diff --git a/CVE-2019/CVE-2019-122xx/CVE-2019-12215.json b/CVE-2019/CVE-2019-122xx/CVE-2019-12215.json index cb629e16eb6..ed1ff632f90 100644 --- a/CVE-2019/CVE-2019-122xx/CVE-2019-12215.json +++ b/CVE-2019/CVE-2019-122xx/CVE-2019-12215.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12215", "sourceIdentifier": "cve@mitre.org", "published": "2019-05-20T16:29:01.320", - "lastModified": "2024-05-17T01:32:05.873", + "lastModified": "2024-08-05T00:15:16.687", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-122xx/CVE-2019-12247.json b/CVE-2019/CVE-2019-122xx/CVE-2019-12247.json index 4b7cf9867ed..9944cbbf137 100644 --- a/CVE-2019/CVE-2019-122xx/CVE-2019-12247.json +++ b/CVE-2019/CVE-2019-122xx/CVE-2019-12247.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12247", "sourceIdentifier": "cve@mitre.org", "published": "2019-05-22T15:29:03.277", - "lastModified": "2024-06-11T21:15:51.777", + "lastModified": "2024-08-05T00:15:17.230", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-122xx/CVE-2019-12250.json b/CVE-2019/CVE-2019-122xx/CVE-2019-12250.json index fea02fe71d6..c8e9164cd42 100644 --- a/CVE-2019/CVE-2019-122xx/CVE-2019-12250.json +++ b/CVE-2019/CVE-2019-122xx/CVE-2019-12250.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12250", "sourceIdentifier": "cve@mitre.org", "published": "2019-05-21T16:29:01.877", - "lastModified": "2024-05-17T01:32:06.677", + "lastModified": "2024-08-05T00:15:17.360", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-122xx/CVE-2019-12273.json b/CVE-2019/CVE-2019-122xx/CVE-2019-12273.json index 77ec6a7d649..6fce3ad5277 100644 --- a/CVE-2019/CVE-2019-122xx/CVE-2019-12273.json +++ b/CVE-2019/CVE-2019-122xx/CVE-2019-12273.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12273", "sourceIdentifier": "cve@mitre.org", "published": "2019-12-31T15:15:11.050", - "lastModified": "2024-05-17T01:32:07.553", + "lastModified": "2024-08-05T00:15:18.097", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-122xx/CVE-2019-12279.json b/CVE-2019/CVE-2019-122xx/CVE-2019-12279.json index e6ef31b3aac..850926ab0c5 100644 --- a/CVE-2019/CVE-2019-122xx/CVE-2019-12279.json +++ b/CVE-2019/CVE-2019-122xx/CVE-2019-12279.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12279", "sourceIdentifier": "cve@mitre.org", "published": "2019-05-22T16:29:01.447", - "lastModified": "2024-05-17T01:32:07.820", + "lastModified": "2024-08-05T00:15:18.317", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-123xx/CVE-2019-12378.json b/CVE-2019/CVE-2019-123xx/CVE-2019-12378.json index 837590dd7f4..15c0f029c60 100644 --- a/CVE-2019/CVE-2019-123xx/CVE-2019-12378.json +++ b/CVE-2019/CVE-2019-123xx/CVE-2019-12378.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12378", "sourceIdentifier": "cve@mitre.org", "published": "2019-05-28T03:29:00.247", - "lastModified": "2024-05-17T01:32:10.317", + "lastModified": "2024-08-05T00:15:20.337", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-123xx/CVE-2019-12379.json b/CVE-2019/CVE-2019-123xx/CVE-2019-12379.json index 860e91eee3b..4931b9aeeef 100644 --- a/CVE-2019/CVE-2019-123xx/CVE-2019-12379.json +++ b/CVE-2019/CVE-2019-123xx/CVE-2019-12379.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12379", "sourceIdentifier": "cve@mitre.org", "published": "2019-05-28T03:29:00.293", - "lastModified": "2024-05-17T01:32:10.437", + "lastModified": "2024-08-05T00:15:20.443", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-123xx/CVE-2019-12381.json b/CVE-2019/CVE-2019-123xx/CVE-2019-12381.json index fe3c74fdb31..19e01d0f993 100644 --- a/CVE-2019/CVE-2019-123xx/CVE-2019-12381.json +++ b/CVE-2019/CVE-2019-123xx/CVE-2019-12381.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12381", "sourceIdentifier": "cve@mitre.org", "published": "2019-05-28T03:29:00.403", - "lastModified": "2024-05-17T01:32:10.587", + "lastModified": "2024-08-05T00:15:20.583", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-123xx/CVE-2019-12382.json b/CVE-2019/CVE-2019-123xx/CVE-2019-12382.json index 9794ce125ea..f4ff29d28f6 100644 --- a/CVE-2019/CVE-2019-123xx/CVE-2019-12382.json +++ b/CVE-2019/CVE-2019-123xx/CVE-2019-12382.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12382", "sourceIdentifier": "cve@mitre.org", "published": "2019-05-28T03:29:00.467", - "lastModified": "2024-05-17T01:32:10.717", + "lastModified": "2024-08-05T00:15:20.690", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-124xx/CVE-2019-12454.json b/CVE-2019/CVE-2019-124xx/CVE-2019-12454.json index 289c702548f..2c508767daa 100644 --- a/CVE-2019/CVE-2019-124xx/CVE-2019-12454.json +++ b/CVE-2019/CVE-2019-124xx/CVE-2019-12454.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12454", "sourceIdentifier": "cve@mitre.org", "published": "2019-05-30T04:29:01.807", - "lastModified": "2024-06-18T21:15:54.243", + "lastModified": "2024-08-05T00:15:22.540", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-124xx/CVE-2019-12455.json b/CVE-2019/CVE-2019-124xx/CVE-2019-12455.json index 094fab2dcb2..8382a6e0ed9 100644 --- a/CVE-2019/CVE-2019-124xx/CVE-2019-12455.json +++ b/CVE-2019/CVE-2019-124xx/CVE-2019-12455.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12455", "sourceIdentifier": "cve@mitre.org", "published": "2019-05-30T04:29:02.103", - "lastModified": "2024-05-17T01:32:13.477", + "lastModified": "2024-08-05T00:15:22.640", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-124xx/CVE-2019-12456.json b/CVE-2019/CVE-2019-124xx/CVE-2019-12456.json index 675217acb85..8458b7985db 100644 --- a/CVE-2019/CVE-2019-124xx/CVE-2019-12456.json +++ b/CVE-2019/CVE-2019-124xx/CVE-2019-12456.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12456", "sourceIdentifier": "cve@mitre.org", "published": "2019-05-30T14:29:01.890", - "lastModified": "2024-05-17T01:32:13.663", + "lastModified": "2024-08-05T00:15:22.730", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-127xx/CVE-2019-12760.json b/CVE-2019/CVE-2019-127xx/CVE-2019-12760.json index 8f6112cf390..8fab3b31f53 100644 --- a/CVE-2019/CVE-2019-127xx/CVE-2019-12760.json +++ b/CVE-2019/CVE-2019-127xx/CVE-2019-12760.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12760", "sourceIdentifier": "cve@mitre.org", "published": "2019-06-06T19:29:00.500", - "lastModified": "2024-07-03T01:35:41.783", + "lastModified": "2024-08-05T00:15:29.170", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-129xx/CVE-2019-12904.json b/CVE-2019/CVE-2019-129xx/CVE-2019-12904.json index c4ffde457ea..baf1dd5d9c8 100644 --- a/CVE-2019/CVE-2019-129xx/CVE-2019-12904.json +++ b/CVE-2019/CVE-2019-129xx/CVE-2019-12904.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12904", "sourceIdentifier": "cve@mitre.org", "published": "2019-06-20T00:15:10.667", - "lastModified": "2024-05-17T01:32:27.460", + "lastModified": "2024-08-05T00:15:32.550", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-129xx/CVE-2019-12928.json b/CVE-2019/CVE-2019-129xx/CVE-2019-12928.json index ad0605d7f67..b6223275a4f 100644 --- a/CVE-2019/CVE-2019-129xx/CVE-2019-12928.json +++ b/CVE-2019/CVE-2019-129xx/CVE-2019-12928.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12928", "sourceIdentifier": "cve@mitre.org", "published": "2019-06-24T11:15:09.367", - "lastModified": "2024-05-17T01:32:28.287", + "lastModified": "2024-08-05T00:15:33.197", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-129xx/CVE-2019-12929.json b/CVE-2019/CVE-2019-129xx/CVE-2019-12929.json index 6fb912db70d..a9eccf15ffb 100644 --- a/CVE-2019/CVE-2019-129xx/CVE-2019-12929.json +++ b/CVE-2019/CVE-2019-129xx/CVE-2019-12929.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12929", "sourceIdentifier": "cve@mitre.org", "published": "2019-06-24T11:15:09.427", - "lastModified": "2024-05-17T01:32:28.387", + "lastModified": "2024-08-05T00:15:33.283", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-134xx/CVE-2019-13404.json b/CVE-2019/CVE-2019-134xx/CVE-2019-13404.json index 71160dc9fd8..9e4db1fb6a5 100644 --- a/CVE-2019/CVE-2019-134xx/CVE-2019-13404.json +++ b/CVE-2019/CVE-2019-134xx/CVE-2019-13404.json @@ -2,7 +2,7 @@ "id": "CVE-2019-13404", "sourceIdentifier": "cve@mitre.org", "published": "2019-07-08T01:15:10.247", - "lastModified": "2024-05-17T01:32:43.947", + "lastModified": "2024-08-05T00:15:44.917", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-136xx/CVE-2019-13644.json b/CVE-2019/CVE-2019-136xx/CVE-2019-13644.json index bda2f1118fd..b75400e4942 100644 --- a/CVE-2019/CVE-2019-136xx/CVE-2019-13644.json +++ b/CVE-2019/CVE-2019-136xx/CVE-2019-13644.json @@ -2,7 +2,7 @@ "id": "CVE-2019-13644", "sourceIdentifier": "cve@mitre.org", "published": "2019-07-18T03:15:10.310", - "lastModified": "2024-07-03T01:35:42.100", + "lastModified": "2024-08-05T00:15:48.957", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-136xx/CVE-2019-13645.json b/CVE-2019/CVE-2019-136xx/CVE-2019-13645.json index 3bc56aa87c6..c2fe72bdb6f 100644 --- a/CVE-2019/CVE-2019-136xx/CVE-2019-13645.json +++ b/CVE-2019/CVE-2019-136xx/CVE-2019-13645.json @@ -2,7 +2,7 @@ "id": "CVE-2019-13645", "sourceIdentifier": "cve@mitre.org", "published": "2019-07-18T03:15:10.373", - "lastModified": "2024-05-17T01:32:50.263", + "lastModified": "2024-08-05T00:15:49.060", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-136xx/CVE-2019-13646.json b/CVE-2019/CVE-2019-136xx/CVE-2019-13646.json index fc459b5dce3..f777f34b210 100644 --- a/CVE-2019/CVE-2019-136xx/CVE-2019-13646.json +++ b/CVE-2019/CVE-2019-136xx/CVE-2019-13646.json @@ -2,7 +2,7 @@ "id": "CVE-2019-13646", "sourceIdentifier": "cve@mitre.org", "published": "2019-07-18T03:15:10.747", - "lastModified": "2024-05-17T01:32:50.350", + "lastModified": "2024-08-05T00:15:49.143", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-136xx/CVE-2019-13647.json b/CVE-2019/CVE-2019-136xx/CVE-2019-13647.json index 7c571478045..8681f339b42 100644 --- a/CVE-2019/CVE-2019-136xx/CVE-2019-13647.json +++ b/CVE-2019/CVE-2019-136xx/CVE-2019-13647.json @@ -2,7 +2,7 @@ "id": "CVE-2019-13647", "sourceIdentifier": "cve@mitre.org", "published": "2019-07-18T03:15:10.827", - "lastModified": "2024-05-17T01:32:50.440", + "lastModified": "2024-08-05T00:15:49.227", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-139xx/CVE-2019-13960.json b/CVE-2019/CVE-2019-139xx/CVE-2019-13960.json index 7d4cb29183c..9d8e8e6dcda 100644 --- a/CVE-2019/CVE-2019-139xx/CVE-2019-13960.json +++ b/CVE-2019/CVE-2019-139xx/CVE-2019-13960.json @@ -2,7 +2,7 @@ "id": "CVE-2019-13960", "sourceIdentifier": "cve@mitre.org", "published": "2019-07-18T19:15:11.600", - "lastModified": "2024-05-17T01:32:54.667", + "lastModified": "2024-08-05T00:15:51.430", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-142xx/CVE-2019-14277.json b/CVE-2019/CVE-2019-142xx/CVE-2019-14277.json index 48684103330..0be7b4ad2ee 100644 --- a/CVE-2019/CVE-2019-142xx/CVE-2019-14277.json +++ b/CVE-2019/CVE-2019-142xx/CVE-2019-14277.json @@ -2,7 +2,7 @@ "id": "CVE-2019-14277", "sourceIdentifier": "cve@mitre.org", "published": "2019-07-26T04:15:11.683", - "lastModified": "2024-05-17T01:33:03.263", + "lastModified": "2024-08-05T00:15:55.443", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-143xx/CVE-2019-14352.json b/CVE-2019/CVE-2019-143xx/CVE-2019-14352.json index 1f2725c8fb7..f5664e4933f 100644 --- a/CVE-2019/CVE-2019-143xx/CVE-2019-14352.json +++ b/CVE-2019/CVE-2019-143xx/CVE-2019-14352.json @@ -2,7 +2,7 @@ "id": "CVE-2019-14352", "sourceIdentifier": "cve@mitre.org", "published": "2019-07-28T17:15:10.940", - "lastModified": "2024-06-11T19:16:04.960", + "lastModified": "2024-08-05T00:15:57.527", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-143xx/CVE-2019-14355.json b/CVE-2019/CVE-2019-143xx/CVE-2019-14355.json index dab986da54c..f04387fc8b8 100644 --- a/CVE-2019/CVE-2019-143xx/CVE-2019-14355.json +++ b/CVE-2019/CVE-2019-143xx/CVE-2019-14355.json @@ -2,7 +2,7 @@ "id": "CVE-2019-14355", "sourceIdentifier": "cve@mitre.org", "published": "2019-08-10T16:15:11.300", - "lastModified": "2024-05-17T01:33:06.153", + "lastModified": "2024-08-05T00:15:57.687", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-143xx/CVE-2019-14356.json b/CVE-2019/CVE-2019-143xx/CVE-2019-14356.json index 1978bd2be0d..70c8c89bea5 100644 --- a/CVE-2019/CVE-2019-143xx/CVE-2019-14356.json +++ b/CVE-2019/CVE-2019-143xx/CVE-2019-14356.json @@ -2,7 +2,7 @@ "id": "CVE-2019-14356", "sourceIdentifier": "cve@mitre.org", "published": "2019-10-31T18:15:11.427", - "lastModified": "2024-05-17T01:33:06.257", + "lastModified": "2024-08-05T00:15:57.783", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-143xx/CVE-2019-14357.json b/CVE-2019/CVE-2019-143xx/CVE-2019-14357.json index 3a482e08651..e4807f18d6f 100644 --- a/CVE-2019/CVE-2019-143xx/CVE-2019-14357.json +++ b/CVE-2019/CVE-2019-143xx/CVE-2019-14357.json @@ -2,7 +2,7 @@ "id": "CVE-2019-14357", "sourceIdentifier": "cve@mitre.org", "published": "2019-08-10T16:15:11.380", - "lastModified": "2024-05-17T01:33:06.357", + "lastModified": "2024-08-05T00:15:57.890", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-143xx/CVE-2019-14359.json b/CVE-2019/CVE-2019-143xx/CVE-2019-14359.json index 77f77c88dba..5ad13aa3e93 100644 --- a/CVE-2019/CVE-2019-143xx/CVE-2019-14359.json +++ b/CVE-2019/CVE-2019-143xx/CVE-2019-14359.json @@ -2,7 +2,7 @@ "id": "CVE-2019-14359", "sourceIdentifier": "cve@mitre.org", "published": "2019-08-12T23:15:11.397", - "lastModified": "2024-05-17T01:33:06.480", + "lastModified": "2024-08-05T00:15:57.997", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-144xx/CVE-2019-14441.json b/CVE-2019/CVE-2019-144xx/CVE-2019-14441.json index da508eeafdb..a9e3de58fe8 100644 --- a/CVE-2019/CVE-2019-144xx/CVE-2019-14441.json +++ b/CVE-2019/CVE-2019-144xx/CVE-2019-14441.json @@ -2,7 +2,7 @@ "id": "CVE-2019-14441", "sourceIdentifier": "cve@mitre.org", "published": "2019-07-30T13:15:18.407", - "lastModified": "2024-05-17T01:33:09.287", + "lastModified": "2024-08-05T01:15:25.630", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-145xx/CVE-2019-14518.json b/CVE-2019/CVE-2019-145xx/CVE-2019-14518.json index b4b4666423a..daeca8d25d0 100644 --- a/CVE-2019/CVE-2019-145xx/CVE-2019-14518.json +++ b/CVE-2019/CVE-2019-145xx/CVE-2019-14518.json @@ -2,7 +2,7 @@ "id": "CVE-2019-14518", "sourceIdentifier": "cve@mitre.org", "published": "2019-08-15T16:15:12.007", - "lastModified": "2024-05-17T01:33:11.717", + "lastModified": "2024-08-05T01:15:27.327", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-147xx/CVE-2019-14771.json b/CVE-2019/CVE-2019-147xx/CVE-2019-14771.json index 531dd434c8f..3906f1d7c21 100644 --- a/CVE-2019/CVE-2019-147xx/CVE-2019-14771.json +++ b/CVE-2019/CVE-2019-147xx/CVE-2019-14771.json @@ -2,7 +2,7 @@ "id": "CVE-2019-14771", "sourceIdentifier": "cve@mitre.org", "published": "2019-08-08T02:15:11.163", - "lastModified": "2024-05-17T01:33:19.260", + "lastModified": "2024-08-05T01:15:31.427", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-149xx/CVE-2019-14979.json b/CVE-2019/CVE-2019-149xx/CVE-2019-14979.json index 11083b72819..baf4008119f 100644 --- a/CVE-2019/CVE-2019-149xx/CVE-2019-14979.json +++ b/CVE-2019/CVE-2019-149xx/CVE-2019-14979.json @@ -2,7 +2,7 @@ "id": "CVE-2019-14979", "sourceIdentifier": "cve@mitre.org", "published": "2019-08-29T19:15:13.850", - "lastModified": "2024-05-17T01:33:26.133", + "lastModified": "2024-08-05T01:15:35.810", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-150xx/CVE-2019-15045.json b/CVE-2019/CVE-2019-150xx/CVE-2019-15045.json index a915358817d..4f00fdf88d5 100644 --- a/CVE-2019/CVE-2019-150xx/CVE-2019-15045.json +++ b/CVE-2019/CVE-2019-150xx/CVE-2019-15045.json @@ -2,7 +2,7 @@ "id": "CVE-2019-15045", "sourceIdentifier": "cve@mitre.org", "published": "2019-08-21T19:15:13.840", - "lastModified": "2024-06-18T21:15:54.383", + "lastModified": "2024-08-05T01:15:37.047", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-151xx/CVE-2019-15149.json b/CVE-2019/CVE-2019-151xx/CVE-2019-15149.json index f851f95ba58..c64fdb74c2f 100644 --- a/CVE-2019/CVE-2019-151xx/CVE-2019-15149.json +++ b/CVE-2019/CVE-2019-151xx/CVE-2019-15149.json @@ -2,7 +2,7 @@ "id": "CVE-2019-15149", "sourceIdentifier": "cve@mitre.org", "published": "2019-08-18T20:15:09.220", - "lastModified": "2024-05-17T01:33:31.833", + "lastModified": "2024-08-05T01:15:39.617", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-155xx/CVE-2019-15562.json b/CVE-2019/CVE-2019-155xx/CVE-2019-15562.json index 84a20fe85b1..d4a8418026e 100644 --- a/CVE-2019/CVE-2019-155xx/CVE-2019-15562.json +++ b/CVE-2019/CVE-2019-155xx/CVE-2019-15562.json @@ -2,7 +2,7 @@ "id": "CVE-2019-15562", "sourceIdentifier": "cve@mitre.org", "published": "2019-08-26T13:15:11.663", - "lastModified": "2024-05-17T01:33:45.440", + "lastModified": "2024-08-05T01:15:51.120", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-162xx/CVE-2019-16229.json b/CVE-2019/CVE-2019-162xx/CVE-2019-16229.json index 3076e1ea7d9..615b1e501b7 100644 --- a/CVE-2019/CVE-2019-162xx/CVE-2019-16229.json +++ b/CVE-2019/CVE-2019-162xx/CVE-2019-16229.json @@ -2,7 +2,7 @@ "id": "CVE-2019-16229", "sourceIdentifier": "cve@mitre.org", "published": "2019-09-11T16:15:10.957", - "lastModified": "2024-06-04T19:16:57.683", + "lastModified": "2024-08-05T01:16:04.477", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2019/CVE-2019-162xx/CVE-2019-16230.json b/CVE-2019/CVE-2019-162xx/CVE-2019-16230.json index e2bc7d5bf50..9e437d21c1b 100644 --- a/CVE-2019/CVE-2019-162xx/CVE-2019-16230.json +++ b/CVE-2019/CVE-2019-162xx/CVE-2019-16230.json @@ -2,7 +2,7 @@ "id": "CVE-2019-16230", "sourceIdentifier": "cve@mitre.org", "published": "2019-09-11T16:15:11.130", - "lastModified": "2024-05-17T01:34:05.493", + "lastModified": "2024-08-05T01:16:04.647", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7461.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7461.json new file mode 100644 index 00000000000..9e2f8cc82a0 --- /dev/null +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7461.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7461", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-08-05T00:15:58.267", + "lastModified": "2024-08-05T00:15:58.267", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in ForIP Tecnologia Administra\u00e7\u00e3o PABX 1.x. It has been rated as critical. Affected by this issue is some unknown functionality of the file /authMonitCallcenter of the component monitcallcenter. The manipulation of the argument user leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-273554 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "MEDIUM", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.8 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.6, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://docs.google.com/document/d/1mlEC73Tdqr8L39ogilAbWSj4ZvCRmprtI82zvawWCzE/edit", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.273554", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.273554", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.380816", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7462.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7462.json new file mode 100644 index 00000000000..ad285e94bb2 --- /dev/null +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7462.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7462", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-08-05T00:15:58.593", + "lastModified": "2024-08-05T00:15:58.593", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical has been found in TOTOLINK N350RT 9.3.5u.6139_B20201216. This affects the function setWizardCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument ssid leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273555. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 8.7, + "baseSeverity": "HIGH" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 9.0 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 8.0, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/N350R/setWizardCfg.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.273555", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.273555", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.381325", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7463.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7463.json new file mode 100644 index 00000000000..c0650809c9f --- /dev/null +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7463.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7463", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-08-05T01:16:07.867", + "lastModified": "2024-08-05T01:16:07.867", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical was found in TOTOLINK CP900 6.3c.566. This vulnerability affects the function UploadCustomModule of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument File leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273556. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 8.7, + "baseSeverity": "HIGH" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 9.0 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 8.0, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/CP900/UploadCustomModule.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.273556", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.273556", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.381333", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-74xx/CVE-2024-7464.json b/CVE-2024/CVE-2024-74xx/CVE-2024-7464.json new file mode 100644 index 00000000000..4cd2ea9a7ba --- /dev/null +++ b/CVE-2024/CVE-2024-74xx/CVE-2024-7464.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7464", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-08-05T01:16:08.157", + "lastModified": "2024-08-05T01:16:08.157", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as critical, has been found in TOTOLINK CP900 6.3c.566. This issue affects the function setTelnetCfg of the component Telnet Service. The manipulation of the argument telnet_enabled leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273557 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/CP900/setTelnetCfg.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.273557", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.273557", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.381334", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 83ec39975b6..5ae866cb247 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-08-04T23:55:17.111172+00:00 +2024-08-05T02:00:17.064200+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-08-04T23:15:57.120000+00:00 +2024-08-05T01:16:08.157000+00:00 ``` ### Last Data Feed Release @@ -27,53 +27,54 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2024-08-04T00:00:08.666943+00:00 +2024-08-05T00:00:08.638403+00:00 ``` ### Total Number of included CVEs ```plain -258921 +258925 ``` ### CVEs added in the last Commit -Recently added CVEs: `3` +Recently added CVEs: `4` -- [CVE-2024-7458](CVE-2024/CVE-2024-74xx/CVE-2024-7458.json) (`2024-08-04T22:15:50.837`) -- [CVE-2024-7459](CVE-2024/CVE-2024-74xx/CVE-2024-7459.json) (`2024-08-04T23:15:56.863`) -- [CVE-2024-7460](CVE-2024/CVE-2024-74xx/CVE-2024-7460.json) (`2024-08-04T23:15:57.120`) +- [CVE-2024-7461](CVE-2024/CVE-2024-74xx/CVE-2024-7461.json) (`2024-08-05T00:15:58.267`) +- [CVE-2024-7462](CVE-2024/CVE-2024-74xx/CVE-2024-7462.json) (`2024-08-05T00:15:58.593`) +- [CVE-2024-7463](CVE-2024/CVE-2024-74xx/CVE-2024-7463.json) (`2024-08-05T01:16:07.867`) +- [CVE-2024-7464](CVE-2024/CVE-2024-74xx/CVE-2024-7464.json) (`2024-08-05T01:16:08.157`) ### CVEs modified in the last Commit -Recently modified CVEs: `26` +Recently modified CVEs: `37` -- [CVE-2019-10226](CVE-2019/CVE-2019-102xx/CVE-2019-10226.json) (`2024-08-04T23:15:25.247`) -- [CVE-2019-11021](CVE-2019/CVE-2019-110xx/CVE-2019-11021.json) (`2024-08-04T23:15:36.023`) -- [CVE-2019-11072](CVE-2019/CVE-2019-110xx/CVE-2019-11072.json) (`2024-08-04T23:15:37.797`) -- [CVE-2019-11191](CVE-2019/CVE-2019-111xx/CVE-2019-11191.json) (`2024-08-04T23:15:38.960`) -- [CVE-2019-11376](CVE-2019/CVE-2019-113xx/CVE-2019-11376.json) (`2024-08-04T23:15:42.190`) -- [CVE-2019-11388](CVE-2019/CVE-2019-113xx/CVE-2019-11388.json) (`2024-08-04T23:15:42.470`) -- [CVE-2019-11389](CVE-2019/CVE-2019-113xx/CVE-2019-11389.json) (`2024-08-04T23:15:42.563`) -- [CVE-2019-11390](CVE-2019/CVE-2019-113xx/CVE-2019-11390.json) (`2024-08-04T23:15:42.640`) -- [CVE-2019-11391](CVE-2019/CVE-2019-113xx/CVE-2019-11391.json) (`2024-08-04T23:15:42.730`) -- [CVE-2019-11444](CVE-2019/CVE-2019-114xx/CVE-2019-11444.json) (`2024-08-04T23:15:43.760`) -- [CVE-2019-11879](CVE-2019/CVE-2019-118xx/CVE-2019-11879.json) (`2024-08-04T23:15:52.420`) -- [CVE-2019-12087](CVE-2019/CVE-2019-120xx/CVE-2019-12087.json) (`2024-08-04T23:15:53.863`) -- [CVE-2019-12102](CVE-2019/CVE-2019-121xx/CVE-2019-12102.json) (`2024-08-04T23:15:54.160`) -- [CVE-2019-12105](CVE-2019/CVE-2019-121xx/CVE-2019-12105.json) (`2024-08-04T23:15:54.333`) -- [CVE-2019-8341](CVE-2019/CVE-2019-83xx/CVE-2019-8341.json) (`2024-08-04T22:15:22.003`) -- [CVE-2019-9042](CVE-2019/CVE-2019-90xx/CVE-2019-9042.json) (`2024-08-04T22:15:30.917`) -- [CVE-2019-9116](CVE-2019/CVE-2019-91xx/CVE-2019-9116.json) (`2024-08-04T22:15:32.847`) -- [CVE-2019-9192](CVE-2019/CVE-2019-91xx/CVE-2019-9192.json) (`2024-08-04T22:15:34.740`) -- [CVE-2019-9193](CVE-2019/CVE-2019-91xx/CVE-2019-9193.json) (`2024-08-04T22:15:34.843`) -- [CVE-2019-9212](CVE-2019/CVE-2019-92xx/CVE-2019-9212.json) (`2024-08-04T22:15:35.520`) -- [CVE-2019-9228](CVE-2019/CVE-2019-92xx/CVE-2019-9228.json) (`2024-08-04T22:15:36.077`) -- [CVE-2019-9669](CVE-2019/CVE-2019-96xx/CVE-2019-9669.json) (`2024-08-04T22:15:42.537`) -- [CVE-2019-9675](CVE-2019/CVE-2019-96xx/CVE-2019-9675.json) (`2024-08-04T22:15:42.733`) -- [CVE-2019-9719](CVE-2019/CVE-2019-97xx/CVE-2019-9719.json) (`2024-08-04T22:15:43.620`) -- [CVE-2019-9834](CVE-2019/CVE-2019-98xx/CVE-2019-9834.json) (`2024-08-04T22:15:46.160`) +- [CVE-2019-12760](CVE-2019/CVE-2019-127xx/CVE-2019-12760.json) (`2024-08-05T00:15:29.170`) +- [CVE-2019-12904](CVE-2019/CVE-2019-129xx/CVE-2019-12904.json) (`2024-08-05T00:15:32.550`) +- [CVE-2019-12928](CVE-2019/CVE-2019-129xx/CVE-2019-12928.json) (`2024-08-05T00:15:33.197`) +- [CVE-2019-12929](CVE-2019/CVE-2019-129xx/CVE-2019-12929.json) (`2024-08-05T00:15:33.283`) +- [CVE-2019-13404](CVE-2019/CVE-2019-134xx/CVE-2019-13404.json) (`2024-08-05T00:15:44.917`) +- [CVE-2019-13644](CVE-2019/CVE-2019-136xx/CVE-2019-13644.json) (`2024-08-05T00:15:48.957`) +- [CVE-2019-13645](CVE-2019/CVE-2019-136xx/CVE-2019-13645.json) (`2024-08-05T00:15:49.060`) +- [CVE-2019-13646](CVE-2019/CVE-2019-136xx/CVE-2019-13646.json) (`2024-08-05T00:15:49.143`) +- [CVE-2019-13647](CVE-2019/CVE-2019-136xx/CVE-2019-13647.json) (`2024-08-05T00:15:49.227`) +- [CVE-2019-13960](CVE-2019/CVE-2019-139xx/CVE-2019-13960.json) (`2024-08-05T00:15:51.430`) +- [CVE-2019-14277](CVE-2019/CVE-2019-142xx/CVE-2019-14277.json) (`2024-08-05T00:15:55.443`) +- [CVE-2019-14352](CVE-2019/CVE-2019-143xx/CVE-2019-14352.json) (`2024-08-05T00:15:57.527`) +- [CVE-2019-14355](CVE-2019/CVE-2019-143xx/CVE-2019-14355.json) (`2024-08-05T00:15:57.687`) +- [CVE-2019-14356](CVE-2019/CVE-2019-143xx/CVE-2019-14356.json) (`2024-08-05T00:15:57.783`) +- [CVE-2019-14357](CVE-2019/CVE-2019-143xx/CVE-2019-14357.json) (`2024-08-05T00:15:57.890`) +- [CVE-2019-14359](CVE-2019/CVE-2019-143xx/CVE-2019-14359.json) (`2024-08-05T00:15:57.997`) +- [CVE-2019-14441](CVE-2019/CVE-2019-144xx/CVE-2019-14441.json) (`2024-08-05T01:15:25.630`) +- [CVE-2019-14518](CVE-2019/CVE-2019-145xx/CVE-2019-14518.json) (`2024-08-05T01:15:27.327`) +- [CVE-2019-14771](CVE-2019/CVE-2019-147xx/CVE-2019-14771.json) (`2024-08-05T01:15:31.427`) +- [CVE-2019-14979](CVE-2019/CVE-2019-149xx/CVE-2019-14979.json) (`2024-08-05T01:15:35.810`) +- [CVE-2019-15045](CVE-2019/CVE-2019-150xx/CVE-2019-15045.json) (`2024-08-05T01:15:37.047`) +- [CVE-2019-15149](CVE-2019/CVE-2019-151xx/CVE-2019-15149.json) (`2024-08-05T01:15:39.617`) +- [CVE-2019-15562](CVE-2019/CVE-2019-155xx/CVE-2019-15562.json) (`2024-08-05T01:15:51.120`) +- [CVE-2019-16229](CVE-2019/CVE-2019-162xx/CVE-2019-16229.json) (`2024-08-05T01:16:04.477`) +- [CVE-2019-16230](CVE-2019/CVE-2019-162xx/CVE-2019-16230.json) (`2024-08-05T01:16:04.647`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 6cdadab45e6..8c5ef01afa8 100644 --- a/_state.csv +++ b/_state.csv @@ -128330,7 +128330,7 @@ CVE-2019-1014,0,0,3fa3953ffca3b6c4f9bac727ee7b08202467db941ba6d9a62b3ea850c5ce24 CVE-2019-10140,0,0,1ae4e8d48dc6c848e433604b6bf0d33595ec5363d2b6a218ffb6d5a520097461,2023-02-12T23:32:56.237000 CVE-2019-10141,0,0,8bdb1971022847254aae46e894e318f00da80310876278064c49f29326bb9b2f,2021-08-04T17:15:35.690000 CVE-2019-10142,0,0,f8de66865c7a9706573ed3cc864c74c74af8b38b3a90f6d9ac32be0386182e95,2019-10-09T23:44:25.413000 -CVE-2019-10143,0,1,ef6f6394507c34572c36d74d5e149db7d3c25bb35b04d88d95d143185ee5dd36,2024-08-04T22:15:19.987000 +CVE-2019-10143,0,0,ef6f6394507c34572c36d74d5e149db7d3c25bb35b04d88d95d143185ee5dd36,2024-08-04T22:15:19.987000 CVE-2019-10144,0,0,665342962c4fe7badb78b0667b5ce4eef1cad8ee61adc61651f3f499a39ba7f8,2020-09-30T14:22:08.950000 CVE-2019-10145,0,0,6116d6ec27f13c4f93226938a10ca77004b7773c4b3a538391b480ca519679ea,2020-10-02T14:35:27.220000 CVE-2019-10146,0,0,cad9cd74178a2a3d84d58f0714036234b2ddbcad65cedf16b797373f6ba38958,2023-02-12T23:32:57.247000 @@ -128440,7 +128440,7 @@ CVE-2019-10222,0,0,e4ac98c4a305abe37b264b6403f617442003a70b56de837fcad96a716a7b6 CVE-2019-10223,0,0,d4578f8e3ac87bf7abb12b41c2527b35cbe9aac0bb4c3fd9068ad3572604be6e,2019-11-29T19:15:11.103000 CVE-2019-10224,0,0,7e00ed8d31d3bf00843a3482b49a4d6420abfb2c9b1daedc7ad95b1ed5099f6f,2023-04-24T09:15:07.173000 CVE-2019-10225,0,0,cc101f800c2b5dab752fadfeedc4a94dd250390589f603138bd6ad53f895bb4b,2021-03-26T17:42:47.347000 -CVE-2019-10226,0,1,6170714c520d26267f2f651017e60fe5e8d59cac0a07510adbac81b0ce6e70e9,2024-08-04T23:15:25.247000 +CVE-2019-10226,0,0,6170714c520d26267f2f651017e60fe5e8d59cac0a07510adbac81b0ce6e70e9,2024-08-04T23:15:25.247000 CVE-2019-10227,0,0,df08bddd2020476b55c9c91b2ac2593a55bfd5ea0044b9954a2514ea3826863b,2020-01-09T19:49:47.483000 CVE-2019-10229,0,0,a6c04afc3179ba2a94d00fe5528a2581d101d0f9adf53af3f9f8c088ed8d11cd,2020-08-24T17:37:01.140000 CVE-2019-1023,0,0,472290327609052fc826541f033c94cf5e0fe0cfe1f8f2eaac4bd3614487ee6a,2019-06-13T17:56:24.787000 @@ -129221,7 +129221,7 @@ CVE-2019-11018,0,0,5bebf1b1e1567942366e271fbd0fe13fffa55369bb81a75319450ac48ee13 CVE-2019-11019,0,0,6065664ea443353d6dd57239b86075a9d5828f3f5f1ba82406d421e337de78c9,2021-09-13T12:23:44.283000 CVE-2019-1102,0,0,4bf43ec85653f8dab9a38a53f08142a8115137b0f64024ac07f64acb9a63261a,2020-08-24T17:37:01.140000 CVE-2019-11020,0,0,8597523c46256790ca137059a2f2b62d5053854adf48de94521992f500816ee6,2021-09-13T12:23:58.203000 -CVE-2019-11021,0,1,10714494fd0c3e9f8bdf20aebc30d953a0e062e309b88c64578b70815b9623d4,2024-08-04T23:15:36.023000 +CVE-2019-11021,0,0,10714494fd0c3e9f8bdf20aebc30d953a0e062e309b88c64578b70815b9623d4,2024-08-04T23:15:36.023000 CVE-2019-11023,0,0,b4b482bbdb1def6781706eb860c85b38ec25f7e9ad9326b84269febf77741dd2,2023-11-07T03:02:37.223000 CVE-2019-11024,0,0,e4c3c3844ea9388aead30ff5cf2691282786598580a21f95ed9b1eeaffdad600,2020-08-24T17:37:01.140000 CVE-2019-11025,0,0,59011c27d8523d71e72a78ebb06ddced69287948d43bc46e8085dddcb7be70a1,2022-05-24T13:01:45.590000 @@ -129268,7 +129268,7 @@ CVE-2019-11069,0,0,26a465a13d15eec3169883ca52a1c048511b8c51327da4a209cbd2bb3b744 CVE-2019-1107,0,0,f44b80b563bb0c6da6726847403240d3191eed0c895c648f0b7503f89ef6fa48,2020-08-24T17:37:01.140000 CVE-2019-11070,0,0,04f9472bc007411e0c7f5c31a3ca173979a5ef07d9f5385d17589f4453c43b77,2023-11-07T03:02:39.273000 CVE-2019-11071,0,0,ae24f8abccd4188760c4d5925acbf91e0b0803a57993ef5956a0558290b59a6b,2020-09-28T18:15:12.833000 -CVE-2019-11072,0,1,bd018815185bb376cc951b033c412285d067e49eacf3dbe73681dc7a7961ac26,2024-08-04T23:15:37.797000 +CVE-2019-11072,0,0,bd018815185bb376cc951b033c412285d067e49eacf3dbe73681dc7a7961ac26,2024-08-04T23:15:37.797000 CVE-2019-11073,0,0,a8e42f6192178643bf34de3a36330521bd5db8e523a279d7d472779c92ec6c67,2020-08-24T17:37:01.140000 CVE-2019-11074,0,0,60aab0486f893c410aca7535df3e4bed871d575158a27d9f4fa72391e8d306a9,2021-06-29T13:51:44.427000 CVE-2019-11076,0,0,9aedaa03570c0993694eacf28526b9abc3686d57c67c40b7db6ba97ff51a738e,2019-04-29T18:43:16.807000 @@ -129394,7 +129394,7 @@ CVE-2019-11187,0,0,3dad6ba4cdfd9f0dd79ae99a8b17091859e4f6023b26e4f60d24cf0a0922f CVE-2019-11189,0,0,21409c0823aec20d186378ad06de16bc07859f3cb70ce7bc62dd68aa2210b356,2020-02-28T18:23:35.567000 CVE-2019-1119,0,0,ecbbc124c8138aa0bd5e84b0ecc76665d4d1f3a358345496f9b45b7d9f639339,2020-08-24T17:37:01.140000 CVE-2019-11190,0,0,7b27d3e437e7844cb8e14de473356774b26f5cedc06ab7c76165ec3478d001d4,2019-06-07T07:29:00.643000 -CVE-2019-11191,0,1,23d46992a26f1fb2fdbd0fbe38438803cafa3bcf97379c913f267383d0c8858d,2024-08-04T23:15:38.960000 +CVE-2019-11191,0,0,23d46992a26f1fb2fdbd0fbe38438803cafa3bcf97379c913f267383d0c8858d,2024-08-04T23:15:38.960000 CVE-2019-11193,0,0,f9d44a130b39e4047ac2f69671f4b1676b6d9d8e5a707c6ec8b42964a8d1af0e,2020-08-24T17:37:01.140000 CVE-2019-11196,0,0,4e2bbc035637090ee035cad49777849f3fb891d4926f46d25e093fdbbb13c47c,2020-08-24T17:37:01.140000 CVE-2019-11198,0,0,a841fef264bc0e13d0c951702da3fe5e87b25979bdbc90599995d271a94b6774,2019-08-13T13:56:15.190000 @@ -129573,7 +129573,7 @@ CVE-2019-11372,0,0,34cf88ce16ffef95f1c1e68d74d561d27b97038e01c84bd68a1ebbad73da9 CVE-2019-11373,0,0,9e48ae53dadd12ffb8750b18b1b0714c7f4b893cbc064cce862112cb0b5764a3,2023-11-07T03:03:00.220000 CVE-2019-11374,0,0,f7a8d8f6aa7f85dc115612f2b9529959bcc6dd5d57b9f34452c5ac038dae82ab,2019-04-26T14:50:35.547000 CVE-2019-11375,0,0,be89c481732736be65e6a9ccacccb8c3fc3d830554ba89fe2d9df7ec3cabee4c,2019-04-26T14:53:01.127000 -CVE-2019-11376,0,1,c1e8cf57d35665d8473b544c116d5453f3d6553e6cc9efda3a4ba045134e7ace,2024-08-04T23:15:42.190000 +CVE-2019-11376,0,0,c1e8cf57d35665d8473b544c116d5453f3d6553e6cc9efda3a4ba045134e7ace,2024-08-04T23:15:42.190000 CVE-2019-11377,0,0,91011bed314a05f7b1eece600067698bafbc86e8ae0e96cc50a123170aac5dac,2019-04-22T20:12:22.903000 CVE-2019-11378,0,0,ec59957da944fd9376c1b4519ea830229fd5cf27ca19efcf0f5198e1f659823b,2021-07-21T11:39:23.747000 CVE-2019-1138,0,0,1b798ca38e955ea9351cf52f0b1d8a77aece611d68de293680cab6527d81dedf,2020-08-24T17:37:01.140000 @@ -129581,11 +129581,11 @@ CVE-2019-11380,0,0,5dfbe919415b258cab04ec530e775d70c521ba678f96028df33f7567fb72c CVE-2019-11383,0,0,da8f9441df71b6192ff3d5a6e8942478ee510a4fb226bd6bbde206ac4dae30f2,2020-08-24T17:37:01.140000 CVE-2019-11384,0,0,f97aa09f7d1e65f6c25f104ec3aa79393f8778b7f7448d5df4b99310b0690055,2020-08-24T17:37:01.140000 CVE-2019-11387,0,0,a26fc20556c34c68bd7e6fe38bf767b5cb2f1cf0cba688c03350ac91aeb358ed,2022-04-18T17:13:08.437000 -CVE-2019-11388,0,1,25986a348d1c275ca48e12444f587718d1e93a88500064915e710f488778008e,2024-08-04T23:15:42.470000 -CVE-2019-11389,0,1,9a0a503472640e407efe109f41e61d12f952c8e757c9ca37a8340146a9a7cb20,2024-08-04T23:15:42.563000 +CVE-2019-11388,0,0,25986a348d1c275ca48e12444f587718d1e93a88500064915e710f488778008e,2024-08-04T23:15:42.470000 +CVE-2019-11389,0,0,9a0a503472640e407efe109f41e61d12f952c8e757c9ca37a8340146a9a7cb20,2024-08-04T23:15:42.563000 CVE-2019-1139,0,0,d42e95f485aac03cb2d510d43026cd4f7c2646f971e7f098a6a260847db6d960,2024-05-29T17:15:59.003000 -CVE-2019-11390,0,1,858119f2d2ed7817427dbcb8c7646723124b6af836983ac1339fea0c3cc7c7a8,2024-08-04T23:15:42.640000 -CVE-2019-11391,0,1,5d5b987a30dc64b361b5d35ab2c732ca94f7a67d92f5be4a92e3533a49aa4d15,2024-08-04T23:15:42.730000 +CVE-2019-11390,0,0,858119f2d2ed7817427dbcb8c7646723124b6af836983ac1339fea0c3cc7c7a8,2024-08-04T23:15:42.640000 +CVE-2019-11391,0,0,5d5b987a30dc64b361b5d35ab2c732ca94f7a67d92f5be4a92e3533a49aa4d15,2024-08-04T23:15:42.730000 CVE-2019-11392,0,0,386d9e636e339a3f839ab0a5aab138cbddae9822165d4a4a704bb41596987f39,2019-06-23T19:33:28.963000 CVE-2019-11393,0,0,650e43e5b8248e935c77ed4d63d72d1665c33b18d0014b2a2646e736ff1bc419,2019-04-30T14:29:24.660000 CVE-2019-11395,0,0,1a7880ef83eb9d26a870770e0048c9081b18770b16d06c342af4e7ed432ce691,2021-07-21T11:39:23.747000 @@ -129622,7 +129622,7 @@ CVE-2019-11428,0,0,449965587644a1fdd28d23b60be6fbb7e25c20b3957ff7434f9b54e3392b5 CVE-2019-11429,0,0,b5035db936de9c4deac9fd136af8134f2ec64a961eb81d7aeb590698e786613f,2023-01-24T18:57:12.680000 CVE-2019-1143,0,0,3cb2c68a18068f930325d355288524dd06fbb5496ce40f15425e8ab6df02157f,2024-05-29T17:15:59.750000 CVE-2019-1144,0,0,003f651ee4d7d3963fab1a92a1d91589ba9f571a07ba35c44d0f5420995cda4f,2024-05-29T17:16:00 -CVE-2019-11444,0,1,524d5b2f52dbebc4888417ea97e4ee55c6815a8388895f4d82924d492485d9f1,2024-08-04T23:15:43.760000 +CVE-2019-11444,0,0,524d5b2f52dbebc4888417ea97e4ee55c6815a8388895f4d82924d492485d9f1,2024-08-04T23:15:43.760000 CVE-2019-11445,0,0,eeaa77acc7da64d209ba94e5f72e5eb20147509ce39a214aba067525e7bbc00f,2019-04-23T14:25:46.363000 CVE-2019-11446,0,0,16106468e3ab1e4bfb36e84d1933d4d5334631dc34032c7e0767cf30e03792ac,2019-04-26T15:41:36.907000 CVE-2019-11447,0,0,75d728f6a8afc68aaaa7bc37ae186ed50798890d914aebff8312d0f5c25866cf,2020-09-11T17:15:12.637000 @@ -130054,7 +130054,7 @@ CVE-2019-11875,0,0,e8aed5627047364cbc62e643521c02b3a177b58e9e16ee5849d55517426a0 CVE-2019-11876,0,0,fe539aad495b6e3bc2c57707dd881dee524daf35c8b87aeabb6e7863dceb6e4c,2019-05-28T14:59:05.460000 CVE-2019-11877,0,0,869b5ee6e03960fb963d98316cc52dfa83e23d2881465ec62f97a22425a337d7,2023-11-07T03:03:17.643000 CVE-2019-11878,0,0,60f6ca85617b80676e831151f81d0eb8ff9cf91643b2ab824914f244206546aa,2019-05-13T14:06:45.330000 -CVE-2019-11879,0,1,aef5be05b34cbb964c450c36947ec85f956b5232a666a996d3e7ead7b72d6d4c,2024-08-04T23:15:52.420000 +CVE-2019-11879,0,0,aef5be05b34cbb964c450c36947ec85f956b5232a666a996d3e7ead7b72d6d4c,2024-08-04T23:15:52.420000 CVE-2019-1188,0,0,bf7964416dbc774063dfa047603f7946fdef595fa1ccaac92bbb2a408358027b,2024-07-03T01:35:59.260000 CVE-2019-11880,0,0,c48f91a3663b00f3d2d86b244d456d4c200fc31e65b5e47b3f07e689957b20e2,2019-05-23T12:23:08.497000 CVE-2019-11881,0,0,89b5ded36bfb4cb12ce1a6ca07b9e8c222b3182a5ee656c778555770a07d5ddb,2022-04-13T23:44:10.453000 @@ -130224,7 +130224,7 @@ CVE-2019-1207,0,0,b5359973c31d5546e6ac21445f30e9b0381a0642127de49a738b81ba464d12 CVE-2019-1208,0,0,2160463bacdf4a4918dca7c966f4a80f5b83bf51455924e821289065026d76e2,2020-08-24T17:37:01.140000 CVE-2019-12083,0,0,2537f11562361f0a7440f6a676a94afec8b8b3dedf86d91bd4d789ee7b256f0d,2023-11-07T03:03:28.157000 CVE-2019-12086,0,0,a605316d5bf5d087df72884d71b5a630b90d5cb787cec204b5fd1bdbdb35e746,2023-11-07T03:03:28.233000 -CVE-2019-12087,0,1,711b504548c0298fec23d35fea24866414f839458ea5d6922981b6a65218d8b8,2024-08-04T23:15:53.863000 +CVE-2019-12087,0,0,711b504548c0298fec23d35fea24866414f839458ea5d6922981b6a65218d8b8,2024-08-04T23:15:53.863000 CVE-2019-1209,0,0,0dc9600c0d14dc2cab4362f9070af4c024a3c9d0e9e10f08a3c48ee4826da7ea,2019-09-12T14:15:58.023000 CVE-2019-12091,0,0,8e2169a939004017e5663a0f81c68bf41e28b79e0aa8406b5c14f2b8eaaf3cf2,2019-10-09T23:45:43.340000 CVE-2019-12094,0,0,9a29dc23f624fa3bcb32767a2789add5010757896ca251cc5ab9b9b780e0a01b,2019-12-03T17:15:11.287000 @@ -130234,10 +130234,10 @@ CVE-2019-12098,0,0,7fba8ddeb7159ab341e96848b8ce6a166549dd60619046337952ffcc06ced CVE-2019-12099,0,0,86218db29b1e8e84de798e80a72561b75fdd42589af62fef0876e30d439a120c,2020-08-24T17:37:01.140000 CVE-2019-1210,0,0,045a51e172e6412af915b33b6cb2e4ba0353338c570c86ecdba5ad294e134b0f,2023-11-07T03:07:59.527000 CVE-2019-12101,0,0,083a4783e001060d03de9e01f0bd6b53280c847cb24a4b423567afa85247543c,2019-05-16T12:27:25.023000 -CVE-2019-12102,0,1,6376b3f77fe0303ed0b9b07e5c7070769ddbb6be7d08ed599a13a159b72fda6a,2024-08-04T23:15:54.160000 +CVE-2019-12102,0,0,6376b3f77fe0303ed0b9b07e5c7070769ddbb6be7d08ed599a13a159b72fda6a,2024-08-04T23:15:54.160000 CVE-2019-12103,0,0,7a4f2baddac2fc5ee162932ad1870a3e74e96142764e3799a7418045792154b2,2020-08-24T17:37:01.140000 CVE-2019-12104,0,0,4953564bdc7c70b8276c8644540bf332bdbf78f28ba7631566745b90f0f90f8f,2019-08-19T18:05:27.320000 -CVE-2019-12105,0,1,3d0a9e4128678deb3892043620458cd2f9ce02abc75ef86c006d18c62211e905,2024-08-04T23:15:54.333000 +CVE-2019-12105,0,0,3d0a9e4128678deb3892043620458cd2f9ce02abc75ef86c006d18c62211e905,2024-08-04T23:15:54.333000 CVE-2019-12106,0,0,1faeff0300e65a017c40bbff50da2889185fc76eaa1f1f518cf34cccb0b910b2,2019-05-27T00:29:00.230000 CVE-2019-12107,0,0,a42a6873e001be72ea74160a5dfc4aca19ccb8769b66b3287cce245283608bbf,2020-09-28T20:15:12.703000 CVE-2019-12108,0,0,2bffda4445a27384ac21fa4ecbae7f0243aceb34c4cf24d86efb2fbc3cdcfc75,2020-09-28T20:15:12.827000 @@ -130340,7 +130340,7 @@ CVE-2019-12211,0,0,6dfc503320fb7c47973266411762424e14193bf5003c82140e87370cebe62 CVE-2019-12212,0,0,2d27b83e2a68eda9919abeadb194183f31762bd6a6922b123c8df1a31f8867d0,2020-08-24T17:37:01.140000 CVE-2019-12213,0,0,fdf392c0fe0d0ab282920fed9e11d1dce6d990c893b09eee3d33423d6520b62b,2023-11-07T03:03:29.547000 CVE-2019-12214,0,0,5ed2953a245e7e90aedf6d78386af8f630c728e7ab9c1a999d270a636a9b8950,2019-05-21T13:14:50.247000 -CVE-2019-12215,0,0,9c55c0c8e97915bf4ae4f2c2383aa9ddb16d11bb991cf54f45b88d68ff917988,2024-05-17T01:32:05.873000 +CVE-2019-12215,0,1,df51c0c5c597433717b8ff9a9d3a2330d32b79a8a5f4d443c65201a84c16cccc,2024-08-05T00:15:16.687000 CVE-2019-12216,0,0,f505b6eef4cefa41da7ab33f5a17efa0756446955ff9488876db3584995d94f2,2023-11-07T03:03:29.673000 CVE-2019-12217,0,0,f84fbcbdd61b6df9f7548cd9242ab6b713d4af63d2215efdfe3aac0004c54206,2023-11-07T03:03:29.743000 CVE-2019-12218,0,0,c83f65b03b0ba61170abb3f5a7275a1b7d078c6a1dd5e133de3f79ffed5a399b,2023-11-07T03:03:29.810000 @@ -130358,10 +130358,10 @@ CVE-2019-12241,0,0,f9845894311abd961cc754a9aebcd842be16163dcbf4d0c4b341f19977986 CVE-2019-12243,0,0,04ebbf57267dcde1e6c46a86770a2d580050b6b6782049094b757393524eeb47,2020-08-24T17:37:01.140000 CVE-2019-12245,0,0,ed271fcc05f6acc56197fcb664932131c8782f489afb44fc080831cacb4044b2,2020-08-24T17:37:01.140000 CVE-2019-12246,0,0,e153e0e330f95266cbbab006c185a7ad5cedef363408737fefa3acf335b03a82,2020-02-20T13:21:09.387000 -CVE-2019-12247,0,0,79782124869a6c950a71005661db2aadd05e954b400efc41a3a99b3911899ab3,2024-06-11T21:15:51.777000 +CVE-2019-12247,0,1,d54d0abc1e9dbcf004470a8f89da920d547bd7a0840239d2d156de7351ee132c,2024-08-05T00:15:17.230000 CVE-2019-12248,0,0,cb3854bfec76c4f1fb930ecd7461499073564fc4e855c812d6844cfefd1dcd35,2023-08-31T03:15:08.990000 CVE-2019-1225,0,0,692b65afbb601ea80cf33e6fcba676b6ca438eb0419e7e2e866509be01a5d869,2024-05-29T17:16:15.167000 -CVE-2019-12250,0,0,3364c7158a571d4eca161eed946b5e5a463bbcbbd34c270af222fc0ba5cc8868,2024-05-17T01:32:06.677000 +CVE-2019-12250,0,1,e4cce8b989a366248bd4ad43687b2daa3f718699a820667b1d091268d0eaa1b8,2024-08-05T00:15:17.360000 CVE-2019-12251,0,0,0ed02d64f9bfcaa05a441f2897656c1f4adf1d014f8f6105b17211f89a88da9d,2019-05-21T18:09:57.510000 CVE-2019-12252,0,0,0a7d253deef21cb5b20de06e36e2236ec08d2372e190c9a81a77b00a77172cc2,2023-03-01T16:06:18.673000 CVE-2019-12253,0,0,104580f5cef8dc6bae99dc1775dd4951e26e8eadc213f6732ddb7b677539d672,2019-05-21T18:38:20.777000 @@ -130384,12 +130384,12 @@ CVE-2019-1227,0,0,e532088e11d4c0fb2150e508a43f06238b905512f60ab48b64cf50419a4973 CVE-2019-12270,0,0,87dba5cab4e348d96de65a6f792d91c43b96aa872da5ed2aaf957d7b71253366,2020-08-24T17:37:01.140000 CVE-2019-12271,0,0,d025ee192b8fe21cb4d5b286fed798971ac04c3b5d127e154367784e52f10c4b,2019-11-21T14:43:57.893000 CVE-2019-12272,0,0,d1f425b8974be64d211b934aeaf322d42c69ddca9ae3dff319f1c8251910a5cf,2020-08-24T17:37:01.140000 -CVE-2019-12273,0,0,c9c82d6f2f591595b0b54199ad9721be51d868444547c87efe7b84303972c352,2024-05-17T01:32:07.553000 +CVE-2019-12273,0,1,c5ed7a28e494f21eff1a2c84ed17e2f1a7688854ce5cbf36100df98a2781a59d,2024-08-05T00:15:18.097000 CVE-2019-12274,0,0,61a6aef3ed0ac68a323a280e1d7483ded7d5d8e24588637f56690cd239789f92,2022-04-13T23:44:10.387000 CVE-2019-12276,0,0,8c0295c43fa8f8acf69b31d486ec1b6bac31a0cd9a22dbedc950ba0658bb4b33,2019-06-24T23:15:11.473000 CVE-2019-12277,0,0,481e7406ad64cb81ae9126946db2537fa646edda23be9853c81de8d9096856a4,2020-08-24T17:37:01.140000 CVE-2019-12278,0,0,5611685e35ff1380cc6b79ae67f85a67bc5019dd39484cfb189d04b74a550500,2020-08-24T17:37:01.140000 -CVE-2019-12279,0,0,2f1fe5b95116a54931fd97b7e1372f33ed3f443f738f9d21d6396e282c0919f1,2024-05-17T01:32:07.820000 +CVE-2019-12279,0,1,c6fe36976d69a6170664806b27f09422c2ea2ffc9ad2bbec615514fc0ff63763,2024-08-05T00:15:18.317000 CVE-2019-1228,0,0,82b17493cd5756a48499c9a600e5abc400a299a12e553c0e36804f85fa08e564,2024-07-03T01:36:03.077000 CVE-2019-12280,0,0,496585555f2dbec786d915ff809145060c795981221149c17f831f540107803c,2019-06-26T17:27:34.290000 CVE-2019-12288,0,0,ed455f6722e63483ffaae74f91b9a5f64c83e48112765160d8c78ab37f061de9,2021-09-13T11:38:56.497000 @@ -130462,12 +130462,12 @@ CVE-2019-12374,0,0,05d6f26e65982bcb470d111d03036acd08676cf2d6d96f7d870cc622ab42c CVE-2019-12375,0,0,ec010b5fb311671c952e6f6565ac42a6d958394e3ebe8b549d715f1c9fbb031a,2020-08-24T17:37:01.140000 CVE-2019-12376,0,0,55c95e43b815e315ff381891894c906546a361b13dc46417a067300781178945,2019-06-26T15:41:40.190000 CVE-2019-12377,0,0,3a903ab63018e3ca2ac28f1b5d5e67d39cf1dc91cb38891307743b359b86c27c,2019-06-04T16:31:34.937000 -CVE-2019-12378,0,0,b0d958aab1d7049a2cf0e6ea2a6a18ce5863479e30dbcdd4fe0c7704afe18b95,2024-05-17T01:32:10.317000 -CVE-2019-12379,0,0,a0107a6f5cc78a7f397dc96106adb48fc7883d2ca6c0fca6fd7a341d86ea88c3,2024-05-17T01:32:10.437000 +CVE-2019-12378,0,1,e38774833f954c94fb88405aa4fd02392ec5b83966e4060583bc22c840309105,2024-08-05T00:15:20.337000 +CVE-2019-12379,0,1,dea8876c339a6494bbed1573c4c97d5790d4c7a1ac3c7c561d02637c8a3d91ab,2024-08-05T00:15:20.443000 CVE-2019-1238,0,0,72f5a4ce1b279751189b24348912b86e2057eeac4330c0db8ac5bf79dcd55b1d,2020-08-24T17:37:01.140000 CVE-2019-12380,0,0,383dc12d3d5697832ef18345cad33205ca95bc881fee22ec213135ab7bc6bc45,2023-11-07T03:03:32.070000 -CVE-2019-12381,0,0,bad111481197b16c1e66baf4ff220dd3a414637c3caf1cb565d9b2655101b266,2024-05-17T01:32:10.587000 -CVE-2019-12382,0,0,c5bd753610d6eed005e38db43bfde56093edff78e31c9fee14a994eb910f1930,2024-05-17T01:32:10.717000 +CVE-2019-12381,0,1,fec2ab30b4886806180d4a7dd1c4ab58e64fe0a879d0748e87e0d959a0051e49,2024-08-05T00:15:20.583000 +CVE-2019-12382,0,1,3c0947b22f5def4dc641a1fce977f36fb54a03e3ee0ed6d86bb09418c53ef89c,2024-08-05T00:15:20.690000 CVE-2019-12383,0,0,35580f1e919f8f44520564ca8ee6059afb6aaa6e35bf85d4a5862c5f4ca61afa,2023-03-24T18:27:53.537000 CVE-2019-12384,0,0,34ed94893c42f99638166685c8c9e4a7095f87eb0ccf9060babf8fe7cee78ae7,2023-11-07T03:03:32.400000 CVE-2019-12385,0,0,5b6077ca06a9ef4006ab1cd8fe6f03a64e915acc96da7bceeeab77297ba9d828,2019-11-11T16:15:10.757000 @@ -130544,9 +130544,9 @@ CVE-2019-1245,0,0,672986c94a5748be9059a76d233c497822a0984edf16921c5b90b46264ad50 CVE-2019-12450,0,0,2e7cb92e344c1dc00086a22fe55c4e4247b1066ac8282fe9a47c65db62381876,2023-11-07T03:03:36.140000 CVE-2019-12452,0,0,39fef8e9242b9852fb42f4e9c46f3a351c608591737498ccb239554da82ab590,2021-07-28T00:44:10.423000 CVE-2019-12453,0,0,912d7ba67f00b5ceec173ebb06dced2fcfba71496878c023397ac9dd0915c975,2019-08-05T13:12:52.223000 -CVE-2019-12454,0,0,7688e716d8e58cf83ff28df83b463159e5ae9b16f0b53ee7d3aab922158e9eda,2024-06-18T21:15:54.243000 -CVE-2019-12455,0,0,abe15ec449a1baa60ed17eb10d6091f5050720103ff2443f8ff91b754fb5923f,2024-05-17T01:32:13.477000 -CVE-2019-12456,0,0,db26676217135b08def995a5798cb5dd60a6ca75032f7c3a0ac7e26c30d3ca80,2024-05-17T01:32:13.663000 +CVE-2019-12454,0,1,5b46b37a3e7d516425386abd94092b316216a70ab170f7c5e707dd0d0e44eb37,2024-08-05T00:15:22.540000 +CVE-2019-12455,0,1,279d684912bb103bf7b11c39aef3a4e5fca162bd68788a1f08121214dfe659fa,2024-08-05T00:15:22.640000 +CVE-2019-12456,0,1,c3a686d21ff14e23314106058e02879c407ef66f701fc205e0c66022de229e19,2024-08-05T00:15:22.730000 CVE-2019-12457,0,0,df0d3723061f54b3ff5858d57c9a8fbf6ad842a6244aa14bf5515c3ca1f46c5a,2021-03-23T00:15:55.397000 CVE-2019-12458,0,0,17436d62b68980ecc8b091a311f5f2c7ac1216217bd813b83a85c0fb584ad927,2021-03-23T00:15:35.787000 CVE-2019-12459,0,0,e128d9e0dd209645fe61cf8a259d0268ec6d39973cfd3ef87ae5b3c18cfe528c,2021-03-23T00:15:17.553000 @@ -130830,7 +130830,7 @@ CVE-2019-12757,0,0,548e1d2843cac8f2097793d987be2a653c9277cb12f16b68979822e0ceb86 CVE-2019-12758,0,0,426c3ed030ea9267c46f5e25fd9ebf50f5d89dd6775709ce195dc006125660e0,2020-08-24T17:37:01.140000 CVE-2019-12759,0,0,606e828cdc95f0659e8df778bcd6a050b159188a5f4b0921e8423e614037ef6d,2020-08-24T17:37:01.140000 CVE-2019-1276,0,0,c7cb90348c5b5405ad5abe00ee46a2fcefc09eac892e6cc3938ef8aaa739a8a4,2023-11-07T03:08:00.707000 -CVE-2019-12760,0,0,51837a5d82f02788bbc14f1a05677551c8cb6c5de9e8fa4cc34274d04b098920,2024-07-03T01:35:41.783000 +CVE-2019-12760,0,1,57ffbd2f5ec5a6ac398cd6d60662cdd9daae619e283960fc3ceae23394d7cc77,2024-08-05T00:15:29.170000 CVE-2019-12761,0,0,a0ac0b4b4a0c4e2f944bf9c69f55978edae6604fc35fd444195ff3d868451640,2021-08-03T15:15:08.047000 CVE-2019-12762,0,0,f449b2b8af8e6f4b2a8ef9869318e7221199320a3c1fba42b7fa8b8062f08317,2023-11-07T03:03:40.433000 CVE-2019-12763,0,0,cfc25c65c9363ae71fcf7d4e6a9e21a1aa898f19c5f304d7f73d31edc8fa38a3,2021-07-21T11:39:23.747000 @@ -130958,7 +130958,7 @@ CVE-2019-12900,0,0,dfed279fabad43aec1661b4ad93b6a400c3428f6ac83fac9701ba2602dc60 CVE-2019-12901,0,0,f1752f28be0c40aafc36163cc336a970b388b23e5d09c2808b0c5d129a946dd7,2020-08-24T17:37:01.140000 CVE-2019-12902,0,0,8271048849c49d7e87e8be7e48c7c7f4cd586bd6c04d19fa2d3ee4709494c290,2021-07-21T11:39:23.747000 CVE-2019-12903,0,0,938d8c7324dd63658fb43529a1c06c7d458effa93087c289a8efc1f35da3729b,2021-07-21T11:39:23.747000 -CVE-2019-12904,0,0,ab063740c0316d09bfb96d06384b030e240c622c6e86deadb79b86bc15250b4d,2024-05-17T01:32:27.460000 +CVE-2019-12904,0,1,2e17a130d5bd6490b81831cc933b608269cd838fddcee117dfa576558f0d528c,2024-08-05T00:15:32.550000 CVE-2019-12905,0,0,acee543dbedb50d44fbde8b10b45874036f1a08e4edda65264dd8b68170d475e,2021-03-23T00:14:52.053000 CVE-2019-1291,0,0,28fdbc3d700cef95157353ccdc393d11750fa327e726f8fb9e9b118b9d82ae6d,2020-08-24T17:37:01.140000 CVE-2019-12911,0,0,f11be9860b30b7cc0a9b41e5a778f46146f31d8829af623bb02fc0b50a99341a,2020-08-24T17:37:01.140000 @@ -130979,8 +130979,8 @@ CVE-2019-12924,0,0,4b161709b9afdc8e7321e2e755c7ec413f83c3db1041cac3b5403de394266 CVE-2019-12925,0,0,0d202a709cf695478ac490b432b892603713c717f4988d450f4be056feac1a90,2019-07-16T15:54:53.420000 CVE-2019-12926,0,0,2d2f744146f29e9488d890c602c4d167851374e1b9d51abf4addbc01865d413e,2020-08-24T17:37:01.140000 CVE-2019-12927,0,0,adc4d5df34473c48495e917c1d0ce1c2f407c7a2e577716cb0464d1e57f9e856,2019-07-23T17:51:39.970000 -CVE-2019-12928,0,0,47752777d9719eb47ef0ea43309dca0fce1a4002543e9033c5977e7a4ffcb889,2024-05-17T01:32:28.287000 -CVE-2019-12929,0,0,aa688b3f4bcaae10c35b75f76616fd149d3af55424d1eddffb633bcd334645c5,2024-05-17T01:32:28.387000 +CVE-2019-12928,0,1,019b716d2ec2a859e5a68aa0ad1c737585e78dc9d48dae0bcd0e630bb09be70f,2024-08-05T00:15:33.197000 +CVE-2019-12929,0,1,5427d1ac973631f885636529b3e1d280a110a93e983d62710950bbd70c517eb8,2024-08-05T00:15:33.283000 CVE-2019-1293,0,0,7b621d714a3b8521e28106ffc18b22598323534c5ac8d3e9a0962311684447d1,2019-09-12T18:18:31.233000 CVE-2019-12930,0,0,ded71e9234e5710252919a1140e631e95eedaa6be321bacdb8161b9dfe582573,2019-07-09T15:12:12.283000 CVE-2019-12932,0,0,45804da28008bbff930099d8a8bdaeedc969fdf6fa637649f3e14ac761f21dc9,2019-07-03T17:09:51.067000 @@ -131431,7 +131431,7 @@ CVE-2019-13400,0,0,f1e7b162c28b2a46d907251732295bc085deca40f48e19ec32940c8ab7446 CVE-2019-13401,0,0,1534bdf4b0670506fe9aebb7908ffe4f622ed92bdd5f65bee38ef91d77283ee7,2019-07-09T19:54:50.420000 CVE-2019-13402,0,0,7e94388b97a4f0bacb66ec615ea9b1a4752374279e272b4fd72974158fe7d0e6,2020-08-24T17:37:01.140000 CVE-2019-13403,0,0,baaf0cf1724f2c49fa6514a934d55e0fdd469d034caeb6ea1dae5c08faa3cafb,2020-08-24T17:37:01.140000 -CVE-2019-13404,0,0,9f8cd43e8cde6e6002387c5adb91a3d30088f5354ade5cf3b0b42a519483ee2d,2024-05-17T01:32:43.947000 +CVE-2019-13404,0,1,03e5abfb8f79468c91313e570cb082d11708637e7bedf82f5d7c38edf9af7b09,2024-08-05T00:15:44.917000 CVE-2019-13405,0,0,177972a62f784ec5fb3dc581006b7986aee4681d48f6f6fe64ae91882091442d,2020-08-24T17:37:01.140000 CVE-2019-13406,0,0,3f1591cd097f1a69ae2d8e52bcdcf603c4973b1d0ace53abb4e82c0824ae6748,2020-08-24T17:37:01.140000 CVE-2019-13407,0,0,8c8af5990eafa5817821daeb749e35c58c08b398101210d7286f60c242892972,2019-10-09T23:46:27.500000 @@ -131634,10 +131634,10 @@ CVE-2019-13638,0,0,ba03b8efec4bedcc3d3a7a4e3cb6c57bfaf4e1ecb4767f8eb0072cf05a4e3 CVE-2019-1364,0,0,6dc084245c74053f39a179dcfd9967db2497a24adedd682db4b5b3bbc1af391f,2020-08-24T17:37:01.140000 CVE-2019-13640,0,0,769a2c90817bfb0baaf9ceba23236c4e3ce537b5491cfe9d87768a8057c49e27,2023-11-07T03:03:54.030000 CVE-2019-13643,0,0,8e27e738094666ffde8b42579b041ab06a74e3c804ad2a265a466bf8ee6373e8,2019-07-23T16:43:02.673000 -CVE-2019-13644,0,0,cad5d4d6086b8d2e53d7b79e7218758c30e412c72917a80b4f55449aa5d7cb7c,2024-07-03T01:35:42.100000 -CVE-2019-13645,0,0,cfee4cdf983d60ae79f9480a6057d23e2e83b37a34936f07b9af78dd911399ec,2024-05-17T01:32:50.263000 -CVE-2019-13646,0,0,0eaa0b201f9ae1f6e7952f9c4cebf7a997ad58ebdc279aa44338cdea8cc3f7c7,2024-05-17T01:32:50.350000 -CVE-2019-13647,0,0,9529673c79c8a3565694f962bacf5e8c76012220e213363246a808fc223cf201,2024-05-17T01:32:50.440000 +CVE-2019-13644,0,1,90176c76af412b89aa49df548794ba786efd660de447fc64b4e4fdec8b218a8c,2024-08-05T00:15:48.957000 +CVE-2019-13645,0,1,1d7f32eb23016705dd8367ccb765be3d32591bebb463d8904615fd6e981d3c51,2024-08-05T00:15:49.060000 +CVE-2019-13646,0,1,426aaf42fdbf22057d9d448cb2acd5176ea40d0c3bf936910e1a25681126495d,2024-08-05T00:15:49.143000 +CVE-2019-13647,0,1,3c52285a5d0aacc91f6b1e7032973639a558d155df787a1151b10326f4f375a6,2024-08-05T00:15:49.227000 CVE-2019-13648,0,0,196ee69b89f5601aacd1697914ad6561c8efcebf407bb199003727e6c3ace6e4,2023-11-07T03:03:54.537000 CVE-2019-13649,0,0,6f9287c1cbcad9a22eff6c63fe3f533521bc0f2d54b5e57f5347a6b3d77078e2,2019-10-28T15:27:21.710000 CVE-2019-1365,0,0,d6c72d46600a582eb2e50ee190f807620baf9b9420ceee33b89eeb78fafae0eb,2020-08-24T17:37:01.140000 @@ -131828,7 +131828,7 @@ CVE-2019-13956,0,0,b138f0f7bb723c533c18e20b436254e98aa4e561c9520711132fb56c26512 CVE-2019-13957,0,0,453f5d65d876099eee2cb089c434c0a12304b8d65a22ca37371f0a7a938d14dc,2019-10-04T14:03:43.483000 CVE-2019-13959,0,0,367f4bfa7c2d81fabf0dca25ea2990ad8fe3c2c20d1dd9708fa5aea40da5dc91,2019-07-19T18:54:05.367000 CVE-2019-1396,0,0,1c6a3461781d362600f1541381637e75a0007fb268f757ce600c89af41b2f91b,2023-03-01T15:32:45.333000 -CVE-2019-13960,0,0,f9e5b206bc419a025e1384cd5c2ccc67d501a04416a751b70cf69e5902bd9a5a,2024-05-17T01:32:54.667000 +CVE-2019-13960,0,1,d23bce469adbfa598e877febe977417dbbcd99af8def9410088655c7072b4218,2024-08-05T00:15:51.430000 CVE-2019-13961,0,0,ef997f32c6d4ceafad9fbd1a8fddf4970fc95138285ff13e293f96eddedb8ee6,2019-07-19T18:34:03.467000 CVE-2019-13962,0,0,75a46342c2936ba7dd7db9598de3463f869ddbe6e525574a42c900f61230443a,2023-11-07T03:04:30.293000 CVE-2019-13965,0,0,864dbd3abd7f33e7af4b2ca650c77b88d75d0fa6883585bf348893d404e1ce7f,2020-02-19T13:44:46.607000 @@ -132152,7 +132152,7 @@ CVE-2019-14273,0,0,009f5ac79c6414c6f46471fedf2b8f2cee593390e0d7a57cdacaec3ff5876 CVE-2019-14274,0,0,91c2f101d1533918bcf6d3c9ca89f57f01fa5ca295ac6470191004df54e0199f,2022-12-13T14:25:41.407000 CVE-2019-14275,0,0,7d93bb41b8d81c2a12783ecf4c215ad1da27826435a48de87e996d78cacefac6,2023-03-01T17:59:23.957000 CVE-2019-14276,0,0,068cd2fcd5f65489cfcaac15ebf5198b38e85e3e2afff3053867d09d49ee9a77,2024-02-14T01:17:43.863000 -CVE-2019-14277,0,0,e98c6576c2ad57bfcf268229e528720245af6386a8aee3a915a40eb978e025a4,2024-05-17T01:33:03.263000 +CVE-2019-14277,0,1,30116e487838b16124a9dacec72fac2ead796ab1286028a6829b476cb18439e3,2024-08-05T00:15:55.443000 CVE-2019-14278,0,0,4862fe01fbbbdbe9e05d1b3c049385522a41c22d714f5373713e46f6ec66fbea,2021-07-21T11:39:23.747000 CVE-2019-1428,0,0,3af729958ec43e6d33638ffe57a5776d5855d22f024d406c19618fdf80bc03bd,2020-08-24T17:37:01.140000 CVE-2019-14280,0,0,f019f18f7c6245b17b4a85f588e970335e68d2887a7d50474658e7c4bfbadf38,2019-09-02T19:15:10.993000 @@ -132224,14 +132224,14 @@ CVE-2019-14349,0,0,117f213b97bded4184b2092314e12de5658c74242ce6bc44637960bf0ba09 CVE-2019-1435,0,0,3e471354feed15c6e3fd7b5717df3b50cd4fdeca68044cd5599f5b22f7732d4c,2020-08-24T17:37:01.140000 CVE-2019-14350,0,0,befc977d1d0e84d05fcaac454a2cdca60ae67dd89bf3e4e6a302712b651e1edb,2019-07-30T13:48:43.573000 CVE-2019-14351,0,0,af37ed2b8296afc2fb10730a04a19e39026d914e4203bc4a7c2abfbafa6dc3b1,2020-08-24T17:37:01.140000 -CVE-2019-14352,0,0,b65d6a225d347bfb67c29b5a8e922f5af790362200e1bbe20855f8b564d7f84b,2024-06-11T19:16:04.960000 +CVE-2019-14352,0,1,5a4b77d04c27b5d894f37668068865ce8c84478953b59009465e13abc47718fa,2024-08-05T00:15:57.527000 CVE-2019-14353,0,0,96c75136520c6b7f88faca7c8043156d925671e8f31af446653d1af7c6a260f6,2021-07-21T11:39:23.747000 CVE-2019-14354,0,0,2aabbb9d0312892990336f79ceae237be5fa7aae77497345d6025649a0d674d3,2021-07-21T11:39:23.747000 -CVE-2019-14355,0,0,85aea7b82bfb16bcab9a68a874ef8cb1066e817b7dcb97040a5cd2d0a62a1407,2024-05-17T01:33:06.153000 -CVE-2019-14356,0,0,67d39049983b363a16ff884948ab7e275a8e50475c32d50d51bd221a1d604b9f,2024-05-17T01:33:06.257000 -CVE-2019-14357,0,0,044443e3e29fc15cf0d08e2113f6cbfd7dd7502ae019044933a0b4a3678072d3,2024-05-17T01:33:06.357000 +CVE-2019-14355,0,1,025ef7cd19400ae5546ed3291e782d978230ffaac6412d36d47b9c8f3874fad9,2024-08-05T00:15:57.687000 +CVE-2019-14356,0,1,1ebc6c336bfbced0780101a2f38d913d97cb836455bccb93f2c5d4c5954c0c42,2024-08-05T00:15:57.783000 +CVE-2019-14357,0,1,90f42e69ec871e672c55bca031c11cf5438da8e7406b174b5ac67da4fa42ac50,2024-08-05T00:15:57.890000 CVE-2019-14358,0,0,2b802df594e81495a2c98a8a69af8ecd25f48a1c37a04b048a178b6980fc5ef8,2021-07-21T11:39:23.747000 -CVE-2019-14359,0,0,37b52d701f4a351af1d881f79f2faae4389881731a8d8d853753c80d782f0407,2024-05-17T01:33:06.480000 +CVE-2019-14359,0,1,08dd149bd7f3ed484b5a7c8fbbfb1d0d80bb2f68dd5688f26eb3b931de48963f,2024-08-05T00:15:57.997000 CVE-2019-1436,0,0,7d971445fa863250e479756c614288fbc394e749ef787c9592643390b3eb4075,2019-11-13T16:40:42.777000 CVE-2019-14360,0,0,d8d633512531b6a0dc192fcd350664b46c2fbb399eadc3dbbf1e79df98c30c34,2021-07-21T11:39:23.747000 CVE-2019-14361,0,0,c07e3b4aa5c149e70c4562f6906f4d74271a8a56952d7f045ac21d713f28e21c,2023-11-07T03:04:53.950000 @@ -132305,7 +132305,7 @@ CVE-2019-14437,0,0,40e0b80af31a97da5b16e4a9d2c50b6653c3d5a4ff3afde504e1da62d5f7a CVE-2019-14438,0,0,2312a63270af93cda6d59e370bfeb897bb98fa51edb3b2442fef1235bff0530f,2020-08-18T15:05:49.313000 CVE-2019-14439,0,0,03a68e8282f65607454d50e7ae9d2863f6a6b60ec05f6cf4c793df9c0fb62add,2023-11-07T03:04:55.457000 CVE-2019-1444,0,0,4019b6612fd0223ffe36f731d37b3c3ebf60ebdbc97b4183a2cfb1f6e84541f8,2023-11-07T03:08:08.317000 -CVE-2019-14441,0,0,acac2de02d5ff3307650fd6bec1dd3452aef068975737f20a457c73ab58077ba,2024-05-17T01:33:09.287000 +CVE-2019-14441,0,1,a90232e85ca3ce9ac2bddb4acc530aa7172488df6bdbe659299e8b3d159eac60,2024-08-05T01:15:25.630000 CVE-2019-14442,0,0,242341b0b2ef4ce2f7c12358c23fcec21866fa41ac98b746ff9212ddd4767284,2023-03-03T02:49:26.067000 CVE-2019-14443,0,0,5516d3a0a6b7f8a4c1036d9f5490aed932666ab59856a1e1c8d517ed54b0225a,2023-03-03T02:51:08.257000 CVE-2019-14444,0,0,49ced929acff478f95d98d299bbec024b13ea9b5e9c6dbbdc6e4b3aa1e5bf7b4,2023-03-01T17:58:51.443000 @@ -132374,7 +132374,7 @@ CVE-2019-14513,0,0,9383d5bf2db3050d9b395d0c4ae36d77f6a9051386286645e6831b26d0777 CVE-2019-14514,0,0,bdd2eceb4377c96a283da0b7a292d0d7b2043e445dd00a6520d4e56f20eb9700,2020-02-13T14:16:58.803000 CVE-2019-14516,0,0,cf101ab90a46315edc148378289619ba4dee0116a030ea621c988477d66e9cbf,2019-08-19T14:17:47.993000 CVE-2019-14517,0,0,87a79f479da9073a1b132a1a61eb518199b2ebcd7272c2dad37021e124d5fc64,2019-08-05T18:45:33.193000 -CVE-2019-14518,0,0,85acda9e9ad13ecf61878a57bf4e692ba3e6a678a73a9b8396069f2700f47fad,2024-05-17T01:33:11.717000 +CVE-2019-14518,0,1,5cf09a314c3500c467858bc96d9ee0af2a8f524758b42ae5a9bac0aef1d2cc1f,2024-08-05T01:15:27.327000 CVE-2019-1452,0,0,521e0abcd3c2a899d795c0d5b187d07c6594b95052cdb07d10baf89654be13ae,2023-11-07T03:08:09.153000 CVE-2019-14521,0,0,73ae1ac5f1518a3209bef41aecf3c604ff28801479fecbd72e7e8cf7b2c86283,2019-08-13T13:46:03.680000 CVE-2019-14523,0,0,67362f737356761d3022dc9fc6215fccff1b003e9f5dbcc3096267b9580dee0c,2023-03-03T17:46:01.333000 @@ -132623,7 +132623,7 @@ CVE-2019-14768,0,0,fa4c137c384883b87e06a26edd649674f22200716aa7a319bc5b40cc5d23d CVE-2019-14769,0,0,82ef096d9499d114898f9a941785e775c543257677d0d8da1492738af02b61a0,2019-08-15T14:08:14.877000 CVE-2019-1477,0,0,941dd684869898727dfa3a2ca636edf856d45e6ef869a67a91ff046757c95a1e,2020-08-24T17:37:01.140000 CVE-2019-14770,0,0,41c6be287dac966ee374a4fb863673e79db5f3d5b77e01fcd7eca2197e214bb9,2019-08-16T14:07:03.343000 -CVE-2019-14771,0,0,2756188cc958b7ff20681f7f0cf1e0f4bde2cb9e1f85edfe2a2dcde98457d0f2,2024-05-17T01:33:19.260000 +CVE-2019-14771,0,1,1a22e51894ba4ddec55e3ebd5e52b9a2b2df4ed0fc91feb3f6553528c4bb2042,2024-08-05T01:15:31.427000 CVE-2019-14772,0,0,d946b6e8943f702b0c58cf9f7e65a7fbb571fe21b2ecbb82a83ea3e89d07b84c,2019-08-13T12:51:21.483000 CVE-2019-14773,0,0,17ff7d1b84754ef1c20edda8e39ff227065885c33bcce46b400dc24ae5e8c332,2020-08-24T17:37:01.140000 CVE-2019-14774,0,0,e8a78b77ee1c2c2112d94d694a81209553e445318f734ca94c2d41a8a12d9504,2023-02-24T19:42:54.593000 @@ -132836,7 +132836,7 @@ CVE-2019-14975,0,0,f504875f36eda9b96ed946ae12d9c3e6d42bbc4f9a3e4664a8ecc214a3240 CVE-2019-14976,0,0,8e79b7ac57d2fa2e86c511e9e93362dfa859e71e93e0c94a9b7ae2b8a8b25b9b,2019-08-15T20:14:48.553000 CVE-2019-14977,0,0,2ea7528110cd32386967b9d367fa5667054f94f4bc3c5d75dae9e6f187519b6c,2023-11-07T03:05:23.587000 CVE-2019-14978,0,0,202363cf313675815b1e836be6c07d7b8b4e28485dca95b58692fc57af480f42,2019-12-02T16:15:11.893000 -CVE-2019-14979,0,0,0179468ba703845d6ea155f7e55d1416b05e09eef058b436492874a3b7e62dd9,2024-05-17T01:33:26.133000 +CVE-2019-14979,0,1,0b702fb32bfe01c670781c3b3312d548a57989af7d5d5f7e30ed972defde0974,2024-08-05T01:15:35.810000 CVE-2019-1498,0,0,0bf05bfc3029d535f8f29e02d34cfbfe53035a8beba2d75eb6a00f59921496db,2023-11-07T03:08:13.183000 CVE-2019-14980,0,0,548fa5f15496979c6d8f8f446eeb8cad92a00422264f1812f598febc4b67c15b,2023-03-02T18:00:56.910000 CVE-2019-14981,0,0,4aaa0b299e9e280391f51c922715cda1a678706a7ecb7c4f38011edfcc1e938c,2020-08-19T18:58:33.827000 @@ -132906,7 +132906,7 @@ CVE-2019-15040,0,0,513fe28e6adc33555a037cf16291ad5c82e9313ce3d88233e300ba36c26e9 CVE-2019-15041,0,0,a6ed60ce715e88cdc3527910f53cc8e628f3d068455e4816d96344c772e5d73f,2019-10-08T17:34:58.747000 CVE-2019-15042,0,0,a6dcf7134eb1a6ac4da71067bc9290ec6a32bcafe668e36d87e1c0a3757a71cd,2019-10-07T20:12:42.127000 CVE-2019-15043,0,0,ec1e0a47335ce44b16f53d2ac5f073ac6154208721c286d3c7c1c8b1e25f21e8,2023-11-07T03:05:24.357000 -CVE-2019-15045,0,0,5aab76c55acf893a625ef080f3ec5b9394b0659437fb3a1e0bfcd012415bd59a,2024-06-18T21:15:54.383000 +CVE-2019-15045,0,1,f47eddec310203972db5d88f58d90c48cc52e62ff568074d652429dbccc9cdbe,2024-08-05T01:15:37.047000 CVE-2019-15046,0,0,95a2d4fb68469bbb3f5f614134d9373b379ad8f483164de609aff1cde8150e21,2022-04-18T16:10:30.410000 CVE-2019-15047,0,0,9c7c2f4ce93ba1bf56747af78fb5f5b4e129a23c259ec19540a76e526c5a9f52,2019-08-16T21:12:47.213000 CVE-2019-15048,0,0,542a8f9726bd99383b837b8751e22c92578c5c995c5e578129555bf351632266,2020-08-24T17:37:01.140000 @@ -133003,7 +133003,7 @@ CVE-2019-15145,0,0,d35e2a28f39ae15e0de74cbf64f86d10cb8eff164e58dcff38aa36e8595ce CVE-2019-15146,0,0,de7e11dcd72ec36a75daee501786672540f1fd096e6d0b5f2eb9a4f7b65eb3e8,2019-08-22T17:00:25.007000 CVE-2019-15147,0,0,46b484de93be7e9c26c5be92b45d49e9a2f2c75eb0f6a214e46e3356ea5a0744,2019-08-22T17:00:00.737000 CVE-2019-15148,0,0,e3ed97c40ef267a6864c4fcf10f807494db63d194272fc7d2895c2ce3600f7f0,2019-08-22T17:06:30.960000 -CVE-2019-15149,0,0,5020a477f78052cc1ad2c7189e2a92d237085fe42f97333ea6835a6799460057,2024-05-17T01:33:31.833000 +CVE-2019-15149,0,1,bd4d367b68b26cc21b7955f1fbcadf1c6deea53b38347b20ad0a4a874776eef2,2024-08-05T01:15:39.617000 CVE-2019-1515,0,0,739e2b0f140cfead1c3893a06f6fe8357fedaa9437b36849fa59903c754a2d35,2023-11-07T03:08:18.557000 CVE-2019-15150,0,0,920402aef65a9e6714b07e746d452b61fb70f57b470c494ebb99f1fb96a5a2a2,2023-03-08T01:21:08.010000 CVE-2019-15151,0,0,5902711c1457e23b93d46576c870d025166dda36c076b77f1f6912544b338b55,2023-11-07T03:05:26.300000 @@ -133392,7 +133392,7 @@ CVE-2019-15559,0,0,079e966cc4a7f11a20e39b7e536443e0bb7be0042a9df66ae2a0a1f61ebe6 CVE-2019-1556,0,0,2b3791e0ffe04c9a08486d155aa2e8bb0ae6ed483a7e8914e194928f21def068,2023-11-07T03:08:30.100000 CVE-2019-15560,0,0,83e55983c1f6b53df1509a5427dd2196faade0ef76f631ecbc44a1be3ef55c27,2019-09-03T14:42:05.947000 CVE-2019-15561,0,0,8956700e934551cd7ffe65e5ab3eed58afdbc90d14892e693384fc09071383c4,2019-08-28T14:22:40.877000 -CVE-2019-15562,0,0,35ff54f17f232800d2644645dede858ed6d58688ff6a481fc9e05d1e90083fa0,2024-05-17T01:33:45.440000 +CVE-2019-15562,0,1,ff617a86e9e22d0cc20e0663d62903dfcacdec32563df4cad279253e54f2046b,2024-08-05T01:15:51.120000 CVE-2019-15563,0,0,ae1809ea28832c24db01dda093050f8a9711c56e6f735dc965dd03ae32eae8b9,2019-08-29T17:52:31.403000 CVE-2019-15564,0,0,12b86b08fa941295e3eccf3602fba3663cf3a637a174296f1b4107332f890f20,2019-08-27T20:25:47.873000 CVE-2019-15565,0,0,295819c1080199e5d55387ed3d74761c7dcb904ae010a144ee4bf07c507f823d,2019-08-28T19:09:04.440000 @@ -134015,9 +134015,9 @@ CVE-2019-16225,0,0,4f5cdc1eb58f78ca6379e9a86e08628212646f6f8b959d82d790fdf3429c4 CVE-2019-16226,0,0,871a0a1e704788487c305bb1087b117ab21638096fa9b4a4ee61f07822d55709,2020-09-14T15:21:12.520000 CVE-2019-16227,0,0,65779a747af5a0f12bd21da70adb4db80f662149b2bca003acbfffe4426a7b25,2020-09-14T15:21:20.490000 CVE-2019-16228,0,0,d1986e5e79209a6eddf80e867e7ea20c12d515ba68ea5bda05b45aa01231ae6a,2020-09-14T15:21:27.833000 -CVE-2019-16229,0,0,32304d07f150dade929701e1b3704766f30f693c9918361bb2fb3e0677d3d338,2024-06-04T19:16:57.683000 +CVE-2019-16229,0,1,dd485f162ea5dd89aab9b7036c1badb7992c1b54597f73ccacb27001a7409838,2024-08-05T01:16:04.477000 CVE-2019-1623,0,0,c6b44c5cfc63f57414d4f01653fbf1e05b4669368feb87f23be555a4f941643e,2020-10-16T12:56:46.010000 -CVE-2019-16230,0,0,97a580a116a5256ab90d4e9bd24c91355c6a2a3cf7115727206c293ecee43dd6,2024-05-17T01:34:05.493000 +CVE-2019-16230,0,1,e47f2b1ed6cd5039330471e47eb88299431c91766332cbf8ae1542987179166b,2024-08-05T01:16:04.647000 CVE-2019-16231,0,0,4439e168914abd8fc158031c99f44ed40d8e72b7d1b84db402c1321515f15e8d,2020-05-04T20:22:24.577000 CVE-2019-16232,0,0,c2d7d9e1a1d6c253ee03f0086d52004e8cab70a4d1b02cb872e646871d0611a1,2023-11-07T03:05:39.117000 CVE-2019-16233,0,0,caaeeb6961ca9bda71ecd91cd8b3500b2e06df5320e0d13c337527f54d2bb005,2020-05-06T15:15:10.990000 @@ -142686,7 +142686,7 @@ CVE-2019-8336,0,0,3f1dd63e73dd32433f673ffb6dfe4cf11bc92beb154731775737b9905adf4e CVE-2019-8337,0,0,0dc45c9bbdbdbc2a8a9289cfed443a7b423f47814714dc6dbce3a57ec510fae0,2019-03-01T16:39:12.053000 CVE-2019-8338,0,0,eaf04fda5342045ac9bd2eaaa4e5da502aa745f2be77d7d4292ba574a4174031,2019-05-21T14:07:01.337000 CVE-2019-8339,0,0,223e082e488e2206808a40b9790f7da7d9e8a1bf771c2cbb84b2da1c143f91ca,2019-05-28T17:16:44.170000 -CVE-2019-8341,0,1,4fdf3ba9c7820f500207005f59650ef11eebc915b05190825a3d650ac865d7f4,2024-08-04T22:15:22.003000 +CVE-2019-8341,0,0,4fdf3ba9c7820f500207005f59650ef11eebc915b05190825a3d650ac865d7f4,2024-08-04T22:15:22.003000 CVE-2019-8342,0,0,97deafcaf02734397985e870f32665c4890ec4e2ab7157456beed14d780ad50a,2021-09-08T17:21:55.540000 CVE-2019-8343,0,0,8147dd2e6042d425118af5ed26a9acf19aabf8e9bf92c055f914bdda7fbc3d30,2023-12-22T13:15:08.127000 CVE-2019-8345,0,0,9c919f10c30d211adaa32f5b6cdd32621b4d30bd977adb8727edd43d23130fe2,2021-07-21T11:39:23.747000 @@ -143271,7 +143271,7 @@ CVE-2019-9038,0,0,c8debaef919bd5555c8a7b4bdc69a35af883b32f886f5a9588a89efd8a157f CVE-2019-9039,0,0,48dec713fdd12659cf49e20ca91200a9357ef02243cd6db89395daf1675faea1,2020-02-10T21:54:21.147000 CVE-2019-9040,0,0,62ec09c23b6387d04024c0a20956d40e5c06c3503907ce5bc4b7484e8c1c676e,2019-02-25T17:25:48.040000 CVE-2019-9041,0,0,4f5ad5cfc09c37ec067eed637dea0220840a43fd31af68fd5437ad3f96bf6756,2021-07-21T11:39:23.747000 -CVE-2019-9042,0,1,9aedbf95d268415ca3616ea07f6d293e0bbfb7863a0c5c9460d2353eb448a6d7,2024-08-04T22:15:30.917000 +CVE-2019-9042,0,0,9aedbf95d268415ca3616ea07f6d293e0bbfb7863a0c5c9460d2353eb448a6d7,2024-08-04T22:15:30.917000 CVE-2019-9047,0,0,10cd8b522ab1dcb52570bf4e59a90181a597cdd0f08f24897af75761c3feee17,2019-02-25T15:19:28.913000 CVE-2019-9048,0,0,836d2e7b800c55da441e8fcc22198542e05f030687ecb7f87e0b3d543616bb6c,2019-02-25T15:14:21.803000 CVE-2019-9049,0,0,c58d398fe59d491f6875e2bc05d064770726ea9bd428730972d4bd21f00185e7,2019-02-25T15:14:24.883000 @@ -143330,7 +143330,7 @@ CVE-2019-9112,0,0,13909ca9b507c51ac9e488805a21e889ce44a53af89ebf22c887dc2b81e834 CVE-2019-9113,0,0,c9541264c1e911bf5c5e013525e13621fc7ff4e018ff97f2853a92b3713ed4ae,2019-02-25T16:44:45.703000 CVE-2019-9114,0,0,ecd1a9b536aad1b1e8b0f0ab159a1dbd07cf710090a1055f3591b9f1af982448,2019-02-25T16:01:04.383000 CVE-2019-9115,0,0,016148f24742acd9b9d984366b392c0d67d3d4de1561e6ff9069fe200eff6c2d,2021-07-21T11:39:23.747000 -CVE-2019-9116,0,1,67432f3faecb8c7aab3816a93d238567c74fc163b107c3f473e1fa7711b013b6,2024-08-04T22:15:32.847000 +CVE-2019-9116,0,0,67432f3faecb8c7aab3816a93d238567c74fc163b107c3f473e1fa7711b013b6,2024-08-04T22:15:32.847000 CVE-2019-9117,0,0,e3ef08d968bcc60ed824bf30ed8c88741dd36c77abc637e642b9751e3eb18a6c,2019-03-08T18:41:36.113000 CVE-2019-9118,0,0,ddbc4e8dca3312b438ba8ce8f3972e5a7e7503753884eb73734426ddfa46cdd3,2019-03-08T18:45:58.807000 CVE-2019-9119,0,0,b0b25ef64e1bbb6cea85c3d7a0fde67f1f9ee44b60bfde8e65efbecacc341734,2019-03-08T18:45:11.710000 @@ -143396,8 +143396,8 @@ CVE-2019-9186,0,0,f066e1dc804c8f9e90fc695fa019f814331732172b6db7fd2643063f9aeee4 CVE-2019-9187,0,0,ac5138964b016b50ec35541bc5437a7b37f895d341c4e0bf943d704e97ad9a26,2019-07-17T20:15:11.740000 CVE-2019-9189,0,0,f3286d38f4301f8d69f6d617bb0e5f0827ee057fedf6908474b9d9592a9b1591,2019-07-31T16:15:11.583000 CVE-2019-9191,0,0,060a329fde2ff4ad9b4f6180ed45cfd206466ad867c2c27ec42dbe11127136b0,2019-03-04T13:13:54.360000 -CVE-2019-9192,0,1,8d5fab09ea4045e157180a006692a129c83d23a675049e75bede8531d87871a5,2024-08-04T22:15:34.740000 -CVE-2019-9193,0,1,714bf8f4d5c8e792318a87a4eb9a1fb01074354a7ff98f4af1bee99ef0f6c5f0,2024-08-04T22:15:34.843000 +CVE-2019-9192,0,0,8d5fab09ea4045e157180a006692a129c83d23a675049e75bede8531d87871a5,2024-08-04T22:15:34.740000 +CVE-2019-9193,0,0,714bf8f4d5c8e792318a87a4eb9a1fb01074354a7ff98f4af1bee99ef0f6c5f0,2024-08-04T22:15:34.843000 CVE-2019-9194,0,0,a3bc8f5e481c1a73d5ffe2f8b23ea1f7086b1aed78b3506a14d9d93fdd0f23f1,2020-08-24T17:37:01.140000 CVE-2019-9195,0,0,217309cfacecbb38172ceb695e10fe3abeb74703b61ad8f251e349ed89d2176d,2020-01-28T19:48:33.280000 CVE-2019-9196,0,0,dad13227eae80eb687f57ac5ab70f33194649cf379f050a6b80098d61e59e1ea,2020-08-24T17:37:01.140000 @@ -143414,7 +143414,7 @@ CVE-2019-9208,0,0,e01bbc2450f98cb78c5df83bb8f336f566462441a9725d36deb6bd604f2649 CVE-2019-9209,0,0,1f00ebd27919e2a19602601476adcd06f540f9926ea16f547c76ad3229a00063,2023-11-07T03:13:37.280000 CVE-2019-9210,0,0,aaeccadfa74c4a1cad94406311121cef979a0eabd8ae2cc34a320c90ec66d68f,2023-11-07T03:13:37.363000 CVE-2019-9211,0,0,eea6e2572028263d388d524a608f1ede2fcbc9e5eea9b50034dd04204db51b32,2023-11-07T03:13:37.437000 -CVE-2019-9212,0,1,350fe63fa7183067f703f33212996f93f5cecab39b901474aaca32a3dd6595e1,2024-08-04T22:15:35.520000 +CVE-2019-9212,0,0,350fe63fa7183067f703f33212996f93f5cecab39b901474aaca32a3dd6595e1,2024-08-04T22:15:35.520000 CVE-2019-9213,0,0,414f02d73422f0556c00a32e3faa47b3720d7e66dd305255fc829a48a9830693,2022-10-12T15:56:12.443000 CVE-2019-9214,0,0,1bf2e0393c42284ce836327e1812a31c71521ff452eefebde1e481eb4e26f6e5,2023-11-07T03:13:37.583000 CVE-2019-9215,0,0,15a936464da527799814f71fd1728b06cc0686dfad43c490468a87dd8ec5565f,2022-04-22T20:41:55.427000 @@ -143429,7 +143429,7 @@ CVE-2019-9224,0,0,1132580cbf5d6448beb785eb062123384ebdd7c99a21b5ce9e3b37ad747508 CVE-2019-9225,0,0,5bdc667b294696a07e154de31af4cce523f1c4aeb1540010f34e4bac2d153ba9,2020-08-24T17:37:01.140000 CVE-2019-9226,0,0,8044ba1cb25e5f29ac8667cc45a58e3860410448bfc0b9bbf555c6c3e8218ba4,2019-02-28T17:09:21.430000 CVE-2019-9227,0,0,cef1743f76b5c91bd42b4ce01e5970e203c65c81adb77bef3798086eb80b0500,2019-02-28T16:21:14.077000 -CVE-2019-9228,0,1,2b899d89a61dda7eda5c52ff4faa0f4518cd918323a7a43c8c5e605fc7ac2a62,2024-08-04T22:15:36.077000 +CVE-2019-9228,0,0,2b899d89a61dda7eda5c52ff4faa0f4518cd918323a7a43c8c5e605fc7ac2a62,2024-08-04T22:15:36.077000 CVE-2019-9229,0,0,faf583b2322c9e334db834e9f96dbce403f781519e633625d730f611c74a1ab6,2020-08-24T17:37:01.140000 CVE-2019-9230,0,0,b396fc4e34210089e34210d457590e3f4f5c590f50f0d91dc7fcb9d862c43c51,2019-07-29T13:22:27.980000 CVE-2019-9231,0,0,3ec33b66970ff47732c958594e7fc10da8035e19d59942457f02024cb048cf0a,2019-07-26T15:51:40.817000 @@ -143826,11 +143826,11 @@ CVE-2019-9660,0,0,fc5900e19639d211ca514f9870a4ead468bd080f260ed28b6da7b7852f1146 CVE-2019-9661,0,0,ab434c671734a196783e165ec1daf9c0bd3171980e05a1a1b7078058ab4911ef,2019-03-11T14:03:57.990000 CVE-2019-9662,0,0,1faa38432c1c911e0246c08d75ed2f27ce6f646cf23eda354ef40f78e4f5cc8c,2020-08-24T17:37:01.140000 CVE-2019-9668,0,0,a7a9c5f1e585b889de15ea071b8421b7f0bb66acb0f6e0fed3855ff5c43a62af,2020-01-10T17:44:16.410000 -CVE-2019-9669,0,1,70c42130471e5dc2331cf524d7253ffc376fd289507fcb7362749b47ceb06941,2024-08-04T22:15:42.537000 +CVE-2019-9669,0,0,70c42130471e5dc2331cf524d7253ffc376fd289507fcb7362749b47ceb06941,2024-08-04T22:15:42.537000 CVE-2019-9670,0,0,10c127c46084fd294f7c20fa567dacb5014bdcfb9ab45475b72cd7c2f658cfca,2024-07-24T17:00:28.917000 CVE-2019-9673,0,0,2306d428dc10bc3fbd99125b3884d671ccaf00485803a146fbbd2559d35ef073,2019-06-10T17:36:06.990000 CVE-2019-9674,0,0,85f2aa4feb0f80737942bbbe25ed475fb99417f6957fd78ce1733d5252ca0977,2023-03-01T16:40:14.307000 -CVE-2019-9675,0,1,31f3385bd2d91ee3da218f825e477183bb58a37372da08673b7d5b3580345766,2024-08-04T22:15:42.733000 +CVE-2019-9675,0,0,31f3385bd2d91ee3da218f825e477183bb58a37372da08673b7d5b3580345766,2024-08-04T22:15:42.733000 CVE-2019-9676,0,0,dd742d0678ab415e8a20e06e7360b5622083cd24325fbb5bd119b1df426e8bcf,2019-06-17T19:13:22.717000 CVE-2019-9677,0,0,24e2b8267c0b4eeb61f48ef04d34099a6915b66b5ac40155b35472b4889aa3d3,2019-09-19T16:41:06.237000 CVE-2019-9678,0,0,17e643f14edd9495dcb96f4cf2b7ca0153cc7147696151b741f1c2ec69ac2957,2021-07-21T11:39:23.747000 @@ -143866,7 +143866,7 @@ CVE-2019-9713,0,0,56cad6b4a72e2293f5d853f4c2e19d41a48976aa7cb878ffd6ca5fdc52a484 CVE-2019-9714,0,0,6e5842fddb1277a81edb18016c2ec8e93166f1dbbe8e3d33b0b934bff99ce14b,2019-03-15T15:44:29.850000 CVE-2019-9717,0,0,1631ce91715da591afeeeb50d29d6f6e28689f4ba193c4d28988542b22483b1a,2021-07-21T11:39:23.747000 CVE-2019-9718,0,0,34d6a8fb0e39d6f531da45286cc0b02b3f3a5711cf7165602ad594db07a82ed4,2022-10-07T02:15:27.613000 -CVE-2019-9719,0,1,85a65e970bcfc493d3e8e7e22718c0c59d4869effda638a8f2dbe2996ab192cf,2024-08-04T22:15:43.620000 +CVE-2019-9719,0,0,85a65e970bcfc493d3e8e7e22718c0c59d4869effda638a8f2dbe2996ab192cf,2024-08-04T22:15:43.620000 CVE-2019-9720,0,0,d48d4718a962dbab7d46ece2e371e4c03cd4e515a47dd058507b8d2e765a145b,2021-07-21T11:39:23.747000 CVE-2019-9721,0,0,b4fe980f956ed730f1a752f921f33b88aa6549a825eedc0f619530fd70e0fe99,2022-10-07T01:57:59.993000 CVE-2019-9723,0,0,36268f75ed8ef3bdbe6b52cc8fa782667e3e81ac121a31f4a79cb7e8af1aed05,2019-06-11T19:06:04.400000 @@ -143968,7 +143968,7 @@ CVE-2019-9829,0,0,7c3da6968392ce99d0a99ed86bd30cc8794697ded0c33d9a7d540f4c271b2b CVE-2019-9831,0,0,c22906ce5c72727a3889298a6b47c884a9eedb17fb1b1c29713a97d929ff7fd5,2021-07-21T11:39:23.747000 CVE-2019-9832,0,0,80e93a1e63f808a81bc10bddb4c0cd6dd888d50ca47590acf83283f7b8ef335c,2021-07-21T11:39:23.747000 CVE-2019-9833,0,0,896d65e4bc5cc413b2ea5e2c2dac3b23ce5f2c9fda56cf6052228e2036c69229,2021-07-21T11:39:23.747000 -CVE-2019-9834,0,1,61d247888da7f0831d2382dfe85af6ad4f34125638b8607ff3773e09a8894884,2024-08-04T22:15:46.160000 +CVE-2019-9834,0,0,61d247888da7f0831d2382dfe85af6ad4f34125638b8607ff3773e09a8894884,2024-08-04T22:15:46.160000 CVE-2019-9835,0,0,cc31c9806ff9f31989da30b87976a1f65a41774d6f92d02c0a70a955e83a6046,2020-08-24T17:37:01.140000 CVE-2019-9836,0,0,ef3f22f161a6bad28c85c4d6ca480f7ffa9613e78c0996f4167c2279259d6df8,2022-04-18T17:17:17.887000 CVE-2019-9837,0,0,8b56a39f21483102b0b1b89efe794f84ecf1b57531f1e25cd0638cc9e5a0a8d2,2019-03-27T13:04:27.710000 @@ -258917,6 +258917,10 @@ CVE-2024-7452,0,0,f7bd4e54670bd88e9d1db6ad6c2de7c3dbc80c05e1146f6f3234a5f4322b97 CVE-2024-7453,0,0,1863ed44c875a03d765427cb776db7786a99e8a3590a618461af1e71976385fc,2024-08-04T05:16:09.523000 CVE-2024-7454,0,0,bf5d3f8e64066a7b704211cac2b4bc178c87057c3eb944ec13144da6cc3b53d0,2024-08-04T09:15:37.630000 CVE-2024-7455,0,0,24a9cd1333355c9da38f8087d5720034e3baa1fff7849161694a9c05eaecf2b0,2024-08-04T12:16:01.240000 -CVE-2024-7458,1,1,81475c0fe2aa2e9d558899181788dcdb7c56dd316b33610d1a7a9026686e139b,2024-08-04T22:15:50.837000 -CVE-2024-7459,1,1,430aab779228efc389296f9ea87f6a5eec17060cb174c2baee32df8fb1ee3b07,2024-08-04T23:15:56.863000 -CVE-2024-7460,1,1,a7305eb31b1343896282866bddcf46a7f5484e238529a8ed3fee230ba651b041,2024-08-04T23:15:57.120000 +CVE-2024-7458,0,0,81475c0fe2aa2e9d558899181788dcdb7c56dd316b33610d1a7a9026686e139b,2024-08-04T22:15:50.837000 +CVE-2024-7459,0,0,430aab779228efc389296f9ea87f6a5eec17060cb174c2baee32df8fb1ee3b07,2024-08-04T23:15:56.863000 +CVE-2024-7460,0,0,a7305eb31b1343896282866bddcf46a7f5484e238529a8ed3fee230ba651b041,2024-08-04T23:15:57.120000 +CVE-2024-7461,1,1,8fbbebf4ed278832fb8aba29c4d25a2dcb6b8083ad28aee7c508807d9183db20,2024-08-05T00:15:58.267000 +CVE-2024-7462,1,1,9e207db9c80be13687e84afa04f1f75d703ba1c182a75c1256db01a4b56a3ffa,2024-08-05T00:15:58.593000 +CVE-2024-7463,1,1,22f1399256dd3876785b1726eea1d7d1f4567621b7d412f81a06f6a050e3468f,2024-08-05T01:16:07.867000 +CVE-2024-7464,1,1,b1f0f9cbb10062b2b0c9f80ba04890b428253c92cc5f2f505e6b5beb8ec68910,2024-08-05T01:16:08.157000