Auto-Update: 2024-05-29T16:01:00.956600+00:00

This commit is contained in:
cad-safe-bot 2024-05-29 16:03:53 +00:00
parent 0e6e34c572
commit 9f9e3bd5cd
31 changed files with 1246 additions and 146 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-3281",
"sourceIdentifier": "secalert@redhat.com",
"published": "2015-07-06T15:59:06.167",
"lastModified": "2023-02-13T00:49:40.197",
"lastModified": "2024-05-29T14:14:38.807",
"vulnStatus": "Modified",
"descriptions": [
{
@ -285,11 +285,6 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:opensuse:linux_enterprise_high_availability_extension:12:*:*:*:*:*:*:*",
"matchCriteriaId": "5BA01485-1F8F-4FA2-BFC6-7400711CAF84"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:opensuse:openstack_cloud:5:*:*:*:*:*:*:*",
@ -299,6 +294,11 @@
"vulnerable": true,
"criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:suse:linux_enterprise_high_availability_extension:12:*:*:*:*:*:*:*",
"matchCriteriaId": "057121A7-3FF7-45DA-AEBD-A97F050B85B2"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2021-31957",
"sourceIdentifier": "secure@microsoft.com",
"published": "2021-06-08T23:15:08.870",
"lastModified": "2023-08-01T23:15:13.763",
"lastModified": "2024-05-29T15:15:43.553",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "ASP.NET Denial of Service Vulnerability"
"value": "ASP.NET Core Denial of Service Vulnerability"
},
{
"lang": "es",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-43890",
"sourceIdentifier": "secure@microsoft.com",
"published": "2021-12-15T15:15:11.207",
"lastModified": "2023-12-30T07:15:08.147",
"lastModified": "2024-05-29T15:15:50.500",
"vulnStatus": "Modified",
"cisaExploitAdd": "2021-12-15",
"cisaActionDue": "2021-12-29",
@ -11,7 +11,7 @@
"descriptions": [
{
"lang": "en",
"value": "<p>We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader.</p>\n<p>An attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p>\n<p>Please see the <strong>Security Updates</strong> table for the link to the updated app. Alternatively you can download and install the Installer using the links provided in the <strong>FAQ</strong> section.</p>\n<p>Please see the <strong>Mitigations</strong> and <strong>Workaround</strong> sections for important information about steps you can take to protect your system from this vulnerability.</p>\n<p><strong>December 27 2023 Update:</strong></p>\n<p>In recent months, Microsoft Threat Intelligence has seen an increase in activity from threat actors leveraging social engineering and phishing techniques to target Windows OS users and utilizing the <a href=\"https://learn.microsoft.com/en-us/windows/msix/app-installer/installing-windows10-apps-web\">ms-appinstaller URI scheme</a>.</p>\n<p>To address this increase in activity, we have updated the App Installer to disable the ms-appinstaller protocol by default and recommend other potential mitigations.</p>\n"
"value": "We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader.\nAn attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\nPlease see the Security Updates table for the link to the updated app. Alternatively you can download and install the Installer using the links provided in the FAQ section.\nPlease see the Mitigations and Workaround sections for important information about steps you can take to protect your system from this vulnerability.\nDecember 27 2023 Update:\nIn recent months, Microsoft Threat Intelligence has seen an increase in activity from threat actors leveraging social engineering and phishing techniques to target Windows OS users and utilizing the ms-appinstaller URI scheme.\nTo address this increase in activity, we have updated the App Installer to disable the ms-appinstaller protocol by default and recommend other potential mitigations.\n"
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2022-37968",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:12.030",
"lastModified": "2023-12-20T20:15:11.297",
"lastModified": "2024-05-29T14:15:13.743",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "<p>Microsoft has identified a vulnerability affecting the cluster connect feature of Azure Arc-enabled Kubernetes clusters. This vulnerability could allow an unauthenticated user to elevate their privileges and potentially gain administrative control over the Kubernetes cluster. Additionally, because Azure Stack Edge allows customers to deploy Kubernetes workloads on their devices via Azure Arc, Azure Stack Edge devices are also vulnerable to this vulnerability.</p>\n"
"value": "Microsoft has identified a vulnerability affecting the cluster connect feature of Azure Arc-enabled Kubernetes clusters. This vulnerability could allow an unauthenticated user to elevate their privileges and potentially gain administrative control over the Kubernetes cluster. Additionally, because Azure Stack Edge allows customers to deploy Kubernetes workloads on their devices via Azure Arc, Azure Stack Edge devices are also vulnerable to this vulnerability.\n"
},
{
"lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42005",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-05-29T13:15:48.710",
"lastModified": "2024-05-29T13:15:48.710",
"vulnStatus": "Received",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,36 @@
{
"id": "CVE-2024-25975",
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"published": "2024-05-29T14:15:21.793",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The application implements an up- and downvote function which alters a value within a JSON file. The POST parameters are not filtered properly and therefore an arbitrary file can be overwritten. The file can be controlled by an authenticated attacker, the content cannot be controlled. It is possible to overwrite all files for which the webserver has write access. It is required to supply a relative path (path traversal)."
}
],
"metrics": {},
"weaknesses": [
{
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-73"
}
]
}
],
"references": [
{
"url": "https://github.com/HAWK-Digital-Environments/HAWKI/commit/146967f3148e92d1640ffebc21d8914e2d7fb3f1",
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
},
{
"url": "https://r.sec-consult.com/hawki",
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25976",
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"published": "2024-05-29T13:15:49.563",
"lastModified": "2024-05-29T13:15:49.563",
"vulnStatus": "Received",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25977",
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"published": "2024-05-29T13:15:49.683",
"lastModified": "2024-05-29T13:15:49.683",
"vulnStatus": "Received",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36362",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:22.033",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5, 2024.03.2 path traversal allowing to read files from server was possible"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-23"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36363",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:22.360",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 several Stored XSS in code inspection reports were possible"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36364",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:22.637",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 improper access control in Pull Requests and Commit status publisher build features was possible"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36365",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:22.907",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5, 2024.03.2 a third-party agent could impersonate a cloud agent"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.6,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36366",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:23.123",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 an XSS could be executed via certain report grouping and filtering operations"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36367",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:23.343",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 stored XSS via third-party reports was possible"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36368",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:23.563",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 reflected XSS via OAuth provider configuration was possible"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36369",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:23.790",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 stored XSS via issue tracker integration was possible"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36370",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:24.010",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 stored XSS via OAuth connection settings was possible"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36371",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:24.223",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2023.05.5, 2023.11.5 stored XSS in Commit status publisher was possible"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36372",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:24.450",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2023.05.5 reflected XSS on the subscriptions page was possible"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36373",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:24.670",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2024.03.2 several stored XSS in untrusted builds settings were possible"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36374",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:24.883",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2024.03.2 stored XSS via build step settings was possible"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36375",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:25.097",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2024.03.2 technical information regarding TeamCity server could be exposed"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-209"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36376",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:25.343",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2024.03.2 users could perform actions that should not be available to them based on their permissions"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36377",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:25.573",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2024.03.2 certain TeamCity API endpoints did not check user permissions"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36378",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:25.787",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2024.03.2 server was susceptible to DoS attacks with incorrect auth tokens"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-36470",
"sourceIdentifier": "cve@jetbrains.com",
"published": "2024-05-29T14:15:25.993",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In JetBrains TeamCity before 2022.04.6, 2022.10.5, 2023.05.5, 2023.11.5 authentication bypass was possible in specific edge cases"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cve@jetbrains.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-288"
}
]
}
],
"references": [
{
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
"source": "cve@jetbrains.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-4358",
"sourceIdentifier": "security@progress.com",
"published": "2024-05-29T15:16:06.477",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@progress.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@progress.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-290"
}
]
}
],
"references": [
{
"url": "https://docs.telerik.com/report-server/knowledge-base/registration-auth-bypass-cve-2024-4358",
"source": "security@progress.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5039",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-05-29T13:15:49.790",
"lastModified": "2024-05-29T13:15:49.790",
"vulnStatus": "Received",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5185",
"sourceIdentifier": "disclosure@synopsys.com",
"published": "2024-05-29T13:15:50.003",
"lastModified": "2024-05-29T13:15:50.003",
"vulnStatus": "Received",
"lastModified": "2024-05-29T15:18:26.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-05-29T14:01:48.149931+00:00
2024-05-29T16:01:00.956600+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-05-29T13:15:50.003000+00:00
2024-05-29T15:18:26.427000+00:00
```
### Last Data Feed Release
@ -33,49 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
252041
252061
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `20`
- [CVE-2023-42005](CVE-2023/CVE-2023-420xx/CVE-2023-42005.json) (`2024-05-29T13:15:48.710`)
- [CVE-2024-25976](CVE-2024/CVE-2024-259xx/CVE-2024-25976.json) (`2024-05-29T13:15:49.563`)
- [CVE-2024-25977](CVE-2024/CVE-2024-259xx/CVE-2024-25977.json) (`2024-05-29T13:15:49.683`)
- [CVE-2024-5039](CVE-2024/CVE-2024-50xx/CVE-2024-5039.json) (`2024-05-29T13:15:49.790`)
- [CVE-2024-5185](CVE-2024/CVE-2024-51xx/CVE-2024-5185.json) (`2024-05-29T13:15:50.003`)
- [CVE-2024-25975](CVE-2024/CVE-2024-259xx/CVE-2024-25975.json) (`2024-05-29T14:15:21.793`)
- [CVE-2024-36362](CVE-2024/CVE-2024-363xx/CVE-2024-36362.json) (`2024-05-29T14:15:22.033`)
- [CVE-2024-36363](CVE-2024/CVE-2024-363xx/CVE-2024-36363.json) (`2024-05-29T14:15:22.360`)
- [CVE-2024-36364](CVE-2024/CVE-2024-363xx/CVE-2024-36364.json) (`2024-05-29T14:15:22.637`)
- [CVE-2024-36365](CVE-2024/CVE-2024-363xx/CVE-2024-36365.json) (`2024-05-29T14:15:22.907`)
- [CVE-2024-36366](CVE-2024/CVE-2024-363xx/CVE-2024-36366.json) (`2024-05-29T14:15:23.123`)
- [CVE-2024-36367](CVE-2024/CVE-2024-363xx/CVE-2024-36367.json) (`2024-05-29T14:15:23.343`)
- [CVE-2024-36368](CVE-2024/CVE-2024-363xx/CVE-2024-36368.json) (`2024-05-29T14:15:23.563`)
- [CVE-2024-36369](CVE-2024/CVE-2024-363xx/CVE-2024-36369.json) (`2024-05-29T14:15:23.790`)
- [CVE-2024-36370](CVE-2024/CVE-2024-363xx/CVE-2024-36370.json) (`2024-05-29T14:15:24.010`)
- [CVE-2024-36371](CVE-2024/CVE-2024-363xx/CVE-2024-36371.json) (`2024-05-29T14:15:24.223`)
- [CVE-2024-36372](CVE-2024/CVE-2024-363xx/CVE-2024-36372.json) (`2024-05-29T14:15:24.450`)
- [CVE-2024-36373](CVE-2024/CVE-2024-363xx/CVE-2024-36373.json) (`2024-05-29T14:15:24.670`)
- [CVE-2024-36374](CVE-2024/CVE-2024-363xx/CVE-2024-36374.json) (`2024-05-29T14:15:24.883`)
- [CVE-2024-36375](CVE-2024/CVE-2024-363xx/CVE-2024-36375.json) (`2024-05-29T14:15:25.097`)
- [CVE-2024-36376](CVE-2024/CVE-2024-363xx/CVE-2024-36376.json) (`2024-05-29T14:15:25.343`)
- [CVE-2024-36377](CVE-2024/CVE-2024-363xx/CVE-2024-36377.json) (`2024-05-29T14:15:25.573`)
- [CVE-2024-36378](CVE-2024/CVE-2024-363xx/CVE-2024-36378.json) (`2024-05-29T14:15:25.787`)
- [CVE-2024-36470](CVE-2024/CVE-2024-364xx/CVE-2024-36470.json) (`2024-05-29T14:15:25.993`)
- [CVE-2024-4358](CVE-2024/CVE-2024-43xx/CVE-2024-4358.json) (`2024-05-29T15:16:06.477`)
### CVEs modified in the last Commit
Recently modified CVEs: `80`
Recently modified CVEs: `9`
- [CVE-2024-35401](CVE-2024/CVE-2024-354xx/CVE-2024-35401.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-35403](CVE-2024/CVE-2024-354xx/CVE-2024-35403.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-35510](CVE-2024/CVE-2024-355xx/CVE-2024-35510.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-35511](CVE-2024/CVE-2024-355xx/CVE-2024-35511.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-35548](CVE-2024/CVE-2024-355xx/CVE-2024-35548.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-35563](CVE-2024/CVE-2024-355xx/CVE-2024-35563.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-35581](CVE-2024/CVE-2024-355xx/CVE-2024-35581.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-35582](CVE-2024/CVE-2024-355xx/CVE-2024-35582.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-35583](CVE-2024/CVE-2024-355xx/CVE-2024-35583.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-36014](CVE-2024/CVE-2024-360xx/CVE-2024-36014.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-36015](CVE-2024/CVE-2024-360xx/CVE-2024-36015.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-36107](CVE-2024/CVE-2024-361xx/CVE-2024-36107.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-36109](CVE-2024/CVE-2024-361xx/CVE-2024-36109.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-36110](CVE-2024/CVE-2024-361xx/CVE-2024-36110.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-36112](CVE-2024/CVE-2024-361xx/CVE-2024-36112.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-3921](CVE-2024/CVE-2024-39xx/CVE-2024-3921.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-3937](CVE-2024/CVE-2024-39xx/CVE-2024-3937.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-4419](CVE-2024/CVE-2024-44xx/CVE-2024-4419.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-4611](CVE-2024/CVE-2024-46xx/CVE-2024-4611.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-5086](CVE-2024/CVE-2024-50xx/CVE-2024-5086.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-5150](CVE-2024/CVE-2024-51xx/CVE-2024-5150.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-5204](CVE-2024/CVE-2024-52xx/CVE-2024-5204.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-5433](CVE-2024/CVE-2024-54xx/CVE-2024-5433.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-5434](CVE-2024/CVE-2024-54xx/CVE-2024-5434.json) (`2024-05-29T13:02:09.280`)
- [CVE-2024-5437](CVE-2024/CVE-2024-54xx/CVE-2024-5437.json) (`2024-05-29T13:02:09.280`)
- [CVE-2015-3281](CVE-2015/CVE-2015-32xx/CVE-2015-3281.json) (`2024-05-29T14:14:38.807`)
- [CVE-2021-31957](CVE-2021/CVE-2021-319xx/CVE-2021-31957.json) (`2024-05-29T15:15:43.553`)
- [CVE-2021-43890](CVE-2021/CVE-2021-438xx/CVE-2021-43890.json) (`2024-05-29T15:15:50.500`)
- [CVE-2022-37968](CVE-2022/CVE-2022-379xx/CVE-2022-37968.json) (`2024-05-29T14:15:13.743`)
- [CVE-2023-42005](CVE-2023/CVE-2023-420xx/CVE-2023-42005.json) (`2024-05-29T15:18:26.427`)
- [CVE-2024-25976](CVE-2024/CVE-2024-259xx/CVE-2024-25976.json) (`2024-05-29T15:18:26.427`)
- [CVE-2024-25977](CVE-2024/CVE-2024-259xx/CVE-2024-25977.json) (`2024-05-29T15:18:26.427`)
- [CVE-2024-5039](CVE-2024/CVE-2024-50xx/CVE-2024-5039.json) (`2024-05-29T15:18:26.427`)
- [CVE-2024-5185](CVE-2024/CVE-2024-51xx/CVE-2024-5185.json) (`2024-05-29T15:18:26.427`)
## Download and Usage

View File

@ -76652,7 +76652,7 @@ CVE-2015-3277,0,0,bb07c236b475d70891d44f44522180af914737a9240f0d46ed79472f717571
CVE-2015-3278,0,0,b4576b7038f4bae07bb0ed464ea9e7bfb6283bdbd59c70f5c44c2494611d9c4b,2017-07-31T19:04:17.633000
CVE-2015-3279,0,0,113bd2b6f6c92ffe3e80d9092d5f2bdf6a6bd043163872c51d6a9b1c591a119c,2016-12-28T02:59:13.933000
CVE-2015-3280,0,0,505f1ed9778ab03761b24a3a5e4e59f4b52fb9e069782a6df295404aa53a1105,2023-02-13T00:49:24.997000
CVE-2015-3281,0,0,09bb2861ad92134524d871605f7015084dab243c78e13bb165e9637382b50319,2023-02-13T00:49:40.197000
CVE-2015-3281,0,1,e4fbf9eac96ead23e650f9bb33750ece8ede0855682a7ca2e96c88e44b6fa22c,2024-05-29T14:14:38.807000
CVE-2015-3282,0,0,24e6699e02cdfa46454a074e2e2bf9c7ef5c8a7353dfc9a9301ed0088b2f81db,2017-09-21T01:29:06.523000
CVE-2015-3283,0,0,2c3f8835a63ffa7515bf7cdc25ebcb0badf7c3fb6481b8f9162094eb8ea4ab4c,2017-09-21T01:29:06.603000
CVE-2015-3284,0,0,86d99bd4baa86e4f22b83e2c3591acdf4cf7354695b7c87b835ff3e07392e675,2017-09-21T01:29:06.663000
@ -175787,7 +175787,7 @@ CVE-2021-31953,0,0,649c521f1d81d85c689c56d1606a99c790b46ed41084fc3fcb22d10e319be
CVE-2021-31954,0,0,271dc5e04b89befc1e4f50e02a51ea5d23c17ac551413ca666af17317cdf8522,2023-08-01T23:15:13.470000
CVE-2021-31955,0,0,da422cce85804c007bfec791605fe1e841ec7005ff67d88606b56eb1fa198179,2023-08-01T23:15:13.570000
CVE-2021-31956,0,0,d4b28657492c93157d62bcd5b048b9d9301d97cdac12c65cdc76277a983bc076,2023-08-08T14:22:24.967000
CVE-2021-31957,0,0,f137aff4675de21f184436b7c579dc2ef36cd0a5bed7962a6fda4dd28ce585be,2023-08-01T23:15:13.763000
CVE-2021-31957,0,1,e67aa6639757235ebbe9ee32f8662c5810aedcafa8316bcac6c37803048246a0,2024-05-29T15:15:43.553000
CVE-2021-31958,0,0,1df5ad750c19bf3dd9522238426d63736b56b744be6a17320ce1ed312489c034,2023-08-01T23:15:13.887000
CVE-2021-31959,0,0,e8054e019252edb0f745ef7de46c7145dd9ee65b0fa5fd5069db56824d09f4fb,2023-12-30T00:15:18.570000
CVE-2021-3196,0,0,0e2c1f9de5d5eee70bb5bba4e4019beaca6c3dfdf12178fd93237dcb4ed457f2,2021-06-24T16:34:35.617000
@ -184718,7 +184718,7 @@ CVE-2021-43883,0,0,fba68afb2b0b9ffb060ea17cdd02a143391216bb2175b624ddb595fe331fe
CVE-2021-43888,0,0,6e7cd02f48a1609130f729d5c6dffa306620d32cff0cab68ce5e8e9ff71656c9,2023-08-08T14:22:24.967000
CVE-2021-43889,0,0,6b383ea1ef8c4d2ac609ad43ff9d34fe271d3f92d8acfeb1066995b577e8df69,2023-12-28T00:15:12.010000
CVE-2021-4389,0,0,8315c018726712f23cf7dd20081c9c130221e914530e99925be43427677fd5d3,2023-11-07T03:40:50.440000
CVE-2021-43890,0,0,c71afb7ecf69605fa23f2cc6f39faa0d3dfa36cff15e2a624aaa55be18458f53,2023-12-30T07:15:08.147000
CVE-2021-43890,0,1,8a554811091e3c6d1fc513f703ae5d9d50aa80d79cf6747cd02ae273b66d5eee,2024-05-29T15:15:50.500000
CVE-2021-43891,0,0,2210198c0902f94e0ebc9655a40b5c3fb98ac41e6d0bd6f4e5902c50513185b9,2022-07-12T17:42:04.277000
CVE-2021-43892,0,0,d2213536759b92174f85696353795dd037ba776ea551d1fcdbee1fea8ca6ea00,2022-01-01T17:49:29.473000
CVE-2021-43893,0,0,e030267546980c9fc451c2581e4a00172852b9215accb878f7c40772874ef3c0,2022-07-12T17:42:04.277000
@ -204225,7 +204225,7 @@ CVE-2022-37964,0,0,bb3bdd1be47d3158322d6c661c5028f9f45f8e8756798ea695a6db33d7d64
CVE-2022-37965,0,0,c8ebd4b8d6da4c5db6f94b26cb967f6da8d1f8afa8fcf6e5cf9ba8b8d8524710,2023-12-20T20:15:11.213000
CVE-2022-37966,0,0,2000e1e67ef1820ff11780588209b719fb0a239dd5d7926ad6215a6ea330e091,2023-09-17T09:15:11.040000
CVE-2022-37967,0,0,e762775b17812f1bfccb4cf00582df9dc5b3f3920a82acdbccce68d3e789cfde,2023-09-17T09:15:11.157000
CVE-2022-37968,0,0,dbdd938c915c82456a7ff90d834dc74d9e89ed0eea51f3e085fee327fb25356b,2023-12-20T20:15:11.297000
CVE-2022-37968,0,1,634e23423651b4e285271ebed767c07e7a28b1d0701fcf02eaf1a7b034b8d98d,2024-05-29T14:15:13.743000
CVE-2022-37969,0,0,31dd0f45bf1a3257376f02d882742aacd7bf565683b54a901f719d27a38d80fe,2023-08-08T14:21:49.707000
CVE-2022-3797,0,0,2271201075f39d2bcce01ee31e15b75ae4442a49a419170fca649d511d6c668b,2022-11-02T16:36:34.167000
CVE-2022-37970,0,0,46f85e8717703f8c894bd98b8144a0d3f3b9c6c7a6bc5d862e59fb5f01f1d36a,2023-12-20T20:15:11.397000
@ -209616,7 +209616,7 @@ CVE-2022-45166,0,0,e17e4b47ecccd878c14db8308f01407588d5584865e69978d37d9291f8b90
CVE-2022-45167,0,0,36b63723b619fafdb04db151f3b9e5bb50c16d990ebde895a234f1ebede9fda6,2023-01-14T04:30:09.657000
CVE-2022-45169,0,0,557a2e1cfa1f3da6c001bac3b431edf864c0b3b051ee151858f4693155b4262c,2024-04-01T15:52:55.667000
CVE-2022-45170,0,0,c34a981ba0757eb471d55064c14a04f5f1a1671b1351be20710543e2ea138aa3,2023-04-19T19:28:52.097000
CVE-2022-45171,0,1,33b0371d35278f4df4e11c8cfd886eefc4900bc0f8dbe12b0f20887202040e1f,2024-05-29T13:02:09.280000
CVE-2022-45171,0,0,33b0371d35278f4df4e11c8cfd886eefc4900bc0f8dbe12b0f20887202040e1f,2024-05-29T13:02:09.280000
CVE-2022-45172,0,0,d1b15b251d98db20a4a2037ad8202cb77c578d406de4d1d8063444b9439e723e,2023-02-08T19:36:45.417000
CVE-2022-45173,0,0,e52c48fec6b51956364707790da1f3fb81acbecc59319aad42cf78ebc0d95e46,2023-04-19T19:28:48.537000
CVE-2022-45174,0,0,7cda3074ec1446a247952f2d3dbbf06e0146bfccb273452ab63f286239d1a5b3,2023-04-19T19:28:44.523000
@ -219544,7 +219544,7 @@ CVE-2023-26735,0,0,b8bd208ff1c27368aca9b581dfe34657db391435c4963313a65d761434dd3
CVE-2023-2674,0,0,dd2bc4fc3d56b87ee2b712197df9cac87c73d4d330dd5055f4d80bfd20b0694c,2023-05-22T14:58:07.940000
CVE-2023-2675,0,0,5cf099be67a2eb068130ccfbf0ffb3438a041850b7896cc49743ce36ae70349a,2023-11-13T19:40:23.627000
CVE-2023-26750,0,0,2736bc0910a271d4f375083d54ac5605cb49ed644892c331c2c36a01479ab8c8,2024-05-17T02:21:16.387000
CVE-2023-26756,0,1,9c0a8759815cc94e5c0d1d7aa5f52e2bbc35a9d47945482cb2807de5fb7da88f,2024-05-29T13:15:48.343000
CVE-2023-26756,0,0,9c0a8759815cc94e5c0d1d7aa5f52e2bbc35a9d47945482cb2807de5fb7da88f,2024-05-29T13:15:48.343000
CVE-2023-26758,0,0,9d13b8888567dc2b659e765daf2c5c43b2dcda9b6fb83c5de01dddaa91db824c,2023-03-04T04:09:16.627000
CVE-2023-26759,0,0,6d1ce9ea40b5621ad03e5b0f73bbfaee644aaba28859fd701b83d60fd414f400,2023-03-04T04:08:57.240000
CVE-2023-2676,0,0,6e07f15bf1944757d9003e988aa3393ed8ad31756c752ca93aba33120bc08ba4,2024-05-17T02:23:10.277000
@ -222267,17 +222267,17 @@ CVE-2023-30285,0,0,d476dda6ef746f0686af32d4cf8fbc6b0bf14b588f2d8373bfc74651d1940
CVE-2023-3029,0,0,c6b16341a237f9a7ae30bb9aa90c638e955fb8c980eaba2a4fe6f314dea5caa6,2024-05-17T02:27:13.113000
CVE-2023-30297,0,0,19cda76d2a4e4f352e49ac1fdd158a41ff08d203bc44ceb7ca79362e1b2b9a59,2023-08-09T16:11:43.650000
CVE-2023-30300,0,0,6a4cd9f8c7b821dc0ff15eeb4e5f6487f3d0ce7ebad44c3d21eed127041be0cc,2023-11-07T04:13:40.430000
CVE-2023-30305,0,1,d8741b7d7f58b54d25595a8c7e4b7dbd4114fb23ad86b1331eb1eb3abb124ea1,2024-05-29T13:02:09.280000
CVE-2023-30306,0,1,17df433320f37fe6c2d22381c8db8e9bb561aa9a1d801a2f4da5238f0ce90933,2024-05-29T13:02:09.280000
CVE-2023-30307,0,1,a4ddb076f0dd9d7e2b6ad37994c79986872feea6bb0c8f6d4bbaec2c03c9de14,2024-05-29T13:02:09.280000
CVE-2023-30308,0,1,79ad64a3eda5a5aea8f715e7c3294b953ecc39d4e6b816fc2da3e06c70800f02,2024-05-29T13:02:09.280000
CVE-2023-30309,0,1,f6c35f1b3659dd85852c650ee4c2885b8b81eeeeb014710a5cce3eeaa79281a4,2024-05-29T13:02:09.280000
CVE-2023-30305,0,0,d8741b7d7f58b54d25595a8c7e4b7dbd4114fb23ad86b1331eb1eb3abb124ea1,2024-05-29T13:02:09.280000
CVE-2023-30306,0,0,17df433320f37fe6c2d22381c8db8e9bb561aa9a1d801a2f4da5238f0ce90933,2024-05-29T13:02:09.280000
CVE-2023-30307,0,0,a4ddb076f0dd9d7e2b6ad37994c79986872feea6bb0c8f6d4bbaec2c03c9de14,2024-05-29T13:02:09.280000
CVE-2023-30308,0,0,79ad64a3eda5a5aea8f715e7c3294b953ecc39d4e6b816fc2da3e06c70800f02,2024-05-29T13:02:09.280000
CVE-2023-30309,0,0,f6c35f1b3659dd85852c650ee4c2885b8b81eeeeb014710a5cce3eeaa79281a4,2024-05-29T13:02:09.280000
CVE-2023-3031,0,0,e4921201f258ae4d3f18fd35b5c84803c33cafc04f7248b843047361a651cfb4,2023-06-12T16:48:57.833000
CVE-2023-30310,0,1,9f32ce3966a9974c29e53e674bbbe7cd75f7bf67267bfce59cafeee645ced7bd,2024-05-29T13:02:09.280000
CVE-2023-30311,0,1,6f161ea4afdbf1c1e6379b8e6719712c27aa95a5be3374c04e4be7dfbbb6c193,2024-05-29T13:02:09.280000
CVE-2023-30312,0,1,6af2d9b46db43bbcd32be96471fd4a751ab5e7c631b88b19cb34e7500ee61499,2024-05-29T13:02:09.280000
CVE-2023-30313,0,1,702281230db167f684b154adfd80908d6c1bb76b48d2cf5c27e75abbe8365dba,2024-05-29T13:02:09.280000
CVE-2023-30314,0,1,27d1af23f818dc82ec03fac89f0b1d5a530a0cf5e1365c90462921489bdcfd47,2024-05-29T13:02:09.280000
CVE-2023-30310,0,0,9f32ce3966a9974c29e53e674bbbe7cd75f7bf67267bfce59cafeee645ced7bd,2024-05-29T13:02:09.280000
CVE-2023-30311,0,0,6f161ea4afdbf1c1e6379b8e6719712c27aa95a5be3374c04e4be7dfbbb6c193,2024-05-29T13:02:09.280000
CVE-2023-30312,0,0,6af2d9b46db43bbcd32be96471fd4a751ab5e7c631b88b19cb34e7500ee61499,2024-05-29T13:02:09.280000
CVE-2023-30313,0,0,702281230db167f684b154adfd80908d6c1bb76b48d2cf5c27e75abbe8365dba,2024-05-29T13:02:09.280000
CVE-2023-30314,0,0,27d1af23f818dc82ec03fac89f0b1d5a530a0cf5e1365c90462921489bdcfd47,2024-05-29T13:02:09.280000
CVE-2023-30319,0,0,6b9a305549b0e70f092ec22a94d0b22f5bc078f11075f00fc62c946b1553c0d7,2023-07-12T23:03:07.083000
CVE-2023-3032,0,0,cfe3c13e13a87d13e1c89d68735e82358de08206a0ebbf0055e9b90b8a94ca77,2023-06-09T22:23:49.387000
CVE-2023-30320,0,0,771a26ce423badbbdd17ec71659d77dda8df387ec0b764c07f74b78982ee7657,2023-07-12T23:03:16.713000
@ -231077,7 +231077,7 @@ CVE-2023-41999,0,0,4864ac4632838b7e2491e7c029fa7a637ba4d5b65a9a290baa0cafff2958e
CVE-2023-4200,0,0,ef294fafe55b9fc4da23468ea42ce32c1ee94c16afb85bf5685e13e55a0b0578,2024-05-17T02:31:26.070000
CVE-2023-42000,0,0,027369b71448fc1bd29c1b39991f1120ac004859a2719db18234a7de2cff90b0,2024-01-10T23:15:08.883000
CVE-2023-42004,0,0,293cbaab854c974bc6fb5c3f503762d938dc057269dad09f8b00e7acc30b8f4b,2023-12-04T19:46:40.343000
CVE-2023-42005,1,1,c80a28c4e46e0cc592767613783163af43073bbce8c1452fbefbcc2c16db1be6,2024-05-29T13:15:48.710000
CVE-2023-42005,0,1,7ba415a3123167bd4dfbfa9ae4a94aff0a087501bd7090c2a7b4945d17e3fb96,2024-05-29T15:18:26.427000
CVE-2023-42006,0,0,a9e0da17e7c93a7ef8f8df20214f7c9b775a0f5e35c0123b33fb982d28040b33,2023-12-06T18:52:49.500000
CVE-2023-42009,0,0,cfc43b47fa1d90132c779ababd12f8c9c66489f5826803330998a378065fa6fd,2023-12-04T18:33:10.530000
CVE-2023-4201,0,0,da688474987d2504de98c8b4f6d1d56ba5fb54a6f5066c2782e303a2772f7b62,2024-05-17T02:31:26.180000
@ -232294,16 +232294,16 @@ CVE-2023-43835,0,0,8917f1710c7f4fef7a6efabb4d3b4a9f9ded8dd525c0ee809548c961a12cb
CVE-2023-43836,0,0,3cf23154e2bd15d3bee5b38f8643aeb1f08ef5d5b086502b08903b05ae2d0f58,2023-10-04T17:04:16.373000
CVE-2023-43838,0,0,14a9f03e4b5307d39b91454faa946a37d2dfe86be84171e68669f75227a43e12,2023-10-06T16:14:54.457000
CVE-2023-4384,0,0,164482b10ca75cfd04bb57dc20a55eb524d05072e29f93ed1abbd0bf554dfa45,2024-05-17T02:31:31.327000
CVE-2023-43842,0,1,111feb7401b3e9698079eec4a5a4f30a75b7e383580d68a949241e2d2f924177,2024-05-29T13:02:09.280000
CVE-2023-43843,0,1,dc937277992f748461c4223facf3af5539616a872ae4c298d0d59ea4d52ab7a9,2024-05-29T13:02:09.280000
CVE-2023-43844,0,1,6afa63cd1e452aaeda08144db56bf474b58ad8a388e3b781b7bb8aaf3a5dcae1,2024-05-29T13:02:09.280000
CVE-2023-43845,0,1,e36b7189aac89206bf1754a5036d147fb23be19fb4828e35481c59e1aa2b879b,2024-05-29T13:02:09.280000
CVE-2023-43846,0,1,ac9581d597c9f44d89c8c4a6580ba0174fb38e6245374deab30fda24162ba39b,2024-05-29T13:02:09.280000
CVE-2023-43847,0,1,737531868fa51d12c3ad9fdf1b2b2f8a68d2c0766e5f6d405e3fc7a77117ac3e,2024-05-29T13:02:09.280000
CVE-2023-43848,0,1,651a934980decc2e99e4b1429951b4f07c18e461667c19d535be0e5f36fc3b02,2024-05-29T13:02:09.280000
CVE-2023-43849,0,1,7a0a4da31afd4c02befa1c30bbe36d8e30ad6e60601fc66bc5be414b60c6650c,2024-05-29T13:02:09.280000
CVE-2023-43842,0,0,111feb7401b3e9698079eec4a5a4f30a75b7e383580d68a949241e2d2f924177,2024-05-29T13:02:09.280000
CVE-2023-43843,0,0,dc937277992f748461c4223facf3af5539616a872ae4c298d0d59ea4d52ab7a9,2024-05-29T13:02:09.280000
CVE-2023-43844,0,0,6afa63cd1e452aaeda08144db56bf474b58ad8a388e3b781b7bb8aaf3a5dcae1,2024-05-29T13:02:09.280000
CVE-2023-43845,0,0,e36b7189aac89206bf1754a5036d147fb23be19fb4828e35481c59e1aa2b879b,2024-05-29T13:02:09.280000
CVE-2023-43846,0,0,ac9581d597c9f44d89c8c4a6580ba0174fb38e6245374deab30fda24162ba39b,2024-05-29T13:02:09.280000
CVE-2023-43847,0,0,737531868fa51d12c3ad9fdf1b2b2f8a68d2c0766e5f6d405e3fc7a77117ac3e,2024-05-29T13:02:09.280000
CVE-2023-43848,0,0,651a934980decc2e99e4b1429951b4f07c18e461667c19d535be0e5f36fc3b02,2024-05-29T13:02:09.280000
CVE-2023-43849,0,0,7a0a4da31afd4c02befa1c30bbe36d8e30ad6e60601fc66bc5be414b60c6650c,2024-05-29T13:02:09.280000
CVE-2023-4385,0,0,8e9075145f386590a31729c90c8c3df4be620fb56e1b1b389b7c5b227ee2fab5,2023-11-07T04:22:29.887000
CVE-2023-43850,0,1,1b687aa15c0c4b020ec95a837550893acdbd5df07cf952b1acc737666b0fb253,2024-05-29T13:02:09.280000
CVE-2023-43850,0,0,1b687aa15c0c4b020ec95a837550893acdbd5df07cf952b1acc737666b0fb253,2024-05-29T13:02:09.280000
CVE-2023-43851,0,0,d7c76337564cfd3086dbcfcbad9ef086b23b9df0f93fdc6fc1769ffe9ad57235,2023-12-26T18:15:07.987000
CVE-2023-43856,0,0,03d0911dc3e290cb402ee42cffc662662f0392b8bbf9ee46f5ef67af340e1a6f,2023-09-28T15:48:31.890000
CVE-2023-43857,0,0,04a41b03753d7c396a3a42c3add4625401afc9ab8e9ff0a9757a1482ea17a523,2023-09-29T16:11:48.360000
@ -234172,7 +234172,7 @@ CVE-2023-4669,0,0,4e11648cf2978a048ce994fb21f288509f3f783347b59fce6dc9616fed92e0
CVE-2023-46690,0,0,f595b5776e3a89d563db4b7c15d5ce1559ff19cfe3c884ee3ac9a6a3f2dcffd0,2023-12-06T18:49:11.797000
CVE-2023-46691,0,0,24954aa8b426450268969ff630e1ef67fbcbea5392808b1b2e8deabe5a9d6ecf,2024-05-17T18:36:05.263000
CVE-2023-46693,0,0,852030708cb5147647dd56ddb7053b52ca5ba36757a864c4a018c226d37a8dfd,2023-12-11T19:14:27.790000
CVE-2023-46694,0,1,9e5adead55fec7fdec741c94d6466ddd13686e5e931fb4148bdb83821cd7943e,2024-05-29T13:02:09.280000
CVE-2023-46694,0,0,9e5adead55fec7fdec741c94d6466ddd13686e5e931fb4148bdb83821cd7943e,2024-05-29T13:02:09.280000
CVE-2023-46695,0,0,f04fde2521ecf7d3eabd0c4fa9f23ae3e2c51de9c5fb9c26fad1bc60bdc368e0,2023-12-14T10:15:08.170000
CVE-2023-46699,0,0,46e2b1dc87b6591b49ea519af5b5ea086c07ebf6ac9e5f3d5f8165a6f1fc4b2c,2024-01-04T17:09:09.933000
CVE-2023-4670,0,0,56ca27d289857fa9cce1a82dd8b06f90d907f35e41e78ba05fca50614d2a3304,2023-09-20T15:24:30.517000
@ -238435,7 +238435,7 @@ CVE-2023-52878,0,0,8fd06867d4b0d4d358616ea8174a83b0183f646764163b3e2e9ca433e2d9e
CVE-2023-52879,0,0,f4b453572f24e47ccd23af7ac2862d33ce87a7b0f20c77813d33e70536043136,2024-05-21T16:53:56.550000
CVE-2023-5288,0,0,0738994bddf6db9f0b825ffb89279f9130371f293c5b8f6550deac482c5ff789,2023-10-02T19:40:35.707000
CVE-2023-52880,0,0,8735c100e1d87342d27aad8de3aef6b1e0acf756defcc130746060b72dfabe89,2024-05-24T18:09:20.027000
CVE-2023-52881,0,1,def7a0d0b19f841121573681a88be134ec1ee1dd707279f1b891c94171e5702e,2024-05-29T13:02:09.280000
CVE-2023-52881,0,0,def7a0d0b19f841121573681a88be134ec1ee1dd707279f1b891c94171e5702e,2024-05-29T13:02:09.280000
CVE-2023-5289,0,0,e99a2312fffac7e548d9067401ea1735cab5340b5825bd2426e3171dd9b0909d,2023-10-02T18:13:04.227000
CVE-2023-5290,0,0,755547461c1ffe140ccfa395ab853f280b1d991be6ac36b66243260a063192cc,2023-11-07T04:23:48.727000
CVE-2023-5291,0,0,883b747bfd1d6788133af6b41df2a1418b2cdede81e8f6778f889cd9ac7f0a65,2023-11-07T04:23:48.757000
@ -239719,7 +239719,7 @@ CVE-2023-6738,0,0,73bece4c6daea72328277679b204d46cf3dc4e55aa6839687b13d47aa6a150
CVE-2023-6740,0,0,a4573d5e5279e49bc97a194956935b96af1034ffbf6d3ca01dfdfc1af0c3b71f,2024-01-19T02:12:08.587000
CVE-2023-6741,0,0,f3cfa6a296f1bf591f660cce7219d255270ea32760833cce9baf8d0502b5e2e4,2024-01-23T15:03:17.203000
CVE-2023-6742,0,0,2900d5e0aa2d1c06635c4fffaee0ae1fdedcaaf400dcd73fc0f3de3312990d2e,2024-01-17T20:39:17.207000
CVE-2023-6743,0,1,8a725344903a0f8be94e282d64e3887d716f8724061c271e685a3306a5529d76,2024-05-29T13:02:09.280000
CVE-2023-6743,0,0,8a725344903a0f8be94e282d64e3887d716f8724061c271e685a3306a5529d76,2024-05-29T13:02:09.280000
CVE-2023-6744,0,0,cafe581d93d588e81a40996c38c7b4f050782ddaaee60ffcfa254816bf0938ee,2023-12-29T06:22:35.867000
CVE-2023-6746,0,0,e4ec5eee6cefe9c4b3d874e5626fb5cd1b37e4b2d10a3d871da98e72afe14158,2024-01-10T16:15:50.060000
CVE-2023-6747,0,0,4f443d7064232a500fc6ebb25b721d7e601e212563d327a344ddcb8161d70557,2024-01-30T14:15:47.380000
@ -240479,7 +240479,7 @@ CVE-2024-0430,0,0,aba50a31b10197c02d651790a3a56fbe7b065e4109a81ec99f27f92d465666
CVE-2024-0431,0,0,0e810042bfaa991a326753fb5170d5db0a394ad6de18a90b1652f09716e9d1f5,2024-02-28T14:06:45.783000
CVE-2024-0432,0,0,1bb3e7c690e895540a9764c19a0fde579d3dbd6b31fe1eaf1d7d9b93ab570da4,2024-02-28T14:06:45.783000
CVE-2024-0433,0,0,6c0cd3a959717c3eb8545fded89ce7c214809e8547648999f5b058b78de14721,2024-02-28T14:06:45.783000
CVE-2024-0434,0,1,27d1bfd693efe66093d171702c452547dc15981a227a3fc707eb859db9df51f7,2024-05-29T13:02:09.280000
CVE-2024-0434,0,0,27d1bfd693efe66093d171702c452547dc15981a227a3fc707eb859db9df51f7,2024-05-29T13:02:09.280000
CVE-2024-0435,0,0,a4af240181b4e436782afea0e258c3e740c3fb892526f1fb453ae7559781d8cd,2024-02-26T16:32:25.577000
CVE-2024-0436,0,0,9fcd929fbd2b1f03e9c67adbf6409986853be21d6f77c4049a846f8409bfeaad,2024-02-26T16:32:25.577000
CVE-2024-0437,0,0,7d4af864ff7c4f896e6fc80762f6db22af6975f19bb5c66c4065b3c72914c7f2,2024-05-15T16:40:19.330000
@ -242704,7 +242704,7 @@ CVE-2024-21508,0,0,cd586a09fe54df7c696f2b333fd5accf6715d2f6a2387d472b5f305a62739
CVE-2024-21509,0,0,b1840eaff4c2213087c96721aaf87fdc6158bea90de6f63bdc95977af5681b08,2024-04-10T13:23:38.787000
CVE-2024-2151,0,0,43d1a22352e1e830bef22f2b8bd5a33b83725db15329384a70a3ee26b8a5da55,2024-05-17T02:38:04.663000
CVE-2024-21511,0,0,d034a9f6c4dcc55a5c4fdcdd7e3a31e0606abc8a26dae5773e22f734aa49e036,2024-04-23T12:52:09.397000
CVE-2024-21512,0,1,3f0048cc32f428751f28f6db83a7e40a7f86f0f2b62f720e21d3fd0983d6002b,2024-05-29T13:02:09.280000
CVE-2024-21512,0,0,3f0048cc32f428751f28f6db83a7e40a7f86f0f2b62f720e21d3fd0983d6002b,2024-05-29T13:02:09.280000
CVE-2024-2152,0,0,3cc97618eb3606d7138054800fe4c9dd1b810706cf75a720e72d22a25acc79fd,2024-05-17T02:38:04.770000
CVE-2024-2153,0,0,32d949763a8c44673b751742c2df9fc58704fdbb602a296b8827b8bcaaa1ed2f,2024-05-17T02:38:04.867000
CVE-2024-2154,0,0,ad1f5443da5008cd83aa665fb0ec59294e0b766fedda6af927118b7949d4ad34,2024-05-17T02:38:04.970000
@ -242846,7 +242846,7 @@ CVE-2024-21775,0,0,fa85b83de8a974be53a1271d6ef4f5e89cdc5553455da07512cbacd5d2092
CVE-2024-21777,0,0,44618f6eca8c187e802d1fb8a5513e5c3f7a7b0ff0972cb292dc18c9e5673eb1,2024-05-17T18:36:05.263000
CVE-2024-21780,0,0,206894ce9dfe6d8af29d8349b60ae2b1f1c1e4c0d8fd3377294811d2785206a2,2024-05-17T02:36:10.020000
CVE-2024-21782,0,0,a54768f93a9b07a30680122b1877fb41eae0f01a5d667d71a8861ee6fcf71d48,2024-02-14T18:04:45.380000
CVE-2024-21785,0,1,7e1dfc062139302ac105f55cd17f3473b4f4084526bd40a9261ab8229358552f,2024-05-29T13:15:48.977000
CVE-2024-21785,0,0,7e1dfc062139302ac105f55cd17f3473b4f4084526bd40a9261ab8229358552f,2024-05-29T13:15:48.977000
CVE-2024-21788,0,0,38da0f632cd1fea2a38481fa5d82800cc79d63e45addfec9f74ba1417b51ce70,2024-05-17T18:36:05.263000
CVE-2024-21789,0,0,065592bcd8c720a7bd60596f25729aa5b68a77a3a9f40afcc7521d9d3e39931f,2024-02-14T18:04:45.380000
CVE-2024-2179,0,0,ae7ec0d777d4f092532ca994d6b0860fc5ecc6f92bb84e39b0499b0a5cdf3be6,2024-03-06T15:18:08.093000
@ -243084,7 +243084,7 @@ CVE-2024-22180,0,0,19e9318ece70bb0e88968bad696b07798db0b84c54153f426e33acb6b2d89
CVE-2024-22181,0,0,711bcdc2137aea672407bccbd6371e60d274fcc4e0ef98eaa5322b64232908f0,2024-05-28T14:59:09.827000
CVE-2024-22182,0,0,33412ce4ff69d7e4ec2fcd049c27451f4c9a424792b679659080bdcd047dcd32,2024-05-17T02:36:15.670000
CVE-2024-22186,0,0,38ee69d5b43e52ca0d07412d3ee6d680d622ccbf557aca607c65da0cc8af92cc,2024-05-28T17:15:09.680000
CVE-2024-22187,0,1,12c1063fe083d5e80c60a9744bc5ba4aea103271235f85efe66ca4f5689ec295,2024-05-29T13:15:49.097000
CVE-2024-22187,0,0,12c1063fe083d5e80c60a9744bc5ba4aea103271235f85efe66ca4f5689ec295,2024-05-29T13:15:49.097000
CVE-2024-22188,0,0,454846b26f0209c1a43fdf159574f9578934720b1b56e74466fc620d8647279d,2024-03-05T13:41:01.900000
CVE-2024-22189,0,0,30588073a9d4f4a5e35edf173b5d143bf62ba71a2a9a0ecd5ae833118ebc98cf,2024-04-04T16:33:06.610000
CVE-2024-22190,0,0,b6052bec184e44f4bdb37913f09378ade6ba357d503aeeeace40339b578d1a46,2024-01-18T13:48:07.553000
@ -243378,7 +243378,7 @@ CVE-2024-22638,0,0,60058d6cb515c8aa3a8ab899f954be18d8e911ef19644ca8cbcf96f8a8fef
CVE-2024-22639,0,0,d147d90780a694ff1383e30f52d6dbe1e7da032a2cc352a3c7766915866417f2,2024-01-29T15:57:50.477000
CVE-2024-2264,0,0,ac80bb0c3113d5753bfebf327d65c058c1a7083afb4e44aaee012c5bbd89ffb0,2024-05-17T02:38:07.433000
CVE-2024-22640,0,0,ca252cbd019ab7bfc4e81259b4d024e00b654964f9b62d3c108ed3ffeed36caf,2024-05-02T03:15:14.890000
CVE-2024-22641,0,1,0c05c49df58d834d722a2d36cad576d99157e542f5a058c380c89067d3f5b959,2024-05-29T13:02:09.280000
CVE-2024-22641,0,0,0c05c49df58d834d722a2d36cad576d99157e542f5a058c380c89067d3f5b959,2024-05-29T13:02:09.280000
CVE-2024-22643,0,0,acc61f08a1073b7993a535a7dc4ecf3492177f02866390d4f33a88b7ebfb7b1f,2024-02-03T00:28:40.073000
CVE-2024-22646,0,0,3a86f6cf8b5df97f2d3aadd50de49f432e2c6ccdb28c2bf8f4f8ba9395ea6ba2,2024-02-03T00:28:48.987000
CVE-2024-22647,0,0,f5b1dd2a2a8d6bf59702fabeb8c7980f0d8f3bad989f2d108737cfc5f26f6a2b,2024-02-03T00:29:11.063000
@ -243718,7 +243718,7 @@ CVE-2024-2331,0,0,0805ea0abc2d88a8cbe345e9c4882ccc14d9307bda962d67172e95c87e0426
CVE-2024-23310,0,0,eec2d3d01897f03b092512705ef9c1a60bff0efbb611b5ad57ec6adf5219cca9,2024-04-02T15:15:52.963000
CVE-2024-23313,0,0,13245e21fab07d527abf4d414da9107709ee7261ac0f2eced3f2c2d5a62b3bec,2024-04-02T15:15:53.050000
CVE-2024-23314,0,0,dd6112b5494f5f3b553193d89c0ec5a0dd61b4aa5a1d51fde0a6bbf84929e386,2024-02-14T18:04:45.380000
CVE-2024-23315,0,1,10dffad8a8f1dbff3c5c2e28a0726af9d727e5139c71bd0c06f5e9c696513a30,2024-05-29T13:15:49.203000
CVE-2024-23315,0,0,10dffad8a8f1dbff3c5c2e28a0726af9d727e5139c71bd0c06f5e9c696513a30,2024-05-29T13:15:49.203000
CVE-2024-23319,0,0,6250a98d8fb4de9dc7adf992ef419352b4c640948bb204f9b6b1a6a1e471f523,2024-02-15T18:44:04.737000
CVE-2024-2332,0,0,bad3de665e7a6fe09fc285529837f450dd66b631476d3cb654444ad8c9c674ae,2024-05-17T02:38:10.740000
CVE-2024-23320,0,0,ee2624eedcd0c08c0309a46e353f298bafcc0ebbc7e5a02fe31e837cfcf5accf,2024-02-23T19:31:25.817000
@ -243846,9 +243846,9 @@ CVE-2024-23560,0,0,39262a3d1a015486541c11a9acaae3509226c69e322cbf4650c4cfad43009
CVE-2024-23561,0,0,a22fcf5dfd91b5d6ac506750080d833a3983c3c231b1230f7c5930b307faa639,2024-04-16T13:24:07.103000
CVE-2024-2357,0,0,2af3f167a5f07c033333870e1f5044e9ac66d1548287fd20eff05541e2132cfb,2024-03-23T03:15:12.690000
CVE-2024-23576,0,0,19b2dcf6e3c1e0697b2bea4d3507ea8b750bc4bf3b04f60b20452c989aaf2ffa,2024-05-14T16:13:02.773000
CVE-2024-23579,0,1,4ceb913a6efb1195c5f71d8e4aa3ce14fc029dca3ec318ee0e16d3e7100b0c72,2024-05-29T13:02:09.280000
CVE-2024-23579,0,0,4ceb913a6efb1195c5f71d8e4aa3ce14fc029dca3ec318ee0e16d3e7100b0c72,2024-05-29T13:02:09.280000
CVE-2024-2358,0,0,a1b0ff86c10dcc0cc90254078c2507c7f215f808024299c95ae7b33a0c1059e0,2024-05-16T13:03:05.353000
CVE-2024-23580,0,1,d2f59df9c644e03bb550a63f6698b713682259ef7c86320b2ff20348599f9308,2024-05-29T13:02:09.280000
CVE-2024-23580,0,0,d2f59df9c644e03bb550a63f6698b713682259ef7c86320b2ff20348599f9308,2024-05-29T13:02:09.280000
CVE-2024-23583,0,0,8045b8b55a9fb922e451a3cdb9c3e44b27bb0ff91f2a1c66c35720ad6820d03a,2024-05-20T13:00:34.807000
CVE-2024-23584,0,0,0a74df816091d3b0eb89fda75cd2dbdfa4a27fc3d1fc7171d6cfed2608adfd53,2024-04-11T01:24:48.327000
CVE-2024-23591,0,0,f4c08614f6a162f49ecc99f020c088036b0b565e06b57796e1304b45ae78e59d,2024-02-20T22:15:08.353000
@ -243856,7 +243856,7 @@ CVE-2024-23592,0,0,8410729adf8ea2140a95009744b2dfc023c8f0c5b5843d18404a4118ed1b6
CVE-2024-23593,0,0,e43cd79f2df730f0b9c8ef9c7ef8b007f3d9ef85731bb4145522b4b6df0d2413,2024-04-15T19:12:25.887000
CVE-2024-23594,0,0,4ee287fb2806b084145e389a1db24a17ecf815a9228bb0d30b732f16b4247731,2024-04-15T19:12:25.887000
CVE-2024-23597,0,0,1f7da20ec47e4baf8e3a4c4dda0c43af706a55b4c2bfe1a8a393b2307952ee96,2024-05-01T19:50:25.633000
CVE-2024-23601,0,1,f0c3d332b60d448d3683a14c7313f3ef9fdd013e76c14e195d13088ccf9b16c9,2024-05-29T13:15:49.307000
CVE-2024-23601,0,0,f0c3d332b60d448d3683a14c7313f3ef9fdd013e76c14e195d13088ccf9b16c9,2024-05-29T13:15:49.307000
CVE-2024-23603,0,0,2b536971fe4d260603348583e5e85d59f5debd4cec090f729c87a6dbde3a5ce7,2024-02-14T18:04:45.380000
CVE-2024-23604,0,0,760bd2ccdc3dff1dab3cc8af2bcb4408e0ff89553b2b7d9d0cb5ed9c08f6a616,2024-03-18T12:38:25.490000
CVE-2024-23605,0,0,559f2b18ab2042f99709ab0e3fa4fcace7fdbe41b3b5e10d7fdaf53ba9d4932f,2024-02-26T18:15:07.673000
@ -244552,7 +244552,7 @@ CVE-2024-24848,0,0,40caff22a3243fb89666855618bfb8dcbc9fcd477abdaa3c19527de1aee97
CVE-2024-24849,0,0,7310ea40ba14819a766bfed2718d0ae7c9bf655c4a04b330968acbdb73d5a918,2024-02-22T19:07:27.197000
CVE-2024-2485,0,0,53bdabc7d27333b3979a26e76631f61bb2a78db011bf366104f4cb0ce5f9b7c7,2024-05-17T02:38:15.130000
CVE-2024-24850,0,0,652490ba0ed83980506bcf4c7e3a9ad65010ac8cd59cdee6424f69f7b08c43da,2024-04-11T12:47:44.137000
CVE-2024-24851,0,1,7ebc2455e92d673b2b15c5d5126a09ee01bcbdc7108bf90c984a47cf7dfe4762,2024-05-29T13:15:49.403000
CVE-2024-24851,0,0,7ebc2455e92d673b2b15c5d5126a09ee01bcbdc7108bf90c984a47cf7dfe4762,2024-05-29T13:15:49.403000
CVE-2024-24855,0,0,53926eea6176e5ec7dac755182b92f74698401115acbca0c88724948db080e51,2024-02-10T04:06:40.840000
CVE-2024-24856,0,0,897c9d51329abb27267fec6558272306b15cef7c8a7ba7af0923ea3fa5117d63,2024-05-29T08:15:33.740000
CVE-2024-24857,0,0,bd0a671ef627655a534b97d40879c56dc0a8ee5f900294aaa10a2d6428455f4e,2024-02-10T04:06:50.263000
@ -244610,7 +244610,7 @@ CVE-2024-24908,0,0,8283d99d7a40754c521eccb4d65696182424210fa0da9643faa3048901b25
CVE-2024-2491,0,0,56d5936f32866edf29962cfc16d1b84e21384fb0d36dc5404e3888c50a6878ee,2024-04-01T01:12:59.077000
CVE-2024-24910,0,0,bb7bb7f4f89300a6c40465a407ba5586d91f4a455e8da02c5a17663b7715ec72,2024-04-18T18:25:55.267000
CVE-2024-24912,0,0,79cdf936b61cd3c2ac1888b2bf7026a51d657f04895fbd14d8ade234a06c9bbb,2024-05-01T19:50:25.633000
CVE-2024-24919,0,1,13542a07024dbec071aae0f12fd08835cb3ec7fd3bace80ccc38e27f7c2e750a,2024-05-29T13:02:09.280000
CVE-2024-24919,0,0,13542a07024dbec071aae0f12fd08835cb3ec7fd3bace80ccc38e27f7c2e750a,2024-05-29T13:02:09.280000
CVE-2024-2492,0,0,a83da3e7ac12e71f3238f0026df94ba19b3a7e74326df6047a5459c611fae961,2024-04-10T13:23:38.787000
CVE-2024-24920,0,0,0c6e0a299c3dcb3e2c9c47cd3391320c9c9126b8fcb7683d54f65bff941cba09,2024-02-13T14:01:00.987000
CVE-2024-24921,0,0,2756f13f54e6771800d4e52f7442498e73a8fe2b3f97e730b1c320dbcf7f624d,2024-02-13T14:01:00.987000
@ -245253,8 +245253,9 @@ CVE-2024-25971,0,0,228018ab5fef0c3ed939f781a64df1faee82a7c7248157c7097bf7afb03a0
CVE-2024-25972,0,0,03be68c424c2117dfe63b169d17d7f8ada85eec42d35f349ee6876cb9f658b31,2024-03-01T14:04:04.827000
CVE-2024-25973,0,0,fca2cd3fc869e318a8dbf83dd06094ef0c34286b7d421da7c64a9a5612af38b9,2024-02-21T07:15:58.040000
CVE-2024-25974,0,0,455908519f9c0b510f9276a34d5bc0fdc3808298a4e41e75f9e5535d39103827,2024-02-21T07:15:58.427000
CVE-2024-25976,1,1,1a968401c75aa8d58de2047f724c72a1fc41b41624778f1475c215d4de62a8ac,2024-05-29T13:15:49.563000
CVE-2024-25977,1,1,edb4e27502d7f850fa00e3b4133281c52e45f29765dc3de45773552f0e295715,2024-05-29T13:15:49.683000
CVE-2024-25975,1,1,480b6c899066ec72481e5f371b51bcb5b436541c95a6919a3d11a8a380b4b86f,2024-05-29T15:18:26.427000
CVE-2024-25976,0,1,6e1e76b9ac7f435eb2e25425f2a4a41e9310c5654baa374cc3a5d439cac88d54,2024-05-29T15:18:26.427000
CVE-2024-25977,0,1,8ad06c2c651fc2d6e8ff895589a3254eabca8dab2f09bc76ee70c922e9c42afd,2024-05-29T15:18:26.427000
CVE-2024-25978,0,0,6077c79891dbc19bf922b49d852065c4a1dfd37d10fb26a09b28d42f35261fd6,2024-02-29T03:15:07.067000
CVE-2024-25979,0,0,54389df32681b67d0271053d5468c723702b0207bebd7d9efcae97308420413b,2024-02-29T03:15:07.143000
CVE-2024-2598,0,0,c497d7bcd768deaa5ea039a41be83a1acf41db8c36ab72422c42c1adabf9b4a4,2024-03-18T19:40:00.173000
@ -245290,7 +245291,7 @@ CVE-2024-26016,0,0,225df2de732dbe1aa65450d758c74d9fd62d1571f14eb88fac267d40c0b49
CVE-2024-26018,0,0,f0a23aadd063ff7c7efa65bdfb2fba637cb4053fe19b3da7278a7f893beabdc7,2024-03-26T12:55:05.010000
CVE-2024-26019,0,0,fbe6a7f77deb15cc085d52bc5fe2b39474b81c363a3a1755ab2818a8be2623e5,2024-04-11T12:47:44.137000
CVE-2024-26023,0,0,03df4473c85ab0c8247169f36cdaabb6d0ade251a86d2a476e4dede57424f28c,2024-04-15T13:15:31.997000
CVE-2024-26024,0,1,446166e750142f30b836c26c29324a3e66b74c06f52673e398585fd034e50e1e,2024-05-29T13:02:09.280000
CVE-2024-26024,0,0,446166e750142f30b836c26c29324a3e66b74c06f52673e398585fd034e50e1e,2024-05-29T13:02:09.280000
CVE-2024-26026,0,0,a3caa671cadcbee0b7a7647f8dff9c68f25411a54544c0183999cc9da232fc84,2024-05-08T17:05:24.083000
CVE-2024-26028,0,0,f0eeab6f00388b393e9761660fb13451fd75e54f8248c45c23f5d18cc79809b2,2024-03-18T19:40:00.173000
CVE-2024-2603,0,0,4c37ef52a7f3919b1ed75f79e6f53895a8c8809eb0619c9287c9e5b10ed97fd0,2024-04-26T12:58:17.720000
@ -246315,7 +246316,7 @@ CVE-2024-27309,0,0,4ff276f1fa3a42e9cba86006da159d603e23baa66b2db98c085aa5a6c3ada
CVE-2024-2731,0,0,7242593ba3e5c5b48a25383d38b7647a4613c0186c7dc999e27ef7b770a540e3,2024-04-10T19:49:51.183000
CVE-2024-27310,0,0,79d1d0c49ef808c7c2c7acd66e6a81dc21e768a3629985168cfa9b8adc74b0f6,2024-05-28T12:39:28.377000
CVE-2024-27312,0,0,03b9c1d615c7eea419258607ab4327a45a73e24a5e571b82ecc5b8d0b7dc264a,2024-05-20T15:17:54.513000
CVE-2024-27313,0,1,391cd46d2547aef22abbed3e45cc67372aaf2ab0a46a6c1181ebce516dafbc3a,2024-05-29T13:02:09.280000
CVE-2024-27313,0,0,391cd46d2547aef22abbed3e45cc67372aaf2ab0a46a6c1181ebce516dafbc3a,2024-05-29T13:02:09.280000
CVE-2024-27314,0,0,3232e01935b0c20d15f6c848e09b9a2eb6945c0f8c0429e6c4a1887e0664e3db,2024-05-28T12:39:28.377000
CVE-2024-27315,0,0,1b06bd54abb4ee7969c3aca53e6bed402762ed42c4492d0ee8674e3fa0b42312,2024-02-28T15:15:09.670000
CVE-2024-27316,0,0,42d27b12e519cd2645cf692e286d8fde89efcbae83d79644c67975e4ec7fea81,2024-05-01T18:15:16.023000
@ -246735,8 +246736,8 @@ CVE-2024-28053,0,0,c90f3b62964e2e2422d9b5798f17f1825dc5ae41ec90f71b2b9fe7b9e8ea4
CVE-2024-28054,0,0,b289eaa8f221cef12d20f4d7c4d850be722c706b733d8c81d770795eac46dd81,2024-03-23T03:15:11.510000
CVE-2024-28056,0,0,90e95402cb85f2ac6aeb96939956a4b0fb83eaa680280e3c7780943b8521d648,2024-04-15T19:12:25.887000
CVE-2024-2806,0,0,b62277c5d63601c4bcc81a2e918e4a750bf1a36445b883377dd7b976192345cf,2024-05-17T02:38:30.940000
CVE-2024-28060,0,1,a862e65a45592f53526175ae7b2f45e31eaff0e3e5dd6ff429a8d592d5b677a4,2024-05-29T13:02:09.280000
CVE-2024-28061,0,1,cc1d081ad33f2dafb0011f89af68791d1834366cd78823472243a6941ea341e8,2024-05-29T13:02:09.280000
CVE-2024-28060,0,0,a862e65a45592f53526175ae7b2f45e31eaff0e3e5dd6ff429a8d592d5b677a4,2024-05-29T13:02:09.280000
CVE-2024-28061,0,0,cc1d081ad33f2dafb0011f89af68791d1834366cd78823472243a6941ea341e8,2024-05-29T13:02:09.280000
CVE-2024-28063,0,0,5118a72cbd753b6f7fa91ed78af1abbedf3683cc3e043cf25c89ac47f8f04d7e,2024-05-20T13:00:04.957000
CVE-2024-28064,0,0,d4ef909cb17c3cdb1e2d0bc0d383e367ea00ec2cddba9dbb7063988318bb0a6f,2024-05-20T13:00:04.957000
CVE-2024-28065,0,0,9c3c0973cec8416a73aebaf79d96b27bfde387bdfffa9e02e29e42d0c5bd8070,2024-04-08T18:49:25.863000
@ -247113,7 +247114,7 @@ CVE-2024-28816,0,0,4b9f923b99f4095b32672af0003c81bae1f3b3136774827600fae7accfedc
CVE-2024-28823,0,0,d5aa89b5cdac6c3847ac374cba2a65b191e57c43dc618aabb1da571ab5b5e9dc,2024-03-11T12:47:42.653000
CVE-2024-28824,0,0,5a9476ae0fdb0520e3a986c832f5f9e27a50da5cb3aa11e06910544296f0e530,2024-03-22T12:45:36.130000
CVE-2024-28825,0,0,9e6f2228e06896e59bb560ffc81c60a9a09c25eeaded2122eaaaf9d670949d13,2024-04-24T13:39:42.883000
CVE-2024-28826,0,1,54d6bb7ea222f12f51d83690a860f3fca3415c4e98fa876603fc53a11cde9166,2024-05-29T13:02:09.280000
CVE-2024-28826,0,0,54d6bb7ea222f12f51d83690a860f3fca3415c4e98fa876603fc53a11cde9166,2024-05-29T13:02:09.280000
CVE-2024-2883,0,0,e66be81816608580e2e81ffcb02cca4ae9a2aa5cbea60907cc2e1d80cffbaf4a,2024-03-29T04:15:08.743000
CVE-2024-28834,0,0,f1164ae55a22a20606ed637fe19ba62574feb7486eb620ef30a13c9c57d3819e,2024-05-16T23:15:47.753000
CVE-2024-28835,0,0,7ffb3867ffb469cae5c61eed57191c292b3344e17f215833454f077170fed24a,2024-05-16T23:15:47.883000
@ -247866,8 +247867,8 @@ CVE-2024-3015,0,0,5bfcc2df8ce380675198b2d677a05b9fe4d1d4de944a30f5dbc4a57145492e
CVE-2024-30156,0,0,f042a6e9e665ad25cb33e6086a6b1915f5ef73ca21458bc60ad138bf3a5430b0,2024-03-25T01:51:01.223000
CVE-2024-3016,0,0,144d4fb32b1937399ef996d1fb0a438a94695eb58d12556815e9e53871a44930,2024-05-14T16:11:39.510000
CVE-2024-30161,0,0,f6e020d1b7d6902ffc5c88d1ad51f533f0208a2bc085d7a564099f91ae9a953b,2024-04-11T14:15:12.083000
CVE-2024-30164,0,1,e604a746819c62a61fa9a1d06107b7335e1c3cec37770f0dfa87c35b495db483,2024-05-29T13:02:09.280000
CVE-2024-30165,0,1,c3e47ef351718e7ba43773e63c1406cc889c24cbd661059aded8ef2545109ec1,2024-05-29T13:02:09.280000
CVE-2024-30164,0,0,e604a746819c62a61fa9a1d06107b7335e1c3cec37770f0dfa87c35b495db483,2024-05-29T13:02:09.280000
CVE-2024-30165,0,0,c3e47ef351718e7ba43773e63c1406cc889c24cbd661059aded8ef2545109ec1,2024-05-29T13:02:09.280000
CVE-2024-30166,0,0,b150008503ab8c7534770489f2591fa7243e9c9df016e5c1c4c33123a4b73e85,2024-04-03T12:38:04.840000
CVE-2024-30171,0,0,7b6e7b43bd55e1f2e3cea1b48415c3166cdd5d463687a62644447c298c5fc615,2024-05-14T16:13:02.773000
CVE-2024-30172,0,0,2d215dd51cba37d86b9bb772df1b66676f3f4dc07835bc25b8fac8f13b1cbed8,2024-05-14T16:13:02.773000
@ -248165,7 +248166,7 @@ CVE-2024-30496,0,0,50a31bcaca5773f5ce9c3fdbb31ca64736ba1254cea673c1a7efc11cd4ce0
CVE-2024-30497,0,0,bf99efef4d0af83c364bb0b8a4eb0c3e3d40aa31feb9a4dd43c63dc65056301a,2024-04-01T01:12:59.077000
CVE-2024-30498,0,0,a00a9780c3686a137f3a2bb4db6c83495981e02d4ba83c562afdaf07c2535e5f,2024-04-01T01:12:59.077000
CVE-2024-30499,0,0,5670d73c9b52955b44811b2abb66b835ae33f024bfd3c3fb5761cb97b456a88a,2024-04-01T01:12:59.077000
CVE-2024-3050,0,1,40443542ef10c8a9f742f388f28386051964ca36b91982eb6261aae5a11c2b61,2024-05-29T13:02:09.280000
CVE-2024-3050,0,0,40443542ef10c8a9f742f388f28386051964ca36b91982eb6261aae5a11c2b61,2024-05-29T13:02:09.280000
CVE-2024-30500,0,0,90060ce93d9b777bf408384995deb72e4a1aed07c4c8c982cc42b7b14f216fb8,2024-04-01T01:12:59.077000
CVE-2024-30501,0,0,530b818ec81e31bb69a6f5be968c772a6c6083c65877652c170900d8a15af2c1,2024-04-01T01:12:59.077000
CVE-2024-30502,0,0,b5928ad8d35fd866480848c7df56c8cb1177949affc93071bc57083422f2cfc9,2024-04-01T01:12:59.077000
@ -249707,7 +249708,7 @@ CVE-2024-33396,0,0,68a3840ed26978a94680f7555ff56bbd8b6ebcb38af1a3286b70476efdfc8
CVE-2024-33398,0,0,4cdf3d1248cd43b76c839a6cfc26d3bc551030efba2d4965a209c715b6757520,2024-05-06T12:44:56.377000
CVE-2024-3340,0,0,bb944c005c7790c370881d2998d5d0e1d0131387022373f1f023fce27421a6d2,2024-05-02T18:00:37.360000
CVE-2024-33401,0,0,5d04380e368d8eb619b4a4a002ca5575199de6847ec8a4e84f4d9353dbc31d29,2024-04-30T13:11:16.690000
CVE-2024-33402,0,1,457f3b171e302239bfea0368be484183d32882a5553e0d5b893a325261d0c117,2024-05-29T13:02:09.280000
CVE-2024-33402,0,0,457f3b171e302239bfea0368be484183d32882a5553e0d5b893a325261d0c117,2024-05-29T13:02:09.280000
CVE-2024-33403,0,0,d9a44215029f012cefe540492828918a2b399e4cc9cdfbed53cb1eba30fabf75,2024-05-28T18:15:09.083000
CVE-2024-33404,0,0,ca883305c7533d9f1bcb813d28533484bb9ca5a6cf87d89f2bd9aa84c74c9743,2024-05-06T19:53:38.797000
CVE-2024-33405,0,0,6bcb2996725292b46bc3ac74029e79d0c9cf36c52face6a7229448c89d67a02e,2024-05-28T18:15:09.170000
@ -249740,7 +249741,7 @@ CVE-2024-33444,0,0,dd8f738307cf7a98c771473a6747e7b5352188764c18ccbccd77e23af1117
CVE-2024-33445,0,0,2adc5b1320c62f7d749fc302bf856c4946bcb2b6ed78c5da9933008a1fbfc075,2024-04-30T13:11:16.690000
CVE-2024-33449,0,0,82c0fe8439f268eedf63ed1da3eb3fb2ad29e68126122a5274369bbec0c38b68,2024-04-30T13:11:16.690000
CVE-2024-3345,0,0,014ffeb3c34b5125ba42dbaa2e64d2efabf27a52f406bfdb3d89eb78c163151f,2024-05-21T12:37:59.687000
CVE-2024-33450,0,1,b7d22d3ad1d31fe9b10e6d79608301db099b202296baa0ae2c3b81d6d1f79cfa,2024-05-29T13:02:09.280000
CVE-2024-33450,0,0,b7d22d3ad1d31fe9b10e6d79608301db099b202296baa0ae2c3b81d6d1f79cfa,2024-05-29T13:02:09.280000
CVE-2024-33454,0,0,af2458e2a92892beb63c1bf2d95ff7e9398d77f429fab02bbeabef831c2c6674,2024-05-14T16:12:23.490000
CVE-2024-3346,0,0,312355f19bae8f6fad300133bd9d49713b734c255da277af0376b1f0fb7936a0,2024-05-17T02:39:51.207000
CVE-2024-33465,0,0,eadb6536921f299769dd28ca056127bee4ec0a5d9a79c4314362582bea14e967,2024-04-30T17:52:35.057000
@ -250102,7 +250103,7 @@ CVE-2024-34099,0,0,a5986ac74e6b192dfee0f6656002b6da38300bc4846a845af7e18d0e591fa
CVE-2024-34100,0,0,d3c0a25a5afbb7abe23e48a0ccffbfabed32f430bdde6425683076da7ff2f5a6,2024-05-15T16:40:19.330000
CVE-2024-34101,0,0,d4650521d311c5f5db989961cb59afe8f4d3fccf28beebc265bb44f9beb6fac8,2024-05-15T16:40:19.330000
CVE-2024-3411,0,0,1527ccef7805d20e12db1e61173246b27470986be341d9b24d7b20f806f94433,2024-04-30T19:35:36.960000
CVE-2024-3412,0,1,56494d537ddc02c9a6736dfa809e0cb8d0b326dcabf3d3cad62f5c31b005eff4,2024-05-29T13:02:09.280000
CVE-2024-3412,0,0,56494d537ddc02c9a6736dfa809e0cb8d0b326dcabf3d3cad62f5c31b005eff4,2024-05-29T13:02:09.280000
CVE-2024-3413,0,0,8bf7e231eaef8a1fb270998ee982f12463c5a7d17ff17eb8735dbc8fc584bd57,2024-05-17T02:39:54.073000
CVE-2024-3414,0,0,69231815197d8c759df4a79a39950c8d4f6258471ea32f1c29be1a7038b6ec47,2024-05-17T02:39:54.160000
CVE-2024-34144,0,0,161e418bd2efea8731bcf0c84ef4939748aabfddbc9f310a20f204f2b5cb4158,2024-05-02T18:00:37.360000
@ -250426,8 +250427,8 @@ CVE-2024-34828,0,0,7605aa3bedb5fc5d707a6b481c1cc91c79f17545427a53b88cbe66a14822c
CVE-2024-3483,0,0,f497cc0f9f7ed97ac693fa9f9e6ee9a3d8c1c00c57913a6c4140ae3ca9834d87,2024-05-15T18:35:11.453000
CVE-2024-3484,0,0,77b96fc6faa401f39469e2fe8fb49203604ce091be4caf53c785afcea370dbf3,2024-05-15T18:35:11.453000
CVE-2024-3485,0,0,e8641b5678d7bfcdabd6408cac9c77af492485e4b29f63fc9dc56af18234e19a,2024-05-15T18:35:11.453000
CVE-2024-34852,0,1,a2b46166918037a96ec96511b7428ab937c28a5b7c34beca90d286eb089cfe06,2024-05-29T13:02:09.280000
CVE-2024-34854,0,1,0e8ca98f4df4a1f6bbb30b850eeb662e8bf05df80620511a6fb79531d51ed979,2024-05-29T13:02:09.280000
CVE-2024-34852,0,0,a2b46166918037a96ec96511b7428ab937c28a5b7c34beca90d286eb089cfe06,2024-05-29T13:02:09.280000
CVE-2024-34854,0,0,0e8ca98f4df4a1f6bbb30b850eeb662e8bf05df80620511a6fb79531d51ed979,2024-05-29T13:02:09.280000
CVE-2024-3486,0,0,8da7f9712efe40cda63a7544f219d9f75402c9bf9fd383ace6dc4fbb45739a0d,2024-05-15T18:35:11.453000
CVE-2024-3487,0,0,8f06547acdcbfd092859b21bebd94d4a6de047fecbc8390036a7cd12c35c5f14,2024-05-15T18:35:11.453000
CVE-2024-3488,0,0,bf7c4b33b6e91489947313990def9ab3ebf80b81d3d9e53cfe72c6eb903d1ddf,2024-05-15T18:35:11.453000
@ -250555,7 +250556,7 @@ CVE-2024-35220,0,0,cdb61885da03a5a0cda53707f91bbe46f74d20c481713b8188a11b1318cfa
CVE-2024-35222,0,0,36ca1f5942bc600830d0964eca33e6ff4693f5db1dbd469f3a881c8582b83106,2024-05-24T01:15:30.977000
CVE-2024-35223,0,0,cd2c4ce1a9fe8bfa6f0dfcc5ad8f4ae4bc0ae888e5916f53189fc333ee33e0be,2024-05-24T01:15:30.977000
CVE-2024-35224,0,0,e1c7dcbe61be23c2f9747cf7531e309bc23c53e66c973486d5da13d1acf7f619,2024-05-24T01:15:30.977000
CVE-2024-35226,0,1,a4f003db440ebbc86307a7b17129188d0f50859c9c9a1320d9f0f7fbe028cbb3,2024-05-29T13:02:09.280000
CVE-2024-35226,0,0,a4f003db440ebbc86307a7b17129188d0f50859c9c9a1320d9f0f7fbe028cbb3,2024-05-29T13:02:09.280000
CVE-2024-35229,0,0,5ee88facfa68247ca9de07dbd334e85c15f8a3e466794415d20f2550dc151eee,2024-05-28T12:39:28.377000
CVE-2024-3523,0,0,154d27d1d83a25b71ff1e934ce7ae9d9233e3d50ef1f8829c89abcc116ac6a21,2024-05-17T02:39:58.793000
CVE-2024-35231,0,0,f8530b660fb5fe1a3f6068301d0584388b48db3deb576b79e05a1ef5783b526b,2024-05-28T12:39:28.377000
@ -250563,9 +250564,9 @@ CVE-2024-35232,0,0,e11d112dbb50bd6ac52fe1023c1686a96b37e3a0e6e89d4fb71dc8ea03458
CVE-2024-35236,0,0,9c23a184eb48860f429493171a4c62809168210276bc2ebf0f78566d7ec88f75,2024-05-28T12:39:28.377000
CVE-2024-35237,0,0,27687b26a7b23ba1ab2f1369afb101a3e55bbdfed6512210bc15966acab9b92b,2024-05-28T12:39:28.377000
CVE-2024-35238,0,0,90b2bf17c4613df420698bab76b724ca8e351da1091b572382c658446aa99656,2024-05-28T12:39:28.377000
CVE-2024-35239,0,1,dc8d7e5945f67552120d785b4ede9965a939fdf2358a18c70e37d67c3011c174,2024-05-29T13:02:09.280000
CVE-2024-35239,0,0,dc8d7e5945f67552120d785b4ede9965a939fdf2358a18c70e37d67c3011c174,2024-05-29T13:02:09.280000
CVE-2024-3524,0,0,3956193ca7114f5710505c19e3a759f29fdc99e35e3e85d2dfaab62815660be2,2024-05-17T02:39:58.883000
CVE-2024-35240,0,1,acfeed6c530b591057353f6a14e986e7e3beca50f19145cd1d7655529729bf12,2024-05-29T13:02:09.280000
CVE-2024-35240,0,0,acfeed6c530b591057353f6a14e986e7e3beca50f19145cd1d7655529729bf12,2024-05-29T13:02:09.280000
CVE-2024-3525,0,0,d160b9aacf64da3afa7deea3824b335adab6f10a287b9b570340cfda8c91ffed,2024-05-17T02:39:58.983000
CVE-2024-3526,0,0,7aa053534daa29503e740ad77b77cb47be1c8cd5e2a6b1d98f33dcb689c14e4e,2024-05-17T02:39:59.067000
CVE-2024-3528,0,0,12c1cd3d931c23013d321f77d84374875132cb3a519f997e82936b57d5eb40c0,2024-05-17T02:39:59.157000
@ -250586,10 +250587,10 @@ CVE-2024-3533,0,0,b5d4c48184abe8eef9a34f03991499e6f587b80436d4a5162dc6d5ad2628b6
CVE-2024-35339,0,0,31c65470802ae78a2fcd966076cbcb765a0b9e1cbc737960af84db9c864db217,2024-05-24T18:09:20.027000
CVE-2024-3534,0,0,3f1920931444a20406a7f610b0b64ebb830986df38b69b0c0bee94b2ffa95f93,2024-05-17T02:39:59.703000
CVE-2024-35340,0,0,00c284aa403eaa7fb1dccd35af493c6fee01c5815238acc97e3d6bbc54caf769,2024-05-24T18:09:20.027000
CVE-2024-35341,0,1,e1d62c820b7d17aa3bad26064175ac7c7db34cdbfd72305366fad0ac50aed6da,2024-05-29T13:02:09.280000
CVE-2024-35342,0,1,8d340ea75ab575af3ed096a90a70eb47ace49e4807cc8fb805d9c3f2e03fcbb2,2024-05-29T13:02:09.280000
CVE-2024-35343,0,1,8b2764769d2b792497e31d78923ed9f8c1db1c949a789db3f90f1317759dabc6,2024-05-29T13:02:09.280000
CVE-2024-35344,0,1,c73208ca079218543a762b8507f86bf5aeafefb33f0718a97fc664a4ab5b2a75,2024-05-29T13:02:09.280000
CVE-2024-35341,0,0,e1d62c820b7d17aa3bad26064175ac7c7db34cdbfd72305366fad0ac50aed6da,2024-05-29T13:02:09.280000
CVE-2024-35342,0,0,8d340ea75ab575af3ed096a90a70eb47ace49e4807cc8fb805d9c3f2e03fcbb2,2024-05-29T13:02:09.280000
CVE-2024-35343,0,0,8b2764769d2b792497e31d78923ed9f8c1db1c949a789db3f90f1317759dabc6,2024-05-29T13:02:09.280000
CVE-2024-35344,0,0,c73208ca079218543a762b8507f86bf5aeafefb33f0718a97fc664a4ab5b2a75,2024-05-29T13:02:09.280000
CVE-2024-3535,0,0,f574fcdaa266eb8da2fb53308d734bd66c33a13c49e8b4335f6bdaf83f11e9c6,2024-05-17T02:39:59.803000
CVE-2024-3536,0,0,b63dbc7abf49c7babee61877e5b2a8e70e35b7a32ec432c7d29371fbe78ff8a5,2024-05-17T02:39:59.897000
CVE-2024-35361,0,0,c9edd7fb4e9d5574493099f304f560fb9957ae6d40cf3cae0922d6762e047a0a,2024-05-21T16:54:35.880000
@ -250612,8 +250613,8 @@ CVE-2024-35398,0,0,e00dad4e04ad5c7585abc41be4013a40896cb28e62b9ab6f6cd34345af36d
CVE-2024-35399,0,0,5772fb6332632880ee0174c05579839cb78ce8ef99b8a2d3e616f7ecc1396639,2024-05-28T17:11:55.903000
CVE-2024-3540,0,0,c58fda32eb76563ef2ccd0b9c389537d6cfae50422ab18b8dbb1bd1161d40701,2024-05-17T02:40:00.280000
CVE-2024-35400,0,0,1837b8f17f03c44234499458511d9eeae3c72fab39517b74f7628b5a528ca416,2024-05-28T17:11:55.903000
CVE-2024-35401,0,1,d2f91fc3b8acbdcc131d0e4168bcac4ce00e3a2b07e000e4e1d0883c9f5ab3ed,2024-05-29T13:02:09.280000
CVE-2024-35403,0,1,3f2a086c5013818de6973bb16e1c4bb2d8503fc6556bbaea0843c448cda4910b,2024-05-29T13:02:09.280000
CVE-2024-35401,0,0,d2f91fc3b8acbdcc131d0e4168bcac4ce00e3a2b07e000e4e1d0883c9f5ab3ed,2024-05-29T13:02:09.280000
CVE-2024-35403,0,0,3f2a086c5013818de6973bb16e1c4bb2d8503fc6556bbaea0843c448cda4910b,2024-05-29T13:02:09.280000
CVE-2024-35409,0,0,db7869380830c422a0cc89c6cd323d0b44796220a126ffb4aebbff5d29976162,2024-05-22T14:30:41.953000
CVE-2024-3541,0,0,4678afe637b96076af7a5175ea4b3f0b09c929a839eb19db5485fd9bba275844,2024-05-17T02:40:00.373000
CVE-2024-3542,0,0,51b6d50efd1b210d7db5947c3dd204f04f701b4bbaf819f3c8cb9ee3b17490e4,2024-05-17T02:40:00.463000
@ -250626,11 +250627,11 @@ CVE-2024-35475,0,0,53effa9dc5e8213551bbdbda32e2dfa4c153fd878258c89c9e91bb711c7a0
CVE-2024-3548,0,0,e23424ba819983ac2599fe48852cbfc904a10db222c55ccac010f7ec55b39028,2024-05-15T16:40:19.330000
CVE-2024-3550,0,0,be0f7ed1cc8c69e2fefc881c953115f1247b844866a37cfd3935f1cbe0fa2b81,2024-05-02T18:00:37.360000
CVE-2024-3551,0,0,0b53eeac67d78da7f449ca2544acbc24b1d30e959723fbcf9808dc22d9b1d6b3,2024-05-17T18:36:05.263000
CVE-2024-35510,0,1,244a039d3e43a77d1e1c1bfa1c93465718af15f6d6ebd597960608d48e40fc7c,2024-05-29T13:02:09.280000
CVE-2024-35511,0,1,88c11e90f79a9ed0aca8c4301cc3b328c70f04cb419aacefe9fa82a87fbd22d6,2024-05-29T13:02:09.280000
CVE-2024-35510,0,0,244a039d3e43a77d1e1c1bfa1c93465718af15f6d6ebd597960608d48e40fc7c,2024-05-29T13:02:09.280000
CVE-2024-35511,0,0,88c11e90f79a9ed0aca8c4301cc3b328c70f04cb419aacefe9fa82a87fbd22d6,2024-05-29T13:02:09.280000
CVE-2024-3553,0,0,35fab26edb78f51246dfea40a1da2d2c641df3766aad72a071763d4720020731,2024-05-02T18:00:37.360000
CVE-2024-3554,0,0,b4c32859301bcc314e2dd2301d5e454826bca59cac4e6957d0f808d223349460,2024-05-02T18:00:37.360000
CVE-2024-35548,0,1,d8ef06df5ce64125bab3cdde256f258e1c87cbfe4cc6bfbb1a4d7595969f62d9,2024-05-29T13:02:09.280000
CVE-2024-35548,0,0,d8ef06df5ce64125bab3cdde256f258e1c87cbfe4cc6bfbb1a4d7595969f62d9,2024-05-29T13:02:09.280000
CVE-2024-35550,0,0,b3c85fa0d88560018d8c46302ba1cba82a3adc9c9d9315f8092c405b1f662d91,2024-05-22T14:30:41.953000
CVE-2024-35551,0,0,bced5ed716b8a6cde6b8827aca76efe4aa3a304eed485f9c2d1140453267c787,2024-05-22T14:30:41.953000
CVE-2024-35552,0,0,f6913d712c73cbd84cae10dae0421fd278caa25b1bc3c8cb3704337f3de4daaa,2024-05-22T14:30:41.953000
@ -250644,7 +250645,7 @@ CVE-2024-35559,0,0,dede7633232a3b6ae6e9e8cbfcd37af574b7a3acd5f3c4c657f13238d75f3
CVE-2024-3556,0,0,3585ee5c92a9c3d529b040dd670fbfee3d6182484f87bd29638348adaae5ce9a,2024-04-09T22:15:07.470000
CVE-2024-35560,0,0,8b5163d26d16473e60613497d9704d425e713ba303bba9989e187b09632248ea,2024-05-22T14:30:41.953000
CVE-2024-35561,0,0,4e2eb3b1706dd6490195ac46a6e737540d17f5017fdefe98efc805b0d70851f2,2024-05-22T14:30:41.953000
CVE-2024-35563,0,1,271b533f6fb296ae16b3243b5333fc44d7ea41ea3318dc6ed2b8eddfbddae252,2024-05-29T13:02:09.280000
CVE-2024-35563,0,0,271b533f6fb296ae16b3243b5333fc44d7ea41ea3318dc6ed2b8eddfbddae252,2024-05-29T13:02:09.280000
CVE-2024-3557,0,0,c3ea56b0bdc34dfc5cf46195aafe89ecd6c9203d05038c46d80fbbba3f6bf60d,2024-05-24T13:03:11.993000
CVE-2024-35570,0,0,a3f60b055b435e42500b9a875f56784c532bd9e1f02d4c9b0d637d4370e0ff0e,2024-05-24T01:15:30.977000
CVE-2024-35571,0,0,dcefc26d9b657207625437e63a7ceff75cf8ace6d5c78cee94aa9e811570b6bf,2024-05-20T19:34:58.277000
@ -250652,9 +250653,9 @@ CVE-2024-35576,0,0,6fd29acfb903a2443f8d00c4cda4f5ba191f77d5b0b1351e41a5877536c1a
CVE-2024-35578,0,0,11eb62338421587fed66b0ca7ef3560bcd4370552307bc4119662b3c0deaaac8,2024-05-20T19:34:58.277000
CVE-2024-35579,0,0,271374c19e13bccc58e82fc2a49bd5a4d9e26c3bbc49d82078ba3c56ef3686b3,2024-05-20T19:34:58.277000
CVE-2024-35580,0,0,0345a89b9d1b0b2bc3648b28bbf695e495afdf532600f33365cca04a56d5d3d5,2024-05-20T19:34:58.277000
CVE-2024-35581,0,1,0251a3e87b13757c3a03e890126d433466629cf50c68351c4c02a6208e1e9c23,2024-05-29T13:02:09.280000
CVE-2024-35582,0,1,e476c64ba51d10b24dcb30010c383cdc2c74fb3a3a57489cdf68eb2dbeda37c9,2024-05-29T13:02:09.280000
CVE-2024-35583,0,1,0efec8770e16fbf25bbba2434d526545d52a41ef16818d5a5e57e43abdb9bb60,2024-05-29T13:02:09.280000
CVE-2024-35581,0,0,0251a3e87b13757c3a03e890126d433466629cf50c68351c4c02a6208e1e9c23,2024-05-29T13:02:09.280000
CVE-2024-35582,0,0,e476c64ba51d10b24dcb30010c383cdc2c74fb3a3a57489cdf68eb2dbeda37c9,2024-05-29T13:02:09.280000
CVE-2024-35583,0,0,0efec8770e16fbf25bbba2434d526545d52a41ef16818d5a5e57e43abdb9bb60,2024-05-29T13:02:09.280000
CVE-2024-35591,0,0,2506ff7fe2b1e2aa046b7c1995cb591f1b74cce46bc076d50541098283a52a18,2024-05-24T18:09:20.027000
CVE-2024-35592,0,0,1f5eec1c2cfa394ae585a8a4ee4dd6115a412353428b721f6579634177267bb8,2024-05-24T18:09:20.027000
CVE-2024-35593,0,0,e50992aa010bf8c8ce6110e238521eff6409d16d473454fb5de812dcc0b679c5,2024-05-24T18:09:20.027000
@ -250918,8 +250919,8 @@ CVE-2024-36010,0,0,2843e205b9e9b17b5fb3357cdae71842164efb1f33700d0fc205102dad316
CVE-2024-36011,0,0,abd5638cc1cfdef36e14f7c96bf2fc845d42601d602cfe73690b22754ed47103,2024-05-24T01:15:30.977000
CVE-2024-36012,0,0,99a87dfc7b0fc5371c51d11442e2aebe0c642c881f6f8e57147716a4b47febdf,2024-05-24T01:15:30.977000
CVE-2024-36013,0,0,1251c8e9d1d9ec0619ca01193822062d3235b343811763ddc34f761263e594d9,2024-05-25T15:15:09.070000
CVE-2024-36014,0,1,b6dffe7dd5d49e6c455d61bd69e42c3b33c1276b626b1237429dc86dd78ceace,2024-05-29T13:02:09.280000
CVE-2024-36015,0,1,c676b04ddfbe829445e8e45bfa3044e066037deb72244113c6ca52d7d6f2368e,2024-05-29T13:02:09.280000
CVE-2024-36014,0,0,b6dffe7dd5d49e6c455d61bd69e42c3b33c1276b626b1237429dc86dd78ceace,2024-05-29T13:02:09.280000
CVE-2024-36015,0,0,c676b04ddfbe829445e8e45bfa3044e066037deb72244113c6ca52d7d6f2368e,2024-05-29T13:02:09.280000
CVE-2024-36036,0,0,399529c38d111e737eeb859298f0b12af936846a2a63555a4e1fd24103a1ae63,2024-05-28T12:39:28.377000
CVE-2024-36037,0,0,0f6f02ecbfa932c634fa472570a56c7201914f9b8fefa1f5fa9e003f7709a6de,2024-05-28T12:39:28.377000
CVE-2024-36039,0,0,a8363180f0299206d54e6558901cb5cddfc68c9874309661faf6b2f8a76377e4,2024-05-21T16:53:56.550000
@ -250943,11 +250944,11 @@ CVE-2024-36080,0,0,de5551202af1794b77e1032fd6ee35ba7df3ef2929b44077b5dc18aee0b88
CVE-2024-36081,0,0,d4f0cf242ca757b4f303ae5368ae2b4579e3452ad04759648a40396f5d2c3712,2024-05-20T13:00:04.957000
CVE-2024-3609,0,0,ed7edf68142e8387ad834c19a7338682e57310d52666dd6c703556dcd2e4f649,2024-05-17T18:36:05.263000
CVE-2024-36105,0,0,4b0fed9ed2485549411fb1c0dd5b530df11ef2b63c1b154f3cb43f2c66dea72a,2024-05-28T12:39:28.377000
CVE-2024-36107,0,1,3822d3240549b49c3e2603142bff0a390b754055e04abd1375217acc3ea4ac02,2024-05-29T13:02:09.280000
CVE-2024-36109,0,1,8442e3c76593510de83882ecc41707b0c4728f640a49fe701ed403b144ef7ca0,2024-05-29T13:02:09.280000
CVE-2024-36107,0,0,3822d3240549b49c3e2603142bff0a390b754055e04abd1375217acc3ea4ac02,2024-05-29T13:02:09.280000
CVE-2024-36109,0,0,8442e3c76593510de83882ecc41707b0c4728f640a49fe701ed403b144ef7ca0,2024-05-29T13:02:09.280000
CVE-2024-3611,0,0,b6a9e7e031fc264aaf6cc25eb2de4637a54a3c74ff1ad6ab29710fbea0fb99c4,2024-05-22T12:46:53.887000
CVE-2024-36110,0,1,60de6d063a43c2488fb7938eb212a9d443b4f1b9215af12070cdde5c64f618d1,2024-05-29T13:02:09.280000
CVE-2024-36112,0,1,fd8205b7c79aea233d5b23b835a6806c74e0d450d4ed81f7488de46ba99ce9ca,2024-05-29T13:02:09.280000
CVE-2024-36110,0,0,60de6d063a43c2488fb7938eb212a9d443b4f1b9215af12070cdde5c64f618d1,2024-05-29T13:02:09.280000
CVE-2024-36112,0,0,fd8205b7c79aea233d5b23b835a6806c74e0d450d4ed81f7488de46ba99ce9ca,2024-05-29T13:02:09.280000
CVE-2024-3612,0,0,d6528427cbb589467c111cbd40a18dd09640d3302d8baf887860f351407e958e,2024-05-17T02:40:01.520000
CVE-2024-3613,0,0,d7eb1ddde521e54e1fe9acae408bd9221d7036e0a03927b308a853106c490093,2024-05-17T02:40:01.607000
CVE-2024-3614,0,0,d78c7f8216ffec54e56d2e3340bc15a51d2b21c733cf27c47b22562ec2fb117c,2024-05-17T02:40:01.707000
@ -250971,7 +250972,24 @@ CVE-2024-3630,0,0,1b4d82e848787accdc20ad3d430430e1a1fa399ad678a3e5fbc87f1ba98674
CVE-2024-3631,0,0,52e896a80c9b063fda6224c04771bbd75f72f78e3d3636ccff4bb724fd16615d,2024-05-15T16:40:19.330000
CVE-2024-3634,0,0,940ae4dd6e92f9452379e49ccdcd29aa6fe6e9bda25faf9f7045c78090371ae8,2024-05-15T16:40:19.330000
CVE-2024-36361,0,0,f38f7877ee2fdf122f5bc8d2352bd0aed642365f6f8794612d7f1076f7aeed30,2024-05-24T13:03:05.093000
CVE-2024-36362,1,1,189093ae2707e365de00a4aaa6b66deca492db233c70a02f88516ec5f326cec3,2024-05-29T15:18:26.427000
CVE-2024-36363,1,1,5f3ea02a65890c7b628a23cb6cbadeea50dae5fb3f77373e1f7495cf725f3588,2024-05-29T15:18:26.427000
CVE-2024-36364,1,1,db6d5591d602502bb3e97928cb8304ee3de82df0bc612e9ab28852823b827849,2024-05-29T15:18:26.427000
CVE-2024-36365,1,1,72e1c1b785f4e673a84b43cb2f11e78c0aa85ae91e8f3392ce764807a456b5c3,2024-05-29T15:18:26.427000
CVE-2024-36366,1,1,2e9c8fed761400d23eeb35b09b4e4d0f948bff9b0f0019dd660026d3d26aa3df,2024-05-29T15:18:26.427000
CVE-2024-36367,1,1,9d2e4ec92f3e4e5d3aea600d1873d770f6c2592c37c322c2357bfe496b11e1d1,2024-05-29T15:18:26.427000
CVE-2024-36368,1,1,a66fabf5ab6f6fb02167bd5fcb0c4b2c45ebb00984043d95e44c83a51e341c99,2024-05-29T15:18:26.427000
CVE-2024-36369,1,1,a87d5fe973b1ba2587e67e88cbbb881526c48e027a89efd7a41dbada716e867f,2024-05-29T15:18:26.427000
CVE-2024-3637,0,0,e0d8ef5f7498633f88592f7b832da01e95be5d925cdaa67450761833b0152a3c,2024-05-03T12:48:41.067000
CVE-2024-36370,1,1,6d71c0df126e5c9d13bca752d1cf40bef6f0f47650c37a06aa075e59d14ec02b,2024-05-29T15:18:26.427000
CVE-2024-36371,1,1,1f87d5a3cf6b102b0e32fe719c0bc09b3dfdd43675e2b39259f79d1928e3862c,2024-05-29T15:18:26.427000
CVE-2024-36372,1,1,bf8b793bdbb2b048b17381c850406b6869fc40c86d7dcbce663ebeb68275a31b,2024-05-29T15:18:26.427000
CVE-2024-36373,1,1,0bd4a5fbd7c0b9bd0560d5897f0f273f19d57cf9257b566425c5c102e2a18a20,2024-05-29T15:18:26.427000
CVE-2024-36374,1,1,26ece897db63406cd9b975ffdcfa86a8fbaa30225684eb0985f9a9943f786946,2024-05-29T15:18:26.427000
CVE-2024-36375,1,1,e0b56e926104d03fbe2cdd4ff3e7ea1eac18b610e8ac6a85ee395ec088446eff,2024-05-29T15:18:26.427000
CVE-2024-36376,1,1,0557576e68800b329908293e660b440f8cc2b9d624a95564805ac7084c0ddf90,2024-05-29T15:18:26.427000
CVE-2024-36377,1,1,9141a9b8d812d5e73811475bda732b0eb0501b12343a20aaa8802cb0db76d3f2,2024-05-29T15:18:26.427000
CVE-2024-36378,1,1,72baa30462cd42512649ba91cc1686a295120cd3a830a3d8da1c2d6b83754cc1,2024-05-29T15:18:26.427000
CVE-2024-36383,0,0,024d8f4d1ca5f23e8a0ddc855e927c6f952336db279cffee80e19f08304118ee,2024-05-28T12:39:28.377000
CVE-2024-36384,0,0,2ec0cce63a143f80e95d7d72dd49a2947294c5f3ef9bfcaa5dd3f4682e62278f,2024-05-28T12:39:28.377000
CVE-2024-3640,0,0,abbf5a33cbca708fe19710dda7a796491ae1d1614e9cd03f43d6cddef8b09500,2024-05-17T18:36:31.297000
@ -250984,6 +251002,7 @@ CVE-2024-3644,0,0,4e49052df3e8a0f31e3394cce710c4ef728e2bd6bf109b57603d53a5d48d8b
CVE-2024-3645,0,0,9bfaa42192c6fa49951fba1d7645fb7975d3a2b4cd9bcc55a7dd9ceef33e077c,2024-04-22T19:24:12.920000
CVE-2024-3646,0,0,f1ba7615d07aeacaca9371aa5a68bf3033db9a231eaf2716a6cbfd3f340bcd58,2024-04-19T16:19:49.043000
CVE-2024-3647,0,0,ca25e9298939397c868176f0412c03a959d2ccf69e0a681bb97da636a0c7782e,2024-05-02T18:00:37.360000
CVE-2024-36470,1,1,b35371f3b487fb5579fe84ab95d0aec6498ad584ea38305e60409272b4f84cc9,2024-05-29T15:18:26.427000
CVE-2024-36472,0,0,ec413518aeca46fb02292c5bcb0c34d4329ad3519c5be5a433f3c1ed9b9bea76,2024-05-28T17:11:47.007000
CVE-2024-3648,0,0,347cd63bf86e6b194279224a49f79f49cff1705e1f9b364650443227c716e8b1,2024-05-24T01:15:30.977000
CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e61,2024-05-02T18:00:37.360000
@ -251196,7 +251215,7 @@ CVE-2024-3916,0,0,67c028ed5cffa81651cfdb7590d8583ba32a4964953feede869ed8c9f6426e
CVE-2024-3917,0,0,55f83f03b9292263c532dbe29e254e7b9925f1a39645bd6835596489dfabe52b,2024-05-24T01:15:30.977000
CVE-2024-3918,0,0,f0312710b8f2207cc4daf3e960aa8906c7e8839f8babda55f2853fd4763a97f9,2024-05-24T01:15:30.977000
CVE-2024-3920,0,0,5dbee28fbacc5f4bbc65481ff7f645499d60469b501d304207882ca441f74491,2024-05-24T01:15:30.977000
CVE-2024-3921,0,1,dc44586c5c7e1c74f5850e7b4d244cf53da902f950a29ac6c4f232f966454542,2024-05-29T13:02:09.280000
CVE-2024-3921,0,0,dc44586c5c7e1c74f5850e7b4d244cf53da902f950a29ac6c4f232f966454542,2024-05-29T13:02:09.280000
CVE-2024-3923,0,0,dcd7a979944a34edd9f4dd960691916feb4f3b194c37e215c41a761a1e13cac2,2024-05-14T16:11:39.510000
CVE-2024-3926,0,0,95647e23a8e9831b3425be75c3a5409a951b8ebef070821e4342ccb8d8ffe085,2024-05-22T18:59:20.240000
CVE-2024-3927,0,0,b62a8fbb5cbf577eaf3c7a81b1c47c6d426f2a5dda5ebe7d2d0cc2ac17b12044,2024-05-22T12:46:53.887000
@ -251206,7 +251225,7 @@ CVE-2024-3931,0,0,e22ac9b330de34ffd0826895a71fc25f4c0d9f18776ea985f00f3d67211768
CVE-2024-3932,0,0,c0d9a67b2c517f2563118cc1f9a01d2e8e41cb18884f915915898eddf3b5dc57,2024-05-17T02:40:11.913000
CVE-2024-3933,0,0,1d08d4e317596700be65ef5300f76b449794bb2d8b1542a98c34b9cd74fea015,2024-05-28T12:39:28.377000
CVE-2024-3936,0,0,1a9ebdb5653b792bdb8abb0138184d539d6d0e0c9af8da519de630a92cc0aee0,2024-05-02T18:00:37.360000
CVE-2024-3937,0,1,47b49a69bcae07617978c4de23b5bd0d4eef565a4a3d61421481625d7a4abea5,2024-05-29T13:02:09.280000
CVE-2024-3937,0,0,47b49a69bcae07617978c4de23b5bd0d4eef565a4a3d61421481625d7a4abea5,2024-05-29T13:02:09.280000
CVE-2024-3939,0,0,8db4cbfcc78e197894431199cdad6af4ac1ac13ee2f1028e231ba1f907931766,2024-05-28T12:39:28.377000
CVE-2024-3940,0,0,52f7bf6d70193ddf6b45db8d32585f84af1f44b7487d20897766e34b437b8581,2024-05-14T16:11:39.510000
CVE-2024-3941,0,0,3315566f834adaa65bc779c72609390662785ebcc4aac50a6cb30731cb96d90c,2024-05-14T16:11:39.510000
@ -251454,6 +251473,7 @@ CVE-2024-4349,0,0,d7cb391ad6a3595c020e400bfefef3bf14b6d8b75d9701c79688eb2693bdea
CVE-2024-4351,0,0,84a993fcb461a8c61255d21736701361dc3f453bf42043de26320f65ada00121,2024-05-16T13:03:05.353000
CVE-2024-4352,0,0,ec2049b13794d7b7eea90d377463d8f5c3179de2c6e69d57554c5eced6269751,2024-05-16T13:03:05.353000
CVE-2024-4357,0,0,15f39a23a70c5acc3d08c2f81b16ef69b06f28ee37422807405e1ad546411072,2024-05-15T18:35:11.453000
CVE-2024-4358,1,1,c8f40930fe3c6733bdba3289823c127651958d0def91c99c5ae0c8d826a9824a,2024-05-29T15:18:26.427000
CVE-2024-4361,0,0,133909e17de135792173cf72624f64f1510a4ce9cc19a57a2e3a0686665955c8,2024-05-21T12:37:59.687000
CVE-2024-4362,0,0,af0fb88b473869224d001344dee6aa8815e25580824ec25d2696d475519ed716,2024-05-22T12:46:53.887000
CVE-2024-4363,0,0,d30828b887305e475a68737a9c01556f9e261cb37bd7c595ea12b948125a2ae0,2024-05-15T16:40:19.330000
@ -251485,7 +251505,7 @@ CVE-2024-4411,0,0,c7fa179581fd2f838a938c9431cc636dd9fa2af2bec9103de58ade770f105c
CVE-2024-4413,0,0,cca9f27cd31d87a0c2b601e673b97ef7118798e076ad06575846010a4eaaeef8,2024-05-14T16:11:39.510000
CVE-2024-4417,0,0,56d1a7db112c78a6a4f4098b6b92b23b4d7cd4e314ee26ae65a28dbbe4d8642e,2024-05-14T16:11:39.510000
CVE-2024-4418,0,0,b75df24fbcd879bc4a65285c93bd33dc1c31ae502a7b108d2ac08220fcbe0dd6,2024-05-08T13:15:00.690000
CVE-2024-4419,0,1,e2d8f545d71f8d9558ae0290474349668dafdd9730a778cdbbf911c6b4cf5157,2024-05-29T13:02:09.280000
CVE-2024-4419,0,0,e2d8f545d71f8d9558ae0290474349668dafdd9730a778cdbbf911c6b4cf5157,2024-05-29T13:02:09.280000
CVE-2024-4420,0,0,9b75921df8e16106b48e4c0d4f1fc07ba699b6ee751657d557cf95a2815ddc11,2024-05-21T12:37:59.687000
CVE-2024-4423,0,0,e0dbe4a46d2bfb02a06f5f6dd7941b892a0e354e08a517bf9732a9750b61686d,2024-05-14T16:11:39.510000
CVE-2024-4424,0,0,620360b6d69d7e46500e9eab3db8f094f558ee3037a5afde7000ad6722a43c71,2024-05-14T16:11:39.510000
@ -251620,7 +251640,7 @@ CVE-2024-4603,0,0,593187637c7acfa4eac78a8706fc86467f2576f06aa1b8b54ad4501e31abef
CVE-2024-4605,0,0,953638d724b858b3af29d2158adc8bf0b3f03be99b297e319002baf558be51c5,2024-05-14T16:11:39.510000
CVE-2024-4606,0,0,6a0f9aa1de71c84cf915c091fa2bebebead3ebb4c4bdbaf5b5bc091e1c955edc,2024-05-14T16:11:39.510000
CVE-2024-4609,0,0,c23c3de39dc98d86dc6853d31c2bc52148fecec26ec42d14e3cca3645de4f823,2024-05-17T18:36:31.297000
CVE-2024-4611,0,1,0152495de6f2454e6b1280dd3d20184c586b399950947591d94dfb5475ea0272,2024-05-29T13:02:09.280000
CVE-2024-4611,0,0,0152495de6f2454e6b1280dd3d20184c586b399950947591d94dfb5475ea0272,2024-05-29T13:02:09.280000
CVE-2024-4614,0,0,beb5630ff5db8a415fa4bf6f109dad49279ea5965bb91a1d7f892cd406978f05,2024-05-14T15:44:12.883000
CVE-2024-4617,0,0,a9ac6f97f78093fda60c756da599c06372e99e21d7b1347de185ba0119cb6cca,2024-05-16T13:03:05.353000
CVE-2024-4618,0,0,60eca777456ce5379ff16ab59d0e8db1fff28f58a76fe14d606e7a27666b586b,2024-05-15T16:40:19.330000
@ -251848,7 +251868,7 @@ CVE-2024-5023,0,0,974704283893df4cc9d8e0bcce8bb65ebf635268235f75f47c922033893214
CVE-2024-5025,0,0,d287dc9bcba0fba1784ec3f3fe4bf65eea235ed5e6f91d741018beb442d992d7,2024-05-22T12:46:53.887000
CVE-2024-5031,0,0,e598ebc5c9fa457f9bece560d72de6fc8851ac943a5e7908ec776eb9202f17df,2024-05-22T12:46:53.887000
CVE-2024-5035,0,0,04b94f66274e3d3d22c52a6f453c8b285ab22579cfad76ef028d6a110e1aa148,2024-05-29T05:16:08.793000
CVE-2024-5039,1,1,f00935ca2fe04d104d3135ca8b7fc5bc4bce4f2771f43bfe1aa06b5be73d293f,2024-05-29T13:15:49.790000
CVE-2024-5039,0,1,b127541466e1e4b8bc6b8f397a7aacd2a75f26f3d1a91377e6b8a8edd312b492,2024-05-29T15:18:26.427000
CVE-2024-5040,0,0,0ff887bafdff8fcd61409221ff18cf1da08d6038e0047c0178293c334ec34d62,2024-05-22T12:46:53.887000
CVE-2024-5042,0,0,f1d9a9fcfa7383b6226ef8151dfed6201a75da0740b190c8c597da456657abd9,2024-05-20T06:15:08.723000
CVE-2024-5043,0,0,2d8ce763fd3fd63cad8518145d585bd4026207a52cef2d0ff57c8a20bc93669f,2024-05-17T18:35:35.070000
@ -251871,7 +251891,7 @@ CVE-2024-5069,0,0,ba08e8e8bcbfda52deadb370fc7ea1815ec75d330a1a6cac8b3535eedbca52
CVE-2024-5072,0,0,eed82a97a0ee00f59db20864a50c358c267684d10361dc2c7c81171fccc96a9c,2024-05-17T18:35:35.070000
CVE-2024-5084,0,0,92d8976ac3f9e8cdb8733c073caf2586c8f5a42e4f2b053a805034733b1a3630,2024-05-24T01:15:30.977000
CVE-2024-5085,0,0,e4f2e80bdbf4fc55d46c60837ef7c898ce9ad88d4ef317ea9d17542cafaf4d9d,2024-05-24T01:15:30.977000
CVE-2024-5086,0,1,931e0bac2fddd1d3017185ad2896bc6a71c950877469373fd8fb74c0da6b675a,2024-05-29T13:02:09.280000
CVE-2024-5086,0,0,931e0bac2fddd1d3017185ad2896bc6a71c950877469373fd8fb74c0da6b675a,2024-05-29T13:02:09.280000
CVE-2024-5088,0,0,670ed03c49211ecb2fb7d707640c3762718821887df98f6c48b414573abc37eb,2024-05-20T13:00:34.807000
CVE-2024-5092,0,0,42d960073f235db3a1d896466f3bea026be5b117dc5effbb8a82da60874fb373,2024-05-22T12:46:53.887000
CVE-2024-5093,0,0,43583e5d5599318ca8361e11df2b1426cf64062056b890908733810061229db5,2024-05-20T13:00:34.807000
@ -251912,7 +251932,7 @@ CVE-2024-5142,0,0,9a7d794c7ee50b5ecd06d952c402fab37c046b0a6bb4d29e0c6b11e7df5389
CVE-2024-5143,0,0,85d2302aa16b15f892bf139ed2f510515c9c051290de1dbf060be25f39190615,2024-05-24T01:15:30.977000
CVE-2024-5145,0,0,c57b6b7c97a43c5bdbc8afd9ede6d6c7d049277ca6f2a47ca0d1b05b23f9da5b,2024-05-21T12:37:59.687000
CVE-2024-5147,0,0,f4d57cc5a9319b417b98271562a6c18c09e411a2e24f5685a34653839c587f1d,2024-05-22T12:46:53.887000
CVE-2024-5150,0,1,b6666c6d6ac9830dd3015f5fc02fd79f0a3b63d41ee2e14f8cd76da933186cb1,2024-05-29T13:02:09.280000
CVE-2024-5150,0,0,b6666c6d6ac9830dd3015f5fc02fd79f0a3b63d41ee2e14f8cd76da933186cb1,2024-05-29T13:02:09.280000
CVE-2024-5157,0,0,d1a998bf0d4dfb4fd055882979d4054df97060c8814d4ddde025533b9446aec3,2024-05-22T18:59:20.240000
CVE-2024-5158,0,0,977b7b5952131680dd428eb1410f2d0eff9e1337c54f1532a6f9419cdea73d4c,2024-05-22T18:59:20.240000
CVE-2024-5159,0,0,e38cab9897bbe28b3147c92a1de2a98f85909f9a825751a118b622eb7ce3cc9b,2024-05-22T18:59:20.240000
@ -251921,7 +251941,7 @@ CVE-2024-5165,0,0,1249b447729c1b58db4dd874ebf3238410613919325ce73c31963c57eb2e60
CVE-2024-5166,0,0,acd04bdcb3927ae2fc6875213ce44649287d9e14ecc961e10fc982fe1f8beeeb,2024-05-22T18:59:20.240000
CVE-2024-5168,0,0,306ce12eec3dfa604048647f5d45c62ae3c9962c8122be3c41030f354ed300c2,2024-05-24T01:15:30.977000
CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000
CVE-2024-5185,1,1,126c93bcc7a887bde8050215551b89c0ed7d57e88127acadb9c206bcc597bd56,2024-05-29T13:15:50.003000
CVE-2024-5185,0,1,987898786ec74b7c18a7a4f481c05ddbbecd659eded8fc6c1b5fac3b77c5eff4,2024-05-29T15:18:26.427000
CVE-2024-5190,0,0,e11755e15485ad7d65ed59ac9abe5cac7f4b4c3e2591d1a6c69b4386ed9dea65,2024-05-22T03:15:08.273000
CVE-2024-5193,0,0,4d23b348ad2ad7821352cf8b089f6206397bbe2e53c09d57accaf8af53496df1,2024-05-22T12:46:53.887000
CVE-2024-5194,0,0,3321f504c1b6983544a3447e83ada0488b239584b16073849e6aa2b7b78f0854,2024-05-22T12:46:53.887000
@ -251929,7 +251949,7 @@ CVE-2024-5195,0,0,5034a516556fb6719ef0510b53ce13ad9f7c8bb2baf7c53f7067278ccbe4ad
CVE-2024-5196,0,0,0ca59e6a4b96fe61151252754c581a4fcb5f3ee787c1cd0e864089c48d7c770a,2024-05-22T12:46:53.887000
CVE-2024-5201,0,0,bf1f4d37f88403bb38854e126758e4f0ff9b7f5c32e7a6f763dbd9ae66e356bd,2024-05-24T01:15:30.977000
CVE-2024-5202,0,0,b978a5507939d8449bc120b0c8b4b839304f46efdad98898b1b0c13e65a259b1,2024-05-24T01:15:30.977000
CVE-2024-5204,0,1,f5f46d30f5f5fcefc4a351787eb0bfde8706d10be20e1d771d5abcd1008399a0,2024-05-29T13:02:09.280000
CVE-2024-5204,0,0,f5f46d30f5f5fcefc4a351787eb0bfde8706d10be20e1d771d5abcd1008399a0,2024-05-29T13:02:09.280000
CVE-2024-5205,0,0,cb36ec671fed104039900e6835467ad487e54c052bb39844cd3bc6979a6fc551,2024-05-24T13:03:11.993000
CVE-2024-5218,0,0,928b5f8d4e08afc285c0cf6e370373ec87899b716b1cb4db68027907b01d2a82,2024-05-28T12:39:42.673000
CVE-2024-5220,0,0,f61a4e43424028e9a9336f6f6ed766295c86a8a5421f6ff87daa2be13ac80d02,2024-05-28T12:39:42.673000
@ -252037,6 +252057,6 @@ CVE-2024-5413,0,0,b82b9711af907924143b902545bad47c16b9191e82f7488c30e422ab2732b1
CVE-2024-5414,0,0,00699255cb30deaace9d09c2453b71a81be7d08b48d1c00b566847910d37827a,2024-05-28T14:59:09.827000
CVE-2024-5415,0,0,30fb2f383abca6cc2ff9ab88331c18d1b11c9d102c850a6497c8044d92363f58,2024-05-28T14:59:09.827000
CVE-2024-5428,0,0,48df461aef64d2744feebfecb3948a4ed7b72d467be8b3109a057cc13cad6e25,2024-05-28T14:59:09.827000
CVE-2024-5433,0,1,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000
CVE-2024-5434,0,1,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92ed,2024-05-29T13:02:09.280000
CVE-2024-5437,0,1,557d2d92d351d0b9c718cc97d7a9d4fae40afc0a93c4cab84fee8196b51766e4,2024-05-29T13:02:09.280000
CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000
CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92ed,2024-05-29T13:02:09.280000
CVE-2024-5437,0,0,557d2d92d351d0b9c718cc97d7a9d4fae40afc0a93c4cab84fee8196b51766e4,2024-05-29T13:02:09.280000

Can't render this file because it is too large.