Auto-Update: 2024-07-02T20:00:31.367819+00:00

This commit is contained in:
cad-safe-bot 2024-07-02 20:03:23 +00:00
parent ff378ccac2
commit ad480e6c8b
31 changed files with 6430 additions and 232 deletions

View File

@ -2,8 +2,16 @@
"id": "CVE-2017-20012",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-03-28T21:15:08.323",
"lastModified": "2024-05-17T01:17:17.997",
"lastModified": "2024-07-02T19:15:10.913",
"vulnStatus": "Modified",
"cveTags": [
{
"sourceIdentifier": "cna@vuldb.com",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,16 @@
"id": "CVE-2021-40978",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-10-07T14:15:08.280",
"lastModified": "2024-05-17T02:01:00.027",
"lastModified": "2024-07-02T18:15:03.000",
"vulnStatus": "Modified",
"cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,16 @@
"id": "CVE-2021-43574",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-15T15:15:06.867",
"lastModified": "2024-05-17T02:01:56.923",
"lastModified": "2024-07-02T19:15:11.297",
"vulnStatus": "Modified",
"cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,16 @@
"id": "CVE-2021-45364",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-10T19:15:09.320",
"lastModified": "2024-05-17T02:02:33.560",
"lastModified": "2024-07-02T19:15:11.420",
"vulnStatus": "Modified",
"cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,16 @@
"id": "CVE-2021-45952",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-01T00:15:08.553",
"lastModified": "2024-05-17T02:02:52.533",
"lastModified": "2024-07-02T19:15:11.557",
"vulnStatus": "Modified",
"cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2022-25477",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-02T19:15:11.757",
"lastModified": "2024-07-02T19:15:11.757",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vulnerability in Realtek RtsPer driver for PCIe Card Reader (RtsPer.sys) before 10.0.22000.21355 and Realtek RtsUer driver for USB Card Reader (RtsUer.sys) before 10.0.22000.31274 leaks driver logs that contain addresses of kernel mode objects, weakening KASLR."
}
],
"metrics": {},
"references": [
{
"url": "http://realtek.com",
"source": "cve@mitre.org"
},
{
"url": "https://gist.github.com/zwclose/feb16f1424779a61cb1d9f6d5681408a",
"source": "cve@mitre.org"
},
{
"url": "https://www.realtek.com/images/safe-report/Realtek_RtsPer_RtsUer_Security_Advisory_Report.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2022-25478",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-02T19:15:11.870",
"lastModified": "2024-07-02T19:15:11.870",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vulnerability in Realtek RtsPer driver for PCIe Card Reader (RtsPer.sys) before 10.0.22000.21355 and Realtek RtsUer driver for USB Card Reader (RtsUer.sys) before 10.0.22000.31274 provides read and write access to the PCI configuration space of the device."
}
],
"metrics": {},
"references": [
{
"url": "http://realtek.com",
"source": "cve@mitre.org"
},
{
"url": "https://gist.github.com/zwclose/feb16f1424779a61cb1d9f6d5681408a",
"source": "cve@mitre.org"
},
{
"url": "https://www.realtek.com/images/safe-report/Realtek_RtsPer_RtsUer_Security_Advisory_Report.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2022-25479",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-02T19:15:11.957",
"lastModified": "2024-07-02T19:15:11.957",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vulnerability in Realtek RtsPer driver for PCIe Card Reader (RtsPer.sys) before 10.0.22000.21355 and Realtek RtsUer driver for USB Card Reader (RtsUer.sys) before 10.0.22000.31274 allows for the leakage of kernel memory from both the stack and the heap."
}
],
"metrics": {},
"references": [
{
"url": "http://realtek.com",
"source": "cve@mitre.org"
},
{
"url": "https://gist.github.com/zwclose/feb16f1424779a61cb1d9f6d5681408a",
"source": "cve@mitre.org"
},
{
"url": "https://www.realtek.com/images/safe-report/Realtek_RtsPer_RtsUer_Security_Advisory_Report.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2022-25480",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-02T19:15:12.037",
"lastModified": "2024-07-02T19:15:12.037",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vulnerability in Realtek RtsPer driver for PCIe Card Reader (RtsPer.sys) before 10.0.22000.21355 and Realtek RtsUer driver for USB Card Reader (RtsUer.sys) before 10.0.22000.31274 allows writing to kernel memory beyond the SystemBuffer of the IRP."
}
],
"metrics": {},
"references": [
{
"url": "http://realtek.com",
"source": "cve@mitre.org"
},
{
"url": "https://gist.github.com/zwclose/feb16f1424779a61cb1d9f6d5681408a",
"source": "cve@mitre.org"
},
{
"url": "https://www.realtek.com/images/safe-report/Realtek_RtsPer_RtsUer_Security_Advisory_Report.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,16 @@
"id": "CVE-2022-25514",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-03-17T01:15:06.977",
"lastModified": "2024-05-17T02:06:40.210",
"lastModified": "2024-07-02T19:15:12.117",
"vulnStatus": "Modified",
"cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,16 @@
"id": "CVE-2022-25517",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-03-22T19:15:07.693",
"lastModified": "2024-05-17T02:06:40.493",
"lastModified": "2024-07-02T19:15:12.233",
"vulnStatus": "Modified",
"cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [
{
"lang": "en",

File diff suppressed because it is too large Load Diff

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-34596",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-07-02T10:15:08.320",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-02T18:04:25.130",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,43 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:samsung:smartthings:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.8.17",
"matchCriteriaId": "A87A42D8-BA37-41C5-9B46-1B8E41A251D9"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=07",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-34597",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-07-02T10:15:08.487",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-02T18:04:57.147",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,43 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:samsung:health:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.27.0.113",
"matchCriteriaId": "72946B1F-4F1C-4AEF-BB97-6E91D10365C5"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=07",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-34599",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-07-02T10:15:08.650",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-02T18:05:26.327",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,55 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:samsung:tips:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.2.9.4",
"matchCriteriaId": "F5FDDB0B-31CA-4728-958E-282452CA96FA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=07",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-34600",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-07-02T10:15:08.813",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-02T18:05:54.487",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,43 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:samsung:flow:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.9.13.0",
"matchCriteriaId": "1C5B52CF-9028-4147-BC9D-8B5479448520"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=07",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-34601",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-07-02T10:15:08.980",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-02T18:07:05.737",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.4
},
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
@ -39,10 +59,43 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:samsung:galaxystore:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.5.81.0",
"matchCriteriaId": "8323DEF6-1739-468B-9322-A11444BE8A2C"
}
]
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=07",
"source": "mobile.security@samsung.com"
"source": "mobile.security@samsung.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-39206",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-02T18:15:03.290",
"lastModified": "2024-07-02T18:15:03.290",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue discovered in MSP360 Backup Agent v7.8.5.15 and v7.9.4.84 allows attackers to obtain network share credentials used in a backup due to enginesettings.list being encrypted with a hard coded key."
}
],
"metrics": {},
"references": [
{
"url": "https://www.proactivelabs.com.au/2024/06/19/cloudberry.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,52 @@
{
"id": "CVE-2024-39891",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-02T18:15:03.447",
"lastModified": "2024-07-02T18:15:03.447",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Twilio Authy API, accessed by Authy Android before 25.1.0 and Authy iOS before 26.1.0, an unauthenticated endpoint provided access to certain phone-number data. (Authy accounts were not compromised, however.)"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://cwe.mitre.org/data/definitions/203.html",
"source": "cve@mitre.org"
},
{
"url": "https://www.twilio.com/docs/usage/security/reporting-vulnerabilities",
"source": "cve@mitre.org"
},
{
"url": "https://www.twilio.com/en-us/changelog",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-39894",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-02T18:15:03.710",
"lastModified": "2024-07-02T18:15:03.710",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "OpenSSH 9.5 through 9.7 before 9.8 sometimes allows timing attacks against echo-off password entry (e.g., for su and Sudo) because of an ObscureKeystrokeTiming logic error. Similarly, other timing attacks against keystroke entry could occur."
}
],
"metrics": {},
"references": [
{
"url": "https://lists.mindrot.org/pipermail/openssh-unix-announce/2024-July/000158.html",
"source": "cve@mitre.org"
},
{
"url": "https://www.openssh.com/txt/release-9.8",
"source": "cve@mitre.org"
},
{
"url": "https://www.openwall.com/lists/oss-security/2024/07/02/1",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4268",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-02T11:15:10.250",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-02T18:08:17.817",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -14,8 +14,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -35,54 +55,120 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:dotcamp:ultimate_blocks:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.2.0",
"matchCriteriaId": "D1A6D9D3-1747-4FCC-9266-05A0983D22D4"
}
]
}
]
}
],
"references": [
{
"url": "https://gist.github.com/webber-naut/0a8a4f810da286392a43c4614d31712e",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/ultimate-blocks/trunk/src/blocks/advanced-heading/block.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/ultimate-blocks/trunk/src/blocks/how-to/block.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/ultimate-blocks/trunk/src/blocks/image-slider/block.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/ultimate-blocks/trunk/src/blocks/styled-box/block.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/ultimate-blocks/trunk/src/blocks/testimonial/block.php",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/ultimate-blocks/trunk/src/extensions/custom-css/class-custom-css.php?rev=3102541#L173",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3075315/ultimate-blocks",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3108401/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://wordpress.org/plugins/ultimate-blocks/#developers",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.dropbox.com/scl/fi/zh7t1qsvxkxk2dfhwd7nn/Ultimate-Blocks-Stored-XSS_POC_4.20.24.mov?rlkey=ws16dcu7f6mjd3h9emsqev7jm&e=2&st=fdr7q9h7&dl=0",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/00b60b53-77bf-4640-bf2b-84e011014623?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6011",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-02T10:15:09.170",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-02T18:07:31.577",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N",
@ -39,26 +59,71 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:stylemixthemes:cost_calculator_builder:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.2.13",
"matchCriteriaId": "15B76FD9-92DA-43B5-BB41-A37F99DA8794"
}
]
}
]
}
],
"references": [
{
"url": "https://drive.google.com/file/d/1SFQXlRUQw7THm_Vay_pFH3pIX1cjH4AY/view?usp=sharing",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Exploit"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/cost-calculator-builder/trunk/templates/frontend/fields/cost-text.php#L15",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/cost-calculator-builder/trunk/templates/frontend/fields/cost-text.php#L26",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3108606/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/03ad3677-1b02-4f22-af50-e88b2ec83f54?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6012",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-02T10:15:09.367",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-02T18:07:54.430",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,18 +39,57 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:stylemixthemes:cost_calculator_builder:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.2.13",
"matchCriteriaId": "15B76FD9-92DA-43B5-BB41-A37F99DA8794"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/cost-calculator-builder/trunk/frontend/dist/admin.js",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3108606/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fd7da039-f6b8-46b7-a43a-145e9f8844c3?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6088",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-02T11:15:10.463",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-02T18:08:38.550",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -14,8 +14,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
@ -35,22 +55,64 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.2.6.8.2",
"matchCriteriaId": "BB2AAF0E-F1AA-463E-909D-6400A8F91D1A"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/learnpress/tags/4.2.6.8.1/inc/class-lp-forms-handler.php#L235",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/learnpress/tags/4.2.6.8.1/inc/jwt/includes/class-jwt-public.php#L127",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3109339/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/04e0ddff-16af-4c85-b5b0-cf767684ee08?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6099",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-02T11:15:10.650",
"lastModified": "2024-07-02T12:09:16.907",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-07-02T18:08:53.233",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -14,8 +14,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
@ -35,18 +55,57 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.2.6.8.2",
"matchCriteriaId": "BB2AAF0E-F1AA-463E-909D-6400A8F91D1A"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/learnpress/tags/4.2.6.8.1/inc/class-lp-checkout.php#L124",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3109339/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7ee714c7-4c9b-4627-9ba9-f83aeca6a0a5?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2024-6341",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-02T18:15:03.900",
"lastModified": "2024-07-02T18:15:03.900",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-6381",
"sourceIdentifier": "cna@mongodb.com",
"published": "2024-07-02T18:15:03.963",
"lastModified": "2024-07-02T18:15:03.963",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The bson_strfreev function in the MongoDB C driver library may be susceptible to an integer overflow where the function will try to free memory at a negative offset. This may result in memory corruption. This issue affected libbson versions prior to 1.26.2"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@mongodb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cna@mongodb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-680"
}
]
}
],
"references": [
{
"url": "https://jira.mongodb.org/browse/CDRIVER-5622",
"source": "cna@mongodb.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-6382",
"sourceIdentifier": "cna@mongodb.com",
"published": "2024-07-02T18:15:04.337",
"lastModified": "2024-07-02T18:15:04.337",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect handling of certain string inputs may result in MongoDB Rust driver constructing unintended server commands. This may cause unexpected application behavior including data modification. This issue affects MongoDB Rust Driver 2.0 versions prior to 2.8.2"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@mongodb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "cna@mongodb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-228"
}
]
}
],
"references": [
{
"url": "https://jira.mongodb.org/browse/RUST-1881",
"source": "cna@mongodb.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6387",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-07-01T13:15:06.467",
"lastModified": "2024-07-02T14:15:14.133",
"lastModified": "2024-07-02T19:15:12.773",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -84,6 +84,10 @@
"url": "https://explore.alas.aws.amazon.com/CVE-2024-6387.html",
"source": "secalert@redhat.com"
},
{
"url": "https://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2024-002.txt.asc",
"source": "secalert@redhat.com"
},
{
"url": "https://github.com/oracle/oracle-linux/issues/149",
"source": "secalert@redhat.com"
@ -132,6 +136,10 @@
"url": "https://ubuntu.com/security/notices/USN-6859-1",
"source": "secalert@redhat.com"
},
{
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-24:04.openssh.asc",
"source": "secalert@redhat.com"
},
{
"url": "https://www.openssh.com/txt/release-9.8",
"source": "secalert@redhat.com"

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-02T18:03:24.910841+00:00
2024-07-02T20:00:31.367819+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-02T18:01:45.897000+00:00
2024-07-02T19:15:12.773000+00:00
```
### Last Data Feed Release
@ -33,65 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
255764
255774
```
### CVEs added in the last Commit
Recently added CVEs: `21`
Recently added CVEs: `10`
- [CVE-2022-32147](CVE-2022/CVE-2022-321xx/CVE-2022-32147.json) (`2024-07-02T17:15:03.273`)
- [CVE-2022-32191](CVE-2022/CVE-2022-321xx/CVE-2022-32191.json) (`2024-07-02T17:15:04.040`)
- [CVE-2022-3428](CVE-2022/CVE-2022-34xx/CVE-2022-3428.json) (`2024-07-02T17:15:04.250`)
- [CVE-2022-41718](CVE-2022/CVE-2022-417xx/CVE-2022-41718.json) (`2024-07-02T17:15:04.360`)
- [CVE-2022-41726](CVE-2022/CVE-2022-417xx/CVE-2022-41726.json) (`2024-07-02T17:15:04.430`)
- [CVE-2022-41728](CVE-2022/CVE-2022-417xx/CVE-2022-41728.json) (`2024-07-02T17:15:04.497`)
- [CVE-2022-41729](CVE-2022/CVE-2022-417xx/CVE-2022-41729.json) (`2024-07-02T17:15:04.550`)
- [CVE-2022-41730](CVE-2022/CVE-2022-417xx/CVE-2022-41730.json) (`2024-07-02T17:15:04.610`)
- [CVE-2023-39324](CVE-2023/CVE-2023-393xx/CVE-2023-39324.json) (`2024-07-02T17:15:04.737`)
- [CVE-2024-22105](CVE-2024/CVE-2024-221xx/CVE-2024-22105.json) (`2024-07-02T16:15:03.877`)
- [CVE-2024-22106](CVE-2024/CVE-2024-221xx/CVE-2024-22106.json) (`2024-07-02T16:15:03.980`)
- [CVE-2024-25086](CVE-2024/CVE-2024-250xx/CVE-2024-25086.json) (`2024-07-02T16:15:04.070`)
- [CVE-2024-25087](CVE-2024/CVE-2024-250xx/CVE-2024-25087.json) (`2024-07-02T16:15:04.157`)
- [CVE-2024-25088](CVE-2024/CVE-2024-250xx/CVE-2024-25088.json) (`2024-07-02T16:15:04.250`)
- [CVE-2024-26314](CVE-2024/CVE-2024-263xx/CVE-2024-26314.json) (`2024-07-02T16:15:04.330`)
- [CVE-2024-3826](CVE-2024/CVE-2024-38xx/CVE-2024-3826.json) (`2024-07-02T16:15:05.230`)
- [CVE-2024-39316](CVE-2024/CVE-2024-393xx/CVE-2024-39316.json) (`2024-07-02T16:15:04.753`)
- [CVE-2024-39323](CVE-2024/CVE-2024-393xx/CVE-2024-39323.json) (`2024-07-02T16:15:04.983`)
- [CVE-2024-4467](CVE-2024/CVE-2024-44xx/CVE-2024-4467.json) (`2024-07-02T16:15:05.423`)
- [CVE-2024-5865](CVE-2024/CVE-2024-58xx/CVE-2024-5865.json) (`2024-07-02T16:15:05.667`)
- [CVE-2024-5866](CVE-2024/CVE-2024-58xx/CVE-2024-5866.json) (`2024-07-02T16:15:05.900`)
- [CVE-2022-25477](CVE-2022/CVE-2022-254xx/CVE-2022-25477.json) (`2024-07-02T19:15:11.757`)
- [CVE-2022-25478](CVE-2022/CVE-2022-254xx/CVE-2022-25478.json) (`2024-07-02T19:15:11.870`)
- [CVE-2022-25479](CVE-2022/CVE-2022-254xx/CVE-2022-25479.json) (`2024-07-02T19:15:11.957`)
- [CVE-2022-25480](CVE-2022/CVE-2022-254xx/CVE-2022-25480.json) (`2024-07-02T19:15:12.037`)
- [CVE-2024-39206](CVE-2024/CVE-2024-392xx/CVE-2024-39206.json) (`2024-07-02T18:15:03.290`)
- [CVE-2024-39891](CVE-2024/CVE-2024-398xx/CVE-2024-39891.json) (`2024-07-02T18:15:03.447`)
- [CVE-2024-39894](CVE-2024/CVE-2024-398xx/CVE-2024-39894.json) (`2024-07-02T18:15:03.710`)
- [CVE-2024-6341](CVE-2024/CVE-2024-63xx/CVE-2024-6341.json) (`2024-07-02T18:15:03.900`)
- [CVE-2024-6381](CVE-2024/CVE-2024-63xx/CVE-2024-6381.json) (`2024-07-02T18:15:03.963`)
- [CVE-2024-6382](CVE-2024/CVE-2024-63xx/CVE-2024-6382.json) (`2024-07-02T18:15:04.337`)
### CVEs modified in the last Commit
Recently modified CVEs: `73`
Recently modified CVEs: `19`
- [CVE-2024-32755](CVE-2024/CVE-2024-327xx/CVE-2024-32755.json) (`2024-07-02T17:44:45.700`)
- [CVE-2024-32756](CVE-2024/CVE-2024-327xx/CVE-2024-32756.json) (`2024-07-02T17:44:45.700`)
- [CVE-2024-32757](CVE-2024/CVE-2024-327xx/CVE-2024-32757.json) (`2024-07-02T17:44:45.700`)
- [CVE-2024-32932](CVE-2024/CVE-2024-329xx/CVE-2024-32932.json) (`2024-07-02T17:44:45.700`)
- [CVE-2024-34122](CVE-2024/CVE-2024-341xx/CVE-2024-34122.json) (`2024-07-02T17:44:45.700`)
- [CVE-2024-34590](CVE-2024/CVE-2024-345xx/CVE-2024-34590.json) (`2024-07-02T17:59:38.153`)
- [CVE-2024-34591](CVE-2024/CVE-2024-345xx/CVE-2024-34591.json) (`2024-07-02T17:59:58.230`)
- [CVE-2024-34592](CVE-2024/CVE-2024-345xx/CVE-2024-34592.json) (`2024-07-02T18:00:19.693`)
- [CVE-2024-34593](CVE-2024/CVE-2024-345xx/CVE-2024-34593.json) (`2024-07-02T18:00:59.957`)
- [CVE-2024-34594](CVE-2024/CVE-2024-345xx/CVE-2024-34594.json) (`2024-07-02T18:01:18.317`)
- [CVE-2024-34595](CVE-2024/CVE-2024-345xx/CVE-2024-34595.json) (`2024-07-02T18:01:45.897`)
- [CVE-2024-36404](CVE-2024/CVE-2024-364xx/CVE-2024-36404.json) (`2024-07-02T17:44:45.700`)
- [CVE-2024-38366](CVE-2024/CVE-2024-383xx/CVE-2024-38366.json) (`2024-07-02T17:15:05.180`)
- [CVE-2024-38367](CVE-2024/CVE-2024-383xx/CVE-2024-38367.json) (`2024-07-02T17:15:05.410`)
- [CVE-2024-38368](CVE-2024/CVE-2024-383xx/CVE-2024-38368.json) (`2024-07-02T17:15:05.590`)
- [CVE-2024-38519](CVE-2024/CVE-2024-385xx/CVE-2024-38519.json) (`2024-07-02T17:44:45.700`)
- [CVE-2024-38520](CVE-2024/CVE-2024-385xx/CVE-2024-38520.json) (`2024-07-02T16:15:04.517`)
- [CVE-2024-39119](CVE-2024/CVE-2024-391xx/CVE-2024-39119.json) (`2024-07-02T17:44:45.700`)
- [CVE-2024-39143](CVE-2024/CVE-2024-391xx/CVE-2024-39143.json) (`2024-07-02T17:44:45.700`)
- [CVE-2024-4897](CVE-2024/CVE-2024-48xx/CVE-2024-4897.json) (`2024-07-02T17:44:45.700`)
- [CVE-2024-6264](CVE-2024/CVE-2024-62xx/CVE-2024-6264.json) (`2024-07-02T17:57:31.737`)
- [CVE-2024-6438](CVE-2024/CVE-2024-64xx/CVE-2024-6438.json) (`2024-07-02T17:54:02.370`)
- [CVE-2024-6439](CVE-2024/CVE-2024-64xx/CVE-2024-6439.json) (`2024-07-02T17:58:39.773`)
- [CVE-2024-6440](CVE-2024/CVE-2024-64xx/CVE-2024-6440.json) (`2024-07-02T17:58:15.410`)
- [CVE-2024-6441](CVE-2024/CVE-2024-64xx/CVE-2024-6441.json) (`2024-07-02T17:44:45.700`)
- [CVE-2017-20012](CVE-2017/CVE-2017-200xx/CVE-2017-20012.json) (`2024-07-02T19:15:10.913`)
- [CVE-2021-40978](CVE-2021/CVE-2021-409xx/CVE-2021-40978.json) (`2024-07-02T18:15:03.000`)
- [CVE-2021-43574](CVE-2021/CVE-2021-435xx/CVE-2021-43574.json) (`2024-07-02T19:15:11.297`)
- [CVE-2021-45364](CVE-2021/CVE-2021-453xx/CVE-2021-45364.json) (`2024-07-02T19:15:11.420`)
- [CVE-2021-45952](CVE-2021/CVE-2021-459xx/CVE-2021-45952.json) (`2024-07-02T19:15:11.557`)
- [CVE-2022-25514](CVE-2022/CVE-2022-255xx/CVE-2022-25514.json) (`2024-07-02T19:15:12.117`)
- [CVE-2022-25517](CVE-2022/CVE-2022-255xx/CVE-2022-25517.json) (`2024-07-02T19:15:12.233`)
- [CVE-2023-5038](CVE-2023/CVE-2023-50xx/CVE-2023-5038.json) (`2024-07-02T18:09:41.080`)
- [CVE-2024-34596](CVE-2024/CVE-2024-345xx/CVE-2024-34596.json) (`2024-07-02T18:04:25.130`)
- [CVE-2024-34597](CVE-2024/CVE-2024-345xx/CVE-2024-34597.json) (`2024-07-02T18:04:57.147`)
- [CVE-2024-34599](CVE-2024/CVE-2024-345xx/CVE-2024-34599.json) (`2024-07-02T18:05:26.327`)
- [CVE-2024-34600](CVE-2024/CVE-2024-346xx/CVE-2024-34600.json) (`2024-07-02T18:05:54.487`)
- [CVE-2024-34601](CVE-2024/CVE-2024-346xx/CVE-2024-34601.json) (`2024-07-02T18:07:05.737`)
- [CVE-2024-4268](CVE-2024/CVE-2024-42xx/CVE-2024-4268.json) (`2024-07-02T18:08:17.817`)
- [CVE-2024-6011](CVE-2024/CVE-2024-60xx/CVE-2024-6011.json) (`2024-07-02T18:07:31.577`)
- [CVE-2024-6012](CVE-2024/CVE-2024-60xx/CVE-2024-6012.json) (`2024-07-02T18:07:54.430`)
- [CVE-2024-6088](CVE-2024/CVE-2024-60xx/CVE-2024-6088.json) (`2024-07-02T18:08:38.550`)
- [CVE-2024-6099](CVE-2024/CVE-2024-60xx/CVE-2024-6099.json) (`2024-07-02T18:08:53.233`)
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-02T19:15:12.773`)
## Download and Usage

View File

@ -25902,7 +25902,7 @@ CVE-2007-3006,0,0,d08c70236db6ed25692a5f03626f6ad61a13b5353ec0e4c1b65317bd88ff21
CVE-2007-3007,0,0,b4db8cc8c25eaeac3c205961786d524502c2a51fe9d20b12315c925ac2287ec4,2022-08-29T20:07:10.533000
CVE-2007-3008,0,0,961cec56d4e6c350de4cb8b4780e94e3fdd14434425ee78e85b392e491bc2b3c,2017-07-29T01:31:54.830000
CVE-2007-3009,0,0,47041ee6fa7ed80455a3b294a8e84a918877598df37898b39c3588236bb37525,2011-03-08T02:55:30.720000
CVE-2007-3010,0,1,837fe45d52f8e7f02348417d8f3fb7e4e5777fa98586a9a579120070c82335c8,2024-07-02T17:43:30.203000
CVE-2007-3010,0,0,837fe45d52f8e7f02348417d8f3fb7e4e5777fa98586a9a579120070c82335c8,2024-07-02T17:43:30.203000
CVE-2007-3011,0,0,9ba0622a628f9d11e7a68c0d919efd88070b6f645068a1bcb18873be4cbea5ec,2018-10-16T16:46:57.010000
CVE-2007-3012,0,0,25a33f79c849a477804cd5a6fc8d01a5528ab138a9e589cf7d8fbe5cb9fc9f3d,2018-10-16T16:46:57.463000
CVE-2007-3013,0,0,bb55e8ec357211d77621ac07e4a0aa32ea7306d72817f3bc04f5131e2eac6b64,2018-10-16T16:46:57.747000
@ -64641,7 +64641,7 @@ CVE-2014-0156,0,0,daf2c0221d98d8d913d7ef9f18f1fa650cca95e2f2c6536a7b41ce09838520
CVE-2014-0157,0,0,becb34c05ab8fa579ddbca4c33cad0d713faf93193a9b62ed0df648926ac3047,2023-02-13T00:34:15.500000
CVE-2014-0158,0,0,feb673c31007a64611ebb71387bafb4e70f121f51017a2aabb43761c8254c112,2020-09-09T19:56:57.267000
CVE-2014-0159,0,0,d5df39f2b81e4887e2abdf8c0175e00dcdf3ec53fab050c6f77c02049f8d4a13,2016-08-24T15:32:01.053000
CVE-2014-0160,0,1,6708857ee331a7d8e18928ebe2bd1f938449183b8bb1e583de7367fee3a17cf8,2024-07-02T16:52:39.560000
CVE-2014-0160,0,0,6708857ee331a7d8e18928ebe2bd1f938449183b8bb1e583de7367fee3a17cf8,2024-07-02T16:52:39.560000
CVE-2014-0161,0,0,a30a5306bf5a35611d3ab19fa257b885bea16367f2aedd7741afe7c921e823e3,2020-01-10T15:14:57.550000
CVE-2014-0162,0,0,f33189fbe1993619e61e26b15397dca3501850db067538d0871d95cd948ff402,2023-02-13T00:34:31.640000
CVE-2014-0163,0,0,56c2af78cb139a80c1fae36775ff2d444b736a4a10651ba4196f00d7a9cb63a5,2019-12-16T14:09:45.803000
@ -64803,7 +64803,7 @@ CVE-2014-0318,0,0,1cba58b0195bc48a4a1c61616309638b580f97e9b57b3c06762604ad3720ec
CVE-2014-0319,0,0,01ff48a13adb3f717d3acf70484da73b544968fca3f028266dc425d390221a0d,2018-10-12T22:05:53.263000
CVE-2014-0320,0,0,7402b8b8005ad9566cf2e5dab20d9ea3e5d9fa79d32f6dd0e0c88124ec33696f,2023-11-07T02:18:19.193000
CVE-2014-0321,0,0,945041955fc45bfbd150a5ce17aa1b8d976f8ec24e6365f2fb4eeab90160ad50,2018-10-12T22:05:53.403000
CVE-2014-0322,0,1,80d3d4e8a7fff3cd3d843a0276a0d74d79cf6cbb98273699d44db7ea22aee0c2,2024-07-02T16:50:50.417000
CVE-2014-0322,0,0,80d3d4e8a7fff3cd3d843a0276a0d74d79cf6cbb98273699d44db7ea22aee0c2,2024-07-02T16:50:50.417000
CVE-2014-0323,0,0,79d63528eb67512cd7de4d5fe37ac12b36189faae9725759a435c338636dfa53,2019-05-13T18:31:16.110000
CVE-2014-0324,0,0,55c1fda72db99a74f089d80f601b39b708cb3d2fcfccf93f75491545300b702b,2018-10-12T22:05:55.107000
CVE-2014-0325,0,0,707ce9d24719245aab60c0fe801d0b08a96576ba38015d5420fe027001bac20a,2018-10-12T22:05:55.247000
@ -65232,7 +65232,7 @@ CVE-2014-0775,0,0,cd19bf91484f9f537790acfc643408a5dc30a797481c481f25092a06ec4d61
CVE-2014-0777,0,0,52e25972f715e1f3bfb295aa6db9aecfa720bb98f60002645154eb6104e4edc1,2014-04-14T16:19:34.417000
CVE-2014-0778,0,0,c8c02965d2f60668d96267314444a9e4da9006495e6f26e4a9697ea55c408ab1,2014-04-21T18:50:53.030000
CVE-2014-0779,0,0,9ce73a0894aeb7337fdc032e2bb18755de8e06c3765331cd6df0761b731a3d99,2018-12-31T14:23:16.887000
CVE-2014-0780,0,1,f214f599d498f27168ca2760fd08691d1a33320b7ede0796150b3200d162b78c,2024-07-02T16:56:31.520000
CVE-2014-0780,0,0,f214f599d498f27168ca2760fd08691d1a33320b7ede0796150b3200d162b78c,2024-07-02T16:56:31.520000
CVE-2014-0781,0,0,98a06a17a7989c7714ecc45797664011894c46b55b378ac4fe5759a0c8b6d057,2015-08-05T15:45:09.840000
CVE-2014-0782,0,0,d79af42a7ab864fd1728fa9203f389a0a69e02ef9200faf41ff9ebd3fb0cc727,2014-05-19T14:57:56.633000
CVE-2014-0783,0,0,b697961cc2b39c1b3ca03001fe675e4b59853d9d449401760745ac078ebbbdeb,2015-08-05T15:50:38.073000
@ -68229,7 +68229,7 @@ CVE-2014-4109,0,0,1c75b7bda718f60a4331cb7b8f2ebcea4ddd79b6de40d8b323772acce2cfea
CVE-2014-4110,0,0,1b45a758bbffbda1039557e2f4fe9fcfada93e83831bdd0a5d84eb84ce55fed9,2018-10-12T22:07:15.363000
CVE-2014-4111,0,0,ee246bc2ae18bf53ef256da0cf801e219957adcc0e45e3acb514b7dcdd57a3dd,2018-10-12T22:07:15.707000
CVE-2014-4112,0,0,97f20051f055438be8001d8b4492de1506af3c53992413b5f84edd1b835f9982,2018-03-08T17:15:05.060000
CVE-2014-4113,0,1,722e589db274c115927331c91aeb6943abc227a53ae92bc2a5224ec36cefc45f,2024-07-02T16:57:12.317000
CVE-2014-4113,0,0,722e589db274c115927331c91aeb6943abc227a53ae92bc2a5224ec36cefc45f,2024-07-02T16:57:12.317000
CVE-2014-4114,0,0,a7c7291f519b9a705351db99e87af60a8380673b55eff2dbef335e8baa1cd61b,2018-10-12T22:07:17.287000
CVE-2014-4115,0,0,8c4f43bca5e9e32cba89713d350a2a7537b86622205e0ee18275a88340260f2f,2019-02-26T14:04:02.400000
CVE-2014-4116,0,0,f27d8a35adf7c24a524972265efb6142434521da99abdc49a588bdd0a1dda0cf,2018-10-12T22:07:18.737000
@ -73762,9 +73762,9 @@ CVE-2015-0307,0,0,77a2ab6c58eb6530fbd083306d8d0c97fb5589eae3c9ddddf679a1d69347f9
CVE-2015-0308,0,0,7d18dc98e51d2727817474608beed4464cfbd40855f977fad54eb4fd76449209,2017-09-08T01:29:39.183000
CVE-2015-0309,0,0,87c3b837452e4b3af5607bc99de3cc433bb4688898df1208c217cb7121d37944,2017-09-08T01:29:39.263000
CVE-2015-0310,0,0,4c817aa8ade177a1712e1d85f902b125ad10a8496192bdee41780b329f7e994b,2015-11-13T17:08:35.050000
CVE-2015-0311,0,1,e56fe258128d9f97b1e99a8441a9d0b3d45412f7983c2a54b7e40eaab0650836,2024-07-02T17:41:45.947000
CVE-2015-0311,0,0,e56fe258128d9f97b1e99a8441a9d0b3d45412f7983c2a54b7e40eaab0650836,2024-07-02T17:41:45.947000
CVE-2015-0312,0,0,d1e11e76963d3dc10d65681bd095fcc5f2015ec152793fa897d26c5466602a5a,2021-09-08T17:19:29.487000
CVE-2015-0313,0,1,32b537c35671e60ff577889083856d742cdab09c92204ae3c3745aca85e1df3c,2024-07-02T17:41:33.407000
CVE-2015-0313,0,0,32b537c35671e60ff577889083856d742cdab09c92204ae3c3745aca85e1df3c,2024-07-02T17:41:33.407000
CVE-2015-0314,0,0,ed176bb6c920953bd05a67e0dcfc4754d5be4a5cdcea6c30319cb07581d52680,2017-09-08T01:29:39.513000
CVE-2015-0315,0,0,e7c135ea0cd6e0ec857f7bed1d718aa999813ce0fb06f31ae06d7d59602f6aa5,2017-09-08T01:29:39.577000
CVE-2015-0316,0,0,9be2d11b8c3d086b7abe54eb7cf2b90ec0bcc1a87e06e7a10801fee34e0fc8fa,2017-09-08T01:29:39.637000
@ -75925,7 +75925,7 @@ CVE-2015-2498,0,0,01b1dbefd339b6e25197ba90c8891b7724feb4f35d4ad31893bef934de6c04
CVE-2015-2499,0,0,0b227917654c2cdc61048217741c61ffd55265a19a0b138b4aef08c27cf7c53c,2018-10-12T22:09:49.890000
CVE-2015-2500,0,0,49e464eba4415d8364d5136b94b9c668cbfd930a324bbaa7ec0072fe3d545867,2018-10-12T22:09:50.233000
CVE-2015-2501,0,0,f09e3a89b63869117e9692e576b97455f1304e0bc6ea1c2e9f4f884b9875305e,2018-10-12T22:09:50.547000
CVE-2015-2502,0,1,1739450c3c805dcf1566a5667e220e1dea34a5ae47e1e22e321f2c494804cac8,2024-07-02T17:42:08.410000
CVE-2015-2502,0,0,1739450c3c805dcf1566a5667e220e1dea34a5ae47e1e22e321f2c494804cac8,2024-07-02T17:42:08.410000
CVE-2015-2503,0,0,24dc6deba6d14a84074612ca24d58a5b44ebc6e4bf4524ca3c877aaa0a6f6f55,2018-10-12T22:09:51.357000
CVE-2015-2504,0,0,89cc5cebaf8ff3c426f39a75e0060697fd4d53d11f5f040c71ec45dc0361a2cb,2018-10-12T22:09:51.717000
CVE-2015-2505,0,0,59b34f93f787bb8a289e02f9d8464e3655eadc48277a9bd6b666cb34e688c3c7,2018-10-12T22:09:51.967000
@ -76487,7 +76487,7 @@ CVE-2015-3109,0,0,58fd13dee5924135da2f7382950cb65bc71f0d1844a61632e61dacf1d7baea
CVE-2015-3110,0,0,ca85e264cf4ba7f926661b9c547792441d10b00e417a6380d94dd704b25aa10c,2016-12-28T02:59:10.730000
CVE-2015-3111,0,0,2b2af8c38c9e070e613fb4c5bc56d9ff6dd9d654e4aa0405a1dc62cee24a9337,2016-12-28T02:59:10.793000
CVE-2015-3112,0,0,1598d7c46c2cc10f4226117a26ac0a47f21462db8dba7f4e082897d64cd0b724,2016-12-28T02:59:10.857000
CVE-2015-3113,0,1,69f048ef1d8b59c48e8916c15b5625bc091c95daa91a84bfa1760f3a90e11f79,2024-07-02T17:41:54.833000
CVE-2015-3113,0,0,69f048ef1d8b59c48e8916c15b5625bc091c95daa91a84bfa1760f3a90e11f79,2024-07-02T17:41:54.833000
CVE-2015-3114,0,0,850a65b20b17465d295e1fc258c2da78f17f8bfe24ab4d6ab6c159bb4f706141,2017-09-22T01:29:10.107000
CVE-2015-3115,0,0,c1062f71444e8029648aff8b63836558a5bfc5ba1dc9e739add3cca6ce9e853a,2017-09-22T01:29:10.187000
CVE-2015-3116,0,0,dc5050dbf449c424eb5796fcbbdee7372983471b587d435f08713f21b371240d,2017-09-22T01:29:10.250000
@ -78097,8 +78097,8 @@ CVE-2015-5118,0,0,f46fd750165a368364a85479398205853dfe6a6a34a165e6c198b82ec1ed11
CVE-2015-5119,0,0,2570a800bc69b776ddb7dcf4fa144c18969962c70f98698832209a46b38c6d56,2017-01-20T02:59:03.013000
CVE-2015-5120,0,0,4164b9af8db618e5e5d06bea9b49543bf0023d5130934507b6a8014e526cce05,2016-12-29T13:16:19.013000
CVE-2015-5121,0,0,95e279269b55acd69c9a2234811bef313af727acb1e6c66ea0289451963a292b,2016-12-29T13:16:22.233000
CVE-2015-5122,0,1,746576c5f6041e2d70f56f0c592957b16e7bdd0e6029d7e0e5d8f6dda465de55,2024-07-02T17:42:40.230000
CVE-2015-5123,0,1,e0c17f73e29b6026f1c6f086f04733d8d779c740ed9c154f71ec1e2365365770,2024-07-02T17:42:19.550000
CVE-2015-5122,0,0,746576c5f6041e2d70f56f0c592957b16e7bdd0e6029d7e0e5d8f6dda465de55,2024-07-02T17:42:40.230000
CVE-2015-5123,0,0,e0c17f73e29b6026f1c6f086f04733d8d779c740ed9c154f71ec1e2365365770,2024-07-02T17:42:19.550000
CVE-2015-5124,0,0,b75f4fd50cf3597a830d66ef12ca119fa6b39b3198a60801eb7529f006e18152,2018-01-05T02:30:12.227000
CVE-2015-5125,0,0,bf466823bef2d65f4b0d4d7184058b477930f44ffbaebd3f47466bda1cb620e9,2017-09-21T01:29:10.447000
CVE-2015-5126,0,0,f9acc29f78adf1914a7a92067b848e204158931436351a1da9fdcaec54d06119,2023-11-07T02:26:01.840000
@ -87750,7 +87750,7 @@ CVE-2016-4519,0,0,4ea3135fc548f056960079e24512c1967f4d221f6f2ecf1b99e5680af4b309
CVE-2016-4520,0,0,870b0726ef6e87ea037a8c4c25f2edec0f3700b865f5c28609f2da2780242ad5,2016-11-28T20:18:34.040000
CVE-2016-4521,0,0,6d49fe9a0f4c062033e701c248ab6a6b847359d833b8b8de2e51b3f42fcde761,2016-06-01T14:29:40.607000
CVE-2016-4522,0,0,d7d3b8194879a7056ff0b2d0c32d355044d2381c093b1010aa2c0b4f1e706e96,2016-11-28T20:18:35.057000
CVE-2016-4523,0,1,0d5bbf364379d713849838765f338af65f7210564bf1cfb83273cd7617a1a687,2024-07-02T16:57:38.053000
CVE-2016-4523,0,0,0d5bbf364379d713849838765f338af65f7210564bf1cfb83273cd7617a1a687,2024-07-02T16:57:38.053000
CVE-2016-4524,0,0,ae54770e508902b585db0d45b8e7fa3a86aed798a2a6b9c944042fe2a7d8c7fa,2016-06-15T18:48:34.953000
CVE-2016-4525,0,0,d0a23bce57e7d53ca449247a9456ca2870781b196da92fbe0381b1fc8b77fd54,2016-06-28T14:21:49.963000
CVE-2016-4526,0,0,fe336e51d70fba456044885bf5dd242229b08242dde907c6227b6a53d750f54a,2016-11-28T20:18:37.307000
@ -102325,7 +102325,7 @@ CVE-2017-20007,0,0,1ef2d7c0fb54f5a141b1f6731bc589cb69df6baf5e7320d99c31d3f3ea4ac
CVE-2017-20008,0,0,88f84d0f419302bafac197fc514089eea45eaa5cd48d23d163fb1663bbd4e1ee,2021-11-29T19:29:06.613000
CVE-2017-2001,0,0,312a92e77c3ddf8cb9ab8d8feabaa1fcb4cfba105f2e50663b3a5c78da15ef11,2023-11-07T02:43:26.440000
CVE-2017-20011,0,0,e3df82239d4cb8be8a96b66406f511a287f7d90f2e2c52c8a54e86ffccd2b3bf,2024-05-17T01:17:17.850000
CVE-2017-20012,0,0,78b1c050ff4e4b6209dbea1aa8bf94a0250f85d15b4a05e30893882d56dee9e3,2024-05-17T01:17:17.997000
CVE-2017-20012,0,1,637e2f46326ae880f717725b687e4c18ac5948369e41c6c17aff8d1a5f20a7c2,2024-07-02T19:15:10.913000
CVE-2017-20013,0,0,0bf0b14bc1cc2fd50dcb605df434cc792523e7553968d30f83316b5b34b67926,2024-06-06T17:15:49.113000
CVE-2017-20014,0,0,053fcf47daf469f634007239b24248182464fa12d850d4afabc39368dee59ca8,2024-05-17T01:17:18.230000
CVE-2017-20015,0,0,6553b6770018959593405cf9a98bb61f61d76597d96c3fb4084ef993db17840e,2024-05-17T01:17:18.420000
@ -125537,7 +125537,7 @@ CVE-2018-7588,0,0,015af2b5980e5082830b70d88c720b5aca167eceb7259d240638954f79dc9a
CVE-2018-7589,0,0,0887df07b13bb1f6b2593f6c1e73c736d2193a6767d4aeae59245aa5c70d1418,2020-11-02T21:15:15.273000
CVE-2018-7590,0,0,9b0f4ac2a41d90dc4786b3b20697043603869c9a55374aa4b97a9eadabb68158,2018-03-16T17:52:40.027000
CVE-2018-7600,0,0,b77e5d89c0e84e36baa12b4f9ed0ae11f981a98c3e557f97183fbcb9a616d2a3,2019-03-01T18:04:28.047000
CVE-2018-7602,0,1,797a8569dcea2cb0d2d456731dec4a584ead528ad25e365e14803eda1e0976e1,2024-07-02T17:41:16.867000
CVE-2018-7602,0,0,797a8569dcea2cb0d2d456731dec4a584ead528ad25e365e14803eda1e0976e1,2024-07-02T17:41:16.867000
CVE-2018-7603,0,0,2e5d3e6d210ab481bfec705012ffa012adcb25e7982455a3e3374494c3909320,2023-11-07T03:01:03.677000
CVE-2018-7631,0,0,5574a9a85a15831a5ff0a27a40e4074e5d5a916d3412c021ec2fcd365a77e3f3,2018-12-10T16:59:35.417000
CVE-2018-7632,0,0,59ebf9e74f106ee1491e61997903db609914ef6ba184c1d86a5cf44e805c8d51,2018-12-10T17:23:37.780000
@ -127989,7 +127989,7 @@ CVE-2019-1003025,0,0,17bdb989384b3c395a17a034e1b3e4209b7932961a53eb878d48ef42263
CVE-2019-1003026,0,0,eb4e6044a93fa17c0e63d17e5d9d2668b035fdca1a645b3b3948c256f6c74f91,2023-10-25T18:16:02.787000
CVE-2019-1003027,0,0,bdf0802d13abe0afd5cb18b96a2e55de0af0d0a7385cb0cc38d67cfdfc269282,2023-10-25T18:16:02.847000
CVE-2019-1003028,0,0,9da8ebce07963bcc0904a8a4a6d82cac20d08db6464021425b27a4f1237f0fda,2023-10-25T18:16:02.910000
CVE-2019-1003029,0,1,5dcdb4535e52feaeccac885524e1681f446116fe28f2cfcb86a72a60ad555a93,2024-07-02T16:58:12.100000
CVE-2019-1003029,0,0,5dcdb4535e52feaeccac885524e1681f446116fe28f2cfcb86a72a60ad555a93,2024-07-02T16:58:12.100000
CVE-2019-1003030,0,0,75460ff7f4c62056eef0599ec1918db730a21960a7aa9fe7cb7e45fc8771ee0c,2023-10-25T18:16:03.057000
CVE-2019-1003031,0,0,30bfaabafc66d011b964d2227b8fa713bd82cf8b2ab0096dd62d9292a1a66af0,2023-10-25T18:16:03.140000
CVE-2019-1003032,0,0,00379c252c93470fca2c505504ee027e4bfb19883dd9ca2197b8be73b7ab261b,2023-10-25T18:16:03.207000
@ -129874,7 +129874,7 @@ CVE-2019-11704,0,0,244bce8bd30bf207f198ff1945c0f75eac921c545e0d69c0f37eac66a0c68
CVE-2019-11705,0,0,f1c01b2ef97640361df9051ab4a2630ba6ba53a8cf3885df52af6af1393d80ba,2023-02-02T15:03:47.707000
CVE-2019-11706,0,0,031137a31a142f86250e217ce5f0b5dfeeb36dcace8bc2285bd20b48c34130cc,2023-02-02T15:07:52.103000
CVE-2019-11707,0,0,6cb6303e5c0c2c9e79428f149e18aa8853f895d5638b49630044b254a5ce1c74,2023-01-31T14:15:10.390000
CVE-2019-11708,0,1,4301e5a461e22be9c35ecddaf8b9cf900d62e2e1cc894b4d7c4230854dfa0423,2024-07-02T17:02:19.720000
CVE-2019-11708,0,0,4301e5a461e22be9c35ecddaf8b9cf900d62e2e1cc894b4d7c4230854dfa0423,2024-07-02T17:02:19.720000
CVE-2019-11709,0,0,d208f7879210f96d88111752dcf78a8e3f3f6eb50a0323b0b3c8a30ebaea7c86,2022-04-18T17:02:48.217000
CVE-2019-1171,0,0,148bff9718e525f28c260ab304b680292d0142609abbbb16ec3000831b9d90be,2024-05-29T17:16:06.207000
CVE-2019-11710,0,0,f7fcdce1ac1d7528ac6821780313bacb8a28d69f08e0a415ba11fcfac38a975b,2022-04-18T17:02:55.090000
@ -138941,7 +138941,7 @@ CVE-2019-3564,0,0,097587a830e5ae6dc3532de7b53d1a7d22255810e7b5bd625c9e1324f2d550
CVE-2019-3565,0,0,8a4e3feb477d8e0bd863e8468f94d60eef4f80aab9f70403aa96bafa2ccf4cbe,2023-11-07T03:09:54.133000
CVE-2019-3566,0,0,f13c02441c8c3f0a7fd17411b3fae43a73d058fa7dbd8cbb630977674ae5dfa4,2021-09-14T12:15:52.360000
CVE-2019-3567,0,0,30c04c41a78938d6300b2b795c3db597c4817637a8717ae59e3a4feb44a9c669,2020-03-06T13:24:09.167000
CVE-2019-3568,0,1,0d154086cb59e14c267407593c6991381e99f65e3224ac6d7b13c11467fb02d2,2024-07-02T17:01:19.757000
CVE-2019-3568,0,0,0d154086cb59e14c267407593c6991381e99f65e3224ac6d7b13c11467fb02d2,2024-07-02T17:01:19.757000
CVE-2019-3569,0,0,02ee9dc3cb0f8cc1badc76df3207b514a8c911453170dcb3567be41075b60189,2021-09-14T12:19:24.367000
CVE-2019-3570,0,0,a43182f58b1d600a3ae1cf0a39cfff288c5399070b703a66f6f3f714325cda06,2020-10-16T15:14:37.373000
CVE-2019-3571,0,0,04bbcbb5147893fdbcfeab18a39967190ca046cb0ca1aff6ade6fdc5a1e79e9c,2023-11-07T03:09:54.260000
@ -140759,7 +140759,7 @@ CVE-2019-5782,0,0,5e5e837872db01094a3f0158ec0db66394d9fba8968f5ddd6fce3afb3e2c90
CVE-2019-5783,0,0,09b0bb24af9e617aac26bae22edf5640199f554a81a80685c2bd1886f022dc6b,2023-11-07T03:12:09.660000
CVE-2019-5784,0,0,13aceb2fc37becd09ebace891e949b3a769b84c38febfb092d4bd525377d3a09,2023-11-07T03:12:10.203000
CVE-2019-5785,0,0,49f97a57736ef027335fc05813786dc9491c7d940c90d02553a2de087c98e5ef,2023-11-07T03:12:10.773000
CVE-2019-5786,0,1,8f6406916d47d15a7bb506051d47c9285fa73e607086f7ad174dc8e71eb2194d,2024-07-02T17:01:48.787000
CVE-2019-5786,0,0,8f6406916d47d15a7bb506051d47c9285fa73e607086f7ad174dc8e71eb2194d,2024-07-02T17:01:48.787000
CVE-2019-5787,0,0,d01cbf1c1ae79346cf857f88207040be298afa926ce1f81899e51e7bd541f407,2023-11-07T03:12:11.993000
CVE-2019-5788,0,0,b9c342f93c3df153a805f8d8f9e15fe1046062ec77c9788ec4b3bea2d01abe4e,2023-11-07T03:12:12.617000
CVE-2019-5789,0,0,defae67e52f6047322ad70e1b70eed4762404900eb87e914c206bafec783beed,2023-11-07T03:12:13.190000
@ -166107,7 +166107,7 @@ CVE-2021-1785,0,0,14ad3ea3163a8ddbb05089a4724993ebd217b0235e227e4529b72a6f39d5ce
CVE-2021-1786,0,0,bb61393a2c2d5543a8b1b4a64571d9dcfd36466eac3b8e27c83141391455bc61,2021-04-09T22:11:14.097000
CVE-2021-1787,0,0,a2c29309ff9a877286a63463a02f5202b6f1602be956e4cc51d009714ccbde7f,2021-04-09T22:12:26.693000
CVE-2021-1788,0,0,4c368c99f1ccae55f466ec8f7d450ea1d81713e4f9308f8e9a569fc018819a9a,2023-11-07T03:28:51.357000
CVE-2021-1789,0,1,00e1b3f8b090d202c422ece3be067d6126151de46d61edf2802db0793cd6921b,2024-07-02T17:02:47.677000
CVE-2021-1789,0,0,00e1b3f8b090d202c422ece3be067d6126151de46d61edf2802db0793cd6921b,2024-07-02T17:02:47.677000
CVE-2021-1790,0,0,371fba66f07cc272f81f159105d54e99525ce2068f023c7c4d35cf27d1163d96,2021-04-12T19:24:59.253000
CVE-2021-1791,0,0,020a1c380a44c3e5a61568d3bbbc4065d5e5dbcf630cd8d3c493b4265bed18c8,2021-04-09T22:17:02.493000
CVE-2021-1792,0,0,50fb5923ba24e88416645b12fbcce6e1b2e4520146cc08ec8f73df021e932fc6,2021-04-09T22:18:01.573000
@ -174886,7 +174886,7 @@ CVE-2021-30879,0,0,e6f503b66e1997cfe12ffd71d47feea5d787dbaab7ad1ffbbf06d27dd4164
CVE-2021-30880,0,0,9fd0845c7bdd6030896fdd442a9bb56219e5c78d7788c9da4a569794ad8b6222,2023-11-07T03:33:40.207000
CVE-2021-30881,0,0,c804ae152b6b0e7d25c20dc96b3a0e7482ee05974c2ed93ddd2c173f920e75bf,2023-11-07T03:33:40.477000
CVE-2021-30882,0,0,012960930e54cac630ccb78fb3718e316126765167beebb7f1e4179e846d837c,2023-11-07T03:33:40.737000
CVE-2021-30883,0,1,2cb646f889808237f63d5c6d5fd32de6de958ca39eaf4faf61dbb3ea98a07b56,2024-07-02T17:03:21.260000
CVE-2021-30883,0,0,2cb646f889808237f63d5c6d5fd32de6de958ca39eaf4faf61dbb3ea98a07b56,2024-07-02T17:03:21.260000
CVE-2021-30884,0,0,4d2cfd0b9ac8a9803fc355c3c13e5ad2aa3efcd22fd078699b4e07b170ecf950,2023-11-07T03:33:41.410000
CVE-2021-30885,0,0,f5a0330958247c8fab1acdc03b8aad84fdcfe834f30db9aaa1fc6e3d86480325,2023-11-07T03:33:41.733000
CVE-2021-30886,0,0,e2f97bff1e3273e7fcbc5723eb65dc79972d2cb4abe97e0db062b224f72f6457,2023-11-07T03:33:42.057000
@ -182183,7 +182183,7 @@ CVE-2021-40447,0,0,029ac62c56205f16447ee590c2cafc338c5768e5dba2814313efc5dc007b6
CVE-2021-40448,0,0,834b86258f21a220b118b51ac6a45b818a03f4944b7ab04f969ee7bfd39fe906,2023-12-28T20:16:06.993000
CVE-2021-40449,0,0,62c880931bc80f2953829eda35e3434a766282c9b7fbb1737a6957a8351dc14b,2023-08-08T14:21:49.707000
CVE-2021-4045,0,0,5d46ea9e2ba37d23a62b7b189ba3acedb226bf020f7ecb90331803b971460811,2022-09-30T14:46:27.997000
CVE-2021-40450,0,1,83e8bdea547d95f0a79756252494d856cb0960e33a447d5f868326b95665fadd,2024-07-02T17:03:33.753000
CVE-2021-40450,0,0,83e8bdea547d95f0a79756252494d856cb0960e33a447d5f868326b95665fadd,2024-07-02T17:03:33.753000
CVE-2021-40452,0,0,0e36170ae59332894a789e05bdb1bf5a092c130b12c7e8bb09ffde6b78ac4bc5,2023-12-28T00:15:08.107000
CVE-2021-40453,0,0,40e9ae5fe47fec61244111607b3dd2651b858a0c5edb7ffcd618bb3d816aecbe,2023-12-28T00:15:08.333000
CVE-2021-40454,0,0,4cffe6c8f995bd0e130e4aba6628301cd0787bc8e0bd3c3417757aa45a9c848d,2023-08-01T23:15:17.050000
@ -182580,7 +182580,7 @@ CVE-2021-40971,0,0,62e8cd79ac0d2c99f092d1dd3e1a2071d09df91eca6efb1fd7c5dbebf041c
CVE-2021-40972,0,0,e2d887ff9f27740bfd2a2cc80eebbd80933d3565a6b0acbed8044b548dd49e7d,2021-10-04T17:15:49.503000
CVE-2021-40973,0,0,f81499affd2c45bd4c194146d61aa100e856705701a5f8334d093c18dc177698,2021-10-04T17:15:20.627000
CVE-2021-40975,0,0,d3067b5333ad341ead9b157fdbbd9db337a9fe5fe8efd49372ec536ea04bddac,2021-10-04T17:10:37.283000
CVE-2021-40978,0,0,fa0d9067d5888d1256fff73ad021e73092765f7e629fa035d114107e78ab4076,2024-05-17T02:01:00.027000
CVE-2021-40978,0,1,426761cc8ac574b3c8476a90a0500155bc865266ca70c7b7fd8c0b1cd9299dac,2024-07-02T18:15:03
CVE-2021-4098,0,0,f94d1e6f44ce27c564a3a928b05d68cd29ffb09c94fdfa8f66d65e99aca5cb69,2023-08-08T14:22:24.967000
CVE-2021-40981,0,0,bb492111b8395251c1dd28ac707dccb7128fc51e6219c4d7f92d92227b94a7d8,2021-10-01T20:08:58.547000
CVE-2021-40985,0,0,17e39f07aa4a962e7b20459eb612fa50e926f0b0a631f78f9e8f54c0d205fe8a,2023-08-08T14:21:49.707000
@ -182954,7 +182954,7 @@ CVE-2021-41353,0,0,dccea9fc248884e10de74f7c53012b35821d179c9a0c327c7e0ad6f466489
CVE-2021-41354,0,0,5e98d105387149a3d13682a8e81a1c9f839b4cdce8d501c4e0515dc2266998db,2023-08-01T23:15:26.510000
CVE-2021-41355,0,0,b6968a587548bb104c254bb7474fdfac6555486bd3e15327a12bddb4afbcc59b,2023-08-01T23:15:26.790000
CVE-2021-41356,0,0,638ae7f72b9fe00ad801a2e152053d99b317b7516117ed6c08722d69989a1bc9,2023-12-28T16:15:50.600000
CVE-2021-41357,0,1,4c8f03744fe6ce2c22ed081e9328fcf992dab47bb1d4cd370979f7706d39e7e7,2024-07-02T17:03:44.287000
CVE-2021-41357,0,0,4c8f03744fe6ce2c22ed081e9328fcf992dab47bb1d4cd370979f7706d39e7e7,2024-07-02T17:03:44.287000
CVE-2021-4136,0,0,c3fc062bfb707c8a230d1ec8569df933f96f8da63f52ae14e149f8a6e6573d3d,2023-11-07T03:40:14.043000
CVE-2021-41360,0,0,1c7ef35794ad2c9022722cb0769d620fa45263dd2e862abb8c8d15815fb48a0f,2023-12-28T00:15:08.723000
CVE-2021-41361,0,0,89d7bd3d55e6c2d29e9305a23e9c6ee6801b87761e1c40e4c7936e3129687e94,2023-08-01T23:15:27.420000
@ -184490,7 +184490,7 @@ CVE-2021-43570,0,0,86562232d4d28034cd7f523730ac34fee09b0bebf728ed039c3366ea75fff
CVE-2021-43571,0,0,d8720870d7e0c23c53a21bd1379428f4c9f8af146d374a4b9b479010164a6b4b,2021-11-12T19:59:21.110000
CVE-2021-43572,0,0,0f626dfba2f80232f110f034867a79ae37cb647d640c39cd81a1a4eed5ad4c7c,2022-03-24T15:57:18.287000
CVE-2021-43573,0,0,c7326ecf40c2812d6f14c276e1010ea255db02789102bcc053f2dd8e665324ab,2021-12-21T19:59:03.880000
CVE-2021-43574,0,0,fdd9adba63b042bd7d4faeeb389d43326de81f541313a858c907973cd1b2c483,2024-05-17T02:01:56.923000
CVE-2021-43574,0,1,f8bdcc7cfe5e84cc5d1d67b34bf98eceec44e1ffe0fcbb5345dbb7811c5ea41a,2024-07-02T19:15:11.297000
CVE-2021-43575,0,0,c60bd71c607cb82c2be73d14dc1f6741bd1145ad4b9086d11b259af3165e339d,2024-05-17T02:01:57.027000
CVE-2021-43576,0,0,91dd1f5f8e047b82ac3a97aeae835e391bb96f704d9dc1783322fe2642c5e708,2023-11-22T21:33:01.017000
CVE-2021-43577,0,0,7ca2e1fc9c23eb260ccdd63a004754cc53228a40b983112be8a584b13fbfe84a,2023-11-22T21:32:53.473000
@ -185628,7 +185628,7 @@ CVE-2021-45346,0,0,8a987db60d153f4f502120e5f7a66bf565ee828d5b7274c140b4b5afab909
CVE-2021-45347,0,0,6ddfed6efb5e7c057d03cd791f12db98220bdba3eeaa93766586a7df4bcca45b,2022-02-23T14:16:16.767000
CVE-2021-45348,0,0,752ad5782aecfcd4011e294ccf97b7101a9364e3a0173061405bc311500f325e,2022-02-23T16:07:23.697000
CVE-2021-45357,0,0,6af78fec96b7d1ebe952d2ff58c9c03d0bdfb317f46128f191e1f4ba91ef67a3,2022-02-15T18:51:39.097000
CVE-2021-45364,0,0,0cb28af8f41c5a6d6a130052c3312ff37a60c062bc6a57a59b824ddd6b5faa64,2024-05-17T02:02:33.560000
CVE-2021-45364,0,1,263089291d39a63e3473877bd284426a11c28abc90a420782ca0937106a8d2d6,2024-07-02T19:15:11.420000
CVE-2021-45379,0,0,476dd86af7d4237d1b55e97e8005a863a4e51e43e24433ac9d5430509de31c48,2022-07-12T17:42:04.277000
CVE-2021-45380,0,0,6f108cd93c5c99f00a666585efe72c850e843619505ae8d69b745ddf3307a9c5,2022-01-27T16:09:05.753000
CVE-2021-45382,0,0,791195509994558b2fe50ccff9fe2eee931a6f2a59e8c4e9076783a755c3b606,2023-08-08T14:21:49.707000
@ -186093,7 +186093,7 @@ CVE-2021-45948,0,0,aa333e5d4ef741615dc91397f23746c51354909ba25f677e4792b49d1dd33
CVE-2021-45949,0,0,482388125623aa6279df429f2dc9cc60889d7ac914cf406e02d98f6a7c096758,2023-11-07T03:39:56.663000
CVE-2021-45950,0,0,e6f588831fe33ed379954793cc97502c21d90aa30c977e9511339cca5d278860,2022-01-11T16:00:25.127000
CVE-2021-45951,0,0,8ad0edf2f740aca93c1c42b357fb6d1fa1849c9ba550d6bd195565cdf057038b,2024-05-17T02:02:52.427000
CVE-2021-45952,0,0,bb803f650690da0731294f1da0e429ddead03c9fc320d478e1059f6709a9a496,2024-05-17T02:02:52.533000
CVE-2021-45952,0,1,f1e579c49bb95a7f9bfbb0f5ae28465611d6f1140361974fc65b2f0f49dc424c,2024-07-02T19:15:11.557000
CVE-2021-45953,0,0,1b95c9ece70fbfe4bdcc319bf8f26e71d575de2f9d9237efaec7f4f2ceb02bd2,2024-05-17T02:02:52.617000
CVE-2021-45954,0,0,42bf16816a22914661974a1ddfef604acc4d319ec833dae86e66a79af326cd3b,2024-05-17T02:02:52.697000
CVE-2021-45955,0,0,f7dd2eecfd1949ab9909f8157e5116f1df7dca0fb9b6479ed1ea09b210d066be,2024-06-11T16:15:16.080000
@ -188200,7 +188200,7 @@ CVE-2022-0843,0,0,5765dc56acf4290444fe2b59f192b0dcf2fe532db665a6d78784d8f64baf4c
CVE-2022-0844,0,0,87a034a852bb55ca2e48da2dd4c60d2d9bc9ad36b747dc05edecdd61f37f4ac9,2023-11-07T03:41:35.647000
CVE-2022-0845,0,0,f38d6ba1a21182f41f9caa9946243aeefccbecd1f1c55a5b3ee9bcd30a401e53,2022-03-10T22:00:01.417000
CVE-2022-0846,0,0,4e6a46268f85f917911eedc95637511580f2ecfa545ce79fe21af931e4d38652,2022-04-04T17:52:40.903000
CVE-2022-0847,0,1,5b7e10d23a381c8accc649416b99f8eb9945da1fbcaae03f2894c9991ca201fb,2024-07-02T17:05:01.307000
CVE-2022-0847,0,0,5b7e10d23a381c8accc649416b99f8eb9945da1fbcaae03f2894c9991ca201fb,2024-07-02T17:05:01.307000
CVE-2022-0848,0,0,36dbc8dd6f08bd91aa72de430a511a2d4b0aaabba0109efa0454f2e01c319a65,2022-04-08T13:59:36.750000
CVE-2022-0849,0,0,57b1ea806e1fb0953ae4e15a80853f1ae06caea4f3c9b96d4c698a534da32c29,2022-03-10T21:44:05.230000
CVE-2022-0850,0,0,00b7c922bc22e4e9cc74480b9ccf82f53b414a710b767a2d03e480ed973d4540,2023-10-05T13:47:26.270000
@ -190170,7 +190170,7 @@ CVE-2022-20817,0,0,fb0d108f115d7c085eb2718d3b1e4106996cbb5b2887267f97911f9f40117
CVE-2022-20818,0,0,4642db56cfe5402322a93df242bf01332084e7267b82552a6b686aca6f6d00aa,2023-11-07T03:43:02.297000
CVE-2022-20819,0,0,56ad2c11fbb982549b1603628badc20f314e876827845ea128b190244576269a,2023-11-07T03:43:02.490000
CVE-2022-20820,0,0,84b47464dd88d1f78c16032b5fbd331f76eda9ee2f7574f1a3f3b114da4df62e,2023-11-07T03:43:02.703000
CVE-2022-20821,0,1,a1d9ade0824bd4a8a7165c31c1f6d8429d3859051d5f89274b2a0f6a645b3041,2024-07-02T17:05:51.197000
CVE-2022-20821,0,0,a1d9ade0824bd4a8a7165c31c1f6d8429d3859051d5f89274b2a0f6a645b3041,2024-07-02T17:05:51.197000
CVE-2022-20822,0,0,3c04a1f9b1741d39c47947349f74302fe2fc4d775a580ceb1a0aec9e977426bd,2024-01-16T22:15:36.307000
CVE-2022-20823,0,0,54657657b8213bc80f4de40d35d0951d6e50b35e74e65194c63e934c0a6a7c00,2023-11-07T03:43:03.283000
CVE-2022-20824,0,0,f9ee9b8372b895a85c2bbd1263e2559d8e90df7da46987dc457a957677be4b54,2023-11-07T03:43:03.593000
@ -191169,7 +191169,7 @@ CVE-2022-21915,0,0,5da3e506d762426728c83f95c409c8bd33900ea96b0936120fa343cbf8bd9
CVE-2022-21916,0,0,78bd59e073fff8224123d4952fd8c669a4777545edb5eefc39f3e95e8ee4f397,2023-12-21T01:15:25.343000
CVE-2022-21917,0,0,b8cae0e7dc961e2f1ff127ee8a88070ae18c2030f51b4fa671b4227a39b3bc82,2023-12-21T01:15:25.470000
CVE-2022-21918,0,0,450251a2d63d740541b0195df2cad0494e219ea9161c7e7ef8a6b4fa7d0d9528,2023-12-21T01:15:25.640000
CVE-2022-21919,0,1,97c2d42c0163a4d392c499da18d85ffa5f8644ddcbd04d972636fd264711f8bc,2024-07-02T17:03:57.950000
CVE-2022-21919,0,0,97c2d42c0163a4d392c499da18d85ffa5f8644ddcbd04d972636fd264711f8bc,2024-07-02T17:03:57.950000
CVE-2022-2192,0,0,65b1e929f08e9df1347ad260cdfb2042baafc4237929f0bb9f9b237b9bb02675,2022-07-27T07:23:43.320000
CVE-2022-21920,0,0,f130701a1d2ebd0423f048b85eea05e79988059fe89093f8b2605a14a88d0ff7,2023-12-21T01:15:25.843000
CVE-2022-21921,0,0,2b1ddfbe024dda557d367285bfc3a5264cf554194bfeb238bceb413a33e8a13c,2023-12-21T01:15:26.097000
@ -191930,7 +191930,7 @@ CVE-2022-22713,0,0,96db5eb5e944d7e0a46577d3b393eb06491345a151580971f1808e406b949
CVE-2022-22715,0,0,d81738a1e30590f1af20fd889c23d6f8616717c2f07a3f4897421b49ed451e2e,2023-08-08T14:21:49.707000
CVE-2022-22716,0,0,a1b48cc575391979d5cba0a59c8d8b9e7254b6fd4c8118a302675a4ac71a0b28,2023-08-08T14:22:24.967000
CVE-2022-22717,0,0,244d80631287b4da52f823ff69ba35d0108b48dbf7606114b470746dba0d43f9,2023-08-08T14:21:49.707000
CVE-2022-22718,0,1,032098967d678d2d7ae130832c6b0b9508a1fb5a9ecc7b54d85378a5d971443d,2024-07-02T17:04:49.533000
CVE-2022-22718,0,0,032098967d678d2d7ae130832c6b0b9508a1fb5a9ecc7b54d85378a5d971443d,2024-07-02T17:04:49.533000
CVE-2022-22719,0,0,991975d14f1789f86a20edeb853ccaf6b57a21b7fc9f5e386aeb2466982c51b9,2023-11-07T03:43:58.290000
CVE-2022-2272,0,0,bb841b37bfab385d7683780a0b5187a3da28d31b2cf5ca85eb96ecaaee81b705,2022-08-08T18:11:00.867000
CVE-2022-22720,0,0,f9a27888313856d5e17caac45082fda992e82d100e300295d2518dddddb630f7,2023-11-07T03:43:58.403000
@ -192123,7 +192123,7 @@ CVE-2022-22957,0,0,b0e455b8c325550bac01d6ba75948d1141f3e77566aa930df32e03a432991
CVE-2022-22958,0,0,e64c9135760866499a1abd693a21d09f2d0503addfe40e12a8751287166b7977,2023-08-08T14:21:49.707000
CVE-2022-22959,0,0,343c65c1b8955147616df892db729d40c275f880f135732843af4abe843ada9e,2022-04-21T15:15:50.647000
CVE-2022-2296,0,0,6870ae78d50ea7a7e7d94429968fa45b904f23f3abd4f00dc1466477472382c9,2023-11-07T03:46:27.157000
CVE-2022-22960,0,1,823d00bf158ff8f38b442034faa76bd7c1268eb8bb1ca640d3e861840f48e89f,2024-07-02T17:42:53.177000
CVE-2022-22960,0,0,823d00bf158ff8f38b442034faa76bd7c1268eb8bb1ca640d3e861840f48e89f,2024-07-02T17:42:53.177000
CVE-2022-22961,0,0,67cee2228323ec37bd4118df1ed9664f1f85314d9e3f9380aee384580bba62b7,2023-08-08T14:22:24.967000
CVE-2022-22962,0,0,a42bb2362965967fd99bbf6e8b524012212d4e10e4942fa16c4bb2dd5d7a7cba,2022-07-30T02:38:21.937000
CVE-2022-22963,0,0,ef70678e16701b53f66c30a72b13e3119cf96d6e7ae90a2a4c1a563fa934f4c1,2024-06-28T14:08:19.670000
@ -194354,6 +194354,10 @@ CVE-2022-25464,0,0,231fd3080576b3684ae82435ee901df2499bdd2b12996f22985cb04f4c481
CVE-2022-25465,0,0,83ff884fffb03f7448bef58e02010e947d986d6c2e472bc0f3add87f72a5660c,2022-03-11T15:55:36.710000
CVE-2022-2547,0,0,73d14d5654e374eff01adccf9a7a8251705f6da64d59cea565fd779629f3f010,2022-08-19T01:43:28.157000
CVE-2022-25471,0,0,3a109f099cb1061a853e5b50f13b9d0fc3efb3654456f758cc15cdf5ad1cc75d,2022-03-09T19:47:15.070000
CVE-2022-25477,1,1,d20a27df31d38af0afc20c681228c4a914eabe55303b966622f4ed5bb1b1ce37,2024-07-02T19:15:11.757000
CVE-2022-25478,1,1,70e7c014b7b7f01e5419065792c5e0879950224514b5eee9a13a25f85d4890c3,2024-07-02T19:15:11.870000
CVE-2022-25479,1,1,bbcbe3ce2d31a511def7cbae6b0c5276bdbdd0c47a66e512186e701cee1954bd,2024-07-02T19:15:11.957000
CVE-2022-25480,1,1,b85c1709cb146bb1b0393a679e804a8c10249abb28f64a7e7994dfbec0265b6b,2024-07-02T19:15:12.037000
CVE-2022-25481,0,0,421b401b20e9e22f5ad772dff507a3a1e2483021fab730987885599f766afa84,2024-06-04T19:17:14.633000
CVE-2022-25484,0,0,99a222d35a5c2f1b2db0f90a8390321c73db93867e67f18b2c213513a13e5439,2022-03-28T20:53:05.180000
CVE-2022-25485,0,0,f943c508b3e38959fea36ca9f014627ff6eee45f93d348f17a276f89be77fc1e,2022-03-23T18:18:46.160000
@ -194379,10 +194383,10 @@ CVE-2022-2551,0,0,eadba0841a48cf0a4cb48730644089435cc911dc05c8092013570e61fb503e
CVE-2022-25510,0,0,6c9234ed5c243f504bf1470963aa31e79d875caf1de309bd283d6748b56e19a8,2022-03-22T12:48:27.790000
CVE-2022-25511,0,0,4fc08a55d1ff09caaefda592dcf03e3e1b5ae70380d09725c3f26b5d168bae51,2022-03-22T13:00:15.057000
CVE-2022-25512,0,0,b1c52ac21af7250e857ad7d3985d7bc7f57879f1a24979d1fb5e09eddb0eb7d3,2022-03-22T12:47:36.107000
CVE-2022-25514,0,0,84dbd2be2d2714543d336d4e5d905ddd53f3baa29b33d37c5297f34227f3cede,2024-05-17T02:06:40.210000
CVE-2022-25514,0,1,c0738e9082d55248ec0ed222e7cc5a9e33f95ed6f786abf32761ade60fb9ffee,2024-07-02T19:15:12.117000
CVE-2022-25515,0,0,53c5e558fae01f40b3a5aadbb97b5bbeb06bac138ba14390673b326e64384a6b,2024-05-17T02:06:40.303000
CVE-2022-25516,0,0,f89599fa7cc5c9923e78c56260802b7890855a896d1ef50fd2ac3a9e4c658b62,2024-05-17T02:06:40.397000
CVE-2022-25517,0,0,28bf45de6ec4ef9a769e0e6e4e48b95c2d652b22ff2cba966c03407ecd8b2dbf,2024-05-17T02:06:40.493000
CVE-2022-25517,0,1,6faf1dbce2bef1c30d4cea2e300b41ca13d0cfd1f02308ff89bb96129a33692e,2024-07-02T19:15:12.233000
CVE-2022-25518,0,0,d1a9366eab4bd91c59f6bf12692e59eb1c69dbadcaea3ad3132182cbffcfd280,2022-03-28T20:08:30.037000
CVE-2022-2552,0,0,125fa71079048e18e7435d117a5f8b319e30f8387bf3eb810bcd3b5b3c73dabb,2023-11-07T03:46:39.677000
CVE-2022-25521,0,0,369c8b3e5327b316aa0ef07431129995f3d0b64c4960eae6c42480cc301fc961,2023-11-07T03:44:47.390000
@ -195516,7 +195520,7 @@ CVE-2022-2690,0,0,9ccee300862d6d7bbc6e837b6f51cf05ca10943dc2ebfd10e15d97f9b0229f
CVE-2022-26900,0,0,f4466a0a1fd0ec11dbcbd1a9949ab672b73693cfa2a3fcb54bafd9f3ebc4670d,2023-08-08T14:22:24.967000
CVE-2022-26901,0,0,5a4bde5346701605452717ee6d6be3293cfa34b4baff815527ef4768a20cbeca,2023-06-29T01:15:44.737000
CVE-2022-26903,0,0,031e9c77ccdf39ccf9d770cd9cb98897d395cbea26916d592df6b7b5cbbb97c2,2023-06-29T01:15:45.140000
CVE-2022-26904,0,1,288dd5cae616a4b6c0aa528be3bf7bf16d1ddbcad8e2af7470c4d5feff5050ef,2024-07-02T17:05:13.203000
CVE-2022-26904,0,0,288dd5cae616a4b6c0aa528be3bf7bf16d1ddbcad8e2af7470c4d5feff5050ef,2024-07-02T17:05:13.203000
CVE-2022-26905,0,0,c53a5fa3be64988da4a84237cbc3c7d270d69ad8a990c84b999e6f46780c5a2b,2023-12-21T00:15:12.523000
CVE-2022-26907,0,0,3b9eeb6656c64ea0d8b45f2bfeb488615cf5cb6a945c0823ef4599db9797938a,2023-06-29T01:15:45.540000
CVE-2022-26908,0,0,73da07a5c8e86552c6b907f242ecc72a8ac9a9367d01158f75383acf0b610e3b,2023-08-08T14:22:24.967000
@ -197560,7 +197564,7 @@ CVE-2022-29455,0,0,9c5dc89c05b154b785f3a5610346dbe1503d8edf2563756df75fd01e7f50d
CVE-2022-29457,0,0,6b981062523aa94e1762e5207ca9cc8b9c096a887de955756126d88e12d55404,2022-09-30T13:08:20.750000
CVE-2022-29458,0,0,ddc8ca6cd8e7c9aaaabf281436c7c9a039810ba3fe503a787193b84cd69727da,2023-11-07T03:46:02.100000
CVE-2022-2946,0,0,abe926974f6957b6e2c847746b2ef4feb0b08a1800110be0d1368d232d23f694,2023-11-07T03:47:07.090000
CVE-2022-29464,0,1,c3590e76cb7ce56d466947be6db828f7a1aaf5e5f40225f8667203a65bd6d93a,2024-07-02T17:05:29.787000
CVE-2022-29464,0,0,c3590e76cb7ce56d466947be6db828f7a1aaf5e5f40225f8667203a65bd6d93a,2024-07-02T17:05:29.787000
CVE-2022-29465,0,0,5b6dcc5c0f77ee774fee4e238003b6d7a6489f11a16a03de0aec7c240b3dddf8,2023-06-28T20:30:42.897000
CVE-2022-29466,0,0,99119c9442cb6a6c2855d65ba03b6da347f74d22111023fa1029066266ae741c,2022-11-17T14:30:33.450000
CVE-2022-29467,0,0,1143fcb3a0c9c9f97e0e205be2d386c65fa913efed64a904ec37689386a40ea4,2023-08-08T14:22:24.967000
@ -199750,7 +199754,7 @@ CVE-2022-32141,0,0,5880d60a3771522b67e08f864ba643ee2b9b55160ed9eeae49063bacfc683
CVE-2022-32142,0,0,e9068ec5be5acecf1c3f488a826861b46858515684271b8424efe8c754e7881f,2022-07-01T13:39:07.487000
CVE-2022-32143,0,0,cf7538155911376e88410e495c50c583a51dc75b51ed208ff46901243b662835,2022-07-01T13:39:21.567000
CVE-2022-32145,0,0,dc98fa15bee9a2e0742051b33b91aea4c0bbbab4f3d0a2f66450f06d5004715e,2022-06-22T17:49:29.603000
CVE-2022-32147,1,1,a2264fd8bcc7d6a0a5e02480b2de1eb82ec9c14ea909f7a9a18a929ccf930bdc,2024-07-02T17:15:03.273000
CVE-2022-32147,0,0,a2264fd8bcc7d6a0a5e02480b2de1eb82ec9c14ea909f7a9a18a929ccf930bdc,2024-07-02T17:15:03.273000
CVE-2022-32148,0,0,46b96a977bf761a0dda57d519c3ae477abe5dd263532e6e3055dd8a9e54e2e38,2023-11-07T03:47:43.703000
CVE-2022-32149,0,0,d42d6deead221174e5d5939bfe29f04cb5a46f198f674d400c9ee6ad45539ce7,2022-10-18T17:41:31.897000
CVE-2022-3215,0,0,d5b75529f40366438ebc6616356c715476399c0df7d49a008285fc3b6b518c61,2022-09-30T23:06:38.343000
@ -199781,7 +199785,7 @@ CVE-2022-3218,0,0,52dbf747a9afa2cde6133eba657f3d1d9b8ace77ff677bca0cbdc94eab6514
CVE-2022-32189,0,0,67443e803e8197d00bebdf93b86f4a8b3a478dee02e65bed472ae2e9cc2aedec,2023-03-03T15:39:14.423000
CVE-2022-3219,0,0,084024c36535ee61b8c7ea01b8c9253403e6de48bd7cc30076d208c3be38d302,2023-05-26T16:31:34.070000
CVE-2022-32190,0,0,8448fa66ca64eef8545cf21e5e1478a07d9effc57dca04a66edd9362cf209c17,2023-11-07T03:47:45.847000
CVE-2022-32191,1,1,284a2ad5c84cd6d3a95a25fa8e9ef03d4b0b084cff544b595032c7a9e8ba6be3,2024-07-02T17:15:04.040000
CVE-2022-32191,0,0,284a2ad5c84cd6d3a95a25fa8e9ef03d4b0b084cff544b595032c7a9e8ba6be3,2024-07-02T17:15:04.040000
CVE-2022-32192,0,0,7ace6f96a8a1ca7b3905801ac9a2f6362ff7a9324fe36b933e549625b3aad00f,2022-06-22T18:02:44.270000
CVE-2022-32193,0,0,7453cb0ddb36a495cbcf9d8bd1b996b46edd375f73df02809d3e662842d77505,2022-06-22T17:53:17.763000
CVE-2022-32195,0,0,8096834904a82a71537b6c5a9104b1ed6499bfacf28323cc0516171685bfee2f,2022-06-15T17:24:55.327000
@ -201351,7 +201355,7 @@ CVE-2022-34276,0,0,1796190df6ca2ff53aeae0c0a5d260c003d223c0602026b61bb5121452eaa
CVE-2022-34277,0,0,544dc44dcc04aa4b55058487e2bbb8f45a54470c193df0407263596446fe1b20,2022-07-15T18:54:43.820000
CVE-2022-34278,0,0,2dd5b7c5234f378f2fd74224993c9b9c7cb461a5fc2d8f1ac124ba0116c03e02,2022-07-15T18:54:23.560000
CVE-2022-34279,0,0,f4f8ff039212eb77ce398ccbf9d1d4dd206963b855c1d3c145a4d645691e1179,2022-07-15T18:53:57.187000
CVE-2022-3428,1,1,bafdc88f88c7d648b805fd5e29234235ff2262af094e371a054ecbd3a0ced5d4,2024-07-02T17:15:04.250000
CVE-2022-3428,0,0,bafdc88f88c7d648b805fd5e29234235ff2262af094e371a054ecbd3a0ced5d4,2024-07-02T17:15:04.250000
CVE-2022-34280,0,0,b485d8185a331ff106baeb0cb30c316ee6be2ac5ce83e800a0f98016c70946b3,2022-07-15T18:53:35.003000
CVE-2022-34281,0,0,601926cf274e97e66909d96f36acb911fe520101e3f5f637f861ba59969fba69,2022-07-15T18:53:13.403000
CVE-2022-34282,0,0,6f04b93850d2a629215f3de2a6cad58d5ed97dd04aef68d3289c0da8096d3e3b,2022-07-15T18:52:53.090000
@ -207215,7 +207219,7 @@ CVE-2022-41714,0,0,3d992632e70944c2777ec7f0ab8b0b95133d9d07d6e8ee3dd4dceaa329069
CVE-2022-41715,0,0,f9da7867b68d520f4291ea2a7e687fe77731c24e548b102aa4876cb81f87c298,2023-11-25T11:15:09.940000
CVE-2022-41716,0,0,2d4e69e846933873fad7b0bcb71439312dfcfdbd8e446f94f02551a0762f9ae9,2023-11-07T03:52:55.307000
CVE-2022-41717,0,0,5fbb525270285c6e4c9c459b2130905903c24dcbc93189914efc7738176a33a1,2024-01-18T03:15:55.570000
CVE-2022-41718,1,1,ede4edf1910fc09ee7773999b62e824282ceda5088eab3fd9bae27fdceb8b0f5,2024-07-02T17:15:04.360000
CVE-2022-41718,0,0,ede4edf1910fc09ee7773999b62e824282ceda5088eab3fd9bae27fdceb8b0f5,2024-07-02T17:15:04.360000
CVE-2022-41719,0,0,302a056d683e7101bc0d5b0b02db4858d9e9105f6fe66f1c46ebd32e515f62c8,2022-11-15T20:55:04.397000
CVE-2022-4172,0,0,64025df20c96332be2db3f84b41266f6fe86c3b39d54f04a760c5a624cba26c3,2023-11-07T03:57:08.283000
CVE-2022-41720,0,0,6568be6c4bc3f73042731bc6bf6456622dc1f9a42a850190c8a1d5a7d47278cb,2022-12-12T14:58:01.733000
@ -207224,12 +207228,12 @@ CVE-2022-41722,0,0,af33da142c39eb6b0c34e441f9376508756ba7534631fe0ccff73544d6c0d
CVE-2022-41723,0,0,0076e20d621d95a94b47a9711d3cb5682135fcc7057412c003f31e1d8e070df2,2023-11-25T11:15:10.090000
CVE-2022-41724,0,0,bbb86a14d47e8926c417ff1b559a95df6212058926b563d89647832c10f7e138,2023-11-25T11:15:10.180000
CVE-2022-41725,0,0,0ee50681df0b051293442550e32df3c81297d1afd6753c66844182dde56af724,2023-11-25T11:15:10.253000
CVE-2022-41726,1,1,40763e32d05571e9a7090b5e1b87e29cc9bdf9997bb565eb0b4ab9abebbecf3f,2024-07-02T17:15:04.430000
CVE-2022-41726,0,0,40763e32d05571e9a7090b5e1b87e29cc9bdf9997bb565eb0b4ab9abebbecf3f,2024-07-02T17:15:04.430000
CVE-2022-41727,0,0,ee972e89c7dbeac6aa33247cb008991f56f99cb83ac4ae7e7787e501f9567aae,2023-11-07T03:52:56.437000
CVE-2022-41728,1,1,619b960dc452b0bd6ec1f9d51be5ad5cabe7cd5e57cb3f441624ae5535276079,2024-07-02T17:15:04.497000
CVE-2022-41729,1,1,1139835bfd16cf88433c3f98c00fce31f1a590708ef9e010aeb69dbe67a8d36b,2024-07-02T17:15:04.550000
CVE-2022-41728,0,0,619b960dc452b0bd6ec1f9d51be5ad5cabe7cd5e57cb3f441624ae5535276079,2024-07-02T17:15:04.497000
CVE-2022-41729,0,0,1139835bfd16cf88433c3f98c00fce31f1a590708ef9e010aeb69dbe67a8d36b,2024-07-02T17:15:04.550000
CVE-2022-4173,0,0,8506eb0c8dc73be47c50aaebaeab80d9d70f8b37ddfef3b91dabf8e6cd6dde17,2023-11-07T03:57:08.523000
CVE-2022-41730,1,1,66c48bcd389ec124a13d8e7a1172d96ac567f8cb5d58f11ad3c09aca0a7618e0,2024-07-02T17:15:04.610000
CVE-2022-41730,0,0,66c48bcd389ec124a13d8e7a1172d96ac567f8cb5d58f11ad3c09aca0a7618e0,2024-07-02T17:15:04.610000
CVE-2022-41731,0,0,e0267ccf57d70a133d483491e2a8faa5bbece46abae75f1abe298fb27ea80da5,2023-11-07T03:52:56.663000
CVE-2022-41732,0,0,b809d7598d18cb2e29d50981c97be64e494a28b1a90c3178cacc76b9f89fed23,2023-11-07T03:52:56.800000
CVE-2022-41733,0,0,ccaa998e5d6e6744b8770a28a0834186fea86f80959a9bbcb0cfc05483aedfa5,2023-11-07T03:52:56.937000
@ -229283,7 +229287,7 @@ CVE-2023-39320,0,0,b8ac63ce5bddd3752cedad834ce758a0be405e0116a128776e0b9ef3b259a
CVE-2023-39321,0,0,9253d7cd308380037cca4a352abbf69da1dc18172dfd2b2d47e45486e80fa1aa,2023-11-25T11:15:17.700000
CVE-2023-39322,0,0,05de96d1587e8bb831da70fcab0d236075939d35d419fe8ff0303141455f0262,2023-11-25T11:15:17.847000
CVE-2023-39323,0,0,d2da5a246500965f999a8d84c29008728f75c547f230a13d2193b126917ed378,2024-01-04T18:04:15.457000
CVE-2023-39324,1,1,6ec2f79fc00f25fb9c6c7b8459112c051220341ced94e2f114cadb7ed5dacee0,2024-07-02T17:15:04.737000
CVE-2023-39324,0,0,6ec2f79fc00f25fb9c6c7b8459112c051220341ced94e2f114cadb7ed5dacee0,2024-07-02T17:15:04.737000
CVE-2023-39325,0,0,58abd083daa7fb16a442cdfaef715883a0fb11da9a8652276862d7d26f2ab493,2024-04-28T04:15:09.877000
CVE-2023-39326,0,0,90a833293ecdbd92e4a1c1828cadca50fa959e82465478bc6c6b2b71065dacac,2024-01-20T04:15:07.890000
CVE-2023-3933,0,0,2d784fa3bad269d318314e0780fb5ab15203b6d9670481cab4bae609ef1ad2b5,2023-11-07T04:20:00.337000
@ -237071,7 +237075,7 @@ CVE-2023-50363,0,0,007beb9c9c826c8ff3ba07c2de46061e06937bd3e1177219f5c49a9bb2333
CVE-2023-50364,0,0,e47604eb43c17aadb72d581e49581bad4589eac6cac682ed1340e87038a754a0,2024-05-09T01:15:06.410000
CVE-2023-50368,0,0,822f875a462c17b899bc5907af8a90bdf88b03f70fa2a47891ff0cc8e05f7ab1,2023-12-18T18:51:37.847000
CVE-2023-50369,0,0,5473010ca0d536c23d0126860849245f23a6b5fb4418917816ad2a87231e17a3,2023-12-18T18:57:46.290000
CVE-2023-5037,0,1,b61f9e5293a245d0731630bde8c8e331452dbd9240703e4e53835fd60155124e,2024-07-02T17:47:47.367000
CVE-2023-5037,0,0,b61f9e5293a245d0731630bde8c8e331452dbd9240703e4e53835fd60155124e,2024-07-02T17:47:47.367000
CVE-2023-50370,0,0,cb41cea2750640931e440868ffef0cc7f55b13bd1e4ad5828cdfccae735b6980,2023-12-18T19:02:02.957000
CVE-2023-50371,0,0,04d4e098cc36a4f0bfdfb2f80d9ef226cb1335fcf83d29c3ea30e956873d64b8,2023-12-18T20:14:34.887000
CVE-2023-50372,0,0,f1e1782fe08d93899978169515a94f6ddbf7dcded46e93a6577a24065511b513,2023-12-20T04:28:48.440000
@ -237080,7 +237084,7 @@ CVE-2023-50376,0,0,c951f73eaa1568ec16d7bbf28755aacf2580409c4a177851a557b18edbeae
CVE-2023-50377,0,0,3acd97ab69c2403c419288f2e19070989327aa6f1425e1a9c076820c259b93c2,2023-12-27T21:34:56.883000
CVE-2023-50378,0,0,0f4c193757a21745622df68ec0aa88b8a213c4603a70a54e94c4c05a8dadb60b,2024-05-01T18:15:11.097000
CVE-2023-50379,0,0,2ba768024158d3957bf97073914ab21cf6e76e13687c6569b9647fa3455e4c0b,2024-02-27T14:20:06.637000
CVE-2023-5038,0,0,c668300db7cd4659815bd5c9c5d6f057352641e6622bd7161af1cb7ae2d6857d,2024-06-25T12:24:17.873000
CVE-2023-5038,0,1,9789d7fc270f8e24fcc77f799772d0318c958da77096b1da9df8aa6a81266b91,2024-07-02T18:09:41.080000
CVE-2023-50380,0,0,b5737d428cd7d3280b11a55da8c282450fdebb25171b34cbfbfc4de989e3a9f5,2024-02-28T14:06:45.783000
CVE-2023-50386,0,0,eb9175c624998374fffbb8bbdcfbc3fcd759c84a0c5cafd0e6294c2d31318a7f,2024-02-15T18:40:48.837000
CVE-2023-50387,0,0,86a696af4d06d31d7c5b6089ba1f856732aed20b18c54efa9645210962ecc2d6,2024-06-10T17:16:15.963000
@ -237954,9 +237958,9 @@ CVE-2023-51772,0,0,3ee0393fcbe2068b060b6a10337e40a5dcdda0fa3bcc32d746c925ed497d6
CVE-2023-51773,0,0,3fca7856a212f205584315672e155b01f780bc641443cddede1df375397bb534,2024-02-29T13:49:47.277000
CVE-2023-51774,0,0,fa7215009a889524612ddcab0550ac62988088568fe35ca16c3143d27b6818a6,2024-02-29T13:49:47.277000
CVE-2023-51775,0,0,56112969393cba50f3c02ebaa680b83b2f396c5e9abd491c608f39f2f1490f3b,2024-02-29T13:49:47.277000
CVE-2023-51776,0,1,42085a5dc1e7cc0d65e1ecf4f53bdc4932afe9e352241611669b97927663227a,2024-07-02T17:44:45.700000
CVE-2023-51777,0,1,dd299ab2c1dc943191542e0dafbf698bd715ed1bd2be8987b77ff7d7cb649e9f,2024-07-02T17:44:45.700000
CVE-2023-51778,0,1,8d24b7800dc3e77184b64217243b355c2d3d3c6c7e006a091a3adfe32c39cb4d,2024-07-02T17:44:45.700000
CVE-2023-51776,0,0,42085a5dc1e7cc0d65e1ecf4f53bdc4932afe9e352241611669b97927663227a,2024-07-02T17:44:45.700000
CVE-2023-51777,0,0,dd299ab2c1dc943191542e0dafbf698bd715ed1bd2be8987b77ff7d7cb649e9f,2024-07-02T17:44:45.700000
CVE-2023-51778,0,0,8d24b7800dc3e77184b64217243b355c2d3d3c6c7e006a091a3adfe32c39cb4d,2024-07-02T17:44:45.700000
CVE-2023-51779,0,0,136b49f1980c03eabf3788cd7ee971a18154ff13396a5c4237bba5ae9126bf42,2024-06-25T21:15:51.623000
CVE-2023-5178,0,0,90a10f9054feb0d5eb4d27e4016e7cb63b10b7b343054fea2022771f54b9e5f0,2024-06-18T15:10:41.817000
CVE-2023-51780,0,0,79cd6e92464f536e130fa2000a4063f5cd270067f2c2bbfecbf436eed213aec5,2024-04-19T07:15:08.857000
@ -243270,17 +243274,17 @@ CVE-2024-21452,0,0,02d31b115a697c05db35da661c22664c85e8181268bd7542a64483c043b4b
CVE-2024-21453,0,0,8dc35af31e64bd045ded864e7fcc07424ae51270f4588b919a1a9152eb1b9be2,2024-04-12T09:15:09.977000
CVE-2024-21454,0,0,b257edb5552eb473b4503004e3fc64a602a43324cbc07ac68d19d0a9bcb868c5,2024-04-12T09:15:10.083000
CVE-2024-21456,0,0,07dcd071bffa0c44180e19b48a0ffe105b7eb0f50ab8d8ce853bf480a4beba79,2024-07-01T16:37:39.040000
CVE-2024-21457,0,1,0397b493f3a90fa8856b8c3877d0f328b647dc8423fd236ad4c3272a6eecd90f,2024-07-02T17:49:35.410000
CVE-2024-21458,0,1,f9498022a3fab8a9690b0ccfe79640e4fd1995291accc416b68050d29e4c1e40,2024-07-02T17:57:05.057000
CVE-2024-21457,0,0,0397b493f3a90fa8856b8c3877d0f328b647dc8423fd236ad4c3272a6eecd90f,2024-07-02T17:49:35.410000
CVE-2024-21458,0,0,f9498022a3fab8a9690b0ccfe79640e4fd1995291accc416b68050d29e4c1e40,2024-07-02T17:57:05.057000
CVE-2024-2146,0,0,18e858010f752fe48eba92f669210f471df0d7d5120f3dce1efba4919f090b2b,2024-05-17T02:38:04.200000
CVE-2024-21460,0,1,0c869051a7bf5c102fc39f7d38dcbd0fc846e7c052df96073a2167a652c0c0f9,2024-07-02T17:56:38.783000
CVE-2024-21461,0,1,ac25505af13a35361ceb7f16605f0cfca259ef68ed10829c0d3e31293d323092,2024-07-02T17:55:28.060000
CVE-2024-21462,0,1,5cedd65c73985f6dde9484e8ad163be8c223c2d127fd4d93cfd5f4315dd6cce4,2024-07-02T17:55:01.690000
CVE-2024-21460,0,0,0c869051a7bf5c102fc39f7d38dcbd0fc846e7c052df96073a2167a652c0c0f9,2024-07-02T17:56:38.783000
CVE-2024-21461,0,0,ac25505af13a35361ceb7f16605f0cfca259ef68ed10829c0d3e31293d323092,2024-07-02T17:55:28.060000
CVE-2024-21462,0,0,5cedd65c73985f6dde9484e8ad163be8c223c2d127fd4d93cfd5f4315dd6cce4,2024-07-02T17:55:01.690000
CVE-2024-21463,0,0,8f929d15ea58ffe4c907e382121f59ff2b72bea6ff85918078d89258f2adb890,2024-04-12T09:15:10.193000
CVE-2024-21465,0,1,2abb4e9679959c04d3fd667f5ec067326f8edbfe44c972fb6fe418d5c04800d5,2024-07-02T17:54:26.723000
CVE-2024-21466,0,1,fd9b2eb9ef6bfaac42b05c276935b6e7dd7f7ab052ceb19db5ee9ffb9e32cecb,2024-07-02T17:52:28.207000
CVE-2024-21465,0,0,2abb4e9679959c04d3fd667f5ec067326f8edbfe44c972fb6fe418d5c04800d5,2024-07-02T17:54:26.723000
CVE-2024-21466,0,0,fd9b2eb9ef6bfaac42b05c276935b6e7dd7f7ab052ceb19db5ee9ffb9e32cecb,2024-07-02T17:52:28.207000
CVE-2024-21468,0,0,f2b93df747dc8ffb1a67bf6170c8b74d59ead8db487ef5519f8ed51313b18879,2024-04-12T09:15:10.303000
CVE-2024-21469,0,1,3f07e64b612ecb9e379befb8b585812d9468daeb4b78107092a31bde37df8b61,2024-07-02T17:52:06.700000
CVE-2024-21469,0,0,3f07e64b612ecb9e379befb8b585812d9468daeb4b78107092a31bde37df8b61,2024-07-02T17:52:06.700000
CVE-2024-2147,0,0,3efc249503b7d31cf02f2428bf4511d025fa9f2f838acc89eb93938f9981992f,2024-05-17T02:38:04.293000
CVE-2024-21470,0,0,acd6c1381826abd35aa0c5fc63da2cad3d21675cd9907feb7858c393a543a7f4,2024-04-12T09:15:10.433000
CVE-2024-21471,0,0,e1abb0c50539103876297a632f25378f1444ddda8faad24e49920b56b9ea4a01,2024-05-06T16:00:59.253000
@ -243293,7 +243297,7 @@ CVE-2024-21477,0,0,2dfc1d466e14269455d623dbe436a1e6d9dccf3c01b4aaeec3bd9b9f104b4
CVE-2024-21478,0,0,36dfa412cb137cba65151bfea20c0e66b2ab35d0e6033873c7da5a111874076d,2024-06-03T14:46:24.250000
CVE-2024-2148,0,0,f9ad2f00527f5c10697ce47ba63c57e584aab0240fc88e91a15c3572a9aa5790,2024-05-17T02:38:04.387000
CVE-2024-21480,0,0,8440778e45413c0e24db83877880d3ede6fda18ff0fea3fa59c66be00cec51d0,2024-05-06T16:00:59.253000
CVE-2024-21482,0,1,a1338b6f330d2eb5d0f4ebfab8716243966b7865599de7ef86fae57578a2170f,2024-07-02T17:51:45.687000
CVE-2024-21482,0,0,a1338b6f330d2eb5d0f4ebfab8716243966b7865599de7ef86fae57578a2170f,2024-07-02T17:51:45.687000
CVE-2024-21483,0,0,9151aea81f4a61f57a2b42ef8dafe022eeea7af379bf181ee6a30f8665567492,2024-03-12T12:40:13.500000
CVE-2024-21484,0,0,5f19ab0f68120a92041bdc33d9c29463ccd0d23c1b4da1c7441e6cd0612506af,2024-03-06T14:15:47.533000
CVE-2024-21485,0,0,0775bbbb470f3ac41cc07f785a9ceabee9d1e54c43c7bfd148d7325914f9c235,2024-03-06T14:15:47.760000
@ -243667,11 +243671,11 @@ CVE-2024-22098,0,0,143b86afbf5a983f03c2f584969195c0ed3a1e44177534377f9bd3d74e39f
CVE-2024-22099,0,0,1ca221f767509ed389320bf6e17bb08d430c1bb802873593e5ee88df116cfcce,2024-06-27T12:15:17.870000
CVE-2024-2210,0,0,5a03f758877779e9677ec1f83746a6fce63214add6c369b78804c38534e8d822,2024-03-27T12:29:30.307000
CVE-2024-22100,0,0,a6ff3a70b4f3071cb6edf59573e0a019914b2e075d17d6c1c64c20010521b0fb,2024-03-01T14:04:26.010000
CVE-2024-22102,0,1,d95547a89c084be0eb15a34268c23156cd9dcb017353433ab47ab8013a00898c,2024-07-02T17:44:45.700000
CVE-2024-22103,0,1,6e1d65fdb3cf474d9e88e77145f3b0071363290b216874b8510845964b73fc52,2024-07-02T17:44:45.700000
CVE-2024-22104,0,1,0c00a222c49023fb7d23209c7a2e23d50832446a91f69f43dbf37e749397fc53,2024-07-02T17:44:45.700000
CVE-2024-22105,1,1,af1c58cbed2ba7357c4b3cb20ef053301db567530bde3b44f88c2c6bacb21416,2024-07-02T17:44:45.700000
CVE-2024-22106,1,1,95a81ffb858c556ed361ac455c5d6f1f41eb92223b95426dd50fedb27842f26b,2024-07-02T17:44:45.700000
CVE-2024-22102,0,0,d95547a89c084be0eb15a34268c23156cd9dcb017353433ab47ab8013a00898c,2024-07-02T17:44:45.700000
CVE-2024-22103,0,0,6e1d65fdb3cf474d9e88e77145f3b0071363290b216874b8510845964b73fc52,2024-07-02T17:44:45.700000
CVE-2024-22104,0,0,0c00a222c49023fb7d23209c7a2e23d50832446a91f69f43dbf37e749397fc53,2024-07-02T17:44:45.700000
CVE-2024-22105,0,0,af1c58cbed2ba7357c4b3cb20ef053301db567530bde3b44f88c2c6bacb21416,2024-07-02T17:44:45.700000
CVE-2024-22106,0,0,95a81ffb858c556ed361ac455c5d6f1f41eb92223b95426dd50fedb27842f26b,2024-07-02T17:44:45.700000
CVE-2024-22107,0,0,e3cca6041ab5ebaddd7412e3f1116f94d2eef4d2646eefe8a425a6cd027599ec,2024-02-09T19:44:32.497000
CVE-2024-22108,0,0,cdaf61a2506aec5c5c15705bb009e8054dc2f9e9fadf39ff642fb65becdf0793,2024-02-09T19:39:12.853000
CVE-2024-2211,0,0,f252c5769fd953dc08095bc92fa002da1e59442805565547bd754c92279eb026,2024-03-06T15:18:08.093000
@ -244458,11 +244462,11 @@ CVE-2024-23354,0,0,524905b4df533efbcae0403dea5cdcdf4f507ec96e09f870f5c27c0b03f65
CVE-2024-2336,0,0,858071e914ebaea9fbe161c5ef8e540e29b84f9d635c439141db287421da0568,2024-04-10T13:23:38.787000
CVE-2024-23360,0,0,a0e02beef64771c409bba62a59974a7242efe2beed7ec1a0338b8289be7e2051,2024-06-03T14:46:24.250000
CVE-2024-23363,0,0,0707bd01da1cb508f4a1ec84537ade1624792b9e876ac1f60a112ad96d849177,2024-06-03T14:46:24.250000
CVE-2024-23368,0,1,5726397ddc8ddada7ad85b481081c827980e0b31f00843d9c4a575a1cdcf7c17,2024-07-02T17:51:25.690000
CVE-2024-23372,0,1,23b270a28eac6f2e33d3cc96090d40d8bd34b2e6172d17ba5be5b87ce6bb3571,2024-07-02T17:51:04.530000
CVE-2024-23373,0,1,5f71e52681ce9b4c683001ee0714339e5fcbf3b0ac462fe47ab6cd76399fa906,2024-07-02T17:50:38.573000
CVE-2024-23368,0,0,5726397ddc8ddada7ad85b481081c827980e0b31f00843d9c4a575a1cdcf7c17,2024-07-02T17:51:25.690000
CVE-2024-23372,0,0,23b270a28eac6f2e33d3cc96090d40d8bd34b2e6172d17ba5be5b87ce6bb3571,2024-07-02T17:51:04.530000
CVE-2024-23373,0,0,5f71e52681ce9b4c683001ee0714339e5fcbf3b0ac462fe47ab6cd76399fa906,2024-07-02T17:50:38.573000
CVE-2024-2338,0,0,2d543a556e65d2c959c15e10c3e9a74031d18693370229ae5e1770e5ef380b4c,2024-03-08T21:19:43.127000
CVE-2024-23380,0,1,bf0ce83ac3185ab9d5bec787958ddc81b954eccc336ea58dd24a5df8b6433ba9,2024-07-02T17:50:17.873000
CVE-2024-23380,0,0,bf0ce83ac3185ab9d5bec787958ddc81b954eccc336ea58dd24a5df8b6433ba9,2024-07-02T17:50:17.873000
CVE-2024-23387,0,0,651b9110a70ec6d8150b78d412ab0c449da5b24d5059a74c85bc0d06b6759568,2024-01-25T02:00:29.210000
CVE-2024-23388,0,0,d9ef291f69bac73e9b23ebc37df19469f57319d5ff49c901cd1cd709d40899ff,2024-02-05T15:18:21.920000
CVE-2024-2339,0,0,fdf2e9587a4f32c10532c2236faf6d2db35a7825d1bc11064100d013b4c7d19f,2024-03-08T21:19:43.127000
@ -245483,9 +245487,9 @@ CVE-2024-25080,0,0,b71676650e0fe980740d0ba2f09b4ab96eab09f2522aeb1c79a8cba30e06c
CVE-2024-25081,0,0,37094cd80b0e02ee04bd4b4ad310191b35edfe5b1b26bd730c126ade0890fc6e,2024-05-01T19:15:22.183000
CVE-2024-25082,0,0,73cee04ee797f69b5a7d548ce52642d4be8f4f30b151a272c43f273d4c926f75,2024-05-01T19:15:22.237000
CVE-2024-25083,0,0,ecc895ce722780048524674e78ace2df40ec2c99910e00911749a5ffd9d0dca3,2024-02-16T21:39:50.223000
CVE-2024-25086,1,1,2486a20dbc230be31b45c0265918e4c1e78343efe8379ef27746c14bbd21da48,2024-07-02T17:44:45.700000
CVE-2024-25087,1,1,189fff92b1879b541729bb27a59416a8cc10248cdc3f2566012939e56a4a869f,2024-07-02T17:44:45.700000
CVE-2024-25088,1,1,35ea77a928ff967f8a8b623f0e595e0ad53ecdc9ed5356569b06ed8430196a2b,2024-07-02T17:44:45.700000
CVE-2024-25086,0,0,2486a20dbc230be31b45c0265918e4c1e78343efe8379ef27746c14bbd21da48,2024-07-02T17:44:45.700000
CVE-2024-25087,0,0,189fff92b1879b541729bb27a59416a8cc10248cdc3f2566012939e56a4a869f,2024-07-02T17:44:45.700000
CVE-2024-25088,0,0,35ea77a928ff967f8a8b623f0e595e0ad53ecdc9ed5356569b06ed8430196a2b,2024-07-02T17:44:45.700000
CVE-2024-25089,0,0,5efabd2c26974f37d1846cb1668b5b36df31dff51c549d5b8d4c512bfb0c7d05,2024-02-13T00:38:12.137000
CVE-2024-2509,0,0,d87071763c3f045575858adf9ceada540509d3a47b1787f91e2dde65a0044380,2024-04-08T18:15:08.580000
CVE-2024-25091,0,0,01b357047b564e780ed13b7e87b2fb8ec79ae12ad4e744cc9437e3dc74a94964,2024-03-01T14:04:04.827000
@ -246367,7 +246371,7 @@ CVE-2024-26310,0,0,cdf3231f7a059b92520dd591ab7449fe300f81e89c81c63cb479e44416fa6
CVE-2024-26311,0,0,c10525456294b75c6b4919ba396921719972a7cc08a82934dcff79f6c0deabee,2024-02-22T19:07:27.197000
CVE-2024-26312,0,0,0c7256602f4c7a7373cf9d9a58827aa9f1abc86874588a78f13a6e093c4ede7e,2024-05-06T19:53:38.797000
CVE-2024-26313,0,0,307927a31aa9525f579ecee601093796b34c0481bc031cf5fc7cd7d3e73f1218,2024-03-08T14:02:57.420000
CVE-2024-26314,1,1,0d34c3ef9621fd978ad0be298f858bcd5d61c687de97df8a2778efccfa284634,2024-07-02T17:44:45.700000
CVE-2024-26314,0,0,0d34c3ef9621fd978ad0be298f858bcd5d61c687de97df8a2778efccfa284634,2024-07-02T17:44:45.700000
CVE-2024-26318,0,0,5a8434e81e693bc0f90a66d9a6d8655df17a4e5f3f1f4a63075d970f5e64fed9,2024-02-20T19:50:53.960000
CVE-2024-2632,0,0,ea393f116b0cce8559537657b6b48805c98531cb8a651d292d9e39cc33b1c1ca,2024-03-19T13:26:46
CVE-2024-26327,0,0,cdb018804c204ef80ecdc8daa637463eea9f06e211b3135332b7863d1171c7d8,2024-04-19T07:15:09.703000
@ -250718,9 +250722,9 @@ CVE-2024-32745,0,0,7c7ddc449e8c742cc889f2211c73cf5b3fd566001a852588319e29620ec00
CVE-2024-32746,0,0,15529f833c25b7b5b5022877593c49d5afec10018bbf65b56334a694e0bc455a,2024-04-18T13:04:28.900000
CVE-2024-3275,0,0,911ea91aef7f88befc82f4227a09867c3c1d7c5e1f1eaf9e7dcf15d1eb26a443,2024-05-02T18:00:37.360000
CVE-2024-32752,0,0,397ccf54ed3571b7d395be8ff9092e3859eac6f23898bbdd1a86af941d776e4c,2024-06-07T14:56:05.647000
CVE-2024-32755,0,1,b3528b194ab6699a4c0497b49f6b23d52c2b5f75510289aa8a21b02eac9ad3f2,2024-07-02T17:44:45.700000
CVE-2024-32756,0,1,7fa05cf39c6d3a5e903ec1a0f9f35b8a778ea0981647bd11b5e6e512e0af0b8a,2024-07-02T17:44:45.700000
CVE-2024-32757,0,1,324c62945352fac9f5590a80aa452fac7e1848c97df1fe1af0c1554b075a0f46,2024-07-02T17:44:45.700000
CVE-2024-32755,0,0,b3528b194ab6699a4c0497b49f6b23d52c2b5f75510289aa8a21b02eac9ad3f2,2024-07-02T17:44:45.700000
CVE-2024-32756,0,0,7fa05cf39c6d3a5e903ec1a0f9f35b8a778ea0981647bd11b5e6e512e0af0b8a,2024-07-02T17:44:45.700000
CVE-2024-32757,0,0,324c62945352fac9f5590a80aa452fac7e1848c97df1fe1af0c1554b075a0f46,2024-07-02T17:44:45.700000
CVE-2024-3276,0,0,b9bc05998c576f7ede7b358eceadf281580f2a31856045bde52e20100a737365,2024-06-20T12:44:01.637000
CVE-2024-32760,0,0,67074d2cb149a548f5ca201a895261189c469e9d7c384fe074a8d7f159cb359a,2024-06-10T18:15:34.203000
CVE-2024-32761,0,0,ce6e18957362490cfabf91767930741349195476d374863f1eaf0c6108afcfd0,2024-05-08T17:05:24.083000
@ -250873,7 +250877,7 @@ CVE-2024-32926,0,0,4d59d95e67f06dae310ae8a2d40220ef0668f77838338af7211426ab3456f
CVE-2024-32929,0,0,fca85852b4f9b4be325600280f8ac834cdec05282edbd84dc56f53976dad74ad,2024-06-17T12:43:31.090000
CVE-2024-3293,0,0,3552485a27a6b6c8b2cadd17fbdb3e630238722099a3e2d8d97b0f239cd2dc1a,2024-04-23T12:52:26.253000
CVE-2024-32930,0,0,227270845521cff2d941eab53c1796fbaed28c3c5549cca0d58682d82af5d494,2024-06-17T12:43:31.090000
CVE-2024-32932,0,1,379c0ae6cc2f94f410885ca7cc028fe0bf4b04f9e7e3efc2f3c97b4b40e1ac9c,2024-07-02T17:44:45.700000
CVE-2024-32932,0,0,379c0ae6cc2f94f410885ca7cc028fe0bf4b04f9e7e3efc2f3c97b4b40e1ac9c,2024-07-02T17:44:45.700000
CVE-2024-32936,0,0,a98023d22d8fe34ca67d2e41b0f1a0096283ac909ae52ca8a63dcd8b920ad836,2024-06-24T19:26:47.037000
CVE-2024-32943,0,0,681ae4b7d296514b2b529abffaf20ed5b5c5e8eb8fff0f6f2bae62e656ffc6eb,2024-06-21T11:22:01.687000
CVE-2024-32944,0,0,357727703d6a86b0d608eb9af0488af030fe8a85e9a27818f7be4cd525bf7172,2024-05-28T12:39:28.377000
@ -251526,7 +251530,7 @@ CVE-2024-34116,0,0,9b7ce91cda38b2af538329ac739004f68244780355edc244605f027069450
CVE-2024-34119,0,0,2b28f435955ad18fc8fcb42f0ece270dcf2db721e55508a9a5713cf9797699fb,2024-06-14T20:03:08.293000
CVE-2024-3412,0,0,eba0eb1a658dd1d7813104d95660e0a431a5e786fc8e6854f237ea1b5879eab4,2024-05-29T13:02:09.280000
CVE-2024-34120,0,0,5d7df179ca1b4156f6cc057947fff0d548e9af4c6b85c2f9635b6b268004f3b7,2024-06-14T20:02:45.567000
CVE-2024-34122,0,1,4f9228b802a53076ae2e05a9634541c34d86113269eb50413207e641d1aa51eb,2024-07-02T17:44:45.700000
CVE-2024-34122,0,0,4f9228b802a53076ae2e05a9634541c34d86113269eb50413207e641d1aa51eb,2024-07-02T17:44:45.700000
CVE-2024-34129,0,0,d3dc43049d80f783794d9399825be80ea683040539452e8a7be93120bda8c4de,2024-06-13T18:35:19.777000
CVE-2024-3413,0,0,8bf7e231eaef8a1fb270998ee982f12463c5a7d17ff17eb8735dbc8fc584bd57,2024-05-17T02:39:54.073000
CVE-2024-34130,0,0,89584332f9dd3125064424fac4aabed722eb075df05ba25c9a02617aa8a6856c,2024-06-13T18:35:19.777000
@ -251822,18 +251826,18 @@ CVE-2024-34587,0,0,12a6bb49f8fa1d3da9fa63d0f36b9f078a4757ebe15d04c02460d0cd53601
CVE-2024-34588,0,0,a275430012018959c7d174af3eadfc14360e460989e6a88ade7b7b5351a0ca65,2024-07-02T12:09:16.907000
CVE-2024-34589,0,0,956b208d2d0c444489cfeec6231ba9f3c4ad34dfb3988e773f52dc6f4881f4cb,2024-07-02T12:09:16.907000
CVE-2024-3459,0,0,03bb87c9d0cbd21911c231bc7c0f724e986c00982489be8ee05c29896de95c1d,2024-05-14T16:11:39.510000
CVE-2024-34590,0,1,e34eb6dd566cdeec56e53238e8e60308650d9d93ad3bb0a6485ab5e9787f627c,2024-07-02T17:59:38.153000
CVE-2024-34591,0,1,15f194e8fbedd367b61a2a9e8ae50a388e5b11d94a4689a63990dd09dac8a8be,2024-07-02T17:59:58.230000
CVE-2024-34592,0,1,1ee566894c302fe71c1461f3cb79ed1769518d89d3dacecde74d15f8e8648f91,2024-07-02T18:00:19.693000
CVE-2024-34593,0,1,d0d46e6c2e8354b7e8a937f69d30c13f185f05d9ae10963fe18b687300e08e91,2024-07-02T18:00:59.957000
CVE-2024-34594,0,1,3de419a0d5e895f0825619bb1589a252bf8b02077e22739a191c778c10e81ca5,2024-07-02T18:01:18.317000
CVE-2024-34595,0,1,dd0586c7cfd65915e93146d51ca5ff123e3b81570ba9d26c8a9115ce97611928,2024-07-02T18:01:45.897000
CVE-2024-34596,0,0,b77e3b3df4818670ab73090f33fca963e554dc43145f59237e2356b61f8d7465,2024-07-02T12:09:16.907000
CVE-2024-34597,0,0,cb69c35d146173aa83779938915540067a7bca69204ccda631811a5c19f4fb48,2024-07-02T12:09:16.907000
CVE-2024-34599,0,0,607ffe3a3d18b30471a9db8e2a57a1e1e9955aff6a535d4f0ac70e2ef01c85be,2024-07-02T12:09:16.907000
CVE-2024-34590,0,0,e34eb6dd566cdeec56e53238e8e60308650d9d93ad3bb0a6485ab5e9787f627c,2024-07-02T17:59:38.153000
CVE-2024-34591,0,0,15f194e8fbedd367b61a2a9e8ae50a388e5b11d94a4689a63990dd09dac8a8be,2024-07-02T17:59:58.230000
CVE-2024-34592,0,0,1ee566894c302fe71c1461f3cb79ed1769518d89d3dacecde74d15f8e8648f91,2024-07-02T18:00:19.693000
CVE-2024-34593,0,0,d0d46e6c2e8354b7e8a937f69d30c13f185f05d9ae10963fe18b687300e08e91,2024-07-02T18:00:59.957000
CVE-2024-34594,0,0,3de419a0d5e895f0825619bb1589a252bf8b02077e22739a191c778c10e81ca5,2024-07-02T18:01:18.317000
CVE-2024-34595,0,0,dd0586c7cfd65915e93146d51ca5ff123e3b81570ba9d26c8a9115ce97611928,2024-07-02T18:01:45.897000
CVE-2024-34596,0,1,fcdc3c4cd7f2ddccc5baab24c45bb080a012db69a4c4fd9d1e2199232a02d063,2024-07-02T18:04:25.130000
CVE-2024-34597,0,1,13b9d58520354a07fd602b21daf74a4b55131c9cdff7953a8f333c22c9abc246,2024-07-02T18:04:57.147000
CVE-2024-34599,0,1,a6a02ad306f0c667d9b45f855de943b1e86d6818ea503b59522cbea821b71615,2024-07-02T18:05:26.327000
CVE-2024-3460,0,0,5d753d09cd0688d7cf59cbd53a149eb7d45b8f22859b402f63de2cfaab817466,2024-05-14T16:11:39.510000
CVE-2024-34600,0,0,2b00eb3679a4d4c22c258c9709b045d404ec4801460a1f6e75be3f59b4886169,2024-07-02T12:09:16.907000
CVE-2024-34601,0,0,54fe70ea53f231b04fc80d26dae88678861a4d95307f1e0d532aefbdcad5b579,2024-07-02T12:09:16.907000
CVE-2024-34600,0,1,35051d817085423dbdeb6ae129690762237334bf5ea735f991f5984e5199c534,2024-07-02T18:05:54.487000
CVE-2024-34601,0,1,ba64108f851deae844e8486d0d241f7b45e96c9b76d20a149cd00653a5152768,2024-07-02T18:07:05.737000
CVE-2024-3461,0,0,2a4b7c0e1a8d6b06d86abf0c486b3a9f2d1fa6266081d4aec9284221b4574ee3,2024-05-14T16:11:39.510000
CVE-2024-3462,0,0,42d76b75905cddaca7c4512a98c3e5490f6eba6d1a37db8a52d4bde8c84e9ded,2024-05-14T16:11:39.510000
CVE-2024-3463,0,0,ec14f43c3b7b14f535006ee59b80bf351769520d95be8808071caf75bd274960,2024-05-17T02:39:57.447000
@ -252965,7 +252969,7 @@ CVE-2024-36399,0,0,32a084399fffaab7b007a4925030bc8dfc9c8bbd3d7f25f567b275cd72694
CVE-2024-3640,0,0,abbf5a33cbca708fe19710dda7a796491ae1d1614e9cd03f43d6cddef8b09500,2024-05-17T18:36:31.297000
CVE-2024-36400,0,0,6b10ab1f058055da0b7f6513936a46e66d6922b94171c5e956b85881f675cf7c,2024-06-10T19:39:21.660000
CVE-2024-36401,0,0,87e986c6abcb99589eb18d897c1eae35aa261f64a143786484b486b18d465a85,2024-07-01T16:37:39.040000
CVE-2024-36404,0,1,bc349d6b7c657155d15e1c421e7bc9ad56ba3fcfaca14ccdbb458b8f57d45518,2024-07-02T17:44:45.700000
CVE-2024-36404,0,0,bc349d6b7c657155d15e1c421e7bc9ad56ba3fcfaca14ccdbb458b8f57d45518,2024-07-02T17:44:45.700000
CVE-2024-36405,0,0,342cb049567ebebbbb5ec2f471f348f7e69a152097c662b875d4729bb76af752,2024-06-10T18:06:22.600000
CVE-2024-36406,0,0,4c4f64b7223e45baf0f4fcf71db77f8f804dae22bb20bd965ed8f0d422b0ddc0,2024-06-10T18:06:22.600000
CVE-2024-36407,0,0,3fa9b8688b87bb89923ff6af2953ac9e3c3d75823a9915954eac5e78dc625b42,2024-06-12T18:17:38.777000
@ -253640,7 +253644,7 @@ CVE-2024-3822,0,0,fc2c97d17f172eec9f94cdc5060f4aab438cbcb9ae5ff2766add603f099f29
CVE-2024-3823,0,0,cd28ea160a68276fdd70271b0ec926d19fdc3598e922bafa9bf05d9fdd41ea0b,2024-05-15T16:40:19.330000
CVE-2024-3824,0,0,8545575d3e734e1433cd4d7c91c77cd29907e6f5ee87d4739239efdf13c20f26,2024-05-15T16:40:19.330000
CVE-2024-3825,0,0,f398f78dcc905612b8b1fff020bcc62d405b80ffdf3a9053d9f90f163c40baa7,2024-04-17T15:31:50.160000
CVE-2024-3826,1,1,10ffa95cb51e486fcc946b2a28efb2050c4071b3872b8880e6dd4ec9c1c73231,2024-07-02T17:44:45.700000
CVE-2024-3826,0,0,10ffa95cb51e486fcc946b2a28efb2050c4071b3872b8880e6dd4ec9c1c73231,2024-07-02T17:44:45.700000
CVE-2024-38271,0,0,8e2b25e7088c2e4efa2d97ea33a18261f508acceb96bd53692012b5e2b16a935,2024-06-27T12:47:19.847000
CVE-2024-38272,0,0,2795ed77f29b68791fe21d161abb3166a24d42cf0b3bc8a5427ac6bfbbc1e33b,2024-06-27T12:47:19.847000
CVE-2024-38273,0,0,aa930ae8c440a2647a011bf0695d4747b271b56264e48ff4863a5149d1b66b6e,2024-06-27T03:15:50.130000
@ -253681,9 +253685,9 @@ CVE-2024-38358,0,0,d7fa4473d29cbfc514ec5a6118f6b700b95e48744d7580b8a99541a6dd9ba
CVE-2024-38359,0,0,3c4a78257f1dc283c0e90aef4e0803c297f82552e9ac95d2cc406a3431781604,2024-06-21T11:22:01.687000
CVE-2024-38361,0,0,a76df29cb5f27115adee4ca4e20976361dfcfc6eae95b97031ba2314a1f45bae,2024-06-21T11:22:01.687000
CVE-2024-38364,0,0,af41b56a7f2f7758c06f324097079d559fb0340d3186315d52e465f177fe03d2,2024-06-26T12:44:29.693000
CVE-2024-38366,0,1,c804f94bd9a9281c50163d6bd850f11de47bf9dfcd004925ce0ed31a43c4b0bc,2024-07-02T17:15:05.180000
CVE-2024-38367,0,1,d3326a47bb3d237ae822354ef25e3ecc075d6076ace31be51fee96ae9db93c06,2024-07-02T17:15:05.410000
CVE-2024-38368,0,1,03b9c449b31d9a7d3f598bc6d45d21df03487372325a1e752596006346b7f273,2024-07-02T17:15:05.590000
CVE-2024-38366,0,0,c804f94bd9a9281c50163d6bd850f11de47bf9dfcd004925ce0ed31a43c4b0bc,2024-07-02T17:15:05.180000
CVE-2024-38367,0,0,d3326a47bb3d237ae822354ef25e3ecc075d6076ace31be51fee96ae9db93c06,2024-07-02T17:15:05.410000
CVE-2024-38368,0,0,03b9c449b31d9a7d3f598bc6d45d21df03487372325a1e752596006346b7f273,2024-07-02T17:15:05.590000
CVE-2024-38369,0,0,fdff0768878da5d618998a51bbfecfa3dac560d76fa8e5e20682482a3b336371,2024-06-26T14:47:05.077000
CVE-2024-3837,0,0,5046b04f6fff161407832d91f839d6c01f3dcf30bcf75f620bfd7221b5de1c27,2024-05-03T03:16:29.010000
CVE-2024-38371,0,0,89525bd0cac36f8169b7c7660aac33ce1fe77dbe859f180f5d0a019c34cd3913,2024-07-01T12:37:24.220000
@ -253750,9 +253754,9 @@ CVE-2024-38514,0,0,20901c301d0b800903255c5b44f5dc35cf1b46988f760c885c8c2631fef64
CVE-2024-38515,0,0,a4e93bf008d994404518fb6f8f4cb2097325f0beeca2a32bbb087976322bd094,2024-06-27T13:16:00.717000
CVE-2024-38516,0,0,1e8a930f3bd7a4d706b02f40cc5af32d0943db58e97c615d4b2fd82bf154a7f3,2024-06-26T12:44:29.693000
CVE-2024-38518,0,0,aa2f02f8ed86bcfd7fc6b425ddf1679e310303c5dfcfa85d7522473c60b19adb,2024-07-01T12:37:24.220000
CVE-2024-38519,0,1,e39694de68d399ffb04e75d040046561d83a8a72674fb0d599e16cb1c2511c02,2024-07-02T17:44:45.700000
CVE-2024-38519,0,0,e39694de68d399ffb04e75d040046561d83a8a72674fb0d599e16cb1c2511c02,2024-07-02T17:44:45.700000
CVE-2024-3852,0,0,3038e46972183e994310b2b410f139aaace8bd74e7e7e979d336a57b5feba459,2024-04-22T10:15:07.430000
CVE-2024-38520,0,1,5adf4dbb90762553b78084199dfb3abdb3d5337ac3a1f068b4f090511f700047,2024-07-02T16:15:04.517000
CVE-2024-38520,0,0,5adf4dbb90762553b78084199dfb3abdb3d5337ac3a1f068b4f090511f700047,2024-07-02T16:15:04.517000
CVE-2024-38521,0,0,2311d8af284d8ecd997452bb188fd1cef58d4fe05ff15f59ded69f45525ae8c7,2024-07-01T12:37:24.220000
CVE-2024-38522,0,0,ab564dc444a369fc5518b1b865033967f292e4b44f2517e37c5c794af744484c,2024-07-01T12:37:24.220000
CVE-2024-38523,0,0,ac61dc2188539e4a5eb60d89d7d71145cb5cdc9b9c189d4c888f2c0f8ba6ad05,2024-06-28T10:27:00.920000
@ -253956,7 +253960,7 @@ CVE-2024-3908,0,0,85d7a8c4b6c04a1bc64d61b9b16434d97a56cd08e916479d8cc7f65ce540b0
CVE-2024-3909,0,0,6f873c0cc6c632ea64d9fdc22b1186e18e9f299b7d6a7c7d2c90d68e95f354ef,2024-06-04T19:20:26.763000
CVE-2024-3910,0,0,fa7c708844465781fdb892c0231d561199c2b00af1f9ed7e9ce37d02f9d0ff7f,2024-06-04T19:20:26.870000
CVE-2024-3911,0,0,421a4146dc8ebd653de189c62bd791d7d943c2a07a6c17029678795c1bffde3d,2024-04-24T13:39:42.883000
CVE-2024-39119,0,1,1a69b24f1f94ef8540905f4cb9572420f76889d8a155c3d3a5e32d4b0cb231f3,2024-07-02T17:44:45.700000
CVE-2024-39119,0,0,1a69b24f1f94ef8540905f4cb9572420f76889d8a155c3d3a5e32d4b0cb231f3,2024-07-02T17:44:45.700000
CVE-2024-3912,0,0,40b98d6972fd8b29682fb9d5c479312d61b03f7aa0ccbcb16e7844b5a5f893f3,2024-06-17T12:42:04.623000
CVE-2024-39129,0,0,9312806d832c51933c3038527273101f0daf3190355080fae05f2347855542dc,2024-06-28T10:27:00.920000
CVE-2024-39130,0,0,bb74f9ef3dbe13379a9cc84dff2ba44f866c8769dabd039c7af844d86cae9a61,2024-06-28T10:27:00.920000
@ -253964,7 +253968,7 @@ CVE-2024-39132,0,0,6ab3e2e5c27f090632724618bb18b9fb986b73a73dd0cc0fb1e85e724f201
CVE-2024-39133,0,0,bee3791c46864c4a7b9c3f57bb0aa0f799667bbae7ebc1a8d271d663377ee518,2024-06-28T10:27:00.920000
CVE-2024-39134,0,0,f9c7f878a3bea6aa0088d9c47c65ec47ca6b4af545c333528f13dc2543300c00,2024-06-28T10:27:00.920000
CVE-2024-3914,0,0,4e5bf7e4bbf357662295118acaf46c6e90e6b4b9830d6a3e29a74e49dd14203f,2024-05-03T03:16:29.340000
CVE-2024-39143,0,1,8f47b682c75fd28fc97feee7618bc9433dc6b816cc495ebda3dd3935812a92e7,2024-07-02T17:44:45.700000
CVE-2024-39143,0,0,8f47b682c75fd28fc97feee7618bc9433dc6b816cc495ebda3dd3935812a92e7,2024-07-02T17:44:45.700000
CVE-2024-3915,0,0,a29a2abe3549638b7baa29d25d43b9e7f1e9b70435ac870f9f426e12fb2f2812,2024-05-14T16:11:39.510000
CVE-2024-39153,0,0,79c92bc44ceaef2ab705e7fa71d1fb5741f4e73f892ec71cd6ced02eb978bda3,2024-06-27T17:11:52.390000
CVE-2024-39154,0,0,e9267e643c64c5fe4f5e9c26e884ce63a143ad4aff34e62518725c8c14557f85,2024-06-27T17:11:52.390000
@ -253976,6 +253980,7 @@ CVE-2024-3916,0,0,67c028ed5cffa81651cfdb7590d8583ba32a4964953feede869ed8c9f6426e
CVE-2024-3917,0,0,55f83f03b9292263c532dbe29e254e7b9925f1a39645bd6835596489dfabe52b,2024-05-24T01:15:30.977000
CVE-2024-3918,0,0,f0312710b8f2207cc4daf3e960aa8906c7e8839f8babda55f2853fd4763a97f9,2024-05-24T01:15:30.977000
CVE-2024-3920,0,0,5dbee28fbacc5f4bbc65481ff7f645499d60469b501d304207882ca441f74491,2024-05-24T01:15:30.977000
CVE-2024-39206,1,1,8cab33503027debb462a815aaa1f3da3d0625928338f1e658c10a9f2aa642bef,2024-07-02T18:15:03.290000
CVE-2024-39207,0,0,d8e667b43b76095c528f5867a8617c4177e3d9ac8aefab820b7b82f9e44a4991,2024-06-28T10:27:00.920000
CVE-2024-39208,0,0,299e5852229d2647ff0440f276fa367c28bfc141139d729c8061f6806a3c58e2,2024-06-28T10:27:00.920000
CVE-2024-39209,0,0,846eb9e93730bd8a4e0e342a01db126b493a0877c61de0d40de722388e34129c,2024-06-28T10:27:00.920000
@ -254011,9 +254016,9 @@ CVE-2024-3931,0,0,ff26b5a8728d6a7f3e1f8095f9d431d98f0c624577950ceaf4dc1cf9ad6880
CVE-2024-39310,0,0,187be4dc945171a7657d1459e6c80fed53aa1f7d448ef02205a5dc997f08bebc,2024-07-02T12:09:16.907000
CVE-2024-39313,0,0,9e833554bfb77c34493fd31ffb1eaf0ef9773e2886372005ffb0d80f9a99cb5e,2024-07-02T12:09:16.907000
CVE-2024-39314,0,0,f08a68c1585aac53ed3340b30b7ca1fee7f99b287e34df66dd62620bc6eee2c4,2024-07-02T12:09:16.907000
CVE-2024-39316,1,1,d47aca3c5197170fc8f05033ffa682fd40e1aa1436fadb43bcca23faeaecd5c8,2024-07-02T17:44:45.700000
CVE-2024-39316,0,0,d47aca3c5197170fc8f05033ffa682fd40e1aa1436fadb43bcca23faeaecd5c8,2024-07-02T17:44:45.700000
CVE-2024-3932,0,0,371291a71f9c99e371f96e7d7b61e3e11967567047c07fae80310c4772d1c0c7,2024-06-06T20:15:14.030000
CVE-2024-39323,1,1,8b592e233643a568789a282215e3d651e9257e7274946ce7dfcbad9339346353,2024-07-02T17:44:45.700000
CVE-2024-39323,0,0,8b592e233643a568789a282215e3d651e9257e7274946ce7dfcbad9339346353,2024-07-02T17:44:45.700000
CVE-2024-3933,0,0,1d08d4e317596700be65ef5300f76b449794bb2d8b1542a98c34b9cd74fea015,2024-05-28T12:39:28.377000
CVE-2024-39331,0,0,c5bb3e665b31aacdbf907c7032da4f6d49d6bc82a59a96e6be39b1d4f66a92fd,2024-06-29T07:15:02.060000
CVE-2024-39334,0,0,7a242c73a28ed17874e43348a26da2104869d7ef8d91c48fe0d8d7e00f57c31d,2024-06-24T12:57:36.513000
@ -254097,6 +254102,8 @@ CVE-2024-39878,0,0,038c252a5df59aef0ff494dd466e8c23160164cb5ac894aeb1a33e06001b7
CVE-2024-39879,0,0,1b030ce3798bca0bad33a3937cca95b776786d7918bf02f25bff668e667acaa0,2024-07-02T12:09:16.907000
CVE-2024-3988,0,0,ed49ad0e503298ba2fe40c90a665a86dcb918b5087ac61c1edfd746c2ca95d24,2024-04-25T13:18:13.537000
CVE-2024-3989,0,0,41a6b1dcae0354fb8cba40366dc7ed1eeb84d6a6a33689c35123198fe63c8f01,2024-05-14T16:11:39.510000
CVE-2024-39891,1,1,3d4b41a13a0ab5478a6ca83e6f5ba1427c7171d941e8b0954e51acc85bbc9f29,2024-07-02T18:15:03.447000
CVE-2024-39894,1,1,c968489b60e34628f9bade5d12d3eb7cbc6bf7492988d91234687e1aa6697daf,2024-07-02T18:15:03.710000
CVE-2024-3990,0,0,7879115af68e1891db08bd2dafc44fb55db15680f59885de2ed87fd5c16d9492,2024-05-14T16:11:39.510000
CVE-2024-3991,0,0,f4b27e31b2ebe06401478accd9d85264142bf207d27ef139c240399354705c4f,2024-05-02T18:00:37.360000
CVE-2024-3992,0,0,ff644523dcb07d662c2bf53b9e125872cf5c9b9df16e03b5f8dec25363b303ae,2024-06-17T12:42:04.623000
@ -254314,7 +254321,7 @@ CVE-2024-4264,0,0,fb86e94ce42096b29068bc1af12f8df8e421d67d4a541250a03ae9bd98f162
CVE-2024-4265,0,0,91d38fbd7b9c4ea0cd26c0f2028b5e1f8ee8c7d7e1c2c632d6b17cd2b7b69603,2024-05-02T18:00:37.360000
CVE-2024-4266,0,0,116b52a29fd0a6039b308734c72b0d2ae8aa871f2547c292da7232e2003a6f6b,2024-06-11T13:54:12.057000
CVE-2024-4267,0,0,ce2653255d43ae5f4599b240b7efe5c0da7fc5b70a5363cdc03dcce3fe58b4ed,2024-05-24T01:15:30.977000
CVE-2024-4268,0,0,4fa1a097c5fd465c8cd333d734458263d68db436fbf308a3df7c6c32f65fcf29,2024-07-02T12:09:16.907000
CVE-2024-4268,0,1,4f824af91b8247c9f369d98ed14c3e2969490987896e9e03e4f753eb7f103f3a,2024-07-02T18:08:17.817000
CVE-2024-4270,0,0,dae68ba24abb4217ea4781a91ce52781cf47607cfd48397395ee3a58fe8e32d1,2024-06-17T12:42:04.623000
CVE-2024-4271,0,0,b387f99302f91201ccece9e8c147bcdfc30a6615cd2543471e3490cd41180d93,2024-06-17T12:42:04.623000
CVE-2024-4273,0,0,136233599d68a0536ba99c3313767218f535edf424c12fad350903aa42bf81fa,2024-06-04T16:57:41.053000
@ -254479,7 +254486,7 @@ CVE-2024-4461,0,0,ad05f4e37257e33f27f784f842f8dfa34f685ff06dd273bc6842a04c51c93b
CVE-2024-4462,0,0,c8f7490df4b9ef7118fdef5b7ade6db6ae196f6576f8cec5720233f982c7a0b4,2024-06-04T16:57:41.053000
CVE-2024-4463,0,0,aaa5b32073fcbc7160927d348961b4790302ca7b8c414e16cdb6cacefbfd98b3,2024-05-14T16:11:39.510000
CVE-2024-4466,0,0,d6c981370b54d7938faad670495d8ca5b736025a1a2ded921b62354a18385ccc,2024-05-03T12:48:41.067000
CVE-2024-4467,1,1,8a66aac2733c4e9f85aa4f73b772814e7ba82ba02f8b67188b34e06a80e0f43e,2024-07-02T17:44:45.700000
CVE-2024-4467,0,0,8a66aac2733c4e9f85aa4f73b772814e7ba82ba02f8b67188b34e06a80e0f43e,2024-07-02T17:44:45.700000
CVE-2024-4468,0,0,0ca1519b3786abed41420557bdcc900f05c07970f7b2d2d6a490ebaf1139dd06,2024-06-10T02:52:08.267000
CVE-2024-4469,0,0,38345c865c5feb52902e530671fff3d9d47caec782b7e2a3a7d5d275ffe98f44,2024-05-31T13:01:46.727000
CVE-2024-4470,0,0,a1486a2c35813e6b458e62c6cab3ba58a94b094bc9cbcdae130972a477a7e8d0,2024-05-21T12:37:59.687000
@ -254840,7 +254847,7 @@ CVE-2024-4893,0,0,d5ebc2dfcb13b74b4f1951a124d2e638a95f79aa05d19e6fadfe65b7ad1c4f
CVE-2024-4894,0,0,d68130303d356c053d0f6768d0ee08506e206d16216142c952b9b56af8835d24,2024-05-15T16:40:19.330000
CVE-2024-4895,0,0,be42ef886a64c01ec9437b4cfbce4dfdf0b902fbee0c6083bfc71de776f15b0e,2024-05-24T01:15:30.977000
CVE-2024-4896,0,0,6456cc9b22aff68532bfeeb7637d5235216630d84771d1ec52d84fa467e4b7a6,2024-05-22T12:46:53.887000
CVE-2024-4897,0,1,a273fa1e610a27e4ca9c04a635a2633f6f061e2bbcc8255661a4476b491a2085,2024-07-02T17:44:45.700000
CVE-2024-4897,0,0,a273fa1e610a27e4ca9c04a635a2633f6f061e2bbcc8255661a4476b491a2085,2024-07-02T17:44:45.700000
CVE-2024-4898,0,0,4ea5d2aea02f0385cebab454e7d6b2e480bf3eab8470b7157c155067bed66344,2024-06-13T18:36:09.010000
CVE-2024-4899,0,0,67b323357bb49d8a98f8aef30f13d75a082b23ba24ff9269116bd3a4e859e8a6,2024-06-24T12:57:36.513000
CVE-2024-4900,0,0,bf21c014329db3bdc252e0dfea038d8cc3dd03e7972d5bd787db3fb8215cd9e5,2024-06-24T12:57:36.513000
@ -255513,8 +255520,8 @@ CVE-2024-5860,0,0,f855eee13286327286a851090329abd51f0ce228b863644ab8e1f7f80e1d73
CVE-2024-5862,0,0,8a220661cafbb333e5e6ccd0618a6e1d05daa829a8bf612cc996a5557415f6ab,2024-06-24T19:26:47.037000
CVE-2024-5863,0,0,5a844e6908bc4baedd1c1a08db9c8485c4b63d69e2ed1acace3737cdce4b462d,2024-06-28T10:27:00.920000
CVE-2024-5864,0,0,8b8d87391d74668e6e2fee730839a4ab70ee9b4eed3251f512277f79f0902e59,2024-06-28T10:27:00.920000
CVE-2024-5865,1,1,07d061aa23325b9a024d17980b3b159ff03feda9472945bfca7caf97b93512aa,2024-07-02T17:44:45.700000
CVE-2024-5866,1,1,818f5ea49546cdae3583c6b6cf8ac2355af8dfa2dd6e771c0ddc9253a4f3dba5,2024-07-02T17:44:45.700000
CVE-2024-5865,0,0,07d061aa23325b9a024d17980b3b159ff03feda9472945bfca7caf97b93512aa,2024-07-02T17:44:45.700000
CVE-2024-5866,0,0,818f5ea49546cdae3583c6b6cf8ac2355af8dfa2dd6e771c0ddc9253a4f3dba5,2024-07-02T17:44:45.700000
CVE-2024-5868,0,0,cddb0a1baa550d897574c2505eb276b5cd69c2fd57d27d79dec0dad91553a572,2024-06-17T12:42:04.623000
CVE-2024-5871,0,0,83e6d3ea3d7363cdcbcb485d9161ada2b3d6bba887290fa58ab89820983d4022,2024-06-17T12:42:04.623000
CVE-2024-5873,0,0,4affe4b1f71505ca05298a33c7e23c3ae147869580237755bed2d180fbea1b8e,2024-06-12T08:15:51.550000
@ -255580,8 +255587,8 @@ CVE-2024-6006,0,0,9edb8ca4c0dd0d4558b143fb832fc42b328bff9f4b383b9f92efc4408ae0b0
CVE-2024-6007,0,0,10a5bf7c2814f8c45b29a7830a1e182f887cf45831b7092d81e48bb44ca9bf15,2024-06-17T12:42:04.623000
CVE-2024-6008,0,0,c91774daf5e01f51e3ed230da10d811f428be9da4023af41a23643597eb98c00,2024-06-17T16:15:16.140000
CVE-2024-6009,0,0,468577c4db742932e2254bcba365ac1e04c74b564538fb241a46994d66ec19d6,2024-06-17T12:42:04.623000
CVE-2024-6011,0,0,6e4b971b426aa6db41412d466e4a8191c057b2d4ef7aa0e379b052c000a694a2,2024-07-02T12:09:16.907000
CVE-2024-6012,0,0,10a3346b2521cab9fc34921b6d2fb8f7205b061da5b9d450f93d3e1f130debbb,2024-07-02T12:09:16.907000
CVE-2024-6011,0,1,dbfe34d08d913fed3fe65c2dbee56080431baf13326e1312e38a9909dc7ace99,2024-07-02T18:07:31.577000
CVE-2024-6012,0,1,1211f74927850d1cfa08a87570ca9d2ab2f4417a41bad983e72a2d4354dee21b,2024-07-02T18:07:54.430000
CVE-2024-6013,0,0,44159fdbcbcac2a689071de339f13c4fefa84302df10ce908aefe802918d324e,2024-06-17T12:42:04.623000
CVE-2024-6014,0,0,6f42b027c41cbc2bef7f3eccd4ed3d2b0646bd4a1028da377690698f14644291,2024-06-17T12:42:04.623000
CVE-2024-6015,0,0,b5dd732698ac918c4f9a100a042e5587c72b21ba3272e6fc136fa01311e31fdc,2024-06-17T15:15:52.830000
@ -255620,9 +255627,9 @@ CVE-2024-6083,0,0,7e7a5636ed7255d0fcfcd2ad673b2a41cb1a824617e25b4cc387230a5aebb3
CVE-2024-6084,0,0,7af730199a10f594b6ce1f1e9ecc3a7779c7858f9e2bf364f776ef80922995a6,2024-06-20T12:44:01.637000
CVE-2024-6085,0,0,9ec0c5a378f12acda708e36f1fd937b6a37e47da0cf78939f5184a1970e8c26d,2024-06-27T19:25:12.067000
CVE-2024-6086,0,0,14860ec6fbd88099fa44eea5d54e4e6e3888339b61c575153074e11ddcd05154,2024-06-27T19:25:12.067000
CVE-2024-6088,0,0,999d13baf080f15b54c8af5d235dbaceb8ae4673228945cbcb2f59b2ef9e570b,2024-07-02T12:09:16.907000
CVE-2024-6088,0,1,a9d7c0ac6c95b2bd9561bfed56970b72620e229b5cd314eccacff68acf7494cb,2024-07-02T18:08:38.550000
CVE-2024-6090,0,0,bdfb03b5dff367089b0030453781624b3aa54f3ea84f8c38b9ecc3c69b89e51c,2024-06-27T19:25:12.067000
CVE-2024-6099,0,0,ec754364561e8c09e2af93fe2bda1b1ed86dfaa349e9dca6cab914a2fd32cb83,2024-07-02T12:09:16.907000
CVE-2024-6099,0,1,08d6fd232c5f13b0914a67a7bc8e701fe1f9a81567c563142a725dcdef9d6a6d,2024-07-02T18:08:53.233000
CVE-2024-6100,0,0,2b903b3a6c63696aea9a10797071b5fd7d0b6547a8f1416ee7dc4ff992de4ff5,2024-06-21T13:15:13.077000
CVE-2024-6101,0,0,3b6bc52ab046ce2a9a29c26d80fa3342c59ba956272c0888c64da753b102c8a5,2024-06-21T13:15:13.187000
CVE-2024-6102,0,0,229621a473a3fa4bd90193f7d8f9e1a06a3142a4c3e1de71a8a1ff5fb584365f,2024-06-21T13:15:13.277000
@ -255695,7 +255702,7 @@ CVE-2024-6252,0,0,468e259f2025efbae92579ad89a45c9f2c8b2e33c6f209272de57a1e66debc
CVE-2024-6253,0,0,a6e4514e5a27665a5cb6260b36ae56e5c2da14fd9a2d1da643a44ff2f3f2cb21,2024-06-25T18:15:12
CVE-2024-6257,0,0,2981da6c17c705bcf0d80e44b1fa14b0c6655b2077fb275b971c6bc5c7c2b720,2024-06-25T18:50:42.040000
CVE-2024-6262,0,0,f703f7a7fbd3e1fe9efa1e5946752e209a081bf36124182aca731e3f05a363a4,2024-06-27T12:47:19.847000
CVE-2024-6264,0,1,f9ab73ef94330a3cc9bcff915e884763c0b072f9f74618431a2c7d5cbe25dc82,2024-07-02T17:57:31.737000
CVE-2024-6264,0,0,f9ab73ef94330a3cc9bcff915e884763c0b072f9f74618431a2c7d5cbe25dc82,2024-07-02T17:57:31.737000
CVE-2024-6265,0,0,dd53419ac5d71f3843314be14fea17b7338fd9f39ae5539064d4c12df7d66cd7,2024-07-01T12:37:24.220000
CVE-2024-6266,0,0,f14331da5cd861226d53e015f2a1f08c9e1d5e7f7b1b843a3feb7cb151cc145a,2024-06-24T12:57:36.513000
CVE-2024-6267,0,0,d0d81696a0fe56042eb20b9f0c7d606c3ec4ab44f43adaf7633e08749cae8d6a,2024-06-24T15:15:12.093000
@ -255731,6 +255738,7 @@ CVE-2024-6306,0,0,711bff153bb36aca97259b9a58665f79686710d592de1aed3b99962d3c3067
CVE-2024-6307,0,0,a6037df0fa8617c9aaeffdc703000fa7423e885d439338f30eb38eb0279e87b9,2024-06-28T13:15:03.453000
CVE-2024-6308,0,0,483bab7c0040f40965fba497a0be9e45fef6974a263c54d39149185a218f4b43,2024-06-25T21:16:02.087000
CVE-2024-6323,0,0,16f93962f537d8478d96317e8b0d9cad0e3aee225ed0ebdb8d6f6bf214bb804e,2024-06-28T13:15:19.317000
CVE-2024-6341,1,1,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdcaf5,2024-07-02T18:15:03.900000
CVE-2024-6344,0,0,f8fe072181ab91a453822e0b523eb31f74817bc4efb68c7d2134a2d41a8e3557,2024-06-27T00:15:13.360000
CVE-2024-6349,0,0,f01d61e3475192c945ec3639c2eda3b231a23d2f279c2f15b4719385fb2bd065,2024-06-26T15:15:20.690000
CVE-2024-6354,0,0,b70a2915a44ee7e7e6c00925c9a92ab9e6b070beaff28ea6d89d1a4dcb2a10e6,2024-06-27T12:47:19.847000
@ -255746,7 +255754,9 @@ CVE-2024-6373,0,0,ffc7549884eeecbe338ce0f17f670d62abf2209962cbc27b0291f9ddbed7c1
CVE-2024-6374,0,0,951e3f10ed1a8de2c137bcf7721b529de76cab1c6430f8094753092eaf9ecd40,2024-06-27T17:11:52.390000
CVE-2024-6375,0,0,63966b93eb46e16d023260fad8c0d7013b7249b4716b3dc1473565015805b694,2024-07-01T16:37:39.040000
CVE-2024-6376,0,0,5b1144f575b26ee71024cb47efd50b0c100b6444589a68c6e121da4ff25018c3,2024-07-01T16:37:39.040000
CVE-2024-6387,0,0,ff2dda8dcff025fb3f2bdd95ad8179238adf8f2f6e85567d02d7fbf2e758ebe6,2024-07-02T14:15:14.133000
CVE-2024-6381,1,1,a09652e91088f2db66780ef34f86f48ba3a9585a4235bac448c9de5b7fb0f71a,2024-07-02T18:15:03.963000
CVE-2024-6382,1,1,7e5cb9f8ced547c25e3e6457ed9c604091d0375fe07946f8cc94b1c315e5b165,2024-07-02T18:15:04.337000
CVE-2024-6387,0,1,a0c29745cdbaa40491ee5b9f8fafb66b569aff5358e60e1fa7646d0d233aa9d4,2024-07-02T19:15:12.773000
CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
@ -255759,7 +255769,7 @@ CVE-2024-6418,0,0,b63bb78bc20fc7c9074df0590cf44ede2aa2ea9145f7e2ea976342cbbc9ede
CVE-2024-6419,0,0,e1f22570d75c49fa5726171947ce4e56ea60b543707fecfaebe18f84b2ff48d5,2024-07-01T12:37:24.220000
CVE-2024-6424,0,0,8d5a2fd0dee2ac07d57032a1c81c2c412cad276a027b89c1b7d3574f7c28481d,2024-07-01T16:37:39.040000
CVE-2024-6425,0,0,adbfecb8c3cc947ec785870957655621e37e6a4ecfa332482b1b765f471fc897,2024-07-01T16:37:39.040000
CVE-2024-6438,0,1,c89c4e3ccf031fb42672508ffc0236a74fd652409f3f814c1aa7277296a22143,2024-07-02T17:54:02.370000
CVE-2024-6439,0,1,1bd5e2a149e15b87b2ec1d9e23e870c4f5a97c502c5089c3f0a60fbd028209c7,2024-07-02T17:58:39.773000
CVE-2024-6440,0,1,4db20ef0878ff896f7a92a0fb63819a7fd586b5cd61940caee4cf26cda6cf8f9,2024-07-02T17:58:15.410000
CVE-2024-6441,0,1,fadd9560f894739af460dd107a14c73f394f82b357796461abb110045106f46c,2024-07-02T17:44:45.700000
CVE-2024-6438,0,0,c89c4e3ccf031fb42672508ffc0236a74fd652409f3f814c1aa7277296a22143,2024-07-02T17:54:02.370000
CVE-2024-6439,0,0,1bd5e2a149e15b87b2ec1d9e23e870c4f5a97c502c5089c3f0a60fbd028209c7,2024-07-02T17:58:39.773000
CVE-2024-6440,0,0,4db20ef0878ff896f7a92a0fb63819a7fd586b5cd61940caee4cf26cda6cf8f9,2024-07-02T17:58:15.410000
CVE-2024-6441,0,0,fadd9560f894739af460dd107a14c73f394f82b357796461abb110045106f46c,2024-07-02T17:44:45.700000

Can't render this file because it is too large.