Auto-Update: 2024-04-02T16:00:29.971909+00:00

This commit is contained in:
cad-safe-bot 2024-04-02 16:03:17 +00:00
parent ee5fcda523
commit a7e84336d9
18 changed files with 440 additions and 205 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32787",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-15T15:15:12.823",
"lastModified": "2023-05-24T20:41:17.287",
"lastModified": "2024-04-02T14:49:48.757",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -62,6 +62,34 @@
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:prosysopc:ua_historian:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.2.0",
"matchCriteriaId": "A3E3C310-1CED-4775-BFEB-3D412C661071"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:prosysopc:ua_modbus_server:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.4.20",
"matchCriteriaId": "DBD45F09-929C-4DFC-844D-3AC4E00F4F66"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:prosysopc:ua_simulation_server:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.4.2",
"matchCriteriaId": "826DA345-2A40-4A72-830C-6196C1BE631C"
}
]
}
]
}
],
"references": [

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-6949",
"sourceIdentifier": "prodsec@nozominetworks.com",
"published": "2024-04-02T11:15:51.070",
"lastModified": "2024-04-02T12:50:42.233",
"lastModified": "2024-04-02T14:15:07.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "** DISPUTED ** A Missing Authentication for Critical Function issue affecting the HTTP service running on the DJI Mavic Mini 3 Pro on the standard port 80 could allow an attacker to enumerate and download videos and pictures saved on the drone internal or external memory without requiring any kind of authentication."
"value": "A Missing Authentication for Critical Function issue affecting the HTTP service running on the DJI Mavic Mini 3 Pro on the standard port 80 could allow an attacker to enumerate and download videos and pictures saved on the drone internal or external memory without requiring any kind of authentication."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-6950",
"sourceIdentifier": "prodsec@nozominetworks.com",
"published": "2024-04-02T11:15:51.243",
"lastModified": "2024-04-02T12:50:42.233",
"lastModified": "2024-04-02T14:15:08.040",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "** DISPUTED ** An Improper Input Validation vulnerability affecting the FTP service running on the DJI Mavic Mini 3 Pro could allow an attacker to craft a malicious packet containing a malformed path provided to the FTP SIZE command that leads to a denial-of-service attack of the FTP service itself."
"value": "An Improper Input Validation vulnerability affecting the FTP service running on the DJI Mavic Mini 3 Pro could allow an attacker to craft a malicious packet containing a malformed path provided to the FTP SIZE command that leads to a denial-of-service attack of the FTP service itself."
},
{
"lang": "es",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21795",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-02-20T16:15:08.130",
"lastModified": "2024-02-20T19:50:53.960",
"lastModified": "2024-04-02T15:15:52.517",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A heap-based buffer overflow vulnerability exists in the .egi parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .egi file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de desbordamiento de b\u00fafer basada en mont\u00f3n en la funcionalidad de an\u00e1lisis .egi de The Biosig Project libbiosig 2.5.0 y Master Branch (ab0ee111). Un archivo .egi especialmente manipulado puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. Un atacante puede proporcionar un archivo malicioso para desencadenar esta vulnerabilidad."
}
],
"metrics": {
@ -47,6 +51,10 @@
}
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW/",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1920",
"source": "talos-cna@cisco.com"

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21812",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-02-20T16:15:08.370",
"lastModified": "2024-02-20T19:50:53.960",
"lastModified": "2024-04-02T15:15:52.650",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An integer overflow vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to an out-of-bounds write which in turn can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de desbordamiento de enteros en la funcionalidad sopen_FAMOS_read de The Biosig Project libbiosig 2.5.0 y Master Branch (ab0ee111). Un archivo .famos especialmente manipulado puede provocar una escritura fuera de los l\u00edmites que, a su vez, puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. Un atacante puede proporcionar un archivo malicioso para desencadenar esta vulnerabilidad."
}
],
"metrics": {
@ -47,6 +51,10 @@
}
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW/",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1921",
"source": "talos-cna@cisco.com"

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-22097",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-02-20T16:15:08.583",
"lastModified": "2024-02-20T19:50:53.960",
"lastModified": "2024-04-02T15:15:52.733",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A double-free vulnerability exists in the BrainVision Header Parsing functionality of The Biosig Project libbiosig Master Branch (ab0ee111) and 2.5.0. A specially crafted .vdhr file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de doble liberaci\u00f3n en la funcionalidad BrainVision Header Parsing de libbiosig Master Branch de The Biosig Project (ab0ee111) y 2.5.0. Un archivo .vdhr especialmente manipulado puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. Un atacante puede proporcionar un archivo malicioso para desencadenar esta vulnerabilidad."
}
],
"metrics": {
@ -47,6 +51,10 @@
}
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW/",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1917",
"source": "talos-cna@cisco.com"

View File

@ -0,0 +1,28 @@
{
"id": "CVE-2024-22780",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-02T15:15:52.817",
"lastModified": "2024-04-02T15:15:52.817",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting vulnerability in CA17 TeamsACS v.1.0.1 allows a remote attacker to execute arbitrary code via a crafted script to the errmsg parameter."
}
],
"metrics": {},
"references": [
{
"url": "http://ca17.com",
"source": "cve@mitre.org"
},
{
"url": "https://fuo.fi/CVE-2024-22780/",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/CA17/TeamsACS",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23305",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-02-20T16:15:08.823",
"lastModified": "2024-02-20T19:50:53.960",
"lastModified": "2024-04-02T15:15:52.870",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An out-of-bounds write vulnerability exists in the BrainVisionMarker Parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .vmrk file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de escritura fuera de los l\u00edmites en la funcionalidad BrainVisionMarker Parsing de The Biosig Project libbiosig 2.5.0 y Master Branch (ab0ee111). Un archivo .vmrk especialmente manipulado puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. Un atacante puede proporcionar un archivo malicioso para desencadenar esta vulnerabilidad."
}
],
"metrics": {
@ -47,6 +51,10 @@
}
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW/",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1918",
"source": "talos-cna@cisco.com"

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23310",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-02-20T16:15:09.097",
"lastModified": "2024-02-20T19:50:53.960",
"lastModified": "2024-04-02T15:15:52.963",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A use-after-free vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de use-after-free en la funcionalidad sopen_FAMOS_read de The Biosig Project libbiosig 2.5.0 y Master Branch (ab0ee111). Un archivo .famos especialmente manipulado puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. Un atacante puede proporcionar un archivo malicioso para desencadenar esta vulnerabilidad."
}
],
"metrics": {
@ -47,6 +51,10 @@
}
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW/",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1923",
"source": "talos-cna@cisco.com"

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23313",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-02-20T16:15:09.477",
"lastModified": "2024-02-20T19:50:53.960",
"lastModified": "2024-04-02T15:15:53.050",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An integer underflow vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to an out-of-bounds write which in turn can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de desbordamiento de enteros en la funcionalidad sopen_FAMOS_read de The Biosig Project libbiosig 2.5.0 y Master Branch (ab0ee111). Un archivo .famos especialmente manipulado puede provocar una escritura fuera de los l\u00edmites que, a su vez, puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. Un atacante puede proporcionar un archivo malicioso para desencadenar esta vulnerabilidad."
}
],
"metrics": {
@ -47,6 +51,10 @@
}
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW/",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1922",
"source": "talos-cna@cisco.com"

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23606",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-02-20T16:15:09.737",
"lastModified": "2024-02-20T19:50:53.960",
"lastModified": "2024-04-02T15:15:53.133",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An out-of-bounds write vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de escritura fuera de los l\u00edmites en la funcionalidad sopen_FAMOS_read de The Biosig Project libbiosig 2.5.0 y Master Branch (ab0ee111). Un archivo .famos especialmente manipulado puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. Un atacante puede proporcionar un archivo malicioso para desencadenar esta vulnerabilidad."
}
],
"metrics": {
@ -47,6 +51,10 @@
}
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW/",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1925",
"source": "talos-cna@cisco.com"

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23809",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-02-20T16:15:10.003",
"lastModified": "2024-02-20T19:50:53.960",
"lastModified": "2024-04-02T15:15:53.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A double-free vulnerability exists in the BrainVision ASCII Header Parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .vdhr file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de doble liberaci\u00f3n en la funcionalidad BrainVision ASCII Header Parsing de The Biosig Project libbiosig 2.5.0 y Master Branch (ab0ee111). Un archivo .vdhr especialmente manipulado puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. Un atacante puede proporcionar un archivo malicioso para desencadenar esta vulnerabilidad."
}
],
"metrics": {
@ -47,6 +51,10 @@
}
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW/",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1919",
"source": "talos-cna@cisco.com"

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-30248",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-02T15:15:53.293",
"lastModified": "2024-04-02T15:15:53.293",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Piccolo Admin is an admin interface/content management system for Python, built on top of Piccolo. Piccolo's admin panel allows media files to be uploaded. As a default, SVG is an allowed file type for upload. An attacker can upload an SVG which when loaded can allow arbitrary access to the admin page. This vulnerability was patched in version 1.3.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.7,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.3,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/piccolo-orm/piccolo_admin/commit/c419575c2467959d906154084d305648eb2b8faf",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/piccolo-orm/piccolo_admin/security/advisories/GHSA-pmww-v6c9-7p83",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30620",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-02T14:15:08.150",
"lastModified": "2024-04-02T14:15:08.150",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda AX1803 v1.0.0.1 contains a stack overflow via the serviceName parameter in the function fromAdvSetMacMtuWan."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/re1wn/IoT_vuln/blob/main/Tenda_AX1803_v1.0.0.1_contains_a_stack_overflow_via_the_serviceName_parameter_in_the_function_fromAdvSetMacMtuWan.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30621",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-02T14:15:08.213",
"lastModified": "2024-04-02T14:15:08.213",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda AX1803 v1.0.0.1 contains a stack overflow via the serverName parameter in the function fromAdvSetMacMtuWan."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/re1wn/IoT_vuln/blob/main/Tenda_AX1803_v1.0.0.1_contains_a_stack_overflow_via_the_serverName_parameter_in_the_function_fromAdvSetMacMtuWan.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-30965",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-02T14:15:08.260",
"lastModified": "2024-04-02T14:15:08.260",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "DedeCMS v5.7 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /src/dede/member_scores.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Fishkey1/cms/commit/e9d294951ab2dd85709f1d12ad4747f25d326b1b",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Fishkey1/cms/tree/main",
"source": "cve@mitre.org"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-04-02T14:00:40.523717+00:00
2024-04-02T16:00:29.971909+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-04-02T13:15:51.910000+00:00
2024-04-02T15:15:53.293000+00:00
```
### Last Data Feed Release
@ -33,48 +33,35 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
243716
243721
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `5`
- [CVE-2023-50313](CVE-2023/CVE-2023-503xx/CVE-2023-50313.json) (`2024-04-02T13:15:51.270`)
- [CVE-2024-2389](CVE-2024/CVE-2024-23xx/CVE-2024-2389.json) (`2024-04-02T13:15:51.693`)
- [CVE-2024-29514](CVE-2024/CVE-2024-295xx/CVE-2024-29514.json) (`2024-04-02T13:15:51.620`)
- [CVE-2024-30946](CVE-2024/CVE-2024-309xx/CVE-2024-30946.json) (`2024-04-02T13:15:51.910`)
- [CVE-2024-22780](CVE-2024/CVE-2024-227xx/CVE-2024-22780.json) (`2024-04-02T15:15:52.817`)
- [CVE-2024-30248](CVE-2024/CVE-2024-302xx/CVE-2024-30248.json) (`2024-04-02T15:15:53.293`)
- [CVE-2024-30620](CVE-2024/CVE-2024-306xx/CVE-2024-30620.json) (`2024-04-02T14:15:08.150`)
- [CVE-2024-30621](CVE-2024/CVE-2024-306xx/CVE-2024-30621.json) (`2024-04-02T14:15:08.213`)
- [CVE-2024-30965](CVE-2024/CVE-2024-309xx/CVE-2024-30965.json) (`2024-04-02T14:15:08.260`)
### CVEs modified in the last Commit
Recently modified CVEs: `145`
Recently modified CVEs: `11`
- [CVE-2024-30862](CVE-2024/CVE-2024-308xx/CVE-2024-30862.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-30863](CVE-2024/CVE-2024-308xx/CVE-2024-30863.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-30867](CVE-2024/CVE-2024-308xx/CVE-2024-30867.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-31002](CVE-2024/CVE-2024-310xx/CVE-2024-31002.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-31003](CVE-2024/CVE-2024-310xx/CVE-2024-31003.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-31004](CVE-2024/CVE-2024-310xx/CVE-2024-31004.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-31005](CVE-2024/CVE-2024-310xx/CVE-2024-31005.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3129](CVE-2024/CVE-2024-31xx/CVE-2024-3129.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3131](CVE-2024/CVE-2024-31xx/CVE-2024-3131.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3135](CVE-2024/CVE-2024-31xx/CVE-2024-3135.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3137](CVE-2024/CVE-2024-31xx/CVE-2024-3137.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3138](CVE-2024/CVE-2024-31xx/CVE-2024-3138.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3139](CVE-2024/CVE-2024-31xx/CVE-2024-3139.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3140](CVE-2024/CVE-2024-31xx/CVE-2024-3140.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3141](CVE-2024/CVE-2024-31xx/CVE-2024-3141.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3142](CVE-2024/CVE-2024-31xx/CVE-2024-3142.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3143](CVE-2024/CVE-2024-31xx/CVE-2024-3143.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3144](CVE-2024/CVE-2024-31xx/CVE-2024-3144.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3145](CVE-2024/CVE-2024-31xx/CVE-2024-3145.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3146](CVE-2024/CVE-2024-31xx/CVE-2024-3146.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3147](CVE-2024/CVE-2024-31xx/CVE-2024-3147.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3148](CVE-2024/CVE-2024-31xx/CVE-2024-3148.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3160](CVE-2024/CVE-2024-31xx/CVE-2024-3160.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3164](CVE-2024/CVE-2024-31xx/CVE-2024-3164.json) (`2024-04-02T12:50:42.233`)
- [CVE-2024-3165](CVE-2024/CVE-2024-31xx/CVE-2024-3165.json) (`2024-04-02T12:50:42.233`)
- [CVE-2023-32787](CVE-2023/CVE-2023-327xx/CVE-2023-32787.json) (`2024-04-02T14:49:48.757`)
- [CVE-2023-6949](CVE-2023/CVE-2023-69xx/CVE-2023-6949.json) (`2024-04-02T14:15:07.670`)
- [CVE-2023-6950](CVE-2023/CVE-2023-69xx/CVE-2023-6950.json) (`2024-04-02T14:15:08.040`)
- [CVE-2024-21795](CVE-2024/CVE-2024-217xx/CVE-2024-21795.json) (`2024-04-02T15:15:52.517`)
- [CVE-2024-21812](CVE-2024/CVE-2024-218xx/CVE-2024-21812.json) (`2024-04-02T15:15:52.650`)
- [CVE-2024-22097](CVE-2024/CVE-2024-220xx/CVE-2024-22097.json) (`2024-04-02T15:15:52.733`)
- [CVE-2024-23305](CVE-2024/CVE-2024-233xx/CVE-2024-23305.json) (`2024-04-02T15:15:52.870`)
- [CVE-2024-23310](CVE-2024/CVE-2024-233xx/CVE-2024-23310.json) (`2024-04-02T15:15:52.963`)
- [CVE-2024-23313](CVE-2024/CVE-2024-233xx/CVE-2024-23313.json) (`2024-04-02T15:15:53.050`)
- [CVE-2024-23606](CVE-2024/CVE-2024-236xx/CVE-2024-23606.json) (`2024-04-02T15:15:53.133`)
- [CVE-2024-23809](CVE-2024/CVE-2024-238xx/CVE-2024-23809.json) (`2024-04-02T15:15:53.217`)
## Download and Usage

View File

@ -223460,7 +223460,7 @@ CVE-2023-32783,0,0,88a97273b90b01cf92191706cab7620e997f34d3d1405c287bb357228bdbb
CVE-2023-32784,0,0,188df81383c961e5943140e88d45278273c5195ed44ac7e6964466362cd4c11f,2023-05-26T16:25:21.913000
CVE-2023-32785,0,0,25180afa6afc55aa5d906acbb1fce2b7be5af314b10e06d612533979c59e06f0,2023-12-26T18:15:07.743000
CVE-2023-32786,0,0,7dd5757eb1d749e595bdf6c85be6ed5e2da3846f2b48e0d25c7b268c52e953c4,2023-10-27T21:44:28.833000
CVE-2023-32787,0,0,b9113c71f4488580728c9644f03702fd5bbd20a7a53b66160486a43dc937a813,2023-05-24T20:41:17.287000
CVE-2023-32787,0,1,87c0e73b003fc548c19eb6325b873b897eb1b156c278cd7d61f8fc93460767fb,2024-04-02T14:49:48.757000
CVE-2023-32788,0,0,adc955e0d789ed4fdced8e8a6c963d1def5c8c323dca08282089b5b12f033083,2023-07-19T00:02:20.717000
CVE-2023-32789,0,0,8d8d3a13cd74c63ec213163ac6d0d7d5a59a389424a3138491fb7a6a32f32ddc,2023-07-19T00:02:33.757000
CVE-2023-3279,0,0,b22f5bca67467c0643914a41c55cc30834b44b81119bc237a9dc271ec4be3c52,2023-11-07T04:18:24.433000
@ -234221,7 +234221,7 @@ CVE-2023-4890,0,0,eb2dc2ce98c453ac601fe50983ca46471e68e1127ec83f9b4a8e310d8b49d8
CVE-2023-48901,0,0,f446c92df2db4de5c13ee1f341836963e1038bdc6dccd7674bc84892c3fc7277,2024-03-21T12:58:51.093000
CVE-2023-48902,0,0,e7baaf30305f21ff2e35d33a7943067082763a78ecdcb49520e0cbc99bbc44a5,2024-03-21T12:58:51.093000
CVE-2023-48903,0,0,0e8dfe11061b4bd630c2eaabe9f3e9f7db7dd223d901bed09f4037e0835e473d,2024-03-21T12:58:51.093000
CVE-2023-48906,0,1,e6684491ce3e6f98898104237c1663f50272624c09de3083d8a8fa2c0d3cd9f7,2024-04-02T12:50:42.233000
CVE-2023-48906,0,0,e6684491ce3e6f98898104237c1663f50272624c09de3083d8a8fa2c0d3cd9f7,2024-04-02T12:50:42.233000
CVE-2023-48909,0,0,3e8e89114d21d750682bc99dc49eefbef7a7f8a9d7e81ae2ff795ea6d5358bdd,2024-01-22T16:33:28.663000
CVE-2023-4891,0,0,5af63557ded9a502489a61ec0faabf7c8df79ec616cf65a10034c6e6474fca38,2023-11-16T18:01:59.767000
CVE-2023-48910,0,0,e620722d33cd1da28062f51f4566aad3f1ded2e1dadf9cdffa8a5009e7d091cf,2023-12-07T21:02:12.637000
@ -235027,7 +235027,7 @@ CVE-2023-50308,0,0,4c428dc4aa8f2a5b0595b4c0d28f670c006a7eb1ab0b493ed318005adf398
CVE-2023-5031,0,0,c4c820f8faf5dd1473a354ddce4f233db0347c04137a5024c560a9cf89cf42f6,2024-03-21T02:50:08.083000
CVE-2023-50311,0,0,e0562b58fb6a30a56a3cf4df217e465894257634ab16bf82002d952cbf1e5e13,2024-04-01T01:12:59.077000
CVE-2023-50312,0,0,6148af5f69534aed77dae184fe2b672b68a4148611b3e761eddeb346c4e8ac63,2024-03-01T14:04:26.010000
CVE-2023-50313,1,1,266cc26d2cee72121edc384b61639a41c38ebf75ce74d0253177833b718babd4,2024-04-02T13:15:51.270000
CVE-2023-50313,0,0,266cc26d2cee72121edc384b61639a41c38ebf75ce74d0253177833b718babd4,2024-04-02T13:15:51.270000
CVE-2023-5032,0,0,5a79a43feec1b10179ace323daaa9fec114a614dc3bf7faa317dd3f1e5edb419,2024-03-21T02:50:08.167000
CVE-2023-50324,0,0,cc0221acaafa968ac132d85e25d9b8e598f80dbac724406dbac7c798123ec049,2024-03-01T14:04:26.010000
CVE-2023-50326,0,0,1e0d0de6f14a74874e8f72cd7a0d4b5fddea211baaeba38b2981a5eecdd22e64,2024-02-02T16:14:50.620000
@ -235583,11 +235583,11 @@ CVE-2023-51449,0,0,f6f071342927b7cd7dc56e8bf3007483d3f9e2baa5fb74cac7df73fb722a4
CVE-2023-5145,0,0,f79cea8c0acf2023f1c0eb4330c3c115d9e6098fc27eb087f30457eb0776673e,2024-03-21T02:50:09.500000
CVE-2023-51450,0,0,f9cbf65937352a3bc782f0e4bfb38411f39084e0ae7ad3562f3c14712bfb52f7,2024-02-22T19:07:27.197000
CVE-2023-51451,0,0,ca5ecc34bbc7b6d6e9bc17fa25ebb534b6e8fb432c5fa4cf3ee8904248760869,2024-01-03T20:52:26.203000
CVE-2023-51452,0,1,e2f1bb2e1dabdceaf257a4cbbaced136564456c281cdb9aa97e5edc0e5c64227,2024-04-02T12:50:42.233000
CVE-2023-51453,0,1,5ac70efd8954faeae752e5f6750d64729dd8f020a66d118a17173fcc94dfee16,2024-04-02T12:50:42.233000
CVE-2023-51454,0,1,b790e4fafa61bdbb80eaec67aba1af1ffda67559c4360734e5f778794960cc09,2024-04-02T12:50:42.233000
CVE-2023-51455,0,1,4eaaa3b959cb12b4a4e094fca8531b75dd6339530d85db787a2ba70a1856168a,2024-04-02T12:50:42.233000
CVE-2023-51456,0,1,562f524f5b691074af873e425e18ae1f6a9873d90d0afa5c7ee89129a29dc093,2024-04-02T12:50:42.233000
CVE-2023-51452,0,0,e2f1bb2e1dabdceaf257a4cbbaced136564456c281cdb9aa97e5edc0e5c64227,2024-04-02T12:50:42.233000
CVE-2023-51453,0,0,5ac70efd8954faeae752e5f6750d64729dd8f020a66d118a17173fcc94dfee16,2024-04-02T12:50:42.233000
CVE-2023-51454,0,0,b790e4fafa61bdbb80eaec67aba1af1ffda67559c4360734e5f778794960cc09,2024-04-02T12:50:42.233000
CVE-2023-51455,0,0,4eaaa3b959cb12b4a4e094fca8531b75dd6339530d85db787a2ba70a1856168a,2024-04-02T12:50:42.233000
CVE-2023-51456,0,0,562f524f5b691074af873e425e18ae1f6a9873d90d0afa5c7ee89129a29dc093,2024-04-02T12:50:42.233000
CVE-2023-51457,0,0,1abda757e34627235e76fb521686de76ad0fb8e5a9cf332173e98a6b3bcc41b1,2023-12-28T20:14:43.737000
CVE-2023-51458,0,0,06ee9bcfd9d8cde6b55c5a73cc1015b3d993fec2cc3cab61cffb709af58222bf,2023-12-28T20:14:49.643000
CVE-2023-51459,0,0,6d1ba6d3f389b6e7ea7ba2c62540951c0302d98efecec636e627ba400bbd934d,2023-12-27T18:43:46.757000
@ -235659,10 +235659,10 @@ CVE-2023-51548,0,0,f14e09f9b0319b100605ca6a47b33f9ff0d4223d5e7c2d3789466c41cdde6
CVE-2023-5155,0,0,298b4bba8be463adec2c2cc42cc3f9129268d63f71ef5a46e888a6f7240d028a,2024-02-15T19:55:09.230000
CVE-2023-5156,0,0,98dd4e8ef7f2fc340fba89a7994b1389948aed75b9d79aa9bb9be942da1dcde9,2024-02-23T16:01:18.390000
CVE-2023-5157,0,0,1d0186e67e733b7b84da791fca027f69e033934cc5992086125652a51ae820a4,2023-12-22T19:25:31.627000
CVE-2023-51570,0,1,0c484c59d467ef1249fa67651beb8d29a13397de3e29d1b0c9b187c2904ffdce,2024-04-02T12:50:42.233000
CVE-2023-51571,0,1,589136173f756096c29316c51ca8b60231ecfc1b3a6cbbee177bb7ea995409a1,2024-04-02T12:50:42.233000
CVE-2023-51572,0,1,ec93729a9d339c9a51c7a45340e66219b2503c2b96b000a4205093f135398cb2,2024-04-02T12:50:42.233000
CVE-2023-51573,0,1,a23443eb39a3ffac24842a716bc00770b83441fac147ff8a2fc25e88fd683450,2024-04-02T12:50:42.233000
CVE-2023-51570,0,0,0c484c59d467ef1249fa67651beb8d29a13397de3e29d1b0c9b187c2904ffdce,2024-04-02T12:50:42.233000
CVE-2023-51571,0,0,589136173f756096c29316c51ca8b60231ecfc1b3a6cbbee177bb7ea995409a1,2024-04-02T12:50:42.233000
CVE-2023-51572,0,0,ec93729a9d339c9a51c7a45340e66219b2503c2b96b000a4205093f135398cb2,2024-04-02T12:50:42.233000
CVE-2023-51573,0,0,a23443eb39a3ffac24842a716bc00770b83441fac147ff8a2fc25e88fd683450,2024-04-02T12:50:42.233000
CVE-2023-5158,0,0,3c93f95e554dbf0d8a24b3084dca704f3090c1badc2b08f1704a50a6bb6e453c,2023-11-07T04:23:34.073000
CVE-2023-5159,0,0,39014b5f2c5d7822a79be3471a3564e6f73b358bf75b08ce90b2d8410bc0aec4,2023-10-03T17:18:32.967000
CVE-2023-5160,0,0,75365cd9916e4e5778ee92f396194a816cf49701cb8741923be6bfb2722a9e13,2023-10-04T12:18:36.543000
@ -236338,13 +236338,13 @@ CVE-2023-52627,0,0,1177d7f8df5893e173c3f648ff1e434a565a16e241c97d7f1223e59bb1fbb
CVE-2023-52628,0,0,bdbf3ec93515638a1ff33f8d71953cafff375cb2932531b905f349c6cd5e507c,2024-03-28T12:42:56.150000
CVE-2023-52629,0,0,1abb5b5e4080c437d7b496737deff983b6d5915ca99639d1d65e910c2d38ffd9,2024-03-29T12:45:02.937000
CVE-2023-5263,0,0,e845c03e875c19af6b2a1acb5c3778ba87234ae866c1118fe5cb806e675403c4,2024-03-21T02:50:11.963000
CVE-2023-52630,0,1,56ab31fba94da0d495dd07ae060142b969256ac7461b7a92185ee963aa478ac5,2024-04-02T12:50:42.233000
CVE-2023-52631,0,1,596a4323ed2359dd3a2e5d91cfcc42d2c956554c70ddee535d41eb3f1d0437fd,2024-04-02T12:50:42.233000
CVE-2023-52632,0,1,f06761547a39a3c580e029a0147bebbeb75867e5a9ff152361372090752fcf4d,2024-04-02T12:50:42.233000
CVE-2023-52633,0,1,994dc33effe20bcda42b3f8baa7344472ba337f1b03cc5040c676373fa32e8f3,2024-04-02T12:50:42.233000
CVE-2023-52634,0,1,8265695e3c84a59f01020d2f988756cfe1787db1189b60d300b36503abb1b84f,2024-04-02T12:50:42.233000
CVE-2023-52635,0,1,0ffb4f2ced9ab0b9abbae880421a4a1f5e3623384c2d99c43bb1870fba0ce133,2024-04-02T12:50:42.233000
CVE-2023-52636,0,1,21265293ec935716b77d602f9cef546cb5a051b95b1ff71c38e28ccf52038a90,2024-04-02T12:50:42.233000
CVE-2023-52630,0,0,56ab31fba94da0d495dd07ae060142b969256ac7461b7a92185ee963aa478ac5,2024-04-02T12:50:42.233000
CVE-2023-52631,0,0,596a4323ed2359dd3a2e5d91cfcc42d2c956554c70ddee535d41eb3f1d0437fd,2024-04-02T12:50:42.233000
CVE-2023-52632,0,0,f06761547a39a3c580e029a0147bebbeb75867e5a9ff152361372090752fcf4d,2024-04-02T12:50:42.233000
CVE-2023-52633,0,0,994dc33effe20bcda42b3f8baa7344472ba337f1b03cc5040c676373fa32e8f3,2024-04-02T12:50:42.233000
CVE-2023-52634,0,0,8265695e3c84a59f01020d2f988756cfe1787db1189b60d300b36503abb1b84f,2024-04-02T12:50:42.233000
CVE-2023-52635,0,0,0ffb4f2ced9ab0b9abbae880421a4a1f5e3623384c2d99c43bb1870fba0ce133,2024-04-02T12:50:42.233000
CVE-2023-52636,0,0,21265293ec935716b77d602f9cef546cb5a051b95b1ff71c38e28ccf52038a90,2024-04-02T12:50:42.233000
CVE-2023-5264,0,0,7347eec07eb374fa71498dcb5baa16d40eadd7796ae58c56cb5542f911c08d00,2024-03-21T02:50:12.043000
CVE-2023-5265,0,0,a2593868cc8025edeae179a722294beacfae058f7c712cda49462fbdc5096bf5,2024-03-21T02:50:12.123000
CVE-2023-5266,0,0,7e987961d39a4c85b88aa95c8846a47975ab381f916910d8d060a474dfeca830,2024-03-21T02:50:12.200000
@ -237757,10 +237757,10 @@ CVE-2023-6943,0,0,243f1053dc4e751cf9cd9ea1a3feec90de136a148b35d72e90dd7754899a39
CVE-2023-6944,0,0,b453ccc11666e3e20f635934304e12206f6d1751449fa49547d4c54d9fe58e02,2024-02-04T20:15:46.650000
CVE-2023-6945,0,0,007e0f92725daf06d651ac151184bc7523442b13bcb68ca0fb465e1949f5b0b3,2024-03-21T02:50:50.240000
CVE-2023-6946,0,0,6d15d49849355e757559f9bf6499dd17a73c47e11df17a484f0afc7b82a71381,2024-02-03T00:24:34.007000
CVE-2023-6948,0,1,119ec9e88458bc669795ff1425f5bbb427b50fd50f752a495a53dd9cd329d990,2024-04-02T12:50:42.233000
CVE-2023-6949,0,1,188dcafd55114407693849580abc86eab80b053962376ba95869d7e63de84905,2024-04-02T12:50:42.233000
CVE-2023-6950,0,1,56a1a840d48cf3d29fbc043127bec3735405c706e37f20a5dc457dde56864c38,2024-04-02T12:50:42.233000
CVE-2023-6951,0,1,57082808549e246805e8d818c1f0b361c71c67cf5af35497921bf2b2066177c6,2024-04-02T12:50:42.233000
CVE-2023-6948,0,0,119ec9e88458bc669795ff1425f5bbb427b50fd50f752a495a53dd9cd329d990,2024-04-02T12:50:42.233000
CVE-2023-6949,0,1,0de6218877d8d7d882fa5db3f538142ec40ec9c75462afbb1699675095c0ff9d,2024-04-02T14:15:07.670000
CVE-2023-6950,0,1,3086b13e6e7ab281eeae9a29888b900cdc404aa493ed61e3e5c25c17e11deb61,2024-04-02T14:15:08.040000
CVE-2023-6951,0,0,57082808549e246805e8d818c1f0b361c71c67cf5af35497921bf2b2066177c6,2024-04-02T12:50:42.233000
CVE-2023-6953,0,0,a4eae60c09f86b37536b6072986cf2d081babcc1cdd107376a1ba9bb2012ddfc,2024-02-22T03:39:59.017000
CVE-2023-6954,0,0,e16e3ea43f2a86b70e5255d158fba6afb9dfffc3f3f53935b7f577ca79a58f8d,2024-03-13T18:16:18.563000
CVE-2023-6955,0,0,7a80cfe846d10fcea6780b4ae01cccd9684aeac6ad97c3a3415c4424a672be7e,2024-01-18T21:16:42.053000
@ -238454,7 +238454,7 @@ CVE-2024-0625,0,0,e6db3236f3f3d4946f9c7470ea75c8f4fd101b44f963c82c90bc3a0f21b31d
CVE-2024-0628,0,0,6929f2a7a44b9bc6b3b457ec8d478ddb1d9368f01ad7383ad0399a751f886828,2024-02-13T19:18:46.020000
CVE-2024-0630,0,0,49e9d42e1e8004a90a8d62b54ea8a5d5f6ebecab9fac26e6e82dc914d2e02636,2024-02-13T15:42:35.563000
CVE-2024-0631,0,0,2f5c2ea731c38b842212d56f60f3b6dadcbef37badf95ddbebb4424c79d6cc97,2024-03-13T18:16:18.563000
CVE-2024-0637,0,1,8b6a9ea293833b99a76d0d5105049529d1d487f237b8a00872bc6facec20336f,2024-04-02T12:50:42.233000
CVE-2024-0637,0,0,8b6a9ea293833b99a76d0d5105049529d1d487f237b8a00872bc6facec20336f,2024-04-02T12:50:42.233000
CVE-2024-0638,0,0,670847b0d970db122b3c23c1c351801a3e9da2204e4d04822c0f94a07c61f9c7,2024-03-22T12:45:36.130000
CVE-2024-0639,0,0,70e6108a4833d98566f9bceea8a86b5fbfb00264d1679279f76ea7c5de48b4aa,2024-02-14T13:15:08.107000
CVE-2024-0641,0,0,a011c2128d997633c3943566b2966020fb742742c755347ad42b0febd95e3094,2024-02-14T13:15:08.363000
@ -238893,7 +238893,7 @@ CVE-2024-1174,0,0,555bf74716377de48f0b0503bce3291ee24504d70fbc5a562c00808b9867b2
CVE-2024-1176,0,0,c3e2f9f074256f32c40782bd3540058270027d3dda944431123aad76c42781f2,2024-03-13T18:16:18.563000
CVE-2024-1177,0,0,2975630ef7f8a77b7876a87ad1120fd917ca4ca2d762e9d0ae54267a750cb012,2024-02-13T14:06:04.817000
CVE-2024-1178,0,0,2956184307d83e7ee9b0f4a4e78f3d9e7b6aa234978af8029ac9021a0be5d94e,2024-03-05T13:41:01.900000
CVE-2024-1179,0,1,021c629d3779737b7d82b050f297fa166d2dce17da45eec990d84ef3164da439,2024-04-02T12:50:42.233000
CVE-2024-1179,0,0,021c629d3779737b7d82b050f297fa166d2dce17da45eec990d84ef3164da439,2024-04-02T12:50:42.233000
CVE-2024-1181,0,0,f4a978c4d2452d8950fb92a1a4c64615f2c478c04cd1bf9698d2acd20291fb2d,2024-03-20T13:00:16.367000
CVE-2024-1184,0,0,fbc2a4e18cfbe0c20a9cd841e359940f35b10a3e458b3837398077d481fc2f13,2024-03-21T02:51:36.537000
CVE-2024-1185,0,0,03d14ed2b0953a78fc7f4e6cfc2a091aca94364f60bcb14fb628576a0319372c,2024-03-21T02:51:36.633000
@ -238969,7 +238969,7 @@ CVE-2024-1267,0,0,23641ba0403252f4c9456f9335374c9215ae46da031e95e36cdf1f670f4792
CVE-2024-1268,0,0,22d15e45eacb0040861288d6b5e15c8310e6f970c211774fbcff9a6112e604bd,2024-03-21T02:51:40.593000
CVE-2024-1269,0,0,c1ef9b763063a94637195b0e67bed1e619a63146ff7cd75e6e464bbc7b6380d1,2024-03-21T02:51:40.707000
CVE-2024-1273,0,0,b30544c8d1481d8bbb9d1966b2dacca5d46cca0017accbc4ba293b3e0ebf17a2,2024-03-12T12:40:13.500000
CVE-2024-1274,0,1,e620aeced049d61f6d382460fbf5059a46434714ff81966b55927aa96a1401ee,2024-04-02T12:50:42.233000
CVE-2024-1274,0,0,e620aeced049d61f6d382460fbf5059a46434714ff81966b55927aa96a1401ee,2024-04-02T12:50:42.233000
CVE-2024-1276,0,0,9294f8a377c8e1f7ed8104516871f7782c82bb26b0241c65c90c5ba833233d8d,2024-02-29T13:49:29.390000
CVE-2024-1277,0,0,5b5a051d3575b993b787b1190a083d88018da5bc66d607156fcb40063c55cec4,2024-02-29T13:49:29.390000
CVE-2024-1278,0,0,f0e2b0af2c8c5d3809fed260a1918c43a886c588dcd1011795e9eeec330b24c4,2024-03-21T12:58:51.093000
@ -238986,7 +238986,7 @@ CVE-2024-1294,0,0,9641429abe5a940a43824ce0a1ebfc70cc6e8bb9d03222022ce919558da2ba
CVE-2024-1296,0,0,d628c54417435b81c9a35f9055b41796b04338bd627b433b683ddaaee5c39d70,2024-03-13T18:16:18.563000
CVE-2024-1297,0,0,1fc219bb038ab422185a999365115aff94759fe3e5ff94e3dc4180f1d6bc82d0,2024-02-20T19:50:53.960000
CVE-2024-1299,0,0,952d3e1978bc9a123968ee45cc4c039cf2f6a96c36b8ac699d5424c827f802f2,2024-03-07T13:52:27.110000
CVE-2024-1300,0,1,3adc68993df4e9f45564133689c9e7c46a6bcc302a47482430042390d36223a8,2024-04-02T12:50:42.233000
CVE-2024-1300,0,0,3adc68993df4e9f45564133689c9e7c46a6bcc302a47482430042390d36223a8,2024-04-02T12:50:42.233000
CVE-2024-1301,0,0,ad76e593d116a58eeaf318bfd22383ec748ba7dfe41e7fb39acf2b71f8bc8595,2024-03-12T17:46:17.273000
CVE-2024-1302,0,0,0d92f40493f04fb89736b5d4813cc04155db2e6292914bd81a508f53301b17b8,2024-03-12T17:46:17.273000
CVE-2024-1303,0,0,2c083eedd4995023cbd1b7a6bdebb4abb78e7f89b28ee91bf701625b1108f30f,2024-03-12T17:46:17.273000
@ -239130,7 +239130,7 @@ CVE-2024-1500,0,0,030135b536631161bf7373d1bc26c6a0161415f31692495f02fe85bb326e82
CVE-2024-1501,0,0,03a0e69bbed943f6752c31b93edc06b4f9628316bedb06b12c13732297836920,2024-02-22T19:07:37.840000
CVE-2024-1502,0,0,cc7a7182a082d9390b81e6bc5374588d0504deebb7a9c55f516de796448957b9,2024-03-21T12:58:51.093000
CVE-2024-1503,0,0,d6198b5ac74bcab91c659fa6a6da4b313b3f4e32842bcaabe03516da8d6b3f55,2024-03-21T12:58:51.093000
CVE-2024-1504,0,1,dfba26af650f91ca6a759d1bee502d4a0bd2b42ef6e6388250d7d371dc5b8bd0,2024-04-02T12:50:42.233000
CVE-2024-1504,0,0,dfba26af650f91ca6a759d1bee502d4a0bd2b42ef6e6388250d7d371dc5b8bd0,2024-04-02T12:50:42.233000
CVE-2024-1505,0,0,7f1fa3bbf9ff0826f16f52468546ca63958add5d450687e2a5da3106a6a9413d,2024-03-13T18:15:58.530000
CVE-2024-1506,0,0,00ff2f2daa3580204f0275e9f7f13379ea753ba22ee6749c3bd524e9165b9ee7,2024-03-07T13:52:27.110000
CVE-2024-1507,0,0,b5b9748c19cd7305599035fbb892d328109d06217c3575c8650eb66a813d2794,2024-03-13T14:28:45.217000
@ -239260,7 +239260,7 @@ CVE-2024-1725,0,0,ee1fb8cd83e91b3cc554ef61ba8506273bf384217121fa2160f3c7c69e57a9
CVE-2024-1727,0,0,f4e653a98477d638f895ffe05e108bd41757e63f270b3b4944ff32c3013cd3b1,2024-03-22T12:45:36.130000
CVE-2024-1729,0,0,14bef8901dd1d9abbe90b38de5f3542677bbf5514e82e7ac8ea472c9b111efa4,2024-03-29T12:45:02.937000
CVE-2024-1731,0,0,a54dfdadfcd6666506c62883f073482e904182fadeecad8ff7a349f271e0661b,2024-03-05T13:41:01.900000
CVE-2024-1732,0,1,8ef28be53d93676ca4adde749fa15f7be0c9b44418d87a27465d25f0d08763cf,2024-04-02T12:50:42.233000
CVE-2024-1732,0,0,8ef28be53d93676ca4adde749fa15f7be0c9b44418d87a27465d25f0d08763cf,2024-04-02T12:50:42.233000
CVE-2024-1733,0,0,d9cf8004467e67497b484a605a620c0a0db32312b35f534ec3be854a6ce160fc,2024-03-17T22:38:29.433000
CVE-2024-1735,0,0,fef99247045161df3b08e17c74949b5db371420b96202703c89efa90d1969060,2024-02-26T16:32:25.577000
CVE-2024-1742,0,0,49a014e71feeebf0985e26bc6d9858143440f2617b6f3a9f2dea0afb22280114,2024-03-22T12:45:36.130000
@ -239304,7 +239304,7 @@ CVE-2024-1800,0,0,f53314859df2ff8acf8c284afd628cdf89b33b507d44df4413be063b7de588
CVE-2024-1801,0,0,22b7a02f8400e6c62f43c0a6ce63e01f389097184cf969a99878bc2375a229fd,2024-03-20T17:18:26.603000
CVE-2024-1802,0,0,fc49d6852e2d9c806d87bd476c49eb44290671042d27cb531abfd095f2e45f37,2024-03-08T14:02:57.420000
CVE-2024-1806,0,0,73f76c289a42538b0e30741cbd9c42340b0dc0b9404f8627ff555054eb7d9696,2024-03-13T18:15:58.530000
CVE-2024-1807,0,1,6dbeb428bdd4e7924085fe13367a9dffd6fd78079f134662060a2ca2ad9fe395,2024-04-02T12:50:42.233000
CVE-2024-1807,0,0,6dbeb428bdd4e7924085fe13367a9dffd6fd78079f134662060a2ca2ad9fe395,2024-04-02T12:50:42.233000
CVE-2024-1808,0,0,2da113a6f87d1b28b926abe8dc4a1c1454247327ae44f0a848973179ceb1addc,2024-02-28T14:06:45.783000
CVE-2024-1810,0,0,3ed28ead4309aa20d8dbb01f1df05396f6299eece4357cb3786e9b9d0cf9a602,2024-02-26T13:42:22.567000
CVE-2024-1811,0,0,9068bcb9f3f34b43c28e19cffa3601442b80523a5e4a96d5aeb9503893bd6c78,2024-03-20T17:18:26.603000
@ -239340,7 +239340,7 @@ CVE-2024-1859,0,0,c19a8bbad570254357ebcf90235dc1b7204181d3a1a12c804d832963f66d9a
CVE-2024-1860,0,0,53b7775f88dbda3fc2d4abeb2e913e87a2f0c7e010f7824d10356d98445fd8c8,2024-02-28T14:06:45.783000
CVE-2024-1861,0,0,363e90e453613fa7f323dd0890c48f34ab39b189b63bc72b87c77b28e0c67e6a,2024-02-28T14:06:45.783000
CVE-2024-1862,0,0,7079eafea984a6a1c6557a7bedc176aecc0ca2c7093590b5d597812517953f49,2024-03-13T18:15:58.530000
CVE-2024-1863,0,1,48815d2c9229a870c6cac561473204f30970fb4a4a07249126c5bd48db2ad350,2024-04-02T12:50:42.233000
CVE-2024-1863,0,0,48815d2c9229a870c6cac561473204f30970fb4a4a07249126c5bd48db2ad350,2024-04-02T12:50:42.233000
CVE-2024-1864,0,0,797c711e6b44e5bc5fc07b8a96b3914e190ffab8282378f1e76f968098d88951,2024-02-27T22:15:14.807000
CVE-2024-1865,0,0,72c248580cf80b6b26359b857531fc6d6bafece63af2cd2d90fccedf68d28d3b,2024-02-27T22:15:14.847000
CVE-2024-1866,0,0,c996e8524f8bc688a87621835a946e6cc299eedbf430cec590d1bba5d1e5a6d0,2024-02-27T22:15:14.887000
@ -239397,7 +239397,7 @@ CVE-2024-1939,0,0,862ed503c4cd6a96fea863f557f2290de2baf913d152cc1cb93720d0bf768f
CVE-2024-1941,0,0,2deee38d49f655dc85a14e0f9cc0860e5fd72126cfed04ebe024762ac27ab897,2024-03-01T14:04:26.010000
CVE-2024-1942,0,0,d2058cc77179b578f0e78baf64d5b6e05e82d9b31a50db95cc791849070a4ce9,2024-02-29T13:49:29.390000
CVE-2024-1943,0,0,e7dc18d05b40bfd7ee5ebc3227fce56e30acd0b0b15356871ecd447fe6351a02,2024-02-28T14:06:45.783000
CVE-2024-1946,0,1,af7e2ec42a5afab60b9a3763ea55ebf1fcd65e75a30c1e439a4143c057a7746a,2024-04-02T12:50:42.233000
CVE-2024-1946,0,0,af7e2ec42a5afab60b9a3763ea55ebf1fcd65e75a30c1e439a4143c057a7746a,2024-04-02T12:50:42.233000
CVE-2024-1949,0,0,a4a1f3609fef0e2a230c1b010f52bf7d305a09f4861227b8e294f8389476ffa5,2024-02-29T13:49:29.390000
CVE-2024-1950,0,0,c81433ece9eb03bb069d6c71602c7c3532a36d1bc1ef9cde659f5feb4021e880,2024-03-13T18:15:58.530000
CVE-2024-1951,0,0,6f53c63bb13d7d4b26a6ea73367658c4321e9a09c9e4edd0413bbd0b4467224a,2024-03-13T18:15:58.530000
@ -239675,7 +239675,7 @@ CVE-2024-20768,0,0,7801fe19f37e045dfaa63591debdec338bb248ebe98979bd1417c8db12646
CVE-2024-2077,0,0,5ca3f9022129534f614f35499858c838a2901ea9cdb4aa8c5469f82f0ebb4ea1,2024-03-21T02:52:29
CVE-2024-2078,0,0,c5cf1f8224dc1437cc5c72b4c20f193ca60f923ea1195c1e3b8d6f13446a32c9,2024-03-01T14:04:04.827000
CVE-2024-2079,0,0,d19df912ca8f24c4783570207f7ead00a2f333eee11795e142007ff6a5180cfc,2024-03-14T12:52:16.723000
CVE-2024-20799,0,1,5332d5e7b13388161eae410a6b53d5afb13895598cbbc29823f7f536c0dd7d70,2024-04-02T12:50:42.233000
CVE-2024-20799,0,0,5332d5e7b13388161eae410a6b53d5afb13895598cbbc29823f7f536c0dd7d70,2024-04-02T12:50:42.233000
CVE-2024-2080,0,0,32a4465f2fc45199bcb0563622cd911532e367b79194bc4a312258059486223d,2024-03-22T12:45:36.130000
CVE-2024-20802,0,0,09b0e538ab7892d37fab32a8e5c61289f6ef8af3dfbdfbb048a6512fa7396094,2024-01-10T16:14:57.787000
CVE-2024-20803,0,0,6c415e68c0cc04850639517c5e65b145b62c937ecdd266efbaf3b8a7e936e490,2024-01-10T16:11:26.313000
@ -239716,19 +239716,19 @@ CVE-2024-20838,0,0,74be51c0e8bac01e87b9cc86111dc50b4a1adf9e5716391de91ac9b317925
CVE-2024-20839,0,0,47718a263039ff382077d51343bbfec103acdb679c87532e042d130ab4f66e69,2024-03-05T13:41:01.900000
CVE-2024-20840,0,0,5f1653c0b4474c303878781816e019c87e7dd7623159e4de1edd9bba6b997e10,2024-03-05T13:41:01.900000
CVE-2024-20841,0,0,7c22ffdbc2d26c2e1f33d349f596210117487de4423438791b61a39ede4d07c1,2024-03-05T13:41:01.900000
CVE-2024-20842,0,1,fccd62b4294df8f98c596532a64c1890f16da884628e27d7d67ad61bde4ab6b7,2024-04-02T12:50:42.233000
CVE-2024-20843,0,1,b4df66f0442a1a4926ef037790d66917b514111dbd023a877249649fb06dc01e,2024-04-02T12:50:42.233000
CVE-2024-20844,0,1,95f0af507d45eac6adfed828ff57bea848cc6f6a9b17eae59c428ec4d317ff2c,2024-04-02T12:50:42.233000
CVE-2024-20845,0,1,4ff492c5e5d119646490e7085e30e1b47c0d027425ae85d9449df4a607480a1b,2024-04-02T12:50:42.233000
CVE-2024-20846,0,1,2ca2db5a4ac97050385f2bcc4a9cf0fc7b9944f87fcb74481a22cc4178913c0f,2024-04-02T12:50:42.233000
CVE-2024-20847,0,1,e34623d17c59510fa0ffb1d4949bbaab2581f06b877c2f828642bcc6ea333bcf,2024-04-02T12:50:42.233000
CVE-2024-20848,0,1,7cbcd9e495edc5250496c5b44ec4166618feb7744a85c88c8cbdb1c383ab5ead,2024-04-02T12:50:42.233000
CVE-2024-20849,0,1,304a651418a8ce9d1a25b3ad787581695ada9ff568713c47127ce67970d5b195,2024-04-02T12:50:42.233000
CVE-2024-20850,0,1,8b24ff806adae50d98fcd86bfbc4b04fd0d38c532d1a0ae3d7a07329b240d8b4,2024-04-02T12:50:42.233000
CVE-2024-20851,0,1,297204ff3342a0021fed72f789d061868b3c384706199689d6e8354fbcf49067,2024-04-02T12:50:42.233000
CVE-2024-20852,0,1,dbe0d512055041a9852263beae871d6f46b7f7bc092fee634563eb7a16f7bbd3,2024-04-02T12:50:42.233000
CVE-2024-20853,0,1,21647721741a24bcef92dd57781f3a2cba514b2f44535681c89171caa34d7468,2024-04-02T12:50:42.233000
CVE-2024-20854,0,1,a8ee7f368d46d792404f5081c6231f71ce96557f0887c2cbc687cba899ce3bce,2024-04-02T12:50:42.233000
CVE-2024-20842,0,0,fccd62b4294df8f98c596532a64c1890f16da884628e27d7d67ad61bde4ab6b7,2024-04-02T12:50:42.233000
CVE-2024-20843,0,0,b4df66f0442a1a4926ef037790d66917b514111dbd023a877249649fb06dc01e,2024-04-02T12:50:42.233000
CVE-2024-20844,0,0,95f0af507d45eac6adfed828ff57bea848cc6f6a9b17eae59c428ec4d317ff2c,2024-04-02T12:50:42.233000
CVE-2024-20845,0,0,4ff492c5e5d119646490e7085e30e1b47c0d027425ae85d9449df4a607480a1b,2024-04-02T12:50:42.233000
CVE-2024-20846,0,0,2ca2db5a4ac97050385f2bcc4a9cf0fc7b9944f87fcb74481a22cc4178913c0f,2024-04-02T12:50:42.233000
CVE-2024-20847,0,0,e34623d17c59510fa0ffb1d4949bbaab2581f06b877c2f828642bcc6ea333bcf,2024-04-02T12:50:42.233000
CVE-2024-20848,0,0,7cbcd9e495edc5250496c5b44ec4166618feb7744a85c88c8cbdb1c383ab5ead,2024-04-02T12:50:42.233000
CVE-2024-20849,0,0,304a651418a8ce9d1a25b3ad787581695ada9ff568713c47127ce67970d5b195,2024-04-02T12:50:42.233000
CVE-2024-20850,0,0,8b24ff806adae50d98fcd86bfbc4b04fd0d38c532d1a0ae3d7a07329b240d8b4,2024-04-02T12:50:42.233000
CVE-2024-20851,0,0,297204ff3342a0021fed72f789d061868b3c384706199689d6e8354fbcf49067,2024-04-02T12:50:42.233000
CVE-2024-20852,0,0,dbe0d512055041a9852263beae871d6f46b7f7bc092fee634563eb7a16f7bbd3,2024-04-02T12:50:42.233000
CVE-2024-20853,0,0,21647721741a24bcef92dd57781f3a2cba514b2f44535681c89171caa34d7468,2024-04-02T12:50:42.233000
CVE-2024-20854,0,0,a8ee7f368d46d792404f5081c6231f71ce96557f0887c2cbc687cba899ce3bce,2024-04-02T12:50:42.233000
CVE-2024-2086,0,0,410ec1401211d91c5183731cd79dbdc3380bd249b9a7890ceb3105ec53fd35e9,2024-04-01T01:12:59.077000
CVE-2024-20903,0,0,c3900fb8b8bb00a3ce86bfd5ca527fde9099622f71073bff3bcad70680bf3f2d,2024-02-20T19:51:05.510000
CVE-2024-20904,0,0,75011684a257ea742330251f679f71917299c125d35b4c6d39df6fddd4b69f37,2024-01-20T18:42:09.760000
@ -240128,14 +240128,14 @@ CVE-2024-21782,0,0,2dd39e4abeb4022747da135167951d27b42f9c422037b6ef2a535b639c501
CVE-2024-21789,0,0,b980bfbb1c114a7572655996345339045fa73d45bbe2d0fa013183ad111affa0,2024-02-14T18:04:45.380000
CVE-2024-2179,0,0,ae7ec0d777d4f092532ca994d6b0860fc5ecc6f92bb84e39b0499b0a5cdf3be6,2024-03-06T15:18:08.093000
CVE-2024-21794,0,0,5140601c591fc7e01c922f6b4426d49907b4278c42a623419c59c4c96fa7afa6,2024-02-07T17:15:44.653000
CVE-2024-21795,0,0,8f8b465c9c098b0486c8d3a422710444a0bf1254314ad2cce00f5cb6633448c5,2024-02-20T19:50:53.960000
CVE-2024-21795,0,1,3f97d15b4fad76f44a86834312294b67e000044b0ba6ac0faa07d011642d4d38,2024-04-02T15:15:52.517000
CVE-2024-21796,0,0,ad6ea83e4ba68ed8909637d1ef7b65d12f04c56232c1b05d9173891b89591836,2024-01-30T22:14:16.247000
CVE-2024-21798,0,0,f6b1c3b51bfe93bdfac8ebe499d7027ef38a497aacd0c971587b98e3900bec13,2024-02-29T13:49:47.277000
CVE-2024-2180,0,0,f29f310f994bdc1547d14907db3ea5b567d0e701ee0c912abfad5bc40b39a210,2024-03-15T12:53:06.423000
CVE-2024-21802,0,0,2a0324ca9760c4b3be107883f84a1ed806e6bad72b3badb393d00982ae57c159,2024-02-26T18:15:07.290000
CVE-2024-21803,0,0,412e1fe487e1aa8e1b208c7f0baf850a3bb5b2cd1ac7cabb6ce669e7a4281bbb,2024-02-08T01:57:53.770000
CVE-2024-21805,0,0,a52828f65b6509bde8b488130919a2fdb0ba808c102ed9f4fd4334d154ad08a0,2024-03-12T12:40:13.500000
CVE-2024-21812,0,0,e8811106b26eef69a6b44b9c940e0d21e06bed50f525e5b4df36936c24830bd9,2024-02-20T19:50:53.960000
CVE-2024-21812,0,1,17aa7837957a8314d8283bcd6803c6ec88b5ca54481af89e2e3321502a717b6c,2024-04-02T15:15:52.650000
CVE-2024-21815,0,0,77643bc01852fedba42660856307ea92e48bb3e3a61f220c84686194810010fe,2024-03-05T13:41:01.900000
CVE-2024-21816,0,0,1c59ad824873b45e692308f55039674fb26186a48eef31c5167e14b30ad2d48e,2024-03-04T13:58:23.447000
CVE-2024-2182,0,0,2d4a55ac55c99e90c095aab9e5b64f96f876b79d66e2ae22727c0ad1e2946262,2024-03-23T03:15:12.333000
@ -240144,7 +240144,7 @@ CVE-2024-21824,0,0,3bddb01433a875d84e1ff57d3fa88062c16a6aea3448fe5a7afcbbae2986d
CVE-2024-21825,0,0,863f3bb0e32138d36771cc5631b2bee7f6404deacea520723a59336b368d85d0,2024-02-26T18:15:07.390000
CVE-2024-21826,0,0,86b5e9b280063a0ae27fb6d21bc17eab887de733b019435029a476d441c4590c,2024-03-04T13:58:23.447000
CVE-2024-21833,0,0,d495db7ecc3e5eea6a844ebf68934df72f88808ddb4472cc88d71eac4c0a6284,2024-01-18T18:26:59.627000
CVE-2024-21834,0,1,adfdacc4c0ad7fb798fc6feea300b691936e258291634c57f962c7e425f92b08,2024-04-02T12:50:42.233000
CVE-2024-21834,0,0,adfdacc4c0ad7fb798fc6feea300b691936e258291634c57f962c7e425f92b08,2024-04-02T12:50:42.233000
CVE-2024-21836,0,0,58a3eb156d33aba4b2db82792b983449f82d283962e14dbefd481835e74c4aff,2024-02-26T18:15:07.487000
CVE-2024-21838,0,0,24572f038dc31788d0bb48a1fc75eb62601e663293d5c21abe89a050f850d143,2024-03-05T13:41:01.900000
CVE-2024-2184,0,0,5e9146984b32b1c8f0138ed4696812527e58908fede7f5914e1eab9e75417099,2024-03-11T01:32:29.610000
@ -240243,11 +240243,11 @@ CVE-2024-22086,0,0,caac68f21275279653fa2eac0d4515b609803b0b74511cc0ca396756f082c
CVE-2024-22087,0,0,3bed8292ec524894fc0b4fe8dc2027c662afaeeff7b4dbd00214d4fc1b7ce8b4,2024-01-11T17:03:51.967000
CVE-2024-22088,0,0,754170cc6c96efa135c7c7667ac8c5d4d79d7cd2abcaaf938446792b9a2bc8b8,2024-01-10T20:05:19.737000
CVE-2024-2209,0,0,eeaa5baaa32a49eda6878a59f2ebb6696131e5d9ac6771a3c4e8da4f915f93d8,2024-03-27T12:29:30.307000
CVE-2024-22092,0,1,35cd11c9c07a47737b4e29cb95e656383a3704154bd1a4578e67800eda161eb7,2024-04-02T12:50:42.233000
CVE-2024-22092,0,0,35cd11c9c07a47737b4e29cb95e656383a3704154bd1a4578e67800eda161eb7,2024-04-02T12:50:42.233000
CVE-2024-22093,0,0,0cbc4f486dd2eb1b48ce1c4e9d316887f7d468da5c83d93117f6d1b9d40365f0,2024-02-14T18:04:45.380000
CVE-2024-22096,0,0,330d7fb3350f034a1e0c8805b47a2db6dbe2ceb88846f9ddfaaa7c652ddde766,2024-02-07T17:33:26.800000
CVE-2024-22097,0,0,5fdbd89068c51850a0f66cf0b6ea41858c21ad70e4a6147f1a1147450ab1d4f9,2024-02-20T19:50:53.960000
CVE-2024-22098,0,1,143b86afbf5a983f03c2f584969195c0ed3a1e44177534377f9bd3d74e39f2b3,2024-04-02T12:50:42.233000
CVE-2024-22097,0,1,dc5034d6090bb42f5640214b5fe568fb1a52ad7dbb7e8b0261ed05bfcaebecb1,2024-04-02T15:15:52.733000
CVE-2024-22098,0,0,143b86afbf5a983f03c2f584969195c0ed3a1e44177534377f9bd3d74e39f2b3,2024-04-02T12:50:42.233000
CVE-2024-22099,0,0,f14a702aeb9b71ba68c95750b691221596433d41d3e949d76bdcf28368f44584,2024-03-13T03:15:06.237000
CVE-2024-2210,0,0,5a03f758877779e9677ec1f83746a6fce63214add6c369b78804c38534e8d822,2024-03-27T12:29:30.307000
CVE-2024-22100,0,0,a6ff3a70b4f3071cb6edf59573e0a019914b2e075d17d6c1c64c20010521b0fb,2024-03-01T14:04:26.010000
@ -240297,8 +240297,8 @@ CVE-2024-22163,0,0,c83e1ba1846b1fce21c84865fbae3a4da5f3738a4cbae342d708ebb4390db
CVE-2024-22164,0,0,477ce475db07f491f945e658dfba7270a678f1c9f9986653d1cf70ab7be3b709,2024-01-16T17:40:17.057000
CVE-2024-22165,0,0,e5745c0914c304a6a883c5cbbe12f7d3b628ffd9c8f1f4447610dc31781824ee,2024-01-16T18:30:58.893000
CVE-2024-22167,0,0,66eeaa7802a03d7220e8e4d342cc2b136735ca1b12a8df28a329ae7f7fc30d01,2024-03-14T12:52:21.763000
CVE-2024-22177,0,1,1ff2297e612a95969b8693bc6a53ecafa7223eba267b1cfe298d3bc1fedfbe99,2024-04-02T12:50:42.233000
CVE-2024-22180,0,1,19e9318ece70bb0e88968bad696b07798db0b84c54153f426e33acb6b2d89f93,2024-04-02T12:50:42.233000
CVE-2024-22177,0,0,1ff2297e612a95969b8693bc6a53ecafa7223eba267b1cfe298d3bc1fedfbe99,2024-04-02T12:50:42.233000
CVE-2024-22180,0,0,19e9318ece70bb0e88968bad696b07798db0b84c54153f426e33acb6b2d89f93,2024-04-02T12:50:42.233000
CVE-2024-22182,0,0,c37429a1e773cd50685496ec9ddb451e2a401ebdf79e9825aae05fc9d7f76705,2024-03-21T02:52:00.913000
CVE-2024-22188,0,0,c925f824384b59eea62dc4af4666ddb75fd12e09a6bf8db8c7f8ccf3dffad485,2024-03-05T13:41:01.900000
CVE-2024-22190,0,0,b6052bec184e44f4bdb37913f09378ade6ba357d503aeeeace40339b578d1a46,2024-01-18T13:48:07.553000
@ -240573,6 +240573,7 @@ CVE-2024-22776,0,0,383cb387ed526989d386acbb6cde50ecd0c69dc767d30090cbb1e3d22c167
CVE-2024-22778,0,0,b51d89db366702e623e9ffcc2087e24c0edaa0d76ed8dc9f0f78dc0d88754ad8,2024-02-22T19:07:27.197000
CVE-2024-22779,0,0,eda1283002ca0a5ba4b71e37cd224cf29419640cfe8456a3a65e695acd500b10,2024-02-10T04:10:09.100000
CVE-2024-2278,0,0,0fe7e11989cd7962039ee9ba8f61fc80e1950966f941c2e6fb8b1c5d7909ec52,2024-04-01T12:49:00.877000
CVE-2024-22780,1,1,3557845341e2931415b0c5153f5bec2adc7dae3fdb08c1e2cfad120adb34736e,2024-04-02T15:15:52.817000
CVE-2024-22795,0,0,74ecb133836626bb2368eab49a74768ea23b2ee0b898200b84b5a979cafed20f,2024-02-15T17:53:54.680000
CVE-2024-2280,0,0,81b2d2750b5395d8e34f36f969b7152bb9367fa1f548307d6420784215a5c37e,2024-03-29T12:45:02.937000
CVE-2024-2281,0,0,ed8ad2d599eaabe97f39896051f1c3836c0d150cbbca38a0325a5b7f01390ccc,2024-03-21T02:52:31.867000
@ -240657,11 +240658,11 @@ CVE-2024-23109,0,0,c2686a38cd2651bfef8ab0e98ee0dbcce98e98fd7c1f1805290cb9df9c03f
CVE-2024-23112,0,0,db97de9e46492b481e52ee1e1883233ddfe5123c1ba448f0e59ac92baa6de68f,2024-03-15T14:51:58.497000
CVE-2024-23113,0,0,29903cf0008dd4023f7698dfe9b07a61d8c5e19cfdea1fb0ce14ef659e7383ed,2024-02-22T15:33:00.970000
CVE-2024-23114,0,0,fa8f95e0e83961a881a09cd70451012be00683c9d1e43570d7214d2ff680cc51,2024-02-20T19:50:53.960000
CVE-2024-23115,0,1,5526a3389eb1d70e5fae90578b85c705146a1151a5950c970dfd687e5be511c7,2024-04-02T12:50:42.233000
CVE-2024-23116,0,1,c69470152165ed3c6f07842580a9d276db25fe5e384880b4a7931b780caf1ec6,2024-04-02T12:50:42.233000
CVE-2024-23117,0,1,879d7d05d3f28235be6d3551861450f70c4e2f56b92f39afe7f23938cb7730c9,2024-04-02T12:50:42.233000
CVE-2024-23118,0,1,2a710ffc24b98413c0e2df0c0c64682e3878440889d1038072b49d9104f7509a,2024-04-02T12:50:42.233000
CVE-2024-23119,0,1,dc7a02dfe6c2319112aa9c9c7ba24d29c0a54406c32b5bc7828bc06ecc1e505b,2024-04-02T12:50:42.233000
CVE-2024-23115,0,0,5526a3389eb1d70e5fae90578b85c705146a1151a5950c970dfd687e5be511c7,2024-04-02T12:50:42.233000
CVE-2024-23116,0,0,c69470152165ed3c6f07842580a9d276db25fe5e384880b4a7931b780caf1ec6,2024-04-02T12:50:42.233000
CVE-2024-23117,0,0,879d7d05d3f28235be6d3551861450f70c4e2f56b92f39afe7f23938cb7730c9,2024-04-02T12:50:42.233000
CVE-2024-23118,0,0,2a710ffc24b98413c0e2df0c0c64682e3878440889d1038072b49d9104f7509a,2024-04-02T12:50:42.233000
CVE-2024-23119,0,0,dc7a02dfe6c2319112aa9c9c7ba24d29c0a54406c32b5bc7828bc06ecc1e505b,2024-04-02T12:50:42.233000
CVE-2024-23120,0,0,1fdd5384a3247451b572eec50acc63b80f4302d338e02a15db81dbcc92866844,2024-03-01T16:15:45.920000
CVE-2024-23121,0,0,ae89a79fcf6c313d61197ac6f338d68b00711a8ed1e7b84e5d9691d517b9b085,2024-03-13T03:15:06.320000
CVE-2024-23122,0,0,53a6a7f808f40f9f8ccc6c9426a05387fb59e2867d6b512f9c97f02c17acdf90,2024-03-13T03:15:06.390000
@ -240796,13 +240797,13 @@ CVE-2024-23300,0,0,9e732c262847100dbcf579b4c37b4c875c53e2f23045a19a85b558ff38956
CVE-2024-23301,0,0,95f1c4c0d3c3f56beb5ca2f43c481bd416943d89ac106cdf8ea6bddea7fc220a,2024-02-21T03:15:08.950000
CVE-2024-23302,0,0,863344aa30e4660a85cb1dadb5cc739d77d5cca4411a54dffe0a3cc5e6d4c938,2024-02-29T13:49:29.390000
CVE-2024-23304,0,0,f4bc63f089c081f8de89565719320483c4f38e3af47af8e7dc8d4d30748891c3,2024-02-13T22:49:18.687000
CVE-2024-23305,0,0,b70f6c5806a40ee812b208fff2ce28f5f3b7f49be205944ff9372794cc2b623a,2024-02-20T19:50:53.960000
CVE-2024-23305,0,1,8948498b1f6e1e0a2fef7c2b3110069a5f2dc8ed95d620629465a0cdec0bffdf,2024-04-02T15:15:52.870000
CVE-2024-23306,0,0,b32b8210ccda58dcc1f1ee55cd283a062221bce6519a58fb2184ccff58dcc4fc,2024-02-14T18:04:45.380000
CVE-2024-23307,0,0,82ea106241eb58ab4d192216f2f5a2d110882416a201ecd04c1f9cfb732634bc,2024-01-31T20:38:12.743000
CVE-2024-23308,0,0,0eaa9f4723448107ead01ec4175db96e103411e07435a0e191d2a95ba6f22d1e,2024-02-14T18:04:45.380000
CVE-2024-2331,0,0,2f6ceac0c12352164d618bd148b7c297dcd3820750c056b5a19ba1ef33204291,2024-03-21T02:52:32.833000
CVE-2024-23310,0,0,c7355a50b4bca7bc3b633f9707105f29200f0be36a2fd5cfb29df38b858909c7,2024-02-20T19:50:53.960000
CVE-2024-23313,0,0,ca34781688f7e9926dc7e3cf4b6af4657420b9da713475de2ea189c35b7183d1,2024-02-20T19:50:53.960000
CVE-2024-23310,0,1,eec2d3d01897f03b092512705ef9c1a60bff0efbb611b5ad57ec6adf5219cca9,2024-04-02T15:15:52.963000
CVE-2024-23313,0,1,13245e21fab07d527abf4d414da9107709ee7261ac0f2eced3f2c2d5a62b3bec,2024-04-02T15:15:53.050000
CVE-2024-23314,0,0,b1c4a7acc71e147348da30d8a66dbeab4342e6585976e49de7252a67ae54f62d,2024-02-14T18:04:45.380000
CVE-2024-23319,0,0,6250a98d8fb4de9dc7adf992ef419352b4c640948bb204f9b6b1a6a1e471f523,2024-02-15T18:44:04.737000
CVE-2024-2332,0,0,945d47364d43b22c0b3b33d03bf9058f9bfc08eeb1ea21a1ff978baed54edfeb,2024-03-21T02:52:32.910000
@ -240888,7 +240889,7 @@ CVE-2024-23591,0,0,f4c08614f6a162f49ecc99f020c088036b0b565e06b57796e1304b45ae78e
CVE-2024-23603,0,0,fa877b171423c355baa3228ce2c605e41edbf822a3508567d7754cb447355052,2024-02-14T18:04:45.380000
CVE-2024-23604,0,0,760bd2ccdc3dff1dab3cc8af2bcb4408e0ff89553b2b7d9d0cb5ed9c08f6a616,2024-03-18T12:38:25.490000
CVE-2024-23605,0,0,6357ef47a85c4e22049db0926cbddeb8bbc82cdf2a1a81b5a28ca15d9cbb7aa0,2024-02-26T18:15:07.673000
CVE-2024-23606,0,0,598e3aff4ae1bfd2aada0c773944509bbb201f8071a41b1a5b9e3c7372eb5aae,2024-02-20T19:50:53.960000
CVE-2024-23606,0,1,d18ee66738a0da29eed7ca7740f6d3a4a5bb4a5d8a6f1fc93eccc3dec2fe54e9,2024-04-02T15:15:53.133000
CVE-2024-23607,0,0,8fbc2564c100ed17fa897212d565c049df0409466e1eb4358411ecb3ce547801,2024-02-14T18:04:45.380000
CVE-2024-23608,0,0,cfd418359168052f5744465ed0b4453e382f80ff35426850f586b9ca273f8178,2024-03-12T12:40:13.500000
CVE-2024-23609,0,0,b3be023bb78290eb112f306f7c609bf3dbdddb2899da6c9044083739ccf10869,2024-03-12T12:40:13.500000
@ -240959,7 +240960,7 @@ CVE-2024-23686,0,0,ed98c70a3681e7ffc9688a2b700aefef53fbafafcbc0cbfe3bff77d9af067
CVE-2024-23687,0,0,888c703c13765b4aadeca06043a7e3dd693e14ab5fbf0ceb683a371be24cfabd,2024-01-26T16:54:13.900000
CVE-2024-23688,0,0,07f47d429f26f5d25558115321368745a1af1492969a475a8855a8882844f455,2024-01-26T15:53:31.397000
CVE-2024-23689,0,0,d7d4e018343e45ab929852f091e2e71006911f05a5c0cdd59769a6f5a80fdcee,2024-01-26T14:50:45.023000
CVE-2024-2369,0,1,3c947c1d5887b4516ff8e9820b1622d578f10579fe0de074096613703e4bf568,2024-04-02T12:50:42.233000
CVE-2024-2369,0,0,3c947c1d5887b4516ff8e9820b1622d578f10579fe0de074096613703e4bf568,2024-04-02T12:50:42.233000
CVE-2024-2370,0,0,b4d60e1047325278ac8b0d4698ddbabcf9cce9ef3d3d19d6f7eb18094f826686,2024-03-20T16:15:08.270000
CVE-2024-2371,0,0,3cb4c1ed0c9b08d07eacc5252cd2248e3436e0fe77ed1216887d9a3f973c7f13,2024-03-12T12:40:13.500000
CVE-2024-23717,0,0,6124f28576b39881108c8f8a6a5c6f0e66ec8c6ba51a289d578374ba7fe9cba6,2024-03-12T12:40:13.500000
@ -241025,7 +241026,7 @@ CVE-2024-23804,0,0,aaddc8b077c906317cfa8e521b86ad623b3f3e2ab478a4e0f77aaba9dfb60
CVE-2024-23805,0,0,f9a3654685e9ee00ee0181479a77ebf5d9fec0c3ef3be8f675ab63937428b610,2024-02-14T18:04:45.380000
CVE-2024-23806,0,0,3c7dd05f0d84cb4b37bdcdbac4571706a903d21147ebee955315287ef797b6ba,2024-02-15T05:01:56.693000
CVE-2024-23807,0,0,39713c0cf03c147a0b23cb814c07403ced4aa41b5fe2685761d4dd6f2c9f3138,2024-02-29T13:49:29.390000
CVE-2024-23809,0,0,0d64299a2650503ff84b98510f3833ec4bdbf5ee0cf293b6948cf8c551e9fca5,2024-02-20T19:50:53.960000
CVE-2024-23809,0,1,e4465b9152c477fa0b8b9ba353cffba5c3ae3843ad0f849fa715a6b77d4c4ae7,2024-04-02T15:15:53.217000
CVE-2024-23810,0,0,fcc523095813c9aa174bae9d5d18aa598f3c0429a0b756712e53ba2ee896842a,2024-02-13T14:01:00.987000
CVE-2024-23811,0,0,626bc7786e498ad37af14e3917801ad7d39c61c22419a48d031d889eeb5a7ea3,2024-02-13T14:01:00.987000
CVE-2024-23812,0,0,33a1b186208ff08c53ff4ffae26bc7a3ad9f21f666e95388037d51e55c6fc5f0,2024-02-13T14:01:00.987000
@ -241099,7 +241100,7 @@ CVE-2024-23886,0,0,311fe025a957d92b071cc5b5ec87a49c54745f1d674e62ae2de9dd0eebf2d
CVE-2024-23887,0,0,c7f7c283075a35e4cae419245752fb205a15430088407ad007e4ae5e00b53f1a,2024-02-15T10:15:18.193000
CVE-2024-23888,0,0,97d2b0e7d6acbf434ce01201e93bee0bc2bf45fe3097dab94fc1808dcf6d81e4,2024-02-15T10:15:18.453000
CVE-2024-23889,0,0,002d0621b8c0c4ccba2c7fe19716ce6401574c95e2dae805004e3c0326a83457,2024-02-15T10:15:18.750000
CVE-2024-2389,1,1,5e0ff52b14323c1167fc8fd083d09fb5213753219d59130a88415b9954752c96,2024-04-02T13:15:51.693000
CVE-2024-2389,0,0,5e0ff52b14323c1167fc8fd083d09fb5213753219d59130a88415b9954752c96,2024-04-02T13:15:51.693000
CVE-2024-23890,0,0,7c74d696160f28de9b091259009a4a361d0ad4710f290a60649f74482a6da016,2024-02-15T10:15:18.997000
CVE-2024-23891,0,0,d0f31f80c37f7b01743e658109af2afa0cc771d660b38a1e400fd0ba7efcc948,2024-02-15T10:15:19.320000
CVE-2024-23892,0,0,7aa8e46a12616aa929f93aab93591d4bf32c8fb27aa060a6d2418b3d40bc27a7,2024-02-15T10:15:19.567000
@ -241342,7 +241343,7 @@ CVE-2024-24575,0,0,c5118ffbdcace809888bdecc6b2d6f4ac84a219f33368ef55d9e1f22d09db
CVE-2024-24577,0,0,7ef14d5c8728a47e9875ffb624dc06c6afcf3442302e1966297037a51f00a2ea,2024-02-27T10:15:08.137000
CVE-2024-24578,0,0,62e834482d41eab6204ee6f77e0822c926a00522b8b9c721b6887e6533b1762e,2024-03-19T13:26:46
CVE-2024-24579,0,0,25ba0ad5d2b9fe2e68c29dd6b44a88334c242edef527d576e4dc8319e8e9e7fc,2024-02-09T16:22:53.863000
CVE-2024-24581,0,1,f7f50989abe34ea9a2d041a48d4a1b71e87eddcf79baab3e304ba4a063c0f97f,2024-04-02T12:50:42.233000
CVE-2024-24581,0,0,f7f50989abe34ea9a2d041a48d4a1b71e87eddcf79baab3e304ba4a063c0f97f,2024-04-02T12:50:42.233000
CVE-2024-2459,0,0,8b9f5416c9ba06636bdf0a3090bfd68594a5eb2a1e3bff8f396bdc0a926bd91b,2024-03-20T13:00:16.367000
CVE-2024-24590,0,0,3ffc61baf7136eb0cebd087f00dd08f374ea9e3979726488f90e3503fab0cbb6,2024-02-15T15:43:23.723000
CVE-2024-24591,0,0,2a8f2c8ae8e16511a53ec0edcf0ebd3935279ad4fedae1cc0dd81de4ffb3ff58,2024-02-15T18:38:38.730000
@ -241649,7 +241650,7 @@ CVE-2024-25170,0,0,8c10b04ca5b0dc9d98ec03819b8af4a2061c2ed0e688a9769189e27171052
CVE-2024-25175,0,0,e4379745627649673fee2e38235143977205c77736a7944db8d8172ee03d455e,2024-03-25T16:43:06.137000
CVE-2024-2518,0,0,acf16367c566faba9560f343902e08c25a4cf7beb876e9139017168b6149dbda,2024-03-21T02:52:35.890000
CVE-2024-25180,0,0,dfb589c05c1e9278a8bc73271695ffb0b4516c86eacf76026c100edaaf3aeb4f,2024-03-01T14:04:26.010000
CVE-2024-25187,0,1,7e08948d2a9e693eabbe1c73219ee6c9c64b47baa9686a5fb89fe5394393b212,2024-04-02T12:50:42.233000
CVE-2024-25187,0,0,7e08948d2a9e693eabbe1c73219ee6c9c64b47baa9686a5fb89fe5394393b212,2024-04-02T12:50:42.233000
CVE-2024-25189,0,0,1d7cfa2fabf5895c762903d790e93c25bf340820dfaf308e4a90bf0e023f8d31,2024-02-26T16:27:58.813000
CVE-2024-2519,0,0,021fbcd096ce17db4da76d6d40f812936669fed3962e0230019be494a9c3b4a8,2024-03-21T02:52:35.970000
CVE-2024-25190,0,0,0b17f2f2ea995d7258b5b23efd7256f476d5e214b06ad4b138007808b72ba049,2024-02-15T05:03:08.533000
@ -241810,7 +241811,7 @@ CVE-2024-25559,0,0,621d2089e4066088e4f2e7151d4c52b797349073e2e5f4d074059dc172fb6
CVE-2024-2556,0,0,7dda608d4c973332c242425a23922df86f3028261d216807853df92150e28261,2024-03-21T02:52:37.803000
CVE-2024-25567,0,0,bbb8c64eb3dcee3e8e89951734f837d0c3bea66c11459a30529f4c9133593805,2024-03-22T12:45:36.130000
CVE-2024-2557,0,0,bd3cbcd6fdd2bc53d05ad0a21dcf76dc9100645c8cd39cc3bfd0cd796821c2ef,2024-03-21T02:52:37.887000
CVE-2024-25574,0,1,4bc8d3cd97ad31d3dfd232c462a09dc1924d30756dc7bfcb27690950ff1edfb2,2024-04-02T12:50:42.233000
CVE-2024-25574,0,0,4bc8d3cd97ad31d3dfd232c462a09dc1924d30756dc7bfcb27690950ff1edfb2,2024-04-02T12:50:42.233000
CVE-2024-25578,0,0,ff68f9ee0e3394b3fa83fe8766f2e044325a5fd043b437de063c0cd80654c610,2024-03-01T14:04:26.010000
CVE-2024-25579,0,0,91953a88eab65ef3b6eb3b0fbea08ce09211ffa83ae8783d4b439f2092b924fc,2024-02-29T13:49:47.277000
CVE-2024-2558,0,0,9b2e64cc1dfa18aa6ab6ed26c2435de053f445557e20541392c5e86001c65488,2024-03-21T02:52:37.973000
@ -242360,36 +242361,36 @@ CVE-2024-26652,0,0,ccc590b218f45c6bb9fa7fed88041733bb926c9879d519c1ffc1f038a0a8e
CVE-2024-26653,0,0,51ec04b4caad105d6a87d39763000adedafa64f3ca4ed0afd4f0fd868b34511b,2024-04-01T12:49:00.877000
CVE-2024-26654,0,0,b14ee10449a26fa43b702987883255923c391dcb0b66cb2ca66a79385a9b486e,2024-04-01T12:49:00.877000
CVE-2024-26655,0,0,bda045aa0e6985af1bfcf0c9d1071b2d80c5f34b860dfc6331d24f9e8d446952,2024-04-01T15:53:18.060000
CVE-2024-26656,0,1,e47b58126763c351e186f9879e61bacaed2de7b73944f0fc6986b9785ca0637c,2024-04-02T12:50:42.233000
CVE-2024-26657,0,1,55763f19a1b01751f70c3fcd3289f33a315f6fec31600b5d19ba3208beda7ea2,2024-04-02T12:50:42.233000
CVE-2024-26658,0,1,1013cf0b269e9d3559a1126cca40b69c8071575276ed3dd1757812dfad4c0199,2024-04-02T12:50:42.233000
CVE-2024-26659,0,1,9da56d86cd36627698f3029a2c5501b296124cd8c7d2b484b46f5f4c8dbd5a07,2024-04-02T12:50:42.233000
CVE-2024-26660,0,1,b1951297ec8036559699923c7fc2f6a4b545d195c3084904d1128a08b214c072,2024-04-02T12:50:42.233000
CVE-2024-26661,0,1,a20c8f17e2fdf6f97b076b112a4d67d7d684b0b99a9a03f3b46ed343b76fe75e,2024-04-02T12:50:42.233000
CVE-2024-26662,0,1,5478b81863bcc7c7fcff764c891ce6afaadb8c53ea3ff8fbccd3df211f951a10,2024-04-02T12:50:42.233000
CVE-2024-26663,0,1,be3cd443b8c0ee976c401b5c957443cc109d3b5ac3d75c3aadbcbcc9247b5592,2024-04-02T12:50:42.233000
CVE-2024-26664,0,1,466c44d1129f330d4a2a885c68693e8d129df3ecd6a277617c6ab567b99134db,2024-04-02T12:50:42.233000
CVE-2024-26665,0,1,d1aace1cee0c859a8d8bc0b70eec79914782ff8f9a35d5614b049564ca60ffe1,2024-04-02T12:50:42.233000
CVE-2024-26666,0,1,847c69593144a186f04713e763e1701cd30416402b2ec969fd7a7fe8113f9ff4,2024-04-02T12:50:42.233000
CVE-2024-26667,0,1,94c4393d94bf8ffafa0795ef14bbbfeef0fc95e89ba2815e394b4ffe1a710f42,2024-04-02T12:50:42.233000
CVE-2024-26668,0,1,403e2f0dc2479c11d19be04dc46feab87702706f888cb8639771e4d482c0e26d,2024-04-02T12:50:42.233000
CVE-2024-26669,0,1,d408d9f159224fac5caae195ab41b8f7c3e073399b1e1f160025cf5dcd4d1448,2024-04-02T12:50:42.233000
CVE-2024-26670,0,1,380d2c37ea7845582838d7dbc0eabfd5e74c9ab739dcf04a03021ed632f54672,2024-04-02T12:50:42.233000
CVE-2024-26671,0,1,b578c0273e17f39cac226ac50ae19bfeb58f72c8066982f7effc6659bd9c50a5,2024-04-02T12:50:42.233000
CVE-2024-26672,0,1,d42d6d58453c553d5b730197f2b0353d3aef5e191723afd6b4fd7229f61a90d1,2024-04-02T12:50:42.233000
CVE-2024-26673,0,1,ea82159846dba6f2254cd058a75225f24c26aac6ed5b1e9a53e49de55f262c03,2024-04-02T12:50:42.233000
CVE-2024-26674,0,1,f1d8576ca0aa47350de64417aeef31f1b238573e2983d0df225d9682a3d84a0f,2024-04-02T12:50:42.233000
CVE-2024-26675,0,1,18ad8d54c05969c4deea09aefa255ac7a86e9958e19c92f65fea4e21f81e5a90,2024-04-02T12:50:42.233000
CVE-2024-26676,0,1,1d6462abc387a07745aa4cbe7883c8d5a9e7ba60d572c150c39ead906ad157a1,2024-04-02T12:50:42.233000
CVE-2024-26677,0,1,6b321906db4a8761a068972f50c35aaee56cfe9a508eaeb0f87a01adffdeee4c,2024-04-02T12:50:42.233000
CVE-2024-26678,0,1,abdc97cb73233f3d49313776841d2e196db31d1b7a473c5a8bcc2d45f0b5cde9,2024-04-02T12:50:42.233000
CVE-2024-26679,0,1,6e5fcbfaaf09c0a754213ce2a73da4984a33e97ebf7103133863657d55ddb43a,2024-04-02T12:50:42.233000
CVE-2024-26656,0,0,e47b58126763c351e186f9879e61bacaed2de7b73944f0fc6986b9785ca0637c,2024-04-02T12:50:42.233000
CVE-2024-26657,0,0,55763f19a1b01751f70c3fcd3289f33a315f6fec31600b5d19ba3208beda7ea2,2024-04-02T12:50:42.233000
CVE-2024-26658,0,0,1013cf0b269e9d3559a1126cca40b69c8071575276ed3dd1757812dfad4c0199,2024-04-02T12:50:42.233000
CVE-2024-26659,0,0,9da56d86cd36627698f3029a2c5501b296124cd8c7d2b484b46f5f4c8dbd5a07,2024-04-02T12:50:42.233000
CVE-2024-26660,0,0,b1951297ec8036559699923c7fc2f6a4b545d195c3084904d1128a08b214c072,2024-04-02T12:50:42.233000
CVE-2024-26661,0,0,a20c8f17e2fdf6f97b076b112a4d67d7d684b0b99a9a03f3b46ed343b76fe75e,2024-04-02T12:50:42.233000
CVE-2024-26662,0,0,5478b81863bcc7c7fcff764c891ce6afaadb8c53ea3ff8fbccd3df211f951a10,2024-04-02T12:50:42.233000
CVE-2024-26663,0,0,be3cd443b8c0ee976c401b5c957443cc109d3b5ac3d75c3aadbcbcc9247b5592,2024-04-02T12:50:42.233000
CVE-2024-26664,0,0,466c44d1129f330d4a2a885c68693e8d129df3ecd6a277617c6ab567b99134db,2024-04-02T12:50:42.233000
CVE-2024-26665,0,0,d1aace1cee0c859a8d8bc0b70eec79914782ff8f9a35d5614b049564ca60ffe1,2024-04-02T12:50:42.233000
CVE-2024-26666,0,0,847c69593144a186f04713e763e1701cd30416402b2ec969fd7a7fe8113f9ff4,2024-04-02T12:50:42.233000
CVE-2024-26667,0,0,94c4393d94bf8ffafa0795ef14bbbfeef0fc95e89ba2815e394b4ffe1a710f42,2024-04-02T12:50:42.233000
CVE-2024-26668,0,0,403e2f0dc2479c11d19be04dc46feab87702706f888cb8639771e4d482c0e26d,2024-04-02T12:50:42.233000
CVE-2024-26669,0,0,d408d9f159224fac5caae195ab41b8f7c3e073399b1e1f160025cf5dcd4d1448,2024-04-02T12:50:42.233000
CVE-2024-26670,0,0,380d2c37ea7845582838d7dbc0eabfd5e74c9ab739dcf04a03021ed632f54672,2024-04-02T12:50:42.233000
CVE-2024-26671,0,0,b578c0273e17f39cac226ac50ae19bfeb58f72c8066982f7effc6659bd9c50a5,2024-04-02T12:50:42.233000
CVE-2024-26672,0,0,d42d6d58453c553d5b730197f2b0353d3aef5e191723afd6b4fd7229f61a90d1,2024-04-02T12:50:42.233000
CVE-2024-26673,0,0,ea82159846dba6f2254cd058a75225f24c26aac6ed5b1e9a53e49de55f262c03,2024-04-02T12:50:42.233000
CVE-2024-26674,0,0,f1d8576ca0aa47350de64417aeef31f1b238573e2983d0df225d9682a3d84a0f,2024-04-02T12:50:42.233000
CVE-2024-26675,0,0,18ad8d54c05969c4deea09aefa255ac7a86e9958e19c92f65fea4e21f81e5a90,2024-04-02T12:50:42.233000
CVE-2024-26676,0,0,1d6462abc387a07745aa4cbe7883c8d5a9e7ba60d572c150c39ead906ad157a1,2024-04-02T12:50:42.233000
CVE-2024-26677,0,0,6b321906db4a8761a068972f50c35aaee56cfe9a508eaeb0f87a01adffdeee4c,2024-04-02T12:50:42.233000
CVE-2024-26678,0,0,abdc97cb73233f3d49313776841d2e196db31d1b7a473c5a8bcc2d45f0b5cde9,2024-04-02T12:50:42.233000
CVE-2024-26679,0,0,6e5fcbfaaf09c0a754213ce2a73da4984a33e97ebf7103133863657d55ddb43a,2024-04-02T12:50:42.233000
CVE-2024-2668,0,0,d8e22e7bb795e8f8d48dc1ea67b8b3706e737c441fdb6e3cdf26dd6015682f9f,2024-03-21T02:52:41.070000
CVE-2024-26680,0,1,7cba00bff493eedad4949f635084d20f9b62c12fbba2060341caa87d798b6aa5,2024-04-02T12:50:42.233000
CVE-2024-26681,0,1,d0888cf223e3ff781851ac3c49fc20b7e9eb990bff5eb716a081ef52bec7a9f4,2024-04-02T12:50:42.233000
CVE-2024-26682,0,1,815bda0c2dbd75c0be714f55d4f47783146c4072cae1e67684474359c73535d9,2024-04-02T12:50:42.233000
CVE-2024-26683,0,1,6c5f44f4e0a996eee17bab8d16a07d09ac59770d962422611b733c6dc302bcad,2024-04-02T12:50:42.233000
CVE-2024-26684,0,1,8a54aaa18a77dc2662ce76183d24e3ad5d44d55136a6048d03ebfafcb9d4c252,2024-04-02T12:50:42.233000
CVE-2024-26680,0,0,7cba00bff493eedad4949f635084d20f9b62c12fbba2060341caa87d798b6aa5,2024-04-02T12:50:42.233000
CVE-2024-26681,0,0,d0888cf223e3ff781851ac3c49fc20b7e9eb990bff5eb716a081ef52bec7a9f4,2024-04-02T12:50:42.233000
CVE-2024-26682,0,0,815bda0c2dbd75c0be714f55d4f47783146c4072cae1e67684474359c73535d9,2024-04-02T12:50:42.233000
CVE-2024-26683,0,0,6c5f44f4e0a996eee17bab8d16a07d09ac59770d962422611b733c6dc302bcad,2024-04-02T12:50:42.233000
CVE-2024-26684,0,0,8a54aaa18a77dc2662ce76183d24e3ad5d44d55136a6048d03ebfafcb9d4c252,2024-04-02T12:50:42.233000
CVE-2024-2669,0,0,4f5a2d5969b59448109cf022193bd2b7c88dc7ffa7ca03caa723fb0f374642a3,2024-03-21T02:52:41.157000
CVE-2024-2670,0,0,51102bd696ec0a80433e00190a81242d0892d06afe5affb13dd51bd0c370ce65,2024-03-21T02:52:41.253000
CVE-2024-2671,0,0,fed12512cf97fa3efd1f758fc5910f8d1b7c528221158e27cc18986800b968a9,2024-03-21T02:52:41.343000
@ -242542,18 +242543,18 @@ CVE-2024-27317,0,0,4c274cf3230c0a934555f5c84dc2c211701c44c03ccbc45b4514969783da0
CVE-2024-27318,0,0,a3f0f72595f3809c797819f31508bb028083ad173f51faf5deddf5194d7af605,2024-03-30T02:15:08.007000
CVE-2024-27319,0,0,d6fe8be68b6b995886693969b0a488a73d70bd11aff8f81dff41640aa7a63508,2024-03-30T02:15:08.090000
CVE-2024-2732,0,0,e03ad66ef2919450939364ab5f366c9e783ac3dc864d1d6c6c46703ad2edceae,2024-03-26T12:55:05.010000
CVE-2024-27323,0,1,59504e11ecd06f6bdf875974a4846262bb755b57861b042c5cc3ce7c511ac773,2024-04-02T12:50:42.233000
CVE-2024-27324,0,1,8e5d013f9379f4fb3b7fcd9baeb544d7e91e26ed5a0a09396966da5795afc982,2024-04-02T12:50:42.233000
CVE-2024-27325,0,1,32949cc142f32f8eac9c6429a975b361039ee8ddfb6e4400dc08f5a7bd69647d,2024-04-02T12:50:42.233000
CVE-2024-27326,0,1,d9507836adf68c2d2ae7fc27b567b32556a33bc16097b980148b918340a9d129,2024-04-02T12:50:42.233000
CVE-2024-27327,0,1,e769c6ce2e7d7e90447bc793511729d4ff9c20d4aa399fc19c03309b7551de11,2024-04-02T12:50:42.233000
CVE-2024-27328,0,1,dc504ac36f7882e020c43530d4299fb1fd59c008847560d9c950539f1ddc5b24,2024-04-02T12:50:42.233000
CVE-2024-27329,0,1,b5e829dda913f4516a159566d573e0d1b09bf8852cf38c52e86996f4c76fd07e,2024-04-02T12:50:42.233000
CVE-2024-27330,0,1,8072370ce5b3203817614cb562edf65f0213fec706c2bcecf5d67c5f6aa914e3,2024-04-02T12:50:42.233000
CVE-2024-27331,0,1,7b171b1822af62ae391382afd558518e8ab2a41c8bbe77bcbbee6e44dcdeeae1,2024-04-02T12:50:42.233000
CVE-2024-27332,0,1,cc2b240deaa7cd93099f9d5b5a51c78c92a7ba0504231e3c4f9e1406904f7566,2024-04-02T12:50:42.233000
CVE-2024-27333,0,1,96681cdcdff8595ac4117b91316754fb9fb08b74942e3ca21d9d615bedbc2adc,2024-04-02T12:50:42.233000
CVE-2024-27334,0,1,5a1b5bd4ed946669e45da5f12e7bccdfe88aa70ed4baa000bd49431f4a8f8b99,2024-04-02T12:50:42.233000
CVE-2024-27323,0,0,59504e11ecd06f6bdf875974a4846262bb755b57861b042c5cc3ce7c511ac773,2024-04-02T12:50:42.233000
CVE-2024-27324,0,0,8e5d013f9379f4fb3b7fcd9baeb544d7e91e26ed5a0a09396966da5795afc982,2024-04-02T12:50:42.233000
CVE-2024-27325,0,0,32949cc142f32f8eac9c6429a975b361039ee8ddfb6e4400dc08f5a7bd69647d,2024-04-02T12:50:42.233000
CVE-2024-27326,0,0,d9507836adf68c2d2ae7fc27b567b32556a33bc16097b980148b918340a9d129,2024-04-02T12:50:42.233000
CVE-2024-27327,0,0,e769c6ce2e7d7e90447bc793511729d4ff9c20d4aa399fc19c03309b7551de11,2024-04-02T12:50:42.233000
CVE-2024-27328,0,0,dc504ac36f7882e020c43530d4299fb1fd59c008847560d9c950539f1ddc5b24,2024-04-02T12:50:42.233000
CVE-2024-27329,0,0,b5e829dda913f4516a159566d573e0d1b09bf8852cf38c52e86996f4c76fd07e,2024-04-02T12:50:42.233000
CVE-2024-27330,0,0,8072370ce5b3203817614cb562edf65f0213fec706c2bcecf5d67c5f6aa914e3,2024-04-02T12:50:42.233000
CVE-2024-27331,0,0,7b171b1822af62ae391382afd558518e8ab2a41c8bbe77bcbbee6e44dcdeeae1,2024-04-02T12:50:42.233000
CVE-2024-27332,0,0,cc2b240deaa7cd93099f9d5b5a51c78c92a7ba0504231e3c4f9e1406904f7566,2024-04-02T12:50:42.233000
CVE-2024-27333,0,0,96681cdcdff8595ac4117b91316754fb9fb08b74942e3ca21d9d615bedbc2adc,2024-04-02T12:50:42.233000
CVE-2024-27334,0,0,5a1b5bd4ed946669e45da5f12e7bccdfe88aa70ed4baa000bd49431f4a8f8b99,2024-04-02T12:50:42.233000
CVE-2024-27350,0,0,dcd7c665f1de1305fedd66ae5b35ce18719811fd40fe202fcd475df4fa80bd9e,2024-02-26T16:32:25.577000
CVE-2024-27351,0,0,9ef8a308959f28d0bb06c89a90ca762d77a1bb29a4b6da70783cd634bdafb7aa,2024-03-17T22:38:29.433000
CVE-2024-27354,0,0,6669ef56de2629d6bd7a6c54cb75c8f6e454c14fc2065829ff46305d945b1196,2024-03-21T02:52:19.927000
@ -242566,7 +242567,7 @@ CVE-2024-27440,0,0,f656cf3f867b554b4acbc17eee670f16835e4e41b3c8da203b1b487ef7d6f
CVE-2024-27441,0,0,e840685b8600bbca2bd5265ffc2375dd0e1834727afca845fa72402578217a21,2024-03-13T15:15:52.083000
CVE-2024-27444,0,0,a237f36c45a82911cb697384887c7b89bc1c2ea038ffd45f33470a0acaad42ea,2024-02-26T16:32:25.577000
CVE-2024-27447,0,0,cb57e8d03df573cd861f28c33cc0f260471c72de24ec7e9c3037c0509931fb18,2024-02-26T16:32:25.577000
CVE-2024-2745,0,1,21dd83e50808577458b12385abb6a5e6bc2a585cd70ef551295012e31869f5dd,2024-04-02T12:50:42.233000
CVE-2024-2745,0,0,21dd83e50808577458b12385abb6a5e6bc2a585cd70ef551295012e31869f5dd,2024-04-02T12:50:42.233000
CVE-2024-27454,0,0,420cb9ec3b08ac5a96e141e933952328f4cf525758241b7fd36981eea8d7ea27,2024-02-26T16:32:25.577000
CVE-2024-27455,0,0,2d941179924c9f77cb732b35f1b7b9f5792b70ca51de1e84f09167eb77852176,2024-03-26T16:15:12.263000
CVE-2024-27456,0,0,af8b9eeeffd0370c5237af64d481e919abc5d541ec3702413fff35287d9c8d37,2024-02-26T16:32:25.577000
@ -242663,7 +242664,7 @@ CVE-2024-27902,0,0,7aa835c5c3cccf2434107e43a6dd21c3ee48d8e6664a62d49734964bcc016
CVE-2024-27905,0,0,a92a1c983d16d344348a3124da5362f985e96971376d5f2f95024e781001ea5c,2024-03-21T02:52:20.520000
CVE-2024-27906,0,0,ae9bda7656d6e7e0689cf95cd57f8618d70aeb9672c7e9157dbd08c58d363490,2024-02-29T13:49:29.390000
CVE-2024-27907,0,0,2cf144af50787dc82429a23d2a0b2229478c7da13f6dc58aa9ace99a59b03722,2024-03-12T12:40:13.500000
CVE-2024-2791,0,1,66683d264867ecc734a7367e9e44b59a4386424cad2664c8596d1137b64a85af,2024-04-02T12:50:42.233000
CVE-2024-2791,0,0,66683d264867ecc734a7367e9e44b59a4386424cad2664c8596d1137b64a85af,2024-04-02T12:50:42.233000
CVE-2024-27913,0,0,4ab4f3916b8428dbf6a53f81f4240223329f17f5e9f63a6de1fd6dc690b5ff6a,2024-02-28T14:06:45.783000
CVE-2024-27914,0,0,9c94283153e27e93017ef8b9d29b0ea54d72833bd08dae0a2f6aaf152e2772b1,2024-03-18T19:40:00.173000
CVE-2024-27915,0,0,e3ea2d621ba17649c82b1ac50772a17f6f4bcbc919f498c03dc3f90c544f5ce4,2024-03-06T21:42:48.053000
@ -242839,13 +242840,13 @@ CVE-2024-28215,0,0,b75c62903069d346adeb5d4d830666ec30aba706366e0a1ba743e223df996
CVE-2024-28216,0,0,2a9c0d9bf26dcccba11f21ba5b773a9b1fa8ef0ca0bd0ec8330c8d19a1d9d1ca,2024-03-07T13:52:27.110000
CVE-2024-2822,0,0,2610f5ce96e467cfdfbe88a0a281a09b1b1b71407e2f991a84e93422cf7c0761,2024-03-22T19:02:10.300000
CVE-2024-28222,0,0,fc2bb6625872999de46c3fec787964c81811fbafba85fd6aa0a9c0c190c12038,2024-03-07T13:52:27.110000
CVE-2024-28226,0,1,60d2b317d558a952126fd2c59e7791a3132f61184750bcc6e4113640853620c0,2024-04-02T12:50:42.233000
CVE-2024-28226,0,0,60d2b317d558a952126fd2c59e7791a3132f61184750bcc6e4113640853620c0,2024-04-02T12:50:42.233000
CVE-2024-28228,0,0,fafeac90b4103ecc037c0d15d4376f652ba43048a680a73a3c13807568e40859,2024-03-07T13:52:27.110000
CVE-2024-28229,0,0,7bfc3b59e790a5126732ec4d8d480f9938166a41475488b32e066c1e064ccb9f,2024-03-07T13:52:27.110000
CVE-2024-2823,0,0,1867dc09c5e833da359a0c14ac91c9482d72bb78f2ce80c84c0309fdaa923bfc,2024-03-22T19:02:10.300000
CVE-2024-28230,0,0,3036aa70102b53b9cc695265dc4a11e5a4f5b8d26f6120835dbd1a9c3d93e7ec,2024-03-07T13:52:27.110000
CVE-2024-28231,0,0,f41f4c1605399e97b52547261c763ca0d059815d5c55e921912a149cd091acde,2024-03-21T12:58:51.093000
CVE-2024-28232,0,1,8ef357538478976964b194f69d44c7b53df50fcc2e4627ca6de9a9f16fb71629,2024-04-02T12:50:42.233000
CVE-2024-28232,0,0,8ef357538478976964b194f69d44c7b53df50fcc2e4627ca6de9a9f16fb71629,2024-04-02T12:50:42.233000
CVE-2024-28233,0,0,accd19653e4fb87965492361d5e3e83a58cd9545ef54fcd1230d21b32b8e2d7d,2024-03-28T02:01:21.693000
CVE-2024-28236,0,0,ea7d34bffb060eb0191757ceb4c446ee8bfa4166cb7d1e0d8e67e75c651ba966,2024-03-13T12:33:51.697000
CVE-2024-28237,0,0,e54564ebce9f53fbf47a1a617d4c2539d1d06a16522000543afac14f934cf25f,2024-03-19T13:26:46
@ -242889,7 +242890,7 @@ CVE-2024-28386,0,0,df241c3f2b6dde372c895077323185e3925f1564f28d11484d5956fea0d0e
CVE-2024-28387,0,0,7368d9ea3cf549f078fc01915c08460886d13aad570649300cedcec2abe31c5f,2024-03-25T16:43:06.137000
CVE-2024-28388,0,0,f20800f07aee245fbf5408ead00cec9bf5c1f6fde0c58ac0833a4f3740a134d7,2024-03-14T12:52:09.877000
CVE-2024-28389,0,0,9eaf1124ddb0a3a3ae80c77d4aefc621f6554d40eb2d1ace25ea97ab3160fa23,2024-03-20T13:00:16.367000
CVE-2024-2839,0,1,c72c8f5348032c66d86f3088022f4c3a1f74439aa4fd1775f899cf9304f73263,2024-04-02T12:50:42.233000
CVE-2024-2839,0,0,c72c8f5348032c66d86f3088022f4c3a1f74439aa4fd1775f899cf9304f73263,2024-04-02T12:50:42.233000
CVE-2024-28390,0,0,c59fe44ce5898e034e8253a1c3bd017a5eae7c1708d584b45d3cdcaf6b6ab3d0,2024-03-14T12:52:09.877000
CVE-2024-28391,0,0,b1444c24f7ecf1ab52e2ae0fbb735e6665eab4acbe77c214aa4859db21cb1963,2024-03-14T12:52:09.877000
CVE-2024-28392,0,0,5824697cb412e64caabb20f46b93c113a811b02735a0ef2ece011572dc931f0d,2024-03-20T17:18:26.603000
@ -243046,7 +243047,7 @@ CVE-2024-2892,0,0,e53fd1216c4b22efebd0b743da5712b8a2bbb649ec50cef3f19c8170626057
CVE-2024-2893,0,0,63faf4ffcc4fb1d866004561f401a900492be39dd72829ee9d2ea13386dae33b,2024-03-27T12:29:41.530000
CVE-2024-2894,0,0,fe5793bc2f37c037f66adaaa9d347995617de1caef61563c1e61d5c7a1ea58be,2024-03-27T12:29:41.530000
CVE-2024-2895,0,0,4e78767633bce48ab1dc77c80a270eff03b05a18553fcf7f775b3399e9d28d88,2024-03-27T12:29:41.530000
CVE-2024-28951,0,1,c59d22693a6783914cb02db5be2e1a6f5b0c6277d54a6ec5614d046ef86ffa02,2024-04-02T12:50:42.233000
CVE-2024-28951,0,0,c59d22693a6783914cb02db5be2e1a6f5b0c6277d54a6ec5614d046ef86ffa02,2024-04-02T12:50:42.233000
CVE-2024-2896,0,0,4ba95787c6889a3eb868a106c99e2b979e5226eabc78640ebaa42c934eab2ab2,2024-03-27T12:29:41.530000
CVE-2024-28960,0,0,c4a36667411d6896e6a634bcd43660d3b8cbb492ed4f56c47cebd19dad934522,2024-03-29T12:45:02.937000
CVE-2024-2897,0,0,cdab62bf1b04e238f5f36f7ed6c1e4a138154f6ba6a88d08f481df6c3fda5e8c,2024-03-27T12:29:41.530000
@ -243076,8 +243077,8 @@ CVE-2024-29057,0,0,1a7d236424310c38bf79fff65250ee548fa2fb68d692d6ba086f9244a484a
CVE-2024-29059,0,0,18e37be1e0df9e20dcfce0ba40125ed6c1baf91c43e1478b2c45015a443784c5,2024-03-25T01:51:01.223000
CVE-2024-2906,0,0,d03107f75ca563c85caee3d034c6f17690ce56543ec4f09885b1b99f97ccb0d6,2024-03-26T17:09:53.043000
CVE-2024-29071,0,0,5ff903755374c23b025a98d3cc2b0f06ea188aa4151e3658c02fd385bc8b4fa8,2024-03-25T13:47:14.087000
CVE-2024-29074,0,1,9e8f322269475ed9cf88d107d6401cb08d7756267afe6b14bb883cfb51c03588,2024-04-02T12:50:42.233000
CVE-2024-29086,0,1,1ba59cf7e266064553649d504d13e7bbef5ec69a70b08610439516755a245119,2024-04-02T12:50:42.233000
CVE-2024-29074,0,0,9e8f322269475ed9cf88d107d6401cb08d7756267afe6b14bb883cfb51c03588,2024-04-02T12:50:42.233000
CVE-2024-29086,0,0,1ba59cf7e266064553649d504d13e7bbef5ec69a70b08610439516755a245119,2024-04-02T12:50:42.233000
CVE-2024-29089,0,0,e5fbae925c9da8d587d9573cbc1c34db123c4510c1c1616d472538493a08c59e,2024-03-20T13:00:16.367000
CVE-2024-2909,0,0,234812f45735db9f004403eef91fefcdaa4e0b96bc31e5c779149999968c93d4,2024-03-27T12:29:30.307000
CVE-2024-29090,0,0,2452c1345fe6fcd6b7cd2f9d46e32f34d8fb332a379684cdee765a302c941cd7,2024-03-28T12:42:56.150000
@ -243172,25 +243173,25 @@ CVE-2024-29236,0,0,833ff63573b3b625965637a83d9a4325865faf3de6ebeb3deb1825e5b8eb4
CVE-2024-29237,0,0,b183578b6bdfd8abc3a1d85e9c020c9768ad8590b570b912220d567de40977da,2024-03-28T12:42:56.150000
CVE-2024-29238,0,0,5e278fe44b3d9f22cd67c7739fea4afc39832e9f4617358e1fd71246bfee4fd9,2024-03-28T12:42:56.150000
CVE-2024-29239,0,0,2518c2ea58f7020786f86cc799f3db735fdbe5c8e4db91223b6ba012916e4b5e,2024-03-28T12:42:56.150000
CVE-2024-2924,0,1,69854dbda442d274bc3ed2d79e25df062542dbf69fe73265674733cc206a5f37,2024-04-02T12:50:42.233000
CVE-2024-2924,0,0,69854dbda442d274bc3ed2d79e25df062542dbf69fe73265674733cc206a5f37,2024-04-02T12:50:42.233000
CVE-2024-29240,0,0,36755a84069ad0a06d2c8ae58d1767a52b4ee8779aac223f8c28826aa85a2662,2024-03-28T12:42:56.150000
CVE-2024-29241,0,0,c6e4d45afebbc3b3c55275e81a574e749f8aeb0c91fca67f8da9f531a58cef72,2024-03-28T12:42:56.150000
CVE-2024-29243,0,0,80b3eab65af2d9fbeb7b6048e074697688a19de63e1138c377d0b826523dd7db,2024-03-21T15:24:35.093000
CVE-2024-29244,0,0,ab4dadc4ff7b45a2c285edb922de956bae0828f007627c62339f15145e95a7b7,2024-03-21T15:24:35.093000
CVE-2024-2925,0,1,7e1bff7e262b77495d2e25a300630629f063c78f4962ee86607d3baa34c6e9cb,2024-04-02T12:50:42.233000
CVE-2024-2925,0,0,7e1bff7e262b77495d2e25a300630629f063c78f4962ee86607d3baa34c6e9cb,2024-04-02T12:50:42.233000
CVE-2024-2927,0,0,870c2fd2083a457bf8424548a11bf469c31670915b4b854d8d74bdf756bd3242,2024-03-27T12:29:30.307000
CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10347,2024-03-22T12:45:36.130000
CVE-2024-29272,0,0,bb3421cdf283ecf2f8722dd79d31aa3f3d26bad518191ad6f8ea2a70c28d47bf,2024-03-22T12:45:36.130000
CVE-2024-29273,0,0,5734858efc895a99d71a292d9b9fd87dc375f872fc9b4f17b1a24399e248cfbf,2024-03-22T12:45:36.130000
CVE-2024-29275,0,0,402f5150501d1ad43199a2c93810407cb4bc9ca968149bb7f55410637d08465b,2024-03-22T12:45:36.130000
CVE-2024-29276,0,1,aca23a437429c144243dafb6e7ab7580683c55fe67f055697aafa1a11e9b270d,2024-04-02T12:50:42.233000
CVE-2024-29276,0,0,aca23a437429c144243dafb6e7ab7580683c55fe67f055697aafa1a11e9b270d,2024-04-02T12:50:42.233000
CVE-2024-29278,0,0,0e27ceaf00e871e51128ad4411664c1a545005223b3cf0cb28be858db8ae955c,2024-04-01T01:12:59.077000
CVE-2024-2929,0,0,1e2a5388b53705944df52e04f4649418a900b7d3e866b67a8f41dcdb88a45e50,2024-03-26T17:09:53.043000
CVE-2024-2930,0,0,1ad9e8da3d9e338360bae5cfe06f7f2b34c53691a77fd9b2835daafc6357608e,2024-03-27T12:29:30.307000
CVE-2024-29301,0,0,154c6ea8f36ae553114269a1e880d159b7e9b09b869cc177af921f11e043c79a,2024-03-26T12:55:05.010000
CVE-2024-29302,0,0,befca4baa09da55c6ccc652e95ace012df1b1e2aab7ec33ac183ae5971911acf,2024-03-26T12:55:05.010000
CVE-2024-29303,0,0,9fc5b63681179dd34090ab25180fdf1128a0a8fe7fe2b044acdbb780ed8094f7,2024-03-26T12:55:05.010000
CVE-2024-2931,0,1,a6d520754016bbdab2d7efa74efc39e3254a7b8cd183192dc94878921c91c9ca,2024-04-02T12:50:42.233000
CVE-2024-2931,0,0,a6d520754016bbdab2d7efa74efc39e3254a7b8cd183192dc94878921c91c9ca,2024-04-02T12:50:42.233000
CVE-2024-29316,0,0,d27cba85226074cd9f892f0c325cdf6da8119e3ab549faa34cd3ad95bf88e266,2024-03-29T12:45:02.937000
CVE-2024-2932,0,0,e7442b733184a1b9f22f25ceb3ef49f5e962fea29dd14cc27b02db5eca7f4996,2024-03-27T12:29:30.307000
CVE-2024-29338,0,0,17a24f10f7d0496e7fcb2400fc6c6af48717728349b99b9f4dc4f19499bc4c6d,2024-03-22T19:02:10.300000
@ -243208,8 +243209,8 @@ CVE-2024-2941,0,0,ce11630a400956dcbfeeac55ad32861fc5176b2eeccb4990e4aaf30900f5cb
CVE-2024-29419,0,0,1f113c646466febbefbd1317ecc5036f9bdf6e219db156971cfdda70e05f32f0,2024-03-20T17:18:21.343000
CVE-2024-2942,0,0,3fa2fdee1f7a471c21b1ac1386874f056fa7e82fdcd541072fb7ea8f5bfccb08,2024-03-27T12:29:30.307000
CVE-2024-2943,0,0,b5b95bbcb0b53766ee2bd76974e535abb9029181348d10726e03c7804fb75e95,2024-03-27T12:29:30.307000
CVE-2024-29433,0,1,b10a666a979afbf6ffc25b1ef458e1d0fb9c766493f3b32e8a3cbc2c3e4a9e2b,2024-04-02T12:50:42.233000
CVE-2024-29435,0,1,4d03d83d8cb615246ed4e783c1ea07f9aee9ed7e6aa6133cefbb15bfb0a5c168,2024-04-02T12:50:42.233000
CVE-2024-29433,0,0,b10a666a979afbf6ffc25b1ef458e1d0fb9c766493f3b32e8a3cbc2c3e4a9e2b,2024-04-02T12:50:42.233000
CVE-2024-29435,0,0,4d03d83d8cb615246ed4e783c1ea07f9aee9ed7e6aa6133cefbb15bfb0a5c168,2024-04-02T12:50:42.233000
CVE-2024-2944,0,0,edbe06654b669678b299b573aae74f1e6525956b78541d7e0f3aff7e4dd8cf16,2024-03-27T12:29:30.307000
CVE-2024-29440,0,0,b41dbba691936eb263a6e48ee2f4c3b0c65bf928cbb922caedd1e0f5f03baacf,2024-03-26T12:55:05.010000
CVE-2024-29442,0,0,7905121fe561461f75c739d09685b7ffc46a6e6f08464603a503f7d567bf4eab,2024-03-26T12:55:05.010000
@ -243225,7 +243226,7 @@ CVE-2024-2948,0,0,69ae62e863aa0c628d345bc7d66ea32126e1cf0abc93ad86985926e075e497
CVE-2024-29489,0,0,b53e28436eacd43712154645616899ea4ad86f89638685c2d1c1f1bd71a439fa,2024-03-29T12:45:02.937000
CVE-2024-29499,0,0,bc8db29a97bf5517e5213278d0d5f5ecdec4b51f00adea3262848d25f6e735bc,2024-03-22T19:02:10.300000
CVE-2024-2951,0,0,7025f71f619ebfb5f00b29e3d72fe62bb5f0ea0dbfe92a58b33e63352aa0779c,2024-03-27T12:29:41.530000
CVE-2024-29514,1,1,358ab35497d517756ef4f73f2e2f67e257fbb405c1c2642569843d12ae3c3ebc,2024-04-02T13:15:51.620000
CVE-2024-29514,0,0,358ab35497d517756ef4f73f2e2f67e257fbb405c1c2642569843d12ae3c3ebc,2024-04-02T13:15:51.620000
CVE-2024-29515,0,0,79c9f65757e49bdb19c4dcff88d6ba2d524b1951e790ac90d5ffb4f302abcf45,2024-03-26T12:55:05.010000
CVE-2024-2954,0,0,297c9bf8798d95f9e2afa5ec16629f7d540183d0c516c52354e99c26b91889b6,2024-03-27T12:29:30.307000
CVE-2024-2955,0,0,7b3584b3085df80313994af4cf3b36fbdc31ed891538537fda101558172f4879,2024-03-27T12:29:30.307000
@ -243387,9 +243388,9 @@ CVE-2024-29943,0,0,39d573a490fc5d2b219e8af270d3feeff9aa72e4341ddd52f10b0ddfa677f
CVE-2024-29944,0,0,4d21f9c7c1ab1ff30cce77b261f7b06b8e28526248b968d986726dab452f24fc,2024-03-25T17:15:51.670000
CVE-2024-29945,0,0,190dfffe03a4552b7a3336c91ae5cb654590b3a4e8d6546022be7d3fa4eebdc6,2024-04-01T15:38:11.317000
CVE-2024-29946,0,0,123b9f98636ec2cf294525bb56a69eca05d3c5adbf81684dd9775492b3869f64,2024-04-01T15:39:30.217000
CVE-2024-29947,0,1,404b741ad74b72a5c64b5b398cf3854dad20f87fcc6b108acac73a5b50a2f104,2024-04-02T12:50:42.233000
CVE-2024-29948,0,1,6b1d30acb0dbd07b9c2736b474e04bb8c45091d15b65405d56f353e5b8df50cb,2024-04-02T12:50:42.233000
CVE-2024-29949,0,1,2c66313a6c0e08be78f3175b6236e7b43ba69f970bb136fedf0178adbd27c000,2024-04-02T12:50:42.233000
CVE-2024-29947,0,0,404b741ad74b72a5c64b5b398cf3854dad20f87fcc6b108acac73a5b50a2f104,2024-04-02T12:50:42.233000
CVE-2024-29948,0,0,6b1d30acb0dbd07b9c2736b474e04bb8c45091d15b65405d56f353e5b8df50cb,2024-04-02T12:50:42.233000
CVE-2024-29949,0,0,2c66313a6c0e08be78f3175b6236e7b43ba69f970bb136fedf0178adbd27c000,2024-04-02T12:50:42.233000
CVE-2024-2995,0,0,6938b04394412a984b03c3b3f2aae9a80d546f606dc78bd3c0d765c908d4e00d,2024-03-28T02:01:13.303000
CVE-2024-2996,0,0,a33827e06c0891f964663494f7bcb2f8e84df325c8f21a7c33767ff93c651a34,2024-03-28T02:01:13.303000
CVE-2024-2997,0,0,edf54a0b2200417f8f2161eecc7e05836af23a7a14234d037fa87fe37094f10d,2024-03-28T02:01:13.303000
@ -243467,6 +243468,7 @@ CVE-2024-30244,0,0,58cbe82eb6a3315167a8e6bb0cccea64e33ba08dd30670c3060eede01da84
CVE-2024-30245,0,0,69f8d0e8e9820bbde2e6705ffa51df6c4056c193c50f3f74b4878ddc0c1739df,2024-03-28T12:42:56.150000
CVE-2024-30246,0,0,491c8e2c4543911d193547ad3a12e1f3a35c8b83c234dd293b662e1fad02533c,2024-04-01T01:12:59.077000
CVE-2024-30247,0,0,17cc965a0b029d9272a0f5015c16eff346ab6d0b38ece20a3e3095775d548462,2024-04-01T01:12:59.077000
CVE-2024-30248,1,1,af3a1f1eb90537a1a13556fbcdb9d0fb3713b0d366ba563d834c1112f93f0aea,2024-04-02T15:15:53.293000
CVE-2024-3039,0,0,78eee57f82e030cc18475a85cdac1c12567dfe02603d629b2fbdbce1920e64dd,2024-03-28T16:07:30.893000
CVE-2024-3040,0,0,6f474eb89904d3ef26a1f99830c4f7e6fe42c974c3600ac0c482bf259f0da50d,2024-03-28T16:07:30.893000
CVE-2024-3041,0,0,3dadac99e88a79c62df6899f0fad147e3340516f2236f4e3cf8c259f2e06d9f0,2024-03-28T16:07:30.893000
@ -243597,6 +243599,8 @@ CVE-2024-30607,0,0,19ebdeee2836d102fa7844242f3af516e5bcea9289df539c7f7941939342d
CVE-2024-3061,0,0,1a8d74b9596cdbe20e4794e7a0609dbe091cfe631b6d7627e5801d66bc917db2,2024-03-29T12:45:02.937000
CVE-2024-30612,0,0,36049a6b27beee3de405fd177d0fa174f7a08d58b111f9900a25b925f6e97e9e,2024-03-28T16:07:30.893000
CVE-2024-30613,0,0,aba5fb6c1fe8974dd2787312d89dff03b25a162de1203e201c3953e2ae6a0f7d,2024-03-29T13:28:22.880000
CVE-2024-30620,1,1,2cb55fd0ea6e2eb4076bed310eebc519b6f4103e15d2139aaaa31eccabf9d2ef,2024-04-02T14:15:08.150000
CVE-2024-30621,1,1,5b0329b76f4444704ac010d72e193240d0924a2f12092b41de452752222c23ce,2024-04-02T14:15:08.213000
CVE-2024-30622,0,0,5add6ec5e21d024260c90bb238bbef51c97a85e08c20f08d5b5cb0cb0ec218ea,2024-03-29T13:28:22.880000
CVE-2024-30623,0,0,e01797ab83cffaf800446c7f6a259c0831dce81a97dde321017c75f78dc00de6,2024-03-29T13:28:22.880000
CVE-2024-30624,0,0,540b21230f709f09ff62d2617508a03188bbe48367356660bd231a747280db4c,2024-03-29T13:28:22.880000
@ -243621,17 +243625,17 @@ CVE-2024-3078,0,0,07ca6090eecfc88a41afb186ab370517deca7caa0d1280cb8ed031f58d59e1
CVE-2024-3081,0,0,2da3854fbeb6cca4614d6d24296040277ca88e6d0ed030c01a359068a030ddfa,2024-04-01T01:12:59.077000
CVE-2024-3084,0,0,6f0c7586a3c88534f00ba59a47aa9dd0680a2cdafb1300626661076bb837900c,2024-04-01T01:12:59.077000
CVE-2024-3085,0,0,1d168a308d02b592b28c789f045dddc210cf1939a65b734054cdda3096d46101,2024-04-01T01:12:59.077000
CVE-2024-30858,0,1,16878632bf0dd21efb8a79fb907fb3fd610dae344e4207e4821dadfd05b70fba,2024-04-02T12:50:42.233000
CVE-2024-30859,0,1,07863108200ea1214b143e037da0e726261ba3163514cc96b0c60d438d3489a3,2024-04-02T12:50:42.233000
CVE-2024-30858,0,0,16878632bf0dd21efb8a79fb907fb3fd610dae344e4207e4821dadfd05b70fba,2024-04-02T12:50:42.233000
CVE-2024-30859,0,0,07863108200ea1214b143e037da0e726261ba3163514cc96b0c60d438d3489a3,2024-04-02T12:50:42.233000
CVE-2024-3086,0,0,6334a746419e037dd4d37c75047c90551e4ae0f5163f1eb23629374c352bfd8e,2024-04-01T01:12:59.077000
CVE-2024-30860,0,1,57c961935ca96f0d726c7792aada157040af2dca04eb4ceddb1a736e40c8a9bb,2024-04-02T12:50:42.233000
CVE-2024-30861,0,1,9f1fa8933ed2f68c5874a5300f5a3d37c1147e684241a006ca810c40cfb6858d,2024-04-02T12:50:42.233000
CVE-2024-30862,0,1,ccdba0d117cf944c29a4b8d0aea6c6c432d8d37bb99634e25ef7a085bd0dad0b,2024-04-02T12:50:42.233000
CVE-2024-30863,0,1,c8281ac28ed8a1a8d0b0d168e520b7f79c9e8ac5bb6e881c50a7ffa33faaedb9,2024-04-02T12:50:42.233000
CVE-2024-30860,0,0,57c961935ca96f0d726c7792aada157040af2dca04eb4ceddb1a736e40c8a9bb,2024-04-02T12:50:42.233000
CVE-2024-30861,0,0,9f1fa8933ed2f68c5874a5300f5a3d37c1147e684241a006ca810c40cfb6858d,2024-04-02T12:50:42.233000
CVE-2024-30862,0,0,ccdba0d117cf944c29a4b8d0aea6c6c432d8d37bb99634e25ef7a085bd0dad0b,2024-04-02T12:50:42.233000
CVE-2024-30863,0,0,c8281ac28ed8a1a8d0b0d168e520b7f79c9e8ac5bb6e881c50a7ffa33faaedb9,2024-04-02T12:50:42.233000
CVE-2024-30864,0,0,169a9955afbce8794653fada709c5e9c9d082ff7c90170525c4509d56957d834,2024-04-01T15:53:18.060000
CVE-2024-30865,0,0,ac757beda4e0780f377f34c7af2a62f253ecdd9471447daeffa300b86c5bc569,2024-04-01T15:53:18.060000
CVE-2024-30866,0,0,9bb403b2fb3caabd1a69b7ba95e14c855158cfcf28ba0ae1aeec586dd66a20f1,2024-04-01T15:53:18.060000
CVE-2024-30867,0,1,594af7e507410a6fdb0544777ff768ce07feca7d40a719314c7136ccca289af4,2024-04-02T12:50:42.233000
CVE-2024-30867,0,0,594af7e507410a6fdb0544777ff768ce07feca7d40a719314c7136ccca289af4,2024-04-02T12:50:42.233000
CVE-2024-30868,0,0,52ea6519b73e42cda48d711e6455a815c4f9267f523b50d6ab7ff567d93aa4cb,2024-04-01T15:53:18.060000
CVE-2024-3087,0,0,3e290cbe3daedc06f27bc42c4c0612a595430796c00d36c14ef77196402371ef,2024-04-01T01:12:59.077000
CVE-2024-30870,0,0,3a2ecb37aebc2eaf73fc0824a68a0468a7bc5646fe44ee4f32897d04fcb28a3b,2024-04-01T15:53:18.060000
@ -243642,11 +243646,12 @@ CVE-2024-3089,0,0,b4f31458bb9b11408f751c36503b5a78d4493afb2b414607628068f199bdcb
CVE-2024-3090,0,0,e521b31492c960816f2b9672e6c814449ea6ce77dbc34054aeb4b3c679ad2119,2024-04-01T01:12:59.077000
CVE-2024-3091,0,0,e5161a5a2d0196ce39626dff7591f836486bee878683ee478a2b6a285b1e55df,2024-04-01T01:12:59.077000
CVE-2024-3094,0,0,90dd4a4fc9f3a1805900d0aa3c586a11abe50efccc342603e40885595ed200f2,2024-04-01T18:15:08.130000
CVE-2024-30946,1,1,eb8f338a6094d7f063eb4d35e3e8449bc3a34e9dc7f30859827033c3e6a55fab,2024-04-02T13:15:51.910000
CVE-2024-31002,0,1,96e076f675a43d72347dc0c980a987d7f8bd37cac2f635917b77c618d7fb5159,2024-04-02T12:50:42.233000
CVE-2024-31003,0,1,3f0adfc7393f75768ba5f0ff119d336a00244f196f86b1dcc7f91a86901fc5be,2024-04-02T12:50:42.233000
CVE-2024-31004,0,1,f755b2d1295cbba2fb235b141572098c75292e03492bd90218100dd91b46b2be,2024-04-02T12:50:42.233000
CVE-2024-31005,0,1,782f5eeda1d450c46424dc60bc6e4a7de1c6ae363a2e211c85f204b9263b919b,2024-04-02T12:50:42.233000
CVE-2024-30946,0,0,eb8f338a6094d7f063eb4d35e3e8449bc3a34e9dc7f30859827033c3e6a55fab,2024-04-02T13:15:51.910000
CVE-2024-30965,1,1,584981ae9e036b6d28a50ca46678880e5b6c5e5eb968fca6579fbea63231b8d8,2024-04-02T14:15:08.260000
CVE-2024-31002,0,0,96e076f675a43d72347dc0c980a987d7f8bd37cac2f635917b77c618d7fb5159,2024-04-02T12:50:42.233000
CVE-2024-31003,0,0,3f0adfc7393f75768ba5f0ff119d336a00244f196f86b1dcc7f91a86901fc5be,2024-04-02T12:50:42.233000
CVE-2024-31004,0,0,f755b2d1295cbba2fb235b141572098c75292e03492bd90218100dd91b46b2be,2024-04-02T12:50:42.233000
CVE-2024-31005,0,0,782f5eeda1d450c46424dc60bc6e4a7de1c6ae363a2e211c85f204b9263b919b,2024-04-02T12:50:42.233000
CVE-2024-31032,0,0,c23457a1b61188b806e7f7013717ab2174a595288e28b36b486645ce08e16035,2024-04-01T01:12:59.077000
CVE-2024-31033,0,0,b68c0579ca8a1928aaa2c04420bd909e78d3dea0bf9cb7601dc000d4dad4d6ac,2024-04-01T12:49:09.583000
CVE-2024-31061,0,0,3a611478260a969dc7c268c913c4f396b21e3b4ebcb9a4cb4b0ae2a352b58da0,2024-03-28T20:53:20.813000
@ -243696,22 +243701,22 @@ CVE-2024-3118,0,0,b5b75746c75ca563aa0406a7ceae7d271849851379d0c504abb280cf34775b
CVE-2024-3124,0,0,88993a51b2813ba6d0852fe53b46f4e937239357a93a892f43356ecdbc8c4f4d,2024-04-01T15:53:18.060000
CVE-2024-3125,0,0,8233882821d0c860d7469b1c2fa1079e4ec121af79d847cb67ade60b401b87c0,2024-04-01T15:53:18.060000
CVE-2024-3128,0,0,056938c6a8b6ab390e58cb8172b91bb74a5a0631c1c821668ba50e075d1b96ef,2024-04-01T15:53:18.060000
CVE-2024-3129,0,1,27905c678ccde6c6c34478a63dd1fa6ed5863639c794da268ac6a9e07ad3aaf4,2024-04-02T12:50:42.233000
CVE-2024-3129,0,0,27905c678ccde6c6c34478a63dd1fa6ed5863639c794da268ac6a9e07ad3aaf4,2024-04-02T12:50:42.233000
CVE-2024-3130,0,0,ef2284dd9e84592c7cee32f0cffdd9950f2526390b774b97299e332f225b7f58,2024-04-01T12:49:00.877000
CVE-2024-3131,0,1,2b79afbaf014f4ade09eea20b1cd97cb73297f40c06110081e5ce6e7cfad71a4,2024-04-02T12:50:42.233000
CVE-2024-3135,0,1,91954ab6e8bf3cb2f93a640035369c46334c6e185515d1b835de2161b0fd8f69,2024-04-02T12:50:42.233000
CVE-2024-3137,0,1,85619be4f983f97db1d6302bec8264dd546f884b93dfcad5f6be85034ffe5dcb,2024-04-02T12:50:42.233000
CVE-2024-3138,0,1,b2250a42d544b358de2555f1c668a77223939f10414766861d02ac21eac35bc6,2024-04-02T12:50:42.233000
CVE-2024-3139,0,1,ea53ec9a6dc1c2a719d7c48bab67da65c2ac8a1d444e99171b341666ca5377cf,2024-04-02T12:50:42.233000
CVE-2024-3140,0,1,4a4571ebf0c853d6a035886d12ee1aa0de7c52d00b7e897dcd0cf868acaf4ead,2024-04-02T12:50:42.233000
CVE-2024-3141,0,1,8228780f93aac8390bb7177c48ccf280ba5f004ab984ea83e21fb0711b205cfe,2024-04-02T12:50:42.233000
CVE-2024-3142,0,1,21df13dde2b52cfb2635cda9f00faea9e24329e92dc9aac92fd71489869939af,2024-04-02T12:50:42.233000
CVE-2024-3143,0,1,adef6ddf8aed4b85f5b9ec5c41837e0ea05c8056f77fa6600789550fcc865a57,2024-04-02T12:50:42.233000
CVE-2024-3144,0,1,0d76c2330ba298defd0f1b4b8583f5577295a22c7482e9267c8cbbe09aa0eb3a,2024-04-02T12:50:42.233000
CVE-2024-3145,0,1,910eeb7fc8d864d7945418c0e4535b894388c19da07aa9b0f359cad540d76837,2024-04-02T12:50:42.233000
CVE-2024-3146,0,1,c53d63ca526f35fd2250cfdb239f061e8b52186457f5fd4f6bc18a291d69a364,2024-04-02T12:50:42.233000
CVE-2024-3147,0,1,02625b405a9656dc1928c253c58a24946e5b9cb50ef47acb30b3a3a470e8efd5,2024-04-02T12:50:42.233000
CVE-2024-3148,0,1,da83dea91bd5fed523ca15df13db4100d62650319dcc492fed6d52171a819a8a,2024-04-02T12:50:42.233000
CVE-2024-3160,0,1,f3860e2f9070e5e070adb0fe8ff153c3f84611a0ac253de8db1847a3b6990614,2024-04-02T12:50:42.233000
CVE-2024-3164,0,1,3f14d5740dc99012cea5d98ccad2d9781e84892caf086f43791d3f9483c41c33,2024-04-02T12:50:42.233000
CVE-2024-3165,0,1,de9c55d425cf1712b174cf5953c3fab2e18950a6202399f31519128938dc300f,2024-04-02T12:50:42.233000
CVE-2024-3131,0,0,2b79afbaf014f4ade09eea20b1cd97cb73297f40c06110081e5ce6e7cfad71a4,2024-04-02T12:50:42.233000
CVE-2024-3135,0,0,91954ab6e8bf3cb2f93a640035369c46334c6e185515d1b835de2161b0fd8f69,2024-04-02T12:50:42.233000
CVE-2024-3137,0,0,85619be4f983f97db1d6302bec8264dd546f884b93dfcad5f6be85034ffe5dcb,2024-04-02T12:50:42.233000
CVE-2024-3138,0,0,b2250a42d544b358de2555f1c668a77223939f10414766861d02ac21eac35bc6,2024-04-02T12:50:42.233000
CVE-2024-3139,0,0,ea53ec9a6dc1c2a719d7c48bab67da65c2ac8a1d444e99171b341666ca5377cf,2024-04-02T12:50:42.233000
CVE-2024-3140,0,0,4a4571ebf0c853d6a035886d12ee1aa0de7c52d00b7e897dcd0cf868acaf4ead,2024-04-02T12:50:42.233000
CVE-2024-3141,0,0,8228780f93aac8390bb7177c48ccf280ba5f004ab984ea83e21fb0711b205cfe,2024-04-02T12:50:42.233000
CVE-2024-3142,0,0,21df13dde2b52cfb2635cda9f00faea9e24329e92dc9aac92fd71489869939af,2024-04-02T12:50:42.233000
CVE-2024-3143,0,0,adef6ddf8aed4b85f5b9ec5c41837e0ea05c8056f77fa6600789550fcc865a57,2024-04-02T12:50:42.233000
CVE-2024-3144,0,0,0d76c2330ba298defd0f1b4b8583f5577295a22c7482e9267c8cbbe09aa0eb3a,2024-04-02T12:50:42.233000
CVE-2024-3145,0,0,910eeb7fc8d864d7945418c0e4535b894388c19da07aa9b0f359cad540d76837,2024-04-02T12:50:42.233000
CVE-2024-3146,0,0,c53d63ca526f35fd2250cfdb239f061e8b52186457f5fd4f6bc18a291d69a364,2024-04-02T12:50:42.233000
CVE-2024-3147,0,0,02625b405a9656dc1928c253c58a24946e5b9cb50ef47acb30b3a3a470e8efd5,2024-04-02T12:50:42.233000
CVE-2024-3148,0,0,da83dea91bd5fed523ca15df13db4100d62650319dcc492fed6d52171a819a8a,2024-04-02T12:50:42.233000
CVE-2024-3160,0,0,f3860e2f9070e5e070adb0fe8ff153c3f84611a0ac253de8db1847a3b6990614,2024-04-02T12:50:42.233000
CVE-2024-3164,0,0,3f14d5740dc99012cea5d98ccad2d9781e84892caf086f43791d3f9483c41c33,2024-04-02T12:50:42.233000
CVE-2024-3165,0,0,de9c55d425cf1712b174cf5953c3fab2e18950a6202399f31519128938dc300f,2024-04-02T12:50:42.233000

Can't render this file because it is too large.