Auto-Update: 2024-09-26T22:00:18.382219+00:00

This commit is contained in:
cad-safe-bot 2024-09-26 22:03:17 +00:00
parent 93f3a3d690
commit a015ee3c19
42 changed files with 1725 additions and 287 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29166",
"sourceIdentifier": "product-security@apple.com",
"published": "2023-09-06T02:15:08.910",
"lastModified": "2023-09-08T15:44:32.397",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-26T21:35:15.527",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2919",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-10T10:15:05.710",
"lastModified": "2024-09-10T12:09:50.377",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T21:59:24.927",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,18 +51,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.7.5",
"matchCriteriaId": "92264385-0A90-4FD4-8D0C-2D622225F2C9"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/tutor/trunk/classes/Ajax.php?rev=3128650#L506",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3148621/tutor/tags/2.7.5/classes/Ajax.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/992abd72-2a8e-4bda-94c2-4a7f88487906?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3072",
"sourceIdentifier": "security@hashicorp.com",
"published": "2023-07-20T00:15:10.347",
"lastModified": "2023-07-27T19:51:20.287",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-26T20:15:06.117",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -72,7 +72,7 @@
"description": [
{
"lang": "en",
"value": "CWE-862"
"value": "CWE-266"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3114",
"sourceIdentifier": "security@hashicorp.com",
"published": "2023-06-22T22:15:09.197",
"lastModified": "2023-07-03T19:02:38.127",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-26T20:15:06.253",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -72,7 +72,7 @@
"description": [
{
"lang": "en",
"value": "CWE-863"
"value": "CWE-266"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32426",
"sourceIdentifier": "product-security@apple.com",
"published": "2023-09-06T02:15:09.223",
"lastModified": "2023-09-09T03:44:31.770",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-26T21:35:16.690",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32619",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-09-06T10:15:13.650",
"lastModified": "2023-09-11T13:35:49.373",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-26T21:35:17.523",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-798"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"configurations": [

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-3299",
"sourceIdentifier": "security@hashicorp.com",
"published": "2023-07-20T00:15:10.447",
"lastModified": "2023-07-27T19:50:41.783",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-26T21:15:07.017",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "\n\n\nHashiCorp Nomad Enterprise 1.2.11 up to 1.5.6, and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and 1.4.11.\n\n\n"
"value": "HashiCorp Nomad Enterprise 1.2.11 up to 1.5.6, and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and 1.4.11."
}
],
"metrics": {
@ -72,7 +72,7 @@
"description": [
{
"lang": "en",
"value": "CWE-668"
"value": "CWE-201"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3300",
"sourceIdentifier": "security@hashicorp.com",
"published": "2023-07-20T00:15:10.527",
"lastModified": "2023-07-27T19:22:42.110",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-26T21:15:07.133",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -72,7 +72,7 @@
"description": [
{
"lang": "en",
"value": "CWE-862"
"value": "CWE-266"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3518",
"sourceIdentifier": "security@hashicorp.com",
"published": "2023-08-09T16:15:09.957",
"lastModified": "2023-08-16T17:32:01.993",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-26T21:15:07.273",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -76,7 +76,7 @@
"description": [
{
"lang": "en",
"value": "CWE-285"
"value": "CWE-266"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38486",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2023-09-06T18:15:08.547",
"lastModified": "2023-09-15T17:39:43.697",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-26T20:35:06.423",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -69,6 +69,16 @@
"value": "CWE-863"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41934",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2023-09-06T13:15:10.073",
"lastModified": "2023-09-12T13:24:46.640",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-26T20:35:08.837",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41939",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2023-09-06T13:15:10.867",
"lastModified": "2023-09-11T17:51:37.613",
"vulnStatus": "Analyzed",
"lastModified": "2024-09-26T21:35:19.683",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-281"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-281"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-34026",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-09-18T15:15:14.623",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T20:52:39.357",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "talos-cna@cisco.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "talos-cna@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
@ -41,8 +61,18 @@
},
"weaknesses": [
{
"source": "talos-cna@cisco.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "talos-cna@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +81,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:openplcproject:openplc_v3_firmware:2024-04-04:*:*:*:*:*:*:*",
"matchCriteriaId": "A91EED0D-892A-42FC-A437-5133E1F2407F"
}
]
}
]
}
],
"references": [
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2005",
"source": "talos-cna@cisco.com"
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-36980",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-09-18T15:15:14.903",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T20:53:57.597",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,7 +18,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "talos-cna@cisco.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "talos-cna@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:openplcproject:openplc_v3_firmware:2024-04-04:*:*:*:*:*:*:*",
"matchCriteriaId": "A91EED0D-892A-42FC-A437-5133E1F2407F"
}
]
}
]
}
],
"references": [
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2004",
"source": "talos-cna@cisco.com"
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-36981",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-09-18T15:15:15.110",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T20:55:39.783",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,7 +18,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "talos-cna@cisco.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "talos-cna@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:openplcproject:openplc_v3_firmware:2024-04-04:*:*:*:*:*:*:*",
"matchCriteriaId": "A91EED0D-892A-42FC-A437-5133E1F2407F"
}
]
}
]
}
],
"references": [
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2004",
"source": "talos-cna@cisco.com"
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38156",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-07-19T02:15:18.140",
"lastModified": "2024-07-19T13:01:44.567",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T20:41:32.210",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +61,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*",
"versionEndExcluding": "126.0.2592.102",
"matchCriteriaId": "3FB20DAD-AC63-4FFD-BE44-85B266F6CAFA"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38156",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39589",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-09-18T15:15:15.333",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T21:36:12.887",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,7 +41,7 @@
},
"weaknesses": [
{
"source": "talos-cna@cisco.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
@ -49,12 +49,43 @@
"value": "CWE-704"
}
]
},
{
"source": "talos-cna@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-704"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:openplcproject:openplc_v3_firmware:2024-05-28:*:*:*:*:*:*:*",
"matchCriteriaId": "51A627A9-A60F-4B83-B026-1661D273324E"
}
]
}
]
}
],
"references": [
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2016",
"source": "talos-cna@cisco.com"
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39590",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-09-18T15:15:15.540",
"lastModified": "2024-09-20T12:30:17.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T21:02:14.630",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,7 +41,7 @@
},
"weaknesses": [
{
"source": "talos-cna@cisco.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
@ -49,12 +49,43 @@
"value": "CWE-704"
}
]
},
{
"source": "talos-cna@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-704"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:openplcproject:openplc_v3_firmware:2024-05-28:*:*:*:*:*:*:*",
"matchCriteriaId": "51A627A9-A60F-4B83-B026-1661D273324E"
}
]
}
]
}
],
"references": [
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2016",
"source": "talos-cna@cisco.com"
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-41605",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-26T16:15:08.240",
"lastModified": "2024-09-26T16:15:08.240",
"lastModified": "2024-09-26T20:35:10.560",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue in Foxit Software Foxit PDF Reader v.2024.2.2.25170 allows a local attacker to execute arbitrary code via the FoxitPDFReaderUpdater.exe component"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://www.foxit.com/support/security-bulletins.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45982",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-26T17:15:04.100",
"lastModified": "2024-09-26T17:15:04.100",
"lastModified": "2024-09-26T21:35:21.020",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "A host header injection vulnerability in scheduleR v0.0.18 allows attackers to obtain the password reset token via user interaction with a crafted password reset link. This allows attackers to arbitrarily reset other users' passwords and compromise their accounts."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://github.com/soursec/CVEs/tree/main/CVE-2024-45982",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-45986",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-26T21:15:07.663",
"lastModified": "2024-09-26T21:35:21.760",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A stored Cross-Site Scripting (XSS) vulnerability was identified in Projectworld Online Voting System 1.0 that occurs when an account is registered with a malicious javascript payload. The payload is stored and subsequently executed in the voter.php and profile.php pages whenever the account information is accessed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/soursec/CVEs/tree/main/CVE-2024-45986",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-46628",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-26T20:15:06.857",
"lastModified": "2024-09-26T21:35:22.537",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Tenda G3 Router firmware v15.03.05.05 was discovered to contain a remote code execution (RCE) vulnerability via the usbPartitionName parameter in the formSetUSBPartitionUmount function."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/Question-h/vuln/blob/master/Remote%20Code%20Execution%20Vulnerability%20in%20Tenda%20G3%20Router.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,80 @@
{
"id": "CVE-2024-47179",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-26T20:15:06.950",
"lastModified": "2024-09-26T20:15:06.950",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "RSSHub is an RSS network. Prior to commit 64e00e7, RSSHub's `docker-test-cont.yml` workflow is vulnerable to Artifact Poisoning, which could have lead to a full repository takeover. Downstream users of RSSHub are not vulnerable to this issue, and commit 64e00e7 fixed the underlying issue and made the repository no longer vulnerable. The `docker-test-cont.yml` workflow gets triggered when the `PR - Docker build test` workflow completes successfully. It then collects some information about the Pull Request that triggered the triggering workflow and set some labels depending on the PR body and sender. If the PR also contains a `routes` markdown block, it will set the `TEST_CONTINUE` environment variable to `true`. The workflow then downloads and extracts an artifact uploaded by the triggering workflow which is expected to contain a single `rsshub.tar.zst` file. However, prior to commit 64e00e7, it did not validate and the contents were extracted in the root of the workspace overriding any existing files. Since the contents of the artifact were not validated, it is possible for a malicious actor to send a Pull Request which uploads, not just the `rsshub.tar.zst` compressed docker image, but also a malicious `package.json` file with a script to run arbitrary code in the context of the privileged workflow. As of commit 64e00e7, this scenario has been addressed and the RSSHub repository is no longer vulnerable."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://codeql.github.com/codeql-query-help/javascript/js-actions-command-injection",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/DIYgod/RSSHub/actions/runs/10141104413/job/28037643579#step:1:17",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/DIYgod/RSSHub/blob/e08733f94c81440d19ee6a5fd5e915e9a65395f5/.github/workflows/docker-test-cont.yml",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/DIYgod/RSSHub/commit/64e00e743aba2a239508fea97825994e3d687ecc",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/DIYgod/RSSHub/security/advisories/GHSA-9mqc-fm24-h8cw",
"source": "security-advisories@github.com"
},
{
"url": "https://securitylab.github.com/research/github-actions-preventing-pwn-requests",
"source": "security-advisories@github.com"
},
{
"url": "https://securitylab.github.com/research/github-actions-untrusted-input",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-47180",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-09-26T20:15:07.310",
"lastModified": "2024-09-26T20:15:07.310",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Shields.io is a service for concise, consistent, and legible badges in SVG and raster format. Shields.io and users self-hosting their own instance of shields using version < `server-2024-09-25` are vulnerable to a remote execution vulnerability via the JSONPath library used by the Dynamic JSON/Toml/Yaml badges. This vulnerability would allow any user with access to make a request to a URL on the instance to the ability to execute code by crafting a malicious JSONPath expression. All users who self-host an instance are vulnerable. This problem was fixed in server-2024-09-25. Those who follow the tagged releases should update to `server-2024-09-25` or later. Those who follow the rolling tag on DockerHub, `docker pull shieldsio/shields:next` to update to the latest version. As a workaround, blocking access to the endpoints `/badge/dynamic/json`, `/badge/dynamic/toml`, and `/badge/dynamic/yaml` (e.g: via a firewall or reverse proxy in front of your instance) would prevent the exploitable endpoints from being accessed."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
}
]
}
],
"references": [
{
"url": "https://github.com/badges/shields/commit/ec1b6c8daccda075403c1688ac02603f7aaa50b2",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/badges/shields/issues/10553",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/badges/shields/pull/10551",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/badges/shields/security/advisories/GHSA-rxvx-x284-4445",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5789",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-13T15:15:15.137",
"lastModified": "2024-09-13T16:37:22.997",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T20:28:29.237",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:towfiqi:triton_lite:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.3",
"matchCriteriaId": "9A2AC50E-EFFB-4337-972B-93BA4627A7C4"
}
]
}
]
}
],
"references": [
{
"url": "https://themes.trac.wordpress.org/browser/triton-lite/1.3/lib/includes/shortcodes.php#L136",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/049efe5a-3f68-46ad-b73a-1892f03c9d1d?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5799",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-12T06:15:23.777",
"lastModified": "2024-09-12T18:35:22.903",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T20:39:09.127",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -39,10 +59,44 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cminds:cm_popup:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.7.3",
"matchCriteriaId": "9B299B9D-600E-4CD5-AFD4-E6112481D24A"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/3ee3023a-541c-40e6-8d62-24b4b110633c/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5867",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-13T15:15:15.353",
"lastModified": "2024-09-13T16:37:22.997",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T20:32:27.483",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,14 +81,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nattywp:delicate:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "3.5.5",
"matchCriteriaId": "C9B08CD2-6118-4EFF-91A4-6F1470A5C26F"
}
]
}
]
}
],
"references": [
{
"url": "https://themes.trac.wordpress.org/browser/delicate/3.5.5/functions/shortcodes.php#L128",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dbf491d6-e546-4e3f-88c2-237b647a2b1e?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5870",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-13T15:15:15.823",
"lastModified": "2024-09-13T16:37:22.997",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T20:24:16.813",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:arnoldgoodway:tweaker5:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.2",
"matchCriteriaId": "B7D2DCD1-4BD7-4720-98C8-7B98CEEE7FFF"
}
]
}
]
}
],
"references": [
{
"url": "https://themes.trac.wordpress.org/browser/tweaker5/1.2/inc/extras.php#L175",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f70ba568-b013-4177-928a-eefb606333ee?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5884",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-13T15:15:16.050",
"lastModified": "2024-09-13T16:37:22.997",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T20:13:40.557",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,14 +71,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:allprices:beauty:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.1.4",
"matchCriteriaId": "345D9254-4B45-4DD8-AF55-E91FD7388231"
}
]
}
]
}
],
"references": [
{
"url": "https://themes.trac.wordpress.org/browser/beauty/1.1.4/functions.php#L46",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c1089958-a481-47b1-9dc6-799a1a7930c8?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,100 @@
{
"id": "CVE-2024-6769",
"sourceIdentifier": "df4dee71-de3a-4139-9588-11b62fe6c0ff",
"published": "2024-09-26T21:15:07.787",
"lastModified": "2024-09-26T21:15:07.787",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A DLL Hijacking caused by drive remapping combined with a poisoning of the activation cache in Microsoft Windows 10, Windows 11, Windows Server 2016, Windows Server 2019, and Windows Server 2022 allows a malicious authenticated attacker to elevate from a medium integrity process to a high integrity process without the intervention of a UAC prompt."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "df4dee71-de3a-4139-9588-11b62fe6c0ff",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 8.4,
"baseSeverity": "HIGH"
}
}
],
"cvssMetricV31": [
{
"source": "df4dee71-de3a-4139-9588-11b62fe6c0ff",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "df4dee71-de3a-4139-9588-11b62fe6c0ff",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-426"
}
]
}
],
"references": [
{
"url": "https://www.fortra.com/security/advisories/research/fr-2024-002",
"source": "df4dee71-de3a-4139-9588-11b62fe6c0ff"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6887",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-12T06:15:24.293",
"lastModified": "2024-09-12T19:35:20.950",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T20:38:26.743",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -39,10 +59,44 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:seedprod:rafflepress:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.12.16",
"matchCriteriaId": "85440755-E301-4E45-9E91-BD81DFAE9B7A"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/553806f4-da20-433c-8c19-35e6c87ccade/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7423",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-13T15:15:16.527",
"lastModified": "2024-09-13T16:37:22.997",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T20:08:31.863",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,18 +51,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:xwp:stream:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.0.2",
"matchCriteriaId": "C95AA0C7-AE4B-4493-AE02-397EAC9270B6"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/stream/tags/4.0.1/classes/class-network.php#L353",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3139815/stream/trunk/classes/class-network.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9d15e418-36bb-4f53-ac67-8f6122591dd2?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-7594",
"sourceIdentifier": "security@hashicorp.com",
"published": "2024-09-26T20:15:07.687",
"lastModified": "2024-09-26T20:15:07.687",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vault\u2019s SSH secrets engine did not require the valid_principals list to contain a value by default. If the valid_principals and default_user fields of the SSH secrets engine configuration are not set, an SSH certificate requested by an authorized user to Vault\u2019s SSH secrets engine could be used to authenticate as any user on the host. Fixed in Vault Community Edition 1.17.6, and in Vault Enterprise 1.17.6, 1.16.10, and 1.15.15."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@hashicorp.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@hashicorp.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-732"
}
]
}
],
"references": [
{
"url": "https://discuss.hashicorp.com/t/hcsec-2024-20-vault-ssh-secrets-engine-configuration-did-not-restrict-valid-principals-by-default/70251",
"source": "security@hashicorp.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7622",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-06T14:15:13.553",
"lastModified": "2024-09-06T16:46:26.830",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T21:42:15.400",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,7 +18,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
@ -51,18 +71,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:jetplugs:revision_manager_tmc:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.8.20",
"matchCriteriaId": "BA51D5BF-3CC6-4D80-934A-4A5B3383D5A1"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/revision-manager-tmc/trunk/src/Components/Notifications.php#L357",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3147298/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2c8a6ff9-6aa8-4e0f-b058-759561a55508?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7766",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-12T06:15:24.363",
"lastModified": "2024-09-12T19:35:21.117",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T20:37:18.900",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -39,10 +59,44 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:erichamby:adicon_server:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.2",
"matchCriteriaId": "C1DE0948-0245-44D0-AB4A-68135D4F0B7C"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/ca4d629e-ab55-4e5d-80c9-fddbc9c97259/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7816",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-12T06:15:24.440",
"lastModified": "2024-09-12T14:35:15.873",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T20:23:28.730",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -39,10 +59,48 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
},
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adeelraza:gixaw_chat:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0",
"matchCriteriaId": "6747950C-6F57-4F59-A3E7-8DA3B75209D0"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/f610c4a5-ccde-4305-93e0-3c6f50c741ee/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8247",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-06T04:15:05.573",
"lastModified": "2024-09-06T12:08:04.550",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T21:49:54.290",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -41,8 +41,18 @@
},
"weaknesses": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,18 +61,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribulant:newsletters:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.9.9.3",
"matchCriteriaId": "018F326D-6F81-44F7-BD1C-89284F73AC1B"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/newsletters-lite/tags/4.9.9.1/wp-mailinglist.php#L3279",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3146287%40newsletters-lite&new=3146287%40newsletters-lite&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2577102f-6355-4483-bd3d-1948497cb843?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8428",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-06T14:15:13.823",
"lastModified": "2024-09-06T16:46:26.830",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T21:58:45.393",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ultimatemember:forumwp:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.0.2",
"matchCriteriaId": "03E8D778-C0D9-43CD-AAFB-EDE9631494F0"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/forumwp/trunk/includes/frontend/class-actions-listener.php#L179",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b5818587-0a52-4734-8f75-263b4ab5020e?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8714",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-13T15:15:17.350",
"lastModified": "2024-09-13T16:37:22.997",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T20:06:46.330",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,26 +51,59 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:slicewp:affiliate_program_suite:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.1.21",
"matchCriteriaId": "AD9D1E61-F8A9-47D6-8E4A-C712A97A5FC6"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/slicewp/tags/1.1.20/includes/admin/commissions/class-list-table-commissions.php#L544",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/slicewp/tags/1.1.20/includes/admin/payouts/class-list-table-payments.php#L490",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/slicewp/tags/1.1.20/includes/admin/visits/class-list-table-visits.php#L396",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3151062/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/45dd22d4-9a51-4569-a756-1f1a5f8626c1?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8732",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-09-13T15:15:18.017",
"lastModified": "2024-09-13T16:37:22.997",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-09-26T20:01:02.290",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -40,6 +40,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -51,18 +61,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:leira:roles_\\&_capabilities:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.1.10",
"matchCriteriaId": "BE7EF09D-C6CB-4A15-AB32-59BFB4C3366C"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/leira-roles/trunk/admin/class-leira-roles-admin.php#L413",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/leira-roles/trunk/admin/class-leira-roles-admin.php#L541",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3956cd40-6b46-4013-9d71-a979de2c3687?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-09-26T20:00:17.550966+00:00
2024-09-26T22:00:18.382219+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-09-26T19:58:33.353000+00:00
2024-09-26T21:59:24.927000+00:00
```
### Last Data Feed Release
@ -33,69 +33,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
263890
263896
```
### CVEs added in the last Commit
Recently added CVEs: `31`
Recently added CVEs: `6`
- [CVE-2024-43814](CVE-2024/CVE-2024-438xx/CVE-2024-43814.json) (`2024-09-26T18:15:07.207`)
- [CVE-2024-45042](CVE-2024/CVE-2024-450xx/CVE-2024-45042.json) (`2024-09-26T18:15:07.463`)
- [CVE-2024-45374](CVE-2024/CVE-2024-453xx/CVE-2024-45374.json) (`2024-09-26T18:15:07.687`)
- [CVE-2024-45723](CVE-2024/CVE-2024-457xx/CVE-2024-45723.json) (`2024-09-26T18:15:07.927`)
- [CVE-2024-45838](CVE-2024/CVE-2024-458xx/CVE-2024-45838.json) (`2024-09-26T18:15:08.170`)
- [CVE-2024-45984](CVE-2024/CVE-2024-459xx/CVE-2024-45984.json) (`2024-09-26T18:15:08.420`)
- [CVE-2024-45985](CVE-2024/CVE-2024-459xx/CVE-2024-45985.json) (`2024-09-26T18:15:08.497`)
- [CVE-2024-45987](CVE-2024/CVE-2024-459xx/CVE-2024-45987.json) (`2024-09-26T18:15:08.583`)
- [CVE-2024-45989](CVE-2024/CVE-2024-459xx/CVE-2024-45989.json) (`2024-09-26T18:15:08.667`)
- [CVE-2024-47075](CVE-2024/CVE-2024-470xx/CVE-2024-47075.json) (`2024-09-26T18:15:08.757`)
- [CVE-2024-47121](CVE-2024/CVE-2024-471xx/CVE-2024-47121.json) (`2024-09-26T18:15:08.967`)
- [CVE-2024-47122](CVE-2024/CVE-2024-471xx/CVE-2024-47122.json) (`2024-09-26T18:15:09.077`)
- [CVE-2024-47123](CVE-2024/CVE-2024-471xx/CVE-2024-47123.json) (`2024-09-26T18:15:09.193`)
- [CVE-2024-47124](CVE-2024/CVE-2024-471xx/CVE-2024-47124.json) (`2024-09-26T18:15:09.310`)
- [CVE-2024-47125](CVE-2024/CVE-2024-471xx/CVE-2024-47125.json) (`2024-09-26T18:15:09.430`)
- [CVE-2024-47126](CVE-2024/CVE-2024-471xx/CVE-2024-47126.json) (`2024-09-26T18:15:09.553`)
- [CVE-2024-47127](CVE-2024/CVE-2024-471xx/CVE-2024-47127.json) (`2024-09-26T18:15:09.667`)
- [CVE-2024-47128](CVE-2024/CVE-2024-471xx/CVE-2024-47128.json) (`2024-09-26T18:15:09.783`)
- [CVE-2024-47129](CVE-2024/CVE-2024-471xx/CVE-2024-47129.json) (`2024-09-26T18:15:09.913`)
- [CVE-2024-47130](CVE-2024/CVE-2024-471xx/CVE-2024-47130.json) (`2024-09-26T18:15:10.040`)
- [CVE-2024-47169](CVE-2024/CVE-2024-471xx/CVE-2024-47169.json) (`2024-09-26T18:15:10.157`)
- [CVE-2024-47170](CVE-2024/CVE-2024-471xx/CVE-2024-47170.json) (`2024-09-26T18:15:10.370`)
- [CVE-2024-47171](CVE-2024/CVE-2024-471xx/CVE-2024-47171.json) (`2024-09-26T18:15:10.590`)
- [CVE-2024-47174](CVE-2024/CVE-2024-471xx/CVE-2024-47174.json) (`2024-09-26T18:15:10.840`)
- [CVE-2024-8118](CVE-2024/CVE-2024-81xx/CVE-2024-8118.json) (`2024-09-26T19:15:07.663`)
- [CVE-2024-45986](CVE-2024/CVE-2024-459xx/CVE-2024-45986.json) (`2024-09-26T21:15:07.663`)
- [CVE-2024-46628](CVE-2024/CVE-2024-466xx/CVE-2024-46628.json) (`2024-09-26T20:15:06.857`)
- [CVE-2024-47179](CVE-2024/CVE-2024-471xx/CVE-2024-47179.json) (`2024-09-26T20:15:06.950`)
- [CVE-2024-47180](CVE-2024/CVE-2024-471xx/CVE-2024-47180.json) (`2024-09-26T20:15:07.310`)
- [CVE-2024-6769](CVE-2024/CVE-2024-67xx/CVE-2024-6769.json) (`2024-09-26T21:15:07.787`)
- [CVE-2024-7594](CVE-2024/CVE-2024-75xx/CVE-2024-7594.json) (`2024-09-26T20:15:07.687`)
### CVEs modified in the last Commit
Recently modified CVEs: `40`
Recently modified CVEs: `34`
- [CVE-2024-22127](CVE-2024/CVE-2024-221xx/CVE-2024-22127.json) (`2024-09-26T19:15:06.897`)
- [CVE-2024-33008](CVE-2024/CVE-2024-330xx/CVE-2024-33008.json) (`2024-09-26T19:15:07.033`)
- [CVE-2024-44860](CVE-2024/CVE-2024-448xx/CVE-2024-44860.json) (`2024-09-26T18:35:09.097`)
- [CVE-2024-45605](CVE-2024/CVE-2024-456xx/CVE-2024-45605.json) (`2024-09-26T19:14:00.873`)
- [CVE-2024-45606](CVE-2024/CVE-2024-456xx/CVE-2024-45606.json) (`2024-09-26T19:16:40.720`)
- [CVE-2024-45750](CVE-2024/CVE-2024-457xx/CVE-2024-45750.json) (`2024-09-26T19:35:17.850`)
- [CVE-2024-45843](CVE-2024/CVE-2024-458xx/CVE-2024-45843.json) (`2024-09-26T18:42:26.697`)
- [CVE-2024-45979](CVE-2024/CVE-2024-459xx/CVE-2024-45979.json) (`2024-09-26T19:35:18.603`)
- [CVE-2024-45980](CVE-2024/CVE-2024-459xx/CVE-2024-45980.json) (`2024-09-26T19:35:19.337`)
- [CVE-2024-45981](CVE-2024/CVE-2024-459xx/CVE-2024-45981.json) (`2024-09-26T19:35:20.077`)
- [CVE-2024-45983](CVE-2024/CVE-2024-459xx/CVE-2024-45983.json) (`2024-09-26T19:35:20.827`)
- [CVE-2024-46632](CVE-2024/CVE-2024-466xx/CVE-2024-46632.json) (`2024-09-26T19:35:22.293`)
- [CVE-2024-47003](CVE-2024/CVE-2024-470xx/CVE-2024-47003.json) (`2024-09-26T18:42:29.383`)
- [CVE-2024-47044](CVE-2024/CVE-2024-470xx/CVE-2024-47044.json) (`2024-09-26T19:35:23.043`)
- [CVE-2024-47088](CVE-2024/CVE-2024-470xx/CVE-2024-47088.json) (`2024-09-26T19:12:58.083`)
- [CVE-2024-47089](CVE-2024/CVE-2024-470xx/CVE-2024-47089.json) (`2024-09-26T19:09:44.377`)
- [CVE-2024-47145](CVE-2024/CVE-2024-471xx/CVE-2024-47145.json) (`2024-09-26T18:42:33.550`)
- [CVE-2024-5567](CVE-2024/CVE-2024-55xx/CVE-2024-5567.json) (`2024-09-26T18:27:51.817`)
- [CVE-2024-8480](CVE-2024/CVE-2024-84xx/CVE-2024-8480.json) (`2024-09-26T18:13:58.470`)
- [CVE-2024-8730](CVE-2024/CVE-2024-87xx/CVE-2024-8730.json) (`2024-09-26T19:58:33.353`)
- [CVE-2024-8731](CVE-2024/CVE-2024-87xx/CVE-2024-8731.json) (`2024-09-26T19:43:33.110`)
- [CVE-2024-8734](CVE-2024/CVE-2024-87xx/CVE-2024-8734.json) (`2024-09-26T19:30:03.503`)
- [CVE-2024-8737](CVE-2024/CVE-2024-87xx/CVE-2024-8737.json) (`2024-09-26T19:18:36.097`)
- [CVE-2024-8747](CVE-2024/CVE-2024-87xx/CVE-2024-8747.json) (`2024-09-26T19:23:12.477`)
- [CVE-2024-8891](CVE-2024/CVE-2024-88xx/CVE-2024-8891.json) (`2024-09-26T18:50:56.827`)
- [CVE-2023-38486](CVE-2023/CVE-2023-384xx/CVE-2023-38486.json) (`2024-09-26T20:35:06.423`)
- [CVE-2023-41934](CVE-2023/CVE-2023-419xx/CVE-2023-41934.json) (`2024-09-26T20:35:08.837`)
- [CVE-2023-41939](CVE-2023/CVE-2023-419xx/CVE-2023-41939.json) (`2024-09-26T21:35:19.683`)
- [CVE-2024-34026](CVE-2024/CVE-2024-340xx/CVE-2024-34026.json) (`2024-09-26T20:52:39.357`)
- [CVE-2024-36980](CVE-2024/CVE-2024-369xx/CVE-2024-36980.json) (`2024-09-26T20:53:57.597`)
- [CVE-2024-36981](CVE-2024/CVE-2024-369xx/CVE-2024-36981.json) (`2024-09-26T20:55:39.783`)
- [CVE-2024-38156](CVE-2024/CVE-2024-381xx/CVE-2024-38156.json) (`2024-09-26T20:41:32.210`)
- [CVE-2024-39589](CVE-2024/CVE-2024-395xx/CVE-2024-39589.json) (`2024-09-26T21:36:12.887`)
- [CVE-2024-39590](CVE-2024/CVE-2024-395xx/CVE-2024-39590.json) (`2024-09-26T21:02:14.630`)
- [CVE-2024-41605](CVE-2024/CVE-2024-416xx/CVE-2024-41605.json) (`2024-09-26T20:35:10.560`)
- [CVE-2024-45982](CVE-2024/CVE-2024-459xx/CVE-2024-45982.json) (`2024-09-26T21:35:21.020`)
- [CVE-2024-5789](CVE-2024/CVE-2024-57xx/CVE-2024-5789.json) (`2024-09-26T20:28:29.237`)
- [CVE-2024-5799](CVE-2024/CVE-2024-57xx/CVE-2024-5799.json) (`2024-09-26T20:39:09.127`)
- [CVE-2024-5867](CVE-2024/CVE-2024-58xx/CVE-2024-5867.json) (`2024-09-26T20:32:27.483`)
- [CVE-2024-5870](CVE-2024/CVE-2024-58xx/CVE-2024-5870.json) (`2024-09-26T20:24:16.813`)
- [CVE-2024-5884](CVE-2024/CVE-2024-58xx/CVE-2024-5884.json) (`2024-09-26T20:13:40.557`)
- [CVE-2024-6887](CVE-2024/CVE-2024-68xx/CVE-2024-6887.json) (`2024-09-26T20:38:26.743`)
- [CVE-2024-7423](CVE-2024/CVE-2024-74xx/CVE-2024-7423.json) (`2024-09-26T20:08:31.863`)
- [CVE-2024-7622](CVE-2024/CVE-2024-76xx/CVE-2024-7622.json) (`2024-09-26T21:42:15.400`)
- [CVE-2024-7766](CVE-2024/CVE-2024-77xx/CVE-2024-7766.json) (`2024-09-26T20:37:18.900`)
- [CVE-2024-7816](CVE-2024/CVE-2024-78xx/CVE-2024-7816.json) (`2024-09-26T20:23:28.730`)
- [CVE-2024-8247](CVE-2024/CVE-2024-82xx/CVE-2024-8247.json) (`2024-09-26T21:49:54.290`)
- [CVE-2024-8428](CVE-2024/CVE-2024-84xx/CVE-2024-8428.json) (`2024-09-26T21:58:45.393`)
- [CVE-2024-8714](CVE-2024/CVE-2024-87xx/CVE-2024-8714.json) (`2024-09-26T20:06:46.330`)
- [CVE-2024-8732](CVE-2024/CVE-2024-87xx/CVE-2024-8732.json) (`2024-09-26T20:01:02.290`)
## Download and Usage

View File

@ -221179,7 +221179,7 @@ CVE-2023-28154,0,0,01a49c5f79d161e995c4173639ef3c6a3348ccf0e122124b4831ee88305d6
CVE-2023-28155,0,0,a61dcaf3b9914e265f12c4d85221b4385cf67f728d1794effce009f3c96d2102,2024-08-02T13:15:37.183000
CVE-2023-28158,0,0,3336db057dcfab458b204a1d191d0bef37936d3368a8f640ac2548e5cafe25b3,2023-04-18T03:15:07.763000
CVE-2023-28159,0,0,e0c728e81f9fe7d6464f55cb2605d49dbb4bbf6ad563a4b8413f050ec5155a69,2023-06-08T20:00:27.803000
CVE-2023-2816,0,1,adcdbc64598d3776f7aa6fbd67f10b52491ed076b3d80d820abbf93ae6bf867d,2024-09-26T19:15:05.547000
CVE-2023-2816,0,0,adcdbc64598d3776f7aa6fbd67f10b52491ed076b3d80d820abbf93ae6bf867d,2024-09-26T19:15:05.547000
CVE-2023-28160,0,0,854a6f2972463e5dc0ea273a0af4757a819861667dd24e55649da2641f8008c0,2023-06-08T20:07:46.400000
CVE-2023-28161,0,0,1dd7d2d626cddcb2301470cab9ce43ec2fd25a9369b0ba73989f5c8ea457b8a3,2023-06-09T18:43:27.150000
CVE-2023-28162,0,0,ace597bb8e909bbd0830192c47929677258c7d03676f2a5c4d448c2988e274c4,2023-06-09T17:03:32.667000
@ -221468,7 +221468,7 @@ CVE-2023-28448,0,0,ebc63ef0aa5992d3b1b222c457f8387f360915a33d538a72c217fd6a5a4cb
CVE-2023-2845,0,0,0fa9122be7638e783829920da4cebd575a75f9f5dbfa9888210728f2e9226a90,2023-05-30T21:57:09.587000
CVE-2023-28450,0,0,5c2253d4a287fe441625ee366deb367c57e306635c3cd3c5dc9109a263b491de,2023-11-07T04:10:37.277000
CVE-2023-28451,0,0,02077ec90308f3e10469b10deaf63c0d2ebe2477fc443a25917d0309e16e6145,2024-09-20T12:30:17.483000
CVE-2023-28452,0,1,6887a10fad094349269b9a564b9e6a1ad8942f6e74fbdc6fc230c9855de0095a,2024-09-26T18:37:16.337000
CVE-2023-28452,0,0,6887a10fad094349269b9a564b9e6a1ad8942f6e74fbdc6fc230c9855de0095a,2024-09-26T18:37:16.337000
CVE-2023-28455,0,0,f787fb2c5855f2ef8a0ef687381494c982efeb5bd0d85c2360e1231605ce1999,2024-09-20T12:30:17.483000
CVE-2023-28456,0,0,8378b0b76e7ed1fe6b97cc185749129d97a08e1cd047126cdda55e3b5f77f944,2024-09-20T12:30:17.483000
CVE-2023-28457,0,0,206d728c18e532fdde6c3e8fb8a9670565345ef4220c0484509d83c640353a93,2024-09-20T12:30:17.483000
@ -222113,7 +222113,7 @@ CVE-2023-29161,0,0,6365da7e1eb700d5bcf9e308512466802c9697686253056c4f260f74ef742
CVE-2023-29162,0,0,82a426e43a6db5b77a72ac562e884613b46f481b4b019c4893ce034d239f3a0c,2024-03-28T16:15:07.657000
CVE-2023-29163,0,0,9c509dbe2c4500a2c642fbf24a4f4399af18ccf6087f249a1e9a6a7cb5b97a4c,2023-05-10T18:47:29.897000
CVE-2023-29165,0,0,1419ded0aac43c6c62acd3cd139497c08eae0b4debaf8824e19235af5adec05f,2024-05-16T21:15:51.967000
CVE-2023-29166,0,0,905d8b5cbb10ee0565d29fbd92515de4648699b5d4297682e2c5dba22d0eec5a,2023-09-08T15:44:32.397000
CVE-2023-29166,0,1,28913e4deb43527f2528182ede615b207be0f9ec2f6d15daa6dc195d3ebb7982,2024-09-26T21:35:15.527000
CVE-2023-29167,0,0,0cf1ebf984df58dccedbf4341f81497df7545b2cc7ba29dfb2f5032080abca02,2023-06-21T17:48:59.680000
CVE-2023-29168,0,0,cfb6e44b3a2c18f912320dd9e6a32ac835ef5d9999990f186912df2eb9e63ec4,2023-06-16T13:35:51.447000
CVE-2023-29169,0,0,93f361056d1bf5e10db52cfbd86d7a487c3028b43554167c228bb745c505b349,2023-11-07T04:11:05.927000
@ -222136,7 +222136,7 @@ CVE-2023-29186,0,0,ca337c32ecd54aaa6a20ec16dcbb51606fb6bbc389b9588c61c48b5ef3e48
CVE-2023-29187,0,0,37cbc4fc5b69bdaf8977690c2054b7318ae9c92be87dc71d8fffa14a4c6fa4d2,2023-04-26T18:44:56.017000
CVE-2023-29188,0,0,c8d6b342b1f470e012069a59253d87a9442371c20c6a02a2d8c5e75f8e5eb9c6,2023-05-12T20:38:28.087000
CVE-2023-29189,0,0,5c4829e9fc65a8a0b7677e115bc730c39c808943db2b53817e35dac9785369ee,2023-04-18T19:12:51.917000
CVE-2023-2919,0,0,d44b5e8e0d57981bedf8bdd149de52ae8e941740c55578ad90589d1fd6cd328b,2024-09-10T12:09:50.377000
CVE-2023-2919,0,1,c314027dcf3cc5ab78d7554b3366baa1c11bdd475fe47c164b18dd454b3cecd1,2024-09-26T21:59:24.927000
CVE-2023-29192,0,0,73670fa84f26434b779f2c20e3669fdb19858c7fa2bf5bf6a721c3b4f9d813e7,2023-04-14T18:44:16.613000
CVE-2023-29193,0,0,6543396042e55a615e10b4819b5e1667d84c8522046ba09dfe814b3173c02517,2023-04-24T16:22:01.430000
CVE-2023-29194,0,0,1310b1d37e385d5ecd34739249a58dc353236e51fef4f2f920700bb6fccfa3ce,2023-04-25T14:33:00.543000
@ -223181,7 +223181,7 @@ CVE-2023-30716,0,0,d433f486a1e5417849c13700f326db15e49e5390764d5b18355316f304750
CVE-2023-30717,0,0,4942ec0878b2927469c44f6a8759afd9cfda4327e35492410852fb6402f4ddf6,2023-11-07T04:14:00.653000
CVE-2023-30718,0,0,5bed2d29aaa405512de6e735e4d2a70954bb5ddce804f0261c9327c2c4019373,2023-11-07T04:14:00.840000
CVE-2023-30719,0,0,65dbac2643948a63afac178086e2e6d912449c472eafda372e20fea26130a435,2023-11-07T04:14:01.013000
CVE-2023-3072,0,0,2bb2c5669ffbaa88a5106367c1a653fef76583e1135a07a454d70953fd4a1737,2023-07-27T19:51:20.287000
CVE-2023-3072,0,1,e5f70bc4be8be3a6e567bd00fb43b774f56018b4b000182e0f6fb1a70ac90a83,2024-09-26T20:15:06.117000
CVE-2023-30720,0,0,fbd72efae2399a8b583ec2fb7906b33c24bb22d0403a0a320c75093ed956c379,2023-11-07T04:14:01.200000
CVE-2023-30721,0,0,12f5cf2e79b7937c2df45cfd4bbfcec7a531360723f7abc78c82e897cbfa86ec,2023-11-07T04:14:01.373000
CVE-2023-30722,0,0,2d83ef3d039c543a61dedf58d4a39dff071e45da38814adf830265012954473d,2023-11-07T04:14:01.540000
@ -223532,7 +223532,7 @@ CVE-2023-31136,0,0,c7e8a98bb66d7c283b262c7f52afec10649356a35fc1194225e7198d0c679
CVE-2023-31137,0,0,75e4b64ba023dae64de2e7f8ea28dcef7af859f0c22789cfa93a0cbdae5ab55f,2024-03-07T19:56:58.690000
CVE-2023-31138,0,0,d163aad0721ce3d0d14f4e335961c7ae4f78b8aa418152fcabcd0484a15ac0d9,2023-05-16T15:35:50.050000
CVE-2023-31139,0,0,ee224a455eb507910222aa94b401dd4201a4e46005e605d514f76890576df710,2023-05-16T16:50:03.370000
CVE-2023-3114,0,0,f113a07b7e6fb2abb2f340e2f46eb2236d1725ddb6f7533f0143e90be5264d97,2023-07-03T19:02:38.127000
CVE-2023-3114,0,1,40b7d711612d3a2afb2271d79fcab31aeff6e7732d894176f6deca7a97cd8bb1,2024-09-26T20:15:06.253000
CVE-2023-31140,0,0,1b4842be9de49bfd5058a835f07f17ebe3219d6782eab873529b54d91e7b81cf,2023-05-15T18:07:30.537000
CVE-2023-31141,0,0,bb4139f63b0a5137e78f2cb20248eb00a6680afc148b197f2a100b3642a5ec79,2023-05-15T18:47:12.577000
CVE-2023-31142,0,0,82e72da7905579624f3fed04263a0e1b572d8c4a9060ddfc8a70a299c6d59e5e,2023-06-23T02:10:50.210000
@ -224470,7 +224470,7 @@ CVE-2023-32422,0,0,d63ff0b0e1c05222523ec560588d075348a1484eaebdb2d99ac0418f83021
CVE-2023-32423,0,0,de272757c7d5d97ecfc041f398c4b22bb550e105582f54398e917af05406c386,2023-07-27T04:15:37.870000
CVE-2023-32424,0,0,9c1cb2d8efd6fbec181e8e282a17b4427f43ff976e257813956cb53365206c83,2024-01-18T14:44:50.053000
CVE-2023-32425,0,0,17e7380f18af3fc614f9f6f59adf7b5dbc5a3d584bde76eb994db7292e489a26,2023-09-09T03:44:20.687000
CVE-2023-32426,0,0,40867485d43de99c8296ddc4958319ab954e65bd0537f933cdf02fe716821ae7,2023-09-09T03:44:31.770000
CVE-2023-32426,0,1,970fbf78a125d0b52b92255db034458315b464faf2ef337e12c3d317c142099e,2024-09-26T21:35:16.690000
CVE-2023-32427,0,0,ffa5bada215917693cb48eabed897b99d00da27fd128b707b34d379c9f339997,2023-08-03T17:06:40.617000
CVE-2023-32428,0,0,48a609b5e4590761ed144ef60ea49f7d7ad987a213d85e1191a9302d9bbe17a6,2023-09-09T03:44:52.570000
CVE-2023-32429,0,0,65b8572c1b69cdfa1a48615883a37a761ba5e7afeeedf7c4bb51bad3b1c14eb8,2023-08-01T19:10:50.710000
@ -224660,7 +224660,7 @@ CVE-2023-32615,0,0,091c09c0f2f1329fa59c5332eabb3854daaef309b38ebf1cc8ec5795c893e
CVE-2023-32616,0,0,d3aebc90f3ffc63473146e75b263a0746735e522cae3aae445f73fd478ee1866,2023-12-01T20:55:14.250000
CVE-2023-32617,0,0,55304cf8798a4bf1924f390b38e9f9f7d42946f5d339841e013e0604cc90b4d6,2023-11-07T04:14:37.857000
CVE-2023-32618,0,0,59c541f72cd2b48f212083f422f40fa8c6981497230e6c8159d58cbca7cc6126,2024-02-14T15:01:51.137000
CVE-2023-32619,0,0,c9397340bdaca1b70a874fa9ea84163846a6288dee7cb74b72be0cd8cf9cf1e1,2023-09-11T13:35:49.373000
CVE-2023-32619,0,1,efedb5478e604f4427316aad5814054fb30dfe5a182f27be16e5658b3f9c9d2e,2024-09-26T21:35:17.523000
CVE-2023-3262,0,0,0211d95fb873faeefc7598b055ba57ab843a16b5034ef3301028eaae024fec2c,2023-08-25T06:15:09.797000
CVE-2023-32620,0,0,8d7d3fd55c1278b59cba81bffb9150a561d52098456668ec6539b6e54441b6c9,2023-07-06T23:39:14.747000
CVE-2023-32621,0,0,2440a84ed4a735262ea93249e732473f9489e2961da473f444a670fb0457c050,2023-07-06T23:39:27.227000
@ -224964,7 +224964,7 @@ CVE-2023-32986,0,0,fec53315d585b18749224207b048e8aceb3651189bd739656c3722cebe8c8
CVE-2023-32987,0,0,54e499c3ef444ea9c8a6eb84169536ee701c7078fbf8ae7194f6f421d2e1e7dd,2023-05-25T00:33:17.503000
CVE-2023-32988,0,0,c76c9dbacce63646171e23bc011accddb60b1cf85f28c1742a15062361823fc6,2023-05-25T00:32:30.760000
CVE-2023-32989,0,0,39783e7c63705a32e2730b4e3f2baefaea1e83f2ab957e39f4ba7f192e1f912f,2023-05-25T00:32:07.660000
CVE-2023-3299,0,0,b8b40b883103b2d42c339d4e18e2d0baf4c1c97c237f33287789fd964221de48,2023-07-27T19:50:41.783000
CVE-2023-3299,0,1,8b0d0d95f26f751dd543bb62869ed9eaea20c9236efb439a428690f404b858f7,2024-09-26T21:15:07.017000
CVE-2023-32990,0,0,5c2cbdd4bfb2284d705eed8bcc9f7148e8e158ae39301d1c6465b99b3992bb62,2023-05-26T02:13:30.130000
CVE-2023-32991,0,0,6d01dbd781cf69857fcf040f8c4b5d212b1a4ab5adc88e5059647f510556d67c,2023-05-26T01:54:42.837000
CVE-2023-32992,0,0,556a201a11c9d0a62ae1445242d477a10b16e2a017cd7bacdbd11ca58f8630ef,2023-05-26T02:08:02.903000
@ -224975,7 +224975,7 @@ CVE-2023-32996,0,0,e24f7cccfb45367cc03250b8affd30e46fe7dcead4c8062de9e01f4c3ff71
CVE-2023-32997,0,0,70dcba9a3456ed5c35ae85f1f500a157ac6867aac7f9c3ddc125edbc78a4b1cc,2023-05-30T14:32:10.560000
CVE-2023-32998,0,0,7608fd54576878c066e82ffaa206101595b0f8cb5a31a80f5692e3445a4ef13a,2023-05-30T14:36:31.517000
CVE-2023-32999,0,0,64ef61d5675acb1214a4edfc7db21ef33f32f37f8c99ad74bd3ce10c622ec429,2023-05-31T18:46:35.313000
CVE-2023-3300,0,0,bc4ca1dffbcf5717bd8862422b87f6cbc46d303fb78d456a452a5a8d5da0786e,2023-07-27T19:22:42.110000
CVE-2023-3300,0,1,441b2b8e8680ca576bdc5c731da12b4f9c39760feca0b485d49bc51ec7ffb688,2024-09-26T21:15:07.133000
CVE-2023-33000,0,0,0ed55c43d1aacb4a4347e2ebfc6dbeffca37145cafd88b16cae9a5aad1998745,2023-05-31T18:48:52.163000
CVE-2023-33001,0,0,4b60ae70bfa788675d7382292c1f9d8029e1547a9665c892473e1fccb04735f9,2023-05-25T18:40:09.813000
CVE-2023-33002,0,0,4f8c8ede629d0170e79a076f83e3e834cdd7a62afb12187e528e214000f57786,2023-05-25T18:42:48.737000
@ -226585,7 +226585,7 @@ CVE-2023-35176,0,0,8e5e74a5b701ece9d112df105bf4399028a9197bac6440c5afd1e98967ca7
CVE-2023-35177,0,0,f61c0e8e735d8a6124a7645f95785b9cb38104f3159425f3012784dba04e207c,2023-07-07T18:37:42.030000
CVE-2023-35178,0,0,527e589799579ba9d4100716c7761d1fd3d4a214de28d208cc7bdb1eae2d3b33,2023-07-07T18:37:18.853000
CVE-2023-35179,0,0,ba64cd74a4adb2d7f2ffed73288bd39461126821f1a51a54cb500443ffdc7add,2023-09-14T20:15:10.237000
CVE-2023-3518,0,0,6a4da54f03b55ff495b393e44bd61b46403da8ef4345b6d8a320c14b69834c26,2023-08-16T17:32:01.993000
CVE-2023-3518,0,1,30cbf8bc1fba835901fad7653de72b52eb67943826c962daaae0224bf2345f0d,2024-09-26T21:15:07.273000
CVE-2023-35180,0,0,e58be630283be1a9234ee38dccbddd1d256d33397ec7557e41e56cee35c636b7,2023-10-25T17:38:08.880000
CVE-2023-35181,0,0,b4a1bf9c197d42fdda248f07b81ba633fdbfd8d06ebb2c0b12b84cd194cf4226,2023-10-25T19:14:40.357000
CVE-2023-35182,0,0,1a19218bfde386a13581d73a4b616aa9d38a720a2e2c23e6ec013f6bc3a6a43c,2023-10-25T19:17:56.583000
@ -227826,7 +227826,7 @@ CVE-2023-36922,0,0,81456a2a00972c943444e3259869d0c583697be278f967dac76c08d28dd1d
CVE-2023-36923,0,0,da6aa83ed490e9bb5b9384947e9606fac75923085bce2d112537b3d0f64c4719,2023-08-15T15:02:43.657000
CVE-2023-36924,0,0,da2d4396dfc66c839fe1f00f4f39b7a2e187c23bb59b6b28b4deda05a15903c1,2023-07-19T18:29:41.167000
CVE-2023-36925,0,0,525d53c9ff5058c6378209427958f64a443005501e45a60c5cd32dd59400ec95,2023-07-18T16:50:56.803000
CVE-2023-36926,0,1,cea2077c3bb4846669ac7673822f8d9d8c5d84dc120018389e4b5a24647788ce,2024-09-26T19:15:05.820000
CVE-2023-36926,0,0,cea2077c3bb4846669ac7673822f8d9d8c5d84dc120018389e4b5a24647788ce,2024-09-26T19:15:05.820000
CVE-2023-3693,0,0,bbfa174afa1a7274ba2487fc9548ff789d0d34fdca0ed53a1162392a63ca8b6b,2024-05-17T02:27:43.513000
CVE-2023-36932,0,0,e12eb1a5163d9a531de67cfb026f8c31ba1fe7d19c9971ddbefffada3f429311,2023-07-12T15:52:56.957000
CVE-2023-36933,0,0,5aad9c1b6fd36edad7ab3646e3f5dc4db99fefc4558e4c30eba796e11729e58d,2023-07-12T15:54:42.047000
@ -228213,7 +228213,7 @@ CVE-2023-3748,0,0,fbda536dd4dc031ecda3b4a3649fdc6e53178f4339fdaffc9ef3ebd42ff82b
CVE-2023-37480,0,0,652a3a23bafd305f9c2b7d3d1b87d3da5a01c6872bd5490c2366de4adbf638c6,2023-07-27T19:47:29.237000
CVE-2023-37481,0,0,db4abe35e141784e06fa4f3deb2743fed370d0e6ce2c608fe66c51d91bc9a2ec,2023-07-27T19:48:07.587000
CVE-2023-37483,0,0,6ddffa99077bae0c842b3cd031f05a68a5c733d4f8db7a21318ba0bf3c2abb41,2023-08-09T18:21:52.827000
CVE-2023-37484,0,1,760f55faa8c391cf557574d8b28bc1659926eabce351e2c7fb22d1954e7103de,2024-09-26T19:15:06.213000
CVE-2023-37484,0,0,760f55faa8c391cf557574d8b28bc1659926eabce351e2c7fb22d1954e7103de,2024-09-26T19:15:06.213000
CVE-2023-37486,0,0,f6f5a77c2d0e52e0428914b15fd4265bdf16387c1cd190276d0f97f4c62a3254,2023-08-15T15:15:07.713000
CVE-2023-37487,0,0,f76a2fd9614b732196506a47e0abbc2c3db3bd3d9201a0a6ea97da1fbd42691b,2023-08-09T18:21:30.300000
CVE-2023-37488,0,0,a032fbb6b6fb8d9ec7eaea4394794969b13cf8fc31e6b77ab71c16c0ca58d597,2023-08-15T14:54:40.297000
@ -228401,7 +228401,7 @@ CVE-2023-37754,0,0,b3829a581f7950b491665b05fd3f01b225d41bf43853ed2cc1cc851da84e2
CVE-2023-37755,0,0,d7feac74f9cc218d5cfafa14ebddafd6f21d084107f2ae84d69e367dde916dff,2023-11-07T04:17:04.463000
CVE-2023-37756,0,0,669162a115e862f67140188330b7c4e9110f3ad42f860c18393f51efb7d8a57f,2023-11-07T04:17:05.383000
CVE-2023-37758,0,0,0eb788e5174366fa5ef1709461edbc8be7cf203fdbb36660f1f7b79134900a04,2023-11-07T04:17:06.350000
CVE-2023-37759,0,1,1415b636fde1d1e674552edec835a4b3f13774f91e7a6f36739442bfd5509c09,2024-09-26T18:35:02.667000
CVE-2023-37759,0,0,1415b636fde1d1e674552edec835a4b3f13774f91e7a6f36739442bfd5509c09,2024-09-26T18:35:02.667000
CVE-2023-3776,0,0,9b9e6fdf1c4bc5c96e654d9815690fa791039ca2db35eb2aa960559d73c92292,2024-08-22T20:24:45.973000
CVE-2023-37765,0,0,32b4486ea41a3dc4882b58189f7f6acda83aea9b7d08b1dd3c5e7a09f1cc9941,2023-07-19T13:23:02.507000
CVE-2023-37766,0,0,8c4cb10362a4c422f0370e6242faf4281fdacf1e8eaebaf78325b3a4131b0c66,2023-07-19T13:23:09.597000
@ -229058,7 +229058,7 @@ CVE-2023-38481,0,0,2d132aa7fe55c87355a29fa82d471342213c8acc7db51de6475de0a9b7893
CVE-2023-38482,0,0,d4d0164bdd0e4cc101b7e8aa3e81203f9309e5cdc4482dc9eb8d4a1360a91dd0,2023-09-08T14:53:41.653000
CVE-2023-38484,0,0,6425ea55ea251fd10aa55ce7874926e541deb786b5cea629b0c97575ff8b097d,2023-09-15T14:19:09.023000
CVE-2023-38485,0,0,b1f8b0922c5dc851f36cf079264a921f3b824d752ab696a74f31a8a154a9abd4,2023-09-15T17:40:14.727000
CVE-2023-38486,0,0,0a31e7e429def3d50f8d958080b97ed2e508363749373c866d808854910ca5ca,2023-09-15T17:39:43.697000
CVE-2023-38486,0,1,4e27a8c56145a99599fb37901a4dc9eeec5616aab477b7048b8eff80eca8536e,2024-09-26T20:35:06.423000
CVE-2023-38487,0,0,86d6171aad023ec1196584ccf4070af21ea482448cdd997ec98c3029f1a126b5,2023-08-10T16:55:49.323000
CVE-2023-38488,0,0,2d778757a9052eb7fc880da9bb8e2afe69b61153683ad40adb7f44cdc958557f,2023-08-03T13:27:45.163000
CVE-2023-38489,0,0,fb4a9ea6304ce732ee6049ca0084fa4454253ef0c1d5548713fdd667d5ebec35,2023-08-03T13:28:32.500000
@ -229161,7 +229161,7 @@ CVE-2023-38584,0,0,103b725faf70f0edf3de58987df1896500035dc61a7608dbcf702e54b42bd
CVE-2023-38585,0,0,29bdae21f2f184331e0d239223bc45fbafd23da9faf699d5e76d8182db8b6685,2023-08-29T14:36:00.497000
CVE-2023-38586,0,0,684a5a8c938d2fce226a88b4f7ea096b20f6f0aed76aa18669771a8531c0bd0f,2023-10-12T02:11:16.153000
CVE-2023-38587,0,0,bef1c69de6846221637c729a945b3a96e5e19cbf81d0e85da807accc46935b62,2024-01-30T14:28:54.747000
CVE-2023-38588,0,1,c4fd0a1e71c20b062b209e8e3f60e81a1729b75c3d275799cd009cfca2518350,2024-09-26T19:35:14.293000
CVE-2023-38588,0,0,c4fd0a1e71c20b062b209e8e3f60e81a1729b75c3d275799cd009cfca2518350,2024-09-26T19:35:14.293000
CVE-2023-3859,0,0,8cf4347e7e36fc14cdfe3c11e170d131bcc57f5064f60d36bd65b09e36e97bca,2024-05-17T02:27:54.400000
CVE-2023-38590,0,0,ae15855ec6de1fa9da5a2ee5c9df3f595702e325054ecb8a59847bf1650f7c2f,2023-08-03T16:55:34.797000
CVE-2023-38591,0,0,ed25045d7a919efd4ba18957b5fde75c620646149c248c9d303d55289d8674a4,2023-08-09T18:02:39.737000
@ -229518,7 +229518,7 @@ CVE-2023-39059,0,0,d03db2419f848e834209670dfaa88b40205ec6bc4b60cbbbae6e240d29760
CVE-2023-3906,0,0,0ea4f9c458c7cefbf14811ad5f7e6a91096f5efdcc77090d83066140a3405bde,2023-10-02T19:42:18.340000
CVE-2023-39061,0,0,9dfe3616284c4b6a06d602215c89caae5dd22e63bafe5de26477f48449ad0a2b,2023-08-24T21:05:08.520000
CVE-2023-39062,0,0,1b3e02272dd236f49ba8355d88521d297ed47d621a736a2c7fbac748a9f65c3a,2023-08-29T23:40:24.717000
CVE-2023-39063,0,1,9e90edd9b63298d6d6245462984ce6cdb0d3c45e0deb01bcd5f2d94da1eacdaf,2024-09-26T19:35:15.057000
CVE-2023-39063,0,0,9e90edd9b63298d6d6245462984ce6cdb0d3c45e0deb01bcd5f2d94da1eacdaf,2024-09-26T19:35:15.057000
CVE-2023-39067,0,0,659f8ade05dbc1d15a2576b1902068c3f073126b8525d74b1cbb9f88bd120895,2023-09-14T17:58:48.480000
CVE-2023-39068,0,0,bd2a14c984e07896e8b532668bd33083a400459a272b42c6e9e80c9da761c95e,2023-09-14T17:45:55.417000
CVE-2023-39069,0,0,b009a86e0451d436b60d259a5e08b7049606abde860be5e7a7b33ece445f646d,2023-09-15T17:17:58.590000
@ -229708,7 +229708,7 @@ CVE-2023-39318,0,0,78651478c1d20d45c8da1f24ee5f918ef7e196ace322415f21c89ea9b98cf
CVE-2023-39319,0,0,4bcdf7304edc1793c4f94b33e6a8b634b9e85b93eae1a05cf29da819e4e6f231,2023-11-25T11:15:17.543000
CVE-2023-3932,0,0,bf0edceacea7774569419fd8ce60641ee40bacc2e830fe3d4005af2384da9dbe,2023-10-20T20:04:39.057000
CVE-2023-39320,0,0,b74edc791d4e45a758d1afd1e39901acee4b6916f0329ba79ee3b8e5df265b64,2023-11-25T11:15:17.630000
CVE-2023-39321,0,1,a9b899041539c192c07e85c3fa50fdc967d5708c7df56e519ba0c3469badfae0,2024-09-26T18:35:03.787000
CVE-2023-39321,0,0,a9b899041539c192c07e85c3fa50fdc967d5708c7df56e519ba0c3469badfae0,2024-09-26T18:35:03.787000
CVE-2023-39322,0,0,db86abe1612caf4c6adc44893fdd414942ec7c23a3d43283d9a2b8d0fae519fd,2023-11-25T11:15:17.847000
CVE-2023-39323,0,0,7ae48940c5a8a1431db64af17a92a2bbe9c3e76c8aeccf82838c121abcf5c308,2024-01-04T18:04:15.457000
CVE-2023-39324,0,0,6ec2f79fc00f25fb9c6c7b8459112c051220341ced94e2f114cadb7ed5dacee0,2024-07-02T17:15:04.737000
@ -229961,7 +229961,7 @@ CVE-2023-39578,0,0,e8af4898372f3d8857f8fdca841cd983d7081779a85c5a87fca15d2fc633f
CVE-2023-3958,0,0,d21e699c168f1eec8bb048e301573f980ac9e568f61428f6984dab550b9e8e03,2023-11-07T04:20:01.877000
CVE-2023-39582,0,0,4e3c94d04c3d71f1e7474e48a5e9e5802cb614cc5caaae178c9bf4c6db83a9a3,2023-09-06T00:05:45.737000
CVE-2023-39583,0,0,682c5456d8be8d30f587ea2f337fa4ba505b49c39d80ddcb554520ba90068870,2023-11-07T04:17:33.040000
CVE-2023-39584,0,1,2c91b4e9916e8396a565550f0b2e78bd69e8dd806951ec541bdabb6ac33bc11e,2024-09-26T18:35:04.523000
CVE-2023-39584,0,0,2c91b4e9916e8396a565550f0b2e78bd69e8dd806951ec541bdabb6ac33bc11e,2024-09-26T18:35:04.523000
CVE-2023-3959,0,0,1c8cb0b9580f83318b0c36d8bc8f73fb342f7d0f0a71af399cdaffe0ab2960a8,2024-08-02T07:16:07.870000
CVE-2023-39598,0,0,472be8949d4750c193fc0e79e3373ee8040069ae06201b9dbce78c66cf7f4d8a,2023-11-07T04:17:33.097000
CVE-2023-39599,0,0,d846bb2751315746765d628aac10470828469ee3fe731d77fb8a34e1cea0bd8c,2023-08-28T19:08:09.323000
@ -229976,7 +229976,7 @@ CVE-2023-39617,0,0,6dcd994cc407c35a010336b61d2694deea787d00c06de8e7a35e9f6f614d3
CVE-2023-39618,0,0,3753d680906af673cedbf05168a32c6ac89e4884593f635369feffad4653cb15,2023-08-25T14:57:10.980000
CVE-2023-39619,0,0,79196a702bc14cda17968a7231d3a41919ca5e64379fe9a13c01ec3c7d6456f1,2023-11-07T04:17:35.037000
CVE-2023-3962,0,0,e81f36cea2a54a613c45322f39f8de9cdc4d473fe4c0b3030d3f284ab1dbf278,2023-11-07T04:20:02.193000
CVE-2023-39620,0,1,0f6fc79b8503d1825376992e62f17e01e1c5c9457096d9dcd0571fac7a195d52,2024-09-26T18:35:05.233000
CVE-2023-39620,0,0,0f6fc79b8503d1825376992e62f17e01e1c5c9457096d9dcd0571fac7a195d52,2024-09-26T18:35:05.233000
CVE-2023-39631,0,0,c2681c453ede270b159ac95aae8a14b8132b6a6271e4dd24f27cc1f586ae5f28,2023-09-06T00:06:06.167000
CVE-2023-39637,0,0,e15326e2209155abd515dc3ee5219a10d2a099d95321e56a2b17947a65ddf94e,2023-09-13T17:37:22.413000
CVE-2023-39638,0,0,1cc1e9d5eec4b0cb3eea5ef95500292f82767cecbd3aff7b56f1f6cfa9ccde64,2023-09-20T13:31:28.290000
@ -230477,7 +230477,7 @@ CVE-2023-40303,0,0,d6cb6b035abc631ae0d94147f6eb702a3f7a7be8da5779ad50afa1a80f592
CVE-2023-40305,0,0,a709c79a40741227f412ea5137931cdb24c45c1293363bcf092e9d35a151d0d1,2023-11-07T04:20:11.347000
CVE-2023-40306,0,0,bd6bf8b0706e3eb9376e2fdb97bbf36506c5582490b9ed214eb2d3c01e19bf67,2023-09-13T00:38:01.823000
CVE-2023-40307,0,0,ddcb42995f545b3dbd573d42be7cd65a62e5d161097fa3407e331e12871a2c1c,2023-10-02T17:49:25.247000
CVE-2023-40308,0,1,98c43c86dcb343e085b8745a6568623d24b202c96e4353c1ce375574045aa4e5,2024-09-26T19:15:06.487000
CVE-2023-40308,0,0,98c43c86dcb343e085b8745a6568623d24b202c96e4353c1ce375574045aa4e5,2024-09-26T19:15:06.487000
CVE-2023-40309,0,0,3158cd3d1c7afa39b9a5ea30dd125b54cd6bb09a46144632cf1f66ef4d734c63,2023-09-15T17:05:27.130000
CVE-2023-40310,0,0,aafae91f872ed8196d989ce6f92724af64aa9c420d18d46f56352ee69e0632df,2023-10-11T19:10:10.253000
CVE-2023-40311,0,0,97ab1d90ac0eabc8fe9eefc1eb35bce10058e81ca86a8abc18ac988d8880435a,2023-08-23T17:04:28.627000
@ -230907,7 +230907,7 @@ CVE-2023-40771,0,0,a7a74117df2ab1dee03ee54102f6b8520b401f6cfd52056966f2ca37cce50
CVE-2023-40779,0,0,a3ea40bcce9617a477f78344a066bf5a85bd1af7c6792c224bc17a263c3a75af,2023-11-07T04:20:43.427000
CVE-2023-4078,0,0,dd3ed5e120327292a2b8c1a99177d8fee033959abf546463b07858636b518a4e,2024-01-31T17:15:14.310000
CVE-2023-40781,0,0,2140ecff20d0592c4adbf5faaec86bd6b5e26eb3ea5ee665cda74869b5c279a7,2023-08-30T00:30:27.107000
CVE-2023-40784,0,1,9a7d1f3efc2c99e071b9cc1c23f3ef36bf7fa47d62136a9643e5d2a75318956f,2024-09-26T19:35:16.373000
CVE-2023-40784,0,0,9a7d1f3efc2c99e071b9cc1c23f3ef36bf7fa47d62136a9643e5d2a75318956f,2024-09-26T19:35:16.373000
CVE-2023-40786,0,0,e1bb8f8e83d24a9c351bcc5d5a46926551b0ef4acfba831b8bf04e5f108404b6,2023-09-13T03:58:01.523000
CVE-2023-40787,0,0,a49dabc38c7892b849f4aa882c4c6f8875a08243b7f02380ac7ca0d6ea1d3076,2023-08-31T18:53:45.687000
CVE-2023-40788,0,0,2547ba6c2dcce8237351e4d6f075ef16fe2638dc5aac8b5ace01589780e2293a,2023-09-19T21:25:17.007000
@ -231375,7 +231375,7 @@ CVE-2023-41361,0,0,783c845a62cdb6e9f9d3671156df5fd1701862b26b5da0c1f249a8b754358
CVE-2023-41362,0,0,a80b89806e5b5b0963051c2cb5d13b3942ef0964d481f93a0e8122196efa35c3,2023-09-11T15:16:03.410000
CVE-2023-41363,0,0,0e9e2327ec7d2f8627869d8b04e33002fea2d70fbebafbc5162eac7486748456,2023-08-31T19:07:05.343000
CVE-2023-41364,0,0,b20c7a5b71cfe2965b30973890183e6852952b0c6ea344331844ad73c50571b2,2023-09-07T17:36:32.723000
CVE-2023-41365,0,1,a8f20fc2f3415329d42dd2b1d0a3cd2c8c1f83bf128255570345debeb2e896c7,2024-09-26T19:15:06.710000
CVE-2023-41365,0,0,a8f20fc2f3415329d42dd2b1d0a3cd2c8c1f83bf128255570345debeb2e896c7,2024-09-26T19:15:06.710000
CVE-2023-41366,0,0,b8c405380b5cdc9d4e195941ffbc4a8bfbfc756b146316a14f301d814755d0d4,2023-11-20T20:02:13.430000
CVE-2023-41367,0,0,b7f2ffdfb7368bb18bbe1a40862309893ba4017f742f6f6df09b34ada3773163,2023-09-13T15:02:11.297000
CVE-2023-41368,0,0,1b34c2774f7299bf989b3af29e89a6476de19024230b8eb168a054f621523e4b,2023-09-14T02:09:01.010000
@ -231450,7 +231450,7 @@ CVE-2023-41564,0,0,14bd7e0fb29f597047302fc0654eaf0aae177e5c8ebc0e51552a72589fb7f
CVE-2023-4157,0,0,d8bedc6c232a2651e75695d863432ba794704b547cc657f7b6e901d786560ab0,2023-11-04T02:39:05.593000
CVE-2023-41570,0,0,32e2c3d291f467eb9339a166faf643f0fd0b77d36e8d993c0ddbb6c3424ee2e7,2024-09-03T15:35:02.837000
CVE-2023-41575,0,0,8142d9e15b5590d54dfa9957b4b8611a7ebfe63653bd9569093473162abe42ec,2023-11-14T16:42:49.757000
CVE-2023-41578,0,1,b4500ffdfe02c1a65f208eb5d4a27d5c54d88f5628f95aff6e9ee8463a43bf6e,2024-09-26T18:35:07.507000
CVE-2023-41578,0,0,b4500ffdfe02c1a65f208eb5d4a27d5c54d88f5628f95aff6e9ee8463a43bf6e,2024-09-26T18:35:07.507000
CVE-2023-4158,0,0,3be9570a5ad695de848f7162bebcba6c2a07c85b1c734576d4b79fdc4584f459,2023-08-08T20:36:47.257000
CVE-2023-41580,0,0,976a210f37b49cd58b9f687583aff75bd839d2e204a25da69534565f2df6a252,2023-10-06T15:28:15.680000
CVE-2023-41588,0,0,ce2d996dd1b443a22fbac6bf24662e6c029c82f76e3cf0c4d943a72917580d33,2023-09-19T13:42:29.510000
@ -231750,12 +231750,12 @@ CVE-2023-41930,0,0,51d1953f66041592be45ebc416756331599e56184d11435029e8d6f4ebfac
CVE-2023-41931,0,0,315db79036ce73061ddd23de32cc87cb0c6f6d36cd0651c7a4bc8da5f9f42255,2023-09-11T19:55:42.340000
CVE-2023-41932,0,0,0ba330be99cb912372a876b299b9938cd90ae3e2be685a308e9d74aae52065ee,2023-09-11T20:07:12.583000
CVE-2023-41933,0,0,0ded4a0f147de752d8d069105fc434cee24cdcd24f31ba62b2a2f919053680c3,2023-09-11T20:33:28.030000
CVE-2023-41934,0,0,5437c0ff0632fafa90d8b714d97a63974508207a155d4d89fa3c933e9257794a,2023-09-12T13:24:46.640000
CVE-2023-41934,0,1,915427845be283afd52a60845f2df82413a72c1e3b9c4b9d4911178c6c8ef38b,2024-09-26T20:35:08.837000
CVE-2023-41935,0,0,a52a82c9d3314c25ef4071988d1bc35174c3aab689110fe32d0bc686196fcdf2,2023-09-11T17:54:37.170000
CVE-2023-41936,0,0,eedb1bf97edced61c54ff1d1650ee3efc93a1c98b6af9972cbafeeafa87687ec,2023-09-11T17:53:27.380000
CVE-2023-41937,0,0,9c34e7111546f0091e5bc635981e7cf553a8da21e9c3276c1a7d49e1964e2444,2023-09-11T17:53:01.077000
CVE-2023-41938,0,0,6d482994a9b1481baf7efe5dd02d66ff1350ad7d20cc844182bda0ff74c23406,2023-09-11T17:52:09.947000
CVE-2023-41939,0,0,2901685c07db29342c22aca54bb69d20c7a3691fadadd27db93329e3231cfa9b,2023-09-11T17:51:37.613000
CVE-2023-41939,0,1,5d9166d96dfa566f209bf3f514571cab8f9127ce9bfacf364f6703ae8fac4a3a,2024-09-26T21:35:19.683000
CVE-2023-4194,0,0,aaa4482856f490cbb9e48f76ce9b10f4dc91a201a7b78b72b3094b71392d2d83,2024-09-06T18:15:05.413000
CVE-2023-41940,0,0,607a11e0e742f01ad4a432c66d676a970cb57352b55d8e37b402618702e34c12,2023-09-11T17:49:38.180000
CVE-2023-41941,0,0,2ada4e84444ab3e79181eb837f714e618270ee10566a45a8046ed13e54195312,2023-09-11T18:44:44.843000
@ -242431,7 +242431,7 @@ CVE-2024-1325,0,0,7199af35ff2e8cfd23b32138b0b9e599397113796fb04772c3fb72835d4082
CVE-2024-1326,0,0,67f38d5f21aaffd2e072ab78dcd5c8076631f1e8c638822f2b951143553616ff,2024-03-21T12:58:51.093000
CVE-2024-1327,0,0,ae9f5cba237be94589254d7283daa73f7fafabd33cfebb17147581f2cee60982,2024-04-03T12:38:04.840000
CVE-2024-1328,0,0,7073f5514db5b26279568b528e71529068f45e6ad24d9e6819ac92a07723ef47,2024-03-12T12:40:13.500000
CVE-2024-1329,0,1,c92e5092b96c66aa1ffbf910257319b1737395ea3adfa5328df5838b35c6d46e,2024-09-26T18:15:05.550000
CVE-2024-1329,0,0,c92e5092b96c66aa1ffbf910257319b1737395ea3adfa5328df5838b35c6d46e,2024-09-26T18:15:05.550000
CVE-2024-1330,0,0,0875f448ca8ca2cb13f0b11aa8869613059f2ee4aef3a7abb81ead9c5c3d291a,2024-06-28T13:30:35.033000
CVE-2024-1331,0,0,2ed6a3714bdbfc8833dac239ac14e8cf9d94b83edc045afe826ecfe221db5078,2024-08-28T16:35:07.437000
CVE-2024-1332,0,0,b1d0012a9e40c173cc8f28116508227ff7724ad8f4f969c3dc5f4b0e2f08d038,2024-05-24T13:03:05.093000
@ -244582,7 +244582,7 @@ CVE-2024-22123,0,0,99933d3f598e6bb9a91d26b93e70d5c40c6c642d2f1f853d8b31928e38a1a
CVE-2024-22124,0,0,ae727126e60d9cde8ef5e51668c38a883080195512277d1a80e4217d8781fb3c,2024-01-22T19:17:13.050000
CVE-2024-22125,0,0,45e3a9c2ec5632f05c6eeeb6aeaaf2c6d04ed3da2f62c2fdc1ffee6c0b199240,2024-01-12T19:42:36.637000
CVE-2024-22126,0,0,55b92bff57264ddea9fe0233e3f58f8f377eef5ff007efe1315e715ea4e8c27b,2024-02-13T14:01:40.577000
CVE-2024-22127,0,1,a93c2036d31e75652d8f4eeafd412b70336432f9ad8255c87f034d5f74373945,2024-09-26T19:15:06.897000
CVE-2024-22127,0,0,a93c2036d31e75652d8f4eeafd412b70336432f9ad8255c87f034d5f74373945,2024-09-26T19:15:06.897000
CVE-2024-22128,0,0,867f07a0106f89603e780ece7b7a835f530d6c4dbff3b43b95585dfd576bd64e,2024-02-13T14:01:40.577000
CVE-2024-22129,0,0,f98c249f22037a19179779366a2c80b4076872a899c468771d964e4af4fceb0b,2024-02-13T14:01:40.577000
CVE-2024-2213,0,0,7fd551058f046d77eb1a4cf2d0d948758135ebe94e3b98da926a348ec52ecf83,2024-06-07T14:56:05.647000
@ -252381,7 +252381,7 @@ CVE-2024-33004,0,0,fd3947efc9f6a79b80c112947403a2b0a9c6fdaf32bf5c0bd7b38f5115845
CVE-2024-33005,0,0,b6e8581506b98b3d048c876ef09153cc5329e2b3c294dcc9c0512597d7564067,2024-09-12T14:39:03.480000
CVE-2024-33006,0,0,36d8448e64529b3242e1d14d3223c50e6fc2fd869abf9e54a01bde3e4dc1ca08,2024-05-14T19:17:55.627000
CVE-2024-33007,0,0,8e38d5b6d2b9eb1b80b7c4b68a0aa966535c1221f485493f9e187b5af17c2ba9,2024-07-03T01:57:24.730000
CVE-2024-33008,0,1,59a5bf2b22d06789d4d336be9de082471253771b28fae67288183dd07a72f1b6,2024-09-26T19:15:07.033000
CVE-2024-33008,0,0,59a5bf2b22d06789d4d336be9de082471253771b28fae67288183dd07a72f1b6,2024-09-26T19:15:07.033000
CVE-2024-33009,0,0,9fffec5852b09af7f1bb1b07b45ef4425c32b244f8874f3a8215a7b60c25927e,2024-05-14T19:17:55.627000
CVE-2024-3301,0,0,62e3552bd5d039bd1b4bc4d9d5f850a4c05820a2e0120004396cbe097f692068,2024-05-30T18:18:58.870000
CVE-2024-33010,0,0,e00198869c2ea66a1314ffe3bf412f3093fb7a3278c73287d700256b4d598f77,2024-08-06T16:30:24.547000
@ -253003,7 +253003,7 @@ CVE-2024-34020,0,0,c4663f98778b76c33582b9d015039d06540b400c550bf7c9ee3e5b98d9ff4
CVE-2024-34021,0,0,ba9a52b25c7a77dfa7bf1a07f5ab53755e56e707c7456547716a3d28e95401ca,2024-08-01T14:35:09.920000
CVE-2024-34024,0,0,0a0d832c0db4d58a70ccecce54b6344b3f181daaf3ed5285ed66313a40334a22,2024-06-20T12:44:01.637000
CVE-2024-34025,0,0,edd2792f368696b38d90328f1c1ccaaade65bc2e70f896834331ba779fb27dd0,2024-05-16T13:03:05.353000
CVE-2024-34026,0,0,90436f837db465dc12cd806dcaf76a99cae6f33f1bc596622c6a9c5fc5ae454f,2024-09-20T12:30:17.483000
CVE-2024-34026,0,1,d23e70be79ae55b32e18d5911869778bf5369290a7a856aaf669d9f9bc7f7d52,2024-09-26T20:52:39.357000
CVE-2024-34027,0,0,a46473315ff7fae435c2b21f290e2c9550c38dfa46dbd2afc2165efc005d2aa6,2024-06-24T19:26:47.037000
CVE-2024-34029,0,0,f5d25bd32468c541a51740035f23234d8d5f3f16a79d2529894430e4831fa01a,2024-05-28T12:39:28.377000
CVE-2024-3403,0,0,b6e0e9c5c8bbba14526747c5960a7a5699ede8dea782a1ab2b3e6a77206d4587,2024-05-16T13:03:05.353000
@ -255067,8 +255067,8 @@ CVE-2024-36977,0,0,2fe5f328cd77d8e3e2ff7d8822b2b0f7e95a6c6361c8a1a46715f250c7c3d
CVE-2024-36978,0,0,dcc0f04e3fc2821d8402c617b55b3d37be597fffff7df9cf9ec9b8398c9978a0,2024-08-19T18:31:13.670000
CVE-2024-36979,0,0,74019e1aa595a3039a2ef9ada77a4c2c93d1adcdba69fbae833dd0529f479347,2024-08-26T12:48:19.597000
CVE-2024-3698,0,0,1636f30943e700f62090e4fa161d7d9dd9aa51f3d552ed312bd5146a81f86c91,2024-05-17T02:40:04.800000
CVE-2024-36980,0,0,33c10010afb0a99165fb810bb4dc3bc24fa4156e02a03818a986ba88886c0921,2024-09-20T12:30:17.483000
CVE-2024-36981,0,0,55f1a84fa27f8d53dcdbb6bfb93a779d48f139c00ceadd8e10d55f25898434a0,2024-09-20T12:30:17.483000
CVE-2024-36980,0,1,e49231cf188398c0359917434170af1132681e7b8b4d7cdf62fdadcaa3a55c33,2024-09-26T20:53:57.597000
CVE-2024-36981,0,1,692e3253e54d255e568ff73285bb6cacdec70eb91eb30bd794acc0fdb33ebac4,2024-09-26T20:55:39.783000
CVE-2024-36982,0,0,aa7c6f6fb5fb0c2be2ff96348e0ea696169b845aaba61abec5ab8d5dad3d35cc,2024-08-02T15:27:14.607000
CVE-2024-36983,0,0,e2f2eb32ae3cfffdff5d7dfbfdef5f12a2b42788ca5c6f7f7a02f6e1986f58cd,2024-07-08T14:18:39.520000
CVE-2024-36984,0,0,e0e9241900a224e3ad6fe1ba063f84bef1aef3bc909574846a1878b8e10e5d08,2024-07-03T02:03:57.773000
@ -255890,7 +255890,7 @@ CVE-2024-38152,0,0,72eac1b4fe949f4c4fea271f113aaef2eb702d63d36889ba44d75fadf2eff
CVE-2024-38153,0,0,8f5fb5d5bce9784a5f8879d393be52e9b8976693a1b9526d0f747eadd82684dd,2024-08-14T18:17:59.227000
CVE-2024-38154,0,0,5568a718b2d72e20fa3229d007cd6f20cae40b72636042981ab7e57087b3e9e4,2024-08-16T20:55:12.320000
CVE-2024-38155,0,0,fe3aaa0edd3987afd5b23256ecedeeb600e4bcbe2da0c1e196fe2367a898f198,2024-08-16T20:39:26.020000
CVE-2024-38156,0,0,b24436c85d01ced9aa10bffdcc3048064061e2106e9f06caaac14532dc6e9f6d,2024-07-19T13:01:44.567000
CVE-2024-38156,0,1,a3278078934d7f3b083dcbd2c8229eee44840bbfed143e0e0cbde4377ac1bd88,2024-09-26T20:41:32.210000
CVE-2024-38157,0,0,4d95c9b70611399a6a81e4ddef21f767297c302a6529233d8b990a02f2698785,2024-08-16T20:39:57.740000
CVE-2024-38158,0,0,2fbb03afe2574c3fdb60fdcb662db255887369a64978fcd37d55e6772a015ab6,2024-08-16T20:40:27.543000
CVE-2024-38159,0,0,7746d8956aafc53f8df11a56b2f48324cbf74627dd4544116945d0941ba672e9,2024-08-16T20:55:14.637000
@ -256863,7 +256863,7 @@ CVE-2024-39571,0,0,b35a4f00350faa538c88f4f6d224a7df8752eca1297d346f418e4963a4c09
CVE-2024-39573,0,0,66fc7feceb0e35a8b2e536fb0fe145ff47c70fa679791c05a2dafe67c9ad9e6e,2024-07-12T14:15:16.400000
CVE-2024-39574,0,0,19f7903aaa2fe3131935c172a6b15d77efbdb8c9899ed2e523d65e46645a7e43,2024-09-16T15:59:10.653000
CVE-2024-39576,0,0,b954c37b27403600557da0d261dd953de929a61b04f025c8697cd0d77090d715,2024-08-22T12:48:02.790000
CVE-2024-39577,1,1,c3126946705589f1c1d627503fe1e177cb5cacb7273fc38a629279e35af0b6b6,2024-09-26T18:15:05.717000
CVE-2024-39577,0,0,c3126946705589f1c1d627503fe1e177cb5cacb7273fc38a629279e35af0b6b6,2024-09-26T18:15:05.717000
CVE-2024-39578,0,0,c57c67d60ebbfbb439cb464fedeceb835967a7da09b4f182842457f0862047f9,2024-09-03T20:56:11.277000
CVE-2024-39579,0,0,3b10efac241247907da1969516918327fdf07736fefefce9e8f33c60526e18a1,2024-09-03T20:57:32.607000
CVE-2024-3958,0,0,d5a5e3b155f3063c251dfec6027d4759e62e1ec9e2382396e782467b23eef014,2024-08-29T15:50:33.257000
@ -256873,9 +256873,9 @@ CVE-2024-39582,0,0,6ec9b04450f9c5ce2a1563682764e2f7b34da0f9eb482017ce73088ac186f
CVE-2024-39583,0,0,ac1320c69e7204d43ee10370ec071062ec88b9a1106bd39584f09ed060befd2b,2024-09-16T15:42:06.347000
CVE-2024-39584,0,0,1d0a6aff0073f4836d9654764326ceeb368acd09f92344e463ab3214871c70e5,2024-08-28T12:57:27.610000
CVE-2024-39585,0,0,b162f39d96cc79baeee026e4bc649d0b5cf545dfb2bc7af993a786e27782c34f,2024-09-17T02:15:49.397000
CVE-2024-39589,0,0,898e08014e07ab9c96f39e4f4da6cf3d257273eecec672759c705db48267fec2,2024-09-20T12:30:17.483000
CVE-2024-39589,0,1,87ea0a38612b14f1acbb61bd8a80c1616893c20e2d92c8b04a7963505253759b,2024-09-26T21:36:12.887000
CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000
CVE-2024-39590,0,0,5e8c851baa08d30ed6ce7e1285d0e92bdb85947960867b51c2e2a6756a94b879,2024-09-20T12:30:17.483000
CVE-2024-39590,0,1,bd4d3aa82dbb5eb68f8bb048ad417554290f42943d5b38b21877158c391f9e01,2024-09-26T21:02:14.630000
CVE-2024-39591,0,0,7234f5f72639a034d956dd5df541035bcac3a09d36d7ba9ed10f23ab4dd7d7f9,2024-09-12T13:29:47.207000
CVE-2024-39592,0,0,541b14c1914f7693bac69344218050bd21bf7511f9226d6471041f73dd5bbff5,2024-08-29T19:25:41.740000
CVE-2024-39593,0,0,f64d4a9107e758157cf94d8020a15d87354768c39cc9030a607faa8c819f82ce,2024-08-29T19:08:19.200000
@ -257934,7 +257934,7 @@ CVE-2024-41600,0,0,ddd05664b5ee0043272f1a43166002722a6b163ed847eae777be121e2c652
CVE-2024-41601,0,0,bbe6fd3c72d7dad8c522d892fc1c0f9bacbb178b64f66555395886f778d90253,2024-08-01T13:58:55.750000
CVE-2024-41602,0,0,3aaf8bd0d1359c5ef86792c331ff3b330f01dba788f9b1812b99e2f11e997bba,2024-08-01T13:58:56.507000
CVE-2024-41603,0,0,274738d202695ad4f9eeac726dd842b3cdc47fbabba17edb5ee76c87292d7f32,2024-08-01T13:58:57.330000
CVE-2024-41605,0,0,f3b8586603167221b44036d11aa9dbfd4903b9f65cd57f6197f62709c07e2de8,2024-09-26T16:15:08.240000
CVE-2024-41605,0,1,cbfe04ea69b372a00e67d4446c1c1d36721eaf2b982f1131eba8d601c6fd8cd0,2024-09-26T20:35:10.560000
CVE-2024-4161,0,0,818606f25cf93cd94814d58a9247fa25de635b9142e537f83382fb857b8b71ef,2024-04-25T13:18:13.537000
CVE-2024-41610,0,0,26e6066451c8a71988f997449d51b2538a9517f154afbfa7718a4bd3d7e1adb9,2024-08-01T13:58:58.120000
CVE-2024-41611,0,0,8ae08bbc5635b26df3869144a2b3bde07b8fa7e9c586a9249f8dfa55a99d468a,2024-08-01T13:58:58.890000
@ -258013,14 +258013,14 @@ CVE-2024-41709,0,0,6713bfc73e81c65bc7923627db30413fcbe413ec587fff89449c3abd86e7e
CVE-2024-4171,0,0,87597e8caa4479ab69c883527c35fc22af72d614757313d16953f50dcfa107c2,2024-06-04T19:20:31.980000
CVE-2024-41710,0,0,60d485e1ae4ab9a6a76b69400c8e45c5632e291398c40e0cff7baeda3bb118be,2024-08-14T18:35:06.257000
CVE-2024-41711,0,0,a7d50100784e2b53720ec9203abd546adbf9c7f45f11894e83b991465b2f1919,2024-08-14T16:35:15.033000
CVE-2024-41715,1,1,3580b1dfd7cdc37652048ce6a0da6aaf20ec3fb8c8996b4d66f16f3fa7386b78,2024-09-26T18:15:05.950000
CVE-2024-41715,0,0,3580b1dfd7cdc37652048ce6a0da6aaf20ec3fb8c8996b4d66f16f3fa7386b78,2024-09-26T18:15:05.950000
CVE-2024-41716,0,0,add00a3b8bb5c856cb11efe54462b72e0907045ad71076c98ae404e938cc3293,2024-09-13T19:53:47.723000
CVE-2024-41718,0,0,7651686104923551937c1bf922db9a37da5f3ad1631e564fe3c0dca9a6e79a72,2024-09-03T11:15:15.050000
CVE-2024-41719,0,0,9153c34983715c653b1c300082bd1504f28f779a4622f52f1934f7c462bf8faf,2024-08-19T18:40:35.203000
CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000
CVE-2024-41720,0,0,2d7bee1f981165f1c9cbab9643ce597269a916a15ed0d381724ec0dadf39a971,2024-08-30T17:49:42.047000
CVE-2024-41721,0,0,a17f2b030998fd99e19cd291400da7030bbfa9d3d97c94e9d58d3ba36f26dd93,2024-09-25T14:35:06.917000
CVE-2024-41722,1,1,4e14dd1d4603a85deaf2c4aad2a49bbc3c07eaca245af9ccc67137c9cd5d8023,2024-09-26T18:15:06.193000
CVE-2024-41722,0,0,4e14dd1d4603a85deaf2c4aad2a49bbc3c07eaca245af9ccc67137c9cd5d8023,2024-09-26T18:15:06.193000
CVE-2024-41723,0,0,2fd6c172462641b542f047f7ff3bf2247bdc5b8b5f34ce988c43b2bfe1795c68,2024-08-20T19:26:24.033000
CVE-2024-41725,0,0,12251843ec69e7a7c09cacb5c9511b5d8034e4eb21cfc97cc03cc46e86f1de90,2024-09-26T13:32:02.803000
CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000
@ -258152,7 +258152,7 @@ CVE-2024-41927,0,0,28b0e861c649b30f117a5ffa21dceff5e2eb3f40c9e49c2283b3efe64f1c3
CVE-2024-41928,0,0,fac45a5eba953351f64e8420aefaa828221c1e8b109e75da05d07c8ee7a8c443,2024-09-06T17:35:13.400000
CVE-2024-41929,0,0,7547305bee5f10749b150ea9e1b86a9a69192b8070c36c448e7faebd542862fc,2024-09-20T12:30:51.220000
CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000
CVE-2024-41931,1,1,e581cb8ef9d0ab39bf17ffa9fd706d91e871044d591d2982e81f15328d9af0c0,2024-09-26T18:15:06.453000
CVE-2024-41931,0,0,e581cb8ef9d0ab39bf17ffa9fd706d91e871044d591d2982e81f15328d9af0c0,2024-09-26T18:15:06.453000
CVE-2024-41936,0,0,d330b2a32a604797fc4eb94f395ba3140911090caf0d19e4d7603d421735298b,2024-08-20T16:26:54.663000
CVE-2024-41937,0,0,17d01be9af92612ee6b4d89126a811836507d3fbf35417e172928be42551212a,2024-08-23T16:21:21.893000
CVE-2024-41938,0,0,3ab7c3a39df7962916b58b6a8012e354ce7c2e72731bfa6d3bfa597d2e12afa7,2024-08-14T18:08:42.777000
@ -258893,7 +258893,7 @@ CVE-2024-43099,0,0,1e8651c725576df83054b4b74436ff5087c13bad1e13244cb0e6a25df0f7b
CVE-2024-4310,0,0,08f5e8e76073c3640785934b5dbc198d89dde47497c02b1ac3fc670d20c22fd2,2024-04-30T13:11:16.690000
CVE-2024-43102,0,0,08e196b4c8739548226238903033d07bdd98395e1a6fb3461533ef08cfa70faf,2024-09-05T21:23:40.503000
CVE-2024-43105,0,0,65a66601afd2de184f3745e025013cb99c4a6cae651d4eabc58a96778d4da9f8,2024-08-23T16:18:28.547000
CVE-2024-43108,1,1,fcb935c8e1c0bd88e30470676732a296af76213c257ee8771f5ffe077e96d188,2024-09-26T18:15:06.713000
CVE-2024-43108,0,0,fcb935c8e1c0bd88e30470676732a296af76213c257ee8771f5ffe077e96d188,2024-09-26T18:15:06.713000
CVE-2024-43110,0,0,1fe822a52c0b3af1ede7bdafa556f57158a1ace3adaf6fcd1e0c1b1f3c86485b,2024-09-05T21:22:04.810000
CVE-2024-43111,0,0,45754d9244b10ae48023a8465600f12d5ca692d4146e1c9ba1d4a0e6fcd0734a,2024-08-29T16:53:16.233000
CVE-2024-43112,0,0,72269ebdb7b810fe860916d34468320e2e91d1a609ed10c8290e69cc95ee1d45,2024-08-29T16:51:55.937000
@ -259192,7 +259192,7 @@ CVE-2024-4369,0,0,9bcc319f475d5802b53d6dedcfa6ead4761cbf7c42adde8daf6f3ff8c0c17a
CVE-2024-43690,0,0,d9d35b70595ee9d0c288460e486611e2e8293b6f0702f7c86364e442cd6413d7,2024-09-11T16:26:11.920000
CVE-2024-43692,0,0,02391c942943649077f2ad9dc03e1795972f5c9bb1caba6c31d8ae359d50cf48,2024-09-26T13:32:02.803000
CVE-2024-43693,0,0,51ff2b38095b3333bf9c658625662857a1ca6864caf2191bea9d044f4b1fc3c8,2024-09-26T13:32:02.803000
CVE-2024-43694,1,1,3e1d5b0bba841a8fa5ce4dbc66ed9b7d9588fd6390ce3ae693a3188967740bd7,2024-09-26T18:15:06.960000
CVE-2024-43694,0,0,3e1d5b0bba841a8fa5ce4dbc66ed9b7d9588fd6390ce3ae693a3188967740bd7,2024-09-26T18:15:06.960000
CVE-2024-4370,0,0,3c1f5b342c087fc6587c8bc9012541b58d80e50fdee9d14eea44daecdec82901,2024-05-15T16:40:19.330000
CVE-2024-43700,0,0,7d9ad3bdf541499d627305e5fd2f4d5ebf1292f98ea79760d8a63eda3d4aed15,2024-09-06T22:52:41.727000
CVE-2024-4371,0,0,a0b0e0fb8c98057b2328743d7da5c32e9a585001a67e08f1632ceab0df487dfa,2024-07-15T16:42:39.107000
@ -259243,7 +259243,7 @@ CVE-2024-43809,0,0,83732ae5b37d299f4c52d51b00d231c62060b5df8f6e1ebed9668263f4747
CVE-2024-4381,0,0,acf3a4021017fa63457aceda91db3b255168337a90160e11d4caaf0dc88c06d3,2024-07-17T02:54:24.913000
CVE-2024-43810,0,0,3423aa76d2322965ee6b2f07b882867425d31c3e78ec55c0a16ed8dcb25e9221,2024-08-19T21:11:45.823000
CVE-2024-43813,0,0,0eeebfc2e52232a1c410e398d59e84b3ed93d69c2f86a7c29afdb248f4d5f622,2024-08-23T15:35:12.617000
CVE-2024-43814,1,1,26edc200689a18bbcc48541a6e84094766e5e50e4c4365bd785a8f9801fb3bed,2024-09-26T18:15:07.207000
CVE-2024-43814,0,0,26edc200689a18bbcc48541a6e84094766e5e50e4c4365bd785a8f9801fb3bed,2024-09-26T18:15:07.207000
CVE-2024-43815,0,0,982a00e3a03355b9c82b813d4044e6da96d5259d4a40715b1b2b57e8056ddfef,2024-08-19T12:59:59.177000
CVE-2024-43816,0,0,44d0571961b52b51ae89fc464c69e8f5e9bafc93420d249ab2ac48cf3e8eb3af,2024-08-19T12:59:59.177000
CVE-2024-43817,0,0,40ac22692ed786254f5ec48928bcf93ac877c29f85c735a88d69b269b19e064f,2024-09-03T17:41:46.407000
@ -259691,7 +259691,7 @@ CVE-2024-4485,0,0,a27e77eb6786137f1ff33a4e5e44b17657a4b120ca60b51b6c6a25a52d6e74
CVE-2024-44851,0,0,b06ae94265ebaf06a2cbe7f2decfe95140f8875bcd4429129ed5fbd14698dada,2024-09-13T16:34:45.413000
CVE-2024-44859,0,0,361e21bdfe4afccedd32d666cb901903834fe5ed28d7a4a2b19923a7bb2e90ef,2024-09-05T12:53:21.110000
CVE-2024-4486,0,0,ae6967e9ce7769ae98c2cf87c0bc0fbb14e19b3005ed8a961bec51e7089d074a,2024-05-24T01:15:30.977000
CVE-2024-44860,0,1,90e97636467649aa68d277c81a4224a3e82e1e3e6f448483aa82744fcc764ae4,2024-09-26T18:35:09.097000
CVE-2024-44860,0,0,90e97636467649aa68d277c81a4224a3e82e1e3e6f448483aa82744fcc764ae4,2024-09-26T18:35:09.097000
CVE-2024-44867,0,0,cd6a6afd2f8bf5129300a4aaa71447e1cefe42047245db3824a71c8f9b607a2e,2024-09-10T15:50:57.713000
CVE-2024-4487,0,0,4ec04e3a5fad37f02884076b1172c7e1dd67ad4c891fc4fe04112b3c8765dc55,2024-05-14T16:11:39.510000
CVE-2024-44871,0,0,1356acf26c4ae6b59ff57670a194625c19205b79d8f3e0651dc4d2caf4793728,2024-09-13T15:28:21.260000
@ -259832,7 +259832,7 @@ CVE-2024-45039,0,0,0967c84c315cac168258b3bd286849d311dca2008818c6f6887587ae82f83
CVE-2024-4504,0,0,db7504bed7bbf326ed6569d421c20101dbf56fa9ab20eccbe7468f7c026f345b,2024-06-04T19:20:39.947000
CVE-2024-45040,0,0,37ed54ed372ce3bdf51dabacbff5eaa56f209b445759510f5117c47e52aec1ad,2024-09-20T00:13:23.323000
CVE-2024-45041,0,0,1e2da4c1302b38fb57fb38280037032da391876c3275a0d8eb8672700cab0b97,2024-09-18T17:31:53.903000
CVE-2024-45042,1,1,2b38e5d98fa9e2d2eda4f53561f8b75f76f820c6eca8e873d2e93bca7eba7cfd,2024-09-26T18:15:07.463000
CVE-2024-45042,0,0,2b38e5d98fa9e2d2eda4f53561f8b75f76f820c6eca8e873d2e93bca7eba7cfd,2024-09-26T18:15:07.463000
CVE-2024-45043,0,0,813b7117a1d59d56cbce89ce53b65dfc1ca707523a63233a1be8257ae8cc6c73,2024-08-29T13:25:27.537000
CVE-2024-45044,0,0,2ed42d19dae2f6825c5977ea48282a4184680e7c5fcc5191852ec831d989e86c,2024-09-10T15:50:47.237000
CVE-2024-45045,0,0,c746f1c0e6db0596dc093f08d310bbebe72a6c977f5bda8337efa37c3e8dcc04,2024-09-03T15:13:16.580000
@ -259984,7 +259984,7 @@ CVE-2024-45368,0,0,563bfc1ed8b31a23579e2f54c884aca7d778495c2d744e0c86e6262fb50de
CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000
CVE-2024-45372,0,0,ed980d92931893d9eec78d3783ee6eee46758477e6e3155c959d481ad52ab077,2024-09-26T13:32:02.803000
CVE-2024-45373,0,0,9a9feee85a6a853e6997a756fca6aa8496122e024226a6073d404b8e80059a29,2024-09-26T13:32:02.803000
CVE-2024-45374,1,1,70e3b6b9e924df0014d7902df9f79d9011407816798e8b44b7551c2091f14a68,2024-09-26T18:15:07.687000
CVE-2024-45374,0,0,70e3b6b9e924df0014d7902df9f79d9011407816798e8b44b7551c2091f14a68,2024-09-26T18:15:07.687000
CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000
CVE-2024-45383,0,0,235a14ef262025a5c45e6e746df2b6dcf33186b99aef4d19b36fdcfc9676da5c,2024-09-18T20:24:29.247000
CVE-2024-45384,0,0,583f6b0150a5c6e4d0e90be5e6cc15f9937a4f3e905df3e759e07d110131191d,2024-09-20T12:30:51.220000
@ -260087,8 +260087,8 @@ CVE-2024-45599,0,0,0fb9681d920aa7a0cadd1e5b2399af7b2f82548b00bce1c1aff5f9e1c231d
CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000
CVE-2024-45601,0,0,82c78fc0b34e3874a995a9480cd843d85a228c4e48ca2a726daf8341eb653121,2024-09-20T12:30:17.483000
CVE-2024-45604,0,0,8bf71581fc88ef149abd090a70890b5121cb8944654700250436e6871eed9b24,2024-09-25T19:22:09.533000
CVE-2024-45605,0,1,e2dcbd09111d51f02ed3dc28b06a6dfe1b2afb4b9e6f7d6992823c9eafceb7dc,2024-09-26T19:14:00.873000
CVE-2024-45606,0,1,74770cd60bba1a7e3534716f76d2f24e8f6b5a1c9090e259fc4bcbaa501443fe,2024-09-26T19:16:40.720000
CVE-2024-45605,0,0,e2dcbd09111d51f02ed3dc28b06a6dfe1b2afb4b9e6f7d6992823c9eafceb7dc,2024-09-26T19:14:00.873000
CVE-2024-45606,0,0,74770cd60bba1a7e3534716f76d2f24e8f6b5a1c9090e259fc4bcbaa501443fe,2024-09-26T19:16:40.720000
CVE-2024-45607,0,0,9d199e13e4c36b979d30a8467667e188e65d4bf0165b27173d5a6e5dc2ce7529,2024-09-19T02:05:28.707000
CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000
CVE-2024-45612,0,0,3e30286b1d723ddfef1522eda155227a0e1e8c66d0b8dce0d9a777734913d222,2024-09-23T19:33:04.650000
@ -260125,10 +260125,10 @@ CVE-2024-45698,0,0,ae3e99b30522a0cc22ac110f0e079a19451e6ffc669d2c6984799a2bd6bce
CVE-2024-4570,0,0,c1cc5ae154200d1c8cbc554d2bd91b7f0d0e2fb1c25faf550303ad23eb2c106c,2024-06-28T13:38:13.630000
CVE-2024-4571,0,0,76823bb120333d1d68e24e57a18868a62bd826931cb118db3f1630877d1250ae,2024-05-14T15:44:05.750000
CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000
CVE-2024-45723,1,1,ce867dd46d1e839d722c68090d3fbfdbc763c98fc31a5e88aad392490b0b3859,2024-09-26T18:15:07.927000
CVE-2024-45723,0,0,ce867dd46d1e839d722c68090d3fbfdbc763c98fc31a5e88aad392490b0b3859,2024-09-26T18:15:07.927000
CVE-2024-4574,0,0,5bc00996fe57104150ae610f292ff224de65f0948423aca3282fe7d917884520,2024-05-14T16:11:39.510000
CVE-2024-4575,0,0,9d22d248e877183fb374174504fab6bfc500414f16c234b88b687abe10cd48be,2024-05-24T01:15:30.977000
CVE-2024-45750,0,1,f86fce6cd4045728a00882dd42402a213a9d23f5fcb44064e442c5967c556b92,2024-09-26T19:35:17.850000
CVE-2024-45750,0,0,f86fce6cd4045728a00882dd42402a213a9d23f5fcb44064e442c5967c556b92,2024-09-26T19:35:17.850000
CVE-2024-45751,0,0,cc5d68fd09f5f304456a6be90ad821b34bc4a7f1a983b99ed7260cdb2141f184,2024-09-10T12:15:01.857000
CVE-2024-45752,0,0,c56d2e99daff13fa264a8e02ee453ba88231a536487b9dd847b13fefb0df4a91,2024-09-25T16:54:27.520000
CVE-2024-45758,0,0,e058696ef4ee1e11dde5d7f4a1626a6964f9190aeabab6642796a352a4a3c2cd,2024-09-06T18:35:13.043000
@ -260173,9 +260173,9 @@ CVE-2024-4583,0,0,80422ff6020fca1720c5a88e28ab76aaa9a918b3afa6700e13782e64857c67
CVE-2024-45833,0,0,d66bcdb35ef05ab6c240a22f01c308be4dcef309fd562be6507d54a47e85401a,2024-09-23T13:43:42.073000
CVE-2024-45835,0,0,2bbb89ffd28b8dc1adee7dde89d168866e6c50e525c50f0b4fc33c67b9ff7524,2024-09-17T12:11:48.833000
CVE-2024-45836,0,0,cbff046fd2ba2d8b660c4c08f598ee5586a8344514f02f65136577d6391cc3fa,2024-09-26T13:32:02.803000
CVE-2024-45838,1,1,e3fc5181a2e4d90603ce11c9093ff47daf2ce6a25bf17109abe0fd9c14d3838f,2024-09-26T18:15:08.170000
CVE-2024-45838,0,0,e3fc5181a2e4d90603ce11c9093ff47daf2ce6a25bf17109abe0fd9c14d3838f,2024-09-26T18:15:08.170000
CVE-2024-4584,0,0,4d639afeee5354fec0a7cf3023bb849f2437d78f7cd875e4a49ac03b46b9ec82,2024-06-17T19:15:58.903000
CVE-2024-45843,0,1,d277f4e7f1b7f77ab48f44241b10d59e0715a005bfff8db99caa28f9596ebe66,2024-09-26T18:42:26.697000
CVE-2024-45843,0,0,d277f4e7f1b7f77ab48f44241b10d59e0715a005bfff8db99caa28f9596ebe66,2024-09-26T18:42:26.697000
CVE-2024-45845,0,0,b549a9e321160df47bcb67d5d4737d4567fe304513c57d25b052b060dcd0ae25,2024-09-12T20:15:05.273000
CVE-2024-45846,0,0,782f0b5f63081997ef94c1cb8ba21c320f06f7c0fb7ff9d780e670296be45516,2024-09-16T17:30:06.747000
CVE-2024-45847,0,0,9f95d0a04a61f9456f0fb197ef2c92a68bfb8a1719c90da8845bc4b8201dc12e,2024-09-16T17:31:04.850000
@ -260205,15 +260205,16 @@ CVE-2024-4594,0,0,6353480e983dfe68c6b174c583e75b67b6ebde5befefc4e80bf75a35aedb23
CVE-2024-4595,0,0,a34d956039b7343ba69c0066573aab0165928a92f89b42d7c5d672a51296492e,2024-06-17T19:15:59.063000
CVE-2024-4596,0,0,dbe0fd0eb8770735bec19f4c23a1e0e23418b2478aa147d47acbafa8a1854f1c,2024-06-04T19:20:43.750000
CVE-2024-4597,0,0,098adbd2826136caa11e67cd45a2f45f6208425bc1c84711667f353f70d7a203,2024-05-14T16:11:39.510000
CVE-2024-45979,0,1,269b75a54e9f92beafd188ab19a8d7385d758d97c5e411a79ea62cba1f5eab36,2024-09-26T19:35:18.603000
CVE-2024-45980,0,1,80d4d3c4a39d6eda4d1251291920661cf4318ff630617ff5a8c2ef6bcb93066a,2024-09-26T19:35:19.337000
CVE-2024-45981,0,1,cb3e5e325beb876213a050a2d01446d055c618ef567f52c853670cfd917138da,2024-09-26T19:35:20.077000
CVE-2024-45982,0,0,b0d2cbcd0287be1e80784ae930bad76037696b51bf89482a6a9e12a0d807fc76,2024-09-26T17:15:04.100000
CVE-2024-45983,0,1,22d5518c635412d3a4fbcbd27a9fa61e2cd4257a37cd0ef087a05a6b94e1fdaf,2024-09-26T19:35:20.827000
CVE-2024-45984,1,1,191e6065bcea691e7d2f212f050b5e86a6bc7b2eba815207627ed9ddd2dc279a,2024-09-26T19:35:21.550000
CVE-2024-45985,1,1,dc45e2ab3de87861a9443117e4cfd6e57b68e9216bd82bc7bd6f3e068d51ccad,2024-09-26T18:35:10.080000
CVE-2024-45987,1,1,894b34f536a04c93f16834a2446d6c8467b7fe3b94446a5ff31078de5ce6842c,2024-09-26T18:15:08.583000
CVE-2024-45989,1,1,47f28385e92f7996071ad52dbab7994cb52cd919960b12dd74242640a06f3dde,2024-09-26T18:15:08.667000
CVE-2024-45979,0,0,269b75a54e9f92beafd188ab19a8d7385d758d97c5e411a79ea62cba1f5eab36,2024-09-26T19:35:18.603000
CVE-2024-45980,0,0,80d4d3c4a39d6eda4d1251291920661cf4318ff630617ff5a8c2ef6bcb93066a,2024-09-26T19:35:19.337000
CVE-2024-45981,0,0,cb3e5e325beb876213a050a2d01446d055c618ef567f52c853670cfd917138da,2024-09-26T19:35:20.077000
CVE-2024-45982,0,1,7267167aad51972d82bb5eafcf0bbd7723920ecef6ca919e7cd170fdf5915ca9,2024-09-26T21:35:21.020000
CVE-2024-45983,0,0,22d5518c635412d3a4fbcbd27a9fa61e2cd4257a37cd0ef087a05a6b94e1fdaf,2024-09-26T19:35:20.827000
CVE-2024-45984,0,0,191e6065bcea691e7d2f212f050b5e86a6bc7b2eba815207627ed9ddd2dc279a,2024-09-26T19:35:21.550000
CVE-2024-45985,0,0,dc45e2ab3de87861a9443117e4cfd6e57b68e9216bd82bc7bd6f3e068d51ccad,2024-09-26T18:35:10.080000
CVE-2024-45986,1,1,f61f0e27b2db4ecf52ec82e83c4f905d4703f7b81b7eef8d8ec2e435944bc38e,2024-09-26T21:35:21.760000
CVE-2024-45987,0,0,894b34f536a04c93f16834a2446d6c8467b7fe3b94446a5ff31078de5ce6842c,2024-09-26T18:15:08.583000
CVE-2024-45989,0,0,47f28385e92f7996071ad52dbab7994cb52cd919960b12dd74242640a06f3dde,2024-09-26T18:15:08.667000
CVE-2024-4599,0,0,97a585846a1cde14c82c7df8029410945eada1b1651bcc856b8e29367f63ecca,2024-05-07T13:39:32.710000
CVE-2024-4600,0,0,078ff1a3ce0c016ebe4abdef878e85c422e5d3e27f924ee561699d3a699695bb,2024-05-07T13:39:32.710000
CVE-2024-4601,0,0,f0cf92b01a71b6ce5239836875c0fea83fe5cefcc9c9a95787d845c600418862,2024-05-07T13:39:32.710000
@ -260346,8 +260347,9 @@ CVE-2024-46610,0,0,d922b4261099847096d8c683fe0eb8434b2ccb3c0c33dd549b34f19d2b943
CVE-2024-46612,0,0,a589f709811c7445ac7df28a3a7782b0e1ab03ae28a72339e484d8d02cc7d048,2024-09-26T13:32:02.803000
CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420dd,2024-05-24T01:15:30.977000
CVE-2024-46627,0,0,f47c005b0f44e593b766a01de7d45f47b9c4d8031f58dc755a16f868fd0ea108,2024-09-26T17:15:04.190000
CVE-2024-46628,1,1,b9b3a5b65ec5ae34f5ecdb56d9dab97b5151c6b611a9836ba074833ecc1193a1,2024-09-26T21:35:22.537000
CVE-2024-4663,0,0,26abfae0d13c9db7079b41941554710f5ceae1c12961c27d4c50148758e145c4,2024-06-20T12:44:01.637000
CVE-2024-46632,0,1,49c02e3668d5e881ef006304da2eb6eae159ef85be40315a6a4d9e988cef6e2a,2024-09-26T19:35:22.293000
CVE-2024-46632,0,0,49c02e3668d5e881ef006304da2eb6eae159ef85be40315a6a4d9e988cef6e2a,2024-09-26T19:35:22.293000
CVE-2024-46639,0,0,32a1c80f017ce1b9b0a593e635fc1fe3b0612fc660594feed34360cf471ca787,2024-09-26T13:32:55.343000
CVE-2024-4664,0,0,b622a884dca6c94dd91f571bd68ec3e5e60df69c2ec441187a6010b0dbb54f4f,2024-08-01T13:59:32.680000
CVE-2024-46640,0,0,8a8901a45f157bc967024a42c670214bc1166786f3fd7086e031ee10a8d6de95,2024-09-26T13:32:55.343000
@ -260549,12 +260551,12 @@ CVE-2024-46999,0,0,3f752cfc2057db8c9e88a86dc03848f68cfeb464ea96f96eaca0cf77bb84d
CVE-2024-4700,0,0,fa1a582bbd6e4a675ead2d89728236d2ca7c92c15fe998cffa14cb24a4febb9d,2024-05-21T12:37:59.687000
CVE-2024-47000,0,0,d44e65f26ff5211f3ae15f921442088284d2de145a1f7d23069c9caedddf80a6,2024-09-24T20:25:30.493000
CVE-2024-47001,0,0,2bb4bf673c202add583b3cb6aa8d87ad17a722980665125974c3d12c60f8fe21,2024-09-20T12:30:51.220000
CVE-2024-47003,0,1,c6454df65c14575f310d6ef1594423fd9063d7eb945a40e78647d22752216edb,2024-09-26T18:42:29.383000
CVE-2024-47003,0,0,c6454df65c14575f310d6ef1594423fd9063d7eb945a40e78647d22752216edb,2024-09-26T18:42:29.383000
CVE-2024-4701,0,0,5f841f0540b46f49c80d409ca526b0c08d190fe4f1f5bc2d7cfb115b5ba38647,2024-05-14T16:11:39.510000
CVE-2024-4702,0,0,dd020b59844aa3c2b904a852a1e5f578b8784127317756ef97f595c083848ea0,2024-05-15T16:40:19.330000
CVE-2024-4703,0,0,7e57d47de6048bcd912b4c77aa51d488946887d89315e68305481f1a25780324,2024-06-11T18:06:31.967000
CVE-2024-4704,0,0,9637a93e192a5f32142e05687e31ff3688b029254561fc4728d18bbfa1666d6b,2024-07-03T02:07:57.433000
CVE-2024-47044,0,1,404ff692afa802efbbfdf62c405c61d201fe4f2cebfdc0d42fd19c3d33c10bab,2024-09-26T19:35:23.043000
CVE-2024-47044,0,0,404ff692afa802efbbfdf62c405c61d201fe4f2cebfdc0d42fd19c3d33c10bab,2024-09-26T19:35:23.043000
CVE-2024-47045,0,0,f477b3cad8608c11a6f4e2c578041877872bac107a164ee977d83ddf752336b4,2024-09-26T15:35:29.950000
CVE-2024-47047,0,0,0a4a15ee2fb8d94ee7dbf9b3ee25f3c32a7e76c7b103a0dd6583489587dbacd4,2024-09-20T12:30:51.220000
CVE-2024-47048,0,0,3e2f1651277aae0b881ff2293ea5a1adce6f7fca0dbe63c48af088557b921506,2024-09-26T17:12:07.440000
@ -260571,7 +260573,7 @@ CVE-2024-47066,0,0,848d3503003b0beb68b0a32471fae028cff02d347e9daec18cdf8b7197aa5
CVE-2024-47068,0,0,9fa18205ed6db75eac8827f604c295b45fb5105b39b9b04ec6642eaaaf0df04e,2024-09-26T13:32:55.343000
CVE-2024-47069,0,0,de213caeb9a769191162a97261070a3d98c902d6acfdcac434afd1818328a8ff,2024-09-26T13:32:55.343000
CVE-2024-4707,0,0,8435cc27f87132831b9d3f5ec9dd9fe3cf2e85b8b55db14f2e03c7e1023e49fc,2024-07-24T17:59:29.230000
CVE-2024-47075,1,1,a4c707482ed9ed15f197cc08f0fd770eba503eb24d934030135a9caa3e32073c,2024-09-26T18:15:08.757000
CVE-2024-47075,0,0,a4c707482ed9ed15f197cc08f0fd770eba503eb24d934030135a9caa3e32073c,2024-09-26T18:15:08.757000
CVE-2024-47078,0,0,64213b6a5c750c509872d49c1274178c839b92046b4e8257c5790cb7b4a5d616,2024-09-26T13:32:02.803000
CVE-2024-4708,0,0,c271dbf72bf72946f8191932c0e7ad58bd2ebed6dfb7e2f3f6882e8c7f0da7d3,2024-08-29T19:31:56.517000
CVE-2024-47082,0,0,863bd134b5e2e2c07206cfa4641c79a7f77a6df89fcd648b7374dfe92c23c92f,2024-09-26T13:32:02.803000
@ -260579,36 +260581,38 @@ CVE-2024-47083,0,0,db33d394e80203adc35467523ae3af8416101d78d6ce60e8410b08e550c5f
CVE-2024-47085,0,0,52609fda0dd3268fb54a4c4835942301029b5f82b7a9256b81c2395928ebbe9b,2024-09-26T15:30:47.787000
CVE-2024-47086,0,0,170e19d2a5f94228d179fe1c43d4342418d894a17ee62d0745e0ba04130a0c3e,2024-09-26T15:29:47.233000
CVE-2024-47087,0,0,00c0418dcbaa10bdb3121773be01ff0430232cec071716dead5062981f005e75,2024-09-26T15:25:51.467000
CVE-2024-47088,0,1,5bc4be26850bfb4e3e396fe3f1262b2500b1973a359f7076f289ec4b80ad5479,2024-09-26T19:12:58.083000
CVE-2024-47089,0,1,1aa118929a8fbaed8fa0c3349daa09104fd9f185af346e27a442cf4679169f72,2024-09-26T19:09:44.377000
CVE-2024-47088,0,0,5bc4be26850bfb4e3e396fe3f1262b2500b1973a359f7076f289ec4b80ad5479,2024-09-26T19:12:58.083000
CVE-2024-47089,0,0,1aa118929a8fbaed8fa0c3349daa09104fd9f185af346e27a442cf4679169f72,2024-09-26T19:09:44.377000
CVE-2024-4709,0,0,291d83b7a71e23f3ddf2ffe4b4f9de6c9c89e71bab3de54c457add53e92c99e9,2024-05-20T13:00:34.807000
CVE-2024-4710,0,0,bc3d641a4dcd652350f442cdc80714adde1798c9afb82fb5cdb92bbe3aa27b20,2024-05-21T12:37:59.687000
CVE-2024-4711,0,0,d363465dc42b9acab3c0c0b87ab6c465a5fbabc481e6b69ff97f983a499169d2,2024-07-18T16:32:23.447000
CVE-2024-4712,0,0,3843a22d246b1dcd1f463ab35db131587d98590206b11784167b4cf4df51610c,2024-09-26T02:15:02.550000
CVE-2024-47121,1,1,9e12bc1a35a5ab0470076ce2987df43e1211b6d18fbb15ef36e55db6f4337f07,2024-09-26T18:15:08.967000
CVE-2024-47122,1,1,4c14223fdfe58f007e574e25aa99521af2c733f2734fc1c5c385c6c327e13028,2024-09-26T18:15:09.077000
CVE-2024-47123,1,1,9032b459ec9af083af2e8d5f67c6e5c510acea86b4f7edbc0ce68ace6656eab6,2024-09-26T19:35:23.310000
CVE-2024-47124,1,1,a8beb50d8ed55f7bc5adec8f44054910a66f3a29c12d310a945b384323758780,2024-09-26T18:15:09.310000
CVE-2024-47125,1,1,23e9ef992e37ea2917bf8a19d5525132863dbf7369f72241b66029e0ce602b3f,2024-09-26T18:15:09.430000
CVE-2024-47126,1,1,d28255995e2e78cb9d154259cc04d2b95c863818b1bb665bbfa427bee1f1ada2,2024-09-26T18:15:09.553000
CVE-2024-47127,1,1,50d83b6bc33d5f0dba3e1e8a3c6bbfd67fed69915c05fa215f9e660862d2c0d2,2024-09-26T18:15:09.667000
CVE-2024-47128,1,1,38e5c36c709d7c90a89a3d2c9f53a4e6418a7f68a6ebcd46d0de5091747c7721,2024-09-26T18:15:09.783000
CVE-2024-47129,1,1,a8ae8f0445972cdd6e5a55ee4427fb93bca3a7d2a6501b00541bb513c6324151,2024-09-26T18:15:09.913000
CVE-2024-47121,0,0,9e12bc1a35a5ab0470076ce2987df43e1211b6d18fbb15ef36e55db6f4337f07,2024-09-26T18:15:08.967000
CVE-2024-47122,0,0,4c14223fdfe58f007e574e25aa99521af2c733f2734fc1c5c385c6c327e13028,2024-09-26T18:15:09.077000
CVE-2024-47123,0,0,9032b459ec9af083af2e8d5f67c6e5c510acea86b4f7edbc0ce68ace6656eab6,2024-09-26T19:35:23.310000
CVE-2024-47124,0,0,a8beb50d8ed55f7bc5adec8f44054910a66f3a29c12d310a945b384323758780,2024-09-26T18:15:09.310000
CVE-2024-47125,0,0,23e9ef992e37ea2917bf8a19d5525132863dbf7369f72241b66029e0ce602b3f,2024-09-26T18:15:09.430000
CVE-2024-47126,0,0,d28255995e2e78cb9d154259cc04d2b95c863818b1bb665bbfa427bee1f1ada2,2024-09-26T18:15:09.553000
CVE-2024-47127,0,0,50d83b6bc33d5f0dba3e1e8a3c6bbfd67fed69915c05fa215f9e660862d2c0d2,2024-09-26T18:15:09.667000
CVE-2024-47128,0,0,38e5c36c709d7c90a89a3d2c9f53a4e6418a7f68a6ebcd46d0de5091747c7721,2024-09-26T18:15:09.783000
CVE-2024-47129,0,0,a8ae8f0445972cdd6e5a55ee4427fb93bca3a7d2a6501b00541bb513c6324151,2024-09-26T18:15:09.913000
CVE-2024-4713,0,0,a3c96b0a67396332ccb3b3b7da032ec990741228737b0623d292fd0ff6dd150b,2024-06-04T19:20:46.913000
CVE-2024-47130,1,1,b561c5435be336c1a88dca57c681a9de5320318422722ed49c4465c91053854f,2024-09-26T18:15:10.040000
CVE-2024-47130,0,0,b561c5435be336c1a88dca57c681a9de5320318422722ed49c4465c91053854f,2024-09-26T18:15:10.040000
CVE-2024-4714,0,0,d7e9d9d95d84a12a856ae94c0b47f221a8b241db6b1f0d94ea74b84fa1b36764,2024-06-04T19:20:47.027000
CVE-2024-47145,0,1,1a35765c26b04b61b861cee47b184170021783241b94fd51efafd1127befdb57,2024-09-26T18:42:33.550000
CVE-2024-47145,0,0,1a35765c26b04b61b861cee47b184170021783241b94fd51efafd1127befdb57,2024-09-26T18:42:33.550000
CVE-2024-4715,0,0,8280b54df57d141f79c5c5ba7edbd4b8610f06a30ecbd5ba39cd6c268b4b3f05,2024-06-04T19:20:47.130000
CVE-2024-47159,0,0,f629ab8645ae2d3b373e84498ebe22f56e42f569db9052d68376aa856c847502,2024-09-24T18:09:50.877000
CVE-2024-4716,0,0,17dd73abada87214ed7c4da9787dcdd43aa5089416e4d3395c3029d4b8a776fa,2024-06-04T19:20:47.230000
CVE-2024-47160,0,0,c1aad4fed9b1c25a1ac730f435c0afe6164d933ac9e43b9a1caf75e24768ef64,2024-09-24T18:03:48.370000
CVE-2024-47162,0,0,322233fc16cb60b7afacb06e9a8b8faccd2cf3bd8a5ab8537cf655de3bfbfae0,2024-09-24T17:57:43.827000
CVE-2024-47169,1,1,526d244d9088c4c4b791ada215f391217d4a3358da3b61f13267dc162912cd0b,2024-09-26T18:15:10.157000
CVE-2024-47169,0,0,526d244d9088c4c4b791ada215f391217d4a3358da3b61f13267dc162912cd0b,2024-09-26T18:15:10.157000
CVE-2024-4717,0,0,7921e256cd1b57dcd690590999b44ca8d29db58a18405deda5f12fdfca691aaa,2024-05-17T02:40:34.317000
CVE-2024-47170,1,1,fe4d13cf77d513f35ba2853821b8e2ae8222bd4eed1fa1e6b09b0cddf4424717,2024-09-26T18:15:10.370000
CVE-2024-47171,1,1,08a80451561ba5bbd5c611d866676ab79cf9777345aa0dcce4bf15d17a3b3559,2024-09-26T18:15:10.590000
CVE-2024-47174,1,1,a9e224a534d1dc1418acac6fb1d9c84f8610e405f9c48f2cb604b84073ae235a,2024-09-26T18:15:10.840000
CVE-2024-47170,0,0,fe4d13cf77d513f35ba2853821b8e2ae8222bd4eed1fa1e6b09b0cddf4424717,2024-09-26T18:15:10.370000
CVE-2024-47171,0,0,08a80451561ba5bbd5c611d866676ab79cf9777345aa0dcce4bf15d17a3b3559,2024-09-26T18:15:10.590000
CVE-2024-47174,0,0,a9e224a534d1dc1418acac6fb1d9c84f8610e405f9c48f2cb604b84073ae235a,2024-09-26T18:15:10.840000
CVE-2024-47179,1,1,9058d44736aa5879fe15ebac05ddf4897c6368571c116083074f73c4d934c6d8,2024-09-26T20:15:06.950000
CVE-2024-4718,0,0,2fda56f630ea417950b3260007ed553b407a44c514b05be289e283a21ee915c1,2024-06-06T20:15:14.717000
CVE-2024-47180,1,1,d098d674c2c5dd84a239cf91df06907f039b4828c306456dcad3f506e675b516,2024-09-26T20:15:07.310000
CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000
CVE-2024-47197,0,0,e744485fe82b2c7f5b7c9d650df3296f2a00094efea0a5ed0597ce38048212b5,2024-09-26T13:32:02.803000
CVE-2024-4720,0,0,eb5b6c06efbc2e8e5b700d46905e09781ba603e4dc4e18ff8664640e85fa6762,2024-06-04T19:20:47.440000
@ -261380,7 +261384,7 @@ CVE-2024-5561,0,0,82dc9c7a28558b655d3278268f7fefe112c6724d8ad6919886d73aaa7545bf
CVE-2024-5564,0,0,f4d47902a90dbb93559c7fd22e2dd25c0de5924fe13b2f49f31df78ea2a71a6f,2024-09-16T21:15:46.417000
CVE-2024-5565,0,0,e1d36fa68b4a73d6b78bd8eb39c3f27f14d8d32dc884b4fdfa0f8545d690e8d1,2024-07-03T02:09:05.567000
CVE-2024-5566,0,0,c0477f9a669450d35fa5ea491716b2362e467b6bc96edf26617c593b80eafd26,2024-09-17T16:42:01.030000
CVE-2024-5567,0,1,9ddf51d47c18911d8595764dd1c47ae2dfcb1e356c8316a1d8b3323d4510dd43,2024-09-26T18:27:51.817000
CVE-2024-5567,0,0,9ddf51d47c18911d8595764dd1c47ae2dfcb1e356c8316a1d8b3323d4510dd43,2024-09-26T18:27:51.817000
CVE-2024-5569,0,0,b9fd3bed59b5f668c54b0264622201b8600e789b08e0f56eae05ce6b6e8c76ce,2024-07-09T18:19:14.047000
CVE-2024-5570,0,0,752c5aec7899d5cf3a8e3335b609e2b612878d2e224e641cf0205f3f8bec404d,2024-07-09T16:23:05.823000
CVE-2024-5571,0,0,c5656d92123399f657b6e24b44e300308aef779837a4ed7761c4afb3c16bfae8,2024-06-11T17:29:03.277000
@ -261564,7 +261568,7 @@ CVE-2024-5785,0,0,dc6d45b7d431fa01cffad050f9b1ed8783982500c2abb201fde782838f7bdc
CVE-2024-5786,0,0,1233e460fa7cda61e9d3e93297506b964839931070503c5991d84e0c8efc6254,2024-06-10T18:06:22.600000
CVE-2024-5787,0,0,7676e1b0ab184e8654efc91f56a8d84cd9d6d539bf642c0a4ff7f743a62b9daf,2024-07-02T14:41:54.887000
CVE-2024-5788,0,0,1060bd032ee1512cb13e8b61365f5441bc7388d4481e29cac90d67ceef16bab0,2024-06-28T10:27:00.920000
CVE-2024-5789,0,0,90f4af384a4305a7de733bf918155bc6c986dc4d109b85460587c23774afa23d,2024-09-13T16:37:22.997000
CVE-2024-5789,0,1,0e0b0408424755d130d3c38e22e493b19731048a5c34f4e16de47d7120100598,2024-09-26T20:28:29.237000
CVE-2024-5790,0,0,40e3e95c79e12386037d2f0684187dabf01009b79521793b8acd18df532576d6,2024-08-01T17:08:16.930000
CVE-2024-5791,0,0,24eec5e4d4f16dd492ffc3b7ae28c84e21a1b72754ec8a8604d77dbfee1290a1,2024-06-24T20:00:46.390000
CVE-2024-5792,0,0,9094b7486c3fc344423def250d1a80e78a3bf07108bd316adddc44339dabcd3a,2024-07-11T13:05:54.930000
@ -261572,7 +261576,7 @@ CVE-2024-5793,0,0,4f7c09f8feed484d3c3bfde7191aecbd9210e86e918c2f39cfc1ec374b1fc0
CVE-2024-5795,0,0,956ff1b2f14e29b7f01f801db379e0436600c38786f3ba041afbcb3f8c718295,2024-09-17T16:24:29.340000
CVE-2024-5796,0,0,e179556883d33099fab8768b9c3d50a47b2a022b7b46e47f95f4ba7640cc26df,2024-06-28T10:27:00.920000
CVE-2024-5798,0,0,3aaadb587c9d91372dc0635cbbfc89b5f63af5a22b0d2a5da4cd6de81034493a,2024-06-13T18:36:09.010000
CVE-2024-5799,0,0,44e565e53dc2719ab95e3a43ba3fda002a08061d1965277f98f61b7714163b50,2024-09-12T18:35:22.903000
CVE-2024-5799,0,1,7dd7f7ea5b6fee89dd0eb91dacd880561304ae591d99359107b4e3e905c13d92,2024-09-26T20:39:09.127000
CVE-2024-5800,0,0,a1cb578d92a5ce21abf5c6c3a9df30d0f15dec959b83eaaecf5cab603de30571,2024-08-12T13:41:36.517000
CVE-2024-5801,0,0,668584c28d68f34806b15aa23a003fb18ba18cb7fb2d24326345f03f0e3dd0a3,2024-08-12T13:41:36.517000
CVE-2024-5802,0,0,71daebe4bec626c1d71de5756a51cb35bdbb0ec81769b121e428d7e1cc0f8395,2024-07-12T15:20:14.610000
@ -261635,10 +261639,10 @@ CVE-2024-5863,0,0,8eb388b46dfdca7ac79f7a3487053af7c103c168da16a20899b575731960ee
CVE-2024-5864,0,0,539f12905317a790a13c7190e3394133674affd0cb1690d81cb0d56c8ad41bb1,2024-06-28T10:27:00.920000
CVE-2024-5865,0,0,138ff35d750b8e07b0e092128feaf723949a6c208cd5aaf580ee8e55695a1482,2024-08-29T20:26:04.750000
CVE-2024-5866,0,0,dcb091b491607b6fa4e644115dbd76fe9fe06b2f0bf1b83685c3a237070dac5b,2024-08-29T20:06:39.417000
CVE-2024-5867,0,0,eb4497d4f3c4e60a5b760216f262841ee3788553952765b9f6d4f8b90ef1249f,2024-09-13T16:37:22.997000
CVE-2024-5867,0,1,3ef97320b25dfc481542075f2d474026ae8723fcacaaf511d6bfac8913f2af32,2024-09-26T20:32:27.483000
CVE-2024-5868,0,0,9a8536b47a27c25b7062405f8aad2263147d3121835e9d2d4eb9b37e61c344ed,2024-06-17T12:42:04.623000
CVE-2024-5869,0,0,705d93efe497604ab060a75ac47ccd177b11eb69db78ec395cace6ac685dea62,2024-09-13T16:37:22.997000
CVE-2024-5870,0,0,fea14c3a283347beacde1db318199103cc857928350520b579de1a1d74300c54,2024-09-13T16:37:22.997000
CVE-2024-5870,0,1,0aa695d89cdd655a437917c8eab40c3a3800f26a0b20313868860e15514c1912,2024-09-26T20:24:16.813000
CVE-2024-5871,0,0,bfc23a1063e8c2c3d98988ddd8df8ea7002d8802bf04bd4c0c941cb9250f6a3f,2024-06-17T12:42:04.623000
CVE-2024-5873,0,0,5735eb2853c46a5b255fc10b814ec1b6c4f29d136a3521fa8f4d7be256150249,2024-06-12T08:15:51.550000
CVE-2024-5879,0,0,975382f936146c107b203bf9c68866e276eb9d95c78729a68d391484c0bd5291,2024-09-03T14:59:58.410000
@ -261646,7 +261650,7 @@ CVE-2024-5880,0,0,ba1ed54b40d42e877081166356a11c64c8cd8d08513a1ac6c742fc00281023
CVE-2024-5881,0,0,3ae006c5e782ce634c6c6fd24fda313894dca095797874331692050dc97499bf,2024-07-09T18:19:14.047000
CVE-2024-5882,0,0,9790fb22da231882b81afb2259612f6848f747553cc5560caa274dd01996ad4d,2024-08-01T14:00:04.947000
CVE-2024-5883,0,0,d6a370f6079b934cdc983b97c847b09fbc2fd364cbab75a4154dad04b870dbf6,2024-08-01T14:00:05.160000
CVE-2024-5884,0,0,4c9b2f6e40668246ebef49c16379ed9e04c8812ea7aa504c9ce4e8f6979b9282,2024-09-13T16:37:22.997000
CVE-2024-5884,0,1,88c97fa00af823cf3da877fbd66684d04aa7246b08de06a59e8072c9bb448b52,2024-09-26T20:13:40.557000
CVE-2024-5885,0,0,dcdbec1e5ab1fdbf77f5f1b7e765973fbf7491d04e03a7c4b99d66ab0997c531,2024-08-20T20:37:52.377000
CVE-2024-5886,0,0,c6e7cb024adb68ffe24a326928e4d7c782b39c0023921bf84bad462101dad3b7,2024-06-20T11:15:56.580000
CVE-2024-5887,0,0,9566859cf83ab696aed1d992c858295b1ee73a5dd4c0fa67df0787b71b1dba0d,2024-07-17T12:15:02.013000
@ -262385,6 +262389,7 @@ CVE-2024-6765,0,0,582116fb1612a7c43e0b570dc3dd773f185a6bed827d147d00793764d2f277
CVE-2024-6766,0,0,4e69f4c5d546bbff4d97a532e9e5f675c0139ba3a0fba76f00597bc0bd516b20,2024-08-06T16:30:24.547000
CVE-2024-6767,0,0,e624184eb5b85e1f323682c46b24401770f3ecb164370e5143c01069a4262025,2024-08-21T12:30:33.697000
CVE-2024-6768,0,0,82748b5876adf1db3885f7851e524fbc4111b7e46f9748cb3a4056bb52182449,2024-08-13T12:58:25.437000
CVE-2024-6769,1,1,afcf32c9cb52fbf429e93b707edf4c3e78467326b00622952ee66671d7ba61f9,2024-09-26T21:15:07.787000
CVE-2024-6770,0,0,4e0dc06a2aaa55c8bf6c7adb0f484fa8776788d11a4220cb3908768a1c995eb7,2024-07-31T12:57:02.300000
CVE-2024-6772,0,0,f0ffeebc9a92372629de2eb0378ed8854f5d1b95881919ea662c83ca59f4b1a0,2024-08-06T19:35:10.307000
CVE-2024-6773,0,0,1bdc9e628b27751c087418245f6e220f86984c0c8a171e81c36efa661e11acef,2024-08-06T19:35:11.320000
@ -262462,7 +262467,7 @@ CVE-2024-6883,0,0,17af31f8537d0ebfdcc29735e63f85da6d525c783f08d8df80e6d71ccea2f1
CVE-2024-6884,0,0,02f1ddb5da314dd396e2205aa21249cb1d9497ae10f450ff628522b4f22bdeac,2024-08-08T19:35:22.760000
CVE-2024-6885,0,0,820342a8aad3354940c223afe57157bbf13eee743fbe19265a63d35dde973086,2024-07-24T12:55:13.223000
CVE-2024-6886,0,0,fbca102ce434786c03a8469f687e67e8b7739ad3b6f0519e88d819189fb30d7c,2024-08-06T16:30:24.547000
CVE-2024-6887,0,0,4bdc6784210710f5ecfcca41886ea2f6ef357367f5aa65d15294c27c7eef3069,2024-09-12T19:35:20.950000
CVE-2024-6887,0,1,348bed2295b276c778aee3991faa36be8fb1d1af6882db27cf1edc30b424bea0,2024-09-26T20:38:26.743000
CVE-2024-6888,0,0,7821f6ad756a40ba9974e9367cfa80ba14bf6ad061fb58534103c07dbd9c83c7,2024-09-04T15:35:25.820000
CVE-2024-6889,0,0,0d71ba8db5d6e12f2200830434e214b33ddf0e478787afb192cd93b07991608f,2024-09-04T15:35:26.040000
CVE-2024-6890,0,0,a4b61d6d84db517405e5620d04c7a39034adaee98aaff7a0c1a327ff7affb43d,2024-08-08T20:53:15.917000
@ -262875,7 +262880,7 @@ CVE-2024-7418,0,0,6785004d3e0c8a7d4acd7be47cb26ee53d058e1a0fbb989539468dc8c9c8a1
CVE-2024-7420,0,0,307d2beb05daeaa977b791b65696d33894a9f28a7ba08d0caa6a110cc77dc054,2024-09-13T14:45:43.513000
CVE-2024-7421,0,0,33e4e007e227b7e38adbf52d4dfe85c1a36f771116ca9f2ca7c3d8c72bf90cc2,2024-09-26T13:32:02.803000
CVE-2024-7422,0,0,36692ebd2df61833999819382a06fe94bffc446bd5a7ed95f5ad6f2f1be17d62,2024-08-19T13:00:23.117000
CVE-2024-7423,0,0,dc92034a31c1fbf241740bc9981c3c0234f0876c05ddbb1f303f7596381e5810,2024-09-13T16:37:22.997000
CVE-2024-7423,0,1,683032207cd0b1b10abe49d0a408feb34a406022ce5c9940510e7ae64734c49a,2024-09-26T20:08:31.863000
CVE-2024-7426,0,0,9f3e55786129b781b17170a967b9ef5bc6b742cfe2caefbc0e61ae60385622e2,2024-09-26T13:32:02.803000
CVE-2024-7427,0,0,db7ee0ecad2784af038bf44c17fdbe281451988802f60a362e8cf5f513055a51,2024-08-23T18:46:31.730000
CVE-2024-7428,0,0,6dbc394d0d800a640022319856b0e52c143a4490c0eebfb1fe7dd2cce04fb45f,2024-08-23T18:46:31.730000
@ -263003,6 +263008,7 @@ CVE-2024-7590,0,0,7c97d5aae327ca695e1cd419af58bc8aaacb7517411055405e5e64d98b0261
CVE-2024-7591,0,0,9bcedc7acbbd809dd6a6f1ce5b15338605c84badc4e03df5409c4faa7e372fa9,2024-09-19T18:19:12.210000
CVE-2024-7592,0,0,af44aafcb14e521ee1ae85082a6a487c5d017e994f40b59b2c958cad447a75f0,2024-09-04T21:15:14.643000
CVE-2024-7593,0,0,60b30c808c702e818d231ca6cd3e332309e25b5d629eb181703aa0b1b2d6d1a4,2024-09-25T01:00:03.110000
CVE-2024-7594,1,1,162733b542e59d18938a00367d1636c5c30469f059abba19e86017f5710d91ac,2024-09-26T20:15:07.687000
CVE-2024-7599,0,0,bfed51419671bdac1f3d9d2ff4e2a39cacf92b9f7219234693d312300db2a267,2024-09-26T16:45:58.507000
CVE-2024-7600,0,0,456ca552c9a809b72d1cc9f2b35e12282778424a2ecdfd82d7e98a6e39cd97fa,2024-08-23T16:35:31.137000
CVE-2024-7601,0,0,db9958425836572eda0b52c7e651aff0e41e4dc47ec55ea348bc5752e1b198d2,2024-08-23T16:35:52.383000
@ -263025,7 +263031,7 @@ CVE-2024-7618,0,0,e379ad82065f512d4128a18f1f44cca9c9ed5e25a8aa7122c36d82acf515d6
CVE-2024-7619,0,0,52e157835f9b49014d03653876a6177ba54feacc6eb580f7a52506ce1aa54bb3,2024-09-03T18:15:09.223000
CVE-2024-7620,0,0,2469206363fd07a16a5de81f046bd6f1d56a8441f8330f436267f4dce05a3b0c,2024-09-09T13:03:38.303000
CVE-2024-7621,0,0,07161284faa2eb0637370b6ff462e631787a37850cefb6ac5fa6750545dd7050,2024-08-12T13:41:36.517000
CVE-2024-7622,0,0,e8b0a7e738dd27b48509d655a6df73f19572cd065cdf11177fd537747fb3bbad,2024-09-06T16:46:26.830000
CVE-2024-7622,0,1,91a43b62d71f043066770f69775ef01c85a1064a1ab908f3991e6610a0c5da5b,2024-09-26T21:42:15.400000
CVE-2024-7624,0,0,c87cdcd90fb34d1c79e4bedcfe521cd45a7c97d88fc176665ac59544b2fffb63,2024-08-15T13:01:10.150000
CVE-2024-7625,0,0,4f5f0ea453f9f08d3ef494db1594d491ac8f8c4407ed3e3b9397d9300e56df26,2024-09-25T16:15:11.307000
CVE-2024-7626,0,0,4f760cb584c0e3070ddc17926b6e9d6d673032bb5d5eadcfb5446753d53ca4e8,2024-09-25T19:32:57.807000
@ -263137,7 +263143,7 @@ CVE-2024-7753,0,0,8d87f0b2095698ec5201c016f27ad170e6b85d6a83cdb1acca64ef97e59384
CVE-2024-7754,0,0,aa642088260d14c06ef027c5ebe72633a842f86ac8e6448a2c0c42d526be8fa5,2024-08-19T17:48:15.203000
CVE-2024-7756,0,0,1b8e4c66c7bf8f5bb87e6dc0c53f1d7bb597ab897e7e923ca54d526835e888de,2024-09-14T11:47:14.677000
CVE-2024-7757,0,0,ca7d079474a8e4f4b2f55e1721105da3a15a9e1d63f2bd4356eaaa03e8d55f39,2024-08-21T09:15:04.973000
CVE-2024-7766,0,0,21ab087797e731198cebf275f86b73f25bbe196d1a159f205b5067baac7450a7,2024-09-12T19:35:21.117000
CVE-2024-7766,0,1,4e35bee576a6abfaafa62da3f1b54e408714e45f4e43f63a810722c69e36afe2,2024-09-26T20:37:18.900000
CVE-2024-7770,0,0,c7cdbe9f10cd7fded45408e87450036bd23da653083b9d55869a5992b7da25b8,2024-09-26T17:49:17.457000
CVE-2024-7772,0,0,c8a2214184ae5302e25d01656ca4793d6f8521697bc26b9cba85e2932172367a,2024-09-26T13:32:02.803000
CVE-2024-7775,0,0,e75f99322bf942cd40c2d94981e16e48a8ebca7abec8ba8da6e02adea2112f97,2024-08-26T18:18:22.887000
@ -263169,7 +263175,7 @@ CVE-2024-7812,0,0,7d23c7651a18766135526d086e05755f7342e9775f0f39e533e1590484eb2e
CVE-2024-7813,0,0,660725c7439a0ec1a8a527e4f36d939d7005bd8e1713b07e4bd27cf3728c3f7f,2024-08-19T18:16:48.327000
CVE-2024-7814,0,0,77d672b90a1329b486901cf23b6e584004769dc821cc49b3c03fcd61d7b51c38,2024-08-19T18:31:16.473000
CVE-2024-7815,0,0,414a9ddc4da9ca2a40da2f6f1d9c0348a16eb40238a0ca5a655b1ae9bc8cc665,2024-08-19T18:32:00.617000
CVE-2024-7816,0,0,9bbdc6d3b66b6f672d49ba4a67f36364b89c37cffb4ca5a35dc1298dbac2cf28,2024-09-12T14:35:15.873000
CVE-2024-7816,0,1,1b2db663d31365ee9da148e02f7fee6f7353ee5fdc15036a02dd578f17770d3c,2024-09-26T20:23:28.730000
CVE-2024-7817,0,0,05db7239cf0d9449e8a908421caed43ff0a27fd4a5864d6e460eaeeafce59522,2024-09-12T14:35:16.087000
CVE-2024-7818,0,0,3d9e002b3cacb59291792ccb3901427c448dbca6f4632cfbe55bd76f7812334f,2024-09-12T14:35:16.877000
CVE-2024-7820,0,0,edc132d96b3e34e547f2b473b9f16032278da6025751b3ece4954d1d1dab7e87,2024-09-12T14:35:17.657000
@ -263368,7 +263374,7 @@ CVE-2024-8110,0,0,35b29aa278bc186f939dacbb87981e7b3283cd41ccc0818c634be4d5c87818
CVE-2024-8112,0,0,68d19c324dfb08f42fbaae63f6c41217ad9d464e632ed1f450780261e0cb818a,2024-09-12T18:23:22.507000
CVE-2024-8113,0,0,955ebfeb47657ee688d94f4a91bdebad900106533d62e5ae0eb920a40b616cec,2024-09-12T18:21:30.677000
CVE-2024-8117,0,0,8911918cea1d80613ef158836fc25c8d180447229a308c8b8d66c79bd51e5356,2024-09-06T16:04:23.413000
CVE-2024-8118,1,1,8a61bf5d9083a53484238fb37dbf9b1de26f3ac6fa9267176bc08c3626b89983,2024-09-26T19:15:07.663000
CVE-2024-8118,0,0,8a61bf5d9083a53484238fb37dbf9b1de26f3ac6fa9267176bc08c3626b89983,2024-09-26T19:15:07.663000
CVE-2024-8119,0,0,209c67cb8bfc8afcb7a4732dcac7c96ef9caf231c5c5c990646aa6c9fa168084,2024-09-06T16:11:02.370000
CVE-2024-8120,0,0,94d6700060407df9049e5baa85dfe75b2dcfe8ef464f0408d491eefb42a5e54b,2024-09-17T20:07:46.117000
CVE-2024-8121,0,0,ff1e52368219900437efe7b0d09c59c3cd45c1a8ee1d51b7c00a17f9caa0d460,2024-09-06T16:20:59.767000
@ -263460,7 +263466,7 @@ CVE-2024-8235,0,0,98b75635820a87efbdd2b77979ec96dd3fdeb5e53f45b0aed13f360f5eadfb
CVE-2024-8241,0,0,35ebd2ab4c68ddc81effc80c2cf2eb8cf12caf111e7ab884d603a2c6bde8e766,2024-09-10T12:09:50.377000
CVE-2024-8242,0,0,0ef1d79e78cd55267ee51ab0995f6e2480e4463ebaece6d40e7de318a22ccc8c,2024-09-18T15:47:56.553000
CVE-2024-8246,0,0,bdaeed559e2a925d1cf782bec3165b97ce80a327963423b92b0db3cfac285297,2024-09-26T14:00:09.783000
CVE-2024-8247,0,0,36bcccbd4379b767a875eb8f1ec2f968d10cef13982c1f246ceec18e09fed9fa,2024-09-06T12:08:04.550000
CVE-2024-8247,0,1,fcbdec6a2008dfeaed8390f987d382af34f3ecfe1f1962e571c7da897df6ef15,2024-09-26T21:49:54.290000
CVE-2024-8250,0,0,9b93a65d8c7dcee06e07a2e2b390d716b51503d05b493ec48aa5a8756ae94b8c,2024-08-30T16:32:16.917000
CVE-2024-8252,0,0,36e1aa114a02ff2bf925a636a4ed4135ae0e6011078bf9fd8b3aff586823c205,2024-09-03T14:31:27.243000
CVE-2024-8253,0,0,538885466f07c28468f1d184c3fb77b594dc3a7e7631ea6be509e963086ff9ce,2024-09-25T19:42:31.943000
@ -263573,7 +263579,7 @@ CVE-2024-8416,0,0,135a04ecfe4373dd7e99d043d76128d31e33f9197f002be9000b3ee4a6fb84
CVE-2024-8417,0,0,8580cbd844a53cf335c90d7b0b427ee4c081c6060c525d72a654406a58e7a040,2024-09-19T19:53:12.383000
CVE-2024-8418,0,0,45db7c5e32209561e336e52f972f2bde6e59f6364560666284054dcf874b8fe1,2024-09-17T20:15:06.710000
CVE-2024-8427,0,0,57dcbf97b68dfdac544ef9faf52bed3587edeaacde16f067da96879677802837,2024-09-11T17:41:18.733000
CVE-2024-8428,0,0,d38eeb7d0c97ad7b1cddb799376a1380930df039d2cf833bc9165ae4323bcbef,2024-09-06T16:46:26.830000
CVE-2024-8428,0,1,224fe311bf12d06d4c690b8d9ea3bc4f42261bcb370dc3457883b86fb932f74d,2024-09-26T21:58:45.393000
CVE-2024-8432,0,0,0ac585a2b83e66d11853fb4d3d880bbb12fb1f5bbe78abf31a4b39daff3a40dc,2024-09-26T13:32:55.343000
CVE-2024-8434,0,0,a7dd938925c560d2c4358a00a748e9c070db95d94d7906c441d33bc026b679c8,2024-09-26T13:32:02.803000
CVE-2024-8436,0,0,0d153a053863f3621c53c1e26deb2ddde74385c0ccdd737c792b34eb9af883c1,2024-09-26T13:32:02.803000
@ -263600,7 +263606,7 @@ CVE-2024-8473,0,0,0d318dfea88475fed5cabdbe761e188358c3ae35cd6d226ef3fe46f2f9041c
CVE-2024-8476,0,0,be59b11c1279f7ecf320b80a6c3e28b451b362fed6870ef30fbe31812ac167ae,2024-09-26T13:32:02.803000
CVE-2024-8478,0,0,175c7b9f94662d755813fa2228cd0539f44691d1180c4633af22a35129eb9a32,2024-09-26T15:53:44.297000
CVE-2024-8479,0,0,3a2e23c791db98ab3ff788eb0023db9b2196dfb3ba95db9d0693d3cf60eb5c55,2024-09-14T11:47:14.677000
CVE-2024-8480,0,1,73de76891190d432c360d36e1da93720f2abf11adbca08499bebf4ffb87eb2bd,2024-09-26T18:13:58.470000
CVE-2024-8480,0,0,73de76891190d432c360d36e1da93720f2abf11adbca08499bebf4ffb87eb2bd,2024-09-26T18:13:58.470000
CVE-2024-8481,0,0,67325c0356d12406e49fab472e21b05bb6061508372f0502a0ce3d40d30f14ca,2024-09-26T13:32:02.803000
CVE-2024-8483,0,0,32ab224ff359b84d82ed4ce77aef264a7f492427c24d93140e77029461e7169c,2024-09-26T13:32:02.803000
CVE-2024-8484,0,0,d0fccdedacf4dc6329ba9866ef74b74fbb5f8d079ba99b2fc034c60f4afe6c85,2024-09-26T13:32:02.803000
@ -263720,20 +263726,20 @@ CVE-2024-8709,0,0,c4b78e9440da9a95da6880cb2eb594efc3dc26da0951b28cab597493ad1bb0
CVE-2024-8710,0,0,4c5169ef585cdb335030b939d5748b4dbbc0a0ee6166dc565231ca1259e5b90c,2024-09-13T16:25:47.510000
CVE-2024-8711,0,0,0a0fc486d277b8c36cfb49b6365925dae98dcfc88dd0e7309623a05e1f41ecb4,2024-09-13T16:18:15.670000
CVE-2024-8713,0,0,77e6eb32497c4838ab6eff0729860dc19e9280431833bec790cbdd0c191045a7,2024-09-26T13:32:02.803000
CVE-2024-8714,0,0,1f87b4efca35fcf892145b4bafa975ef81f515a87b9325943f1ad91188a98b5b,2024-09-13T16:37:22.997000
CVE-2024-8714,0,1,2bf1d2039d26904f97b1e8fc522abe5916905f0e0d26ed18e01afb2d802fce13,2024-09-26T20:06:46.330000
CVE-2024-8716,0,0,1bb41aeeebe4e896420adf3cdaff53e3d88a64a7e4d1f07d25f8bcb2da122bf8,2024-09-26T17:03:05.487000
CVE-2024-8723,0,0,778d0a0398aed78fe986c3e106c93b2232e3d42b0102981078399ce3c143c0f8,2024-09-26T13:32:02.803000
CVE-2024-8724,0,0,b84c0f858130dbe3d5efee42c723e6b66a5ac84e9dedd508f06aebfed2f7ce86,2024-09-14T11:47:14.677000
CVE-2024-8725,0,0,206d33f8ec7dfc1aa0697b16d275da6d2346e0e0b344cb623ce6b9ea7820dd69,2024-09-26T13:32:02.803000
CVE-2024-8730,0,1,ff380ede7d530472d7457d72280d0377e58fe499631b78029fd0dcbdd667a7f4,2024-09-26T19:58:33.353000
CVE-2024-8731,0,1,17c6adda5eb698d4c05886ce56b7c8d24eb85ac20af08445719f350b3f8c3e38,2024-09-26T19:43:33.110000
CVE-2024-8732,0,0,6ed7eddb51e36ae369a62ee1231179f78b88a84f43dba37664b296cc847c03a1,2024-09-13T16:37:22.997000
CVE-2024-8734,0,1,df9336f51fe9af5a1ddacc740bf3abe8991041c91d1f44bc6bec3f0ce7eaa8b2,2024-09-26T19:30:03.503000
CVE-2024-8737,0,1,a8f5a9ac08b3915d238b7b0f4fdae19f4d9de463f7b6e5257b850817c52f3420,2024-09-26T19:18:36.097000
CVE-2024-8730,0,0,ff380ede7d530472d7457d72280d0377e58fe499631b78029fd0dcbdd667a7f4,2024-09-26T19:58:33.353000
CVE-2024-8731,0,0,17c6adda5eb698d4c05886ce56b7c8d24eb85ac20af08445719f350b3f8c3e38,2024-09-26T19:43:33.110000
CVE-2024-8732,0,1,fdb5356750581bee2cd15ce9454648108e6d01424f144ebcf561e47c2245eaa8,2024-09-26T20:01:02.290000
CVE-2024-8734,0,0,df9336f51fe9af5a1ddacc740bf3abe8991041c91d1f44bc6bec3f0ce7eaa8b2,2024-09-26T19:30:03.503000
CVE-2024-8737,0,0,a8f5a9ac08b3915d238b7b0f4fdae19f4d9de463f7b6e5257b850817c52f3420,2024-09-26T19:18:36.097000
CVE-2024-8738,0,0,8d7254f4f1af2919bab9c4b9c8e7ac85cdc1b41f46ed454e2ea854234d64d13d,2024-09-26T16:48:19.490000
CVE-2024-8741,0,0,ebfff4bd34d6f1e59ccb711fa16a5a762da7637ea4f4dc16823735f487b153a0,2024-09-26T13:32:02.803000
CVE-2024-8742,0,0,6b8bc8fc216bb6a3b43d6b286657ec19196e95b44b152c94642c410394d382b2,2024-09-13T14:06:04.777000
CVE-2024-8747,0,1,c8071dd8d89406610db13dc6a04dbbb98461ebd7257641ae31a11de6b1ad5c9f,2024-09-26T19:23:12.477000
CVE-2024-8747,0,0,c8071dd8d89406610db13dc6a04dbbb98461ebd7257641ae31a11de6b1ad5c9f,2024-09-26T19:23:12.477000
CVE-2024-8749,0,0,dc7dd50ec6adedb45c385a82f706a7ab45f55e506e70a64a626b0d8f521f6289,2024-09-18T18:53:54.860000
CVE-2024-8750,0,0,6aa000b45a0c694359dda91e7e992492dcd4e93d6e7b8c131ee0a86fa36b5620,2024-09-18T20:38:42.123000
CVE-2024-8751,0,0,dd4f77422f5dc981129a2e765da3e243ee86648b85be15172cd0c4e6601f992a,2024-09-13T14:06:04.777000
@ -263786,7 +263792,7 @@ CVE-2024-8887,0,0,a3051d5be0b46f2e314e247c4baa7ed0aa876885e0f5e30506d6e71c9b64e9
CVE-2024-8888,0,0,d3d200e7933cf93bb4518f85255c1552ff25ba2dbbac181116d14fe38ef319f6,2024-09-20T12:30:51.220000
CVE-2024-8889,0,0,409f189e1cc8763baf41f6d7663087a2138f3ee0ecad616a441fc7d44385c004,2024-09-20T12:30:51.220000
CVE-2024-8890,0,0,fc1054c03b243ece3f2bc6d1e5d1c2132bd49d78b6446b066c01d96f20c410fc,2024-09-20T12:30:51.220000
CVE-2024-8891,0,1,aa12a440054ffbd9bbb7dd25787b2c9efe1fc6e33a09eaeb1daa5594da775bc2,2024-09-26T18:50:56.827000
CVE-2024-8891,0,0,aa12a440054ffbd9bbb7dd25787b2c9efe1fc6e33a09eaeb1daa5594da775bc2,2024-09-26T18:50:56.827000
CVE-2024-8892,0,0,c9caca4d0649554f09943d8c0b6b3ad595c85c6885b65601c2d986f975532bfc,2024-09-20T12:30:51.220000
CVE-2024-8897,0,0,73bf9affb964d11dd95d3adbb34f86a16b9ae0fd786e64b4bbd48b1e4387bb49,2024-09-25T19:49:02.493000
CVE-2024-8900,0,0,a2f685783b9e1c392a05c85bce9847889aa408cf0022e8683f9ceee8bc3b9ae3,2024-09-20T12:30:51.220000

Can't render this file because it is too large.