE-2023-35833,0,1,b59e0c3549ed415537c60ab0c56af9b7ea9f99c585e3da19da7e86a887a60c5c,2024-08-02T17:15:47.460000 CVE-2023-35833,0,0,b59e0c3549ed415537c60ab0c56af9b7ea9f99c585e3da19da7e86a887a60c5c,2024-08-02T17:15:47.460000
CVE-2023-35835,0,0,87bd672c840261ccc99c9c2d2a50acb2ac1b47f706fdd52b69110ddc2fb55b32,2024-02-06T14:23:41.733000 CVE-2023-35835,0,0,87bd672c840261ccc99c9c2d2a50acb2ac1b47f706fdd52b69110ddc2fb55b32,2024-02-06T14:23:41.733000
CVE-2023-35836,0,0,c1b833fcce72dbbc1d3148129a6a9c850d89515849d1039530d30f64d20252b1,2024-01-31T18:38:16.887000 CVE-2023-35836,0,0,c1b833fcce72dbbc1d3148129a6a9c850d89515849d1039530d30f64d20252b1,2024-01-31T18:38:16.887000
CVE-2023-35837,0,0,527bad25a0a26ff62b8e7abeb0e32fba23212d0f489c52144468e9571a03d9d0,2024-01-31T18:25:21.533000 CVE-2023-35837,0,0,527bad25a0a26ff62b8e7abeb0e32fba23212d0f489c52144468e9571a03d9d0,2024-01-31T18:25:21.533000
@ -226706,7 +226706,7 @@ CVE-2023-35850,0,0,c2377f5d256c5952da0764ef308365dd49921f133b2cc0ac757242bba7eab
CVE-2023-35851,0,0,3a1d836a41691d77cf46735ab9a0fb21a56e8f0a7e6a2e0d61f19b1d8cace161,2023-09-20T20:47:12.903000 CVE-2023-35851,0,0,3a1d836a41691d77cf46735ab9a0fb21a56e8f0a7e6a2e0d61f19b1d8cace161,2023-09-20T20:47:12.903000
CVE-2023-35852,0,0,f2a300678af414cf59fc182aa687a0317f4dc4cb8c603aafedf5be2b53c1b820,2023-06-28T18:44:55.743000 CVE-2023-35852,0,0,f2a300678af414cf59fc182aa687a0317f4dc4cb8c603aafedf5be2b53c1b820,2023-06-28T18:44:55.743000
CVE-2023-35853,0,0,2114fe065b0b05cc1cd7643cfc5bb3fa1283fddb10a93dd4469a038f10fd5a54,2023-06-28T18:45:02.593000 CVE-2023-35853,0,0,2114fe065b0b05cc1cd7643cfc5bb3fa1283fddb10a93dd4469a038f10fd5a54,2023-06-28T18:45:02.593000
CVE-2023-35854,0,1,211303a27b5c8eeea33286b0890876a1d0ce358492b40816a175ec3aa18d47ab,2024-08-02T17:15:48.217000 CVE-2023-35854,0,0,211303a27b5c8eeea33286b0890876a1d0ce358492b40816a175ec3aa18d47ab,2024-08-02T17:15:48.217000
CVE-2023-35855,0,0,aae873e6c6ffebf5fe28ac54f5c849740b8bd711825eb527ba8582ae5463c105,2023-06-30T17:15:06.973000 CVE-2023-35855,0,0,aae873e6c6ffebf5fe28ac54f5c849740b8bd711825eb527ba8582ae5463c105,2023-06-30T17:15:06.973000
CVE-2023-35856,0,0,87258cc57e1de4d9bb2fc82a48d0f6428dc2bedc9cda709f773ce60328139bd0,2023-06-30T17:08:42.590000 CVE-2023-35856,0,0,87258cc57e1de4d9bb2fc82a48d0f6428dc2bedc9cda709f773ce60328139bd0,2023-06-30T17:08:42.590000
CVE-2023-35857,0,0,f2b8c23dcf2ef59e1b311ee194e1394166df8dddb30e8fdb03398275652c6fb7,2023-06-27T18:37:38.063000 CVE-2023-35857,0,0,f2b8c23dcf2ef59e1b311ee194e1394166df8dddb30e8fdb03398275652c6fb7,2023-06-27T18:37:38.063000
@ -226717,7 +226717,7 @@ CVE-2023-35860,0,0,971e6977b870b170f08db1213c0bf77cc56a76241b44122b9d0458cde29cb
CVE-2023-35861,0,0,8c3e62ac4c86d149a4d1e92dbc7340486be92e4a5090ccd8793a32643ab1b13d,2023-08-07T19:19:25.817000 CVE-2023-35861,0,0,8c3e62ac4c86d149a4d1e92dbc7340486be92e4a5090ccd8793a32643ab1b13d,2023-08-07T19:19:25.817000
CVE-2023-35862,0,0,e6fbfc8e5f675c408dfbb80d0fd994d3d13f183a8cb3f3d92b741db786947d3a,2023-06-27T12:50:18.327000 CVE-2023-35862,0,0,e6fbfc8e5f675c408dfbb80d0fd994d3d13f183a8cb3f3d92b741db786947d3a,2023-06-27T12:50:18.327000
CVE-2023-35863,0,0,cbb3608b436941ca40fc8a80428d35db8eb42f5a5a45f413b4802ea90385cfe0,2023-07-14T15:43:56.137000 CVE-2023-35863,0,0,cbb3608b436941ca40fc8a80428d35db8eb42f5a5a45f413b4802ea90385cfe0,2023-07-14T15:43:56.137000
CVE-2023-35866,0,1,6d8702e252316d86b52dcc46d4f25a5da1013c148d3f195460a689452152e596,2024-08-02T17:15:48.717000 CVE-2023-35866,0,0,6d8702e252316d86b52dcc46d4f25a5da1013c148d3f195460a689452152e596,2024-08-02T17:15:48.717000
CVE-2023-35867,0,0,5db923c7d14791cdd1ab7e9dc94705e30f35cb5d599aa351441dea1555738b42,2023-12-22T20:13:40.507000 CVE-2023-35867,0,0,5db923c7d14791cdd1ab7e9dc94705e30f35cb5d599aa351441dea1555738b42,2023-12-22T20:13:40.507000
CVE-2023-3587,0,0,858fbdf3b83a95a9d9fa2568a9b573917ded232ef7c8c9c0bf0b541a05fd78c3,2023-07-27T19:40:35.700000 CVE-2023-3587,0,0,858fbdf3b83a95a9d9fa2568a9b573917ded232ef7c8c9c0bf0b541a05fd78c3,2023-07-27T19:40:35.700000
CVE-2023-35870,0,0,2127cfe6f687ec9c9413ff129fa6ec0edc6fb0c654c6b0f9c0c780e2fd7d2ecc,2023-07-19T13:35:31.873000 CVE-2023-35870,0,0,2127cfe6f687ec9c9413ff129fa6ec0edc6fb0c654c6b0f9c0c780e2fd7d2ecc,2023-07-19T13:35:31.873000
@ -226908,11 +226908,11 @@ CVE-2023-36081,0,0,effb1734363abc3d39193deb99acfe3a1de6dd07ba5be3b411d0e6dc22799
CVE-2023-36082,0,0,f0ad3c97f94bfb8338763549ed1c7175f8f18bb64aa84c0ef134d33d9ab7f480,2023-08-08T17:40:37.243000 CVE-2023-36082,0,0,f0ad3c97f94bfb8338763549ed1c7175f8f18bb64aa84c0ef134d33d9ab7f480,2023-08-08T17:40:37.243000
CVE-2023-36085,0,0,b8cee543de74c5b882ceea853937b1b5e3e62131a3dd7230610273abe521c809,2024-02-05T17:15:08.577000 CVE-2023-36085,0,0,b8cee543de74c5b882ceea853937b1b5e3e62131a3dd7230610273abe521c809,2024-02-05T17:15:08.577000
CVE-2023-36088,0,0,2369cd95c15c706a2597eecf0af1306893cb3f6703e1806509223d9ed0ae29aa,2023-09-07T18:20:09.130000 CVE-2023-36088,0,0,2369cd95c15c706a2597eecf0af1306893cb3f6703e1806509223d9ed0ae29aa,2023-09-07T18:20:09.130000
CVE-2023-36089,0,1,1c0e689990b949fa1b5602abe707dd0d98b82e9d1d8fedc2e9e3bd41b850df7a,2024-08-02T17:15:57.100000 CVE-2023-36089,0,0,1c0e689990b949fa1b5602abe707dd0d98b82e9d1d8fedc2e9e3bd41b850df7a,2024-08-02T17:15:57.100000
CVE-2023-3609,0,0,7269dbbb1cfa33112c6b43a3d80eb6d6a13af8ba32febdd289ce46d0045ac320,2024-01-11T19:15:10.430000 CVE-2023-3609,0,0,7269dbbb1cfa33112c6b43a3d80eb6d6a13af8ba32febdd289ce46d0045ac320,2024-01-11T19:15:10.430000
CVE-2023-36090,0,1,2ee17dbb29bd7290ebda4b113edbff591d00933d1379e4fadaa96656f9c2a8ff,2024-08-02T17:15:57.230000 CVE-2023-36090,0,0,2ee17dbb29bd7290ebda4b113edbff591d00933d1379e4fadaa96656f9c2a8ff,2024-08-02T17:15:57.230000
CVE-2023-36091,0,1,e7640ce04096b970bc6e327e88c7a19939b0c8a93fd05f4a0f215b77d6138157,2024-08-02T17:15:57.320000 CVE-2023-36091,0,0,e7640ce04096b970bc6e327e88c7a19939b0c8a93fd05f4a0f215b77d6138157,2024-08-02T17:15:57.320000
CVE-2023-36092,0,1,5a442cc3aa2513a81b5266f66132646e230b8a464d1c04d66ac64ec661fd346c,2024-08-02T17:15:57.427000 CVE-2023-36092,0,0,5a442cc3aa2513a81b5266f66132646e230b8a464d1c04d66ac64ec661fd346c,2024-08-02T17:15:57.427000
CVE-2023-36093,0,0,af28f3bc24d287796fa0b8a0aa9aca2283ae01a5b1a3c619056cdf2ebc93f0b0,2023-06-28T07:22:21.237000 CVE-2023-36093,0,0,af28f3bc24d287796fa0b8a0aa9aca2283ae01a5b1a3c619056cdf2ebc93f0b0,2023-06-28T07:22:21.237000
CVE-2023-36095,0,0,ceab2a6fe5ff376a689e3efe372405a2a8939b96d91fd88ffa7233875163d234,2023-08-14T18:15:10.927000 CVE-2023-36095,0,0,ceab2a6fe5ff376a689e3efe372405a2a8939b96d91fd88ffa7233875163d234,2023-08-14T18:15:10.927000
CVE-2023-36097,0,0,d69938fc728da34d8768a0c5fff74b9f5fdf3c3a2579ad3f611d775612b7514c,2023-06-28T07:22:39.250000 CVE-2023-36097,0,0,d69938fc728da34d8768a0c5fff74b9f5fdf3c3a2579ad3f611d775612b7514c,2023-06-28T07:22:39.250000
@ -227002,10 +227002,10 @@ CVE-2023-36256,0,0,661307eeae985eaad5d2aeb0699d3ade98b15ccc00362c6b7ac3fcee92192
CVE-2023-36258,0,0,52419a1609e3d86c903b07cbdc03c4596a85573829812e06dbe5d55692e4c257,2024-02-26T16:27:46.537000 CVE-2023-36258,0,0,52419a1609e3d86c903b07cbdc03c4596a85573829812e06dbe5d55692e4c257,2024-02-26T16:27:46.537000
CVE-2023-36259,0,0,25b6fac01ba42d417e2acf791e73fb08d136dd6ef99fec17cfffbb515c64e91d,2024-02-05T19:24:46.937000 CVE-2023-36259,0,0,25b6fac01ba42d417e2acf791e73fb08d136dd6ef99fec17cfffbb515c64e91d,2024-02-05T19:24:46.937000
CVE-2023-3626,0,0,cb3edd04eee10ce5a3a4a549c8e322569ec3006c600b2600e943a9b43efea458,2024-05-17T02:27:39.553000 CVE-2023-3626,0,0,cb3edd04eee10ce5a3a4a549c8e322569ec3006c600b2600e943a9b43efea458,2024-05-17T02:27:39.553000
CVE-2023-36260,0,1,d91b3f2df1f07bb3d30f5175114e7ff10cf2983876f42068fd4e8dd27cbdc07e,2024-08-02T17:15:59.953000 CVE-2023-36260,0,0,d91b3f2df1f07bb3d30f5175114e7ff10cf2983876f42068fd4e8dd27cbdc07e,2024-08-02T17:15:59.953000
CVE-2023-36262,0,0,7c84450336c4990e953dce7f54829dc2d1c7e2f75088550f331d29067052f2ae,2023-11-07T04:16:25.310000 CVE-2023-36262,0,0,7c84450336c4990e953dce7f54829dc2d1c7e2f75088550f331d29067052f2ae,2023-11-07T04:16:25.310000
CVE-2023-36263,0,0,8e40ea4238611648a5f950d34136c9929b79821bc25e49650afb96fc2b041e75,2023-11-08T16:48:00.990000 CVE-2023-36263,0,0,8e40ea4238611648a5f950d34136c9929b79821bc25e49650afb96fc2b041e75,2023-11-08T16:48:00.990000
CVE-2023-36266,0,1,aebe7aeee850e04c73221b72dc4edaeb825715c758ae43df23e46e458b69eb85,2024-08-02T17:16:00.130000 CVE-2023-36266,0,0,aebe7aeee850e04c73221b72dc4edaeb825715c758ae43df23e46e458b69eb85,2024-08-02T17:16:00.130000
CVE-2023-36268,0,0,d00f4421ac8c751a524ef03b6b6a569cb1bb32c956c895cb4d33f7ebf0e71616,2024-07-03T01:40:25.423000 CVE-2023-36268,0,0,d00f4421ac8c751a524ef03b6b6a569cb1bb32c956c895cb4d33f7ebf0e71616,2024-07-03T01:40:25.423000
CVE-2023-3627,0,0,4ace1272386b5faa006e0f4e34aebe17762337fac3ef2a63c17791c405fa06d3,2023-07-18T19:58:32.613000 CVE-2023-3627,0,0,4ace1272386b5faa006e0f4e34aebe17762337fac3ef2a63c17791c405fa06d3,2023-07-18T19:58:32.613000
CVE-2023-36271,0,0,003efbeef2bd5a83160f4c75c748ebebf68aae3263994871e0ae346b564ea886,2023-06-27T12:18:30.333000 CVE-2023-36271,0,0,003efbeef2bd5a83160f4c75c748ebebf68aae3263994871e0ae346b564ea886,2023-06-27T12:18:30.333000
@ -227025,8 +227025,8 @@ CVE-2023-36298,0,0,d7397c6d783c81c33e649b9ca7bd37f777ffa7e9dd955c1f2cfb3d58365a1
CVE-2023-36299,0,0,a51a8bd403727557597e817d63c4ed78c5b41b62d89d0829a76ccde130d15d93,2023-08-07T13:04:29.543000 CVE-2023-36299,0,0,a51a8bd403727557597e817d63c4ed78c5b41b62d89d0829a76ccde130d15d93,2023-08-07T13:04:29.543000
CVE-2023-36301,0,0,5d909fa005df96799c345c4c41a5273c6f776eb2f5f733ae43964565ab457c01,2023-07-13T18:38:50.457000 CVE-2023-36301,0,0,5d909fa005df96799c345c4c41a5273c6f776eb2f5f733ae43964565ab457c01,2023-07-13T18:38:50.457000
CVE-2023-36306,0,0,4cc5c19b9a17abbf5ebadcf1d1cc34dee23095bf81c92f083176c8b5e54731eb,2023-08-14T23:31:23.673000 CVE-2023-36306,0,0,4cc5c19b9a17abbf5ebadcf1d1cc34dee23095bf81c92f083176c8b5e54731eb,2023-08-14T23:31:23.673000
CVE-2023-36307,0,1,a07a606a64c1e8aad2eb9d011c930c00f77b2f74fac8df7f590bcac01e640f68,2024-08-02T17:16:00.880000 CVE-2023-36307,0,0,a07a606a64c1e8aad2eb9d011c930c00f77b2f74fac8df7f590bcac01e640f68,2024-08-02T17:16:00.880000
CVE-2023-36308,0,1,83f1ade4a1b9db3b2a6e047e7ab88026f8409994210a11e3b77b4be35192fb9d,2024-08-02T17:16:00.980000 CVE-2023-36308,0,0,83f1ade4a1b9db3b2a6e047e7ab88026f8409994210a11e3b77b4be35192fb9d,2024-08-02T17:16:00.980000
CVE-2023-36309,0,0,48f85055de2fe4fdcfdb0f3c7962d15a17c7af8dfea0a84230869f8b0f488c2d,2023-11-07T04:16:25.650000 CVE-2023-36309,0,0,48f85055de2fe4fdcfdb0f3c7962d15a17c7af8dfea0a84230869f8b0f488c2d,2023-11-07T04:16:25.650000
CVE-2023-3631,0,0,aa7b4e96cc439d9d4f21dffebc4e9554bcac1346671c329d2c908d10595c6bbd,2023-11-30T19:54:58.117000 CVE-2023-3631,0,0,aa7b4e96cc439d9d4f21dffebc4e9554bcac1346671c329d2c908d10595c6bbd,2023-11-30T19:54:58.117000
CVE-2023-36310,0,0,4e08de02d4048f3d68e5b4df3ff05e7c2414175165860d22ea1d214b169adddd,2023-11-07T04:16:26.647000 CVE-2023-36310,0,0,4e08de02d4048f3d68e5b4df3ff05e7c2414175165860d22ea1d214b169adddd,2023-11-07T04:16:26.647000
@ -227298,8 +227298,8 @@ CVE-2023-36628,0,0,906533d92a33f6e15b3881e1d8c238d168af18d5247bfa80db3eef81924f5
CVE-2023-36629,0,0,24be445cef433fcf828c5dc1ce1d9f8df15f6bbb991544126f3c95b17aad6b04,2024-01-16T19:13:33.347000 CVE-2023-36629,0,0,24be445cef433fcf828c5dc1ce1d9f8df15f6bbb991544126f3c95b17aad6b04,2024-01-16T19:13:33.347000
CVE-2023-3663,0,0,e1650a7a98514225acdfa52421d0469ba2e0f33b1bc37d82a4ee84e6567591df,2023-08-08T15:43:48.747000 CVE-2023-3663,0,0,e1650a7a98514225acdfa52421d0469ba2e0f33b1bc37d82a4ee84e6567591df,2023-08-08T15:43:48.747000
CVE-2023-36630,0,0,813af12d002300be9872f8f77de31f15678cc30a7b3af0fd6232bdd7e6fd45e1,2023-07-03T13:03:32.567000 CVE-2023-36630,0,0,813af12d002300be9872f8f77de31f15678cc30a7b3af0fd6232bdd7e6fd45e1,2023-07-03T13:03:32.567000
CVE-2023-36631,0,1,9ad1650c694f5c2829f029fa300eb17f88d9916a189bcdc6f41f1c4f7f2ac588,2024-08-02T17:16:13.233000 CVE-2023-36631,0,0,9ad1650c694f5c2829f029fa300eb17f88d9916a189bcdc6f41f1c4f7f2ac588,2024-08-02T17:16:13.233000
CVE-2023-36632,0,1,da0a317ff8744cc8ec4757a0ac6f14e4980ff513671876b7213ca4cc4b0c7956,2024-08-02T17:16:13.363000 CVE-2023-36632,0,0,da0a317ff8744cc8ec4757a0ac6f14e4980ff513671876b7213ca4cc4b0c7956,2024-08-02T17:16:13.363000
CVE-2023-36633,0,0,4fee23fbb9c710ca5a13377e00daba9bf799745fba0b74487785467f25d95048,2023-11-20T18:42:29.633000 CVE-2023-36633,0,0,4fee23fbb9c710ca5a13377e00daba9bf799745fba0b74487785467f25d95048,2023-11-20T18:42:29.633000
CVE-2023-36634,0,0,0dea99dc2211e8913377e2053229c1400ae0948f3fdabb727fef26f047b8187c,2023-11-07T04:16:39.237000 CVE-2023-36634,0,0,0dea99dc2211e8913377e2053229c1400ae0948f3fdabb727fef26f047b8187c,2023-11-07T04:16:39.237000
CVE-2023-36635,0,0,384a44959a71619c5e9052327d49ed518ca3bade10af8f2d27f080bc89a23e1b,2023-11-07T04:16:39.410000 CVE-2023-36635,0,0,384a44959a71619c5e9052327d49ed518ca3bade10af8f2d27f080bc89a23e1b,2023-11-07T04:16:39.410000
@ -227667,7 +227667,7 @@ CVE-2023-37148,0,0,c4089daa327058ceda815109a0280ff92ff85aa955782e8ee5885d469d4ab
CVE-2023-37149,0,0,82dc7629f961f82b2abbc84725f2c02de3798f0d4a3c678b1aae3e25e54a4dbb,2023-07-12T20:47:56.950000 CVE-2023-37149,0,0,82dc7629f961f82b2abbc84725f2c02de3798f0d4a3c678b1aae3e25e54a4dbb,2023-07-12T20:47:56.950000
CVE-2023-37150,0,0,d05a1b0d875f1cfb8b8d9baa69f7e4346989eabceeace7d843178ad656fb1ca3,2023-08-02T15:15:10.310000 CVE-2023-37150,0,0,d05a1b0d875f1cfb8b8d9baa69f7e4346989eabceeace7d843178ad656fb1ca3,2023-08-02T15:15:10.310000
CVE-2023-37151,0,0,bf6cf332b567d32eaeddc623f5bf07af51d14964109f0e2dfbc5db2d182aa204,2023-11-07T04:16:52.113000 CVE-2023-37151,0,0,bf6cf332b567d32eaeddc623f5bf07af51d14964109f0e2dfbc5db2d182aa204,2023-11-07T04:16:52.113000
CVE-2023-37152,0,1,ca65ebed26c8101f159b0151dd7fe9e9ce43a5c3219a1e852d7fdfcb325ca20e,2024-08-02T17:16:30.650000 CVE-2023-37152,0,0,ca65ebed26c8101f159b0151dd7fe9e9ce43a5c3219a1e852d7fdfcb325ca20e,2024-08-02T17:16:30.650000
CVE-2023-37153,0,0,e122d0bcc21e8639e43c4bbd1c9b0bf614aae545f65b9ad3f17a6efcd01c6868,2023-08-02T15:15:10.610000 CVE-2023-37153,0,0,e122d0bcc21e8639e43c4bbd1c9b0bf614aae545f65b9ad3f17a6efcd01c6868,2023-08-02T15:15:10.610000
CVE-2023-3716,0,0,d0f060c388db946191575a3899e743906999df63f1f15865bc69aad089789ee5,2023-08-10T03:51:39.830000 CVE-2023-3716,0,0,d0f060c388db946191575a3899e743906999df63f1f15865bc69aad089789ee5,2023-08-10T03:51:39.830000
CVE-2023-37164,0,0,d248be9d35f9c17bada918addf9d6a2fca4a0b9702928afff3b86ead659d9f15,2023-07-31T17:00:03.897000 CVE-2023-37164,0,0,d248be9d35f9c17bada918addf9d6a2fca4a0b9702928afff3b86ead659d9f15,2023-07-31T17:00:03.897000
@ -228594,7 +228594,7 @@ CVE-2023-38251,0,0,f7fcfaa549a617b8cab98117e9facc8a6230ad2bded4ea837d7afcb82bd9b
CVE-2023-38252,0,0,ba46ec78c7c5dce7293b8d0d061f6096f47b0855280d0d75fddf26f3646bb0c6,2024-03-27T03:15:10.220000 CVE-2023-38252,0,0,ba46ec78c7c5dce7293b8d0d061f6096f47b0855280d0d75fddf26f3646bb0c6,2024-03-27T03:15:10.220000
CVE-2023-38253,0,0,5e0cbe48f81545ab1cf0fddade900c54728f45dc3f5fcd23b5f11404123235c8,2024-03-27T03:15:10.390000 CVE-2023-38253,0,0,5e0cbe48f81545ab1cf0fddade900c54728f45dc3f5fcd23b5f11404123235c8,2024-03-27T03:15:10.390000
CVE-2023-38254,0,0,9cd1b4abfc87bca11fe8a2ed9dde5d980b666b704f708a184e6c718f3b3ddf71,2024-05-29T02:16:29.970000 CVE-2023-38254,0,0,9cd1b4abfc87bca11fe8a2ed9dde5d980b666b704f708a184e6c718f3b3ddf71,2024-05-29T02:16:29.970000
CVE-2023-38255,0,0,5a0af67320551252e0a15ab245da03829a0a9301f5b41b73eec3a620a53d411b,2024-07-18T15:15:02.663000 CVE-2023-38255,0,1,7cf8ef083833dd5b380daa5d3239084d5719ab8a7368e4100ffada0ef4249bf1,2024-08-02T18:15:39.123000
CVE-2023-38256,0,0,f30677cc34377d73a811dd293cbe0bf467182b331081ff26b4829d57d4ac5929,2023-09-15T17:35:21.417000 CVE-2023-38256,0,0,f30677cc34377d73a811dd293cbe0bf467182b331081ff26b4829d57d4ac5929,2023-09-15T17:35:21.417000
CVE-2023-38257,0,0,cc2128f4582cb920a18e8e9ea2885aa23d2f4b5ccc9d94c894d9f4be4ed0c4da,2023-11-07T04:17:14.100000 CVE-2023-38257,0,0,cc2128f4582cb920a18e8e9ea2885aa23d2f4b5ccc9d94c894d9f4be4ed0c4da,2023-11-07T04:17:14.100000
CVE-2023-38258,0,0,dcca78a6c87cb1d2ba90ebee5b2b5146c542b9b4234428ff3254551da0b09bd0,2023-08-03T16:55:16.900000 CVE-2023-38258,0,0,dcca78a6c87cb1d2ba90ebee5b2b5146c542b9b4234428ff3254551da0b09bd0,2023-08-03T16:55:16.900000
@ -228904,7 +228904,7 @@ CVE-2023-38579,0,0,35e0e7fa02a2c19a6dffba238690e8a535caae80c453960e8036a3c2a6e31
CVE-2023-3858,0,0,84a2a2ec597d7f802c1e46ca1be4abb1e9f4c7b542aaeb019150940619497334,2024-05-17T02:27:54.297000 CVE-2023-3858,0,0,84a2a2ec597d7f802c1e46ca1be4abb1e9f4c7b542aaeb019150940619497334,2024-05-17T02:27:54.297000
CVE-2023-38580,0,0,03c40dd50e0cda15ee5026886f4afc199596d5811ca57ce883c4d5b436bfdef4,2023-08-03T13:56:23.460000 CVE-2023-38580,0,0,03c40dd50e0cda15ee5026886f4afc199596d5811ca57ce883c4d5b436bfdef4,2023-08-03T13:56:23.460000
CVE-2023-38581,0,0,7eeb6701797b2df9a62cfcb0778a3b61c434b1b853404847e544724396d7a07a,2024-07-03T01:40:52.577000 CVE-2023-38581,0,0,7eeb6701797b2df9a62cfcb0778a3b61c434b1b853404847e544724396d7a07a,2024-07-03T01:40:52.577000
CVE-2023-38582,0,0,fe41794118e90c0b8da279ea6a14c0c7e6cb28fb29147e41e5d264e0e9bb481e,2024-05-17T02:26:37.773000 CVE-2023-38582,0,1,5f2d2a642d79c1820b07b5b8d19a35cb21766e901e5e049122bee7bbee719339,2024-08-02T18:15:49.593000
CVE-2023-38583,0,0,c0f4e735081419931104f24aa3ab7d0189b1d48952d2ee095fb6aefb17338d3b,2024-04-09T21:15:13.263000 CVE-2023-38583,0,0,c0f4e735081419931104f24aa3ab7d0189b1d48952d2ee095fb6aefb17338d3b,2024-04-09T21:15:13.263000
CVE-2023-38584,0,0,103b725faf70f0edf3de58987df1896500035dc61a7608dbcf702e54b42bdf00,2023-10-26T14:26:11.107000 CVE-2023-38584,0,0,103b725faf70f0edf3de58987df1896500035dc61a7608dbcf702e54b42bdf00,2023-10-26T14:26:11.107000
CVE-2023-38585,0,0,29bdae21f2f184331e0d239223bc45fbafd23da9faf699d5e76d8182db8b6685,2023-08-29T14:36:00.497000 CVE-2023-38585,0,0,29bdae21f2f184331e0d239223bc45fbafd23da9faf699d5e76d8182db8b6685,2023-08-29T14:36:00.497000
@ -229074,7 +229074,7 @@ CVE-2023-3881,0,0,59baf01700346df2d8714d17cf0cb031b60a512c84aed76e7f48c0f445ce66
CVE-2023-38812,0,0,250cceeb076bf09e676d1ffba875c138faf770b0bdd501e5fb44fc4513d3669e,2023-11-07T04:17:24.480000 CVE-2023-38812,0,0,250cceeb076bf09e676d1ffba875c138faf770b0bdd501e5fb44fc4513d3669e,2023-11-07T04:17:24.480000
CVE-2023-38814,0,0,9aac3e73f3dea67ff499610adc8aebc4b1bdfe7348e3a0c13ce93d8235db48e0,2023-11-07T04:17:24.517000 CVE-2023-38814,0,0,9aac3e73f3dea67ff499610adc8aebc4b1bdfe7348e3a0c13ce93d8235db48e0,2023-11-07T04:17:24.517000
CVE-2023-38815,0,0,64c2f1cafe170788d2dae17acd97f143483ea35d344d1c405785fd711091d743,2023-11-07T04:17:24.550000 CVE-2023-38815,0,0,64c2f1cafe170788d2dae17acd97f143483ea35d344d1c405785fd711091d743,2023-11-07T04:17:24.550000
CVE-2023-38817,0,0,02f08d8764e58ddff92f8e71f36696396282f0c973dbc17473db3d1e17ca402b,2024-07-09T18:15:08.577000 CVE-2023-38817,0,1,7f617f5d23dcfe55c9bfd9056c97c09a8478029f42f1973ddd5239430afd2e39,2024-08-02T18:15:54.920000
CVE-2023-3882,0,0,9718e1f58a19c190f2b6dde660ada479b6caee0f419bab2f92a01d8ef1d1c033,2024-05-17T02:27:56.237000 CVE-2023-3882,0,0,9718e1f58a19c190f2b6dde660ada479b6caee0f419bab2f92a01d8ef1d1c033,2024-05-17T02:27:56.237000
CVE-2023-38823,0,0,12b5bce357005cd17e55ba4fde9aeb3463513dd0698d17dc4225732b578c45a9,2024-07-29T22:15:03.200000 CVE-2023-38823,0,0,12b5bce357005cd17e55ba4fde9aeb3463513dd0698d17dc4225732b578c45a9,2024-07-29T22:15:03.200000
CVE-2023-38825,0,0,ac97f5cf8dd7bce10fc69be98839c094a86ce9979a52853cf9d5c403f72cab08,2024-03-21T12:58:51.093000 CVE-2023-38825,0,0,ac97f5cf8dd7bce10fc69be98839c094a86ce9979a52853cf9d5c403f72cab08,2024-03-21T12:58:51.093000
@ -229141,7 +229141,7 @@ CVE-2023-38890,0,0,141ea7a68b0a499f5541b8909d4726290d0e94aa2270b1bf9890ff35fb238
CVE-2023-38891,0,0,1ebef387e74a18f56e9c7ba6dde3db5e1948099ea3a765f0d285c4468828295a,2023-09-20T14:29:35.427000 CVE-2023-38891,0,0,1ebef387e74a18f56e9c7ba6dde3db5e1948099ea3a765f0d285c4468828295a,2023-09-20T14:29:35.427000
CVE-2023-38894,0,0,af1a4849d27394dafd11daa6bf75a1c1901e8661d83e89a30006820cfa1ba2ab,2023-08-24T21:25:14.317000 CVE-2023-38894,0,0,af1a4849d27394dafd11daa6bf75a1c1901e8661d83e89a30006820cfa1ba2ab,2023-08-24T21:25:14.317000
CVE-2023-38896,0,0,8c283402376b49f973a803b4cf7536fa5e64feb46df0c22fe4aab8efd3fd5310,2023-08-22T13:30:00.137000 CVE-2023-38896,0,0,8c283402376b49f973a803b4cf7536fa5e64feb46df0c22fe4aab8efd3fd5310,2023-08-22T13:30:00.137000
CVE-2023-38898,0,0,4a7e3f8e2f36a11f4e29d41f77f669efbf04501da3d651beca9383d9095ad0c0,2024-05-17T02:26:45.080000 CVE-2023-38898,0,1,a89acaa81553bfa3f4caa2f60641d964e2489a7fee62b48ccd0914a5e144a2c2,2024-08-02T18:15:57.347000
CVE-2023-38899,0,0,0a9154c6b9eaa01e878f5019bef979a55575fe648e49fd7726062067112c2839,2023-08-24T21:32:56.497000 CVE-2023-38899,0,0,0a9154c6b9eaa01e878f5019bef979a55575fe648e49fd7726062067112c2839,2023-08-24T21:32:56.497000
CVE-2023-3890,0,0,ae3946db627adf872c1979d576cdf4ba977d6fdd36d5519cc929f544f0dc6f30,2024-05-17T02:27:57.077000 CVE-2023-3890,0,0,ae3946db627adf872c1979d576cdf4ba977d6fdd36d5519cc929f544f0dc6f30,2024-05-17T02:27:57.077000
CVE-2023-38902,0,0,03a502d40d49228413836cc927b218459a25686a0f77040056f7c309808c36fd,2023-08-23T16:55:24.197000 CVE-2023-38902,0,0,03a502d40d49228413836cc927b218459a25686a0f77040056f7c309808c36fd,2023-08-23T16:55:24.197000
@ -229235,8 +229235,8 @@ CVE-2023-39010,0,0,dadd990db2f2bf5d475672a443dbf5292788500ceb28ca6582dba60fe975b
CVE-2023-39013,0,0,7dacdaaf354b7ed4b3ab8a0f844e9ee4667b1e13599141930dc2f15b6c229dc9,2023-08-03T18:10:07.200000 CVE-2023-39013,0,0,7dacdaaf354b7ed4b3ab8a0f844e9ee4667b1e13599141930dc2f15b6c229dc9,2023-08-03T18:10:07.200000
CVE-2023-39015,0,0,25fc598084867b96c0280d9306f465af2d748b9ae6cd27a2361f7fee764a723b,2023-08-03T18:09:48.280000 CVE-2023-39015,0,0,25fc598084867b96c0280d9306f465af2d748b9ae6cd27a2361f7fee764a723b,2023-08-03T18:09:48.280000
CVE-2023-39016,0,0,18fb0d5e88493f1ee1b23d6bc798bda2f68e1afe7bf64888d17d070ad0867873,2024-07-30T14:55:53.803000 CVE-2023-39016,0,0,18fb0d5e88493f1ee1b23d6bc798bda2f68e1afe7bf64888d17d070ad0867873,2024-07-30T14:55:53.803000
CVE-2023-39017,0,0,7f07b6b192c3f8ab58baf21979ca7bda3e28bc51765dcd3e6a3ef1ec29d3173a,2024-07-08T17:15:10.833000 CVE-2023-39017,0,1,bd324813bcb37b44b5c9b86e7f9af2851a7fb2396edf48b6d794a7c804d10e9b,2024-08-02T18:16:00.607000
CVE-2023-39018,0,0,a2084286b557b7bc4d51259eabee4228c4c2ab5c23579ff3e8c6a8bf0b0c25af,2024-05-17T02:26:48.960000 CVE-2023-39018,0,1,ea38700ac0106541c2c0e802f28b361ffa64625da709c9a04a7040996e0d9efb,2024-08-02T18:16:00.720000
CVE-2023-39020,0,0,6cdd81912f390a2f3a64bc1ee1daf573fa48d1318977e6c8237489f0256615ac,2023-08-03T18:01:31.200000 CVE-2023-39020,0,0,6cdd81912f390a2f3a64bc1ee1daf573fa48d1318977e6c8237489f0256615ac,2023-08-03T18:01:31.200000
CVE-2023-39021,0,0,1daa275404241d65a134d5888edc30e2578947020a64fb6904413c08cae8f49f,2023-08-03T18:00:28.377000 CVE-2023-39021,0,0,1daa275404241d65a134d5888edc30e2578947020a64fb6904413c08cae8f49f,2023-08-03T18:00:28.377000
CVE-2023-39022,0,0,46d034f33003b0a75b30179828a254a5a33fd70313cfcbe8c03c1d56ac2bc01f,2023-08-03T17:59:21.500000 CVE-2023-39022,0,0,46d034f33003b0a75b30179828a254a5a33fd70313cfcbe8c03c1d56ac2bc01f,2023-08-03T17:59:21.500000
@ -229571,7 +229571,7 @@ CVE-2023-39431,0,0,26cadede41c2c3cb84c880d51209fee4b6934336388976525c85faa63e994
CVE-2023-39432,0,0,c2c5e4411d42152860b85e65fde776a03bb884049f8dd2a1bf7f1c7dfe4b0697,2024-02-14T15:01:46.050000 CVE-2023-39432,0,0,c2c5e4411d42152860b85e65fde776a03bb884049f8dd2a1bf7f1c7dfe4b0697,2024-02-14T15:01:46.050000
CVE-2023-39433,0,0,f891132ba414524367ca6e5b3376c4fd3194df781c7ccd69c825a121a915823e,2024-05-17T18:36:05.263000 CVE-2023-39433,0,0,f891132ba414524367ca6e5b3376c4fd3194df781c7ccd69c825a121a915823e,2024-05-17T18:36:05.263000
CVE-2023-39434,0,0,bc693e7754388058b19485a72219b0597d4d79b71ecc558e086fe03a669881fc,2024-01-31T15:15:09.663000 CVE-2023-39434,0,0,bc693e7754388058b19485a72219b0597d4d79b71ecc558e086fe03a669881fc,2024-01-31T15:15:09.663000
CVE-2023-39435,0,0,36ba19924675b3e8403900a43f1916416c79355e62e9e5b295debfebe8bf9bd9,2024-05-17T02:26:59.207000 CVE-2023-39435,0,1,2cde1591acdec05b9dded1c5b5ca1d20ab1200f3c8779b480c0f389d969c7be2,2024-08-02T18:16:11.260000
CVE-2023-39436,0,0,107d83a698fc68171a413751026b5ba7898f39b2306fe2e180d902538a5279d0,2023-08-09T18:19:29.723000 CVE-2023-39436,0,0,107d83a698fc68171a413751026b5ba7898f39b2306fe2e180d902538a5279d0,2023-08-09T18:19:29.723000
CVE-2023-39437,0,0,b841f4255101e124b17ae23b02cf5d1b090638a4fc3910c94f13b97ddb25767c,2023-08-09T18:19:10.230000 CVE-2023-39437,0,0,b841f4255101e124b17ae23b02cf5d1b090638a4fc3910c94f13b97ddb25767c,2023-08-09T18:19:10.230000
CVE-2023-39438,0,0,65ceb1aac39048f0a3b0a9ed829593cfcea3d6c50c1e229c7605d6ec094188a4,2023-08-22T17:32:59.287000 CVE-2023-39438,0,0,65ceb1aac39048f0a3b0a9ed829593cfcea3d6c50c1e229c7605d6ec094188a4,2023-08-22T17:32:59.287000
@ -229582,12 +229582,12 @@ CVE-2023-39441,0,0,1524af4c21eae8180b90656f56e4a47c0f827b489d48bce7311f67eaeb7fc
CVE-2023-39443,0,0,1a26c9a28c096baa05119ad2798651f43ab2b06c68ce772bef1bd6a634d5fb42,2024-04-09T21:15:15.770000 CVE-2023-39443,0,0,1a26c9a28c096baa05119ad2798651f43ab2b06c68ce772bef1bd6a634d5fb42,2024-04-09T21:15:15.770000
CVE-2023-39444,0,0,8b67b0a3f75b53fd0b4a8e0d327154f6629b9f5e5973540fb30aa61cc1ab9e84,2024-04-09T21:15:15.873000 CVE-2023-39444,0,0,8b67b0a3f75b53fd0b4a8e0d327154f6629b9f5e5973540fb30aa61cc1ab9e84,2024-04-09T21:15:15.873000
CVE-2023-39445,0,0,983afe996d4f4439daa5563ceb5da3b9ad261dac1ed024189a46e0ea2271735f,2023-08-24T18:30:33 CVE-2023-39445,0,0,983afe996d4f4439daa5563ceb5da3b9ad261dac1ed024189a46e0ea2271735f,2023-08-24T18:30:33
CVE-2023-39446,0,0,25e157ee4847678ee111d00e23373de0f85fd77934165add592f0e2586c46a2c,2024-05-17T02:26:59.603000 CVE-2023-39446,0,1,6bec4c33fea1962dade9865606bfaa213fd3a72b8642609b288b9f925eadb0e6,2024-08-02T18:16:11.603000
CVE-2023-39447,0,0,a853582eae41440f4b71b9985cb4a254460904904aa413a4ec0a7a0872d32890,2023-10-16T18:40:24.253000 CVE-2023-39447,0,0,a853582eae41440f4b71b9985cb4a254460904904aa413a4ec0a7a0872d32890,2023-10-16T18:40:24.253000
CVE-2023-39448,0,0,b0ddc370dc153673b546283e7efcf7187e96d3fe1f8753890834d7c84f026b0e,2023-09-08T16:48:17.617000 CVE-2023-39448,0,0,b0ddc370dc153673b546283e7efcf7187e96d3fe1f8753890834d7c84f026b0e,2023-09-08T16:48:17.617000
CVE-2023-3945,0,0,5607fe91cfd63a40d202ac186ec7606deadb95f245a7899df29d3d28b9cdfb58,2024-05-17T02:27:58.060000 CVE-2023-3945,0,0,5607fe91cfd63a40d202ac186ec7606deadb95f245a7899df29d3d28b9cdfb58,2024-05-17T02:27:58.060000
CVE-2023-39450,0,0,4de064578569970f775d9d82a43af4f13f13093a008a496e7a57f3a8bf4b7184,2024-02-14T18:15:45.960000 CVE-2023-39450,0,0,4de064578569970f775d9d82a43af4f13f13093a008a496e7a57f3a8bf4b7184,2024-02-14T18:15:45.960000
CVE-2023-39452,0,0,d33e617689130d7a1a19dcb73808686d47e4864a6bd477a01f919767893849d4,2024-05-17T02:26:59.790000 CVE-2023-39452,0,1,e82dbc106ed1275a90c0f3d3bcc0375f0f96499e88a920244406811c6c05bf59,2024-08-02T18:16:11.740000
CVE-2023-39453,0,0,3f4d3278ca0c35fb02b889785a83ec647c1d1a3ca5104af2cbe232fb28207458,2023-10-24T17:49:24.817000 CVE-2023-39453,0,0,3f4d3278ca0c35fb02b889785a83ec647c1d1a3ca5104af2cbe232fb28207458,2023-10-24T17:49:24.817000
CVE-2023-39454,0,0,49943c657b839877c4f662b4bbbd326e4724bd55013a30a58e2cc395ba4188c9,2023-08-23T16:48:10.200000 CVE-2023-39454,0,0,49943c657b839877c4f662b4bbbd326e4724bd55013a30a58e2cc395ba4188c9,2023-08-23T16:48:10.200000
CVE-2023-39455,0,0,59b8f8f2111f3473aae5c0144b4d43849c210ef8d3e21271ca11f4cfb37f2dae,2023-08-23T16:48:02.820000 CVE-2023-39455,0,0,59b8f8f2111f3473aae5c0144b4d43849c210ef8d3e21271ca11f4cfb37f2dae,2023-08-23T16:48:02.820000
@ -229715,7 +229715,7 @@ CVE-2023-3961,0,0,8adad5e4aba008673ee9cb1d6fb309f177c2159716a2ef5a19818c1dc3ffe8
CVE-2023-39610,0,0,f78535f5afdb22878bde7c5fe99916229dcd67d74476db2653bcc6d597b73daf,2023-11-08T18:23:17.877000 CVE-2023-39610,0,0,f78535f5afdb22878bde7c5fe99916229dcd67d74476db2653bcc6d597b73daf,2023-11-08T18:23:17.877000
CVE-2023-39611,0,0,19ef7e8cc0a1f18826bd49833b4aed748726e99d4e58d24e64b9a58ee73f7afa,2024-02-09T18:21:06.240000 CVE-2023-39611,0,0,19ef7e8cc0a1f18826bd49833b4aed748726e99d4e58d24e64b9a58ee73f7afa,2024-02-09T18:21:06.240000
CVE-2023-39612,0,0,0ca8fa961044b2665db20cf0c5f406f93f28cc39663e162df3a367e8875344ab,2023-09-20T13:16:36.457000 CVE-2023-39612,0,0,0ca8fa961044b2665db20cf0c5f406f93f28cc39663e162df3a367e8875344ab,2023-09-20T13:16:36.457000
CVE-2023-39615,0,0,4543101658c8a5179e9029e0fa7648ce5a5c1ea43dad8d29b3b4fe0ceb42404f,2024-05-17T02:27:03.623000 CVE-2023-39615,0,1,1063a6ff26aa7f2faa453715f0c1d517c5fce2dc620c8f286708ef533feac268,2024-08-02T19:15:26.210000
CVE-2023-39616,0,0,b5fe5857c649b47a1ae0082686de54656245496526a4133a326eb9bc9814f03f,2023-08-31T20:23:23.827000 CVE-2023-39616,0,0,b5fe5857c649b47a1ae0082686de54656245496526a4133a326eb9bc9814f03f,2023-08-31T20:23:23.827000
CVE-2023-39617,0,0,6dcd994cc407c35a010336b61d2694deea787d00c06de8e7a35e9f6f614d3901,2023-08-25T14:56:11.560000 CVE-2023-39617,0,0,6dcd994cc407c35a010336b61d2694deea787d00c06de8e7a35e9f6f614d3901,2023-08-25T14:56:11.560000
CVE-2023-39618,0,0,3753d680906af673cedbf05168a32c6ac89e4884593f635369feffad4653cb15,2023-08-25T14:57:10.980000 CVE-2023-39618,0,0,3753d680906af673cedbf05168a32c6ac89e4884593f635369feffad4653cb15,2023-08-25T14:57:10.980000
@ -229747,11 +229747,11 @@ CVE-2023-3966,0,0,494c50d83962bf2f3ff5d3862fc0b7df7b8dd4f863fd95d7be37e32e89692b
CVE-2023-39660,0,0,0bd801d40e3dbbdc902344cae075c9e11d2991ef81d733073e0f305df909066c,2023-08-24T21:28:27.337000 CVE-2023-39660,0,0,0bd801d40e3dbbdc902344cae075c9e11d2991ef81d733073e0f305df909066c,2023-08-24T21:28:27.337000
CVE-2023-39661,0,0,2ecd7df5c39a8aef67c0072a69a8c43795acdeb51d1b74c7b4fbba4118adbf54,2023-08-22T17:32:14.513000 CVE-2023-39661,0,0,2ecd7df5c39a8aef67c0072a69a8c43795acdeb51d1b74c7b4fbba4118adbf54,2023-08-22T17:32:14.513000
CVE-2023-39662,0,0,6a96c2885efd4488974a44c495d2a61deab6c037ecc3a5054b69f0381f46b468,2023-08-22T17:32:00.990000 CVE-2023-39662,0,0,6a96c2885efd4488974a44c495d2a61deab6c037ecc3a5054b69f0381f46b468,2023-08-22T17:32:00.990000
CVE-2023-39663,0,0,c81411776dd631db4718deddbb94a9b60fdc2349e6e9df63a670a849ef085cdf,2024-05-17T02:27:04.853000 CVE-2023-39663,0,1,f3fee11fb33c75f2fd3dab4314ee8dddcf1a2a8714eb0e08f17e802b62195fea,2024-08-02T19:15:27.710000
CVE-2023-39665,0,0,cd7d638b307c589eef3e2d51997979d09edcd662dcb928cf0c162bd3bd32cc7a,2024-05-17T02:27:04.943000 CVE-2023-39665,0,1,902e4d24c59d047c588d0a908a22ae27a097de26930138106e843fd28e5fcffe,2024-08-02T19:15:27.820000
CVE-2023-39666,0,0,b47ffde7bf9263b550160f8979d458bafbd5f8068e14a66d218c6fe0c396a4e1,2023-08-25T16:15:17.530000 CVE-2023-39666,0,0,b47ffde7bf9263b550160f8979d458bafbd5f8068e14a66d218c6fe0c396a4e1,2023-08-25T16:15:17.530000
CVE-2023-39667,0,0,d3c1123422df45f4c82b46b6fd888c1bdea71642d69ec071989cd7f191cd451f,2024-08-01T13:44:20.820000 CVE-2023-39667,0,1,583bbcf3c66544fc77228686891c14eeb3e30c32a83ab7f09c310d40726b838c,2024-08-02T19:15:27.967000
CVE-2023-39668,0,0,2cd590dbaee1155a1d67120fb80b5a7d90e2016fb8d3f07d6154503ab710615a,2024-05-17T02:27:05.173000 CVE-2023-39668,0,1,ede4ed949b079ff1637deb6ee56088ef58a16f53e93b0dedd36a34f6eeac82e8,2024-08-02T19:15:28.093000
CVE-2023-39669,0,0,8c910f0746e632a02dffb54009bd483909e260c24712bb69c8064c85878a7482,2023-08-25T13:42:37.727000 CVE-2023-39669,0,0,8c910f0746e632a02dffb54009bd483909e260c24712bb69c8064c85878a7482,2023-08-25T13:42:37.727000
CVE-2023-3967,0,0,6c8391302c96f7e2170588e1afd30e3611a9f7ac343c62bdb73881b8f727fe8b,2023-10-04T20:59:13.480000 CVE-2023-3967,0,0,6c8391302c96f7e2170588e1afd30e3611a9f7ac343c62bdb73881b8f727fe8b,2023-10-04T20:59:13.480000
CVE-2023-39670,0,0,4444c91ff317cae63cbf29b5288d1a7a098fa6ddf8d52bdc0d850d4d12e7ce82,2023-08-23T19:13:26.790000 CVE-2023-39670,0,0,4444c91ff317cae63cbf29b5288d1a7a098fa6ddf8d52bdc0d850d4d12e7ce82,2023-08-23T19:13:26.790000
@ -229844,8 +229844,8 @@ CVE-2023-39848,0,0,edb7137dcb05a43602218add1389ddc9d06f441f8213be7d17ed7c7fde159
CVE-2023-39849,0,0,8116a0e55f0c159e23b1c1fdb193837dc952255c97bbe3995c513f5ec3e4bd09,2023-11-07T04:17:39.600000 CVE-2023-39849,0,0,8116a0e55f0c159e23b1c1fdb193837dc952255c97bbe3995c513f5ec3e4bd09,2023-11-07T04:17:39.600000
CVE-2023-3985,0,0,0d21b586023518e4344bc028ac30dbb88de3d61c87148a93072a0afc74134606,2024-05-17T02:27:59.550000 CVE-2023-3985,0,0,0d21b586023518e4344bc028ac30dbb88de3d61c87148a93072a0afc74134606,2024-05-17T02:27:59.550000
CVE-2023-39850,0,0,778d9097fbc7337bb0ad1be40fc96adbd6eed60671342cd06323936c332f2b53,2023-08-18T19:52:43.933000 CVE-2023-39850,0,0,778d9097fbc7337bb0ad1be40fc96adbd6eed60671342cd06323936c332f2b53,2023-08-18T19:52:43.933000
CVE-2023-39851,0,0,d1fb3eb6706965f23f094cee56842a25f3d2d0e0240af99d27ee0c50246c5a92,2024-05-17T02:27:08.520000 CVE-2023-39851,0,1,63591b985630fe5a7c8be5afe8773559210691de5fb0b071d8884c0e0e4ffd29,2024-08-02T19:15:31.157000
CVE-2023-39852,0,0,9a2491e444acef08c1296607ec69d64b979a12f6a47c0ad5fffaec847f793112,2024-07-03T01:40:59.320000 CVE-2023-39852,0,1,9b443bf247b3a62b9b3561a09193864df47f65c1e2000e39a322f180c1e2aed2,2024-08-02T19:15:31.273000
CVE-2023-39853,0,0,472534cbbdb27dd4a2b754c95d303ff8b988351808054d386645e0908ff0dd60,2024-01-11T14:47:18.230000 CVE-2023-39853,0,0,472534cbbdb27dd4a2b754c95d303ff8b988351808054d386645e0908ff0dd60,2024-01-11T14:47:18.230000
CVE-2023-39854,0,0,eb61cdc9253d41e6146f82883d687e63a8922e56e65d6741544ceb7c1df03336,2024-02-01T01:10:05.043000 CVE-2023-39854,0,0,eb61cdc9253d41e6146f82883d687e63a8922e56e65d6741544ceb7c1df03336,2024-02-01T01:10:05.043000
CVE-2023-3986,0,0,6bf1f5a238a8633c87a0994c3280a7ba269b5f2d7f5d30b5dee70d321a764d22,2024-05-17T02:27:59.680000 CVE-2023-3986,0,0,6bf1f5a238a8633c87a0994c3280a7ba269b5f2d7f5d30b5dee70d321a764d22,2024-05-17T02:27:59.680000
@ -229930,9 +229930,9 @@ CVE-2023-39980,0,0,dc0997ef40d03680f823152a64bb0472a38a140bfa52cf5b05dff64b94503
CVE-2023-39981,0,0,b331b82f2aae162d4e8c1b519e4fb59d32b65febd5175fe03d9a23374418cdd8,2023-09-07T20:38:42.433000 CVE-2023-39981,0,0,b331b82f2aae162d4e8c1b519e4fb59d32b65febd5175fe03d9a23374418cdd8,2023-09-07T20:38:42.433000
CVE-2023-39982,0,0,a75711da5dea31a3f2bb1f5e3f7ad3190c7297abb86acc601851b03379c4c260,2023-09-08T13:23:36.153000 CVE-2023-39982,0,0,a75711da5dea31a3f2bb1f5e3f7ad3190c7297abb86acc601851b03379c4c260,2023-09-08T13:23:36.153000
CVE-2023-39983,0,0,e03990be69dfc1acd00d2500a11f172019b4a412cee0b915d28071580822e25d,2023-09-08T14:22:27.980000 CVE-2023-39983,0,0,e03990be69dfc1acd00d2500a11f172019b4a412cee0b915d28071580822e25d,2023-09-08T14:22:27.980000
CVE-2023-39984,0,0,ba0885047a475d057dd2d6a71b3abf6a9f19076f6fd1b8d66a98421b6d5801fa,2024-06-05T21:15:12.677000 CVE-2023-39984,0,1,fb14e4f672b7d1bdd727f512c117a9652db9659db866b09bf524afbc2c73216f,2024-08-02T19:15:34.917000
CVE-2023-39985,0,0,b95bcd291ee18e0d5d277d72e068aacb882e3ca5f9b92cf11183b3082c40ef3f,2024-07-11T21:15:12.237000 CVE-2023-39985,0,1,a976827f365efe4831a5eaefdaca4d2ed40eb3f28ef0b1a60cfd926ff4343cdd,2024-08-02T19:15:35.070000
CVE-2023-39986,0,0,ec6a6bcec0a58da0d0239d4490ace002455af2772b40c8b4643a61fa184cc51c,2024-05-17T02:27:11.210000 CVE-2023-39986,0,1,ea75566fcf06db799522e4772a56733ff6c143110032a48a7bb4a076595732c2,2024-08-02T19:15:35.157000
CVE-2023-39987,0,0,e4f50a544c358421ef59e6a27b251e5bbc65d42963ad9ee43bbd860d7971e1c8,2023-09-06T22:25:44.800000 CVE-2023-39987,0,0,e4f50a544c358421ef59e6a27b251e5bbc65d42963ad9ee43bbd860d7971e1c8,2023-09-06T22:25:44.800000
CVE-2023-39988,0,0,2db2a745ccfdf7d846fa23b9725e1a4d85876bc7df39d5cb16c75f5f5b75968a,2023-11-07T04:17:44.050000 CVE-2023-39988,0,0,2db2a745ccfdf7d846fa23b9725e1a4d85876bc7df39d5cb16c75f5f5b75968a,2023-11-07T04:17:44.050000
CVE-2023-39989,0,0,c745f1e46777845e77687244813e2c0065b3c875883eb8be5783144a15b07b72,2023-10-05T16:22:06.307000 CVE-2023-39989,0,0,c745f1e46777845e77687244813e2c0065b3c875883eb8be5783144a15b07b72,2023-10-05T16:22:06.307000
@ -230155,7 +230155,7 @@ CVE-2023-40218,0,0,7136f2a15ff264cf45d7688a6af026004a941b472bcc7e1da117ec6bc42d2
CVE-2023-40219,0,0,771f66a87abf8df69cce91491665e525ddb3d080b9e78bf4734e3298840cbb22,2023-09-27T20:19:39.753000 CVE-2023-40219,0,0,771f66a87abf8df69cce91491665e525ddb3d080b9e78bf4734e3298840cbb22,2023-09-27T20:19:39.753000
CVE-2023-4022,0,0,d6b23d4a259ff425e0bcea23f81328a67bb6e3c44aa2685891847b3db1b81338,2023-11-07T04:22:03.600000 CVE-2023-4022,0,0,d6b23d4a259ff425e0bcea23f81328a67bb6e3c44aa2685891847b3db1b81338,2023-11-07T04:22:03.600000
CVE-2023-40220,0,0,89c4602906f60678a7794892d3cd5810d595c00980d101471846882934615bc4,2023-11-22T15:13:46.893000 CVE-2023-40220,0,0,89c4602906f60678a7794892d3cd5810d595c00980d101471846882934615bc4,2023-11-22T15:13:46.893000
CVE-2023-40221,0,0,fc206e84687a442a6b6faace8e4cb4d304dab11b253a40c7c3859764d42592bc,2024-06-04T19:17:38.693000 CVE-2023-40221,0,1,07a08113f156f3de39dd4d1e359a0a4257aade3850f8b1892f5b60e564039931,2024-08-02T19:15:44.160000
CVE-2023-40223,0,0,d04b62607941a7a62c505babe0b67a0c8d9fa8e1269f219147a221743a1b0798,2024-07-19T13:01:44.567000 CVE-2023-40223,0,0,d04b62607941a7a62c505babe0b67a0c8d9fa8e1269f219147a221743a1b0798,2024-07-19T13:01:44.567000
CVE-2023-40224,0,0,fe7ff7e2259903cb6a2b8a487e5657d52b403fb11aed6d8e638eabcae3a7d45a,2023-11-17T05:15:12.387000 CVE-2023-40224,0,0,fe7ff7e2259903cb6a2b8a487e5657d52b403fb11aed6d8e638eabcae3a7d45a,2023-11-17T05:15:12.387000
CVE-2023-40225,0,0,4211aba8908007a30e95209432ab11366dbf58cece809a97f23ca0a3fb4772c7,2023-08-18T20:03:17.290000 CVE-2023-40225,0,0,4211aba8908007a30e95209432ab11366dbf58cece809a97f23ca0a3fb4772c7,2023-08-18T20:03:17.290000
@ -230189,9 +230189,9 @@ CVE-2023-40277,0,0,367dfb7488afc815bd8c4545b147e2406ff15f260fa0d2925d2bf3019e8c4
CVE-2023-40278,0,0,41d387aaf3943c453b5825c77eec780252ce5d033aec5d9317b605a24ad29b16,2024-08-01T13:44:29.937000 CVE-2023-40278,0,0,41d387aaf3943c453b5825c77eec780252ce5d033aec5d9317b605a24ad29b16,2024-08-01T13:44:29.937000
CVE-2023-40279,0,0,e12f0163c25ba05fe97fbc761253a7ac429929955a8e1591b432eb282bd99375,2024-08-01T13:44:30.750000 CVE-2023-40279,0,0,e12f0163c25ba05fe97fbc761253a7ac429929955a8e1591b432eb282bd99375,2024-08-01T13:44:30.750000
CVE-2023-4028,0,0,3db9881eb13cd2c545d4062dd4b39101a44069634f91a12bd1293e0ee41a1646,2023-08-24T17:53:34.333000 CVE-2023-4028,0,0,3db9881eb13cd2c545d4062dd4b39101a44069634f91a12bd1293e0ee41a1646,2023-08-24T17:53:34.333000
CVE-2023-40280,0,1,ae3e493f79e10839af9058ca7913dfd5a3188990e4dfc8a4142ee947735a8067,2024-08-02T16:35:11.130000 CVE-2023-40280,0,0,ae3e493f79e10839af9058ca7913dfd5a3188990e4dfc8a4142ee947735a8067,2024-08-02T16:35:11.130000
CVE-2023-40281,0,0,975e61d6130bdb6b4b8fd5d6775dc596d1a5b63bf1cd5120dcff04fdcaf35e2f,2023-08-23T15:27:41.540000 CVE-2023-40281,0,0,975e61d6130bdb6b4b8fd5d6775dc596d1a5b63bf1cd5120dcff04fdcaf35e2f,2023-08-23T15:27:41.540000
CVE-2023-40282,0,0,bad455640037c28aa9aefbbc270adf441c1d64a31514d6fc9c0f310171499cd8,2024-05-17T02:28:07.330000 CVE-2023-40282,0,1,da43b4efd4c92525e3248fea779b687a450c334bdadd17b60195f83e6ab2b8f5,2024-08-02T19:15:45.290000
CVE-2023-40283,0,0,1ea9eb27d6c76a1b5c72a9dcf76dab447de302d2f242d9740a6b6d95f5ff025f,2024-01-11T19:15:10.930000 CVE-2023-40283,0,0,1ea9eb27d6c76a1b5c72a9dcf76dab447de302d2f242d9740a6b6d95f5ff025f,2024-01-11T19:15:10.930000
CVE-2023-40284,0,0,1f506bbdf0b3b137e2e1d9c81852324c0ba01318ca3419825882ed4fcab77a3f,2024-03-27T12:29:30.307000 CVE-2023-40284,0,0,1f506bbdf0b3b137e2e1d9c81852324c0ba01318ca3419825882ed4fcab77a3f,2024-03-27T12:29:30.307000
CVE-2023-40285,0,0,83b82ed527d697100085339079e77b22440ed016f262c72a7b2bcfd1d63ebeaa,2024-03-27T12:29:30.307000 CVE-2023-40285,0,0,83b82ed527d697100085339079e77b22440ed016f262c72a7b2bcfd1d63ebeaa,2024-03-27T12:29:30.307000
@ -230348,7 +230348,7 @@ CVE-2023-4045,0,0,d02309562557e4c141af062d9503ad6a93e5545c33ef4fdd400d281286d516
CVE-2023-40450,0,0,d0d2fe2c6b77e1b2d928d2f49e58cbf3458bbc4f130f706689cabf8b5c61637d,2023-10-12T02:28:48.060000 CVE-2023-40450,0,0,d0d2fe2c6b77e1b2d928d2f49e58cbf3458bbc4f130f706689cabf8b5c61637d,2023-10-12T02:28:48.060000
CVE-2023-40451,0,0,53d52bb36c7903dce04fb0f4b9d72e63a58a839302277d2ef2af4250f9c72b5b,2024-01-31T15:15:09.977000 CVE-2023-40451,0,0,53d52bb36c7903dce04fb0f4b9d72e63a58a839302277d2ef2af4250f9c72b5b,2024-01-31T15:15:09.977000
CVE-2023-40452,0,0,abfd30a5fdb80950f171cfbe800d51816fc83d170b610aa52771f6852a1f724d,2023-11-07T04:20:14.897000 CVE-2023-40452,0,0,abfd30a5fdb80950f171cfbe800d51816fc83d170b610aa52771f6852a1f724d,2023-11-07T04:20:14.897000
CVE-2023-40453,0,0,f04e04ae1588eb62574254ceb894c1cec3d7625439985870f7a93df93d719fdd,2024-05-17T02:28:11.727000 CVE-2023-40453,0,1,e845fd38ccab08066494a71da998e92af413cc13f7d8330f97f5810f055993c9,2024-08-02T19:15:48.283000
CVE-2023-40454,0,0,c10b12346537ef1e5c8787b1e2fe9d4cb45cf0b585647c357d5bb525587ce317,2023-11-07T04:20:15.070000 CVE-2023-40454,0,0,c10b12346537ef1e5c8787b1e2fe9d4cb45cf0b585647c357d5bb525587ce317,2023-11-07T04:20:15.070000
CVE-2023-40455,0,0,058abdb8c2eae30e165ec5b264dbf295ba8e09c6c3830c69886965016a5de75b,2023-10-12T02:29:35.947000 CVE-2023-40455,0,0,058abdb8c2eae30e165ec5b264dbf295ba8e09c6c3830c69886965016a5de75b,2023-10-12T02:29:35.947000
CVE-2023-40456,0,0,7169803686183a5f1d426b39f88228ec6dce3691ab53bc177c949c7a8fd9efca,2023-11-07T04:20:15.193000 CVE-2023-40456,0,0,7169803686183a5f1d426b39f88228ec6dce3691ab53bc177c949c7a8fd9efca,2023-11-07T04:20:15.193000
@ -230616,7 +230616,7 @@ CVE-2023-40731,0,0,0d3b4e375c466ae10676028b39f9bcec599de7e021f7941e33591b60d27b8
CVE-2023-40732,0,0,0de335b97cb2d8ea28ba2daf4a9181c7d5927ddd29e5111dad0cca9b99f8a9b1,2023-09-14T16:49:50.890000 CVE-2023-40732,0,0,0de335b97cb2d8ea28ba2daf4a9181c7d5927ddd29e5111dad0cca9b99f8a9b1,2023-09-14T16:49:50.890000
CVE-2023-40735,0,0,0feaed1aea48e0287a04119a000dbd9408abbadc89293c8e77d4e65c950799b7,2023-11-07T04:20:21.290000 CVE-2023-40735,0,0,0feaed1aea48e0287a04119a000dbd9408abbadc89293c8e77d4e65c950799b7,2023-11-07T04:20:21.290000
CVE-2023-4074,0,0,51839cd8c1d88842439840ca3e3c8c020fefa804c32fe4e5a053d3a124748d9b,2024-01-31T17:15:14.080000 CVE-2023-4074,0,0,51839cd8c1d88842439840ca3e3c8c020fefa804c32fe4e5a053d3a124748d9b,2024-01-31T17:15:14.080000
CVE-2023-40743,0,0,1c2f182059d9f7483afd524f2645265fa61127949bf0140bd0f1df2c437c602b,2024-08-01T13:44:34.403000 CVE-2023-40743,0,1,0f73d9585b00b12c90cacbe8597e86a593f7f0029cedf8511d7b2ade05b82d99,2024-08-02T19:15:56.317000
CVE-2023-40744,0,0,bd2ca97004f8ab866b5a6f1be3d1e9b3c291466120a8c648383110306df29689,2023-11-07T04:20:21.733000 CVE-2023-40744,0,0,bd2ca97004f8ab866b5a6f1be3d1e9b3c291466120a8c648383110306df29689,2023-11-07T04:20:21.733000
CVE-2023-40745,0,0,970f79e3b06a1675f90343966a3599f17e88727866837be14538b9d634f636a2,2024-04-30T15:15:50.610000 CVE-2023-40745,0,0,970f79e3b06a1675f90343966a3599f17e88727866837be14538b9d634f636a2,2024-04-30T15:15:50.610000
CVE-2023-40747,0,0,68af7975bd2446121e8ce7ef10f441abfeac30899d55866c86da7577aa102683,2024-08-01T13:44:37.343000 CVE-2023-40747,0,0,68af7975bd2446121e8ce7ef10f441abfeac30899d55866c86da7577aa102683,2024-08-01T13:44:37.343000
@ -230832,7 +230832,7 @@ CVE-2023-4108,0,0,a293fcb8282798641191448a9f55c18bfda0a551c8e9a5bd3d21af405c7283
CVE-2023-41080,0,0,db8fa6b1d29980288c311fe702bf9565ea038e54320045fdbaf6c5bb8d8383d3,2023-11-03T19:00:56.380000 CVE-2023-41080,0,0,db8fa6b1d29980288c311fe702bf9565ea038e54320045fdbaf6c5bb8d8383d3,2023-11-03T19:00:56.380000
CVE-2023-41081,0,0,173874784ad4c526f9eda07feffc910b0134ea8a5b9fdcdb0205f071f602dd89,2023-09-29T00:15:12.630000 CVE-2023-41081,0,0,173874784ad4c526f9eda07feffc910b0134ea8a5b9fdcdb0205f071f602dd89,2023-09-29T00:15:12.630000
CVE-2023-41082,0,0,e6f23ae8481a289045716f01ee3bfd99dba193471ab05df1dc1202dc0a7d6009,2024-05-17T18:36:05.263000 CVE-2023-41082,0,0,e6f23ae8481a289045716f01ee3bfd99dba193471ab05df1dc1202dc0a7d6009,2024-05-17T18:36:05.263000
CVE-2023-41084,0,0,76c2f18524e527ec6fbf98e234df21a7b97ad70621914eb8834e7fdb230ab39b,2024-07-11T20:15:04.090000 CVE-2023-41084,0,1,cfaceb1f82252fd167f5ab545a617117a16fb07e1d9192427f287ff8ebf0f4d4,2024-08-02T19:16:04.113000
CVE-2023-41085,0,0,992cf2b4931881f34042e2c5c1abb836997ee5b7e6fd963b550a3694fb78e30e,2023-10-17T20:04:19.503000 CVE-2023-41085,0,0,992cf2b4931881f34042e2c5c1abb836997ee5b7e6fd963b550a3694fb78e30e,2023-10-17T20:04:19.503000
CVE-2023-41086,0,0,724cf5c12c1eb7fc440cb764ba907bebb79c6f0371ce0a8b6c0e30c8bd6f0d8a,2023-10-04T17:08:37.357000 CVE-2023-41086,0,0,724cf5c12c1eb7fc440cb764ba907bebb79c6f0371ce0a8b6c0e30c8bd6f0d8a,2023-10-04T17:08:37.357000
CVE-2023-41088,0,0,49329b5d67d4cd3940fce7a9adab0d791c43fb70872ff5ce3deb4e26e23e1a13,2023-10-25T13:39:31.207000 CVE-2023-41088,0,0,49329b5d67d4cd3940fce7a9adab0d791c43fb70872ff5ce3deb4e26e23e1a13,2023-10-25T13:39:31.207000
@ -231020,7 +231020,7 @@ CVE-2023-41267,0,0,a1382ab5a18055ea77cc3bd8c6478550b3b378148502ceeaa996746670b95
CVE-2023-41268,0,0,b6c6c250c7c77a67e446a0973ec3e843e8d604b546d93d0f28cef79aa11dbb2c,2023-12-14T10:15:07.723000 CVE-2023-41268,0,0,b6c6c250c7c77a67e446a0973ec3e843e8d604b546d93d0f28cef79aa11dbb2c,2023-12-14T10:15:07.723000
CVE-2023-41269,0,0,6d072f604858b44ae84c99955b842360c54cc3283d637a4e83b9c4ccf3c17bba,2023-11-07T04:20:57.590000 CVE-2023-41269,0,0,6d072f604858b44ae84c99955b842360c54cc3283d637a4e83b9c4ccf3c17bba,2023-11-07T04:20:57.590000
CVE-2023-4127,0,0,284033ff477c8f9eb33957281c7d0cb6cc379326e822e4db2dac3e589e0210b3,2023-08-08T17:01:00.177000 CVE-2023-4127,0,0,284033ff477c8f9eb33957281c7d0cb6cc379326e822e4db2dac3e589e0210b3,2023-08-08T17:01:00.177000
CVE-2023-41270,0,0,692722ca665a6e1b7cfbd508989b69a84f9bbe9041474f28072b9e3071907296,2024-05-17T02:28:31.233000 CVE-2023-41270,0,1,15413d62e5a5580c0ecacf6b071935ab62fe221b48e7fb3128805b6d65097e59,2024-08-02T19:16:09.463000
CVE-2023-41273,0,0,7092705ae776d28ca75d614df1e9f3a8a848c374334e30c01bd656022b0137c9,2024-02-06T19:53:21.127000 CVE-2023-41273,0,0,7092705ae776d28ca75d614df1e9f3a8a848c374334e30c01bd656022b0137c9,2024-02-06T19:53:21.127000
CVE-2023-41274,0,0,3674a39648b56ad57e0b7ae446deec1cf7548203d98881474bca8b0785e10708,2024-02-06T19:57:39.423000 CVE-2023-41274,0,0,3674a39648b56ad57e0b7ae446deec1cf7548203d98881474bca8b0785e10708,2024-02-06T19:57:39.423000
CVE-2023-41275,0,0,59d1e9412400bb42540dd437f6509bdd99ceb2b3c006d138b8bedc2dea5d57d6,2024-02-06T19:53:40.267000 CVE-2023-41275,0,0,59d1e9412400bb42540dd437f6509bdd99ceb2b3c006d138b8bedc2dea5d57d6,2024-02-06T19:53:40.267000
@ -231155,7 +231155,7 @@ CVE-2023-4148,0,0,a2d62bbfdd9e06123bf616c73cae78de0ae54604969c45bdb7cf00245b0d44
CVE-2023-41484,0,0,0bd96297a07db1f2ef23283f5bfcf20ef37bfa8a237e63f6e51d087958784217,2023-09-22T02:09:42.600000 CVE-2023-41484,0,0,0bd96297a07db1f2ef23283f5bfcf20ef37bfa8a237e63f6e51d087958784217,2023-09-22T02:09:42.600000
CVE-2023-4149,0,0,5a341b7a68a99d862a2511fd7c4a78db3797c78d3afe50d681d537931f6fe4a5,2023-11-29T17:09:20.563000 CVE-2023-4149,0,0,5a341b7a68a99d862a2511fd7c4a78db3797c78d3afe50d681d537931f6fe4a5,2023-11-29T17:09:20.563000
CVE-2023-4150,0,0,9e17d01d6dfd1bbad4581e9bdc99c95cb8eb97d9ecbd407283e813b7b9285ddf,2023-11-07T04:22:11.360000 CVE-2023-4150,0,0,9e17d01d6dfd1bbad4581e9bdc99c95cb8eb97d9ecbd407283e813b7b9285ddf,2023-11-07T04:22:11.360000
CVE-2023-41503,0,0,19a0ee0b153b35a4137b9fc6c298fb12d29d8839fb8c5ab0f8a9730e3b76ec57,2024-03-07T13:52:27.110000 CVE-2023-41503,0,1,21a3f966ba8ab913409d2ff2fb633345f410b80e162d1526608421e53802bf8f,2024-08-02T19:35:22.577000
CVE-2023-41504,0,0,a1e88d9f54075c79dbe150705da2aa3adc9a8d18be760a7be5268a99f8ed762f,2024-03-14T12:52:21.763000 CVE-2023-41504,0,0,a1e88d9f54075c79dbe150705da2aa3adc9a8d18be760a7be5268a99f8ed762f,2024-03-14T12:52:21.763000
CVE-2023-41505,0,0,44cd3289634ca7cfd83a651030e9a773c9400d14c9f6e397b5380ee841c3c7ce,2024-03-14T12:52:21.763000 CVE-2023-41505,0,0,44cd3289634ca7cfd83a651030e9a773c9400d14c9f6e397b5380ee841c3c7ce,2024-03-14T12:52:21.763000
CVE-2023-41506,0,0,1cabc6069000837042653b74d9ab88265e9160641affa3c4dbd8c86be110853f,2024-02-27T14:20:06.637000 CVE-2023-41506,0,0,1cabc6069000837042653b74d9ab88265e9160641affa3c4dbd8c86be110853f,2024-02-27T14:20:06.637000
@ -231513,7 +231513,7 @@ CVE-2023-41961,0,0,2524dd7ed49c0d38ea6290f6f638d2ad199048131aace52a999966ca07c95
CVE-2023-41962,0,0,97acae785cc444223e298ef150401fa52bfed434c783c12eed4999047497775c,2023-09-28T01:06:56.717000 CVE-2023-41962,0,0,97acae785cc444223e298ef150401fa52bfed434c783c12eed4999047497775c,2023-09-28T01:06:56.717000
CVE-2023-41963,0,0,086291e775ce4fa762f71f7b26750851b5aa7056d7efdb4630d6de9fbf4762ae,2023-12-14T20:41:34.697000 CVE-2023-41963,0,0,086291e775ce4fa762f71f7b26750851b5aa7056d7efdb4630d6de9fbf4762ae,2023-12-14T20:41:34.697000
CVE-2023-41964,0,0,6fd80a03aaa7f8726023881628fe248a018e93e5860039017db293748b607822,2023-10-17T20:23:54.787000 CVE-2023-41964,0,0,6fd80a03aaa7f8726023881628fe248a018e93e5860039017db293748b607822,2023-10-17T20:23:54.787000
CVE-2023-41965,0,0,dc6b63405d28a1fcaa4ffc23693c39ce8acb259b009e8d281fb101cad8f8ad38,2024-05-17T02:28:45.590000 CVE-2023-41965,0,1,2352242544c09543b5c13c0f0b5ec5f5ce3bc72b5841638273c9b230990572cf,2024-08-02T19:16:25.990000
CVE-2023-41966,0,0,3a7340df6cc0f634e5fe35e2dd5ca58222ca996c1270a1945ce034597608749c,2023-11-07T18:33:13.163000 CVE-2023-41966,0,0,3a7340df6cc0f634e5fe35e2dd5ca58222ca996c1270a1945ce034597608749c,2023-11-07T18:33:13.163000
CVE-2023-41967,0,0,5ba37d6c4d86148660a9d69419ff84d78ac77b74c6adeecc2fdbe72865187d62,2024-01-05T17:59:28.783000 CVE-2023-41967,0,0,5ba37d6c4d86148660a9d69419ff84d78ac77b74c6adeecc2fdbe72865187d62,2024-01-05T17:59:28.783000
CVE-2023-41968,0,0,2f593e324ed878841e869626024bac799d807a6ee79be36faa0aace25f91fe2f,2023-11-07T04:21:11.093000 CVE-2023-41968,0,0,2f593e324ed878841e869626024bac799d807a6ee79be36faa0aace25f91fe2f,2023-11-07T04:21:11.093000
@ -243241,7 +243241,7 @@ CVE-2024-20966,0,0,6875d502533bd8a2f4b5a16fb52725932ca11ce5664e4ef30b0a04c8ea86c
CVE-2024-20967,0,0,24e7161f6aa52b5a617854b182e26d8b3a2b8a2e00cfc6867379e3242f7ad4f6,2024-02-02T17:42:32.037000 CVE-2024-20967,0,0,24e7161f6aa52b5a617854b182e26d8b3a2b8a2e00cfc6867379e3242f7ad4f6,2024-02-02T17:42:32.037000
CVE-2024-20968,0,0,f87c3ac120b069363cef49b73c4bea5dd9bdd52a2a03eea095a7ff8c6c344cb0,2024-02-20T19:50:53.960000 CVE-2024-20968,0,0,f87c3ac120b069363cef49b73c4bea5dd9bdd52a2a03eea095a7ff8c6c344cb0,2024-02-20T19:50:53.960000
CVE-2024-20969,0,0,058e957bc600be5635dd584028438dce1629507fbbb938dc220b2cfe0d1cbacd,2024-02-02T17:24:44.617000 CVE-2024-20969,0,0,058e957bc600be5635dd584028438dce1629507fbbb938dc220b2cfe0d1cbacd,2024-02-02T17:24:44.617000
CVE-2024-2097,0,1,a5296fddd51fdc72e41983e3c675924f4a793d98bfa3d9f0f2108a4308ad6079,2024-08-02T16:35:42.490000 CVE-2024-2097,0,0,a5296fddd51fdc72e41983e3c675924f4a793d98bfa3d9f0f2108a4308ad6079,2024-08-02T16:35:42.490000
CVE-2024-20970,0,0,804b2e0773f89d3a9fe58b50c023e152346c06d0187823210957f360be853cb3,2024-02-20T19:50:53.960000 CVE-2024-20970,0,0,804b2e0773f89d3a9fe58b50c023e152346c06d0187823210957f360be853cb3,2024-02-20T19:50:53.960000
CVE-2024-20971,0,0,367d48e0b7823c6c5b99eec1ce1922e745a2a037848ba6c835262e0bd2e639cb,2024-02-02T17:24:10.267000 CVE-2024-20971,0,0,367d48e0b7823c6c5b99eec1ce1922e745a2a037848ba6c835262e0bd2e639cb,2024-02-02T17:24:10.267000
CVE-2024-20972,0,0,a4a5fe183266fd9b82b77ef2f4fefcc3b5224f5c85eb8a078e64b18cf5d25504,2024-03-01T23:18:40.500000 CVE-2024-20972,0,0,a4a5fe183266fd9b82b77ef2f4fefcc3b5224f5c85eb8a078e64b18cf5d25504,2024-03-01T23:18:40.500000
@ -243474,7 +243474,7 @@ CVE-2024-21188,0,0,7669d96d6b451543b1a30be166716e2130148a874048e1cadefe6966bde66
CVE-2024-2119,0,0,11b037b49d290ba489439edd17815bf1f5dbc31c03ff8b80541b76c9d70af605,2024-05-22T12:46:53.887000 CVE-2024-2119,0,0,11b037b49d290ba489439edd17815bf1f5dbc31c03ff8b80541b76c9d70af605,2024-05-22T12:46:53.887000
CVE-2024-2120,0,0,6b5464bebd26aefe39617ee608f8869264c47eca6efc9fe45d62e273fef6e20b,2024-03-27T12:29:30.307000 CVE-2024-2120,0,0,6b5464bebd26aefe39617ee608f8869264c47eca6efc9fe45d62e273fef6e20b,2024-03-27T12:29:30.307000
CVE-2024-2121,0,0,2cfb1a723dc54cb3d26c2160d4679da8744349bbf9431cfc104ee6efa0d850da,2024-03-27T12:29:30.307000 CVE-2024-2121,0,0,2cfb1a723dc54cb3d26c2160d4679da8744349bbf9431cfc104ee6efa0d850da,2024-03-27T12:29:30.307000
CVE-2024-2122,0,1,6adb417d17977398c135497f29387af3778b2599a16ab5e9bd8471296ff409da,2024-08-02T17:25:13.067000 CVE-2024-2122,0,0,6adb417d17977398c135497f29387af3778b2599a16ab5e9bd8471296ff409da,2024-08-02T17:25:13.067000
CVE-2024-2123,0,0,0719ae4bee332af79c93b8620c3a1fe6da02de27a90f1595704940d001e25d74,2024-03-13T12:33:51.697000 CVE-2024-2123,0,0,0719ae4bee332af79c93b8620c3a1fe6da02de27a90f1595704940d001e25d74,2024-03-13T12:33:51.697000
CVE-2024-2124,0,0,5cb1a1dba54bfae6b238ae6d7609c275856c9f27073c0f527e51958081050649,2024-03-20T13:00:16.367000 CVE-2024-2124,0,0,5cb1a1dba54bfae6b238ae6d7609c275856c9f27073c0f527e51958081050649,2024-03-20T13:00:16.367000
CVE-2024-2125,0,0,872a2657310e63ac8c9e764159a2a2b1b3991a1ff9d35b42d26ee113c654f515,2024-04-10T13:23:38.787000 CVE-2024-2125,0,0,872a2657310e63ac8c9e764159a2a2b1b3991a1ff9d35b42d26ee113c654f515,2024-04-10T13:23:38.787000
@ -243820,7 +243820,7 @@ CVE-2024-21684,0,0,59f12a4b04761da303d7e3a40c8e6edc45c41d4945c065d5a0ffea7371041
CVE-2024-21685,0,0,5660fcc85eb1dde5c65259d6d6205ae74624ad923dcf6470bb4f3577f99d7f00,2024-06-20T12:44:01.637000 CVE-2024-21685,0,0,5660fcc85eb1dde5c65259d6d6205ae74624ad923dcf6470bb4f3577f99d7f00,2024-06-20T12:44:01.637000
CVE-2024-21686,0,0,4a77c3c56e7b5b00a78de09ce573bf8e0630b6f60379d0ccdce9209c8559bd43,2024-07-17T13:34:20.520000 CVE-2024-21686,0,0,4a77c3c56e7b5b00a78de09ce573bf8e0630b6f60379d0ccdce9209c8559bd43,2024-07-17T13:34:20.520000
CVE-2024-21687,0,0,376ba9a42cfc804d783dd58059d1accf85ade36be58bc6e24e95588c80302a09,2024-08-01T13:46:48.050000 CVE-2024-21687,0,0,376ba9a42cfc804d783dd58059d1accf85ade36be58bc6e24e95588c80302a09,2024-08-01T13:46:48.050000
CVE-2024-2169,0,1,2861b2e44a4bfb8f2cfd63a23f3ea4fc02362895e4f5953db35dcc136b5aa562,2024-08-02T17:35:41.760000 CVE-2024-2169,0,0,2861b2e44a4bfb8f2cfd63a23f3ea4fc02362895e4f5953db35dcc136b5aa562,2024-08-02T17:35:41.760000
CVE-2024-2170,0,0,758d6332b5fccd657d38a7eddcc769e16fb72e0c1b6514443e29b8614302434a,2024-03-26T12:55:05.010000 CVE-2024-2170,0,0,758d6332b5fccd657d38a7eddcc769e16fb72e0c1b6514443e29b8614302434a,2024-03-26T12:55:05.010000
CVE-2024-2171,0,0,e9c79cd9676afcf55166b18cc4887c5a70983811183f36611429f962ee8d8a26,2024-06-07T14:56:05.647000 CVE-2024-2171,0,0,e9c79cd9676afcf55166b18cc4887c5a70983811183f36611429f962ee8d8a26,2024-06-07T14:56:05.647000
CVE-2024-2172,0,0,edf7001396454eaaf4557a9c3fcef53434431cfdf8112832b9dc273636d1d743,2024-03-13T18:15:58.530000 CVE-2024-2172,0,0,edf7001396454eaaf4557a9c3fcef53434431cfdf8112832b9dc273636d1d743,2024-03-13T18:15:58.530000
@ -244049,7 +244049,7 @@ CVE-2024-22076,0,0,ad579321d212e2fb374b8124959febe687d1d1197907430ed2ba5046da4cb
CVE-2024-22077,0,0,a44b0e8d36a26ac142be37c62e09b8aebeca99a3b0c48ad29f9e3c70906a2d27,2024-03-20T13:00:16.367000 CVE-2024-22077,0,0,a44b0e8d36a26ac142be37c62e09b8aebeca99a3b0c48ad29f9e3c70906a2d27,2024-03-20T13:00:16.367000
CVE-2024-22078,0,0,61f15c1fc1ba13992978ffb34af78e7d8fd71d29127eb26e3d6a18f570fd0d92,2024-03-20T13:00:16.367000 CVE-2024-22078,0,0,61f15c1fc1ba13992978ffb34af78e7d8fd71d29127eb26e3d6a18f570fd0d92,2024-03-20T13:00:16.367000
CVE-2024-22079,0,0,64e35a1edfbbb98fa224fff8a9b5467bf655c7c35f680111c0eedc1526047330,2024-03-20T13:00:16.367000 CVE-2024-22079,0,0,64e35a1edfbbb98fa224fff8a9b5467bf655c7c35f680111c0eedc1526047330,2024-03-20T13:00:16.367000
CVE-2024-22080,0,1,a3949473f214e7a336f6a0e38a426d65f6382e844f2013dc099089d1a71f22c3,2024-08-02T17:35:32.227000 CVE-2024-22080,0,0,a3949473f214e7a336f6a0e38a426d65f6382e844f2013dc099089d1a71f22c3,2024-08-02T17:35:32.227000
CVE-2024-22081,0,0,996c8912b06be34a5165c44a9539ce45474acffb566e2b692f548cf4f663e3e7,2024-03-20T13:00:16.367000 CVE-2024-22081,0,0,996c8912b06be34a5165c44a9539ce45474acffb566e2b692f548cf4f663e3e7,2024-03-20T13:00:16.367000
CVE-2024-22082,0,0,0f7caa31610c4eeb511a5232bdd1647b19ae72c0e2a97c000e6cae43ab3ea0ff,2024-03-20T13:00:16.367000 CVE-2024-22082,0,0,0f7caa31610c4eeb511a5232bdd1647b19ae72c0e2a97c000e6cae43ab3ea0ff,2024-03-20T13:00:16.367000
CVE-2024-22083,0,0,92f0490fd172f0bc793c7af9bec8f9da4b251f44763111a947de01e1595dcdfa,2024-03-20T13:00:16.367000 CVE-2024-22083,0,0,92f0490fd172f0bc793c7af9bec8f9da4b251f44763111a947de01e1595dcdfa,2024-03-20T13:00:16.367000
@ -244129,6 +244129,7 @@ CVE-2024-22164,0,0,7ec100395a7791398c44c356f1747166abc145666e7473aaaccb26153fba7
CVE-2024-22165,0,0,7751ac618992ea7972744c7c978410ebc59b3bb71e7cf0a2a2da5523e0608190,2024-04-10T01:15:17.890000 CVE-2024-22165,0,0,7751ac618992ea7972744c7c978410ebc59b3bb71e7cf0a2a2da5523e0608190,2024-04-10T01:15:17.890000
CVE-2024-22167,0,0,367edc9595b541e4583166fe3269c3fdadf1e07d471b986f4ba4d420acaf66d8,2024-06-24T23:15:10.280000 CVE-2024-22167,0,0,367edc9595b541e4583166fe3269c3fdadf1e07d471b986f4ba4d420acaf66d8,2024-06-24T23:15:10.280000
CVE-2024-22168,0,0,ab8c917977cb7b1cade1e73907721ac451b3aa4a33c57dc23ff6bbd6f3f3086f,2024-06-25T12:24:17.873000 CVE-2024-22168,0,0,ab8c917977cb7b1cade1e73907721ac451b3aa4a33c57dc23ff6bbd6f3f3086f,2024-06-25T12:24:17.873000
CVE-2024-22169,1,1,f6ccdfba9e5d1c2d79070ea6703136562156b036c5d7801592372408bf4742ed,2024-08-02T19:16:29.553000
CVE-2024-2217,0,0,daa69536e84eb4d43fbe3db8c0399425dbbf0cb0bbf2749fa7af96ac22f4de99,2024-04-10T19:49:51.183000 CVE-2024-2217,0,0,daa69536e84eb4d43fbe3db8c0399425dbbf0cb0bbf2749fa7af96ac22f4de99,2024-04-10T19:49:51.183000
CVE-2024-22177,0,0,ca235268cabc0c584ac292f2ee16730b9c91a0111cc9efc05a4e3318a8d8189e,2024-04-02T12:50:42.233000 CVE-2024-22177,0,0,ca235268cabc0c584ac292f2ee16730b9c91a0111cc9efc05a4e3318a8d8189e,2024-04-02T12:50:42.233000
CVE-2024-22178,0,0,87d543ccce174b767e9afe9e4bdb9faba8753c7ebe4e7d346f4e431254aec6b3,2024-04-03T17:24:18.150000 CVE-2024-22178,0,0,87d543ccce174b767e9afe9e4bdb9faba8753c7ebe4e7d346f4e431254aec6b3,2024-04-03T17:24:18.150000
@ -245435,7 +245436,7 @@ CVE-2024-24215,0,0,85b457ffd0214deceb92715f93f3b98e9ac0926a8e517f205498cdcd7f026
CVE-2024-24216,0,0,cc96bdba0be53e21ec4f72b549cd1780854565b7b4a6c5081be7a211ccd03725,2024-02-08T13:44:21.670000 CVE-2024-24216,0,0,cc96bdba0be53e21ec4f72b549cd1780854565b7b4a6c5081be7a211ccd03725,2024-02-08T13:44:21.670000
CVE-2024-2422,0,0,3cd5f28c31482f281d8aa1c4c5b76e9420ca9d6bd73cdb7ceb049f2a4aab7203,2024-05-30T18:18:58.870000 CVE-2024-2422,0,0,3cd5f28c31482f281d8aa1c4c5b76e9420ca9d6bd73cdb7ceb049f2a4aab7203,2024-05-30T18:18:58.870000
CVE-2024-2423,0,0,a5394662ca83323158ee69f166f44b43cd55ba926d3a289c30331252a3a3bb7f,2024-04-10T13:23:38.787000 CVE-2024-2423,0,0,a5394662ca83323158ee69f166f44b43cd55ba926d3a289c30331252a3a3bb7f,2024-04-10T13:23:38.787000
CVE-2024-24230,0,0,787dfb81b4911b18e85830a313cfd1532f03b3721ffcebc8b6c2422a8bc0231a,2024-03-18T12:38:25.490000 CVE-2024-24230,0,1,82c71df4bfb9110317959a74b9fd72520684df83f39f2438f50b8837f8628a57,2024-08-02T18:35:26.297000
CVE-2024-2424,0,0,7e59966569a6642847fefe83beeef062ca6c17bf06e36b66681d11734c20748e,2024-04-16T13:24:07.103000 CVE-2024-2424,0,0,7e59966569a6642847fefe83beeef062ca6c17bf06e36b66681d11734c20748e,2024-04-16T13:24:07.103000
CVE-2024-24245,0,0,c5abb7d763daf2bc28465e043c1ed9f24f9e09495edd1f4ad6ff69036cf3ea84,2024-04-10T13:23:38.787000 CVE-2024-24245,0,0,c5abb7d763daf2bc28465e043c1ed9f24f9e09495edd1f4ad6ff69036cf3ea84,2024-04-10T13:23:38.787000
CVE-2024-24246,0,0,07c6b535860e6fa67a7c0203085a3c0fdb0f634ef07f086159413bc87de96162,2024-04-01T15:32:10.190000 CVE-2024-24246,0,0,07c6b535860e6fa67a7c0203085a3c0fdb0f634ef07f086159413bc87de96162,2024-04-01T15:32:10.190000
@ -246064,7 +246065,7 @@ CVE-2024-25226,0,0,a94a8e1788c862ef58b0ed2eb46de6a558b42d7d9a21f41527b53f293afa3
CVE-2024-25227,0,0,ea5530dbbdd5c3d6d19d0f04e703afa5a7f7647312c2414a8b6eea3327fe905b,2024-03-15T12:53:06.423000 CVE-2024-25227,0,0,ea5530dbbdd5c3d6d19d0f04e703afa5a7f7647312c2414a8b6eea3327fe905b,2024-03-15T12:53:06.423000
CVE-2024-25228,0,0,d88c2880f07ee456addeb7bc2a87b82dbab1a6e5f214cbb4a2daec9862a9831f,2024-03-14T12:52:16.723000 CVE-2024-25228,0,0,d88c2880f07ee456addeb7bc2a87b82dbab1a6e5f214cbb4a2daec9862a9831f,2024-03-14T12:52:16.723000
CVE-2024-2523,0,0,e99f827828881b6023c3d0b03cc5186561dec89c809d2a0b1bf23b937570e859,2024-05-17T02:38:16.957000 CVE-2024-2523,0,0,e99f827828881b6023c3d0b03cc5186561dec89c809d2a0b1bf23b937570e859,2024-05-17T02:38:16.957000
CVE-2024-25239,0,0,e98ae8f4a89d2e3190c5125291b45b1763be1d544c1ae2b131a521ad96678c03,2024-03-21T12:58:51.093000 CVE-2024-25239,0,1,a927c278dbee8c2df329019dcb6620951900616fb634d1c57b383004908a9952,2024-08-02T19:35:24.417000
CVE-2024-2524,0,0,c089f4f78b238db8160a9ebe22ab90e410d8558bf533a623ecde8fb07d3e8f92,2024-05-17T02:38:17.043000 CVE-2024-2524,0,0,c089f4f78b238db8160a9ebe22ab90e410d8558bf533a623ecde8fb07d3e8f92,2024-05-17T02:38:17.043000
CVE-2024-25247,0,0,ab2310eaee56de1de164bfca1384c871cff2ff3f63e8fd76d282fe213ac9b25b,2024-02-27T14:20:06.637000 CVE-2024-25247,0,0,ab2310eaee56de1de164bfca1384c871cff2ff3f63e8fd76d282fe213ac9b25b,2024-02-27T14:20:06.637000
CVE-2024-25248,0,0,85a95ddef72624693badd910c5990ea343aa2186c64389d2338c92abc89ed483,2024-02-27T14:20:06.637000 CVE-2024-25248,0,0,85a95ddef72624693badd910c5990ea343aa2186c64389d2338c92abc89ed483,2024-02-27T14:20:06.637000
@ -246114,7 +246115,7 @@ CVE-2024-2533,0,0,6520d041e2b7ba39d1700487d120781106e9a9e9b41da5c3ad12ec52a81a1e
CVE-2024-25331,0,0,a5f7cd4135d7f88baf45ec9c770b78316f6d12707020eeeebf74cef8c4269cb1,2024-03-12T12:40:13.500000 CVE-2024-25331,0,0,a5f7cd4135d7f88baf45ec9c770b78316f6d12707020eeeebf74cef8c4269cb1,2024-03-12T12:40:13.500000
CVE-2024-2534,0,0,4887af7a0ab37b01ddfa2f72430762a504040b1465853138458422ea16a2da1b,2024-05-17T02:38:17.933000 CVE-2024-2534,0,0,4887af7a0ab37b01ddfa2f72430762a504040b1465853138458422ea16a2da1b,2024-05-17T02:38:17.933000
CVE-2024-25343,0,0,cfac06f9939fe5d18570b1e92d9f42a290b261eb4527d5cc619e721907c7fb78,2024-07-08T14:17:43.447000 CVE-2024-25343,0,0,cfac06f9939fe5d18570b1e92d9f42a290b261eb4527d5cc619e721907c7fb78,2024-07-08T14:17:43.447000
CVE-2024-25344,0,0,77c129753bad2f4730d1522aa03d90f973e21285eae8310738a34ef02e5beacd,2024-02-26T16:32:25.577000 CVE-2024-25344,0,1,db69ab30d7794b839b183db3e507228c9f3f45497af2375243b3fe88a539e6ec,2024-08-02T19:35:25.213000
CVE-2024-2535,0,0,1d4fc1154e21273a7c74f61b7c8874d973288768c48e8247cc99c965af9b7c7f,2024-05-17T02:38:18.023000 CVE-2024-2535,0,0,1d4fc1154e21273a7c74f61b7c8874d973288768c48e8247cc99c965af9b7c7f,2024-05-17T02:38:18.023000
CVE-2024-25350,0,0,3eadafce3b2244ddf5f3884efc711bcacedce55f760934f937927ed6e35502b0,2024-08-01T13:47:41.340000 CVE-2024-25350,0,0,3eadafce3b2244ddf5f3884efc711bcacedce55f760934f937927ed6e35502b0,2024-08-01T13:47:41.340000
CVE-2024-25351,0,0,1db6e78a8e83ade6a0799cff5bf85622312e50d4f7de966f9ccf73f222d6bb07,2024-02-29T13:49:47.277000 CVE-2024-25351,0,0,1db6e78a8e83ade6a0799cff5bf85622312e50d4f7de966f9ccf73f222d6bb07,2024-02-29T13:49:47.277000
@ -246305,7 +246306,7 @@ CVE-2024-25652,0,0,8c49426ba9ad9fd1e89e8e83a1eeefc3222cdf552830f48a0a9961a998800
CVE-2024-25653,0,0,efdc6e1fd6bc3201845fb807790d436f1b5ea82ec4d74b3ef4678687414457cf,2024-03-14T12:52:09.877000 CVE-2024-25653,0,0,efdc6e1fd6bc3201845fb807790d436f1b5ea82ec4d74b3ef4678687414457cf,2024-03-14T12:52:09.877000
CVE-2024-25654,0,0,1d8c485b666617bf15e2be3bf3f059ab8542011fba9b3f67352ac0a3b72fec87,2024-03-19T13:26:46 CVE-2024-25654,0,0,1d8c485b666617bf15e2be3bf3f059ab8542011fba9b3f67352ac0a3b72fec87,2024-03-19T13:26:46
CVE-2024-25655,0,0,e15adc8eac4466bc206ecbf344e823f2dc60c695c8e2b528f93955091c188195,2024-03-19T13:26:46 CVE-2024-25655,0,0,e15adc8eac4466bc206ecbf344e823f2dc60c695c8e2b528f93955091c188195,2024-03-19T13:26:46
CVE-2024-25656,0,1,dd2a757ac88e60c65e553326c3978a5d90dbd260cb747593d758355402513e97,2024-08-02T16:35:36.647000 CVE-2024-25656,0,0,dd2a757ac88e60c65e553326c3978a5d90dbd260cb747593d758355402513e97,2024-08-02T16:35:36.647000
CVE-2024-25657,0,0,076c37ba4df1bc69bbba3bb7d6ce236d56ed5cb3f42c6bab975b7d73d5a3aafd,2024-03-19T13:26:46 CVE-2024-25657,0,0,076c37ba4df1bc69bbba3bb7d6ce236d56ed5cb3f42c6bab975b7d73d5a3aafd,2024-03-19T13:26:46
CVE-2024-2566,0,0,087689b93c35b2d23260489bf51254e9dbbd90f4e3c3903cdc8f028cf28ab7f4,2024-05-17T02:38:19.710000 CVE-2024-2566,0,0,087689b93c35b2d23260489bf51254e9dbbd90f4e3c3903cdc8f028cf28ab7f4,2024-05-17T02:38:19.710000
CVE-2024-25662,0,0,731e4a5b21d04f93342e67f003659a0e732cf91f4619ab2aeea54741b462d915,2024-05-14T16:13:02.773000 CVE-2024-25662,0,0,731e4a5b21d04f93342e67f003659a0e732cf91f4619ab2aeea54741b462d915,2024-05-14T16:13:02.773000
@ -247819,9 +247820,9 @@ CVE-2024-27447,0,0,c7540c858df5e25898e7875eca460e2aee16d4331ec11a7f535875caecaf3
CVE-2024-27448,0,0,52a4a9605cdc89d83a0f8cb7ff15b885c4717436d90825e54d7ddf3aa92ec7fa,2024-04-29T20:15:08.397000 CVE-2024-27448,0,0,52a4a9605cdc89d83a0f8cb7ff15b885c4717436d90825e54d7ddf3aa92ec7fa,2024-04-29T20:15:08.397000
CVE-2024-2745,0,0,53dee6289a0add6a57362bcf8e9b5c598213205289e0ffc016f07817ba95f396,2024-04-02T12:50:42.233000 CVE-2024-2745,0,0,53dee6289a0add6a57362bcf8e9b5c598213205289e0ffc016f07817ba95f396,2024-04-02T12:50:42.233000
CVE-2024-27453,0,0,9ef05cf790c264dc788e980768a5a6a3cb502900f86edeb2c3cbde013355ceaf,2024-08-01T13:48:27.533000 CVE-2024-27453,0,0,9ef05cf790c264dc788e980768a5a6a3cb502900f86edeb2c3cbde013355ceaf,2024-08-01T13:48:27.533000
CVE-2024-27454,0,0,bfbb7d6bb77eee4d143fd962e2f8fb8b22bd433b7fa979ccf80665a746bf490a,2024-02-26T16:32:25.577000 CVE-2024-27454,0,1,779bdca194b0fd7e15d4fb614a41a54cce3a22c81a400a54914ce77bfe4d7130,2024-08-02T18:35:26.947000
CVE-2024-27455,0,0,2dbb614e04301891635e5f9c95d1cc988fa9573d9f9850fe52adb520b2c26e80,2024-03-26T16:15:12.263000 CVE-2024-27455,0,0,2dbb614e04301891635e5f9c95d1cc988fa9573d9f9850fe52adb520b2c26e80,2024-03-26T16:15:12.263000
CVE-2024-27456,0,0,a5aadbef18503d127f08548c15d54e2d6dde05673ed5c83e51eb44e3ac539985,2024-02-26T16:32:25.577000 CVE-2024-27456,0,1,f0d8fb5a803e9956fe6ec256a4dcc4781b2e19a5009cb66a9854d4478f56dbb5,2024-08-02T19:35:26.123000
CVE-2024-27459,0,0,1c710877657ae7244cb55fca6385dc18847bb0964570ba742574dcae6bd24b68,2024-07-11T14:47:26.447000 CVE-2024-27459,0,0,1c710877657ae7244cb55fca6385dc18847bb0964570ba742574dcae6bd24b68,2024-07-11T14:47:26.447000
CVE-2024-2746,0,0,35843c152725b889a25545af99dfcef9305aac3bf18b4d5c5f191a6ec8073990,2024-07-12T19:15:10.640000 CVE-2024-2746,0,0,35843c152725b889a25545af99dfcef9305aac3bf18b4d5c5f191a6ec8073990,2024-07-12T19:15:10.640000
CVE-2024-27460,0,0,8683af8a542feb170a538bcba55c469e083f9924ef0c1691a92718c202474f09,2024-05-14T16:13:02.773000 CVE-2024-27460,0,0,8683af8a542feb170a538bcba55c469e083f9924ef0c1691a92718c202474f09,2024-05-14T16:13:02.773000
@ -248191,7 +248192,7 @@ CVE-2024-28023,0,0,95e92873beee8f336f4c9cf0229eba10eb803f09aac2855be4773e8156ab7
CVE-2024-28024,0,0,d58cb732d1bad72c4f4b12473f98520a1476ef8b05d36ceafc46457b7613a85f,2024-06-13T18:36:09.013000 CVE-2024-28024,0,0,d58cb732d1bad72c4f4b12473f98520a1476ef8b05d36ceafc46457b7613a85f,2024-06-13T18:36:09.013000
CVE-2024-28029,0,0,b95079061ab17fc2818c1925165793c8c13dcc14c8729d51ad302026ac5a145d,2024-03-25T16:06:44.403000 CVE-2024-28029,0,0,b95079061ab17fc2818c1925165793c8c13dcc14c8729d51ad302026ac5a145d,2024-03-25T16:06:44.403000
CVE-2024-2803,0,0,22f2c86ca1c88d78ce00e8d709ea3d268b625d199c05ddcd35d56c7f9860f31d,2024-04-04T12:48:41.700000 CVE-2024-2803,0,0,22f2c86ca1c88d78ce00e8d709ea3d268b625d199c05ddcd35d56c7f9860f31d,2024-04-04T12:48:41.700000
CVE-2024-28033,0,1,b3c00174c596428be92cce453e3547082c3550d2faa9dae834e019420834a8b4,2024-08-02T17:35:33.770000 CVE-2024-28033,0,0,b3c00174c596428be92cce453e3547082c3550d2faa9dae834e019420834a8b4,2024-08-02T17:35:33.770000
CVE-2024-28034,0,0,f4614ae45bd185f6f65bebe331399da15d1a4fc16408dbf0e6a848ca8320cdcb,2024-04-11T01:25:08.517000 CVE-2024-28034,0,0,f4614ae45bd185f6f65bebe331399da15d1a4fc16408dbf0e6a848ca8320cdcb,2024-04-11T01:25:08.517000
CVE-2024-28039,0,0,3a8376c4c37b22221c3249737981025e902f9cb4913edf8d0bc477677335599e,2024-08-01T13:48:56.840000 CVE-2024-28039,0,0,3a8376c4c37b22221c3249737981025e902f9cb4913edf8d0bc477677335599e,2024-08-01T13:48:56.840000
CVE-2024-2804,0,0,f94784ce7208522cdb239257db0640b294e390aa5a8ad545b6674bfcf666c26b,2024-04-10T13:23:38.787000 CVE-2024-2804,0,0,f94784ce7208522cdb239257db0640b294e390aa5a8ad545b6674bfcf666c26b,2024-04-10T13:23:38.787000
@ -248268,7 +248269,7 @@ CVE-2024-28126,0,0,81385e85c5a93c53bb47fe916edfff61f701ac34a4427a9e5bf459631bdea
CVE-2024-28128,0,0,ff9121c55a5d465f19f3056b6278dc961489b664c0de60bae39143ce763e9dc9,2024-03-18T12:38:25.490000 CVE-2024-28128,0,0,ff9121c55a5d465f19f3056b6278dc961489b664c0de60bae39143ce763e9dc9,2024-03-18T12:38:25.490000
CVE-2024-2813,0,0,d92b59c3edc51ec01f06a151ea9186c3488c58069c0b5769bb5f8edad6a74d59,2024-05-17T02:38:31.770000 CVE-2024-2813,0,0,d92b59c3edc51ec01f06a151ea9186c3488c58069c0b5769bb5f8edad6a74d59,2024-05-17T02:38:31.770000
CVE-2024-28130,0,0,37575a18a984868e2dc33a71ad05c532319d8241d3f76e4b536e47d4e187835e,2024-06-28T19:15:05.307000 CVE-2024-28130,0,0,37575a18a984868e2dc33a71ad05c532319d8241d3f76e4b536e47d4e187835e,2024-06-28T19:15:05.307000
CVE-2024-28131,0,0,272dc0511213e230456a11443badca04884da8c1394f71a42d0104ed36cdf600,2024-03-26T12:55:05.010000 CVE-2024-28131,0,1,32a6d7aeb0bfae212d7e2c462936c044aba24980e5c5bcd25a93f570e80f1e7d,2024-08-02T18:35:27.907000
CVE-2024-28132,0,0,99cb7ad6cfe3f35c51cb0083e28521c995080438abd27e9c449ea83688796a3c,2024-05-08T17:05:24.083000 CVE-2024-28132,0,0,99cb7ad6cfe3f35c51cb0083e28521c995080438abd27e9c449ea83688796a3c,2024-05-08T17:05:24.083000
CVE-2024-28133,0,0,309b0cb06910c6f88ae0dc7f14522fe0cf855da7a72e1c5f5c4b9a00f66dcaa8,2024-05-14T19:18:31.490000 CVE-2024-28133,0,0,309b0cb06910c6f88ae0dc7f14522fe0cf855da7a72e1c5f5c4b9a00f66dcaa8,2024-05-14T19:18:31.490000
CVE-2024-28134,0,0,11cd7d2acc5f82323dd8b678ccffb35f9371bcdde731c3e9c1fb7760a696617c,2024-05-14T19:18:31.490000 CVE-2024-28134,0,0,11cd7d2acc5f82323dd8b678ccffb35f9371bcdde731c3e9c1fb7760a696617c,2024-05-14T19:18:31.490000
@ -248388,6 +248389,8 @@ CVE-2024-28287,0,0,a03ed8e7226853da71a23e5d5fa49a49b41307581cd8848e54e22e0bb7745
CVE-2024-28288,0,0,f98f2f651d1f736446516dbdbf0d5790dba9ff7967167e34d1d283eb510a3a34,2024-04-01T01:12:59.077000 CVE-2024-28288,0,0,f98f2f651d1f736446516dbdbf0d5790dba9ff7967167e34d1d283eb510a3a34,2024-04-01T01:12:59.077000
CVE-2024-2829,0,0,a34e30cdbcaace33af6819d27727866fac8140ba32c20702ce2f1d25edf955a7,2024-04-25T13:18:02.660000 CVE-2024-2829,0,0,a34e30cdbcaace33af6819d27727866fac8140ba32c20702ce2f1d25edf955a7,2024-04-25T13:18:02.660000
CVE-2024-28294,0,0,78f4f9cea2d4a1ca93d50c609f48582229009802769f67fd7dc526cc547f67cb,2024-07-03T01:51:34.303000 CVE-2024-28294,0,0,78f4f9cea2d4a1ca93d50c609f48582229009802769f67fd7dc526cc547f67cb,2024-07-03T01:51:34.303000
CVE-2024-28297,1,1,2988f0992981ca1b517ee56954516d7d0823315c616abbf0d0eb8f7a251c4a6e,2024-08-02T19:16:30.320000
CVE-2024-28298,1,1,4ec6da231f29db65438f345008f958cf286902ccaeb68f4caebd7afe4f3cdaa8,2024-08-02T19:16:30.467000
CVE-2024-2830,0,0,8c004c1c8fc1f8388803620250a49c9771d371ad920b272b660e7e2337499741,2024-04-04T12:48:41.700000 CVE-2024-2830,0,0,8c004c1c8fc1f8388803620250a49c9771d371ad920b272b660e7e2337499741,2024-04-04T12:48:41.700000
CVE-2024-28303,0,0,a65712a928f1b4a2335837c36c349f7d018e1f7b9e70b27cb7f99f12d8cf7ee1,2024-03-20T13:00:16.367000 CVE-2024-28303,0,0,a65712a928f1b4a2335837c36c349f7d018e1f7b9e70b27cb7f99f12d8cf7ee1,2024-03-20T13:00:16.367000
CVE-2024-2831,0,0,643c5a916b3e7dd2e502ec8b69ecf4eaeb51af43509d8dd9dee1849a2f658d24,2024-05-02T18:00:37.360000 CVE-2024-2831,0,0,643c5a916b3e7dd2e502ec8b69ecf4eaeb51af43509d8dd9dee1849a2f658d24,2024-05-02T18:00:37.360000
@ -248419,7 +248422,7 @@ CVE-2024-28383,0,0,4f219d7792abda13457e0e7109dbcec02126c96db4d4d7351ad6ca7dc5eaa
CVE-2024-28386,0,0,66019518bfc4d7d8b99177df8793b456d0a0650171ffc1d7c8f3433563b85df5,2024-08-01T13:49:03.327000 CVE-2024-28386,0,0,66019518bfc4d7d8b99177df8793b456d0a0650171ffc1d7c8f3433563b85df5,2024-08-01T13:49:03.327000
CVE-2024-28387,0,0,af4c90d656accc5b2d132269cbcc25e25573278fd5f53e46eeb301cb514b39cf,2024-08-01T19:36:04.890000 CVE-2024-28387,0,0,af4c90d656accc5b2d132269cbcc25e25573278fd5f53e46eeb301cb514b39cf,2024-08-01T19:36:04.890000
CVE-2024-28388,0,0,575d4968aa541f7d6ef0da0b573c9a8bb55aa2b590b70d0372139e0de2630184,2024-03-14T12:52:09.877000 CVE-2024-28388,0,0,575d4968aa541f7d6ef0da0b573c9a8bb55aa2b590b70d0372139e0de2630184,2024-03-14T12:52:09.877000
CVE-2024-28389,0,1,b5768adb767164d56c4310a1fa26dc8a8dc398f8c01118d3a022be5055470f87,2024-08-02T16:35:40.323000 CVE-2024-28389,0,0,b5768adb767164d56c4310a1fa26dc8a8dc398f8c01118d3a022be5055470f87,2024-08-02T16:35:40.323000
CVE-2024-2839,0,0,ee45053b5ac83eae18c1a71d98f9817e7025bc9d7e049918f01e284843f64c90,2024-04-02T12:50:42.233000 CVE-2024-2839,0,0,ee45053b5ac83eae18c1a71d98f9817e7025bc9d7e049918f01e284843f64c90,2024-04-02T12:50:42.233000
CVE-2024-28390,0,0,8e966fdec021f459642300414ff272480719a8ad797893b6828dff0c5c67b98e,2024-03-14T12:52:09.877000 CVE-2024-28390,0,0,8e966fdec021f459642300414ff272480719a8ad797893b6828dff0c5c67b98e,2024-03-14T12:52:09.877000
CVE-2024-28391,0,0,1612464a5045a9dcbfbed51b4145357f41a0970daedd21315ce2194196825398,2024-08-01T13:49:04.167000 CVE-2024-28391,0,0,1612464a5045a9dcbfbed51b4145357f41a0970daedd21315ce2194196825398,2024-08-01T13:49:04.167000
@ -248445,7 +248448,7 @@ CVE-2024-28424,0,0,e4b4381dc8c2db5b39b021eb19f4307a86761881fd7dd9c90c2430220aa41
CVE-2024-28425,0,0,a141e56038f4e753e81d857ec1e84aae2f8aa855ba4e2973635a5dc63a3d9ae9,2024-03-14T20:11:36.180000 CVE-2024-28425,0,0,a141e56038f4e753e81d857ec1e84aae2f8aa855ba4e2973635a5dc63a3d9ae9,2024-03-14T20:11:36.180000
CVE-2024-28429,0,0,d1463630e21be77443b70427954efe3756b4a41822fd121d66c94f7528f881a0,2024-03-13T14:28:45.217000 CVE-2024-28429,0,0,d1463630e21be77443b70427954efe3756b4a41822fd121d66c94f7528f881a0,2024-03-13T14:28:45.217000
CVE-2024-2843,0,0,7e21f24c1ed5c8baee5647386af4ad9cbb138946ff22853165e94dbdc165d9ba,2024-08-01T12:42:36.933000 CVE-2024-2843,0,0,7e21f24c1ed5c8baee5647386af4ad9cbb138946ff22853165e94dbdc165d9ba,2024-08-01T12:42:36.933000
CVE-2024-28430,0,0,e694b5aca86262438d0540e9c897e671f295f2b82cd8f6ab688d6e70320d9a61,2024-03-13T14:28:45.217000 CVE-2024-28430,0,1,1f48afa9bf4d947c1ce61d4a7a4ead3c4544a34c0818c90617ece3e71ea09b44,2024-08-02T19:35:26.997000
CVE-2024-28431,0,0,8fa73f38068ed582ca772506eb7716c8cb270f1afc451299119c169e18fc0496,2024-03-13T14:28:45.217000 CVE-2024-28431,0,0,8fa73f38068ed582ca772506eb7716c8cb270f1afc451299119c169e18fc0496,2024-03-13T14:28:45.217000
CVE-2024-28432,0,0,d4feae1a91594686399f8946ac7d18a6f1fe8ae89dec56cc02626608077bbfd0,2024-03-13T14:28:45.217000 CVE-2024-28432,0,0,d4feae1a91594686399f8946ac7d18a6f1fe8ae89dec56cc02626608077bbfd0,2024-03-13T14:28:45.217000
CVE-2024-28434,0,0,ec4590de9963214229aa112f1c2ad2fa85380f4041b7dae287eb880ebccdce0a,2024-03-25T16:43:06.137000 CVE-2024-28434,0,0,ec4590de9963214229aa112f1c2ad2fa85380f4041b7dae287eb880ebccdce0a,2024-03-25T16:43:06.137000
@ -248477,7 +248480,7 @@ CVE-2024-2854,0,0,c1c542fca188c35518ba79a264f89406944bf1f786d85f84048d2cb537d111
CVE-2024-28545,0,0,b234bb43a6bdfba980224fc2472196bea7480d971cd29181ffb9a0258bc8b12c,2024-03-27T12:29:30.307000 CVE-2024-28545,0,0,b234bb43a6bdfba980224fc2472196bea7480d971cd29181ffb9a0258bc8b12c,2024-03-27T12:29:30.307000
CVE-2024-28547,0,0,7e81a6a5e32cfa4864b5bc09764b2b5baaf467a0f82788b3d1943e7a59e2091d,2024-03-18T19:40:00.173000 CVE-2024-28547,0,0,7e81a6a5e32cfa4864b5bc09764b2b5baaf467a0f82788b3d1943e7a59e2091d,2024-03-18T19:40:00.173000
CVE-2024-2855,0,0,bf67a061be15a32c70da5cfde311a22d39981d3eb08b5dfae3a254bfe3ca6e82,2024-05-17T02:38:34.570000 CVE-2024-2855,0,0,bf67a061be15a32c70da5cfde311a22d39981d3eb08b5dfae3a254bfe3ca6e82,2024-05-17T02:38:34.570000
CVE-2024-28550,0,1,e57300171200da6138bca7c12faed1257d5a1ced8bcd637b3699d9ed4209df2a,2024-08-02T17:35:34.613000 CVE-2024-28550,0,0,e57300171200da6138bca7c12faed1257d5a1ced8bcd637b3699d9ed4209df2a,2024-08-02T17:35:34.613000
CVE-2024-28551,0,0,aaca26ff73961cb61fb384152122bc99bef219f52dc1b0ff8ad78bc48e29375c,2024-03-27T12:29:30.307000 CVE-2024-28551,0,0,aaca26ff73961cb61fb384152122bc99bef219f52dc1b0ff8ad78bc48e29375c,2024-03-27T12:29:30.307000
CVE-2024-28553,0,0,b9d57a68a744d3ccd5c404d587c9bf7a5b20480c53447cfc05c22ab7aa24ff54,2024-03-21T20:58:52.357000 CVE-2024-28553,0,0,b9d57a68a744d3ccd5c404d587c9bf7a5b20480c53447cfc05c22ab7aa24ff54,2024-03-21T20:58:52.357000
CVE-2024-28556,0,0,c7a9f11c6c2b705f23220da2e3877bcb36402bff752864a8069f34266c46e417,2024-07-03T01:51:41.963000 CVE-2024-28556,0,0,c7a9f11c6c2b705f23220da2e3877bcb36402bff752864a8069f34266c46e417,2024-07-03T01:51:41.963000
@ -248490,31 +248493,31 @@ CVE-2024-28562,0,0,aedaf708d3b18197d691f16e4924977de0b5623e261911d3fbbbaf3604c34
CVE-2024-28563,0,0,a76a8c0b981d93846eaf9f675982e2266f870d6c33b80aaee30a9eb94f23d95b,2024-07-03T01:51:43.500000 CVE-2024-28563,0,0,a76a8c0b981d93846eaf9f675982e2266f870d6c33b80aaee30a9eb94f23d95b,2024-07-03T01:51:43.500000
CVE-2024-28564,0,0,8ce27ca743d312f75ad4ec281e9f5dbff639d2f4d99d632c783daa019f10048e,2024-05-01T18:15:17.460000 CVE-2024-28564,0,0,8ce27ca743d312f75ad4ec281e9f5dbff639d2f4d99d632c783daa019f10048e,2024-05-01T18:15:17.460000
CVE-2024-28565,0,0,67f054920a683c9ff4a8bb4e9fd8358086a3370b6a221e02c15e3d7e27c0feec,2024-05-01T18:15:17.513000 CVE-2024-28565,0,0,67f054920a683c9ff4a8bb4e9fd8358086a3370b6a221e02c15e3d7e27c0feec,2024-05-01T18:15:17.513000
CVE-2024-28566,0,0,274863941800e0e98518b3ec81de9677c992b8210383d083ea3b6dfb3cab47e6,2024-03-20T13:00:16.367000 CVE-2024-28566,0,1,46099eff53e4258cd0aec639445352bada833164ffa0a60d469403bceb130d21,2024-08-02T19:35:27.200000
CVE-2024-28567,0,0,469a47bc0b06a0cd11958d4df9693fbfd5ebbceeee40cc247d7b3462b5e1e4f2,2024-03-20T13:00:16.367000 CVE-2024-28567,0,1,a57568bb5c95cdbcc1e2c1d34b1033b2449e27d841b31c24f6f4e72e6d84e39c,2024-08-02T19:35:27.990000
CVE-2024-28568,0,0,ab4f48b443f5f5b24d04693ffb559a0c008a7665666eb53d58e91853598452dc,2024-03-20T13:00:16.367000 CVE-2024-28568,0,1,156a9710576188cabb125079a3108a6c0b0e4fe74a7376856496623e92bee639,2024-08-02T19:35:28.773000
CVE-2024-28569,0,0,81328eedc463f4698d05216a41133460a83105c416ece3755d9a84535251d3cc,2024-03-20T13:00:16.367000 CVE-2024-28569,0,0,81328eedc463f4698d05216a41133460a83105c416ece3755d9a84535251d3cc,2024-03-20T13:00:16.367000
CVE-2024-2857,0,0,186071493cc7544ca234b39705f7b32fbf07d0078722cd515a32e20ab52cf2cb,2024-04-15T13:15:31.997000 CVE-2024-2857,0,0,186071493cc7544ca234b39705f7b32fbf07d0078722cd515a32e20ab52cf2cb,2024-04-15T13:15:31.997000
CVE-2024-28570,0,1,7940ae21fcf461529802a9c815be7d7b7516bd2b007dfba11fdc6a70c6cf6b89,2024-08-02T17:35:35.437000 CVE-2024-28570,0,0,7940ae21fcf461529802a9c815be7d7b7516bd2b007dfba11fdc6a70c6cf6b89,2024-08-02T17:35:35.437000
CVE-2024-28571,0,0,344f54bc69f01b8717fc97e4f8cff03a33443957b678eec9bcaac923efec61a3,2024-03-20T13:00:16.367000 CVE-2024-28571,0,0,344f54bc69f01b8717fc97e4f8cff03a33443957b678eec9bcaac923efec61a3,2024-03-20T13:00:16.367000
CVE-2024-28572,0,0,15c794f02fcee553f05e89804311c861b9f7613caab9bcf956cf8bd19aff4805,2024-03-20T13:00:16.367000 CVE-2024-28572,0,0,15c794f02fcee553f05e89804311c861b9f7613caab9bcf956cf8bd19aff4805,2024-03-20T13:00:16.367000
CVE-2024-28573,0,0,d3aa5facdb2a0cdc36302fc7861cb61d1d1469ad7680bc2dcd1d983e88b624ff,2024-03-20T13:00:16.367000 CVE-2024-28573,0,1,033231e14bf5ea488bcdc47dc076efdd062c25fbe03224ea4fe1fd270605f097,2024-08-02T19:35:29.543000
CVE-2024-28574,0,0,5ec6c04420ce42344d81df91bbec97006bde1f653709c4ff765d5f307c4c0f83,2024-03-20T13:00:16.367000 CVE-2024-28574,0,1,d970f95da1271c6be57754c262ff1d435d951f365bd618a3a963e183cde8eec2,2024-08-02T19:35:30.327000
CVE-2024-28575,0,0,b577ddbf38984b990590a0a9c8df55a40991fc5e54eda58e5d5fe9906734c6ab,2024-03-20T13:00:16.367000 CVE-2024-28575,0,1,926a1f7776bdb250b030c3070d7c9f486ce6475166360f6b93caafdde6d138cd,2024-08-02T19:35:31.100000
CVE-2024-28576,0,0,20c364f37aa41d9306b2fb5928f71ba058292ee4da92be2d79c7fa9bfe4420f9,2024-03-20T13:00:16.367000 CVE-2024-28576,0,0,20c364f37aa41d9306b2fb5928f71ba058292ee4da92be2d79c7fa9bfe4420f9,2024-03-20T13:00:16.367000
CVE-2024-28577,0,1,353a9f5990138433a812bc82c1441b4d9c3ac84af7774e5bba51b9ba6365aa7e,2024-08-02T17:35:36.253000 CVE-2024-28577,0,0,353a9f5990138433a812bc82c1441b4d9c3ac84af7774e5bba51b9ba6365aa7e,2024-08-02T17:35:36.253000
CVE-2024-28578,0,0,b7d2532e608ce9f8ab965c018f5e60e9de6073febf01d2307bb3317fb16ed4df,2024-03-20T13:00:16.367000 CVE-2024-28578,0,0,b7d2532e608ce9f8ab965c018f5e60e9de6073febf01d2307bb3317fb16ed4df,2024-03-20T13:00:16.367000
CVE-2024-28579,0,0,af6d0186d2e4155df93eccd883e89a480f1c8b06604fbf945315f7899b33bb79,2024-03-20T13:00:16.367000 CVE-2024-28579,0,0,af6d0186d2e4155df93eccd883e89a480f1c8b06604fbf945315f7899b33bb79,2024-03-20T13:00:16.367000
CVE-2024-2858,0,0,77de78ffe5efb8a5ccda4b7ac1093000021db9681f722435169147a187be6d02,2024-08-01T13:49:55.107000 CVE-2024-2858,0,0,77de78ffe5efb8a5ccda4b7ac1093000021db9681f722435169147a187be6d02,2024-08-01T13:49:55.107000
CVE-2024-28580,0,0,12d3b31a193d04110c191dc64a9e966dcde2286e8b583d117e825b7feb526a59,2024-03-20T13:00:16.367000 CVE-2024-28580,0,1,ce3be921521a8d2d72802aa58e33948917b896f72cdda088f2a13371e0c8d66e,2024-08-02T19:35:31.910000
CVE-2024-28581,0,0,0da5c13c4b85d9bb8c608869fbe145c4047aa7b262d3dbb32ca42932b0c6573c,2024-03-20T13:00:16.367000 CVE-2024-28581,0,1,aa31c7b988533c0269012aeb6b11b8521b9b78e85662ca77daf8dd0772c75994,2024-08-02T19:35:32.690000
CVE-2024-28582,0,0,c8d9c6f6a1d338659902e37adbb04b12fb77269e6591f5ca5a12aad10c123c1f,2024-03-20T13:00:16.367000 CVE-2024-28582,0,1,2fa1eadf63e6d0ad9d2e27b075d235d22ce335b7e71eaa9452d8be9bea2719da,2024-08-02T19:35:33.543000
CVE-2024-28583,0,0,7f3ab6d4f4ab97c0265937ef4d115a2fa3e5739f0ab5531555f42d21c39d5f43,2024-03-20T13:00:16.367000 CVE-2024-28583,0,0,7f3ab6d4f4ab97c0265937ef4d115a2fa3e5739f0ab5531555f42d21c39d5f43,2024-03-20T13:00:16.367000
CVE-2024-28584,0,0,7e195d8460271436a238e3083d5d571c24596d55b31fa43f7b5e39a74de45a89,2024-05-01T18:15:17.567000 CVE-2024-28584,0,0,7e195d8460271436a238e3083d5d571c24596d55b31fa43f7b5e39a74de45a89,2024-05-01T18:15:17.567000
CVE-2024-28589,0,0,b66eede795a00f4b0e2e204a9cf88f1852abc341145eb3db72506b72341d3af9,2024-08-01T13:49:10.093000 CVE-2024-28589,0,0,b66eede795a00f4b0e2e204a9cf88f1852abc341145eb3db72506b72341d3af9,2024-08-01T13:49:10.093000
CVE-2024-2859,0,0,bafc6fbac9167165f0e9f3436109d788f5070653afb075f2a33513a8544a14d7,2024-08-01T13:49:55.310000 CVE-2024-2859,0,0,bafc6fbac9167165f0e9f3436109d788f5070653afb075f2a33513a8544a14d7,2024-08-01T13:49:55.310000
CVE-2024-28593,0,0,386f7584615dbd06bce0d2890654b96180b7240f382d5dfb6184dc4e00226988,2024-08-02T01:15:50.050000 CVE-2024-28593,0,0,386f7584615dbd06bce0d2890654b96180b7240f382d5dfb6184dc4e00226988,2024-08-02T01:15:50.050000
CVE-2024-28595,0,1,7d52af883637a4843c6a307e8bb209e5aeb7c2a26ea43d1e6258b623f2fe20dd,2024-08-02T17:35:37.053000 CVE-2024-28595,0,0,7d52af883637a4843c6a307e8bb209e5aeb7c2a26ea43d1e6258b623f2fe20dd,2024-08-02T17:35:37.053000
CVE-2024-2860,0,0,46217b9da2b2fddda54a23d86fd9667171b5afae15a6ec5a04d81b349c2499a5,2024-05-08T13:15:00.690000 CVE-2024-2860,0,0,46217b9da2b2fddda54a23d86fd9667171b5afae15a6ec5a04d81b349c2499a5,2024-05-08T13:15:00.690000
CVE-2024-2861,0,0,978a1015efa40b0403e35a6152b7f5d6b235fd3f9d4adac2eb469279c47e40ff,2024-05-24T01:15:30.977000 CVE-2024-2861,0,0,978a1015efa40b0403e35a6152b7f5d6b235fd3f9d4adac2eb469279c47e40ff,2024-05-24T01:15:30.977000
CVE-2024-28613,0,0,a54ab1f2e9b074c0005ceac95268c51f4526b7bbad2e62927797643c18df7693,2024-04-24T13:39:42.883000 CVE-2024-28613,0,0,a54ab1f2e9b074c0005ceac95268c51f4526b7bbad2e62927797643c18df7693,2024-04-24T13:39:42.883000
@ -248522,7 +248525,7 @@ CVE-2024-2862,0,0,a23b81783b91b2bbbcfde47ace372e4762456e140bdf506d0fced8226e2738
CVE-2024-28623,0,0,d4a89576bcd3f053c91fd3d2a950cf9a0ef4333514934b14a28f4b1c4f729461,2024-03-13T12:33:51.697000 CVE-2024-28623,0,0,d4a89576bcd3f053c91fd3d2a950cf9a0ef4333514934b14a28f4b1c4f729461,2024-03-13T12:33:51.697000
CVE-2024-28627,0,0,c3fbcb53d4bd8b45e2ac137db3c6b6a64476aafbbecf256367ec9be49dd43388,2024-07-03T01:51:44.343000 CVE-2024-28627,0,0,c3fbcb53d4bd8b45e2ac137db3c6b6a64476aafbbecf256367ec9be49dd43388,2024-07-03T01:51:44.343000
CVE-2024-2863,0,0,51f45da8967ac2e9bd5b7be7c2b96b4f6f6eb08fbb2e67a9216114664ff1a479,2024-03-25T13:47:14.087000 CVE-2024-2863,0,0,51f45da8967ac2e9bd5b7be7c2b96b4f6f6eb08fbb2e67a9216114664ff1a479,2024-03-25T13:47:14.087000
CVE-2024-28635,0,1,3ea376c2382b19ba1c40e1ca96db4a046dad170ab353c27de44a820093ca692e,2024-08-02T16:35:41.160000 CVE-2024-28635,0,0,3ea376c2382b19ba1c40e1ca96db4a046dad170ab353c27de44a820093ca692e,2024-08-02T16:35:41.160000
CVE-2024-28639,0,0,add78e1164c8df42f8993d3ec4e8bcc5efcf9c67ce1cf3d76c2a38423013e9f5,2024-03-17T22:38:29.433000 CVE-2024-28639,0,0,add78e1164c8df42f8993d3ec4e8bcc5efcf9c67ce1cf3d76c2a38423013e9f5,2024-03-17T22:38:29.433000
CVE-2024-2864,0,0,0b7092f6657eda771a1a9211b6ecdc80d9c4229cfeb8d1413066da331f243b95,2024-03-25T13:47:14.087000 CVE-2024-2864,0,0,0b7092f6657eda771a1a9211b6ecdc80d9c4229cfeb8d1413066da331f243b95,2024-03-25T13:47:14.087000
CVE-2024-28640,0,0,106c587776d7eaa30d047f09c3864bea29de634863ccad6bc6dabf8d3997046e,2024-03-17T22:38:29.433000 CVE-2024-28640,0,0,106c587776d7eaa30d047f09c3864bea29de634863ccad6bc6dabf8d3997046e,2024-03-17T22:38:29.433000
@ -248532,7 +248535,7 @@ CVE-2024-28662,0,0,dab9197cc819aeac0bf0ea06401058d5cc75e9a0ba3a4ce1ecd76d7bcd7e3
CVE-2024-28665,0,0,e04fcf21443ca0716b8759945269118eb5b1ca1dce5b4ea74626c305117a282f,2024-03-13T14:28:45.217000 CVE-2024-28665,0,0,e04fcf21443ca0716b8759945269118eb5b1ca1dce5b4ea74626c305117a282f,2024-03-13T14:28:45.217000
CVE-2024-28666,0,0,887450ed8130583db1ef3330595094458c5944fa28e864c8b643f90ffbe946da,2024-03-13T14:28:45.217000 CVE-2024-28666,0,0,887450ed8130583db1ef3330595094458c5944fa28e864c8b643f90ffbe946da,2024-03-13T14:28:45.217000
CVE-2024-28667,0,0,ad08b33d6b31ee57fdc972df9601a3982a07aa3b2af44e9f1fc04a19f3621491,2024-03-13T14:28:45.217000 CVE-2024-28667,0,0,ad08b33d6b31ee57fdc972df9601a3982a07aa3b2af44e9f1fc04a19f3621491,2024-03-13T14:28:45.217000
CVE-2024-28668,0,0,55eca1e4b94c6de12e2d88ce23c316866a235e28d4d97ccb4751cf08b0017f6d,2024-03-13T14:28:45.217000 CVE-2024-28668,0,1,dfab810650daaa38b417cd38363fcb259e164356905554402cb2ffe391f0ae90,2024-08-02T19:35:34.313000
CVE-2024-28669,0,0,7e7c51ad09a2f0694752bdd394c9ed2f89e1b1247bb99fcc406852b79b139fc6,2024-03-13T18:15:58.530000 CVE-2024-28669,0,0,7e7c51ad09a2f0694752bdd394c9ed2f89e1b1247bb99fcc406852b79b139fc6,2024-03-13T18:15:58.530000
CVE-2024-2867,0,0,22ce17bc91c68b182edb0434ac76ac7f869c6c754fce9597b9e7c40c50afa2f7,2024-05-02T18:00:37.360000 CVE-2024-2867,0,0,22ce17bc91c68b182edb0434ac76ac7f869c6c754fce9597b9e7c40c50afa2f7,2024-05-02T18:00:37.360000
CVE-2024-28670,0,0,8304fe18b2d677df60ee2d838546c447b1c5104e8cd119687063ee3b30c1d031,2024-03-13T18:15:58.530000 CVE-2024-28670,0,0,8304fe18b2d677df60ee2d838546c447b1c5104e8cd119687063ee3b30c1d031,2024-03-13T18:15:58.530000
@ -248560,7 +248563,7 @@ CVE-2024-28715,0,0,af77246106a78842a7b294f3e28f52ff784cab47ce869925f80951f17109d
CVE-2024-28716,0,0,3f63cfc047c308b332d22713c97a67a2241b00455960cf73e7cb5d9cde33a8f2,2024-07-03T01:51:46.153000 CVE-2024-28716,0,0,3f63cfc047c308b332d22713c97a67a2241b00455960cf73e7cb5d9cde33a8f2,2024-07-03T01:51:46.153000
CVE-2024-28717,0,0,68c50e0969fa42fdfa87f41ced9aa5bc718acbfde537527889081e6d8b905cbf,2024-07-03T01:51:46.980000 CVE-2024-28717,0,0,68c50e0969fa42fdfa87f41ced9aa5bc718acbfde537527889081e6d8b905cbf,2024-07-03T01:51:46.980000
CVE-2024-28718,0,0,17b78e31f850547b3e404b5336a5f452e3a516e939f6e425ec310b4ed9273277,2024-04-15T13:15:51.577000 CVE-2024-28718,0,0,17b78e31f850547b3e404b5336a5f452e3a516e939f6e425ec310b4ed9273277,2024-04-15T13:15:51.577000
CVE-2024-2872,0,0,361739535c34a2f64e5e36c892dfe464d09c9abb31d907d8aa7fe748b73666e3,2024-08-01T12:42:36.933000 CVE-2024-2872,0,1,e60d6692ffdbbc7dca47dd221e29fe124966b59c3165de45eca31ca595a9df4d,2024-08-02T19:35:35.923000
CVE-2024-28722,0,0,4d114a5bb3de475df05c084fbb00bf1fb6503998847c685d4d1672b2617054ce,2024-07-03T01:51:47.757000 CVE-2024-28722,0,0,4d114a5bb3de475df05c084fbb00bf1fb6503998847c685d4d1672b2617054ce,2024-07-03T01:51:47.757000
CVE-2024-28725,0,0,76f38f123d93dc5a87b1081a9a46cc5a546425e009751f0bb38d077b83255a95,2024-08-01T13:49:14.173000 CVE-2024-28725,0,0,76f38f123d93dc5a87b1081a9a46cc5a546425e009751f0bb38d077b83255a95,2024-08-01T13:49:14.173000
CVE-2024-2873,0,0,ed9040959ed5f40d916defffcff03f64da72505082c3b91fe33a6506c19636e1,2024-03-26T12:55:05.010000 CVE-2024-2873,0,0,ed9040959ed5f40d916defffcff03f64da72505082c3b91fe33a6506c19636e1,2024-03-26T12:55:05.010000
@ -248592,7 +248595,7 @@ CVE-2024-28761,0,0,1598d9c2eee2b826eb7bc7234a2f0a152b27bbbe0fa8d271b9231b5137410
CVE-2024-28762,0,0,2b74775adf8f2e04577ce01a161565bb2636c8ecd701c9ec612fbff0cd2c152c,2024-06-13T18:36:09.010000 CVE-2024-28762,0,0,2b74775adf8f2e04577ce01a161565bb2636c8ecd701c9ec612fbff0cd2c152c,2024-06-13T18:36:09.010000
CVE-2024-28764,0,0,5a2a0938bbb4f693f69f0c82b8e2ca758cba68255eb4750803702115444076e3,2024-05-01T19:50:25.633000 CVE-2024-28764,0,0,5a2a0938bbb4f693f69f0c82b8e2ca758cba68255eb4750803702115444076e3,2024-05-01T19:50:25.633000
CVE-2024-2877,0,0,9c132cce53a6b6a85505c31c6786c7f118915faeb72f4167fb6e574e48e7a4f7,2024-06-14T13:15:51.473000 CVE-2024-2877,0,0,9c132cce53a6b6a85505c31c6786c7f118915faeb72f4167fb6e574e48e7a4f7,2024-06-14T13:15:51.473000
CVE-2024-28772,0,0,f64c802782e9845868dbf9f28c8864294f61302f9bd959d212c7023da3248f12,2024-07-26T12:38:41.683000 CVE-2024-28772,0,1,68779989c69da808fbc42ce3de2c50cd4d1b6c4fe004dc710b2b076be8470ffa,2024-08-02T19:52:32.657000
CVE-2024-28775,0,0,5d098c3158c815ea687c86a0d108dbe97ecd2414b63c6d65d0b2d73d855ea222,2024-05-01T19:50:25.633000 CVE-2024-28775,0,0,5d098c3158c815ea687c86a0d108dbe97ecd2414b63c6d65d0b2d73d855ea222,2024-05-01T19:50:25.633000
CVE-2024-28781,0,0,f5b300769af59f51a24ba73ff3daba91993e83b7b87739d1ca34812908ad959d,2024-05-14T16:13:02.773000 CVE-2024-28781,0,0,f5b300769af59f51a24ba73ff3daba91993e83b7b87739d1ca34812908ad959d,2024-05-14T16:13:02.773000
CVE-2024-28782,0,0,d8a4a9212e981889860340b852fcdbe4a2fb4c7a2db3a8e1aaf9c149e6ae0f41,2024-04-03T12:38:04.840000 CVE-2024-28782,0,0,d8a4a9212e981889860340b852fcdbe4a2fb4c7a2db3a8e1aaf9c149e6ae0f41,2024-04-03T12:38:04.840000
@ -248940,7 +248943,7 @@ CVE-2024-2919,0,0,ef50da03afbdee0e75ce63ad4e736c424b2c15e076f752a7d5f16ae18b2a1d
CVE-2024-29190,0,0,56ff02655c0b37739a3b5b34104842c6395350eca6efceeb56ed0464585651d0,2024-03-25T01:51:01.223000 CVE-2024-29190,0,0,56ff02655c0b37739a3b5b34104842c6395350eca6efceeb56ed0464585651d0,2024-03-25T01:51:01.223000
CVE-2024-29191,0,0,0766c7d6374b23cbcb694eb8820219357dbae75fc2ad70feab47c766761ac815,2024-04-04T16:33:06.610000 CVE-2024-29191,0,0,0766c7d6374b23cbcb694eb8820219357dbae75fc2ad70feab47c766761ac815,2024-04-04T16:33:06.610000
CVE-2024-29192,0,0,5f6ceb1ffad2c940ed9bde56ae7546617a149a00d5528aa83ff8980802a75be1,2024-04-04T19:24:50.670000 CVE-2024-29192,0,0,5f6ceb1ffad2c940ed9bde56ae7546617a149a00d5528aa83ff8980802a75be1,2024-04-04T19:24:50.670000
CVE-2024-29193,0,1,5327445d75127c587afe5e8ad997a1b5b68134b3a37cd0cee87107738373aa99,2024-08-02T16:16:19.617000 CVE-2024-29193,0,0,5327445d75127c587afe5e8ad997a1b5b68134b3a37cd0cee87107738373aa99,2024-08-02T16:16:19.617000
CVE-2024-29194,0,0,817d8d17c4dc6d7a7e583cd3e1bdf2e7b530518eeb1a1b5350ce84667c8a9d9a,2024-03-25T01:51:01.223000 CVE-2024-29194,0,0,817d8d17c4dc6d7a7e583cd3e1bdf2e7b530518eeb1a1b5350ce84667c8a9d9a,2024-03-25T01:51:01.223000
CVE-2024-29195,0,0,d2f5eb813fee35d0e60e24a93baf8db6fd75ba7e2109dd30b0a88790266480ee,2024-03-26T12:55:05.010000 CVE-2024-29195,0,0,d2f5eb813fee35d0e60e24a93baf8db6fd75ba7e2109dd30b0a88790266480ee,2024-03-26T12:55:05.010000
CVE-2024-29196,0,0,6b20077450fe1643056ffe323b8ba05bfc408dc1c94ae121f83fbd3ee1b0b2fe,2024-03-26T12:55:05.010000 CVE-2024-29196,0,0,6b20077450fe1643056ffe323b8ba05bfc408dc1c94ae121f83fbd3ee1b0b2fe,2024-03-26T12:55:05.010000
@ -249004,7 +249007,7 @@ CVE-2024-29291,0,0,63e881e67f8d85b826801f0c870d1358f1a422a57593ef79bb6bae9024abd
CVE-2024-29296,0,0,196ce9fc64e2de40c4aad14cdb78662ded04058e63416a22f9fb231921284e33,2024-08-01T13:49:29.143000 CVE-2024-29296,0,0,196ce9fc64e2de40c4aad14cdb78662ded04058e63416a22f9fb231921284e33,2024-08-01T13:49:29.143000
CVE-2024-2930,0,0,2e48243b295a8e93d53a35219b2be0089b750f595ca7624319aaf969e99aaaca,2024-05-17T02:38:37.687000 CVE-2024-2930,0,0,2e48243b295a8e93d53a35219b2be0089b750f595ca7624319aaf969e99aaaca,2024-05-17T02:38:37.687000
CVE-2024-29301,0,0,24c6a7f92c000560cbcb7b0e6349dc8cdc9ad0e148f36ce60314762f962fd3ad,2024-03-26T12:55:05.010000 CVE-2024-29301,0,0,24c6a7f92c000560cbcb7b0e6349dc8cdc9ad0e148f36ce60314762f962fd3ad,2024-03-26T12:55:05.010000
CVE-2024-29302,0,0,cf8fe6f75fdad52e779f97ba910547debbd1a3ca55f73b304852f44788a1216b,2024-03-26T12:55:05.010000 CVE-2024-29302,0,1,d9abe707740065eb1e46de0ca659947f36c93421f8110011a7bf9bee8bf0d294,2024-08-02T19:35:34.507000
CVE-2024-29303,0,0,496647cd3cd538540a9caf5a21baf90afc0aa705867f73288d2814472095583b,2024-03-26T12:55:05.010000 CVE-2024-29303,0,0,496647cd3cd538540a9caf5a21baf90afc0aa705867f73288d2814472095583b,2024-03-26T12:55:05.010000
CVE-2024-29309,0,0,28b5b5646481cfe1402654926803b4a4fc5b7bab8968c4e1e82ac6be96825dfd,2024-05-02T18:00:37.360000 CVE-2024-29309,0,0,28b5b5646481cfe1402654926803b4a4fc5b7bab8968c4e1e82ac6be96825dfd,2024-05-02T18:00:37.360000
CVE-2024-2931,0,0,8681da4e6a98287d6793458554ab4ea24f94bf4e8afb9a8ac5d31dc0735ec9f9,2024-04-02T12:50:42.233000 CVE-2024-2931,0,0,8681da4e6a98287d6793458554ab4ea24f94bf4e8afb9a8ac5d31dc0735ec9f9,2024-04-02T12:50:42.233000
@ -249209,10 +249212,10 @@ CVE-2024-29804,0,0,621b902837c59dc785db6d166d0d9209c43196a6b4586b04be1cb23e68ccf
CVE-2024-29805,0,0,0373a94e4ab24310f9e4cd4743d541cf54f0953472f075fcb222eeba2c7557e4,2024-03-27T15:49:41.437000 CVE-2024-29805,0,0,0373a94e4ab24310f9e4cd4743d541cf54f0953472f075fcb222eeba2c7557e4,2024-03-27T15:49:41.437000
CVE-2024-29806,0,0,1c0c822bb2c117c8d5c6ca112906b2eca288630d219ed448617266a36a026c04,2024-03-27T15:49:41.437000 CVE-2024-29806,0,0,1c0c822bb2c117c8d5c6ca112906b2eca288630d219ed448617266a36a026c04,2024-03-27T15:49:41.437000
CVE-2024-29807,0,0,d350dbe8273636b53730bd9d1b1698c236cd1e9040ff90ea022581a67325cf03,2024-03-27T15:49:41.437000 CVE-2024-29807,0,0,d350dbe8273636b53730bd9d1b1698c236cd1e9040ff90ea022581a67325cf03,2024-03-27T15:49:41.437000
CVE-2024-29808,0,1,0db5bb2ef95e757d9cbc10782863ed0c497dc94e9005f2bbee0a2a65c7aa1ae0,2024-08-02T17:35:38.053000 CVE-2024-29808,0,0,0db5bb2ef95e757d9cbc10782863ed0c497dc94e9005f2bbee0a2a65c7aa1ae0,2024-08-02T17:35:38.053000
CVE-2024-29809,0,1,16b06344ca1f24bead55896e51f5a31ebc541824d39b8d4611b1f6c6794219fb,2024-08-02T17:35:38.783000 CVE-2024-29809,0,0,16b06344ca1f24bead55896e51f5a31ebc541824d39b8d4611b1f6c6794219fb,2024-08-02T17:35:38.783000
CVE-2024-2981,0,0,7f67a83c4f99fc874177c522d7c841738c56b5363c877c335058fe9840141924,2024-05-17T02:38:40.287000 CVE-2024-2981,0,0,7f67a83c4f99fc874177c522d7c841738c56b5363c877c335058fe9840141924,2024-05-17T02:38:40.287000
CVE-2024-29810,0,1,b37a23fe8f7678139dd05b6af6f6364a010c1937a04c350d91fbdae28a5df618,2024-08-02T17:35:39.500000 CVE-2024-29810,0,0,b37a23fe8f7678139dd05b6af6f6364a010c1937a04c350d91fbdae28a5df618,2024-08-02T17:35:39.500000
CVE-2024-29811,0,0,87d5a1fd892bcaa496d8dd9b138ad46803fc316baa1334a7994010206bfc7c0b,2024-03-27T15:49:41.437000 CVE-2024-29811,0,0,87d5a1fd892bcaa496d8dd9b138ad46803fc316baa1334a7994010206bfc7c0b,2024-03-27T15:49:41.437000
CVE-2024-29812,0,0,e385c843db9c1e3b354371e004d494920182ac6a23a0d78935344a49e86f40d8,2024-03-27T15:49:41.437000 CVE-2024-29812,0,0,e385c843db9c1e3b354371e004d494920182ac6a23a0d78935344a49e86f40d8,2024-03-27T15:49:41.437000
CVE-2024-29813,0,0,68dd512939e7e9733537e557b428f5d04750be0c9b674cb991bb51f669f954ce,2024-03-27T12:29:30.307000 CVE-2024-29813,0,0,68dd512939e7e9733537e557b428f5d04750be0c9b674cb991bb51f669f954ce,2024-03-27T12:29:30.307000
@ -249234,8 +249237,8 @@ CVE-2024-29828,0,0,cf7a11dfb0bacf870956fd60f8fa5514bb20d6de121717190a179ee970816
CVE-2024-29829,0,0,2627c3c538089236c07fc9d99ff01f8523c0ad4c659196fc4e8a6a2fbde2ef8b,2024-07-03T01:52:43.970000 CVE-2024-29829,0,0,2627c3c538089236c07fc9d99ff01f8523c0ad4c659196fc4e8a6a2fbde2ef8b,2024-07-03T01:52:43.970000
CVE-2024-2983,0,0,abc742578b147dd833a35242cc5e48a9d8a95389fdc1a304f0712a489693567d,2024-05-17T02:38:40.503000 CVE-2024-2983,0,0,abc742578b147dd833a35242cc5e48a9d8a95389fdc1a304f0712a489693567d,2024-05-17T02:38:40.503000
CVE-2024-29830,0,0,18395a43d7ad8c4a3ef4b143a126bb1f7f474279d280a4d068388e15b7d7d9c8,2024-07-03T01:52:44.693000 CVE-2024-29830,0,0,18395a43d7ad8c4a3ef4b143a126bb1f7f474279d280a4d068388e15b7d7d9c8,2024-07-03T01:52:44.693000
CVE-2024-29832,0,1,5628e75296910cc53d7d3ce9845448a46f6d98d08c5de4831bcd92140b9423b7,2024-08-02T17:35:40.223000 CVE-2024-29832,0,0,5628e75296910cc53d7d3ce9845448a46f6d98d08c5de4831bcd92140b9423b7,2024-08-02T17:35:40.223000
CVE-2024-29833,0,1,d3b78818efea7db453c8c0c57b3f7cad1e10190868cd7a55b44e6fa1a741ca29,2024-08-02T17:35:40.943000 CVE-2024-29833,0,0,d3b78818efea7db453c8c0c57b3f7cad1e10190868cd7a55b44e6fa1a741ca29,2024-08-02T17:35:40.943000
CVE-2024-29834,0,0,ddae7fa4556f0392c23c3408775967ee623cff8a7a3fe77a3d7f05d22cf73e88,2024-05-01T17:15:32.153000 CVE-2024-29834,0,0,ddae7fa4556f0392c23c3408775967ee623cff8a7a3fe77a3d7f05d22cf73e88,2024-05-01T17:15:32.153000
CVE-2024-29836,0,0,a17b6cc08e61db5916d1010cd8dc858f6dadb10f3507833d7787621a76cebf62,2024-04-15T13:15:31.997000 CVE-2024-29836,0,0,a17b6cc08e61db5916d1010cd8dc858f6dadb10f3507833d7787621a76cebf62,2024-04-15T13:15:31.997000
CVE-2024-29837,0,0,2e90443607e672c926b964130a7825e71fe77d6fc2977f505a11a3c45e1c58d5,2024-04-15T13:15:31.997000 CVE-2024-29837,0,0,2e90443607e672c926b964130a7825e71fe77d6fc2977f505a11a3c45e1c58d5,2024-04-15T13:15:31.997000
@ -252060,6 +252063,11 @@ CVE-2024-33880,0,0,bcb151ac36e10d12c5d5d00d4ca8fc6bf0944d42e8b79463d3142d311e312
CVE-2024-33881,0,0,e4d10f61fc565fc8bb5fef52d9f0697958357e8d77d4357eec47a5d0b1ff7b9d,2024-07-03T01:59:07.727000 CVE-2024-33881,0,0,e4d10f61fc565fc8bb5fef52d9f0697958357e8d77d4357eec47a5d0b1ff7b9d,2024-07-03T01:59:07.727000
CVE-2024-33883,0,0,17dc0e905e19f7ba35c55f2bf6a3e6826331627411f3c0ad10d5ffc69e46f693,2024-08-01T13:52:11.050000 CVE-2024-33883,0,0,17dc0e905e19f7ba35c55f2bf6a3e6826331627411f3c0ad10d5ffc69e46f693,2024-08-01T13:52:11.050000
CVE-2024-33891,0,0,1989e665b70cca966ca59362172b98f189cf8e652408c4337ef1f2abce15995f,2024-07-03T01:59:08.507000 CVE-2024-33891,0,0,1989e665b70cca966ca59362172b98f189cf8e652408c4337ef1f2abce15995f,2024-07-03T01:59:08.507000
CVE-2024-33892,1,1,ffcd537141b9cc83dcbf67be06a091679ce5a08eb6a1e1eb8c4bde845f935f9c,2024-08-02T18:16:18.637000
CVE-2024-33893,1,1,c79d84b48b066742a8025d3e0bc11d4589a31f069345734213a892a7a2eb743f,2024-08-02T18:16:18.743000
CVE-2024-33894,1,1,dddbb02ca23d51c36d2e0af6c41df716414fb72042c39f998ba38ebce06b040e,2024-08-02T18:16:18.837000
CVE-2024-33895,1,1,f15114666f965528ca1010f7888023d68cc56045b74c020a05e4d3ba61522143,2024-08-02T18:16:18.933000
CVE-2024-33896,1,1,77a43875779fd963e8924d4d9a3897a5e5e8bc7ae9857b4aa960c42ac5d2566b,2024-08-02T18:16:19.023000
CVE-2024-33898,0,0,d8c3e8424b1aff6ae8a0fcc91c86b5228f2623afdea66b8b7db25938bc363225,2024-08-01T13:52:11.823000 CVE-2024-33898,0,0,d8c3e8424b1aff6ae8a0fcc91c86b5228f2623afdea66b8b7db25938bc363225,2024-08-01T13:52:11.823000
CVE-2024-33899,0,0,215d012a0aeed617e9223e785f340f85e2514c39cf4a2326738c4b3613b1edd0,2024-07-03T01:59:09.200000 CVE-2024-33899,0,0,215d012a0aeed617e9223e785f340f85e2514c39cf4a2326738c4b3613b1edd0,2024-07-03T01:59:09.200000
CVE-2024-33900,0,0,269cc21c173c9c584795c12f1ce91d2738b696474fbebedc5c423a95f8259b67,2024-08-02T03:15:33.783000 CVE-2024-33900,0,0,269cc21c173c9c584795c12f1ce91d2738b696474fbebedc5c423a95f8259b67,2024-08-02T03:15:33.783000
@ -252668,7 +252676,7 @@ CVE-2024-34826,0,0,351c22bcab8818868b07290276f62aa434130aafdd9ebc850cc6b73894d2e
CVE-2024-34827,0,0,dd19689a79f1067d7d45985a043cee153e2c55a2f9cd3e74b0ee8f1e25e905fb,2024-05-14T16:12:23.490000 CVE-2024-34827,0,0,dd19689a79f1067d7d45985a043cee153e2c55a2f9cd3e74b0ee8f1e25e905fb,2024-05-14T16:12:23.490000
CVE-2024-34828,0,0,e7ae500419610a76a265629d4e156ba43b75d86bab84cd6265c5a22f7e811bd5,2024-05-14T16:12:23.490000 CVE-2024-34828,0,0,e7ae500419610a76a265629d4e156ba43b75d86bab84cd6265c5a22f7e811bd5,2024-05-14T16:12:23.490000
CVE-2024-3483,0,0,72ac121e10f0fbec3441fdc985105b5517c67c7d15c68e546183af8699afc04f,2024-05-15T18:35:11.453000 CVE-2024-3483,0,0,72ac121e10f0fbec3441fdc985105b5517c67c7d15c68e546183af8699afc04f,2024-05-15T18:35:11.453000
CVE-2024-34832,0,1,e38f6d8d3f9b6bca1687cfccc25da7adcce2d7488c36a825ea76f897c194b67d,2024-08-02T17:02:44.753000 CVE-2024-34832,0,0,e38f6d8d3f9b6bca1687cfccc25da7adcce2d7488c36a825ea76f897c194b67d,2024-08-02T17:02:44.753000
CVE-2024-34833,0,0,4e483874bbdc07a83ddb136efe8379d411f8e14d5ff179b206c20fee0d52f41d,2024-06-20T12:44:22.977000 CVE-2024-34833,0,0,4e483874bbdc07a83ddb136efe8379d411f8e14d5ff179b206c20fee0d52f41d,2024-06-20T12:44:22.977000
CVE-2024-3484,0,0,615f14fdd6b7cd87ca18ef762e16cc35184db7733a3812c430864b915d907b16,2024-05-15T18:35:11.453000 CVE-2024-3484,0,0,615f14fdd6b7cd87ca18ef762e16cc35184db7733a3812c430864b915d907b16,2024-05-15T18:35:11.453000
CVE-2024-3485,0,0,cfcae770f37ba0f2f38addf6a74502cf1d2c306fb9374f29d74c99431684fa32,2024-05-15T18:35:11.453000 CVE-2024-3485,0,0,cfcae770f37ba0f2f38addf6a74502cf1d2c306fb9374f29d74c99431684fa32,2024-05-15T18:35:11.453000
@ -253891,7 +253899,7 @@ CVE-2024-3676,0,0,8dc193c8609917b35ba91a632e73de4e92ed46289774a677f06060a8b04aac
CVE-2024-36760,0,0,841ebe4cb8fe3bd81c22749215bf86b89aa9ddd323f20136f04010af75de3413,2024-07-03T02:03:35.990000 CVE-2024-36760,0,0,841ebe4cb8fe3bd81c22749215bf86b89aa9ddd323f20136f04010af75de3413,2024-07-03T02:03:35.990000
CVE-2024-36761,0,0,2def433fa1c84a9e275856e3918a20f7afbf72e8563d9face0a26c843d2d46da,2024-06-13T18:36:09.010000 CVE-2024-36761,0,0,2def433fa1c84a9e275856e3918a20f7afbf72e8563d9face0a26c843d2d46da,2024-06-13T18:36:09.010000
CVE-2024-3677,0,0,6cc15bc7354ad532633e5fc6daa425aea3dc2f25b49c3017f86224f41078ae1a,2024-05-02T18:00:37.360000 CVE-2024-3677,0,0,6cc15bc7354ad532633e5fc6daa425aea3dc2f25b49c3017f86224f41078ae1a,2024-05-02T18:00:37.360000
CVE-2024-36773,0,1,720de74f1ee0644bf544aa650aaafc650bba06adb51118d8aad2d248b0937337,2024-08-02T17:05:08.087000 CVE-2024-36773,0,0,720de74f1ee0644bf544aa650aaafc650bba06adb51118d8aad2d248b0937337,2024-08-02T17:05:08.087000
CVE-2024-36774,0,0,f1ba8c1af39c000b10fbb2883743d253b858ae6608897d740ee3d01d125be0b9,2024-07-16T14:22:43.240000 CVE-2024-36774,0,0,f1ba8c1af39c000b10fbb2883743d253b858ae6608897d740ee3d01d125be0b9,2024-07-16T14:22:43.240000
CVE-2024-36775,0,0,f07b67642f75fd9d913fa22115fe66980fe2b4386b82775fae07bc9d05d87899,2024-07-16T14:20:42.573000 CVE-2024-36775,0,0,f07b67642f75fd9d913fa22115fe66980fe2b4386b82775fae07bc9d05d87899,2024-07-16T14:20:42.573000
CVE-2024-36779,0,0,cbdcbb610a290cef8ce7db7946b1f724a8463efffc3803220bde1cec1a06e7af,2024-06-11T18:14:35.890000 CVE-2024-36779,0,0,cbdcbb610a290cef8ce7db7946b1f724a8463efffc3803220bde1cec1a06e7af,2024-06-11T18:14:35.890000
@ -254249,7 +254257,7 @@ CVE-2024-37265,0,0,15f68b41e4db6ae6ccda7f80b0a70abe19004015dbcf0d1246d37335388c5
CVE-2024-37266,0,0,f306a5e2ad401442cb409c7d61e85e756a658f2ffb85a90cbbbbc5543a190165,2024-07-09T18:19:14.047000 CVE-2024-37266,0,0,f306a5e2ad401442cb409c7d61e85e756a658f2ffb85a90cbbbbc5543a190165,2024-07-09T18:19:14.047000
CVE-2024-37267,0,0,0d692f1d5fdd2443078b17f2b54167a732ba33e5479382e14b7e2bd4b6ec49a8,2024-07-25T13:47:43.833000 CVE-2024-37267,0,0,0d692f1d5fdd2443078b17f2b54167a732ba33e5479382e14b7e2bd4b6ec49a8,2024-07-25T13:47:43.833000
CVE-2024-37268,0,0,3ed75f71eb245fffa2f72817fa04519725ace840b74091a925a997ed8515bf4c,2024-07-09T18:19:14.047000 CVE-2024-37268,0,0,3ed75f71eb245fffa2f72817fa04519725ace840b74091a925a997ed8515bf4c,2024-07-09T18:19:14.047000
CVE-2024-3727,0,1,4734f818d235b053be8ad633ba082bf8c0b0a4acb0fc9214ef47c0d92d6c2a9f,2024-08-02T16:16:21.640000 CVE-2024-3727,0,0,4734f818d235b053be8ad633ba082bf8c0b0a4acb0fc9214ef47c0d92d6c2a9f,2024-08-02T16:16:21.640000
CVE-2024-37270,0,0,09adf8729d6feae3191994dc6f2b286449a8e4d910f8c343a3a9496ea050a29f,2024-07-11T13:05:54.930000 CVE-2024-37270,0,0,09adf8729d6feae3191994dc6f2b286449a8e4d910f8c343a3a9496ea050a29f,2024-07-11T13:05:54.930000
CVE-2024-37271,0,0,82adde283ff9dacc0f77be200c055ea2f2c58a80387c070880c7d1f2c1068d32,2024-07-25T13:46:39.273000 CVE-2024-37271,0,0,82adde283ff9dacc0f77be200c055ea2f2c58a80387c070880c7d1f2c1068d32,2024-07-25T13:46:39.273000
CVE-2024-37273,0,0,701ddd83e97e8ea6c808ca5d8f57033bb1466851ddfe669965d2b1947df1df2f,2024-06-11T14:12:23.210000 CVE-2024-37273,0,0,701ddd83e97e8ea6c808ca5d8f57033bb1466851ddfe669965d2b1947df1df2f,2024-06-11T14:12:23.210000
@ -254799,8 +254807,8 @@ CVE-2024-38288,0,0,982567e1c84f4c01aac8434951f1b851805f778df50653f79162e1cc6bd27
CVE-2024-38289,0,0,e381f6582cf8fddc83d915cf084693fc8af0f6afc363eb70f132035f326565d3,2024-08-01T13:54:45.130000 CVE-2024-38289,0,0,e381f6582cf8fddc83d915cf084693fc8af0f6afc363eb70f132035f326565d3,2024-08-01T13:54:45.130000
CVE-2024-3829,0,0,bf09bfac220b5e30500c1e820d1b81945c22904d8e9c5dfde5faaff94c981597,2024-06-03T14:46:24.250000 CVE-2024-3829,0,0,bf09bfac220b5e30500c1e820d1b81945c22904d8e9c5dfde5faaff94c981597,2024-06-03T14:46:24.250000
CVE-2024-38293,0,0,2af5660de21ea537f089380c69d608dd10ea2321053bca42c4352602d7ee9678,2024-08-01T13:54:46.393000 CVE-2024-38293,0,0,2af5660de21ea537f089380c69d608dd10ea2321053bca42c4352602d7ee9678,2024-08-01T13:54:46.393000
CVE-2024-38294,0,0,463179bf792a6ea1bcc112432b1ed3cf3b0808a7498f4b38b228bafab6d85bf5,2024-08-01T13:54:47.250000 CVE-2024-38294,0,1,f88948441f6418893f991fd0ef34dfd45f0e02ebcb8e39fd787f2f64385d53d8,2024-08-02T18:11:19.757000
CVE-2024-38295,0,0,c1d3d2b86c350b167c4041527f3fe35a08d804a21414565e744bbdd15d26c86b,2024-08-01T13:54:47.520000 CVE-2024-38295,0,1,c8378492e2d02be00aeda8d1da5a5ec5803f1a3bcf3481a4ca52e9e0e7261335,2024-08-02T18:10:46.607000
CVE-2024-38301,0,0,334450ca56bd1074e744d5e2e9a9bf04f668e867ead0d50886a3b74cbc9c3832,2024-07-11T13:05:54.930000 CVE-2024-38301,0,0,334450ca56bd1074e744d5e2e9a9bf04f668e867ead0d50886a3b74cbc9c3832,2024-07-11T13:05:54.930000
CVE-2024-38302,0,0,e77ca3bd1f42a6aa7992c70d7c2a8c98c0238a3f11a590553b92597fb717d1f6,2024-07-19T13:01:44.567000 CVE-2024-38302,0,0,e77ca3bd1f42a6aa7992c70d7c2a8c98c0238a3f11a590553b92597fb717d1f6,2024-07-19T13:01:44.567000
CVE-2024-38306,0,0,302c251894cd8175c95dcaa248535d0e8a6962400e46ca01099390440f888d26,2024-06-25T18:50:42.040000 CVE-2024-38306,0,0,302c251894cd8175c95dcaa248535d0e8a6962400e46ca01099390440f888d26,2024-06-25T18:50:42.040000
@ -255178,6 +255186,12 @@ CVE-2024-38877,0,0,6d2edf2b15fc4b4fbdc25b0afcf1f7b3b4b644ed78e3c30b36786a6ecff43
CVE-2024-38878,0,0,77a9a4f705b9c443f00f584e5d42130259f74eb98ddc5444f41269676e118df7,2024-08-02T12:59:43.990000 CVE-2024-38878,0,0,77a9a4f705b9c443f00f584e5d42130259f74eb98ddc5444f41269676e118df7,2024-08-02T12:59:43.990000
CVE-2024-38879,0,0,a691b142962a262639ba37d8d4d9b36f8aca1efcb08dcc801f4956388ddf8d09,2024-08-02T12:59:43.990000 CVE-2024-38879,0,0,a691b142962a262639ba37d8d4d9b36f8aca1efcb08dcc801f4956388ddf8d09,2024-08-02T12:59:43.990000
CVE-2024-3888,0,0,bc342da7901e0094f72065e6dd2aedad38420d6e9d380693e035c77fa5fe3f90,2024-06-04T16:57:41.053000 CVE-2024-3888,0,0,bc342da7901e0094f72065e6dd2aedad38420d6e9d380693e035c77fa5fe3f90,2024-06-04T16:57:41.053000
CVE-2024-38881,1,1,57b88077f1ed2483bd3f6ee82fc51ebd3d925ae23d723ebd61b70a17c1233cac,2024-08-02T18:16:19.207000
CVE-2024-38882,1,1,6fb3cecc676f8e3cf649918944255f9243929cbd33efae4761b33e42b7dab7c8,2024-08-02T18:16:19.300000
CVE-2024-38883,1,1,1329fdbc9ab414b36fabbcb1dc49ee379ef4985ad6d73001052b73cc28438d44,2024-08-02T18:16:19.390000
CVE-2024-38884,1,1,be87b172f6f1e65be1427109d21a3f7f9004980edc70d2622d65241ee762b222,2024-08-02T18:16:19.487000
CVE-2024-38885,1,1,462bbeabd64718b4a498c7f2e8c067f8c90b821d5bdab46e082114c270569ef3,2024-08-02T18:16:19.570000
CVE-2024-38886,1,1,57b821b09eb007beea599436c3e6a25157c4a66b13d19d4cfe1b558fb83d724d,2024-08-02T18:16:19.660000
CVE-2024-3889,0,0,2ba5a45c24d719fe59128cbd33fa4af06a688faaf656f20a90f93b6e4da4d713,2024-04-23T12:52:09.397000 CVE-2024-3889,0,0,2ba5a45c24d719fe59128cbd33fa4af06a688faaf656f20a90f93b6e4da4d713,2024-04-23T12:52:09.397000
CVE-2024-38890,0,0,1b07e9d24326f947c8c654fab309ce2872589de333619716e165572fa923eb85,2024-08-02T15:16:35.320000 CVE-2024-38890,0,0,1b07e9d24326f947c8c654fab309ce2872589de333619716e165572fa923eb85,2024-08-02T15:16:35.320000
CVE-2024-38892,0,0,7f56674c04e74351dd21325ea04280a43fbeb1fd2a47bbef7c9364d4479e55d9,2024-07-03T02:05:22.090000 CVE-2024-38892,0,0,7f56674c04e74351dd21325ea04280a43fbeb1fd2a47bbef7c9364d4479e55d9,2024-07-03T02:05:22.090000
@ -255262,9 +255276,9 @@ CVE-2024-39118,0,0,c73221ddf1d7aabf1cde04e3cc8495d2b93ac9b8498b2f760ce56c4f1b9d2
CVE-2024-39119,0,0,335f0358240af17c362e55e8a97871d20387542a8ff60c6e91f13df6b4480ed8,2024-07-11T15:06:08.390000 CVE-2024-39119,0,0,335f0358240af17c362e55e8a97871d20387542a8ff60c6e91f13df6b4480ed8,2024-07-11T15:06:08.390000
CVE-2024-3912,0,0,039ece273f1483faaa0f8be913ee60b27e57016f6ef1d8ef33b60eb0f1f7f14a,2024-06-17T12:42:04.623000 CVE-2024-3912,0,0,039ece273f1483faaa0f8be913ee60b27e57016f6ef1d8ef33b60eb0f1f7f14a,2024-06-17T12:42:04.623000
CVE-2024-39123,0,0,69647bcd5c9a9bb1028a507ccc536681102728e6264830a34311834e26072257,2024-08-01T13:55:24.107000 CVE-2024-39123,0,0,69647bcd5c9a9bb1028a507ccc536681102728e6264830a34311834e26072257,2024-08-01T13:55:24.107000
CVE-2024-39124,0,0,4fe7663d40d1aae481128589ee998bc5addb6da2a2af45eb47dfa2373a8cc8dd,2024-07-18T12:28:43.707000 CVE-2024-39124,0,1,074b2440134f96fcb5e6403766335cbe851c245882b5084251dfb9a87ee9da52,2024-08-02T19:44:52.760000
CVE-2024-39125,0,0,d2abdd9bdf1fea6bf3cd5c2afccfb8d0920421dca4e9ac0511f833b335509c47,2024-07-18T12:28:43.707000 CVE-2024-39125,0,1,ea222508082dda2f4140fd8cec40ec4cb568aeac21b16bf5850e5de1b8ed9df9,2024-08-02T19:45:07.057000
CVE-2024-39126,0,0,ccf6b2b0c164879c88c5e1df59c0021a7e319f49656a465e9a6faf26d4c496b4,2024-07-18T12:28:43.707000 CVE-2024-39126,0,1,02a0af5813c985b7ccaba2afbb0690bd72e15528f1d0e97017c88410c682ae2a,2024-08-02T19:45:17.417000
CVE-2024-39129,0,0,e13cd843f644991726516520189fbff2f72df7163be6b1c91e840488eab8e98f,2024-06-28T10:27:00.920000 CVE-2024-39129,0,0,e13cd843f644991726516520189fbff2f72df7163be6b1c91e840488eab8e98f,2024-06-28T10:27:00.920000
CVE-2024-39130,0,0,df5f818c69686396dd3eb68339897ebffa1b11bf7906d37001b874abe3136d64,2024-07-03T02:05:38.450000 CVE-2024-39130,0,0,df5f818c69686396dd3eb68339897ebffa1b11bf7906d37001b874abe3136d64,2024-07-03T02:05:38.450000
CVE-2024-39132,0,0,e844657b08f09d1016105173d04b3e8c64a52329e6881fc26806bdba5637d148,2024-06-28T10:27:00.920000 CVE-2024-39132,0,0,e844657b08f09d1016105173d04b3e8c64a52329e6881fc26806bdba5637d148,2024-06-28T10:27:00.920000
@ -255803,7 +255817,7 @@ CVE-2024-40455,0,0,2b4af03841b1088e106e2c8470bdfc3454c77a8d4b576f687e8da463b4385
CVE-2024-40456,0,0,f1acaf3e46ce38cdd4b72320186132bab37cc38f6f4c796e31eaece0545a5e4c,2024-08-01T13:57:29.487000 CVE-2024-40456,0,0,f1acaf3e46ce38cdd4b72320186132bab37cc38f6f4c796e31eaece0545a5e4c,2024-08-01T13:57:29.487000
CVE-2024-4046,0,0,b162bb54ae31ac06a54238ce430265f513a39f78ee0aa36d5d6ff941168dcdb1,2024-05-14T16:11:39.510000 CVE-2024-4046,0,0,b162bb54ae31ac06a54238ce430265f513a39f78ee0aa36d5d6ff941168dcdb1,2024-05-14T16:11:39.510000
CVE-2024-40464,0,0,b8422db4e982f0469c67bbba6a962444b3b39327ca8ac025396b7630f763c990,2024-08-01T12:42:36.933000 CVE-2024-40464,0,0,b8422db4e982f0469c67bbba6a962444b3b39327ca8ac025396b7630f763c990,2024-08-01T12:42:36.933000
CVE-2024-40465,0,0,d569b954c46eadfec617b8af5521a6d6d0b1d3748fd4901e05799d979ced2c67,2024-08-01T12:42:36.933000 CVE-2024-40465,0,1,15986f29ff1e8aef63181dd9799f409f46000c95ad7d745708fb5f0091003f8f,2024-08-02T19:35:37.367000
CVE-2024-40492,0,0,887baeb8c822fbf96c83ae7c8317e551b9d380e125d5f646dfb0a8c0719647ab,2024-08-01T13:57:30.260000 CVE-2024-40492,0,0,887baeb8c822fbf96c83ae7c8317e551b9d380e125d5f646dfb0a8c0719647ab,2024-08-01T13:57:30.260000
CVE-2024-40495,0,0,0c92b9527f5126e4b4bbf0d1f0a16c194305be9e806244080172bf727ded6b6a,2024-08-01T13:57:31.037000 CVE-2024-40495,0,0,0c92b9527f5126e4b4bbf0d1f0a16c194305be9e806244080172bf727ded6b6a,2024-08-01T13:57:31.037000
CVE-2024-40502,0,0,a7c6a31e5b7af110c861ba07a7795fbcc41db378deead021f902ae7acee4ed3f,2024-08-01T13:57:31.240000 CVE-2024-40502,0,0,a7c6a31e5b7af110c861ba07a7795fbcc41db378deead021f902ae7acee4ed3f,2024-08-01T13:57:31.240000
@ -255985,7 +255999,7 @@ CVE-2024-4085,0,0,7aad6a4056b6c332cceb43166a488ef1c1b3002f44d4bee7dddba365a66e15
CVE-2024-4086,0,0,4591112164bebe25a6e3755e5f7d7b3acd1442e1405281bbc9f49b1286c02b38,2024-05-02T18:00:37.360000 CVE-2024-4086,0,0,4591112164bebe25a6e3755e5f7d7b3acd1442e1405281bbc9f49b1286c02b38,2024-05-02T18:00:37.360000
CVE-2024-4087,0,0,559dc8fcb531eb7d96e390fa33463b50a20c5a688e8dbefeb3187bf1d2c5f774,2024-06-03T14:46:24.250000 CVE-2024-4087,0,0,559dc8fcb531eb7d96e390fa33463b50a20c5a688e8dbefeb3187bf1d2c5f774,2024-06-03T14:46:24.250000
CVE-2024-40872,0,0,61b6054f8d04261e92c08a44feec16dc1d8422a97543a2162e5dea5f0a6c8f9d,2024-07-26T12:38:41.683000 CVE-2024-40872,0,0,61b6054f8d04261e92c08a44feec16dc1d8422a97543a2162e5dea5f0a6c8f9d,2024-07-26T12:38:41.683000
CVE-2024-40873,0,0,16fd81fc79820f32ad2e7940b90409fc2d2f9351443634159d6f5e89b93d7b04,2024-07-26T12:38:41.683000 CVE-2024-40873,0,1,6df1707815f9f38105b50cd71b6fad1bdaf7a6f3e3c945bc399ab848fdd0a9bf,2024-08-02T19:57:17.407000
CVE-2024-4088,0,0,61cc31924b86843bbd20c326ef7465dc1aa394b548458b2e1a9fc62c09ede628,2024-06-11T17:11:30.193000 CVE-2024-4088,0,0,61cc31924b86843bbd20c326ef7465dc1aa394b548458b2e1a9fc62c09ede628,2024-06-11T17:11:30.193000
CVE-2024-40883,0,0,0a6160f0ee76225af5bb4f01e1f39e69b18667f9149ce3e532d575bbbbc22eb8,2024-08-01T12:42:36.933000 CVE-2024-40883,0,0,0a6160f0ee76225af5bb4f01e1f39e69b18667f9149ce3e532d575bbbbc22eb8,2024-08-01T12:42:36.933000
CVE-2024-40895,0,0,8c1e79c4f9b4c4aa0a454566e9355d762509535d530511413d5b712e02da1fc1,2024-08-01T13:58:15.617000 CVE-2024-40895,0,0,8c1e79c4f9b4c4aa0a454566e9355d762509535d530511413d5b712e02da1fc1,2024-08-01T13:58:15.617000
@ -256261,19 +256275,19 @@ CVE-2024-41254,0,0,36c275048345aafd4967cc99060f3515232aeb1f10e6cea5973173274ac0f
CVE-2024-41255,0,0,7cc2545787669f116d3dff916e600823ce1d7be3e6c14b4dba9c7bef750d7295,2024-08-01T15:35:18.570000 CVE-2024-41255,0,0,7cc2545787669f116d3dff916e600823ce1d7be3e6c14b4dba9c7bef750d7295,2024-08-01T15:35:18.570000
CVE-2024-41256,0,0,c34f16195b4d4bb3545971d91a4c69ca4931fba52d2eed97c0ec81a098482150,2024-08-01T12:42:36.933000 CVE-2024-41256,0,0,c34f16195b4d4bb3545971d91a4c69ca4931fba52d2eed97c0ec81a098482150,2024-08-01T12:42:36.933000
CVE-2024-41258,0,0,96da6905de4964d9057f780018205ee750e98d2e9f0f4e3ec876179acd2f6de3,2024-08-01T12:42:36.933000 CVE-2024-41258,0,0,96da6905de4964d9057f780018205ee750e98d2e9f0f4e3ec876179acd2f6de3,2024-08-01T12:42:36.933000
CVE-2024-41259,0,1,8e959022d59e60bc0e97cf4bf2cb7de172a51f6107bba66dcfedab192a1fccf6,2024-08-02T16:35:51.213000 CVE-2024-41259,0,0,8e959022d59e60bc0e97cf4bf2cb7de172a51f6107bba66dcfedab192a1fccf6,2024-08-02T16:35:51.213000
CVE-2024-4126,0,0,eeea001e03fa6fec03fbd996718e983ff172445a96f3b74ca8247477394c3911,2024-06-04T19:20:30.860000 CVE-2024-4126,0,0,eeea001e03fa6fec03fbd996718e983ff172445a96f3b74ca8247477394c3911,2024-06-04T19:20:30.860000
CVE-2024-41260,0,0,01a4dc383241b29475fe46da1010ab0d9b2c4fbe4e82c96a72551cb6765d5656,2024-08-01T16:45:25.400000 CVE-2024-41260,0,0,01a4dc383241b29475fe46da1010ab0d9b2c4fbe4e82c96a72551cb6765d5656,2024-08-01T16:45:25.400000
CVE-2024-41262,0,0,48b0074f34ada1a302a3c7c2afcfaf4594d4fd732c8b7153c8377ab26e16ee3d,2024-08-01T16:35:11.627000 CVE-2024-41262,0,0,48b0074f34ada1a302a3c7c2afcfaf4594d4fd732c8b7153c8377ab26e16ee3d,2024-08-01T16:35:11.627000
CVE-2024-41264,0,0,7bd303f43689238f2546dde04c8a599187353210a643c685befc17f063b43b5d,2024-08-01T16:45:25.400000 CVE-2024-41264,0,0,7bd303f43689238f2546dde04c8a599187353210a643c685befc17f063b43b5d,2024-08-01T16:45:25.400000
CVE-2024-41265,0,1,96664aad23c7dd63e002634cfc71189c6e2399a9d19b5373e19abde784e31cd7,2024-08-02T16:35:52.013000 CVE-2024-41265,0,0,96664aad23c7dd63e002634cfc71189c6e2399a9d19b5373e19abde784e31cd7,2024-08-02T16:35:52.013000
CVE-2024-4127,0,0,13aabefe1ea17c857d1bb509e28f374ee8245c3658c3b51912d597c1f898ece0,2024-06-04T19:20:30.957000 CVE-2024-4127,0,0,13aabefe1ea17c857d1bb509e28f374ee8245c3658c3b51912d597c1f898ece0,2024-06-04T19:20:30.957000
CVE-2024-4128,0,0,68bc0506eec8fccf6c4228f6f90915fa5b089633c8bc20338b2c6bd4b4236a0b,2024-05-02T18:00:37.360000 CVE-2024-4128,0,0,68bc0506eec8fccf6c4228f6f90915fa5b089633c8bc20338b2c6bd4b4236a0b,2024-05-02T18:00:37.360000
CVE-2024-41281,0,0,acd5274a5314a460f4482234d2c8af8da53f6324e375946a6feb8a82983d1186,2024-08-01T13:58:25.943000 CVE-2024-41281,0,0,acd5274a5314a460f4482234d2c8af8da53f6324e375946a6feb8a82983d1186,2024-08-01T13:58:25.943000
CVE-2024-4129,0,0,f2fba94e29dd925b8a56a23f2711717731ea628ca4457222b442fc21c3f8c80a,2024-05-14T16:11:39.510000 CVE-2024-4129,0,0,f2fba94e29dd925b8a56a23f2711717731ea628ca4457222b442fc21c3f8c80a,2024-05-14T16:11:39.510000
CVE-2024-41304,0,0,50eb5d3ccf87bf5dc8e8d40b784bffa46248caaebc645a20bf8eaeddf45f3d43,2024-07-31T12:57:02.300000 CVE-2024-41304,0,0,50eb5d3ccf87bf5dc8e8d40b784bffa46248caaebc645a20bf8eaeddf45f3d43,2024-07-31T12:57:02.300000
CVE-2024-41305,0,0,bbe07ff21c6aa1b3abb394151065d3ba602ed2314d342f1701045f6693566864,2024-08-01T13:58:26.800000 CVE-2024-41305,0,0,bbe07ff21c6aa1b3abb394151065d3ba602ed2314d342f1701045f6693566864,2024-08-01T13:58:26.800000
CVE-2024-41310,1,1,49eaf5703114eca2fede01ec6d3595caee33f43c709d86d6fb8c439d72e471eb,2024-08-02T17:16:38.763000 CVE-2024-41310,0,0,49eaf5703114eca2fede01ec6d3595caee33f43c709d86d6fb8c439d72e471eb,2024-08-02T17:16:38.763000
CVE-2024-41314,0,0,db53d1cfc39af554879f83e26dbe36479a0a26172379fc4a043735d6cb186ac0,2024-08-01T13:58:28.057000 CVE-2024-41314,0,0,db53d1cfc39af554879f83e26dbe36479a0a26172379fc4a043735d6cb186ac0,2024-08-01T13:58:28.057000
CVE-2024-41315,0,0,2d4182edc23b3ca5f23da4066941e10349788ef80e0dc9d84cb1c30a4edf0d37,2024-08-01T13:58:28.840000 CVE-2024-41315,0,0,2d4182edc23b3ca5f23da4066941e10349788ef80e0dc9d84cb1c30a4edf0d37,2024-08-01T13:58:28.840000
CVE-2024-41316,0,0,fdd83ec8e5f08975a0e0f1c308e905edc7588e4137c92360541a6835aa02f708,2024-08-01T13:58:29.627000 CVE-2024-41316,0,0,fdd83ec8e5f08975a0e0f1c308e905edc7588e4137c92360541a6835aa02f708,2024-08-01T13:58:29.627000
@ -256320,9 +256334,9 @@ CVE-2024-4149,0,0,28fd6853c4bd2a7bfb26cdd043f9abfc9e17f0ae1c9764bac61fec52fa0d04
CVE-2024-41492,0,0,b1335de0436b7c8900c341d1fdd3cf687e177ea6dd90614e9aac145917e5dee5,2024-08-01T13:58:52.487000 CVE-2024-41492,0,0,b1335de0436b7c8900c341d1fdd3cf687e177ea6dd90614e9aac145917e5dee5,2024-08-01T13:58:52.487000
CVE-2024-4150,0,0,6620986a45cd70dd6d417a583c6a5ddd7d1307e119d46c0f4cd76fea931ab7e8,2024-05-14T16:11:39.510000 CVE-2024-4150,0,0,6620986a45cd70dd6d417a583c6a5ddd7d1307e119d46c0f4cd76fea931ab7e8,2024-05-14T16:11:39.510000
CVE-2024-4151,0,0,184358b81eb9acee20577f584c8b5e1a6db85454c76256d1b84c36d7ab6c85e5,2024-05-20T15:17:54.513000 CVE-2024-4151,0,0,184358b81eb9acee20577f584c8b5e1a6db85454c76256d1b84c36d7ab6c85e5,2024-05-20T15:17:54.513000
CVE-2024-41517,1,1,d378f7b2efcfabc21bb9380c6ecdd6dca68022879f4e8bbaaca72707a1ba062c,2024-08-02T17:16:38.867000 CVE-2024-41517,0,0,d378f7b2efcfabc21bb9380c6ecdd6dca68022879f4e8bbaaca72707a1ba062c,2024-08-02T17:16:38.867000
CVE-2024-41518,1,1,62fc13da109aacfd1a52081955db7ca7e07cdba1e21babd205cf50bbd8799794,2024-08-02T17:16:38.967000 CVE-2024-41518,0,0,62fc13da109aacfd1a52081955db7ca7e07cdba1e21babd205cf50bbd8799794,2024-08-02T17:16:38.967000
CVE-2024-41519,1,1,16befa3469dce0f0d3de52fe6f8307ebbddf2f3fb68ec610230c387c6cbdddcc,2024-08-02T17:16:39.063000 CVE-2024-41519,0,0,16befa3469dce0f0d3de52fe6f8307ebbddf2f3fb68ec610230c387c6cbdddcc,2024-08-02T17:16:39.063000
CVE-2024-4152,0,0,36a0d7cfd7ae4093c14018eeecb901f1be03f5ffbcf2f6180fccbe34da83a1ec,2024-06-07T17:15:51.580000 CVE-2024-4152,0,0,36a0d7cfd7ae4093c14018eeecb901f1be03f5ffbcf2f6180fccbe34da83a1ec,2024-06-07T17:15:51.580000
CVE-2024-4153,0,0,3fae78b221751422ac040502ea12520d7ce5149857852489782ffbd186ca2e2d,2024-06-07T17:15:51.640000 CVE-2024-4153,0,0,3fae78b221751422ac040502ea12520d7ce5149857852489782ffbd186ca2e2d,2024-06-07T17:15:51.640000
CVE-2024-4154,0,0,84badb779862aa9714be3b2e958a85563e0b4bd20cc10469a3787dcbbdfc4755,2024-05-22T12:46:53.887000 CVE-2024-4154,0,0,84badb779862aa9714be3b2e958a85563e0b4bd20cc10469a3787dcbbdfc4755,2024-05-22T12:46:53.887000
@ -256631,7 +256645,7 @@ CVE-2024-4245,0,0,bc150cb423e680075dcbfa7aff18f43429f7c6ca789bf05cb5f53de998c993
CVE-2024-42458,0,0,d9ba5bb0d1605af9f736aed404b1b9a94fb09a30398977a2851131a804376b6e,2024-08-02T12:59:43.990000 CVE-2024-42458,0,0,d9ba5bb0d1605af9f736aed404b1b9a94fb09a30398977a2851131a804376b6e,2024-08-02T12:59:43.990000
CVE-2024-42459,0,0,1b31e68c1b4d33528b48a03fd6d9767f75dade645a7a5642b37f7704ee8ff193,2024-08-02T15:35:44.213000 CVE-2024-42459,0,0,1b31e68c1b4d33528b48a03fd6d9767f75dade645a7a5642b37f7704ee8ff193,2024-08-02T15:35:44.213000
CVE-2024-4246,0,0,d1ecb5c9b82db83c5f960ba668d8749b982008f4e59e30cf96ab22ab0b209b32,2024-06-04T19:20:33.790000 CVE-2024-4246,0,0,d1ecb5c9b82db83c5f960ba668d8749b982008f4e59e30cf96ab22ab0b209b32,2024-06-04T19:20:33.790000
CVE-2024-42460,0,1,7cc8f5c50a101241ded3ad554de6ff811573b60cf374e61565e85a5cfdefc0e9,2024-08-02T16:35:53.760000 CVE-2024-42460,0,0,7cc8f5c50a101241ded3ad554de6ff811573b60cf374e61565e85a5cfdefc0e9,2024-08-02T16:35:53.760000
CVE-2024-42461,0,0,724b2ef769a0dcc36d1dd9379ccad27d21381d75ae133afdfc49b77ec65d1a39,2024-08-02T12:59:43.990000 CVE-2024-42461,0,0,724b2ef769a0dcc36d1dd9379ccad27d21381d75ae133afdfc49b77ec65d1a39,2024-08-02T12:59:43.990000
CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000 CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000
CVE-2024-4248,0,0,ae8e3a45d49ca48b9dcec0ca557a7d91d483e50d5e5d3f5d5f7e2c0dd6ffe3de,2024-06-04T19:20:34 CVE-2024-4248,0,0,ae8e3a45d49ca48b9dcec0ca557a7d91d483e50d5e5d3f5d5f7e2c0dd6ffe3de,2024-06-04T19:20:34
@ -257081,7 +257095,7 @@ CVE-2024-4747,0,0,071c88b133efa29a5bceaf4f1781edaa635d35ede69008d4aad9361c37e95f
CVE-2024-4748,0,0,dc500bd2c271d3e2932961c6c29606d3774e3a53e6aec567d01cebdb2996b974,2024-06-26T14:07:47.567000 CVE-2024-4748,0,0,dc500bd2c271d3e2932961c6c29606d3774e3a53e6aec567d01cebdb2996b974,2024-06-26T14:07:47.567000
CVE-2024-4749,0,0,21df5bc0093c94425462a6e59e75544f486b5326a781fcb494e0f25aa2f7ef93,2024-08-01T13:59:33.520000 CVE-2024-4749,0,0,21df5bc0093c94425462a6e59e75544f486b5326a781fcb494e0f25aa2f7ef93,2024-08-01T13:59:33.520000
CVE-2024-4750,0,0,e7d885dbb56d4f9fc74f5666b8e26860ce8baddd6593d5428816201f1663fb5f,2024-06-04T16:57:41.053000 CVE-2024-4750,0,0,e7d885dbb56d4f9fc74f5666b8e26860ce8baddd6593d5428816201f1663fb5f,2024-06-04T16:57:41.053000
CVE-2024-4751,0,1,2e10108d1dd822c40b56c6a7498e5e3bae6548babe389fc5a185edce3f1011b6,2024-08-02T17:52:12.303000 CVE-2024-4751,0,0,2e10108d1dd822c40b56c6a7498e5e3bae6548babe389fc5a185edce3f1011b6,2024-08-02T17:52:12.303000
CVE-2024-4752,0,0,6bc9a9ea56288a6bdc9797f778ecc1371bb94f8257819cae6e07cdc5634a3ca3,2024-08-01T13:59:33.713000 CVE-2024-4752,0,0,6bc9a9ea56288a6bdc9797f778ecc1371bb94f8257819cae6e07cdc5634a3ca3,2024-08-01T13:59:33.713000
CVE-2024-4753,0,0,9e12d2c068502550c7c14176439a96816e2b604b1703bdae766fcb5d094be144,2024-08-01T13:59:33.903000 CVE-2024-4753,0,0,9e12d2c068502550c7c14176439a96816e2b604b1703bdae766fcb5d094be144,2024-08-01T13:59:33.903000
CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000 CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000
@ -257787,7 +257801,7 @@ CVE-2024-5587,0,0,6b9958828217f46ad00f93a8982028b537e303232ee58bb83f00389806575a
CVE-2024-5588,0,0,acef4f2a5b13b06d4d5ee520a9930094f7a31b3a0afbb85d203e32266b0c3daf,2024-06-04T19:21:10.267000 CVE-2024-5588,0,0,acef4f2a5b13b06d4d5ee520a9930094f7a31b3a0afbb85d203e32266b0c3daf,2024-06-04T19:21:10.267000
CVE-2024-5589,0,0,b953e771129cea5914eaea0b8a60776be2e7649c39db097d6b9bdb3cfd517741,2024-06-03T14:46:24.250000 CVE-2024-5589,0,0,b953e771129cea5914eaea0b8a60776be2e7649c39db097d6b9bdb3cfd517741,2024-06-03T14:46:24.250000
CVE-2024-5590,0,0,5c5b117788a785c812428c850574d277e599b4fdb9533ab69c4fa90d6cd12719,2024-06-03T14:46:24.250000 CVE-2024-5590,0,0,5c5b117788a785c812428c850574d277e599b4fdb9533ab69c4fa90d6cd12719,2024-06-03T14:46:24.250000
CVE-2024-5595,0,1,fb6aa335ef778be003df964a6f939f982c6f60b890301a57ac81af0126ccab76,2024-08-02T17:35:43.927000 CVE-2024-5595,0,0,fb6aa335ef778be003df964a6f939f982c6f60b890301a57ac81af0126ccab76,2024-08-02T17:35:43.927000
CVE-2024-5596,0,0,b27200f1786901e228ac9c919c6ed4eaccd0877bd6e626e36e152e11beaf8408,2024-06-24T12:57:36.513000 CVE-2024-5596,0,0,b27200f1786901e228ac9c919c6ed4eaccd0877bd6e626e36e152e11beaf8408,2024-06-24T12:57:36.513000
CVE-2024-5597,0,0,8444259e05529527659c3866647e2c6fa57552d2eb28ada3b4bf230da3aa61d6,2024-06-12T18:10:47.080000 CVE-2024-5597,0,0,8444259e05529527659c3866647e2c6fa57552d2eb28ada3b4bf230da3aa61d6,2024-06-12T18:10:47.080000
CVE-2024-5598,0,0,47756147cea08629a86149eec862388ea9c302c970ea2ce57a07e4b81b954046,2024-08-01T16:50:08.643000 CVE-2024-5598,0,0,47756147cea08629a86149eec862388ea9c302c970ea2ce57a07e4b81b954046,2024-08-01T16:50:08.643000
@ -258095,8 +258109,8 @@ CVE-2024-6014,0,0,6f9e64ff8fbf43e19b3d7e24c13ad8adc071c58e85b8bf9a829322ea55abcf
CVE-2024-6015,0,0,c2460029f18cca819988d11dbd49466b5328ee3d26de8c6ec6e0519debb7ea98,2024-07-19T14:13:10.463000 CVE-2024-6015,0,0,c2460029f18cca819988d11dbd49466b5328ee3d26de8c6ec6e0519debb7ea98,2024-07-19T14:13:10.463000
CVE-2024-6016,0,0,db11fa4e2db5dca1bf67cd82c1ae54777d6d6de86c83abed9806f80a5c1a5385,2024-07-19T14:02:04.600000 CVE-2024-6016,0,0,db11fa4e2db5dca1bf67cd82c1ae54777d6d6de86c83abed9806f80a5c1a5385,2024-07-19T14:02:04.600000
CVE-2024-6021,0,0,89bc3fbda68691de22c48372ad0a77a2b4849fdf02c26c23812a34a3700d835a,2024-08-01T14:00:08.097000 CVE-2024-6021,0,0,89bc3fbda68691de22c48372ad0a77a2b4849fdf02c26c23812a34a3700d835a,2024-08-01T14:00:08.097000
CVE-2024-6022,0,0,08a9e08e9aa2c21c0cef4a33f22181db7134b0e3c66b191f8a56a3505eb037a7,2024-08-01T14:00:08.327000 CVE-2024-6022,0,1,55d2fd1c662113ade487c32b8dfaf0e98bea6d5629f505bd14ff7aba829d2368,2024-08-02T19:46:23.360000
CVE-2024-6023,0,0,722ea2a4300f54ddcc8de62f7b715f02ab65d466e92ed88efe9da952289071b6,2024-08-01T14:00:08.660000 CVE-2024-6023,0,1,cd2c0e7b36e1e40887d2ed8be432339827f85cc697ccdbb3b794ffcc2d845549,2024-08-02T19:47:08.777000
CVE-2024-6024,0,0,0c9dac9804939f4358bda0a07a9c71c46e84018a1e951997775f9c46353d018f,2024-07-12T16:12:07.453000 CVE-2024-6024,0,0,0c9dac9804939f4358bda0a07a9c71c46e84018a1e951997775f9c46353d018f,2024-07-12T16:12:07.453000
CVE-2024-6025,0,0,2653befc93f455636e57cde83404a5ff884ae434fc80abd19f04944c84a7020f,2024-07-12T16:56:11.733000 CVE-2024-6025,0,0,2653befc93f455636e57cde83404a5ff884ae434fc80abd19f04944c84a7020f,2024-07-12T16:56:11.733000
CVE-2024-6026,0,0,2970248e3866f379267d0cae7e3b9bb934f39b25cb3198f3dfbaa23423c08ff9,2024-07-12T16:55:44.240000 CVE-2024-6026,0,0,2970248e3866f379267d0cae7e3b9bb934f39b25cb3198f3dfbaa23423c08ff9,2024-07-12T16:55:44.240000
@ -258372,7 +258386,7 @@ CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a5
CVE-2024-6405,0,0,aeb7997c4465363fb3b56142b10f471ded7e1b160c931780f90562328efb5a26,2024-07-01T12:37:24.220000 CVE-2024-6405,0,0,aeb7997c4465363fb3b56142b10f471ded7e1b160c931780f90562328efb5a26,2024-07-01T12:37:24.220000
CVE-2024-6407,0,0,12314028e09ddfd135bb748e0530e9ce4aee25dcaa6c2bae62524650d54b655f,2024-07-12T16:36:34.747000 CVE-2024-6407,0,0,12314028e09ddfd135bb748e0530e9ce4aee25dcaa6c2bae62524650d54b655f,2024-07-12T16:36:34.747000
CVE-2024-6408,0,0,560f6344922c296035b0717025e77a13b366c296a6767546b7234de1c853f80b,2024-08-01T14:00:21.483000 CVE-2024-6408,0,0,560f6344922c296035b0717025e77a13b366c296a6767546b7234de1c853f80b,2024-08-01T14:00:21.483000
CVE-2024-6409,0,1,269f942d9ce54efa06026c53ccce0cb72f0adcb5d1816c357ea0be0c6a4ceeec,2024-08-02T17:16:40.850000 CVE-2024-6409,0,0,269f942d9ce54efa06026c53ccce0cb72f0adcb5d1816c357ea0be0c6a4ceeec,2024-08-02T17:16:40.850000
CVE-2024-6410,0,0,9db961a9e1824a35ea4ea0ac1b25800d120aafac2e5d4caf32d46e6051ad19d3,2024-07-11T13:05:54.930000 CVE-2024-6410,0,0,9db961a9e1824a35ea4ea0ac1b25800d120aafac2e5d4caf32d46e6051ad19d3,2024-07-11T13:05:54.930000
CVE-2024-6411,0,0,47c8df8c850420fccb0a9ac1089e4a10bdc49d8ecc38cd5ac33a449b2082a491,2024-07-11T13:05:54.930000 CVE-2024-6411,0,0,47c8df8c850420fccb0a9ac1089e4a10bdc49d8ecc38cd5ac33a449b2082a491,2024-07-11T13:05:54.930000
CVE-2024-6412,0,0,ac3e0b4dd9dc421ed7bc50bb0eaac729f5a46e72227bdeb5f2fc2db7ccb48399,2024-08-01T18:35:24.697000 CVE-2024-6412,0,0,ac3e0b4dd9dc421ed7bc50bb0eaac729f5a46e72227bdeb5f2fc2db7ccb48399,2024-08-01T18:35:24.697000
@ -258819,7 +258833,7 @@ CVE-2024-7308,0,0,a4591d5f5b50526c00be74d0d9f8fd19446603409dfb55e7b85f21c307f8b9
CVE-2024-7309,0,0,50c4489d6857d7bbf17b62e0c8837ee7d19caf578c8d1125be60357615121280,2024-07-31T12:57:02.300000 CVE-2024-7309,0,0,50c4489d6857d7bbf17b62e0c8837ee7d19caf578c8d1125be60357615121280,2024-07-31T12:57:02.300000
CVE-2024-7310,0,0,f41dfd90546a9735111808103c67b19c822dfd89b37a542d36f1a7128ca8fa3b,2024-07-31T12:57:02.300000 CVE-2024-7310,0,0,f41dfd90546a9735111808103c67b19c822dfd89b37a542d36f1a7128ca8fa3b,2024-07-31T12:57:02.300000
CVE-2024-7311,0,0,992c6b7ceb1c9a4d719c68d0c71706858cdee857ab750e2dc0c4b13c55655029,2024-07-31T12:57:02.300000 CVE-2024-7311,0,0,992c6b7ceb1c9a4d719c68d0c71706858cdee857ab750e2dc0c4b13c55655029,2024-07-31T12:57:02.300000
CVE-2024-7314,1,1,26f63734987560bbf8b99cf0771fa81abdbb797d72ecd3e5a70d2b9ad1845a59,2024-08-02T17:16:41.400000 CVE-2024-7314,0,0,26f63734987560bbf8b99cf0771fa81abdbb797d72ecd3e5a70d2b9ad1845a59,2024-08-02T17:16:41.400000
CVE-2024-7320,0,0,33e9dcaae6c93434ade67bd8a073d2b7f1fbc81482e595b40c21856a0fa46ae6,2024-07-31T12:57:02.300000 CVE-2024-7320,0,0,33e9dcaae6c93434ade67bd8a073d2b7f1fbc81482e595b40c21856a0fa46ae6,2024-07-31T12:57:02.300000
CVE-2024-7321,0,0,7c3abae321c1c206df72b5645aa4b7f08ab908ecabfe1d2acbc6472a1b295bbf,2024-07-31T12:57:02.300000 CVE-2024-7321,0,0,7c3abae321c1c206df72b5645aa4b7f08ab908ecabfe1d2acbc6472a1b295bbf,2024-07-31T12:57:02.300000
CVE-2024-7323,0,0,ec5e8410b4ed47ccf51f3a36a010b59d399541ac8044ecfcbc030f0f4f8e9e67,2024-08-02T12:59:43.990000 CVE-2024-7323,0,0,ec5e8410b4ed47ccf51f3a36a010b59d399541ac8044ecfcbc030f0f4f8e9e67,2024-08-02T12:59:43.990000

Can't render this file because it is too large.