Auto-Update: 2024-08-02T18:00:17.370645+00:00

This commit is contained in:
cad-safe-bot 2024-08-02 18:03:14 +00:00
parent 6610a6808d
commit a89034b9ba
64 changed files with 1260 additions and 238 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-31634",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T06:15:08.807",
"lastModified": "2024-03-27T12:29:30.307",
"lastModified": "2024-08-02T17:35:02.950",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "En TeslaMate anterior a 1.27.2, existe acceso no autorizado al puerto 4000 para visualizaci\u00f3n y operaci\u00f3n remota de los datos del usuario. Despu\u00e9s de acceder a la direcci\u00f3n IP de la instancia de TeslaMate, un atacante puede cambiar el puerto a 3000 para ingresar a Grafana para operaciones remotas. En ese momento, el nombre de usuario y la contrase\u00f1a predeterminados se pueden usar para ingresar a la consola de administraci\u00f3n de Grafana sin iniciar sesi\u00f3n, un problema relacionado con CVE-2022-23126."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://github.com/XC9409/CVE-2023-31634/blob/main/PoC",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32637",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-07-25T06:15:10.893",
"lastModified": "2024-05-17T02:24:22.517",
"lastModified": "2024-08-02T16:15:21.493",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32783",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-07T17:15:11.080",
"lastModified": "2024-05-17T02:24:26.260",
"lastModified": "2024-08-02T16:15:28.590",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-33281",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-22T02:15:11.837",
"lastModified": "2024-07-05T21:15:10.747",
"lastModified": "2024-08-02T16:15:46.490",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-33546",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-01T13:15:10.743",
"lastModified": "2024-06-05T21:15:10.703",
"lastModified": "2024-08-02T16:15:51.723",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-33796",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-24T20:15:10.827",
"lastModified": "2024-05-17T02:24:51.530",
"lastModified": "2024-08-02T16:15:56.567",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34150",
"sourceIdentifier": "security@apache.org",
"published": "2023-07-05T08:15:09.143",
"lastModified": "2024-06-04T19:17:29.713",
"lastModified": "2024-08-02T16:16:07.070",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34256",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-31T20:15:10.817",
"lastModified": "2024-05-17T02:25:03.597",
"lastModified": "2024-08-02T16:16:11.203",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34257",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-31T20:15:10.860",
"lastModified": "2024-05-17T02:25:03.767",
"lastModified": "2024-08-02T16:16:11.363",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34845",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-16T04:15:14.143",
"lastModified": "2024-05-17T02:25:14.380",
"lastModified": "2024-08-02T17:15:27.840",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34940",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T20:15:12.723",
"lastModified": "2024-05-17T02:25:15.620",
"lastModified": "2024-08-02T17:15:29.030",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34941",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T20:15:12.780",
"lastModified": "2024-07-18T17:15:02.620",
"lastModified": "2024-08-02T17:15:29.140",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34942",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T20:15:12.830",
"lastModified": "2024-05-17T02:25:15.790",
"lastModified": "2024-08-02T17:15:29.233",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-35042",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T15:15:09.820",
"lastModified": "2024-05-17T02:25:18.010",
"lastModified": "2024-08-02T17:15:31.377",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-35116",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-14T14:15:10.960",
"lastModified": "2024-05-17T02:25:19.373",
"lastModified": "2024-08-02T17:15:32.960",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-35833",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-13T17:15:09.270",
"lastModified": "2024-05-17T02:25:29.537",
"lastModified": "2024-08-02T17:15:47.460",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-35854",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-20T12:15:09.690",
"lastModified": "2024-07-08T15:15:21.063",
"lastModified": "2024-08-02T17:15:48.217",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-35866",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-19T06:15:09.240",
"lastModified": "2024-05-17T02:25:30.747",
"lastModified": "2024-08-02T17:15:48.717",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-36089",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-31T14:15:10.480",
"lastModified": "2024-05-17T02:25:36.023",
"lastModified": "2024-08-02T17:15:57.100",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-36090",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-31T14:15:10.533",
"lastModified": "2024-06-05T21:15:11.203",
"lastModified": "2024-08-02T17:15:57.230",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-36091",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-31T14:15:10.583",
"lastModified": "2024-07-12T16:11:14.523",
"lastModified": "2024-08-02T17:15:57.320",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-36092",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-31T14:15:10.633",
"lastModified": "2024-08-01T13:44:04.543",
"lastModified": "2024-08-02T17:15:57.427",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-36260",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-30T09:15:47.440",
"lastModified": "2024-05-17T02:25:39.410",
"lastModified": "2024-08-02T17:15:59.953",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-36266",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-12T16:15:12.953",
"lastModified": "2024-05-17T02:25:39.600",
"lastModified": "2024-08-02T17:16:00.130",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-36307",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-05T05:15:07.983",
"lastModified": "2024-07-11T20:15:03.937",
"lastModified": "2024-08-02T17:16:00.880",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-36308",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-05T04:15:08.703",
"lastModified": "2024-06-10T17:16:12.520",
"lastModified": "2024-08-02T17:16:00.980",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-36631",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-26T12:15:09.523",
"lastModified": "2024-06-05T21:15:11.700",
"lastModified": "2024-08-02T17:16:13.233",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-36632",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-25T18:15:09.313",
"lastModified": "2024-05-17T02:25:48.660",
"lastModified": "2024-08-02T17:16:13.363",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-37152",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-10T16:15:53.563",
"lastModified": "2024-05-17T02:25:59.887",
"lastModified": "2024-08-02T17:16:30.650",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-40280",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-19T01:15:44.900",
"lastModified": "2024-03-19T13:26:46.000",
"lastModified": "2024-08-02T16:35:11.130",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 un problema en OpenClinic GA 5.247.01. Un atacante puede realizar un directory path traversal a trav\u00e9s del par\u00e1metro P\u00e1gina en una solicitud GET a popup.jsp."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/BugBountyHunterCVE/CVE-2023-40280/blob/main/CVE-2023-40280_Authenticated-Directory-Path-Traversal_OpenClinic-GA_5.247.01_Report.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2097",
"sourceIdentifier": "cybersecurity@hitachienergy.com",
"published": "2024-03-27T03:15:12.290",
"lastModified": "2024-03-27T12:29:30.307",
"lastModified": "2024-08-02T16:35:42.490",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000189&languageCode=en&Preview=true",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2122",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-14T06:15:11.320",
"lastModified": "2024-06-17T12:42:04.623",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T17:25:13.067",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -39,14 +59,50 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.4.16",
"matchCriteriaId": "224F1C58-BE73-47D9-B930-5D77ED4BE26B"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3100157%40foogallery&new=3100157%40foogallery&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a69e9802-9087-4cd9-86eb-b64a82bc7c0b?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2169",
"sourceIdentifier": "cret@cert.org",
"published": "2024-03-19T20:15:07.320",
"lastModified": "2024-03-20T13:00:16.367",
"lastModified": "2024-08-02T17:35:41.760",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,30 @@
"value": "Implementations of UDP application protocol are vulnerable to network loops. An unauthenticated attacker can use maliciously-crafted packets against a vulnerable implementation that can lead to Denial of Service (DOS) and/or abuse of resources."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://kb.cert.org/vuls/id/417980",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22080",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T05:15:45.667",
"lastModified": "2024-03-20T13:00:16.367",
"lastModified": "2024-08-02T17:35:32.227",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "An issue was discovered in Elspec G5 digital fault recorder versions 1.1.4.15 and before. Unauthenticated memory corruption can occur during XML body parsing."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"references": [
{
"url": "https://www.elspec-ltd.com/support/security-advisories/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25656",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-18T20:15:08.963",
"lastModified": "2024-03-19T13:26:46.000",
"lastModified": "2024-08-02T16:35:36.647",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Una validaci\u00f3n de entrada incorrecta en AVSystem Unified Management Platform (UMP) 23.07.0.16567~LTS puede provocar que dispositivos CPE (equipos en las instalaciones del cliente) no autenticados almacenen cantidades arbitrariamente grandes de datos durante el registro. Potencialmente, esto puede provocar ataques DDoS en la base de datos de la aplicaci\u00f3n y, en \u00faltima instancia, afectar a todo el producto."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://www.cvcn.gov.it/cvcn/cve/CVE-2024-25656",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28033",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-03-26T10:15:09.070",
"lastModified": "2024-03-26T12:55:05.010",
"lastModified": "2024-08-02T17:35:33.770",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "La vulnerabilidad de inyecci\u00f3n de comandos del sistema operativo existe en WebProxy 1.7.8 y 1.7.9, lo que puede permitir que un atacante remoto no autenticado ejecute un comando del sistema operativo arbitrario con el privilegio del servidor web en ejecuci\u00f3n. Tenga en cuenta que no se pudo localizar al desarrollador; por lo tanto, los usuarios deber\u00edan considerar dejar de usar WebProxy 1.7.8 y 1.7.9."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/jp/JVN22376992/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28389",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-19T21:15:07.820",
"lastModified": "2024-03-20T13:00:16.367",
"lastModified": "2024-08-02T16:35:40.323",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "SQL injection vulnerability in KnowBand spinwheel v.3.0.3 and before allows a remote attacker to gain escalated privileges and obtain sensitive information via the SpinWheelFrameSpinWheelModuleFrontController::sendEmail() method."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://security.friendsofpresta.org/modules/2024/03/12/spinwheel.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28550",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-18T13:15:07.490",
"lastModified": "2024-03-18T19:40:00.173",
"lastModified": "2024-08-02T17:35:34.613",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Tenda AC18 V15.03.05.05 tiene una vulnerabilidad de desbordamiento de pila en el par\u00e1metro filePath de la funci\u00f3n formExpandDlnaFile."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formExpandDlnaFile.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28570",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T06:15:09.970",
"lastModified": "2024-03-20T13:00:16.367",
"lastModified": "2024-08-02T17:35:35.437",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the processMakerNote() function when reading images in JPEG format."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28577",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T06:15:11.120",
"lastModified": "2024-03-20T13:00:16.367",
"lastModified": "2024-08-02T17:35:36.253",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Null Pointer Dereference vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the jpeg_read_exif_profile_raw() function when reading images in JPEG format."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28595",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-19T20:15:07.267",
"lastModified": "2024-03-20T13:00:16.367",
"lastModified": "2024-08-02T17:35:37.053",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "SQL Injection vulnerability in Employee Management System v1.0 allows attackers to run arbitrary SQL commands via the admin_id parameter in update-admin.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/shubham-s-pandey/CVE_POC/blob/main/CVE-2024-28595.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28635",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-21T04:15:09.373",
"lastModified": "2024-03-21T12:58:51.093",
"lastModified": "2024-08-02T16:35:41.160",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Vulnerabilidad de Cross Site Scripting (XSS) en SurveyJS Survey Creator v.1.9.132 y anteriores, permite a los atacantes ejecutar c\u00f3digo arbitrario y obtener informaci\u00f3n confidencial a trav\u00e9s del par\u00e1metro de t\u00edtulo en el formulario."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/surveyjs/survey-creator/issues/5285",

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-29193",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-04T19:15:08.023",
"lastModified": "2024-04-04T19:24:50.670",
"lastModified": "2024-08-02T16:16:19.617",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "gotortc is a camera streaming application. Versions 1.8.5 and prior are vulnerable to DOM-based cross-site scripting. The index page (`index.html`) shows the available streams by fetching the API (`[0]`) in the client side. Then, it uses `Object.entries` to iterate over the result (`[1]`) whose first item (`name`) gets appended using `innerHTML` (`[2]`). In the event of a victim visiting the server in question, their browser will execute the request against the go2rtc instance. After the request, the browser will be redirected to go2rtc, in which the XSS would be executed in the context of go2rtc\u2019s origin. As of time of publication, no patch is available."
"value": "gotortc is a camera streaming application. Versions 1.8.5 and prior are vulnerable to DOM-based cross-site scripting. The index page (`index.html`) shows the available streams by fetching the API in the client side. Then, it uses `Object.entries` to iterate over the result whose first item (`name`) gets appended using `innerHTML`. In the event of a victim visiting the server in question, their browser will execute the request against the go2rtc instance. After the request, the browser will be redirected to go2rtc, in which the XSS would be executed in the context of go2rtc\u2019s origin. As of time of publication, no patch is available."
},
{
"lang": "es",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29808",
"sourceIdentifier": "info@appcheck-ng.com",
"published": "2024-03-26T16:15:12.323",
"lastModified": "2024-03-26T17:09:53.043",
"lastModified": "2024-08-02T17:35:38.053",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -49,6 +49,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29809",
"sourceIdentifier": "info@appcheck-ng.com",
"published": "2024-03-26T16:15:12.520",
"lastModified": "2024-03-26T17:09:53.043",
"lastModified": "2024-08-02T17:35:38.783",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -49,6 +49,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29810",
"sourceIdentifier": "info@appcheck-ng.com",
"published": "2024-03-26T16:15:12.707",
"lastModified": "2024-03-26T17:09:53.043",
"lastModified": "2024-08-02T17:35:39.500",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -49,6 +49,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29832",
"sourceIdentifier": "info@appcheck-ng.com",
"published": "2024-03-26T16:15:12.890",
"lastModified": "2024-03-26T17:09:53.043",
"lastModified": "2024-08-02T17:35:40.223",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -49,6 +49,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29833",
"sourceIdentifier": "info@appcheck-ng.com",
"published": "2024-03-26T16:15:13.063",
"lastModified": "2024-03-26T17:09:53.043",
"lastModified": "2024-08-02T17:35:40.943",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -49,6 +49,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-34832",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-06T15:15:44.873",
"lastModified": "2024-06-07T14:56:05.647",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T17:02:44.753",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,68 @@
"value": "Vulnerabilidad de Directory Traversal en CubeCart v.6.5.5 y anteriores permite a un atacante ejecutar c\u00f3digo arbitrario a trav\u00e9s de un archivo manipulado cargado en los par\u00e1metros _g y nodo."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cubecart:cubecart:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.5",
"matchCriteriaId": "E20B32EE-410E-46DE-A63F-2B5D7B35AF25"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/julio-cfa/CVE-2024-34832",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-36773",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-07T15:15:50.063",
"lastModified": "2024-06-07T19:24:09.243",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-02T17:05:08.087",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,67 @@
"value": "Una vulnerabilidad de Cross-Site Scripting (XSS) en Monstra CMS v3.0.4 permite a los atacantes ejecutar scripts web o HTML arbitrarios a trav\u00e9s de un payload manipulado inyectado en el par\u00e1metro Temas en index.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:monstra:monstra:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.0.4",
"matchCriteriaId": "7C0362B7-ED92-45D6-85C8-0329903E8E5F"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/OoLs5/VulDiscovery/blob/main/cve-2024-36773.md",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-3727",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-05-14T15:42:07.060",
"lastModified": "2024-07-24T21:15:11.570",
"lastModified": "2024-08-02T16:16:21.640",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -64,6 +64,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:4613",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:4850",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-3727",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-41259",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-01T21:15:36.047",
"lastModified": "2024-08-02T12:59:43.990",
"lastModified": "2024-08-02T16:35:51.213",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": " El uso de un algoritmo hash inseguro en el servicio Gravatar en Navidrome v0.52.3 permite a los atacantes manipular la informaci\u00f3n de la cuenta de un usuario."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/nyxfqq/d192af10b53a363e2d9e430068333e04",

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-41265",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-01T16:15:06.657",
"lastModified": "2024-08-01T16:45:25.400",
"lastModified": "2024-08-02T16:35:52.013",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A TLS certificate verification issue discovered in cortex v0.42.1 allows attackers to obtain sensitive information via the makeOperatorRequest function."
},
{
"lang": "es",
"value": " Un problema de verificaci\u00f3n de certificado TLS descubierto en Cortex v0.42.1 permite a los atacantes obtener informaci\u00f3n confidencial a trav\u00e9s de la funci\u00f3n makeOperatorRequest."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-599"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/nyxfqq/1a8237f3f9cf793c6433f08b17d1593c",

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-41310",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T17:16:38.763",
"lastModified": "2024-08-02T17:16:38.763",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "AndServer 2.1.12 is vulnerable to Directory Traversal."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/Gppp23333/f915655ff17df9a0fd1d92e3e2096cb9",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-41517",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T17:16:38.867",
"lastModified": "2024-08-02T17:16:38.867",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An Incorrect Access Control vulnerability in \"/admin/benutzer/institution/rechteverwaltung/uebersicht\" in Feripro <= v2.2.3 allows remote attackers to get a list of all users and their corresponding privileges."
}
],
"metrics": {},
"references": [
{
"url": "http://feripro.com",
"source": "cve@mitre.org"
},
{
"url": "http://mecodia.com",
"source": "cve@mitre.org"
},
{
"url": "https://piuswalter.de/blog/multiple-vulnerabilities-in-feripro/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-41518",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T17:16:38.967",
"lastModified": "2024-08-02T17:16:38.967",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An Incorrect Access Control vulnerability in \"/admin/programm/<program_id>/export/statistics\" in Feripro <= v2.2.3 allows remote attackers to export an XLSX file with information about registrations and participants."
}
],
"metrics": {},
"references": [
{
"url": "http://feripro.com",
"source": "cve@mitre.org"
},
{
"url": "http://mecodia.com",
"source": "cve@mitre.org"
},
{
"url": "https://piuswalter.de/blog/multiple-vulnerabilities-in-feripro/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-41519",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T17:16:39.063",
"lastModified": "2024-08-02T17:16:39.063",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Feripro <= v2.2.3 is vulnerable to Cross Site Scripting (XSS) via \"/admin/programm/<program_id>/zuordnung/veranstaltungen/<event_id>\" through the \"school\" input field."
}
],
"metrics": {},
"references": [
{
"url": "http://feripro.com",
"source": "cve@mitre.org"
},
{
"url": "http://mecodia.com",
"source": "cve@mitre.org"
},
{
"url": "https://piuswalter.de/blog/multiple-vulnerabilities-in-feripro/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42460",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T07:16:10.120",
"lastModified": "2024-08-02T12:59:43.990",
"lastModified": "2024-08-02T16:35:53.760",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": " En el paquete Elliptic 6.5.6 para Node.js, la maleabilidad de la firma ECDSA se produce porque falta una verificaci\u00f3n de si el bit inicial de r y s es cero."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-130"
}
]
}
],
"references": [
{
"url": "https://github.com/indutny/elliptic/pull/317",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4751",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-06-14T06:15:13.297",
"lastModified": "2024-06-17T12:42:04.623",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T17:52:12.303",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,11 +15,67 @@
"value": "El complemento WP Prayer II de WordPress hasta la versi\u00f3n 2.4.7 no tiene activada la verificaci\u00f3n CSRF al actualizar su configuraci\u00f3n, lo que podr\u00eda permitir a los atacantes hacer que un administrador que haya iniciado sesi\u00f3n los cambie mediante un ataque CSRF."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:goprayer:wp_prayer:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.4.7",
"matchCriteriaId": "CD75715E-323A-4255-9552-42BA15DBC81B"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/94f4cc45-4c55-43d4-8ad2-a20c118b589f/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5595",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-08-02T06:15:54.263",
"lastModified": "2024-08-02T12:59:43.990",
"lastModified": "2024-08-02T17:35:43.927",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": " El complemento de WordPress Essential Blocks anterior a 4.7.0 no valida ni escapa algunas de sus opciones de bloqueo antes de devolverlas a una p\u00e1gina/publicaci\u00f3n donde est\u00e1 incrustado el bloque, lo que podr\u00eda permitir a los usuarios con el rol de colaborador y superior realizar ataques de CrossSite Scripting almacenado."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/f2b8f092-4fc0-4edc-ba0f-d4312c2e5dec/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6409",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-07-08T18:15:09.487",
"lastModified": "2024-07-24T21:15:12.700",
"lastModified": "2024-08-02T17:16:40.850",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -84,6 +84,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:4716",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:4910",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-6409",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2024-7314",
"sourceIdentifier": "disclosure@vulncheck.com",
"published": "2024-08-02T17:16:41.400",
"lastModified": "2024-08-02T17:16:41.400",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "anji-plus AJ-Report is affected by an authentication bypass vulnerability. A remote and unauthenticated attacker can append \";swagger-ui\" to HTTP requests to bypass authentication and execute arbitrary Java on the victim server."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "disclosure@vulncheck.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "disclosure@vulncheck.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-280"
}
]
}
],
"references": [
{
"url": "https://gitee.com/anji-plus/report/pulls/166/files",
"source": "disclosure@vulncheck.com"
},
{
"url": "https://github.com/vulhub/vulhub/tree/master/aj-report/CNVD-2024-15077",
"source": "disclosure@vulncheck.com"
},
{
"url": "https://github.com/yuebusao/AJ-REPORT-EXPLOIT",
"source": "disclosure@vulncheck.com"
},
{
"url": "https://vulncheck.com/advisories/aj-report-swagger",
"source": "disclosure@vulncheck.com"
},
{
"url": "https://xz.aliyun.com/t/14460",
"source": "disclosure@vulncheck.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-02T16:00:18.503435+00:00
2024-08-02T18:00:17.370645+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-02T15:35:56.143000+00:00
2024-08-02T17:52:12.303000+00:00
```
### Last Data Feed Release
@ -33,47 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
258861
258866
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `5`
- [CVE-2024-38890](CVE-2024/CVE-2024-388xx/CVE-2024-38890.json) (`2024-08-02T15:16:35.320`)
- [CVE-2024-41127](CVE-2024/CVE-2024-411xx/CVE-2024-41127.json) (`2024-08-02T15:16:36.503`)
- [CVE-2024-7029](CVE-2024/CVE-2024-70xx/CVE-2024-7029.json) (`2024-08-02T15:16:37.163`)
- [CVE-2024-41310](CVE-2024/CVE-2024-413xx/CVE-2024-41310.json) (`2024-08-02T17:16:38.763`)
- [CVE-2024-41517](CVE-2024/CVE-2024-415xx/CVE-2024-41517.json) (`2024-08-02T17:16:38.867`)
- [CVE-2024-41518](CVE-2024/CVE-2024-415xx/CVE-2024-41518.json) (`2024-08-02T17:16:38.967`)
- [CVE-2024-41519](CVE-2024/CVE-2024-415xx/CVE-2024-41519.json) (`2024-08-02T17:16:39.063`)
- [CVE-2024-7314](CVE-2024/CVE-2024-73xx/CVE-2024-7314.json) (`2024-08-02T17:16:41.400`)
### CVEs modified in the last Commit
Recently modified CVEs: `58`
Recently modified CVEs: `57`
- [CVE-2024-29866](CVE-2024/CVE-2024-298xx/CVE-2024-29866.json) (`2024-08-02T15:35:34.847`)
- [CVE-2024-31883](CVE-2024/CVE-2024-318xx/CVE-2024-31883.json) (`2024-08-02T15:06:08.297`)
- [CVE-2024-3476](CVE-2024/CVE-2024-34xx/CVE-2024-3476.json) (`2024-08-02T14:35:12.463`)
- [CVE-2024-35153](CVE-2024/CVE-2024-351xx/CVE-2024-35153.json) (`2024-08-02T15:24:29.190`)
- [CVE-2024-36982](CVE-2024/CVE-2024-369xx/CVE-2024-36982.json) (`2024-08-02T15:27:14.607`)
- [CVE-2024-36986](CVE-2024/CVE-2024-369xx/CVE-2024-36986.json) (`2024-08-02T15:24:42.677`)
- [CVE-2024-36987](CVE-2024/CVE-2024-369xx/CVE-2024-36987.json) (`2024-08-02T15:21:54.573`)
- [CVE-2024-36989](CVE-2024/CVE-2024-369xx/CVE-2024-36989.json) (`2024-08-02T15:11:57.347`)
- [CVE-2024-36994](CVE-2024/CVE-2024-369xx/CVE-2024-36994.json) (`2024-08-02T15:07:01.577`)
- [CVE-2024-36995](CVE-2024/CVE-2024-369xx/CVE-2024-36995.json) (`2024-08-02T14:55:40.310`)
- [CVE-2024-36996](CVE-2024/CVE-2024-369xx/CVE-2024-36996.json) (`2024-08-02T14:47:12.667`)
- [CVE-2024-42156](CVE-2024/CVE-2024-421xx/CVE-2024-42156.json) (`2024-08-02T14:31:53.660`)
- [CVE-2024-42157](CVE-2024/CVE-2024-421xx/CVE-2024-42157.json) (`2024-08-02T14:31:28.107`)
- [CVE-2024-42158](CVE-2024/CVE-2024-421xx/CVE-2024-42158.json) (`2024-08-02T14:31:04.187`)
- [CVE-2024-42159](CVE-2024/CVE-2024-421xx/CVE-2024-42159.json) (`2024-08-02T14:29:46.240`)
- [CVE-2024-42160](CVE-2024/CVE-2024-421xx/CVE-2024-42160.json) (`2024-08-02T14:29:26.330`)
- [CVE-2024-42223](CVE-2024/CVE-2024-422xx/CVE-2024-42223.json) (`2024-08-02T14:24:48.680`)
- [CVE-2024-42224](CVE-2024/CVE-2024-422xx/CVE-2024-42224.json) (`2024-08-02T14:24:16.187`)
- [CVE-2024-42459](CVE-2024/CVE-2024-424xx/CVE-2024-42459.json) (`2024-08-02T15:35:44.213`)
- [CVE-2024-5169](CVE-2024/CVE-2024-51xx/CVE-2024-5169.json) (`2024-08-02T15:00:10.200`)
- [CVE-2024-5199](CVE-2024/CVE-2024-51xx/CVE-2024-5199.json) (`2024-08-02T15:01:14.247`)
- [CVE-2024-5332](CVE-2024/CVE-2024-53xx/CVE-2024-5332.json) (`2024-08-02T15:03:49.773`)
- [CVE-2024-6163](CVE-2024/CVE-2024-61xx/CVE-2024-6163.json) (`2024-08-02T15:35:52.750`)
- [CVE-2024-7208](CVE-2024/CVE-2024-72xx/CVE-2024-7208.json) (`2024-08-02T15:16:37.420`)
- [CVE-2024-7256](CVE-2024/CVE-2024-72xx/CVE-2024-7256.json) (`2024-08-02T15:35:56.143`)
- [CVE-2024-2169](CVE-2024/CVE-2024-21xx/CVE-2024-2169.json) (`2024-08-02T17:35:41.760`)
- [CVE-2024-22080](CVE-2024/CVE-2024-220xx/CVE-2024-22080.json) (`2024-08-02T17:35:32.227`)
- [CVE-2024-25656](CVE-2024/CVE-2024-256xx/CVE-2024-25656.json) (`2024-08-02T16:35:36.647`)
- [CVE-2024-28033](CVE-2024/CVE-2024-280xx/CVE-2024-28033.json) (`2024-08-02T17:35:33.770`)
- [CVE-2024-28389](CVE-2024/CVE-2024-283xx/CVE-2024-28389.json) (`2024-08-02T16:35:40.323`)
- [CVE-2024-28550](CVE-2024/CVE-2024-285xx/CVE-2024-28550.json) (`2024-08-02T17:35:34.613`)
- [CVE-2024-28570](CVE-2024/CVE-2024-285xx/CVE-2024-28570.json) (`2024-08-02T17:35:35.437`)
- [CVE-2024-28577](CVE-2024/CVE-2024-285xx/CVE-2024-28577.json) (`2024-08-02T17:35:36.253`)
- [CVE-2024-28595](CVE-2024/CVE-2024-285xx/CVE-2024-28595.json) (`2024-08-02T17:35:37.053`)
- [CVE-2024-28635](CVE-2024/CVE-2024-286xx/CVE-2024-28635.json) (`2024-08-02T16:35:41.160`)
- [CVE-2024-29193](CVE-2024/CVE-2024-291xx/CVE-2024-29193.json) (`2024-08-02T16:16:19.617`)
- [CVE-2024-29808](CVE-2024/CVE-2024-298xx/CVE-2024-29808.json) (`2024-08-02T17:35:38.053`)
- [CVE-2024-29809](CVE-2024/CVE-2024-298xx/CVE-2024-29809.json) (`2024-08-02T17:35:38.783`)
- [CVE-2024-29810](CVE-2024/CVE-2024-298xx/CVE-2024-29810.json) (`2024-08-02T17:35:39.500`)
- [CVE-2024-29832](CVE-2024/CVE-2024-298xx/CVE-2024-29832.json) (`2024-08-02T17:35:40.223`)
- [CVE-2024-29833](CVE-2024/CVE-2024-298xx/CVE-2024-29833.json) (`2024-08-02T17:35:40.943`)
- [CVE-2024-34832](CVE-2024/CVE-2024-348xx/CVE-2024-34832.json) (`2024-08-02T17:02:44.753`)
- [CVE-2024-36773](CVE-2024/CVE-2024-367xx/CVE-2024-36773.json) (`2024-08-02T17:05:08.087`)
- [CVE-2024-3727](CVE-2024/CVE-2024-37xx/CVE-2024-3727.json) (`2024-08-02T16:16:21.640`)
- [CVE-2024-41259](CVE-2024/CVE-2024-412xx/CVE-2024-41259.json) (`2024-08-02T16:35:51.213`)
- [CVE-2024-41265](CVE-2024/CVE-2024-412xx/CVE-2024-41265.json) (`2024-08-02T16:35:52.013`)
- [CVE-2024-42460](CVE-2024/CVE-2024-424xx/CVE-2024-42460.json) (`2024-08-02T16:35:53.760`)
- [CVE-2024-4751](CVE-2024/CVE-2024-47xx/CVE-2024-4751.json) (`2024-08-02T17:52:12.303`)
- [CVE-2024-5595](CVE-2024/CVE-2024-55xx/CVE-2024-5595.json) (`2024-08-02T17:35:43.927`)
- [CVE-2024-6409](CVE-2024/CVE-2024-64xx/CVE-2024-6409.json) (`2024-08-02T17:16:40.850`)
## Download and Usage

View File

@ -221954,7 +221954,7 @@ CVE-2023-29213,0,0,a25e4927a17f1e3b6df251fc7f8769e82929bf598e6fcab652dcd30076d4c
CVE-2023-29214,0,0,aa2db31df8e86921819cb9df437c39aa49cc88918aafea9d75db6fa572adfc11,2023-04-26T17:15:26.733000
CVE-2023-29215,0,0,113754a56d453439fcebbf0d0595ee494fc1b07e85a146a8ee877fb1d01314af,2023-04-13T18:16:08.277000
CVE-2023-29216,0,0,f5704f274fc731df73cbc78eafa55d0050624eea034d6f99ba0964a551f20424,2023-04-13T18:16:11.797000
CVE-2023-29218,0,1,f0282ad8b79cf1bdf860a3575a9a1f598b5604e413bb0608665168800ec76fcc,2024-08-02T14:15:36.417000
CVE-2023-29218,0,0,f0282ad8b79cf1bdf860a3575a9a1f598b5604e413bb0608665168800ec76fcc,2024-08-02T14:15:36.417000
CVE-2023-2922,0,0,dc553e71f409f86d2a4e6ca968907fb5462b18e5250b3d03aaf8c3ecb44348a3,2024-05-17T02:23:21.983000
CVE-2023-2923,0,0,55b078298b1195eec01fa938b8be7af85cb16ffb5c08d0c140893148b20a51e4,2024-05-17T02:23:22.090000
CVE-2023-29234,0,0,ebdaf97277161814aaedb472745aaa604262b993a16db153841720c6e859a61b,2023-12-21T04:48:31.270000
@ -222123,7 +222123,7 @@ CVE-2023-29413,0,0,09262fc545c3f72699fe0792d5b5d9958d69f01b93fc715bde9c5feb6a884
CVE-2023-29414,0,0,c8ee2c9e9208a629ed73920753da23e6365ec13f47c0a791d59c8713aea0052f,2023-07-19T16:17:46.167000
CVE-2023-29415,0,0,d4701ce7eb76ea9d44f5284a3a6ddbf722038b6576fe70ed27042c438043e431,2023-11-07T04:11:11.707000
CVE-2023-29416,0,0,db9dd9f97a1bd92031dd03aa46fc136279a5f5dc2a52cce4c785ca1e60f08dad,2023-11-07T04:11:12.737000
CVE-2023-29417,0,1,7a0a189d4e0d61e61817ba82b7183fc9efee05c833f9faeb0364c52f8c11b9dd,2024-08-02T14:15:42.783000
CVE-2023-29417,0,0,7a0a189d4e0d61e61817ba82b7183fc9efee05c833f9faeb0364c52f8c11b9dd,2024-08-02T14:15:42.783000
CVE-2023-29418,0,0,41245bc3b7ddebc8078530d6ed49f2a141ace9d5a956ae9a4b3b5c5b9eae730d,2023-11-07T04:11:14.637000
CVE-2023-29419,0,0,ddf984a1e9356313718e0e57153e01aaa3f02a53e82fea219dfa7543ef82590f,2023-11-07T04:11:15.590000
CVE-2023-2942,0,0,f6df6a880cb106a7767f3e1bf2add89dc2854beac392ef2103c8ce764ec55928,2023-06-01T03:55:35.047000
@ -222267,12 +222267,12 @@ CVE-2023-29574,0,0,d755f5f68f137823a3a1b5f2bf91660fb089f327b3436558a9465d859254c
CVE-2023-29575,0,0,f596320b1dbf391eae9d04a42ea0b6dd17d69bac955106548bb768a3aae49505,2023-05-02T17:35:02.573000
CVE-2023-29576,0,0,960ec91b39a325315af0c33e583035266bcc9ceb922ce0d41f57ecd2daf9d5cc,2023-04-21T13:43:46.693000
CVE-2023-29578,0,0,f58e4cfe2bbcf81a350d059842ea4d6c6b04838d2651111cf3d4585298dbd664,2023-05-03T13:53:15.653000
CVE-2023-29579,0,1,1adf432defe2973cbad7e5fd6f220fabe5dd6c3ad3a9ce9ea30b9fd458c7929a,2024-08-02T15:15:28.517000
CVE-2023-29579,0,0,1adf432defe2973cbad7e5fd6f220fabe5dd6c3ad3a9ce9ea30b9fd458c7929a,2024-08-02T15:15:28.517000
CVE-2023-2958,0,0,85f829d96608f899deea4dfc15649f90f7aef4944e1dbf6338c275a5e763dd22,2023-07-31T17:46:45.333000
CVE-2023-29580,0,0,6dcf1674dbda7f5e1025e60d0e9fe8e3ba7fec96d7027bf837157aa4720b4ffe,2023-04-21T14:52:34.300000
CVE-2023-29581,0,1,a53d93f3197f3acdc10edc04d42f92f06b574a71f8e6e79ece36a2b140e487fd,2024-08-02T15:15:28.660000
CVE-2023-29582,0,1,dfdab343c346ac4965720a6c52e39b492fb472bf02c26d5166a6d1518ffe287d,2024-08-02T15:15:28.757000
CVE-2023-29583,0,1,5c1e63a0d1638ae86c56a3d273c3273545b9befbd4a628bbc6ff06ae64449b61,2024-08-02T15:15:28.850000
CVE-2023-29581,0,0,a53d93f3197f3acdc10edc04d42f92f06b574a71f8e6e79ece36a2b140e487fd,2024-08-02T15:15:28.660000
CVE-2023-29582,0,0,dfdab343c346ac4965720a6c52e39b492fb472bf02c26d5166a6d1518ffe287d,2024-08-02T15:15:28.757000
CVE-2023-29583,0,0,5c1e63a0d1638ae86c56a3d273c3273545b9befbd4a628bbc6ff06ae64449b61,2024-08-02T15:15:28.850000
CVE-2023-29584,0,0,831cddac2cd925bf62dea9fe091ac0aeef558699a444ef91f6c61edb2e4d84e8,2023-04-19T19:28:11.347000
CVE-2023-29586,0,0,097f81b5832a610c1acc08ddf20d8a47c2434463aec8a06fd088e4aeba55ec12,2023-06-21T14:15:09.833000
CVE-2023-2959,0,0,fc516d320d591e34a70457ac565a726c0e1cc127af4535e801c8d19c3defd463,2023-08-16T08:15:41.177000
@ -222391,9 +222391,9 @@ CVE-2023-29815,0,0,b0802a5ea6890cadf4640588919937d5aeb326032c2dfa8027f322c3d56b7
CVE-2023-29818,0,0,7568a2981286bb1c12e01c3c1e7cbec7d2001841515481446b9dd8205b216537,2023-05-24T14:00:58.923000
CVE-2023-29819,0,0,a92bbc45a194f9170973fc9fb7fcc0d1feebd36b7ea7db6763d08eb3d46e4218,2023-05-24T14:15:28.837000
CVE-2023-2982,0,0,2a122bb8c503401a5fdcf08727ecace015e18a2434fc3c2b60fc13babd3f77db,2023-11-07T04:13:38.480000
CVE-2023-29820,0,1,1b3e56e32a78e4773808c9611d0541fa9a14a914c03171311f10c18a7e13cccc,2024-08-02T15:15:33.433000
CVE-2023-29824,0,1,7013114bed93f9673109a7988bec8f919d5b2239aa190d71ec92bac3ad5604d6,2024-08-02T15:15:33.813000
CVE-2023-29827,0,1,0fb375ae995b5f416fe36409a3499173d27aed194dbf3ada64d173562d98452c,2024-08-02T15:15:33.947000
CVE-2023-29820,0,0,1b3e56e32a78e4773808c9611d0541fa9a14a914c03171311f10c18a7e13cccc,2024-08-02T15:15:33.433000
CVE-2023-29824,0,0,7013114bed93f9673109a7988bec8f919d5b2239aa190d71ec92bac3ad5604d6,2024-08-02T15:15:33.813000
CVE-2023-29827,0,0,0fb375ae995b5f416fe36409a3499173d27aed194dbf3ada64d173562d98452c,2024-08-02T15:15:33.947000
CVE-2023-2983,0,0,b83cbc9668684a51bebc9e80b9f51566fbdd51ac8a49be51e383dd26307b38d6,2023-06-05T18:04:44.993000
CVE-2023-29835,0,0,f702c6b414fb53fc9de6e4bbd4b0df7a732a4ca1834f843392ece5bed5f78913,2023-05-08T16:22:23.493000
CVE-2023-29836,0,0,e7b0ec333994e3acdbab060daac6e3823b55e9902f251b8a386df8e53e5efa3b,2023-05-08T16:28:40.610000
@ -222410,7 +222410,7 @@ CVE-2023-2985,0,0,7070deed5432e08f1532845b88d4b7ae0d8470d0000203f8b33cc2edaff673
CVE-2023-29850,0,0,b7899e4ec5fc05ee462920c1e42b511559e15b8f95dbdf1425986d196bb9e1f4,2023-04-25T15:49:00.603000
CVE-2023-29854,0,0,d66d5102fe2092425bf37368c5c7d8d530f51d5d0c2ea4373ce35266e14b76de,2023-04-26T20:43:07.603000
CVE-2023-29855,0,0,84157057b6fb9e9be95968fa2898f320a8573124f7345c1cac1d5ab9453a973d,2023-04-27T16:48:18.493000
CVE-2023-29856,0,1,e76246644ef08ec5422b2012e643d55424b7c310ced27cb20d1cda871fb3c67f,2024-08-02T15:15:34.603000
CVE-2023-29856,0,0,e76246644ef08ec5422b2012e643d55424b7c310ced27cb20d1cda871fb3c67f,2024-08-02T15:15:34.603000
CVE-2023-29857,0,0,9686ceb5230c57f1ae07a938c90dd377b72d877781915f6d098881fe0ece6b1b,2023-05-25T17:38:38.170000
CVE-2023-2986,0,0,70bd9735a2a5589219918a7795af1edf1d803cb639dba26ec19ef9d54ea07e63,2023-11-07T04:13:38.697000
CVE-2023-29860,0,0,be3a566b1fc474c1d8b55af8a1c3206bd583af11d5b7235f840eae14b394296e,2023-06-30T16:43:02.477000
@ -222549,7 +222549,7 @@ CVE-2023-3016,0,0,324c956787286b04e8670ac59d12d941384a420275c2f996c8ea03f4a340b7
CVE-2023-3017,0,0,f85d14a359716b99119b798898a82467bf7afda0b2399ad9471234f16676ffc7,2024-05-17T02:27:12.580000
CVE-2023-30172,0,0,ce72b4e9f852f86325b02c9b572c8c1824a22a37d05eaaa8d500879814c18027,2023-05-22T19:25:29.363000
CVE-2023-30177,0,0,70f09f1b14dabeed0cb098826af6bf81136e3d13a5bb8936598dff7241ac999e,2023-05-04T19:36:10.787000
CVE-2023-30179,0,1,a7b9d3b14dcb04d1313271de03202de61bfc808516b8d96d8e76243775eb7aab,2024-08-02T15:15:39.230000
CVE-2023-30179,0,0,a7b9d3b14dcb04d1313271de03202de61bfc808516b8d96d8e76243775eb7aab,2024-08-02T15:15:39.230000
CVE-2023-3018,0,0,a5f657280f2e101c9b6a24d6f3b990e3b0a4e6ecc864cf63767153b6c9b28160,2024-05-17T02:27:12.687000
CVE-2023-30183,0,0,e1846a4fa9e53dcb00fb51e4b8a9797ac0adbf831a3e45923a3063bd321cd8e8,2023-11-07T04:13:40.023000
CVE-2023-30184,0,0,01058669fff3567cea50a558498056de7c2a281e4130198de2536eeba189b7c2,2023-05-10T03:53:22.570000
@ -222674,7 +222674,7 @@ CVE-2023-30394,0,0,b61d3fb492bce0d1de679771cf6508ff610a45a4544b26a6122f8a133861a
CVE-2023-30399,0,0,ee3a30f2fec6fd09624e582b6d19827184432b4c4262a5fec0320a63b940e56c,2023-05-12T17:38:01.150000
CVE-2023-3040,0,0,dea3abf09f9669612df0be50b2b30ca6f9574abcbe6004e2554ef7c64942dbea,2023-06-28T19:16:52.077000
CVE-2023-30400,0,0,9a3c35de60d3ab2c500b045d36ee5401289981cc1e26cef2332b4da13204626a,2023-06-21T14:49:43.397000
CVE-2023-30402,0,1,24f392bff48eb1409f7d13cf1c95a0d9aa24b8e68c49202cd0ed5bf16e14fe27,2024-08-02T15:15:43.400000
CVE-2023-30402,0,0,24f392bff48eb1409f7d13cf1c95a0d9aa24b8e68c49202cd0ed5bf16e14fe27,2024-08-02T15:15:43.400000
CVE-2023-30403,0,0,11476bf3e63392e73f31325ce84efc7d051a9c0c5a820be5644262b99187875c,2023-05-10T16:47:26.307000
CVE-2023-30404,0,0,faf516cabaf59b0f7c52c099870b607ba687f5be9e44cd047e74acdf37282ff0,2023-05-08T14:01:58.300000
CVE-2023-30405,0,0,7cf3a7602932c9418113615228f82e682926ece6c6236c64184bc01d7573354f,2023-05-08T14:04:49.080000
@ -222689,7 +222689,7 @@ CVE-2023-3042,0,0,4ffb0a798b27135693d0203330a9c50fc11d9ba5989f0e1c349afc0ccae600
CVE-2023-30428,0,0,1efeec4521c1a839ffce9db519aae5f3b59a6d29b3b62d170ba0843e2efdc83d,2023-07-20T16:41:45.247000
CVE-2023-30429,0,0,27d09dd85c230885df071c5f8e27796ba6483afc1e418cf2b610af918d289e0d,2023-07-20T16:47:49.747000
CVE-2023-3043,0,0,09e537fa053cef06eef2088a7b3b0ae592cdbc3886ebc90ce64b70ac5590af26,2024-01-12T19:18:06.067000
CVE-2023-30430,0,1,9c3c27eb82d8b7664f3df11684ae2c351a0fcec4e7d73a21d3f4379f378eda09,2024-08-02T15:05:03.667000
CVE-2023-30430,0,0,9c3c27eb82d8b7664f3df11684ae2c351a0fcec4e7d73a21d3f4379f378eda09,2024-08-02T15:05:03.667000
CVE-2023-30431,0,0,a4d0b8dc929e2eb23d72b6911cdb8d0e6ab0113367ce1f180fc64f7f2bb0fab2,2023-07-31T19:15:16.290000
CVE-2023-30433,0,0,dd339006b05be3847f7b076d76cf2c872ebc87a1eb3b28ef6127051233c66faf,2023-07-28T13:57:03.003000
CVE-2023-30434,0,0,cf827b2e6de85ce12f0be7e7ddfd04813e409d564e19f0808eca74c91d46bd5a,2023-05-11T18:45:43.990000
@ -223189,8 +223189,8 @@ CVE-2023-30993,0,0,c8cd99973390ba8216648c74aeabc9afdbec9b32fb2819c0273b8b55de5ec
CVE-2023-30994,0,0,f5d053ad0a566020d5caa8e4b1adf3b03208313ac50e66696bd27a25eef200ec,2023-10-18T20:48:41.863000
CVE-2023-30995,0,0,4b8cbf9cea1a21fe53b1ee1e6d462e33c7bb2d3a82b0dc4ef85827986b70778a,2023-10-10T20:15:09.650000
CVE-2023-30996,0,0,8a64f6cd4760b6458797be086be47526b41dc80f495a0bd14bff963833976ec9,2024-06-21T19:15:26.747000
CVE-2023-30997,0,1,5a9cdbbc4282be58f8117c8e74dee2f28529fd3b34c7494a6d2191698a3100ba,2024-08-02T15:27:26.730000
CVE-2023-30998,0,1,564c1f08d7599cce65b19af06fb76373ba18d0a40b9c3408084ac41c05afd63e,2024-08-02T15:28:08.690000
CVE-2023-30997,0,0,5a9cdbbc4282be58f8117c8e74dee2f28529fd3b34c7494a6d2191698a3100ba,2024-08-02T15:27:26.730000
CVE-2023-30998,0,0,564c1f08d7599cce65b19af06fb76373ba18d0a40b9c3408084ac41c05afd63e,2024-08-02T15:28:08.690000
CVE-2023-30999,0,0,7f6289ceb3528d8673f13505a6c257a4badec85212c9af4c7b19079f175ab653,2024-02-06T21:31:55.033000
CVE-2023-3100,0,0,f51861655831ae5f2d04423d44b734069523877f0cb4ce519e250d3b1385d110,2024-05-17T02:27:16.360000
CVE-2023-31001,0,0,af829d450fc27f31f74cdd0accc391af3395d5bb550a9aae70fcfb4ae8b18ee4,2024-01-18T17:06:28.277000
@ -223238,7 +223238,7 @@ CVE-2023-3104,0,0,8b6f4c6f48b1b62bf61458ce539caf79c30a1810a33592d01a47a4eba574de
CVE-2023-31041,0,0,d3f74113b8e24fb7c0c0ea099f9f16d14e383fd28713189dea1c7477de7e468c,2023-08-24T21:26:16.843000
CVE-2023-31042,0,0,e9e4089fb29b1dd553ccbf7459726b99b949b96ffd3c665020bf1be4ec17b111,2023-10-05T15:46:26.893000
CVE-2023-31043,0,0,7966c380c4ff52ef4c652dd5937ce2c7a47f54de433713bc1d8968bd78e2e74d,2023-05-02T17:16:27.860000
CVE-2023-31045,0,1,ac484a29c897cd74a42d29855eaafabd3dc11da65f8745511b99a7d075023e29,2024-08-02T15:15:59.847000
CVE-2023-31045,0,0,ac484a29c897cd74a42d29855eaafabd3dc11da65f8745511b99a7d075023e29,2024-08-02T15:15:59.847000
CVE-2023-31046,0,0,896ed8272cae6e4a49b645831705effa351f1140f72a933ffff1f7a3ea535912,2023-10-26T17:14:53.670000
CVE-2023-31047,0,0,799c27446196896a2155b4ff736d0e4c98fa4d3a17dd14303b0af7537b3e601f,2023-11-07T04:14:10.440000
CVE-2023-31048,0,0,aaca7c9df3199789e78e095ad636c1fd23faddd65351d96699b3887b21e3cb79,2023-12-18T14:51:21.633000
@ -223268,7 +223268,7 @@ CVE-2023-31079,0,0,a7d7220b6871bdb0c093fb44eef3bf42cda4a6a85ea300232160e7972f2f6
CVE-2023-3108,0,0,065368c6e6b13b2663cc13a29c28eb06fd9d507160d711de3867570b19d0b465,2023-07-20T01:56:37.593000
CVE-2023-31080,0,0,2b861d5620ed0594f60e6ebc5383e17476c942bdcfd61180b486a971412e961a,2024-06-10T02:52:08.267000
CVE-2023-31081,0,0,09395963ade62990d50b9352440c5c46a40602c90f7d53b901c3fbe6b973525b,2024-03-25T01:15:53.953000
CVE-2023-31082,0,1,dc03e713ed8f4ea8f933a310fab3cf2bcaf3002ea26d13546abb3f5dfdcaab54,2024-08-02T15:16:00.853000
CVE-2023-31082,0,0,dc03e713ed8f4ea8f933a310fab3cf2bcaf3002ea26d13546abb3f5dfdcaab54,2024-08-02T15:16:00.853000
CVE-2023-31083,0,0,45f3b978206ba9e206b8ac089194e641ccfbe0361deb2f33d2c497f08508f91b,2024-03-25T01:15:54.100000
CVE-2023-31084,0,0,cbc4e4ae07c9e751c2450aacc1090b7f66b7fcb75cc54312f2dbe655753f7fcc,2024-03-25T01:15:54.160000
CVE-2023-31085,0,0,c0e3380352e3e1694f3c557daa031e315964be8df09cd5fd4c7f34ae8e2dbaa9,2024-03-25T01:15:54.350000
@ -223508,9 +223508,9 @@ CVE-2023-31433,0,0,fd50f6af98123b10eac8d3375ee494d0fbe800ebcacf4735490bc78b0900e
CVE-2023-31434,0,0,2e310097b64a44e0f6a2a4c76690d2605c3bf0d582e316d82b327509b2b6cd77,2023-05-10T03:55:17.283000
CVE-2023-31435,0,0,afd5c12591e625bb55a65117667d9aed5e6361367064415579fa3dc4d900fa21,2023-05-10T03:55:11.183000
CVE-2023-31436,0,0,810ddc669bfc731c96e565421da480d2b326e054d1eef7a7c43adf4c363fe0a4,2023-11-29T15:15:07.820000
CVE-2023-31437,0,1,fb76d1ded9c16085297fe0d1c6524e9eebdfb2366642e58b64ff1913d1fc4756,2024-08-02T15:16:07.647000
CVE-2023-31438,0,1,64920b30a84db94da81cee65c579a966667c24e3e77719d49d01bc55a56e3782,2024-08-02T15:16:07.753000
CVE-2023-31439,0,1,742cecff59f5909180f0aba163d696a1f651afd177fdf7f5eaa434156301a1b8,2024-08-02T15:16:07.843000
CVE-2023-31437,0,0,fb76d1ded9c16085297fe0d1c6524e9eebdfb2366642e58b64ff1913d1fc4756,2024-08-02T15:16:07.647000
CVE-2023-31438,0,0,64920b30a84db94da81cee65c579a966667c24e3e77719d49d01bc55a56e3782,2024-08-02T15:16:07.753000
CVE-2023-31439,0,0,742cecff59f5909180f0aba163d696a1f651afd177fdf7f5eaa434156301a1b8,2024-08-02T15:16:07.843000
CVE-2023-3144,0,0,4e4379b1d1f4a8894b38f39dfc1723ac7c2318cb048e646478df903f8b696911,2024-05-17T02:27:18.113000
CVE-2023-31441,0,0,de070d8a20283b2999c55ed2fc45c8c756b779341c6cef6567f436a7aaa01d24,2023-07-27T15:07:03.620000
CVE-2023-31442,0,0,75f01bbb07683ba89e8d47ae5a7e91ea45f75c40b48c7d1d97e996b3cfc73c4c,2023-05-22T19:25:05.797000
@ -223633,7 +223633,7 @@ CVE-2023-31629,0,0,51e409c5fcb1a5653afa9731bce804d305ee466aa09dea81c019030c4a489
CVE-2023-3163,0,0,5e1b33143d74b35631fef5d1a3727a0e314904cd19a0cb3f38a1cdb5fd1ce60d,2024-05-17T02:27:19.327000
CVE-2023-31630,0,0,15d901f40db7fd16a7e649426cae928cc61c2e37881529c4bb7710178ca5662f,2023-05-22T13:30:38.413000
CVE-2023-31631,0,0,57371a402d51187e5bbbb15aea2bd0271d45af3da879087a92e3d553312462c5,2023-05-22T13:30:53.093000
CVE-2023-31634,0,0,44c35597996119f39158437fc8e832ee59077e6b6307b28a1feb8e1a2cf00cf8,2024-03-27T12:29:30.307000
CVE-2023-31634,0,1,9d40d6af15d6026f33be91db99083e74d817e2e5988cabd7aae99239d7bcb6f7,2024-08-02T17:35:02.950000
CVE-2023-3164,0,0,e670fdd08eba6d1f0e8f3048fa0b96d33d72af4c3f4cc1a88b40ddfa7ee988db,2024-03-08T19:38:13.920000
CVE-2023-3165,0,0,4b24d527115c13ed4c292ccd7ab38b7ee368882b40da3e68ee4b46433caacf23,2024-05-17T02:27:19.470000
CVE-2023-31654,0,0,b986c36c408265eda654f579b11947404e75915ce9ac7c695ccf3b92a3b2b092,2024-01-31T16:26:12.397000
@ -223651,7 +223651,7 @@ CVE-2023-31679,0,0,8fd9dda68e422e06400bafb5d7dbffbc771d79365f7d8e8a2dd4977adedff
CVE-2023-3168,0,0,d2e006f1418de5923109b6284acc8898da012c94232f0ce46973cc64e24e79ce,2023-11-07T04:18:06.570000
CVE-2023-31689,0,0,7a6fa0b434f0be3af5a026d4a43bb6718916c05d366530d58477578b21a54fb4,2023-05-27T02:12:59.433000
CVE-2023-3169,0,0,8a9d0a244a07a49ac841d9ee1b95e31160b1cb2ec5b1302fb2add112949ff5f5,2023-11-07T04:18:06.803000
CVE-2023-31698,0,1,9e8852022a593da9a098d05f0dbffd5ca113628044f18c27b40c363adb6d94cb,2024-08-02T15:16:12.200000
CVE-2023-31698,0,0,9e8852022a593da9a098d05f0dbffd5ca113628044f18c27b40c363adb6d94cb,2024-08-02T15:16:12.200000
CVE-2023-31699,0,0,9f3ee9a6ed3ebb0f9876f0310dee313dd71b0fed5120543c3f595c2a406248d8,2023-05-25T15:43:57.950000
CVE-2023-3170,0,0,9c2179ed638113d39f3b0c34405ee2f1d6b2e91d5f13875c552fbd624500c8db,2023-11-07T04:18:07.033000
CVE-2023-31700,0,0,55e8a67e547de58edc83863583088b7362c3c2fa6d5f8582aa8d36b490106e76,2023-05-25T19:03:55.963000
@ -223736,7 +223736,7 @@ CVE-2023-31848,0,0,449ff7e8bbdfb54d7f384a0ef4324177729f6106916969a6373574884cb52
CVE-2023-31851,0,0,6ad666acc121d90970494785092944bf000d99f52172485936ca0c20db6abf2f,2023-07-26T00:38:11.730000
CVE-2023-31852,0,0,0070ec7df04b9d769e4a1411529d518fb40a318042d1e175615a2ca80f0490cf,2023-07-26T01:22:23.670000
CVE-2023-31853,0,0,af5c69f5ace295e791c318e195651f62c693233abec7ab04761506fd8e937bf2,2023-07-26T00:38:02.020000
CVE-2023-31854,0,1,edabcbf43fb511fe5b1f27bd034f333b5cd88e0247b5562f90e483f79b5e3687,2024-08-02T15:16:14.910000
CVE-2023-31854,0,0,edabcbf43fb511fe5b1f27bd034f333b5cd88e0247b5562f90e483f79b5e3687,2024-08-02T15:16:14.910000
CVE-2023-31856,0,0,ad7d8a458587b84bfa195a7dacc9bef3cfa4414251235084d9b9bcf9bd835124,2023-05-25T18:59:36.043000
CVE-2023-31857,0,0,da17a320ebf581207862442933b77ceadac0f42a01f54564a807bfb6d93939d7,2023-10-04T15:07:27.313000
CVE-2023-3186,0,0,7ed728927fb2f7b28edbc4a5649bbc8495cd80abff835ea1e88ee20b19983241,2023-11-07T04:18:09.863000
@ -223796,10 +223796,10 @@ CVE-2023-31946,0,0,00688df92deb8f0c71cb6d12ad4928c9175b14a756f558de1e1ca3177ab2e
CVE-2023-3195,0,0,b5f0371222c2b6e324955b494c3ad1cde0f021193697463fc3b9f35e55994836,2023-11-07T04:18:11.190000
CVE-2023-3196,0,0,eac5a11bf14eb94690a1580373c6cc7d251c33e2e43907a60bb0ff28dccf3337,2023-10-05T00:56:33.370000
CVE-2023-3197,0,0,654394d2e6522bf5a5252a192217ce8ef39e61912820e0abeb797be8a4cf3a27,2023-11-07T04:18:11.597000
CVE-2023-31972,0,1,df0a4e331c01858b958ccdc499fd27070c3a7532694b261bcea1d3c91eb4b4fe,2024-08-02T15:16:16.693000
CVE-2023-31973,0,1,0a462035a459315e8379d0220f34b575fb0eca5d9a3f49e3cf0823b90bf5c61d,2024-08-02T15:16:16.797000
CVE-2023-31974,0,1,ed4fa5e09ff5601eb60226b342b7eee5d257665e3d17165cf773733d3e7bd20a,2024-08-02T15:16:16.897000
CVE-2023-31975,0,1,e98c793b0d172b4fbde46e269260d2749a7601af4f61de437bfd1842f82d54d6,2024-08-02T15:16:16.990000
CVE-2023-31972,0,0,df0a4e331c01858b958ccdc499fd27070c3a7532694b261bcea1d3c91eb4b4fe,2024-08-02T15:16:16.693000
CVE-2023-31973,0,0,0a462035a459315e8379d0220f34b575fb0eca5d9a3f49e3cf0823b90bf5c61d,2024-08-02T15:16:16.797000
CVE-2023-31974,0,0,ed4fa5e09ff5601eb60226b342b7eee5d257665e3d17165cf773733d3e7bd20a,2024-08-02T15:16:16.897000
CVE-2023-31975,0,0,e98c793b0d172b4fbde46e269260d2749a7601af4f61de437bfd1842f82d54d6,2024-08-02T15:16:16.990000
CVE-2023-31976,0,0,13678882b6edfe2b108997112402755dabfd99ae54b82c53ba338e6ccfb39bd1,2023-05-16T15:21:24.530000
CVE-2023-31979,0,0,6545147b4be2f77e93e44cd4183afbf58ea7ce8b20d793815d3076ebe85628a0,2023-05-16T15:29:41.787000
CVE-2023-3198,0,0,97b9fc77bba542bfa3cc50def3959bb51b271f0f762a703f251ac2eb91fb4c0b,2023-11-07T04:18:11.867000
@ -224448,7 +224448,7 @@ CVE-2023-32633,0,0,bb13dba491dca9cc2dd20b0303e6c9e0f77ad028e9d50f4b64efbbe80b573
CVE-2023-32634,0,0,48bf2e329dd0e6c4d35d1a01486b06534d6ba03d002644d818b0ecdb197d4f58,2023-10-18T18:56:33.150000
CVE-2023-32635,0,0,c208669c8b32640023383f17fef3193c8b0f78132b35658e4815c9f9d7af9557,2023-07-28T13:52:39.963000
CVE-2023-32636,0,0,03dfafbd7aa48f2465332ce64d4cea25f393afe25d4d16a447336ea414226d2a,2024-01-12T22:09:56.247000
CVE-2023-32637,0,0,26cff38d4a8abea918faff064424b6b0d21e655f6bf341b3fd77febeebeddac0,2024-05-17T02:24:22.517000
CVE-2023-32637,0,1,247bcf2ac78a05f274c52fcf905c44b9bd68ad8851978d7da0d3600f5a02f20c,2024-08-02T16:15:21.493000
CVE-2023-32638,0,0,b212d7a25e497a363d9f2a5ffe9d57abf217be45607a360ea76b90ce98fe73de,2023-11-21T17:54:57.823000
CVE-2023-32639,0,0,92fa33da269173c6591f736230fcaf4815d5f3960de4edde9bb1cfd769e5d700,2023-08-01T20:16:48.813000
CVE-2023-3264,0,0,81a7ddcdbbc6cfe1d08a4283bf1b5d12c3ca8e0f0af12b5e935928a7ff13618d,2023-08-25T06:15:10.350000
@ -224580,7 +224580,7 @@ CVE-2023-32767,0,0,910deed377eb079146efdcbc7f9ccedf8a1361d188a668a8782cf07b9f063
CVE-2023-3277,0,0,4e149fa925ec98c04cf59f255f079c84aafb3e872759f2c86c8a0390cd46d750,2023-11-13T18:30:53.790000
CVE-2023-32781,0,0,70f43ea61d56d4e77e44bda3c59913200b949f413437bb59afd70b168d5c1ad2,2024-01-23T17:15:09.217000
CVE-2023-32782,0,0,23253a65b3e023d629b0a0952d2fc7be1795cfc3aa2b0c5e4c18d7fc803cb1c9,2023-08-16T12:15:13.717000
CVE-2023-32783,0,0,38c9507b6514b9244bc1614e670272f98c0aae110a0d19927202c6d702cfb98c,2024-05-17T02:24:26.260000
CVE-2023-32783,0,1,c6ac1f521dd690fa22f0cfa8981cf4671ba988916c268555c0f515e42ed81fb0,2024-08-02T16:15:28.590000
CVE-2023-32784,0,0,454bf0e156a7a16df7eba440d7ea3d5b3ac2d0394aa86ba541e19053bd0a1f9c,2023-05-26T16:25:21.913000
CVE-2023-32785,0,0,5adf46ea588380aae3d5a8ebbd26883140a1fc798ffd38bd1cae170dc16a309a,2023-12-26T18:15:07.743000
CVE-2023-32786,0,0,025336bfc51c09724a492fc510ebb769430afa9b0205bb293d28ab5400e34f6a,2023-10-27T21:44:28.833000
@ -225027,7 +225027,7 @@ CVE-2023-33278,0,0,1c9a5cf9056a8425a179eff9f9c54b4f66125d408b22fdca7acd77392a6e0
CVE-2023-33279,0,0,9bd636adf3a5a56484ccf04be67c1b32a2c19b6a7bdf4fbc21933df57c77c079,2023-06-01T17:56:19.410000
CVE-2023-3328,0,0,c017f3ce099941d7228bf78c21ba95bcd3a05a24fac95b68940d301240c67af7,2023-11-07T04:18:30.940000
CVE-2023-33280,0,0,3dadd619db282d589bd35c7066a82d41f3d90f8f4bfa91c21bae8c9153d6995b,2023-06-01T01:25:23.597000
CVE-2023-33281,0,0,d9f5038164f2883ebf16c3763c7a8de7e8475d48b0918b62d4582a0140410181,2024-07-05T21:15:10.747000
CVE-2023-33281,0,1,6da11b74d68e2fba4b8eeb5d9125e889864de43eb40a8a2405096f8d6600da55,2024-08-02T16:15:46.490000
CVE-2023-33282,0,0,1137425ba94f256c81d9156b19ec33e7352cb78a2525c61e579b86dfbf492791,2023-06-14T14:46:08.897000
CVE-2023-33283,0,0,5b2c72f204592e95692365225b23c7aa1e61e5fea74137ff565d59e376f6d6c7,2023-06-16T03:32:11.580000
CVE-2023-33284,0,0,0589d43d58da123dbb992aef99776f9f974bf20e01de87297815cc061ff5aa9e,2023-06-14T19:21:44.847000
@ -225179,7 +225179,7 @@ CVE-2023-33537,0,0,fbdf196bd6f13f81e8b28dab0e8ab8f54c3b05a8b5a6cad63698802980796
CVE-2023-33538,0,0,7a701805fdd290ee0391f33d179eaf0225e50b7b50fb61b4452fffa07ca8dbd5,2023-06-13T18:53:52.230000
CVE-2023-3354,0,0,3488bc9d69f3383bba442a3de53eab3149811d667eabebdd110ff878204ceb47,2024-03-11T18:15:15.843000
CVE-2023-33544,0,0,d3faccdcbdb82d3671e837f4c55390ce7211732390717a0b538beef8dd6c89bb,2023-06-08T02:30:24.810000
CVE-2023-33546,0,0,4b49db686f916e5cca372affaf8b575e63915d7fd1029191605d0ef410f88577,2024-06-05T21:15:10.703000
CVE-2023-33546,0,1,2f8749bc6557b26375beea535935d3a2b23261d6ff0ae7808434f05e4677fe67,2024-08-02T16:15:51.723000
CVE-2023-33548,0,0,d626b990a8027911958c374fcdcfc59f8d0b05e8241a084d879a126a646cedd2,2024-05-07T13:39:32.710000
CVE-2023-3355,0,0,8ae2984c9e3bf032032dbd3fcd81f9e5d932f4bcfd190844312979ccc3a7d7d5,2023-11-07T04:18:35.013000
CVE-2023-33551,0,0,3b81ba9da5fd3d24dc3d13dbf0d8f773a12ccfb48efae2b6f492e2e437562287,2023-11-07T04:14:58.203000
@ -225335,7 +225335,7 @@ CVE-2023-33792,0,0,57ea47b1ea472c27f98ad7acf24ee7a9354aae8cada024223cbb33fe4b331
CVE-2023-33793,0,0,1288206d7db7a9977483ac7b800df3dd2eb351ce66049cccfe85249fda693170,2024-02-02T13:54:55.517000
CVE-2023-33794,0,0,c0279a3509c64646d117904a7746fd96e54925d444cb42a49bc8799931e8801a,2024-02-02T13:54:55.517000
CVE-2023-33795,0,0,c9500851f89d12fced6e67a57df061594d6edccb7c7499427ff1cbd136653d50,2024-02-02T13:54:55.517000
CVE-2023-33796,0,0,5c6af0dc32ee6d5be702983cbfd0faad48492b5245c00d0a54035b660fdef327,2024-05-17T02:24:51.530000
CVE-2023-33796,0,1,474278a721009b5119d5310ee495f980dc1fd8b9d5d4f53f102d21d3e9e6e711,2024-08-02T16:15:56.567000
CVE-2023-33797,0,0,04b109bfd63a21865954b2273ae165af7593119334295765631027a39b26f74a,2024-02-02T13:54:55.517000
CVE-2023-33798,0,0,6fa2885d9f8696f56e809a53a1d10ce90ad489ca0b2c98054ac1305187db5013,2024-02-02T13:54:55.517000
CVE-2023-33799,0,0,4345f958fe1f7c80a86e8c5eee47f45d4c6e2e354affba51d59217f6f28b8ed9,2024-02-02T13:54:55.517000
@ -225647,7 +225647,7 @@ CVE-2023-34146,0,0,769d0de256240abb6de630b3cf59d216b16d6bfe06e758701532cfd706986
CVE-2023-34147,0,0,198e3225716af6193eb26e6bcbe7b5cdd685374207244a1df7861331267bf012,2023-06-30T17:56:50.020000
CVE-2023-34148,0,0,7d024bac19d717f8a780356fe18f6aa568718b5868fa92fcd0ef8516d21ca840,2023-06-30T17:53:51.130000
CVE-2023-34149,0,0,5f8464856c1cae67e8901b2028d326e2003933ed78350ebbe96bedb97b9b2722,2023-07-06T19:15:10.460000
CVE-2023-34150,0,0,2fd00cb6cab8b4e767efea5f9652eb7822ceb1d587620d43d5a2c7c536d17556,2024-06-04T19:17:29.713000
CVE-2023-34150,0,1,7be44c69cc4685a15ba704c5ec25bf1fa1aa7d4868d59dfe1ea8808a130bcf19,2024-08-02T16:16:07.070000
CVE-2023-34151,0,0,67a0429add478cf4d79e0f5e9d8c5639bbad320e29daa8a3352092b43b1cad4c,2024-02-22T11:15:08.500000
CVE-2023-34152,0,0,81e78cff30ad3d84efa22877372526a7f07a9d2463a1d06b8575d701a701593c,2023-11-07T04:15:30.727000
CVE-2023-34153,0,0,01277b4f1754c9db11f6201445be5e6099519ae6167a46fb351604a140f374d0,2023-11-07T04:15:31.180000
@ -225753,8 +225753,8 @@ CVE-2023-34252,0,0,a3725bb294a2b17da43dafe4a1ebdf1cae757b14022a485879324d46c6f53
CVE-2023-34253,0,0,bc26728c9563e3083de7024f4dda87bd0110872657fe0bae54c5464c19aeaa20,2023-11-07T04:15:32.970000
CVE-2023-34254,0,0,10bdfb01fb2dcfdf22ee263224e132c5ebeccb3734da2e867d92167a5ce7784a,2023-07-05T16:53:39.367000
CVE-2023-34255,0,0,80be5f9e6f93d1dff56157d1720c5c0d5b302e9fcf81ddd8a1748a4ec5b2a6f7,2023-11-07T04:15:33.133000
CVE-2023-34256,0,0,6e0594c488766cdd900efd7c3ebafd53f99f6af5753b784b9a79f2a4c0abde0b,2024-05-17T02:25:03.597000
CVE-2023-34257,0,0,5eb64bf5f55a7173958ea99ebbf2b4d4d673926f2624f82c83b8c8ad88558d66,2024-05-17T02:25:03.767000
CVE-2023-34256,0,1,06e655546c54f56248a7bbbb0bd9dfe93b8c16a4183434e9ab515b7b0eb05a57,2024-08-02T16:16:11.203000
CVE-2023-34257,0,1,0320d12b069a7394c51c703bc5f9098562946b70a12bfe53ad75f5a07d652796,2024-08-02T16:16:11.363000
CVE-2023-34258,0,0,2e656b6b465dd8addf89d28d27a2f63785e04de044f2ca4973a2e285fba2546b,2023-06-08T17:26:19.893000
CVE-2023-34259,0,0,77865eb37ec9e879b884ab83d521cd0d5d91beca2dafdb28593025e053d2e1f8,2023-11-13T17:49:14.460000
CVE-2023-3426,0,0,935e9c3168851c6b164d09f4971cdc352a7eb4e1fb48d323d9ca5e3f69c4f253,2023-08-05T03:45:57.627000
@ -226113,7 +226113,7 @@ CVE-2023-34840,0,0,59cae827756c70d5ac6b80dfa06f5976b7d0341fd55286eb13039a1f80f92
CVE-2023-34842,0,0,b656b1b01d555747d5cbf90b49adeb15d3adc849458855c6c2d28dd82835408d,2023-08-04T18:49:11.130000
CVE-2023-34843,0,0,d8011e5918a2e776979849210dbeca61c9a5b90a3eacf5ac9f16a41c692dd830,2023-07-06T17:17:27.053000
CVE-2023-34844,0,0,3132722ef9ef4a25f914615fefd0d2d53c3049c508e267926df238e6a3a38209,2023-07-07T16:02:37.313000
CVE-2023-34845,0,0,ec43dd23226e539e65d73e7192d348f24ccb85923dc64da944b3b8979790b3ba,2024-05-17T02:25:14.380000
CVE-2023-34845,0,1,b547b7ecc800da895510dfa514845b250f856961c3d72b948247b7b3b7f931d5,2024-08-02T17:15:27.840000
CVE-2023-34849,0,0,b9407e9a6351cfbc186a26419f1bec14acf4135cdf5da5b4167f5c92b3a0ee10,2023-07-06T18:46:25.047000
CVE-2023-3485,0,0,d7b89ba05861f77e9dcfe6824046d25e768f499e3485190e35a0a94e9bdc7b9e,2023-07-07T23:35:45.077000
CVE-2023-34852,0,0,423a21a1f31f37697f4be1d4b32d3016e9d4fe74696a3bb564f3f58b0a2a2ae8,2023-06-24T01:26:15.970000
@ -226152,9 +226152,9 @@ CVE-2023-34936,0,0,e368822ff4bc34c8e1327b8572723eb5ef0aa0b7f9a37571506e3d829196d
CVE-2023-34937,0,0,921bc086fa4d5b557a1c3458f3bdc83e1569141c6f1aaa39ba0e6cbfe64fc396,2023-07-05T18:48:00.847000
CVE-2023-34939,0,0,518ebf3bd76cbaf79e002a327e692d0bf2bf4a5b162394999cf1268526503fa0,2023-06-28T16:40:31.400000
CVE-2023-3494,0,0,8303a58c54f7f226fbc479a50d17cde1cfba07cebf2130a9ae0e0902a1220332,2023-08-31T19:15:11.010000
CVE-2023-34940,0,0,4a5364cbfb7cb9991141ec6117f43f851f288b954b645bf331020e3b22deb287,2024-05-17T02:25:15.620000
CVE-2023-34941,0,0,bb97d9dd3fd258fbab8cd710b5a99f661eee4d7af34792cdd69ae4a38e498f5e,2024-07-18T17:15:02.620000
CVE-2023-34942,0,0,bc38430b324f4d6fa97a15db74bb235ef2ec4ba8e75109ba22107855f2bcd999,2024-05-17T02:25:15.790000
CVE-2023-34940,0,1,6508013d943ae66452f9727565cbe32afafae4064f8e28883db02428f1353403,2024-08-02T17:15:29.030000
CVE-2023-34941,0,1,2ae633eec5c71e113be3843c498a63657bc385e31206e11121e10616ba18f73c,2024-08-02T17:15:29.140000
CVE-2023-34942,0,1,a0eb5e3aa8d06d159c8532f28698c5ae86e50b5525a6d7383602ed02dd2f3468,2024-08-02T17:15:29.233000
CVE-2023-34944,0,0,e59241f87b806e0b1153bd688e3912e7fa6ad77b1c067e43f7fa12a3ef19e5f3,2023-06-20T17:15:27.857000
CVE-2023-3495,0,0,1bf239577aba5a7865297092da5c4d01e9b69d6a794bd118c808af2c005fdaad,2024-08-02T07:15:56.673000
CVE-2023-34958,0,0,48265b996e07e2ac2c9d39ab151191a71a0f566e59bc304b3f38a09f4eedcc62,2023-06-15T17:30:29.973000
@ -226228,7 +226228,7 @@ CVE-2023-35039,0,0,f5a885819615ce35a65363968da92a2dd70f62d9ba3aae35fdfe598206b3e
CVE-2023-3504,0,0,f0e4d5d487923638f0885ea4d966c70e129aed317ed340c3f19031e2adb9da25,2024-05-17T02:27:32.597000
CVE-2023-35040,0,0,818ed9dd5b4aea5d26923332c7bea798d091ba07fdc3bfd1225b89652672eaec,2024-06-17T12:43:31.090000
CVE-2023-35041,0,0,289f568d6051768570bde365052d644125d16a3d0c85cb30c02c6e895cc448ae,2023-11-17T21:31:40.127000
CVE-2023-35042,0,0,789769e77353be502843ddff70d0a86fad0c4f4cc20ca9ae062eb7df2bc47b69,2024-05-17T02:25:18.010000
CVE-2023-35042,0,1,8feb9b8db4f2c4d61864f885f48f8793ffa8109fa24ddad14bdab02b2c7f0b89,2024-08-02T17:15:31.377000
CVE-2023-35043,0,0,70db9b99c48f16d520bd09be071f9d4f8a1b4bf012585eefe12784e663721fa0,2023-07-31T18:01:50.287000
CVE-2023-35044,0,0,892b968406204eefe267482042c104c8ccabcd3d2dfd67b2e52615fd98553791,2023-07-18T18:24:12.803000
CVE-2023-35045,0,0,f72994360a1acaaac9d2d34e903f165e7af53cde9664ac74f404fd83281d5b10,2024-06-17T12:43:31.090000
@ -226285,7 +226285,7 @@ CVE-2023-35098,0,0,d9ff86f8aa3e7f2208e0da06859b77887b843680c0dfe233106329d4d669a
CVE-2023-3510,0,0,8dcb440b3978f69d243ac7f4482a75a2787324cb5b760300c5d2012e8da6f776,2023-11-07T04:18:53.760000
CVE-2023-3511,0,0,24d3c4bf00f09449642cc7de4521a4776071d395ba66a1b322eb9ca9afe67d6d,2023-12-19T21:14:37.470000
CVE-2023-35110,0,0,043126565ba92b799922dc21a666a51dc02a5e55cec8671f1918a11125e5c39d,2023-06-26T17:27:13.500000
CVE-2023-35116,0,0,96f528c3f7db948c532f4943e72634d9206c11caf82ea5d24b0276082fcf325a,2024-05-17T02:25:19.373000
CVE-2023-35116,0,1,89455e72e8b76dc334cc687f181cf2c7d3b6ab437065d48be405500a07892800,2024-08-02T17:15:32.960000
CVE-2023-3512,0,0,58a90cb0503d94386708542ccb6b4adc9e09d521b27214f02600c9850e42ef20,2023-10-05T17:04:39.053000
CVE-2023-35120,0,0,6895e39ff5bab21e029090538770a48239c04f9c6dde5269a05290c7022cf178,2023-07-13T22:50:44.740000
CVE-2023-35121,0,0,b87aa1ec00565595ec40c7793f61aa774ec970e08df90d0377ab3f2f916bc38a,2024-08-01T13:43:55.757000
@ -226685,7 +226685,7 @@ CVE-2023-35827,0,0,d5267cc8e5ff57341217408bcba76fb2af5741e775cc4e40c4f4580831015
CVE-2023-35828,0,0,e4c614673bdb6413c6864d36ede0c16f09d7a48cd8d01f4d8d6c7341e8bffe26,2023-12-04T14:53:50.153000
CVE-2023-35829,0,0,d781a1cc18b7b1a4d19b03bc7b61ddc2d06f09ba27700d26ab277831cd36e00e,2024-02-09T19:13:28.167000
CVE-2023-35830,0,0,09da6f1a46d1525d1cd80ca8705371b308db2bbf6135eddd66de8da296e8cbe7,2023-07-11T19:25:28.647000
CVE-2023-35833,0,0,ad6c8375815ffc45eabe8c061f55b6d4f2307031cc94a50e189d90503ba84b12,2024-05-17T02:25:29.537000
CVE-2023-35833,0,1,b59e0c3549ed415537c60ab0c56af9b7ea9f99c585e3da19da7e86a887a60c5c,2024-08-02T17:15:47.460000
CVE-2023-35835,0,0,87bd672c840261ccc99c9c2d2a50acb2ac1b47f706fdd52b69110ddc2fb55b32,2024-02-06T14:23:41.733000
CVE-2023-35836,0,0,c1b833fcce72dbbc1d3148129a6a9c850d89515849d1039530d30f64d20252b1,2024-01-31T18:38:16.887000
CVE-2023-35837,0,0,527bad25a0a26ff62b8e7abeb0e32fba23212d0f489c52144468e9571a03d9d0,2024-01-31T18:25:21.533000
@ -226706,7 +226706,7 @@ CVE-2023-35850,0,0,c2377f5d256c5952da0764ef308365dd49921f133b2cc0ac757242bba7eab
CVE-2023-35851,0,0,3a1d836a41691d77cf46735ab9a0fb21a56e8f0a7e6a2e0d61f19b1d8cace161,2023-09-20T20:47:12.903000
CVE-2023-35852,0,0,f2a300678af414cf59fc182aa687a0317f4dc4cb8c603aafedf5be2b53c1b820,2023-06-28T18:44:55.743000
CVE-2023-35853,0,0,2114fe065b0b05cc1cd7643cfc5bb3fa1283fddb10a93dd4469a038f10fd5a54,2023-06-28T18:45:02.593000
CVE-2023-35854,0,0,4c3ba685561aeeb42a319432c3cd231fb40eedac2f53e474c5dc1900f8b05221,2024-07-08T15:15:21.063000
CVE-2023-35854,0,1,211303a27b5c8eeea33286b0890876a1d0ce358492b40816a175ec3aa18d47ab,2024-08-02T17:15:48.217000
CVE-2023-35855,0,0,aae873e6c6ffebf5fe28ac54f5c849740b8bd711825eb527ba8582ae5463c105,2023-06-30T17:15:06.973000
CVE-2023-35856,0,0,87258cc57e1de4d9bb2fc82a48d0f6428dc2bedc9cda709f773ce60328139bd0,2023-06-30T17:08:42.590000
CVE-2023-35857,0,0,f2b8c23dcf2ef59e1b311ee194e1394166df8dddb30e8fdb03398275652c6fb7,2023-06-27T18:37:38.063000
@ -226717,7 +226717,7 @@ CVE-2023-35860,0,0,971e6977b870b170f08db1213c0bf77cc56a76241b44122b9d0458cde29cb
CVE-2023-35861,0,0,8c3e62ac4c86d149a4d1e92dbc7340486be92e4a5090ccd8793a32643ab1b13d,2023-08-07T19:19:25.817000
CVE-2023-35862,0,0,e6fbfc8e5f675c408dfbb80d0fd994d3d13f183a8cb3f3d92b741db786947d3a,2023-06-27T12:50:18.327000
CVE-2023-35863,0,0,cbb3608b436941ca40fc8a80428d35db8eb42f5a5a45f413b4802ea90385cfe0,2023-07-14T15:43:56.137000
CVE-2023-35866,0,0,d6ec4c916dbfe78161a77085cc4ed42b65e05b55daeea5833cd1a5a742f18212,2024-05-17T02:25:30.747000
CVE-2023-35866,0,1,6d8702e252316d86b52dcc46d4f25a5da1013c148d3f195460a689452152e596,2024-08-02T17:15:48.717000
CVE-2023-35867,0,0,5db923c7d14791cdd1ab7e9dc94705e30f35cb5d599aa351441dea1555738b42,2023-12-22T20:13:40.507000
CVE-2023-3587,0,0,858fbdf3b83a95a9d9fa2568a9b573917ded232ef7c8c9c0bf0b541a05fd78c3,2023-07-27T19:40:35.700000
CVE-2023-35870,0,0,2127cfe6f687ec9c9413ff129fa6ec0edc6fb0c654c6b0f9c0c780e2fd7d2ecc,2023-07-19T13:35:31.873000
@ -226908,11 +226908,11 @@ CVE-2023-36081,0,0,effb1734363abc3d39193deb99acfe3a1de6dd07ba5be3b411d0e6dc22799
CVE-2023-36082,0,0,f0ad3c97f94bfb8338763549ed1c7175f8f18bb64aa84c0ef134d33d9ab7f480,2023-08-08T17:40:37.243000
CVE-2023-36085,0,0,b8cee543de74c5b882ceea853937b1b5e3e62131a3dd7230610273abe521c809,2024-02-05T17:15:08.577000
CVE-2023-36088,0,0,2369cd95c15c706a2597eecf0af1306893cb3f6703e1806509223d9ed0ae29aa,2023-09-07T18:20:09.130000
CVE-2023-36089,0,0,b388473e1585af74095a3b9207d75d367c0cdf899b7998b91f22de8cf8f2a932,2024-05-17T02:25:36.023000
CVE-2023-36089,0,1,1c0e689990b949fa1b5602abe707dd0d98b82e9d1d8fedc2e9e3bd41b850df7a,2024-08-02T17:15:57.100000
CVE-2023-3609,0,0,7269dbbb1cfa33112c6b43a3d80eb6d6a13af8ba32febdd289ce46d0045ac320,2024-01-11T19:15:10.430000
CVE-2023-36090,0,0,68e4bfc22ecb09ec9dc4263dc55925c645da8ad3ef0086c94eb0af429e5544c1,2024-06-05T21:15:11.203000
CVE-2023-36091,0,0,7b41b7d4bac075f0b475f04d1db5fa3dc3641b28d8a6126230c2e94bb02a74ee,2024-07-12T16:11:14.523000
CVE-2023-36092,0,0,feee39eb86c0d2ff4310afef9dfa4161ddd45a347682ece48f73ddd260f136d3,2024-08-01T13:44:04.543000
CVE-2023-36090,0,1,2ee17dbb29bd7290ebda4b113edbff591d00933d1379e4fadaa96656f9c2a8ff,2024-08-02T17:15:57.230000
CVE-2023-36091,0,1,e7640ce04096b970bc6e327e88c7a19939b0c8a93fd05f4a0f215b77d6138157,2024-08-02T17:15:57.320000
CVE-2023-36092,0,1,5a442cc3aa2513a81b5266f66132646e230b8a464d1c04d66ac64ec661fd346c,2024-08-02T17:15:57.427000
CVE-2023-36093,0,0,af28f3bc24d287796fa0b8a0aa9aca2283ae01a5b1a3c619056cdf2ebc93f0b0,2023-06-28T07:22:21.237000
CVE-2023-36095,0,0,ceab2a6fe5ff376a689e3efe372405a2a8939b96d91fd88ffa7233875163d234,2023-08-14T18:15:10.927000
CVE-2023-36097,0,0,d69938fc728da34d8768a0c5fff74b9f5fdf3c3a2579ad3f611d775612b7514c,2023-06-28T07:22:39.250000
@ -227002,10 +227002,10 @@ CVE-2023-36256,0,0,661307eeae985eaad5d2aeb0699d3ade98b15ccc00362c6b7ac3fcee92192
CVE-2023-36258,0,0,52419a1609e3d86c903b07cbdc03c4596a85573829812e06dbe5d55692e4c257,2024-02-26T16:27:46.537000
CVE-2023-36259,0,0,25b6fac01ba42d417e2acf791e73fb08d136dd6ef99fec17cfffbb515c64e91d,2024-02-05T19:24:46.937000
CVE-2023-3626,0,0,cb3edd04eee10ce5a3a4a549c8e322569ec3006c600b2600e943a9b43efea458,2024-05-17T02:27:39.553000
CVE-2023-36260,0,0,aa07f970e4ab84227365cad566455329995aa41ffe2cb58f9728e1d8c5e93029,2024-05-17T02:25:39.410000
CVE-2023-36260,0,1,d91b3f2df1f07bb3d30f5175114e7ff10cf2983876f42068fd4e8dd27cbdc07e,2024-08-02T17:15:59.953000
CVE-2023-36262,0,0,7c84450336c4990e953dce7f54829dc2d1c7e2f75088550f331d29067052f2ae,2023-11-07T04:16:25.310000
CVE-2023-36263,0,0,8e40ea4238611648a5f950d34136c9929b79821bc25e49650afb96fc2b041e75,2023-11-08T16:48:00.990000
CVE-2023-36266,0,0,4ee9c8604b42622996dbc18b58c37dddbd91412132a24760eee974ce40c4a65b,2024-05-17T02:25:39.600000
CVE-2023-36266,0,1,aebe7aeee850e04c73221b72dc4edaeb825715c758ae43df23e46e458b69eb85,2024-08-02T17:16:00.130000
CVE-2023-36268,0,0,d00f4421ac8c751a524ef03b6b6a569cb1bb32c956c895cb4d33f7ebf0e71616,2024-07-03T01:40:25.423000
CVE-2023-3627,0,0,4ace1272386b5faa006e0f4e34aebe17762337fac3ef2a63c17791c405fa06d3,2023-07-18T19:58:32.613000
CVE-2023-36271,0,0,003efbeef2bd5a83160f4c75c748ebebf68aae3263994871e0ae346b564ea886,2023-06-27T12:18:30.333000
@ -227025,8 +227025,8 @@ CVE-2023-36298,0,0,d7397c6d783c81c33e649b9ca7bd37f777ffa7e9dd955c1f2cfb3d58365a1
CVE-2023-36299,0,0,a51a8bd403727557597e817d63c4ed78c5b41b62d89d0829a76ccde130d15d93,2023-08-07T13:04:29.543000
CVE-2023-36301,0,0,5d909fa005df96799c345c4c41a5273c6f776eb2f5f733ae43964565ab457c01,2023-07-13T18:38:50.457000
CVE-2023-36306,0,0,4cc5c19b9a17abbf5ebadcf1d1cc34dee23095bf81c92f083176c8b5e54731eb,2023-08-14T23:31:23.673000
CVE-2023-36307,0,0,dd52dd4258981b9bc2209dbe50dcceb2d83be20f901feca97d5b84a152ddf654,2024-07-11T20:15:03.937000
CVE-2023-36308,0,0,f5f0441a3032480108703ac512c82017453f9efe9c036a524864ac9360511e60,2024-06-10T17:16:12.520000
CVE-2023-36307,0,1,a07a606a64c1e8aad2eb9d011c930c00f77b2f74fac8df7f590bcac01e640f68,2024-08-02T17:16:00.880000
CVE-2023-36308,0,1,83f1ade4a1b9db3b2a6e047e7ab88026f8409994210a11e3b77b4be35192fb9d,2024-08-02T17:16:00.980000
CVE-2023-36309,0,0,48f85055de2fe4fdcfdb0f3c7962d15a17c7af8dfea0a84230869f8b0f488c2d,2023-11-07T04:16:25.650000
CVE-2023-3631,0,0,aa7b4e96cc439d9d4f21dffebc4e9554bcac1346671c329d2c908d10595c6bbd,2023-11-30T19:54:58.117000
CVE-2023-36310,0,0,4e08de02d4048f3d68e5b4df3ff05e7c2414175165860d22ea1d214b169adddd,2023-11-07T04:16:26.647000
@ -227298,8 +227298,8 @@ CVE-2023-36628,0,0,906533d92a33f6e15b3881e1d8c238d168af18d5247bfa80db3eef81924f5
CVE-2023-36629,0,0,24be445cef433fcf828c5dc1ce1d9f8df15f6bbb991544126f3c95b17aad6b04,2024-01-16T19:13:33.347000
CVE-2023-3663,0,0,e1650a7a98514225acdfa52421d0469ba2e0f33b1bc37d82a4ee84e6567591df,2023-08-08T15:43:48.747000
CVE-2023-36630,0,0,813af12d002300be9872f8f77de31f15678cc30a7b3af0fd6232bdd7e6fd45e1,2023-07-03T13:03:32.567000
CVE-2023-36631,0,0,7253370614510b869fcb8a0bfc16e31f8239b2e8041d5cc4f11acaa52281674e,2024-06-05T21:15:11.700000
CVE-2023-36632,0,0,634859cf6d3a98c9ec29b71ba2ad96c2ed3b53188722d26f294217da85968a41,2024-05-17T02:25:48.660000
CVE-2023-36631,0,1,9ad1650c694f5c2829f029fa300eb17f88d9916a189bcdc6f41f1c4f7f2ac588,2024-08-02T17:16:13.233000
CVE-2023-36632,0,1,da0a317ff8744cc8ec4757a0ac6f14e4980ff513671876b7213ca4cc4b0c7956,2024-08-02T17:16:13.363000
CVE-2023-36633,0,0,4fee23fbb9c710ca5a13377e00daba9bf799745fba0b74487785467f25d95048,2023-11-20T18:42:29.633000
CVE-2023-36634,0,0,0dea99dc2211e8913377e2053229c1400ae0948f3fdabb727fef26f047b8187c,2023-11-07T04:16:39.237000
CVE-2023-36635,0,0,384a44959a71619c5e9052327d49ed518ca3bade10af8f2d27f080bc89a23e1b,2023-11-07T04:16:39.410000
@ -227667,7 +227667,7 @@ CVE-2023-37148,0,0,c4089daa327058ceda815109a0280ff92ff85aa955782e8ee5885d469d4ab
CVE-2023-37149,0,0,82dc7629f961f82b2abbc84725f2c02de3798f0d4a3c678b1aae3e25e54a4dbb,2023-07-12T20:47:56.950000
CVE-2023-37150,0,0,d05a1b0d875f1cfb8b8d9baa69f7e4346989eabceeace7d843178ad656fb1ca3,2023-08-02T15:15:10.310000
CVE-2023-37151,0,0,bf6cf332b567d32eaeddc623f5bf07af51d14964109f0e2dfbc5db2d182aa204,2023-11-07T04:16:52.113000
CVE-2023-37152,0,0,37004a1444c52fa1d42b1fef14503c767a23ac457c05e468a226fbc2f6be81fb,2024-05-17T02:25:59.887000
CVE-2023-37152,0,1,ca65ebed26c8101f159b0151dd7fe9e9ce43a5c3219a1e852d7fdfcb325ca20e,2024-08-02T17:16:30.650000
CVE-2023-37153,0,0,e122d0bcc21e8639e43c4bbd1c9b0bf614aae545f65b9ad3f17a6efcd01c6868,2023-08-02T15:15:10.610000
CVE-2023-3716,0,0,d0f060c388db946191575a3899e743906999df63f1f15865bc69aad089789ee5,2023-08-10T03:51:39.830000
CVE-2023-37164,0,0,d248be9d35f9c17bada918addf9d6a2fca4a0b9702928afff3b86ead659d9f15,2023-07-31T17:00:03.897000
@ -228693,11 +228693,11 @@ CVE-2023-38363,0,0,5d567ca36d68bada1966cb8013ba9388f62a1e3ac51af88afccfec2595295
CVE-2023-38364,0,0,e8781858dd63f12725556439972e1c19d07369b694f9023baae5e6e1abc7466f,2023-11-16T21:42:44.240000
CVE-2023-38366,0,0,d81a123c387aad52e89b1347347e26180ebfadfcf396c406bb043eedb5c46ccb,2024-03-01T14:04:26.010000
CVE-2023-38367,0,0,01ad222beec06a0c7fa29133d6ae3a5989e0abd419949bb8046f28c19603a86c,2024-02-29T13:49:29.390000
CVE-2023-38368,0,1,a4ac8fa11c70b9d234f2b3eb834081673f7e9e41320d41d11064e628ac67b215,2024-08-02T15:29:04.170000
CVE-2023-38368,0,0,a4ac8fa11c70b9d234f2b3eb834081673f7e9e41320d41d11064e628ac67b215,2024-08-02T15:29:04.170000
CVE-2023-38369,0,0,c91dd280a08bf7f58190c17458ca2d7cc53f18627ab7d5c893cf27ff88663ff6,2024-02-10T04:01:12.283000
CVE-2023-3837,0,0,a4825f48e706c9ac328948168eff6e41b7a5ddef4ce4d0b60fd3d0eb94799eb8,2024-05-17T02:27:52.140000
CVE-2023-38370,0,0,2f608b49fa78e28ed7d54597307441f89eca69687954b9c4cb03d84feb5857b4,2024-07-31T20:23:36.970000
CVE-2023-38371,0,1,4edab7c3516b345c2e16468cfeaf027cb33accb5ab8d56ed3046f56a6f192615,2024-08-02T15:08:22.527000
CVE-2023-38371,0,0,4edab7c3516b345c2e16468cfeaf027cb33accb5ab8d56ed3046f56a6f192615,2024-08-02T15:08:22.527000
CVE-2023-38372,0,0,34047b6c5dcd93e81132074ab6241a9ad4a05b791237a0f6e823189abf423033,2024-02-29T13:49:47.277000
CVE-2023-38378,0,0,8ab192e7a9153bcaafe18bb1bf0059c9cf2ca1f98ab45a54604a5039bcd870eb,2023-07-26T01:11:51.500000
CVE-2023-38379,0,0,6df6dbc234c5660ad6de216021ecedf747e624f1234888926c6939902105f460,2023-07-26T03:28:37.867000
@ -230189,7 +230189,7 @@ CVE-2023-40277,0,0,367dfb7488afc815bd8c4545b147e2406ff15f260fa0d2925d2bf3019e8c4
CVE-2023-40278,0,0,41d387aaf3943c453b5825c77eec780252ce5d033aec5d9317b605a24ad29b16,2024-08-01T13:44:29.937000
CVE-2023-40279,0,0,e12f0163c25ba05fe97fbc761253a7ac429929955a8e1591b432eb282bd99375,2024-08-01T13:44:30.750000
CVE-2023-4028,0,0,3db9881eb13cd2c545d4062dd4b39101a44069634f91a12bd1293e0ee41a1646,2023-08-24T17:53:34.333000
CVE-2023-40280,0,0,03fbbdc18db9809b3f14287bcf58f256845dcc3a783cac57c0c35cce12e91b21,2024-03-19T13:26:46
CVE-2023-40280,0,1,ae3e493f79e10839af9058ca7913dfd5a3188990e4dfc8a4142ee947735a8067,2024-08-02T16:35:11.130000
CVE-2023-40281,0,0,975e61d6130bdb6b4b8fd5d6775dc596d1a5b63bf1cd5120dcff04fdcaf35e2f,2023-08-23T15:27:41.540000
CVE-2023-40282,0,0,bad455640037c28aa9aefbbc270adf441c1d64a31514d6fc9c0f310171499cd8,2024-05-17T02:28:07.330000
CVE-2023-40283,0,0,1ea9eb27d6c76a1b5c72a9dcf76dab447de302d2f242d9740a6b6d95f5ff025f,2024-01-11T19:15:10.930000
@ -231560,7 +231560,7 @@ CVE-2023-42010,0,0,1e8aa5e26c09cccf0ed140c8075da66ee3fbbf5a749ce8c28192f82df2a4f
CVE-2023-42011,0,0,29f92d5485e8f442869f06fcc611c3fcb39dc5070beb5deab37c685b582d12d9,2024-06-27T19:25:12.067000
CVE-2023-42012,0,0,c9fd1cb220cca36310c2927eecb6716b856f9d4967673cbb0ec6589b58671e17,2023-12-27T18:09:34.133000
CVE-2023-42013,0,0,0842e742d79b869e58d2f38c2240ab17a3bfea52d45e865ce3c80d51b870f390,2023-12-27T18:18:23.723000
CVE-2023-42014,0,1,220908cc0bd0bf38a67dfd6ee916449ac5b321b71582e30e978cbeca27e6f78d,2024-08-02T15:15:02.987000
CVE-2023-42014,0,0,220908cc0bd0bf38a67dfd6ee916449ac5b321b71582e30e978cbeca27e6f78d,2024-08-02T15:15:02.987000
CVE-2023-42015,0,0,f8e47854d35e8edc6861f093925321e6b9fcc28ec8fe313c1025ffdc79b2d195,2023-12-27T18:52:58.957000
CVE-2023-42016,0,0,27678986d8e6cdd90acf6688d3d36c874ca3a99aa7a4b55deb5cce680beb5ccd,2024-02-15T04:40:30.560000
CVE-2023-42017,0,0,71870e721e9899c4c72f70ab03a15b6389f5066c7b8a956749715d152b5acb4b,2023-12-29T18:52:42.137000
@ -237617,7 +237617,7 @@ CVE-2023-50962,0,0,96bdff8dcb677bdc79c39bfccf460d1e0e91dac38c48fffb3397e1ec6b27a
CVE-2023-50963,0,0,c351b4118bb06998b72052bc9f424778991465868b25e60991b8e71556cfe023,2024-01-24T21:22:22.293000
CVE-2023-50964,0,0,09de2824e3f3005514ea7ef8210c8fda17bd6187a04281bd3c5e86c8d77b2d31,2024-07-31T18:55:59.713000
CVE-2023-50965,0,0,2ab8f843f06fa75772d31032acc0a4143eb8a49505fca8090a45527fdf0f0f43,2023-12-20T20:02:23.497000
CVE-2023-50966,0,1,1e86e9a7f47ea53bbaf222a14c87093ef24a16976612e34bae26c6cc35c32573,2024-08-02T15:35:15.213000
CVE-2023-50966,0,0,1e86e9a7f47ea53bbaf222a14c87093ef24a16976612e34bae26c6cc35c32573,2024-08-02T15:35:15.213000
CVE-2023-50967,0,0,c36860011164f2d7fbf8bd4ec5229dfb89aeca57d5033b3c98ab0a5982defbbc,2024-04-19T23:15:09.330000
CVE-2023-50968,0,0,37cad7521362a5a07018fbe68ff8e371eaf404e85d4d33b473503fad06fb72be,2024-01-04T03:01:53.323000
CVE-2023-50969,0,0,5d46845b0efbce75042d260c5a641d36bacedb056a05d06a6fa23e744ec33607,2024-03-29T12:45:02.937000
@ -242405,7 +242405,7 @@ CVE-2024-1711,0,0,8da112f3097be36e5a03e0ede9f41c01ed4c7e0029ec48f53a0b02c63e79d0
CVE-2024-1712,0,0,2706cad7a11fec91f38938cc077ef2589480c703025fecbc08338dcd88a6afe0,2024-04-15T13:15:31.997000
CVE-2024-1713,0,0,e37c1d591c60ce6420c1a8f513ed83f4365b07beb0b63047a411871aff3ed555,2024-03-15T12:53:06.423000
CVE-2024-1714,0,0,89f5925d48309652312dfa6936852577b82bb527296f4567de0ae860b9af2880,2024-03-07T13:52:27.110000
CVE-2024-1715,0,1,a39c7238a47641a1559a03eccfc580fec09edf9e40fae3465f0a89c38d32e634,2024-08-02T15:16:31.550000
CVE-2024-1715,0,0,a39c7238a47641a1559a03eccfc580fec09edf9e40fae3465f0a89c38d32e634,2024-08-02T15:16:31.550000
CVE-2024-1716,0,0,c5f5d9a61c9aa9da7a42d2c2603e3f8d0ce08ac19f5354115847d2e53bbebf64,2024-05-02T18:00:37.360000
CVE-2024-1717,0,0,0972da8fc5e5f6236802b364284b15bfd904079e9cdd316b293f6c1517b8b02b,2024-06-04T16:57:41.053000
CVE-2024-1718,0,0,8f00858e2fb091044c9d726487547ff27c3d43ee3b63311cf8df3291da694c7e,2024-06-04T16:57:41.053000
@ -243241,7 +243241,7 @@ CVE-2024-20966,0,0,6875d502533bd8a2f4b5a16fb52725932ca11ce5664e4ef30b0a04c8ea86c
CVE-2024-20967,0,0,24e7161f6aa52b5a617854b182e26d8b3a2b8a2e00cfc6867379e3242f7ad4f6,2024-02-02T17:42:32.037000
CVE-2024-20968,0,0,f87c3ac120b069363cef49b73c4bea5dd9bdd52a2a03eea095a7ff8c6c344cb0,2024-02-20T19:50:53.960000
CVE-2024-20969,0,0,058e957bc600be5635dd584028438dce1629507fbbb938dc220b2cfe0d1cbacd,2024-02-02T17:24:44.617000
CVE-2024-2097,0,0,cf03b2889069a6070fb9c12c728780118fa294170c845368b31afa212f36e09a,2024-03-27T12:29:30.307000
CVE-2024-2097,0,1,a5296fddd51fdc72e41983e3c675924f4a793d98bfa3d9f0f2108a4308ad6079,2024-08-02T16:35:42.490000
CVE-2024-20970,0,0,804b2e0773f89d3a9fe58b50c023e152346c06d0187823210957f360be853cb3,2024-02-20T19:50:53.960000
CVE-2024-20971,0,0,367d48e0b7823c6c5b99eec1ce1922e745a2a037848ba6c835262e0bd2e639cb,2024-02-02T17:24:10.267000
CVE-2024-20972,0,0,a4a5fe183266fd9b82b77ef2f4fefcc3b5224f5c85eb8a078e64b18cf5d25504,2024-03-01T23:18:40.500000
@ -243474,7 +243474,7 @@ CVE-2024-21188,0,0,7669d96d6b451543b1a30be166716e2130148a874048e1cadefe6966bde66
CVE-2024-2119,0,0,11b037b49d290ba489439edd17815bf1f5dbc31c03ff8b80541b76c9d70af605,2024-05-22T12:46:53.887000
CVE-2024-2120,0,0,6b5464bebd26aefe39617ee608f8869264c47eca6efc9fe45d62e273fef6e20b,2024-03-27T12:29:30.307000
CVE-2024-2121,0,0,2cfb1a723dc54cb3d26c2160d4679da8744349bbf9431cfc104ee6efa0d850da,2024-03-27T12:29:30.307000
CVE-2024-2122,0,0,5a7fd000ceeb8b929b92d0bc0b3fb58df018c3ce6115ac2157598f216bb5e65b,2024-06-17T12:42:04.623000
CVE-2024-2122,0,1,6adb417d17977398c135497f29387af3778b2599a16ab5e9bd8471296ff409da,2024-08-02T17:25:13.067000
CVE-2024-2123,0,0,0719ae4bee332af79c93b8620c3a1fe6da02de27a90f1595704940d001e25d74,2024-03-13T12:33:51.697000
CVE-2024-2124,0,0,5cb1a1dba54bfae6b238ae6d7609c275856c9f27073c0f527e51958081050649,2024-03-20T13:00:16.367000
CVE-2024-2125,0,0,872a2657310e63ac8c9e764159a2a2b1b3991a1ff9d35b42d26ee113c654f515,2024-04-10T13:23:38.787000
@ -243820,7 +243820,7 @@ CVE-2024-21684,0,0,59f12a4b04761da303d7e3a40c8e6edc45c41d4945c065d5a0ffea7371041
CVE-2024-21685,0,0,5660fcc85eb1dde5c65259d6d6205ae74624ad923dcf6470bb4f3577f99d7f00,2024-06-20T12:44:01.637000
CVE-2024-21686,0,0,4a77c3c56e7b5b00a78de09ce573bf8e0630b6f60379d0ccdce9209c8559bd43,2024-07-17T13:34:20.520000
CVE-2024-21687,0,0,376ba9a42cfc804d783dd58059d1accf85ade36be58bc6e24e95588c80302a09,2024-08-01T13:46:48.050000
CVE-2024-2169,0,0,ccec08a82f821939c7d9060fb6509a15844937ebc051af4ba9acc04d6186c6c4,2024-03-20T13:00:16.367000
CVE-2024-2169,0,1,2861b2e44a4bfb8f2cfd63a23f3ea4fc02362895e4f5953db35dcc136b5aa562,2024-08-02T17:35:41.760000
CVE-2024-2170,0,0,758d6332b5fccd657d38a7eddcc769e16fb72e0c1b6514443e29b8614302434a,2024-03-26T12:55:05.010000
CVE-2024-2171,0,0,e9c79cd9676afcf55166b18cc4887c5a70983811183f36611429f962ee8d8a26,2024-06-07T14:56:05.647000
CVE-2024-2172,0,0,edf7001396454eaaf4557a9c3fcef53434431cfdf8112832b9dc273636d1d743,2024-03-13T18:15:58.530000
@ -244049,7 +244049,7 @@ CVE-2024-22076,0,0,ad579321d212e2fb374b8124959febe687d1d1197907430ed2ba5046da4cb
CVE-2024-22077,0,0,a44b0e8d36a26ac142be37c62e09b8aebeca99a3b0c48ad29f9e3c70906a2d27,2024-03-20T13:00:16.367000
CVE-2024-22078,0,0,61f15c1fc1ba13992978ffb34af78e7d8fd71d29127eb26e3d6a18f570fd0d92,2024-03-20T13:00:16.367000
CVE-2024-22079,0,0,64e35a1edfbbb98fa224fff8a9b5467bf655c7c35f680111c0eedc1526047330,2024-03-20T13:00:16.367000
CVE-2024-22080,0,0,3099acc62b0dd5ad01bf6590fcd74047cd0e0bded5f61bae61e434a0806418e3,2024-03-20T13:00:16.367000
CVE-2024-22080,0,1,a3949473f214e7a336f6a0e38a426d65f6382e844f2013dc099089d1a71f22c3,2024-08-02T17:35:32.227000
CVE-2024-22081,0,0,996c8912b06be34a5165c44a9539ce45474acffb566e2b692f548cf4f663e3e7,2024-03-20T13:00:16.367000
CVE-2024-22082,0,0,0f7caa31610c4eeb511a5232bdd1647b19ae72c0e2a97c000e6cae43ab3ea0ff,2024-03-20T13:00:16.367000
CVE-2024-22083,0,0,92f0490fd172f0bc793c7af9bec8f9da4b251f44763111a947de01e1595dcdfa,2024-03-20T13:00:16.367000
@ -246305,7 +246305,7 @@ CVE-2024-25652,0,0,8c49426ba9ad9fd1e89e8e83a1eeefc3222cdf552830f48a0a9961a998800
CVE-2024-25653,0,0,efdc6e1fd6bc3201845fb807790d436f1b5ea82ec4d74b3ef4678687414457cf,2024-03-14T12:52:09.877000
CVE-2024-25654,0,0,1d8c485b666617bf15e2be3bf3f059ab8542011fba9b3f67352ac0a3b72fec87,2024-03-19T13:26:46
CVE-2024-25655,0,0,e15adc8eac4466bc206ecbf344e823f2dc60c695c8e2b528f93955091c188195,2024-03-19T13:26:46
CVE-2024-25656,0,0,306c92e04f6d391f088a81970c0067d8200f08c17a5d434a5ba061e956560996,2024-03-19T13:26:46
CVE-2024-25656,0,1,dd2a757ac88e60c65e553326c3978a5d90dbd260cb747593d758355402513e97,2024-08-02T16:35:36.647000
CVE-2024-25657,0,0,076c37ba4df1bc69bbba3bb7d6ce236d56ed5cb3f42c6bab975b7d73d5a3aafd,2024-03-19T13:26:46
CVE-2024-2566,0,0,087689b93c35b2d23260489bf51254e9dbbd90f4e3c3903cdc8f028cf28ab7f4,2024-05-17T02:38:19.710000
CVE-2024-25662,0,0,731e4a5b21d04f93342e67f003659a0e732cf91f4619ab2aeea54741b462d915,2024-05-14T16:13:02.773000
@ -247570,7 +247570,7 @@ CVE-2024-27178,0,0,3eded18cfaaf88e4de20f21eda16e350ac2f063fbf5fa075d6984ff3d63c1
CVE-2024-27179,0,0,85f9bd060c25072746b1e3bfaefabaa31cf907d9fa1300683bdfc57bd5ce21d2,2024-07-04T05:15:15.337000
CVE-2024-2718,0,0,e867b4db92934c4ec2b3fac03d5022cd051733038b4330c7ca5ad40b77757de0,2024-05-17T02:38:27.407000
CVE-2024-27180,0,0,755d0874d2ed43dddf4f6e3448f6f22c7a827dab259e8383ebb29df952431d16,2024-07-04T05:15:15.450000
CVE-2024-27181,0,1,21e26148840b13fc3c6737fbae62d8da3122fe005206d34756c4a69e36306e68,2024-08-02T14:35:10.763000
CVE-2024-27181,0,0,21e26148840b13fc3c6737fbae62d8da3122fe005206d34756c4a69e36306e68,2024-08-02T14:35:10.763000
CVE-2024-27182,0,0,59c9fadda2e94d929ac74a54d491b0c1e9c5d366e9160345e23fbd40ccae4103,2024-08-02T12:59:43.990000
CVE-2024-27183,0,0,73875a696a64d9ddbd95175557e5ab869a14de50e9906db42e11184efe06e929,2024-07-12T17:13:30.700000
CVE-2024-27188,0,0,def19a2058b71e528abca5da80971f2d008d715cb853d3ea2c84141e42391a01,2024-03-27T12:29:30.307000
@ -248125,7 +248125,7 @@ CVE-2024-27956,0,0,440ef9d3017d81a49f97981044f0d03e0cb4c5fa999dccf613fd658607ea6
CVE-2024-27957,0,0,616b1ca043a209a3e4d65fec632127a044d4c99f3fdb63ead71c65d37f0ef2ca,2024-03-17T22:38:29.433000
CVE-2024-27958,0,0,ef0258694f2cc024f876c2e411fb3536e0180abf95b1111ebf8836af54013d0f,2024-03-17T22:38:29.433000
CVE-2024-27959,0,0,e40cbeeebc2231293245026cdfa4db648d2fdf57a0f2dc8bed53121429d95154,2024-03-17T22:38:29.433000
CVE-2024-2796,0,1,9706aae6d9c485a15252761ade57bc3f0fc086d0b34c24758ca4cde122ec991e,2024-08-02T15:16:34.040000
CVE-2024-2796,0,0,9706aae6d9c485a15252761ade57bc3f0fc086d0b34c24758ca4cde122ec991e,2024-08-02T15:16:34.040000
CVE-2024-27960,0,0,5b2f24b2b29a15acc5da06d4af712fa14e5d3ac86de6d1f5f1a63b8719822077,2024-03-17T22:38:29.433000
CVE-2024-27961,0,0,781e7e16ae774f6e5189dda545a4af9be8c2511b63aa21df1f465d09045d256e,2024-03-17T22:38:29.433000
CVE-2024-27962,0,0,a4b0661ca5c2cc726a3710798cf2268659384f03405900b598ab8bc853a00f07,2024-03-21T19:47:03.943000
@ -248191,7 +248191,7 @@ CVE-2024-28023,0,0,95e92873beee8f336f4c9cf0229eba10eb803f09aac2855be4773e8156ab7
CVE-2024-28024,0,0,d58cb732d1bad72c4f4b12473f98520a1476ef8b05d36ceafc46457b7613a85f,2024-06-13T18:36:09.013000
CVE-2024-28029,0,0,b95079061ab17fc2818c1925165793c8c13dcc14c8729d51ad302026ac5a145d,2024-03-25T16:06:44.403000
CVE-2024-2803,0,0,22f2c86ca1c88d78ce00e8d709ea3d268b625d199c05ddcd35d56c7f9860f31d,2024-04-04T12:48:41.700000
CVE-2024-28033,0,0,9097d79379d06337e45747c46f163653696086a3353120c004a13b2aeb6785fb,2024-03-26T12:55:05.010000
CVE-2024-28033,0,1,b3c00174c596428be92cce453e3547082c3550d2faa9dae834e019420834a8b4,2024-08-02T17:35:33.770000
CVE-2024-28034,0,0,f4614ae45bd185f6f65bebe331399da15d1a4fc16408dbf0e6a848ca8320cdcb,2024-04-11T01:25:08.517000
CVE-2024-28039,0,0,3a8376c4c37b22221c3249737981025e902f9cb4913edf8d0bc477677335599e,2024-08-01T13:48:56.840000
CVE-2024-2804,0,0,f94784ce7208522cdb239257db0640b294e390aa5a8ad545b6674bfcf666c26b,2024-04-10T13:23:38.787000
@ -248419,7 +248419,7 @@ CVE-2024-28383,0,0,4f219d7792abda13457e0e7109dbcec02126c96db4d4d7351ad6ca7dc5eaa
CVE-2024-28386,0,0,66019518bfc4d7d8b99177df8793b456d0a0650171ffc1d7c8f3433563b85df5,2024-08-01T13:49:03.327000
CVE-2024-28387,0,0,af4c90d656accc5b2d132269cbcc25e25573278fd5f53e46eeb301cb514b39cf,2024-08-01T19:36:04.890000
CVE-2024-28388,0,0,575d4968aa541f7d6ef0da0b573c9a8bb55aa2b590b70d0372139e0de2630184,2024-03-14T12:52:09.877000
CVE-2024-28389,0,0,9eaf1124ddb0a3a3ae80c77d4aefc621f6554d40eb2d1ace25ea97ab3160fa23,2024-03-20T13:00:16.367000
CVE-2024-28389,0,1,b5768adb767164d56c4310a1fa26dc8a8dc398f8c01118d3a022be5055470f87,2024-08-02T16:35:40.323000
CVE-2024-2839,0,0,ee45053b5ac83eae18c1a71d98f9817e7025bc9d7e049918f01e284843f64c90,2024-04-02T12:50:42.233000
CVE-2024-28390,0,0,8e966fdec021f459642300414ff272480719a8ad797893b6828dff0c5c67b98e,2024-03-14T12:52:09.877000
CVE-2024-28391,0,0,1612464a5045a9dcbfbed51b4145357f41a0970daedd21315ce2194196825398,2024-08-01T13:49:04.167000
@ -248477,7 +248477,7 @@ CVE-2024-2854,0,0,c1c542fca188c35518ba79a264f89406944bf1f786d85f84048d2cb537d111
CVE-2024-28545,0,0,b234bb43a6bdfba980224fc2472196bea7480d971cd29181ffb9a0258bc8b12c,2024-03-27T12:29:30.307000
CVE-2024-28547,0,0,7e81a6a5e32cfa4864b5bc09764b2b5baaf467a0f82788b3d1943e7a59e2091d,2024-03-18T19:40:00.173000
CVE-2024-2855,0,0,bf67a061be15a32c70da5cfde311a22d39981d3eb08b5dfae3a254bfe3ca6e82,2024-05-17T02:38:34.570000
CVE-2024-28550,0,0,e910ed1b3e2b62ec061a294b81e2125df701356b2dcc807e1fe6c8428fda092b,2024-03-18T19:40:00.173000
CVE-2024-28550,0,1,e57300171200da6138bca7c12faed1257d5a1ced8bcd637b3699d9ed4209df2a,2024-08-02T17:35:34.613000
CVE-2024-28551,0,0,aaca26ff73961cb61fb384152122bc99bef219f52dc1b0ff8ad78bc48e29375c,2024-03-27T12:29:30.307000
CVE-2024-28553,0,0,b9d57a68a744d3ccd5c404d587c9bf7a5b20480c53447cfc05c22ab7aa24ff54,2024-03-21T20:58:52.357000
CVE-2024-28556,0,0,c7a9f11c6c2b705f23220da2e3877bcb36402bff752864a8069f34266c46e417,2024-07-03T01:51:41.963000
@ -248495,14 +248495,14 @@ CVE-2024-28567,0,0,469a47bc0b06a0cd11958d4df9693fbfd5ebbceeee40cc247d7b3462b5e1e
CVE-2024-28568,0,0,ab4f48b443f5f5b24d04693ffb559a0c008a7665666eb53d58e91853598452dc,2024-03-20T13:00:16.367000
CVE-2024-28569,0,0,81328eedc463f4698d05216a41133460a83105c416ece3755d9a84535251d3cc,2024-03-20T13:00:16.367000
CVE-2024-2857,0,0,186071493cc7544ca234b39705f7b32fbf07d0078722cd515a32e20ab52cf2cb,2024-04-15T13:15:31.997000
CVE-2024-28570,0,0,f509297839d74c21e8008024fbc509c308b3cb3407653f36a3d523f5ef5e83c7,2024-03-20T13:00:16.367000
CVE-2024-28570,0,1,7940ae21fcf461529802a9c815be7d7b7516bd2b007dfba11fdc6a70c6cf6b89,2024-08-02T17:35:35.437000
CVE-2024-28571,0,0,344f54bc69f01b8717fc97e4f8cff03a33443957b678eec9bcaac923efec61a3,2024-03-20T13:00:16.367000
CVE-2024-28572,0,0,15c794f02fcee553f05e89804311c861b9f7613caab9bcf956cf8bd19aff4805,2024-03-20T13:00:16.367000
CVE-2024-28573,0,0,d3aa5facdb2a0cdc36302fc7861cb61d1d1469ad7680bc2dcd1d983e88b624ff,2024-03-20T13:00:16.367000
CVE-2024-28574,0,0,5ec6c04420ce42344d81df91bbec97006bde1f653709c4ff765d5f307c4c0f83,2024-03-20T13:00:16.367000
CVE-2024-28575,0,0,b577ddbf38984b990590a0a9c8df55a40991fc5e54eda58e5d5fe9906734c6ab,2024-03-20T13:00:16.367000
CVE-2024-28576,0,0,20c364f37aa41d9306b2fb5928f71ba058292ee4da92be2d79c7fa9bfe4420f9,2024-03-20T13:00:16.367000
CVE-2024-28577,0,0,a7994664841f454c6da069e3a8f3f475a40106e0a3c3c256923cc87c69002f45,2024-03-20T13:00:16.367000
CVE-2024-28577,0,1,353a9f5990138433a812bc82c1441b4d9c3ac84af7774e5bba51b9ba6365aa7e,2024-08-02T17:35:36.253000
CVE-2024-28578,0,0,b7d2532e608ce9f8ab965c018f5e60e9de6073febf01d2307bb3317fb16ed4df,2024-03-20T13:00:16.367000
CVE-2024-28579,0,0,af6d0186d2e4155df93eccd883e89a480f1c8b06604fbf945315f7899b33bb79,2024-03-20T13:00:16.367000
CVE-2024-2858,0,0,77de78ffe5efb8a5ccda4b7ac1093000021db9681f722435169147a187be6d02,2024-08-01T13:49:55.107000
@ -248514,7 +248514,7 @@ CVE-2024-28584,0,0,7e195d8460271436a238e3083d5d571c24596d55b31fa43f7b5e39a74de45
CVE-2024-28589,0,0,b66eede795a00f4b0e2e204a9cf88f1852abc341145eb3db72506b72341d3af9,2024-08-01T13:49:10.093000
CVE-2024-2859,0,0,bafc6fbac9167165f0e9f3436109d788f5070653afb075f2a33513a8544a14d7,2024-08-01T13:49:55.310000
CVE-2024-28593,0,0,386f7584615dbd06bce0d2890654b96180b7240f382d5dfb6184dc4e00226988,2024-08-02T01:15:50.050000
CVE-2024-28595,0,0,ef113c40b1e587c7577ee3cf38a094a31c4af04143b7a8e19edb798f98163070,2024-03-20T13:00:16.367000
CVE-2024-28595,0,1,7d52af883637a4843c6a307e8bb209e5aeb7c2a26ea43d1e6258b623f2fe20dd,2024-08-02T17:35:37.053000
CVE-2024-2860,0,0,46217b9da2b2fddda54a23d86fd9667171b5afae15a6ec5a04d81b349c2499a5,2024-05-08T13:15:00.690000
CVE-2024-2861,0,0,978a1015efa40b0403e35a6152b7f5d6b235fd3f9d4adac2eb469279c47e40ff,2024-05-24T01:15:30.977000
CVE-2024-28613,0,0,a54ab1f2e9b074c0005ceac95268c51f4526b7bbad2e62927797643c18df7693,2024-04-24T13:39:42.883000
@ -248522,7 +248522,7 @@ CVE-2024-2862,0,0,a23b81783b91b2bbbcfde47ace372e4762456e140bdf506d0fced8226e2738
CVE-2024-28623,0,0,d4a89576bcd3f053c91fd3d2a950cf9a0ef4333514934b14a28f4b1c4f729461,2024-03-13T12:33:51.697000
CVE-2024-28627,0,0,c3fbcb53d4bd8b45e2ac137db3c6b6a64476aafbbecf256367ec9be49dd43388,2024-07-03T01:51:44.343000
CVE-2024-2863,0,0,51f45da8967ac2e9bd5b7be7c2b96b4f6f6eb08fbb2e67a9216114664ff1a479,2024-03-25T13:47:14.087000
CVE-2024-28635,0,0,1adb7b26fadefa02757f54b741c06f908c2796de4fa8f54be7caf47b422a479e,2024-03-21T12:58:51.093000
CVE-2024-28635,0,1,3ea376c2382b19ba1c40e1ca96db4a046dad170ab353c27de44a820093ca692e,2024-08-02T16:35:41.160000
CVE-2024-28639,0,0,add78e1164c8df42f8993d3ec4e8bcc5efcf9c67ce1cf3d76c2a38423013e9f5,2024-03-17T22:38:29.433000
CVE-2024-2864,0,0,0b7092f6657eda771a1a9211b6ecdc80d9c4229cfeb8d1413066da331f243b95,2024-03-25T13:47:14.087000
CVE-2024-28640,0,0,106c587776d7eaa30d047f09c3864bea29de634863ccad6bc6dabf8d3997046e,2024-03-17T22:38:29.433000
@ -248940,7 +248940,7 @@ CVE-2024-2919,0,0,ef50da03afbdee0e75ce63ad4e736c424b2c15e076f752a7d5f16ae18b2a1d
CVE-2024-29190,0,0,56ff02655c0b37739a3b5b34104842c6395350eca6efceeb56ed0464585651d0,2024-03-25T01:51:01.223000
CVE-2024-29191,0,0,0766c7d6374b23cbcb694eb8820219357dbae75fc2ad70feab47c766761ac815,2024-04-04T16:33:06.610000
CVE-2024-29192,0,0,5f6ceb1ffad2c940ed9bde56ae7546617a149a00d5528aa83ff8980802a75be1,2024-04-04T19:24:50.670000
CVE-2024-29193,0,0,6699c99eaa8ea7a8e2bc638456e536f13f9f34f68baaf1600630e69bb9e34608,2024-04-04T19:24:50.670000
CVE-2024-29193,0,1,5327445d75127c587afe5e8ad997a1b5b68134b3a37cd0cee87107738373aa99,2024-08-02T16:16:19.617000
CVE-2024-29194,0,0,817d8d17c4dc6d7a7e583cd3e1bdf2e7b530518eeb1a1b5350ce84667c8a9d9a,2024-03-25T01:51:01.223000
CVE-2024-29195,0,0,d2f5eb813fee35d0e60e24a93baf8db6fd75ba7e2109dd30b0a88790266480ee,2024-03-26T12:55:05.010000
CVE-2024-29196,0,0,6b20077450fe1643056ffe323b8ba05bfc408dc1c94ae121f83fbd3ee1b0b2fe,2024-03-26T12:55:05.010000
@ -249209,10 +249209,10 @@ CVE-2024-29804,0,0,621b902837c59dc785db6d166d0d9209c43196a6b4586b04be1cb23e68ccf
CVE-2024-29805,0,0,0373a94e4ab24310f9e4cd4743d541cf54f0953472f075fcb222eeba2c7557e4,2024-03-27T15:49:41.437000
CVE-2024-29806,0,0,1c0c822bb2c117c8d5c6ca112906b2eca288630d219ed448617266a36a026c04,2024-03-27T15:49:41.437000
CVE-2024-29807,0,0,d350dbe8273636b53730bd9d1b1698c236cd1e9040ff90ea022581a67325cf03,2024-03-27T15:49:41.437000
CVE-2024-29808,0,0,b352eb191d42041f17be67d3efade28bd4f6c8b20061bbfc63535816157a1397,2024-03-26T17:09:53.043000
CVE-2024-29809,0,0,724a82867ec2e053f90c3d32e2b125a13c517ad53ddf99d6a00cf92a5950acaa,2024-03-26T17:09:53.043000
CVE-2024-29808,0,1,0db5bb2ef95e757d9cbc10782863ed0c497dc94e9005f2bbee0a2a65c7aa1ae0,2024-08-02T17:35:38.053000
CVE-2024-29809,0,1,16b06344ca1f24bead55896e51f5a31ebc541824d39b8d4611b1f6c6794219fb,2024-08-02T17:35:38.783000
CVE-2024-2981,0,0,7f67a83c4f99fc874177c522d7c841738c56b5363c877c335058fe9840141924,2024-05-17T02:38:40.287000
CVE-2024-29810,0,0,9fd5e625558003ee47de99e179ec6525d14dd30e73fc47c24b13d9bb831ff7f6,2024-03-26T17:09:53.043000
CVE-2024-29810,0,1,b37a23fe8f7678139dd05b6af6f6364a010c1937a04c350d91fbdae28a5df618,2024-08-02T17:35:39.500000
CVE-2024-29811,0,0,87d5a1fd892bcaa496d8dd9b138ad46803fc316baa1334a7994010206bfc7c0b,2024-03-27T15:49:41.437000
CVE-2024-29812,0,0,e385c843db9c1e3b354371e004d494920182ac6a23a0d78935344a49e86f40d8,2024-03-27T15:49:41.437000
CVE-2024-29813,0,0,68dd512939e7e9733537e557b428f5d04750be0c9b674cb991bb51f669f954ce,2024-03-27T12:29:30.307000
@ -249234,8 +249234,8 @@ CVE-2024-29828,0,0,cf7a11dfb0bacf870956fd60f8fa5514bb20d6de121717190a179ee970816
CVE-2024-29829,0,0,2627c3c538089236c07fc9d99ff01f8523c0ad4c659196fc4e8a6a2fbde2ef8b,2024-07-03T01:52:43.970000
CVE-2024-2983,0,0,abc742578b147dd833a35242cc5e48a9d8a95389fdc1a304f0712a489693567d,2024-05-17T02:38:40.503000
CVE-2024-29830,0,0,18395a43d7ad8c4a3ef4b143a126bb1f7f474279d280a4d068388e15b7d7d9c8,2024-07-03T01:52:44.693000
CVE-2024-29832,0,0,cd8feddbc98453675721d02f5c3f507b6af855d1143ed84b5a3d7437edad54db,2024-03-26T17:09:53.043000
CVE-2024-29833,0,0,959914194e0d43319f5f263cba52d4958e2ace69fb7ab34b8d54bb82cd109f40,2024-03-26T17:09:53.043000
CVE-2024-29832,0,1,5628e75296910cc53d7d3ce9845448a46f6d98d08c5de4831bcd92140b9423b7,2024-08-02T17:35:40.223000
CVE-2024-29833,0,1,d3b78818efea7db453c8c0c57b3f7cad1e10190868cd7a55b44e6fa1a741ca29,2024-08-02T17:35:40.943000
CVE-2024-29834,0,0,ddae7fa4556f0392c23c3408775967ee623cff8a7a3fe77a3d7f05d22cf73e88,2024-05-01T17:15:32.153000
CVE-2024-29836,0,0,a17b6cc08e61db5916d1010cd8dc858f6dadb10f3507833d7787621a76cebf62,2024-04-15T13:15:31.997000
CVE-2024-29837,0,0,2e90443607e672c926b964130a7825e71fe77d6fc2977f505a11a3c45e1c58d5,2024-04-15T13:15:31.997000
@ -249264,7 +249264,7 @@ CVE-2024-29862,0,0,cd8fb768e6a4c9e0e546c74c679958796bcb318fd7c876af641fb5e17d6e5
CVE-2024-29863,0,0,41f591f439312ca4e6d5ae6399ca9c059e4a641bd5333e4c99acc2db49e86cfb,2024-04-05T12:40:52.763000
CVE-2024-29864,0,0,58317cdd3511a5bd76a566386f2418ddf884e3d7a32ef250e4d80c22ed6b6bb0,2024-03-21T12:58:51.093000
CVE-2024-29865,0,0,c48f2be3661b9c9075357b08ad99421d649662f23c2b2050edd34f622bf4b466,2024-03-22T15:34:43.663000
CVE-2024-29866,0,1,576f2d3d4eb3c1233f7d42d7b8083577ce2dfd4780b226f56d8511bc8a9625c7,2024-08-02T15:35:34.847000
CVE-2024-29866,0,0,576f2d3d4eb3c1233f7d42d7b8083577ce2dfd4780b226f56d8511bc8a9625c7,2024-08-02T15:35:34.847000
CVE-2024-29868,0,0,6d9e485e8577ac109fc1f82f0290bd5fe84a3838b362df48ef16f072b5556dcf,2024-07-03T01:52:50.837000
CVE-2024-2987,0,0,c1feeae60803dd89bc3a2174c3aa3574b456af45a39860161de50e524f2fdcbe,2024-05-17T02:38:40.867000
CVE-2024-29870,0,0,ee02c7e364a5cc01a99222d93abe750e84be2fc4ec46b4c8cfa10df32d6a9673,2024-03-21T15:24:35.093000
@ -250727,7 +250727,7 @@ CVE-2024-31878,0,0,c6557222267c2e9c166ed275e7cc9327cfea0693e0a8976b187deb7865aac
CVE-2024-31879,0,0,3d520028d5f0055139f730dd4a6eb2d11b7ab38a082798764c43108749c5b618,2024-05-20T13:00:34.807000
CVE-2024-3188,0,0,0566f9bb8e826930c137ba20908e573874a3f34d7900cbdeff699f1e3434f595,2024-07-08T14:19:01.160000
CVE-2024-31881,0,0,b014172bf877ebeed2f989becf8c343ab7aca75911e767f15ea354d0ea1c571c,2024-06-13T18:36:09.010000
CVE-2024-31883,0,1,c4a2241ac7ebf5ea1afff59f8bf762360ac7a99942ee729cf3d03ae8864dc6f3,2024-08-02T15:06:08.297000
CVE-2024-31883,0,0,c4a2241ac7ebf5ea1afff59f8bf762360ac7a99942ee729cf3d03ae8864dc6f3,2024-08-02T15:06:08.297000
CVE-2024-31887,0,0,ca1dcd6dc6fe353a02ec0a4cea716a53938c4b835e7c6779724d1f7fe8375c4c,2024-04-17T12:48:07.510000
CVE-2024-31889,0,0,551bcd3e36a73e2bb38d2c501766c5b52ca7977e525b06f960ceabe308a1516f,2024-05-31T19:14:47.793000
CVE-2024-3189,0,0,0ace24e425a0b6f73b6a4f66b00ffa8a31b9c67108b6c6771691d82eaa43eae8,2024-05-15T16:40:19.330000
@ -252605,7 +252605,7 @@ CVE-2024-34756,0,0,c4c1b7ed669ee5641886dd02ceeab288e586830544f165754f4634ad5d43b
CVE-2024-34757,0,0,69a459dbc54a9ce069c809ad9b8a42efe051849e579b384c7d31783a5fd9a47c,2024-05-17T18:36:05.263000
CVE-2024-34758,0,0,c46810a03286f9f52e76d116de763768527164bc351450891cf8cf2f10dc6f71,2024-06-13T18:36:09.013000
CVE-2024-34759,0,0,6f657851c38efbe21c6b6b8a1addb42c3baf21f8239dfbcb2476a009da0ac606,2024-06-11T14:27:17.887000
CVE-2024-3476,0,1,31643ee22af4434d827c730ec155a7d1b19a1b7fe5845e02850913d12937212a,2024-08-02T14:35:12.463000
CVE-2024-3476,0,0,31643ee22af4434d827c730ec155a7d1b19a1b7fe5845e02850913d12937212a,2024-08-02T14:35:12.463000
CVE-2024-34760,0,0,c9881dc1fba2938c7ed0ea94c57ae04338ad902a61146a98386d14981350be46,2024-05-17T18:36:31.297000
CVE-2024-34761,0,0,32b0d8593e29e65bc53d063d04ded5410fec41979aae1b862dd830a7742896c0,2024-06-10T18:06:22.600000
CVE-2024-34762,0,0,eec64100a59c676aa5abd78bbe381dc9499ebf4eadbed9a394bcd153d7ead51e,2024-06-10T18:06:22.600000
@ -252668,7 +252668,7 @@ CVE-2024-34826,0,0,351c22bcab8818868b07290276f62aa434130aafdd9ebc850cc6b73894d2e
CVE-2024-34827,0,0,dd19689a79f1067d7d45985a043cee153e2c55a2f9cd3e74b0ee8f1e25e905fb,2024-05-14T16:12:23.490000
CVE-2024-34828,0,0,e7ae500419610a76a265629d4e156ba43b75d86bab84cd6265c5a22f7e811bd5,2024-05-14T16:12:23.490000
CVE-2024-3483,0,0,72ac121e10f0fbec3441fdc985105b5517c67c7d15c68e546183af8699afc04f,2024-05-15T18:35:11.453000
CVE-2024-34832,0,0,74affec84575f9e66ca689dd1f2981fd1e17cff9c9dc9170ba03fda22f8acbf8,2024-06-07T14:56:05.647000
CVE-2024-34832,0,1,e38f6d8d3f9b6bca1687cfccc25da7adcce2d7488c36a825ea76f897c194b67d,2024-08-02T17:02:44.753000
CVE-2024-34833,0,0,4e483874bbdc07a83ddb136efe8379d411f8e14d5ff179b206c20fee0d52f41d,2024-06-20T12:44:22.977000
CVE-2024-3484,0,0,615f14fdd6b7cd87ca18ef762e16cc35184db7733a3812c430864b915d907b16,2024-05-15T18:35:11.453000
CVE-2024-3485,0,0,cfcae770f37ba0f2f38addf6a74502cf1d2c306fb9374f29d74c99431684fa32,2024-05-15T18:35:11.453000
@ -252779,7 +252779,7 @@ CVE-2024-3514,0,0,3ed2667128afb9e047ea43d977eb1ed71e90bed358f504ad5e2322f1a22b19
CVE-2024-35140,0,0,f651bda48ef3720086b4e55e66eab6a11168ee8b067c959fc6ebc63397794d8e,2024-05-31T19:14:47.793000
CVE-2024-35142,0,0,eff9915c7a0945f0e06d680eabc808e5d5a4e4e1bca0bc89129e9dc0c0bf4eef,2024-05-31T19:14:47.793000
CVE-2024-3515,0,0,8fd4dcadec7780b53436525af06eb6126290740e496ba02261842790bcfc4cf4,2024-07-03T02:06:19.180000
CVE-2024-35153,0,1,bceffddb04f303a203c6bdd6ad6ed1855809c9b42c9ff2e40956bbe7b4fb3c29,2024-08-02T15:24:29.190000
CVE-2024-35153,0,0,bceffddb04f303a203c6bdd6ad6ed1855809c9b42c9ff2e40956bbe7b4fb3c29,2024-08-02T15:24:29.190000
CVE-2024-35154,0,0,7c994b7a6d7158efefd5e2d9a1e0bdd18fbe7152cacfbfaf67e2a7f91ec1260c,2024-07-11T13:05:54.930000
CVE-2024-35155,0,0,371571e1aae62a09e601d6099b5578266a4a707997394118a0b1e39997d5568b,2024-08-01T17:56:03.997000
CVE-2024-35156,0,0,e6fb36f1f810f4a246d710cbf82055f27ccde015fb0476ace50a7457c7ac5ea7,2024-07-01T12:37:24.220000
@ -253891,7 +253891,7 @@ CVE-2024-3676,0,0,8dc193c8609917b35ba91a632e73de4e92ed46289774a677f06060a8b04aac
CVE-2024-36760,0,0,841ebe4cb8fe3bd81c22749215bf86b89aa9ddd323f20136f04010af75de3413,2024-07-03T02:03:35.990000
CVE-2024-36761,0,0,2def433fa1c84a9e275856e3918a20f7afbf72e8563d9face0a26c843d2d46da,2024-06-13T18:36:09.010000
CVE-2024-3677,0,0,6cc15bc7354ad532633e5fc6daa425aea3dc2f25b49c3017f86224f41078ae1a,2024-05-02T18:00:37.360000
CVE-2024-36773,0,0,4cc0075c9a72fd71645af48bcb054d7487beaa1654d9f99d633a38708a48ea89,2024-06-07T19:24:09.243000
CVE-2024-36773,0,1,720de74f1ee0644bf544aa650aaafc650bba06adb51118d8aad2d248b0937337,2024-08-02T17:05:08.087000
CVE-2024-36774,0,0,f1ba8c1af39c000b10fbb2883743d253b858ae6608897d740ee3d01d125be0b9,2024-07-16T14:22:43.240000
CVE-2024-36775,0,0,f07b67642f75fd9d913fa22115fe66980fe2b4386b82775fae07bc9d05d87899,2024-07-16T14:20:42.573000
CVE-2024-36779,0,0,cbdcbb610a290cef8ce7db7946b1f724a8463efffc3803220bde1cec1a06e7af,2024-06-11T18:14:35.890000
@ -254037,21 +254037,21 @@ CVE-2024-36977,0,0,2fe5f328cd77d8e3e2ff7d8822b2b0f7e95a6c6361c8a1a46715f250c7c3d
CVE-2024-36978,0,0,03f85f1a7686634c88ab5c53caf6a2bfd14ca8c3ed8c73fcd82e880221ca89c1,2024-07-05T08:15:03.020000
CVE-2024-36979,0,0,fae9575e67be5b18a1235e7f3f58f40e4f1d0fa2298698b8ae07de388a8facc1,2024-06-20T12:44:01.637000
CVE-2024-3698,0,0,1636f30943e700f62090e4fa161d7d9dd9aa51f3d552ed312bd5146a81f86c91,2024-05-17T02:40:04.800000
CVE-2024-36982,0,1,aa7c6f6fb5fb0c2be2ff96348e0ea696169b845aaba61abec5ab8d5dad3d35cc,2024-08-02T15:27:14.607000
CVE-2024-36982,0,0,aa7c6f6fb5fb0c2be2ff96348e0ea696169b845aaba61abec5ab8d5dad3d35cc,2024-08-02T15:27:14.607000
CVE-2024-36983,0,0,e2f2eb32ae3cfffdff5d7dfbfdef5f12a2b42788ca5c6f7f7a02f6e1986f58cd,2024-07-08T14:18:39.520000
CVE-2024-36984,0,0,e0e9241900a224e3ad6fe1ba063f84bef1aef3bc909574846a1878b8e10e5d08,2024-07-03T02:03:57.773000
CVE-2024-36985,0,0,79ad0407ff845adba2267085ae08be5487982d62becef69388cf8c25525fe83e,2024-07-08T14:18:40.360000
CVE-2024-36986,0,1,19150827ddb5a5edfc4814b01ab21fdc0631b6b8b842914dd22329d1e779f69a,2024-08-02T15:24:42.677000
CVE-2024-36987,0,1,1d55b78de0429e0f9217425a916f7a81cae7e1ecd4aabcd3cf4385f4839c5aca,2024-08-02T15:21:54.573000
CVE-2024-36989,0,1,689147655bf3300037b6b26d03b3db08b60063c952195c56a665f47f4c0b9812,2024-08-02T15:11:57.347000
CVE-2024-36986,0,0,19150827ddb5a5edfc4814b01ab21fdc0631b6b8b842914dd22329d1e779f69a,2024-08-02T15:24:42.677000
CVE-2024-36987,0,0,1d55b78de0429e0f9217425a916f7a81cae7e1ecd4aabcd3cf4385f4839c5aca,2024-08-02T15:21:54.573000
CVE-2024-36989,0,0,689147655bf3300037b6b26d03b3db08b60063c952195c56a665f47f4c0b9812,2024-08-02T15:11:57.347000
CVE-2024-3699,0,0,30b1531f872c88b7cbea0828fb395914bc791e58c332296f8abe3de89de3423a,2024-06-12T17:53:09.130000
CVE-2024-36990,0,0,aa48358778f1e075473a9c6be8b2232901de5cf6b02efd9b8064650031dc0d02,2024-07-02T12:09:16.907000
CVE-2024-36991,0,0,170802115c918c2bd8567732564fe4924a4eadc0df36a7df6beeafa80b77c812,2024-07-22T15:00:45.110000
CVE-2024-36992,0,0,bcbbb6881d186d85eeb8a22d44f95616b8fd4f4a00ae2d2dab0390da0fa6c3c1,2024-07-02T12:09:16.907000
CVE-2024-36993,0,0,0bf69cc687b9984786a898e5e3bdec70b83ac19c6b025b29f234d81abd1b0a63,2024-07-02T12:09:16.907000
CVE-2024-36994,0,1,5bcf467196c1b84a362932fda69af7a594fd1733711aa93db9e3192dd09151ba,2024-08-02T15:07:01.577000
CVE-2024-36995,0,1,001f01624b8476726d4d815467edb381482f5d309cf989b89173ce343b404752,2024-08-02T14:55:40.310000
CVE-2024-36996,0,1,27a454f471e059b9034eb213c7435a94a3c4a3888f97de83d5b9e26473d4fbe6,2024-08-02T14:47:12.667000
CVE-2024-36994,0,0,5bcf467196c1b84a362932fda69af7a594fd1733711aa93db9e3192dd09151ba,2024-08-02T15:07:01.577000
CVE-2024-36995,0,0,001f01624b8476726d4d815467edb381482f5d309cf989b89173ce343b404752,2024-08-02T14:55:40.310000
CVE-2024-36996,0,0,27a454f471e059b9034eb213c7435a94a3c4a3888f97de83d5b9e26473d4fbe6,2024-08-02T14:47:12.667000
CVE-2024-36997,0,0,63b805e1c52b85e32c39913d47be0e81c2a81088ce95f6ee3da9b8a1cc881d60,2024-07-08T14:18:42.053000
CVE-2024-36999,0,0,734e0568d2623f6b7394de1b2c703cca096721b07c4ba47885bcabdc0e4abb78,2024-07-03T02:03:59.553000
CVE-2024-3700,0,0,1f63c1e7ae5862d8303d1df0f80fb7224c65b53b248ffd3fb3ee320fd320cf52,2024-06-12T17:51:52.710000
@ -254249,7 +254249,7 @@ CVE-2024-37265,0,0,15f68b41e4db6ae6ccda7f80b0a70abe19004015dbcf0d1246d37335388c5
CVE-2024-37266,0,0,f306a5e2ad401442cb409c7d61e85e756a658f2ffb85a90cbbbbc5543a190165,2024-07-09T18:19:14.047000
CVE-2024-37267,0,0,0d692f1d5fdd2443078b17f2b54167a732ba33e5479382e14b7e2bd4b6ec49a8,2024-07-25T13:47:43.833000
CVE-2024-37268,0,0,3ed75f71eb245fffa2f72817fa04519725ace840b74091a925a997ed8515bf4c,2024-07-09T18:19:14.047000
CVE-2024-3727,0,0,6ea1859ff32067d0bf242910db22b4416978471db9586adf5bc39f25cdfa21a6,2024-07-24T21:15:11.570000
CVE-2024-3727,0,1,4734f818d235b053be8ad633ba082bf8c0b0a4acb0fc9214ef47c0d92d6c2a9f,2024-08-02T16:16:21.640000
CVE-2024-37270,0,0,09adf8729d6feae3191994dc6f2b286449a8e4d910f8c343a3a9496ea050a29f,2024-07-11T13:05:54.930000
CVE-2024-37271,0,0,82adde283ff9dacc0f77be200c055ea2f2c58a80387c070880c7d1f2c1068d32,2024-07-25T13:46:39.273000
CVE-2024-37273,0,0,701ddd83e97e8ea6c808ca5d8f57033bb1466851ddfe669965d2b1947df1df2f,2024-06-11T14:12:23.210000
@ -255179,7 +255179,7 @@ CVE-2024-38878,0,0,77a9a4f705b9c443f00f584e5d42130259f74eb98ddc5444f41269676e118
CVE-2024-38879,0,0,a691b142962a262639ba37d8d4d9b36f8aca1efcb08dcc801f4956388ddf8d09,2024-08-02T12:59:43.990000
CVE-2024-3888,0,0,bc342da7901e0094f72065e6dd2aedad38420d6e9d380693e035c77fa5fe3f90,2024-06-04T16:57:41.053000
CVE-2024-3889,0,0,2ba5a45c24d719fe59128cbd33fa4af06a688faaf656f20a90f93b6e4da4d713,2024-04-23T12:52:09.397000
CVE-2024-38890,1,1,1b07e9d24326f947c8c654fab309ce2872589de333619716e165572fa923eb85,2024-08-02T15:16:35.320000
CVE-2024-38890,0,0,1b07e9d24326f947c8c654fab309ce2872589de333619716e165572fa923eb85,2024-08-02T15:16:35.320000
CVE-2024-38892,0,0,7f56674c04e74351dd21325ea04280a43fbeb1fd2a47bbef7c9364d4479e55d9,2024-07-03T02:05:22.090000
CVE-2024-38894,0,0,c09a57a07901a90f4ba0c1a31ba41b31d8f82c21fb322b702be955a68ec1974e,2024-07-03T02:05:22.937000
CVE-2024-38895,0,0,716e59d18f64015676dc141eff408f11adbd22a4a66efb34ed2b5a79bef7b5af,2024-07-03T02:05:23.750000
@ -256226,7 +256226,7 @@ CVE-2024-41121,0,0,91cb53bc29963f11fdf64645513c1c2c3bf3f9456a5f423e3cb1f394f830e
CVE-2024-41122,0,0,a6a8383a81cf09c9b153a0323d2516ac8ce416bc61d76a25c8333778bb40d081,2024-07-22T13:00:53.287000
CVE-2024-41123,0,0,baeccbcdbb406f2fb237a17f877223db4a5c4f576b55f0f9f16288ffd769c4ae,2024-08-01T16:45:25.400000
CVE-2024-41124,0,0,545390f2812fb35069d3dbe35e40ac5aea11b2900ce09299ced750b1f5fdfac1,2024-07-22T13:00:53.287000
CVE-2024-41127,1,1,000170111081b31bb4abb6f9790a2f76e15b20e1150d49e80f53a9061e25359e,2024-08-02T15:16:36.503000
CVE-2024-41127,0,0,000170111081b31bb4abb6f9790a2f76e15b20e1150d49e80f53a9061e25359e,2024-08-02T15:16:36.503000
CVE-2024-41129,0,0,49760c4facba24da14310a8aaec7d506bc9460cea62e06abe7615580f897df69,2024-07-24T12:55:13.223000
CVE-2024-4113,0,0,e0d06b1b449a5e3093ad238184a1fc3bb7c021d3199342ed4f77b54476531329,2024-05-17T02:40:15.830000
CVE-2024-41130,0,0,3261a584e7edf3f3595234f8eb2bc4cb2240cd20df8deb4c9a02d301bb600580,2024-07-24T12:55:13.223000
@ -256261,18 +256261,19 @@ CVE-2024-41254,0,0,36c275048345aafd4967cc99060f3515232aeb1f10e6cea5973173274ac0f
CVE-2024-41255,0,0,7cc2545787669f116d3dff916e600823ce1d7be3e6c14b4dba9c7bef750d7295,2024-08-01T15:35:18.570000
CVE-2024-41256,0,0,c34f16195b4d4bb3545971d91a4c69ca4931fba52d2eed97c0ec81a098482150,2024-08-01T12:42:36.933000
CVE-2024-41258,0,0,96da6905de4964d9057f780018205ee750e98d2e9f0f4e3ec876179acd2f6de3,2024-08-01T12:42:36.933000
CVE-2024-41259,0,0,2eca06d0ef750044a692b34ada49a610cbe240b4b92a5535b4b5fb9e4c15a8ae,2024-08-02T12:59:43.990000
CVE-2024-41259,0,1,8e959022d59e60bc0e97cf4bf2cb7de172a51f6107bba66dcfedab192a1fccf6,2024-08-02T16:35:51.213000
CVE-2024-4126,0,0,eeea001e03fa6fec03fbd996718e983ff172445a96f3b74ca8247477394c3911,2024-06-04T19:20:30.860000
CVE-2024-41260,0,0,01a4dc383241b29475fe46da1010ab0d9b2c4fbe4e82c96a72551cb6765d5656,2024-08-01T16:45:25.400000
CVE-2024-41262,0,0,48b0074f34ada1a302a3c7c2afcfaf4594d4fd732c8b7153c8377ab26e16ee3d,2024-08-01T16:35:11.627000
CVE-2024-41264,0,0,7bd303f43689238f2546dde04c8a599187353210a643c685befc17f063b43b5d,2024-08-01T16:45:25.400000
CVE-2024-41265,0,0,c7576c15a4d4aa4f4e442764259b68babe2bc6bbea9d194ea1b70361f9a3b12c,2024-08-01T16:45:25.400000
CVE-2024-41265,0,1,96664aad23c7dd63e002634cfc71189c6e2399a9d19b5373e19abde784e31cd7,2024-08-02T16:35:52.013000
CVE-2024-4127,0,0,13aabefe1ea17c857d1bb509e28f374ee8245c3658c3b51912d597c1f898ece0,2024-06-04T19:20:30.957000
CVE-2024-4128,0,0,68bc0506eec8fccf6c4228f6f90915fa5b089633c8bc20338b2c6bd4b4236a0b,2024-05-02T18:00:37.360000
CVE-2024-41281,0,0,acd5274a5314a460f4482234d2c8af8da53f6324e375946a6feb8a82983d1186,2024-08-01T13:58:25.943000
CVE-2024-4129,0,0,f2fba94e29dd925b8a56a23f2711717731ea628ca4457222b442fc21c3f8c80a,2024-05-14T16:11:39.510000
CVE-2024-41304,0,0,50eb5d3ccf87bf5dc8e8d40b784bffa46248caaebc645a20bf8eaeddf45f3d43,2024-07-31T12:57:02.300000
CVE-2024-41305,0,0,bbe07ff21c6aa1b3abb394151065d3ba602ed2314d342f1701045f6693566864,2024-08-01T13:58:26.800000
CVE-2024-41310,1,1,49eaf5703114eca2fede01ec6d3595caee33f43c709d86d6fb8c439d72e471eb,2024-08-02T17:16:38.763000
CVE-2024-41314,0,0,db53d1cfc39af554879f83e26dbe36479a0a26172379fc4a043735d6cb186ac0,2024-08-01T13:58:28.057000
CVE-2024-41315,0,0,2d4182edc23b3ca5f23da4066941e10349788ef80e0dc9d84cb1c30a4edf0d37,2024-08-01T13:58:28.840000
CVE-2024-41316,0,0,fdd83ec8e5f08975a0e0f1c308e905edc7588e4137c92360541a6835aa02f708,2024-08-01T13:58:29.627000
@ -256319,6 +256320,9 @@ CVE-2024-4149,0,0,28fd6853c4bd2a7bfb26cdd043f9abfc9e17f0ae1c9764bac61fec52fa0d04
CVE-2024-41492,0,0,b1335de0436b7c8900c341d1fdd3cf687e177ea6dd90614e9aac145917e5dee5,2024-08-01T13:58:52.487000
CVE-2024-4150,0,0,6620986a45cd70dd6d417a583c6a5ddd7d1307e119d46c0f4cd76fea931ab7e8,2024-05-14T16:11:39.510000
CVE-2024-4151,0,0,184358b81eb9acee20577f584c8b5e1a6db85454c76256d1b84c36d7ab6c85e5,2024-05-20T15:17:54.513000
CVE-2024-41517,1,1,d378f7b2efcfabc21bb9380c6ecdd6dca68022879f4e8bbaaca72707a1ba062c,2024-08-02T17:16:38.867000
CVE-2024-41518,1,1,62fc13da109aacfd1a52081955db7ca7e07cdba1e21babd205cf50bbd8799794,2024-08-02T17:16:38.967000
CVE-2024-41519,1,1,16befa3469dce0f0d3de52fe6f8307ebbddf2f3fb68ec610230c387c6cbdddcc,2024-08-02T17:16:39.063000
CVE-2024-4152,0,0,36a0d7cfd7ae4093c14018eeecb901f1be03f5ffbcf2f6180fccbe34da83a1ec,2024-06-07T17:15:51.580000
CVE-2024-4153,0,0,3fae78b221751422ac040502ea12520d7ce5149857852489782ffbd186ca2e2d,2024-06-07T17:15:51.640000
CVE-2024-4154,0,0,84badb779862aa9714be3b2e958a85563e0b4bd20cc10469a3787dcbbdfc4755,2024-05-22T12:46:53.887000
@ -256581,12 +256585,12 @@ CVE-2024-42152,0,0,c163a59ce677eb32db9641351d1f6f413c4ffb92aea153eb86185ed0d6ce3
CVE-2024-42153,0,0,bb8a7ceaf2f8b37a8d3f7eb050e0272909cfea237255193cffbfa8e67d5364a0,2024-07-30T13:32:45.943000
CVE-2024-42154,0,0,ac1e5ea19fc9191c2385b6a560a85070850c8b7c44dc74fec8d4c337a35c0259,2024-07-30T13:32:45.943000
CVE-2024-42155,0,0,649cfcf5f94dfd0539ec06ad7e29e5491392c15014c88ec48dabfd87e510b886,2024-07-30T13:32:45.943000
CVE-2024-42156,0,1,3e3b593a088f7c0fa294387fa1377c62b099a10750cb61c9f552055051d6684b,2024-08-02T14:31:53.660000
CVE-2024-42157,0,1,5125f5bae216026101436b8ffee5dc883ebe43267cdd74d06d29261ee37e908f,2024-08-02T14:31:28.107000
CVE-2024-42158,0,1,f708fe0c9b8afdea7e816433ff8d7e695756b23c2951cd3e7d51dd4aa0ae2367,2024-08-02T14:31:04.187000
CVE-2024-42159,0,1,ddb54cf3e23058b0cc94c2454029ec74eccf92e763ca85662f68c5080c1191bb,2024-08-02T14:29:46.240000
CVE-2024-42156,0,0,3e3b593a088f7c0fa294387fa1377c62b099a10750cb61c9f552055051d6684b,2024-08-02T14:31:53.660000
CVE-2024-42157,0,0,5125f5bae216026101436b8ffee5dc883ebe43267cdd74d06d29261ee37e908f,2024-08-02T14:31:28.107000
CVE-2024-42158,0,0,f708fe0c9b8afdea7e816433ff8d7e695756b23c2951cd3e7d51dd4aa0ae2367,2024-08-02T14:31:04.187000
CVE-2024-42159,0,0,ddb54cf3e23058b0cc94c2454029ec74eccf92e763ca85662f68c5080c1191bb,2024-08-02T14:29:46.240000
CVE-2024-4216,0,0,fba12328dbaabec1dc61fd9a4f006fbf116bfe15b54035daf7cebf0a0d91ce67,2024-07-03T02:07:14.290000
CVE-2024-42160,0,1,99059c88b605f4fa1bbf18da91fe0a3527191b8f257bfef3a73d85473c482ede,2024-08-02T14:29:26.330000
CVE-2024-42160,0,0,99059c88b605f4fa1bbf18da91fe0a3527191b8f257bfef3a73d85473c482ede,2024-08-02T14:29:26.330000
CVE-2024-42161,0,0,9fcf740171f87f28186bab23327bb17213289dd63e15061d3ffa98bf7d337652,2024-07-30T13:32:45.943000
CVE-2024-42162,0,0,262dd2df259e037f321ec8a8f04347f229615a9b174bd5f9a755bea1d4b8e483,2024-07-30T13:32:45.943000
CVE-2024-4217,0,0,b697d32a81a44314e31fbbbd491d72bf1d83730c215f0b4ac0b5c272bbd60693,2024-08-01T13:59:28.453000
@ -256594,8 +256598,8 @@ CVE-2024-4218,0,0,dff7b6ef5b1eda10e25547a7c58ff59e7141627798ff1eb390bbb04c101af4
CVE-2024-4219,0,0,e67747b1814e30f9a57aa2d5fada7a64c70b8e2f4229bf1bd72194f6b14072cc,2024-06-11T17:06:50.963000
CVE-2024-4220,0,0,046e30c2acea51afb217826bab01d9bc8062f3ae27d0f03889e044f9dcbfad10,2024-06-11T17:05:35.203000
CVE-2024-4222,0,0,4d6355f51e627298e66c1522bbe3d0815b2694594ed1a3761ea4bb349286c8e6,2024-05-16T13:03:05.353000
CVE-2024-42223,0,1,870080f23f69c4b1a872bfc25aea5e5eeb6250775d6b9b06e156b439a569181b,2024-08-02T14:24:48.680000
CVE-2024-42224,0,1,be03c0669f567c4c43069feb6297d1d0b39887abc231ab7cb6117aeb87386008,2024-08-02T14:24:16.187000
CVE-2024-42223,0,0,870080f23f69c4b1a872bfc25aea5e5eeb6250775d6b9b06e156b439a569181b,2024-08-02T14:24:48.680000
CVE-2024-42224,0,0,be03c0669f567c4c43069feb6297d1d0b39887abc231ab7cb6117aeb87386008,2024-08-02T14:24:16.187000
CVE-2024-42225,0,0,027ebcc5c2c6118571549793bb32b350e19f50787f15d2954fa76e31ccdae212,2024-07-30T20:15:19.600000
CVE-2024-42226,0,0,85e1a1843ef6b9230ee103078e5f87f3a7bc00e8db591eb32209bc245bb0dcf1,2024-07-30T20:12:08.160000
CVE-2024-42227,0,0,defe5641015aadc42156aed9e400c997682c21664defa4c542b824140e095fad,2024-07-30T20:15:03.963000
@ -256625,9 +256629,9 @@ CVE-2024-4243,0,0,d19512e4db8434daba47c490442c83df13ecbcadaf4fb9c501fe6a2c921256
CVE-2024-4244,0,0,0a1e4c7b4cff7996944f75b62aaefc0f51495a17918fe625b6507a3d9892e7a7,2024-06-04T19:20:33.593000
CVE-2024-4245,0,0,bc150cb423e680075dcbfa7aff18f43429f7c6ca789bf05cb5f53de998c993ba,2024-06-04T19:20:33.693000
CVE-2024-42458,0,0,d9ba5bb0d1605af9f736aed404b1b9a94fb09a30398977a2851131a804376b6e,2024-08-02T12:59:43.990000
CVE-2024-42459,0,1,1b31e68c1b4d33528b48a03fd6d9767f75dade645a7a5642b37f7704ee8ff193,2024-08-02T15:35:44.213000
CVE-2024-42459,0,0,1b31e68c1b4d33528b48a03fd6d9767f75dade645a7a5642b37f7704ee8ff193,2024-08-02T15:35:44.213000
CVE-2024-4246,0,0,d1ecb5c9b82db83c5f960ba668d8749b982008f4e59e30cf96ab22ab0b209b32,2024-06-04T19:20:33.790000
CVE-2024-42460,0,0,0b4a1bfe3039bb387e19b25794780694456557971117631ccbe9ea6375cc8479,2024-08-02T12:59:43.990000
CVE-2024-42460,0,1,7cc8f5c50a101241ded3ad554de6ff811573b60cf374e61565e85a5cfdefc0e9,2024-08-02T16:35:53.760000
CVE-2024-42461,0,0,724b2ef769a0dcc36d1dd9379ccad27d21381d75ae133afdfc49b77ec65d1a39,2024-08-02T12:59:43.990000
CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000
CVE-2024-4248,0,0,ae8e3a45d49ca48b9dcec0ca557a7d91d483e50d5e5d3f5d5f7e2c0dd6ffe3de,2024-06-04T19:20:34
@ -257077,7 +257081,7 @@ CVE-2024-4747,0,0,071c88b133efa29a5bceaf4f1781edaa635d35ede69008d4aad9361c37e95f
CVE-2024-4748,0,0,dc500bd2c271d3e2932961c6c29606d3774e3a53e6aec567d01cebdb2996b974,2024-06-26T14:07:47.567000
CVE-2024-4749,0,0,21df5bc0093c94425462a6e59e75544f486b5326a781fcb494e0f25aa2f7ef93,2024-08-01T13:59:33.520000
CVE-2024-4750,0,0,e7d885dbb56d4f9fc74f5666b8e26860ce8baddd6593d5428816201f1663fb5f,2024-06-04T16:57:41.053000
CVE-2024-4751,0,0,5f1e2db972de130f486d048fa3eab5c2507f3622220fae0e4ab8270ea84f4bd1,2024-06-17T12:42:04.623000
CVE-2024-4751,0,1,2e10108d1dd822c40b56c6a7498e5e3bae6548babe389fc5a185edce3f1011b6,2024-08-02T17:52:12.303000
CVE-2024-4752,0,0,6bc9a9ea56288a6bdc9797f778ecc1371bb94f8257819cae6e07cdc5634a3ca3,2024-08-01T13:59:33.713000
CVE-2024-4753,0,0,9e12d2c068502550c7c14176439a96816e2b604b1703bdae766fcb5d094be144,2024-08-01T13:59:33.903000
CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000
@ -257430,7 +257434,7 @@ CVE-2024-5165,0,0,2b7469c3d25cc1e03e7fcca1607bc78daf489d82c018a0fbc4f3b815c328cf
CVE-2024-5166,0,0,5c544eab21844e01fabd3874ed7776a55145987bd3a510311ad16f12f33bd2bc,2024-05-22T18:59:20.240000
CVE-2024-5167,0,0,a26d674346a63d8730649864e3fcc22e33fb8b5877ed990bcd49874aef8d8c48,2024-08-01T13:59:41.660000
CVE-2024-5168,0,0,cbe1b6c96aef7b506dd526cf00951c936dfc5233fd9563b4af0bf7fdab7a5899,2024-05-24T01:15:30.977000
CVE-2024-5169,0,1,882a6aa1fee4c71f4df51ce353ec6b27431ae776e2b2b23b3c5ba8c59ca21797,2024-08-02T15:00:10.200000
CVE-2024-5169,0,0,882a6aa1fee4c71f4df51ce353ec6b27431ae776e2b2b23b3c5ba8c59ca21797,2024-08-02T15:00:10.200000
CVE-2024-5171,0,0,dd574bf92e93c62d270c5e3b0cb384556e01dba1d43a5b9db2a02845fa564cb4,2024-07-23T18:09:56.753000
CVE-2024-5172,0,0,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c81275,2024-07-05T14:05:48.213000
CVE-2024-5173,0,0,e808cbd0ff507575dfa32503bcc3a2123c9461298f1a4a4ef8cd294367da6464,2024-06-26T12:44:29.693000
@ -257454,7 +257458,7 @@ CVE-2024-5194,0,0,8b46532d156b8b3c9309e51d70c9e0d478e4dda8959433d551fb9bae0e23a4
CVE-2024-5195,0,0,a944b3bf4d682f545e6cb40d57a8d207d6c568eeb84f910c894251f96395025e,2024-06-04T19:21:02.077000
CVE-2024-5196,0,0,fe96c1eeb1213602679ab014fd535da1193da9cfe24103856ca34e734451708d,2024-06-04T19:21:02.183000
CVE-2024-5197,0,0,01172b8d20369801e638a1092c2896c82735a2e04e92ac5031b21558c286d96f,2024-06-16T21:15:50.820000
CVE-2024-5199,0,1,b4a715f38452d2cc5e068f9017ba6f7a4addbc0174602d2e5033e840ab453f3a,2024-08-02T15:01:14.247000
CVE-2024-5199,0,0,b4a715f38452d2cc5e068f9017ba6f7a4addbc0174602d2e5033e840ab453f3a,2024-08-02T15:01:14.247000
CVE-2024-5201,0,0,64f0da97aed099b7390504c61b2a584cf361827a66e92ad103d8b3995d82fd05,2024-05-24T01:15:30.977000
CVE-2024-5202,0,0,506e1bf31418d031771b54eb5cec35a7698867910819f07cfbd45cd0a9a0bcc0,2024-05-24T01:15:30.977000
CVE-2024-5203,0,0,dafc50a66d1eadec1f65712f3d9d70e9851b243776d840ccd7ccb12c473896f3,2024-06-13T18:36:09.010000
@ -257573,7 +257577,7 @@ CVE-2024-5328,0,0,389f7ef980e9d16941bc44acc7d327871d53fb707d54ba8870eb280f34f36d
CVE-2024-5329,0,0,de038a5f353969046987a50080542fc21e5e9831f920643fcbf4110d57688954,2024-06-11T17:42:26.677000
CVE-2024-5330,0,0,d052f676e850b1a7538b470735e7fe5f7dfb3046b39fa2778831cd7f8fdd99b2,2024-08-01T12:42:36.933000
CVE-2024-5331,0,0,f05fb229c386046dcd65cdaa4c35f1d7d27dbf88e27984042e1518b076a10077,2024-08-01T12:42:36.933000
CVE-2024-5332,0,1,440877c08f2207e575e98ca75a231683ae97178fa156f1a4d40f84efe3c80f11,2024-08-02T15:03:49.773000
CVE-2024-5332,0,0,440877c08f2207e575e98ca75a231683ae97178fa156f1a4d40f84efe3c80f11,2024-08-02T15:03:49.773000
CVE-2024-5334,0,0,24408ed0ac6ef1e7a34f70a35a6cc670103055f984541012ab7ae541f1637158,2024-07-12T08:15:11.130000
CVE-2024-5336,0,0,2f884d9a8acdce925dfd5f3bbb7e4d857b44070abc5058c1ed58328cd4186515,2024-06-04T19:21:04.947000
CVE-2024-5337,0,0,2b5f97595978a274de9cc82ffbb4e0a657c957408faf59676ddd95606d164a93,2024-06-04T19:21:05.063000
@ -257783,7 +257787,7 @@ CVE-2024-5587,0,0,6b9958828217f46ad00f93a8982028b537e303232ee58bb83f00389806575a
CVE-2024-5588,0,0,acef4f2a5b13b06d4d5ee520a9930094f7a31b3a0afbb85d203e32266b0c3daf,2024-06-04T19:21:10.267000
CVE-2024-5589,0,0,b953e771129cea5914eaea0b8a60776be2e7649c39db097d6b9bdb3cfd517741,2024-06-03T14:46:24.250000
CVE-2024-5590,0,0,5c5b117788a785c812428c850574d277e599b4fdb9533ab69c4fa90d6cd12719,2024-06-03T14:46:24.250000
CVE-2024-5595,0,0,f4da140656b9044e9dbd626e3a7bcb0d64639e827df5dfd89ca33434e0cb8250,2024-08-02T12:59:43.990000
CVE-2024-5595,0,1,fb6aa335ef778be003df964a6f939f982c6f60b890301a57ac81af0126ccab76,2024-08-02T17:35:43.927000
CVE-2024-5596,0,0,b27200f1786901e228ac9c919c6ed4eaccd0877bd6e626e36e152e11beaf8408,2024-06-24T12:57:36.513000
CVE-2024-5597,0,0,8444259e05529527659c3866647e2c6fa57552d2eb28ada3b4bf230da3aa61d6,2024-06-12T18:10:47.080000
CVE-2024-5598,0,0,47756147cea08629a86149eec862388ea9c302c970ea2ce57a07e4b81b954046,2024-08-01T16:50:08.643000
@ -258194,7 +258198,7 @@ CVE-2024-6154,0,0,35ebac2e0d0212d63c52f8322328795df9a4917e7e1439a1c42bcda2438413
CVE-2024-6160,0,0,ef1a3b3e7f3366ded429b369db1d335204ba1e5aa345b7b6a0087f8051f2471a,2024-06-24T12:57:36.513000
CVE-2024-6161,0,0,4874ef369326f57ebaead3e865a12df6057ceb7ec30e698c3deb9b52e2b10028,2024-07-09T18:19:14.047000
CVE-2024-6162,0,0,58e77c96a091e21bc4222c97fd6c9956f581d56d70327ff91056071a087926f0,2024-07-25T21:15:11.677000
CVE-2024-6163,0,1,468a0eabaaa910c26a3d1f496a0fe8b114d37a743e466733cdc4c0ea5d7bde05,2024-08-02T15:35:52.750000
CVE-2024-6163,0,0,468a0eabaaa910c26a3d1f496a0fe8b114d37a743e466733cdc4c0ea5d7bde05,2024-08-02T15:35:52.750000
CVE-2024-6164,0,0,8aa2027cddef15962d1efe110931fe9273d01fee626f2b259663e607033be508,2024-08-01T14:00:13.243000
CVE-2024-6165,0,0,6301727d4094498886864a9dae2aa85ba81a15451475733d92db12396ffe834c,2024-08-01T14:00:13.553000
CVE-2024-6166,0,0,c93093bf8454afe95675994fb929c06931906789a59088dfba4992e2491ed4c6,2024-07-12T14:23:53.600000
@ -258368,7 +258372,7 @@ CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a5
CVE-2024-6405,0,0,aeb7997c4465363fb3b56142b10f471ded7e1b160c931780f90562328efb5a26,2024-07-01T12:37:24.220000
CVE-2024-6407,0,0,12314028e09ddfd135bb748e0530e9ce4aee25dcaa6c2bae62524650d54b655f,2024-07-12T16:36:34.747000
CVE-2024-6408,0,0,560f6344922c296035b0717025e77a13b366c296a6767546b7234de1c853f80b,2024-08-01T14:00:21.483000
CVE-2024-6409,0,0,40730f06fb7ebb7f1a7924edcad135a5b2e86e4e96c3650a4afd0b819bc01ed7,2024-07-24T21:15:12.700000
CVE-2024-6409,0,1,269f942d9ce54efa06026c53ccce0cb72f0adcb5d1816c357ea0be0c6a4ceeec,2024-08-02T17:16:40.850000
CVE-2024-6410,0,0,9db961a9e1824a35ea4ea0ac1b25800d120aafac2e5d4caf32d46e6051ad19d3,2024-07-11T13:05:54.930000
CVE-2024-6411,0,0,47c8df8c850420fccb0a9ac1089e4a10bdc49d8ecc38cd5ac33a449b2082a491,2024-07-11T13:05:54.930000
CVE-2024-6412,0,0,ac3e0b4dd9dc421ed7bc50bb0eaac729f5a46e72227bdeb5f2fc2db7ccb48399,2024-08-01T18:35:24.697000
@ -258676,7 +258680,7 @@ CVE-2024-6990,0,0,b97e8c742b99fd2191b1dd04a4ad6f85eae5f4c024017e98de2073c607e11c
CVE-2024-7007,0,0,d661b80f381c5e5a20762050cd26d7cdbc7442dd5816d04953c75c3bb9a2e0ae,2024-07-26T12:38:41.683000
CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000
CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000
CVE-2024-7029,1,1,fad07a9da6cffc18d92ada6e07d470166b1b5d9ed10a7f4fee96e9c6be049e72,2024-08-02T15:16:37.163000
CVE-2024-7029,0,0,fad07a9da6cffc18d92ada6e07d470166b1b5d9ed10a7f4fee96e9c6be049e72,2024-08-02T15:16:37.163000
CVE-2024-7047,0,0,c626b8092c8533dfe4198c51e8e35d5946df1ed097b6fb1d01ca755685dc1b0d,2024-07-25T12:36:39.947000
CVE-2024-7050,0,0,f402c0a89ba2917236fe6639793bd54ee4751807250eba7a4dde84d4a362ffd7,2024-07-29T14:12:08.783000
CVE-2024-7057,0,0,e86292da776d8c2eee12db885a241ac453174252cdfea8e6058f6d373bd4dc19,2024-07-25T12:36:39.947000
@ -258760,7 +258764,7 @@ CVE-2024-7201,0,0,ada84f4b903b0c95dc45be4013db2022612c9fdb66b840b2138f16a8a9061f
CVE-2024-7202,0,0,47ee30ff0ebecde915aadd7cf1bd702d0bebf04cac4786411e427c0fde39b1f2,2024-07-29T14:12:08.783000
CVE-2024-7204,0,0,d2587825bac42b76f45556edb15dfcf895a8e2e3b7e136941fd6529228c20252,2024-08-02T12:59:43.990000
CVE-2024-7205,0,0,f8b1cbec46ea51b223aac866d1ac39ee6fa7b6e832e6e62020df5a45e4b00643,2024-07-31T15:15:10.993000
CVE-2024-7208,0,1,23976b9c97cfc390397ceda1fa9cd6b5d178a3b311c11fb9c9f129febf7d4e73,2024-08-02T15:16:37.420000
CVE-2024-7208,0,0,23976b9c97cfc390397ceda1fa9cd6b5d178a3b311c11fb9c9f129febf7d4e73,2024-08-02T15:16:37.420000
CVE-2024-7209,0,0,70d88ede2ff174d67b44db29b9d64c217e00f13cf62689936f75e53f7397ee7a,2024-07-31T12:57:02.300000
CVE-2024-7211,0,0,f7cf1e82b08ec7fe9f4242ffeab1b87d553af7021ef2a87240fdd9ca70a1801c,2024-08-02T13:16:06.853000
CVE-2024-7212,0,0,f6bebad6ae53838fdfc46656ae8fba28c66f127a824bd527778b34c8dcd63e65,2024-07-30T13:32:45.943000
@ -258784,7 +258788,7 @@ CVE-2024-7250,0,0,2ad6dc357ed437eabcd60fe2775245fd2e54c1167d56f0a56470e33155a5fc
CVE-2024-7251,0,0,56e37f41fcf38f76a5deb1629f8d7e708899009a1e9f2b615de298d4a45a835f,2024-07-30T13:32:45.943000
CVE-2024-7252,0,0,b11855d09d58123416b1c452f42a306230094dfbea0e43cbf3d1a4ad2d82d89e,2024-07-30T13:32:45.943000
CVE-2024-7255,0,0,ec6d8b25e0e5ba1e3e90015d6cefeaf68b2bdb7b4fac3cf40f2d3d5451a85d9a,2024-08-02T12:59:43.990000
CVE-2024-7256,0,1,87bd842f1d93a4954754e1966ecd80d73fb8398137b756d8ffcf1313ffa11247,2024-08-02T15:35:56.143000
CVE-2024-7256,0,0,87bd842f1d93a4954754e1966ecd80d73fb8398137b756d8ffcf1313ffa11247,2024-08-02T15:35:56.143000
CVE-2024-7264,0,0,22a3c0d538fcf832ced7f03bd70f178e854fb61ad54846ad0e19524f5f7cdb42,2024-07-31T12:57:02.300000
CVE-2024-7273,0,0,08b55eeeed04c0bbb7f14e00803b2981c3933c2f80c54832a95f5208a289acec,2024-07-31T12:57:02.300000
CVE-2024-7274,0,0,6788201314420897e4c9c6ba6deacc95e7d9a0fa193d6b8ed0518ed687cbc19f,2024-07-31T12:57:02.300000
@ -258815,6 +258819,7 @@ CVE-2024-7308,0,0,a4591d5f5b50526c00be74d0d9f8fd19446603409dfb55e7b85f21c307f8b9
CVE-2024-7309,0,0,50c4489d6857d7bbf17b62e0c8837ee7d19caf578c8d1125be60357615121280,2024-07-31T12:57:02.300000
CVE-2024-7310,0,0,f41dfd90546a9735111808103c67b19c822dfd89b37a542d36f1a7128ca8fa3b,2024-07-31T12:57:02.300000
CVE-2024-7311,0,0,992c6b7ceb1c9a4d719c68d0c71706858cdee857ab750e2dc0c4b13c55655029,2024-07-31T12:57:02.300000
CVE-2024-7314,1,1,26f63734987560bbf8b99cf0771fa81abdbb797d72ecd3e5a70d2b9ad1845a59,2024-08-02T17:16:41.400000
CVE-2024-7320,0,0,33e9dcaae6c93434ade67bd8a073d2b7f1fbc81482e595b40c21856a0fa46ae6,2024-07-31T12:57:02.300000
CVE-2024-7321,0,0,7c3abae321c1c206df72b5645aa4b7f08ab908ecabfe1d2acbc6472a1b295bbf,2024-07-31T12:57:02.300000
CVE-2024-7323,0,0,ec5e8410b4ed47ccf51f3a36a010b59d399541ac8044ecfcbc030f0f4f8e9e67,2024-08-02T12:59:43.990000

Can't render this file because it is too large.