Auto-Update: 2024-08-02T22:00:17.146128+00:00

This commit is contained in:
cad-safe-bot 2024-08-02 22:03:13 +00:00
parent 9b89561ed2
commit aedd52f3d9
72 changed files with 2175 additions and 346 deletions

View File

@ -2,13 +2,20 @@
"id": "CVE-2022-41479",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-18T14:15:09.807",
"lastModified": "2022-10-20T19:08:47.777",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-08-02T20:15:16.420",
"vulnStatus": "Modified",
"cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The DevExpress Resource Handler (ASPxHttpHandlerModule) in DevExpress ASP.NET Web Forms Build v19.2.3 does not verify the referenced objects in the /DXR.axd?r= HTTP GET parameter. This leads to an Insecure Direct Object References (IDOR) vulnerability which allows attackers to access the application source code."
"value": "The DevExpress Resource Handler (ASPxHttpHandlerModule) in DevExpress ASP.NET Web Forms Build v19.2.3 does not verify the referenced objects in the /DXR.axd?r= HTTP GET parameter. This leads to an Insecure Direct Object References (IDOR) vulnerability which allows attackers to access the application source code. NOTE: the vendor disputes this because the retrieved source code is only the DevExpress client-side application code that is, of course, intentionally readable by web browsers (a site's custom code and data is never accessible via an IDOR approach)."
},
{
"lang": "es",
@ -76,6 +83,14 @@
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://supportcenter.devexpress.com/ticket/details/t1171808/penetration-test-idor-source-code-cve-2022-41479",
"source": "cve@mitre.org"
},
{
"url": "https://supportcenter.devexpress.com/ticket/details/t190349/false-positive-vulnerabilities-known-alerts-detected-by-various-security-scanners-and",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33860",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-07-10T16:15:03.060",
"lastModified": "2024-07-11T13:05:54.930",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-02T21:06:23.340",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
@ -51,14 +71,37 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_qradar_edr:3.12:*:*:*:*:*:*:*",
"matchCriteriaId": "33C9BE39-B342-46BF-A991-29B2567941AC"
}
]
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/257702",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"VDB Entry"
]
},
{
"url": "https://www.ibm.com/support/pages/node/7159770",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35006",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-07-10T16:15:03.300",
"lastModified": "2024-07-11T13:05:54.930",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-02T21:04:54.613",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
@ -39,14 +59,49 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_qradar_edr:3.12:*:*:*:*:*:*:*",
"matchCriteriaId": "33C9BE39-B342-46BF-A991-29B2567941AC"
}
]
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/297165",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"VDB Entry"
]
},
{
"url": "https://www.ibm.com/support/pages/node/7159770",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-42261",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-21T22:15:11.823",
"lastModified": "2024-05-17T02:28:50.363",
"lastModified": "2024-08-02T20:15:22.350",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-43314",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-09-27T23:15:12.057",
"lastModified": "2024-05-17T02:29:09.190",
"lastModified": "2024-08-02T20:15:48.770",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-43755",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-11-08T23:15:10.727",
"lastModified": "2024-05-17T02:29:17.647",
"lastModified": "2024-08-02T20:15:58.087",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-43784",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-22T06:15:10.827",
"lastModified": "2024-07-09T15:15:10.760",
"lastModified": "2024-08-02T20:15:58.957",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-44760",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-23T22:15:09.257",
"lastModified": "2024-05-17T02:29:35.843",
"lastModified": "2024-08-02T20:16:35.793",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-44763",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-10T12:15:09.870",
"lastModified": "2024-05-17T02:29:36.087",
"lastModified": "2024-08-02T20:16:36.253",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-44766",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-06T13:15:12.977",
"lastModified": "2024-05-17T02:29:36.267",
"lastModified": "2024-08-02T20:16:36.817",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-44821",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-09T20:15:10.583",
"lastModified": "2024-05-17T02:29:36.897",
"lastModified": "2024-08-02T20:16:38.290",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45225",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-11-08T23:15:11.790",
"lastModified": "2024-05-17T02:29:43.710",
"lastModified": "2024-08-02T21:15:30.803",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45322",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-06T22:15:11.660",
"lastModified": "2024-05-17T02:29:45.487",
"lastModified": "2024-08-02T21:15:32.323",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45913",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T04:15:10.590",
"lastModified": "2024-05-17T02:29:56.590",
"lastModified": "2024-08-02T21:15:46.620",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45919",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.030",
"lastModified": "2024-07-11T15:05:12.067",
"lastModified": "2024-08-02T21:15:46.747",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45920",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.140",
"lastModified": "2024-08-01T18:15:16.607",
"lastModified": "2024-08-02T21:15:46.837",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45922",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.203",
"lastModified": "2024-06-10T21:15:49.337",
"lastModified": "2024-08-02T21:15:46.913",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45924",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.263",
"lastModified": "2024-07-03T01:41:57.447",
"lastModified": "2024-08-02T21:15:46.993",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45925",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.320",
"lastModified": "2024-07-03T01:41:58.250",
"lastModified": "2024-08-02T21:15:47.087",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45931",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T04:15:11.250",
"lastModified": "2024-05-17T02:29:57.280",
"lastModified": "2024-08-02T21:15:47.243",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45935",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.377",
"lastModified": "2024-07-30T16:15:03.320",
"lastModified": "2024-08-02T21:15:47.317",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-46033",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-19T16:15:09.237",
"lastModified": "2024-05-17T02:29:58.890",
"lastModified": "2024-08-02T21:15:48.740",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-46046",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.440",
"lastModified": "2024-06-04T19:17:49.520",
"lastModified": "2024-08-02T21:15:48.963",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-46047",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.500",
"lastModified": "2024-05-17T02:29:59.210",
"lastModified": "2024-08-02T21:15:49.040",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-46048",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.560",
"lastModified": "2024-05-17T02:29:59.277",
"lastModified": "2024-08-02T21:15:49.117",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-46049",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T06:15:10.037",
"lastModified": "2024-07-10T16:15:03.597",
"lastModified": "2024-08-02T21:15:49.197",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-46051",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T06:15:10.243",
"lastModified": "2024-08-01T18:15:16.707",
"lastModified": "2024-08-02T21:15:49.273",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-46052",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T06:15:10.403",
"lastModified": "2024-06-11T15:15:54.980",
"lastModified": "2024-08-02T21:15:49.347",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-46706",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-02-01T23:15:09.333",
"lastModified": "2024-05-17T02:30:16.307",
"lastModified": "2024-08-02T21:16:07.820",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-46858",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-29T01:15:41.087",
"lastModified": "2024-06-28T19:15:04.303",
"lastModified": "2024-08-02T21:16:12.157",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-7006",
"sourceIdentifier": "cret@cert.org",
"published": "2024-03-15T17:15:07.717",
"lastModified": "2024-03-17T22:38:29.433",
"lastModified": "2024-08-02T21:35:19.700",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "El car\u00e1cter de clave de desbloqueo en una cerradura que utiliza el firmware Sciener puede ser forzado de forma bruta mediante solicitudes de desaf\u00edo repetidas, comprometiendo la integridad de la cerradura."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"references": [
{
"url": "https://alephsecurity.com/2024/03/07/kontrol-lux-lock-2/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20781",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-07-09T20:15:09.290",
"lastModified": "2024-07-11T13:06:13.187",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-02T20:13:42.440",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,7 +18,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -36,13 +36,43 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +81,55 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.5.3",
"matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionStartIncluding": "19.0",
"versionEndExcluding": "19.4",
"matchCriteriaId": "D1D1DA47-DAE1-4805-B396-DAB13BE2A620"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-48.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20782",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-07-09T20:15:09.510",
"lastModified": "2024-07-11T13:06:13.187",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-02T20:16:00.143",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
@ -51,10 +71,55 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.5.3",
"matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionStartIncluding": "19.0",
"versionEndExcluding": "19.4",
"matchCriteriaId": "D1D1DA47-DAE1-4805-B396-DAB13BE2A620"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-48.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20783",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-07-09T20:15:09.727",
"lastModified": "2024-07-11T13:06:13.187",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-02T20:17:12.873",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,7 +18,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -36,13 +36,43 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +81,55 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.5.3",
"matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionStartIncluding": "19.0",
"versionEndExcluding": "19.4",
"matchCriteriaId": "D1D1DA47-DAE1-4805-B396-DAB13BE2A620"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-48.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20785",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-07-09T20:15:09.943",
"lastModified": "2024-07-11T13:06:13.187",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-02T20:17:44.283",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,7 +18,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -36,10 +36,40 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
@ -51,10 +81,55 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionEndExcluding": "18.5.3",
"matchCriteriaId": "2D5EBEA0-C4C4-4D20-8420-E00C50E1ABC6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"versionStartIncluding": "19.0",
"versionEndExcluding": "19.4",
"matchCriteriaId": "D1D1DA47-DAE1-4805-B396-DAB13BE2A620"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-48.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25294",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T21:15:30.877",
"lastModified": "2024-03-21T12:58:51.093",
"lastModified": "2024-08-02T20:35:23.927",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Un problema de SSRF en REBUILD v.3.5 permite a un atacante remoto obtener informaci\u00f3n confidencial y ejecutar c\u00f3digo arbitrario a trav\u00e9s de los par\u00e1metros FileDownloader.java, proxyDownload y URL."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "http://rebuild.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25359",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-21T02:52:14.107",
"lastModified": "2024-03-21T12:58:51.093",
"lastModified": "2024-08-02T20:35:24.740",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Un problema en zuoxingdong lagom v.0.1.2 permite a un atacante local ejecutar c\u00f3digo arbitrario a trav\u00e9s de la funci\u00f3n pickle_load del archivo serialize.py."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/bayuncao/vul-cve-10",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25420",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-26T21:15:52.710",
"lastModified": "2024-03-27T12:29:30.307",
"lastModified": "2024-08-02T20:35:25.550",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Un problema en Ignite Realtime Openfire v.4.9.0 y anteriores permite a un atacante remoto escalar privilegios a trav\u00e9s del componente de propiedad del sistema admin.authorizedJIDs."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-273"
}
]
}
],
"references": [
{
"url": "https://github.com/igniterealtime/Openfire/blob/main/xmppserver/src/main/java/org/jivesoftware/openfire/admin/AdminManager.java",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2613",
"sourceIdentifier": "security@mozilla.org",
"published": "2024-03-19T12:15:09.113",
"lastModified": "2024-03-19T13:26:46.000",
"lastModified": "2024-08-02T20:35:29.327",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Los datos no se desinfectaron adecuadamente al decodificar una trama QUIC ACK; esto podr\u00eda haber provocado un consumo ilimitado de memoria y un bloqueo. Esta vulnerabilidad afecta a Firefox < 124."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1021"
}
]
}
],
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1875701",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28069",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-16T06:15:13.763",
"lastModified": "2024-03-17T22:38:29.433",
"lastModified": "2024-08-02T21:35:20.240",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -16,6 +16,18 @@
}
],
"metrics": {},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-922"
}
]
}
],
"references": [
{
"url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-24-0001",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28354",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-15T08:15:07.093",
"lastModified": "2024-03-15T12:53:06.423",
"lastModified": "2024-08-02T21:35:21.047",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Existe una vulnerabilidad de inyecci\u00f3n de comandos en el router TRENDnet TEW-827DRU con la versi\u00f3n de firmware 2.10B01. Un atacante puede inyectar comandos en los par\u00e1metros de solicitud posterior usapps.@smb[%d].username en la interfaz apply.cgi, obteniendo as\u00ed privilegios de root en el shell."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://warp-desk-89d.notion.site/TEW-827DRU-c732df50b2454ecaa5451b02f3adda6a",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28429",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-13T13:15:47.837",
"lastModified": "2024-03-13T14:28:45.217",
"lastModified": "2024-08-02T21:35:21.830",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que DedeCMS v5.7 contiene una vulnerabilidad de Cross-Site Request Forgery (CSRF) a trav\u00e9s del componente /dede/archives_do.php"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/itsqian797/cms/blob/main/2.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28665",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-13T13:15:48.033",
"lastModified": "2024-03-13T14:28:45.217",
"lastModified": "2024-08-02T21:35:22.720",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que DedeCMS v5.7 contiene una vulnerabilidad de Cross-Site Request Forgery (CSRF) a trav\u00e9s del componente /dede/article_add.php"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/777erp/cms/blob/main/1.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28666",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-13T13:15:48.080",
"lastModified": "2024-03-13T14:28:45.217",
"lastModified": "2024-08-02T21:35:23.507",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que DedeCMS v5.7 contiene una vulnerabilidad de Cross-Site Request Forgery (CSRF) a trav\u00e9s del componente /dede/media_add.php"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/777erp/cms/blob/main/2.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28673",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-13T16:15:30.297",
"lastModified": "2024-03-13T18:15:58.530",
"lastModified": "2024-08-02T21:35:24.280",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que DedeCMS v5.7 contiene una vulnerabilidad de Cross-Site Request Forgery (CSRF) a trav\u00e9s de /dede/mychannel_edit.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/777erp/cms/blob/main/4.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29243",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-21T15:16:54.320",
"lastModified": "2024-03-21T15:24:35.093",
"lastModified": "2024-08-02T20:35:27.473",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que Shenzhen Libituo Technology Co., Ltd LBT-T300-mini v1.2.9 conten\u00eda un desbordamiento del b\u00fafer a trav\u00e9s del par\u00e1metro vpn_client_ip en /apply.cgi."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/AdamRitz/lbtvul/blob/main/t300mini-2.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29474",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T21:15:32.523",
"lastModified": "2024-03-21T12:58:51.093",
"lastModified": "2024-08-02T20:35:28.270",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que OneBlog v2.3.4 contiene una vulnerabilidad de cross-site scripting (XSS) almacenado a trav\u00e9s del m\u00f3dulo de administraci\u00f3n de usuarios."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://gitee.com/yadong.zhang/DBlog/issues/I98O8V",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29506",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-03T18:15:04.840",
"lastModified": "2024-08-02T02:35:16.813",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T20:06:16.967",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,18 +81,46 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.03.0",
"matchCriteriaId": "C94A899E-28C1-4FC0-B645-B5BE7AB34082"
}
]
}
]
}
],
"references": [
{
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=707510",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://git.ghostscript.com/?p=ghostpdl.git%3Bh=77dc7f699beba606937b7ea23b50cf5974fa64b1",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "https://www.openwall.com/lists/oss-security/2024/07/03/7",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29508",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-03T18:15:04.903",
"lastModified": "2024-07-05T12:55:51.367",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T20:09:21.813",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,19 +15,83 @@
"value": "Artifex Ghostscript anterior a 10.03.0 tiene una divulgaci\u00f3n de puntero basada en mont\u00f3n (observable en un nombre BaseFont construido) en la funci\u00f3n pdf_base_font_alloc."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.03.0",
"matchCriteriaId": "C94A899E-28C1-4FC0-B645-B5BE7AB34082"
}
]
}
]
}
],
"references": [
{
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=707510",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://git.ghostscript.com/?p=ghostpdl.git%3Bh=ff1013a0ab485b66783b70145e342a82c670906a",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "https://www.openwall.com/lists/oss-security/2024/07/03/7",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Technical Description",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29509",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-03T18:15:04.973",
"lastModified": "2024-07-05T12:55:51.367",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T20:10:32.520",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -15,19 +15,82 @@
"value": "Artifex Ghostscript anterior a 10.03.0 tiene un desbordamiento basado en mont\u00f3n cuando PDFPassword (por ejemplo, para runpdf) tiene un byte \\000 en el medio."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.03.0",
"matchCriteriaId": "C94A899E-28C1-4FC0-B645-B5BE7AB34082"
}
]
}
]
}
],
"references": [
{
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=707510",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://git.ghostscript.com/?p=ghostpdl.git%3Bh=917b3a71fb20748965254631199ad98210d6c2fb",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "https://www.openwall.com/lists/oss-security/2024/07/03/7",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-3056",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-08-02T21:16:30.950",
"lastModified": "2024-08-02T21:16:30.950",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in Podman. This issue may allow an attacker to create a specially crafted container that, when configured to share the same IPC with at least one other container, can create a large number of IPC resources in /dev/shm. The malicious container will continue to exhaust resources until it is out-of-memory (OOM) killed. While the malicious container's cgroup will be removed, the IPC resources it created are not. Those resources are tied to the IPC namespace that will not be removed until all containers using it are stopped, and one non-malicious container is holding the namespace open. The malicious container is restarted, either automatically or by attacker control, repeating the process and increasing the amount of memory consumed. With a container configured to restart always, such as `podman run --restart=always`, this can result in a memory-based denial of service of the system."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2024-3056",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270717",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-34139",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-07-09T20:15:11.147",
"lastModified": "2024-07-11T13:06:13.187",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T21:20:57.803",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*",
"versionEndExcluding": "13.0.8",
"matchCriteriaId": "154EE3DD-9CE0-4A75-856E-1814B3576C50"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.0.0",
"versionEndExcluding": "14.1.1",
"matchCriteriaId": "1477144B-B026-463F-8ACC-3812D04DB69E"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/bridge/apsb24-51.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-34140",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-07-09T20:15:11.360",
"lastModified": "2024-07-11T13:06:13.187",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T21:23:27.143",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,7 +18,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*",
"versionEndExcluding": "14.0.4",
"matchCriteriaId": "D9F4E469-CE7E-4841-8437-9C18AE4B898B"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/bridge/apsb24-51.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37112",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-09T09:15:02.530",
"lastModified": "2024-07-09T18:19:14.047",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T20:56:35.780",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wishlist_member:wishlist_member:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.26.7",
"matchCriteriaId": "6C5AF280-E22D-4D78-B781-4295C7A2D0F5"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wishlist-member-x/wordpress-wishlist-member-x-plugin-3-25-1-unauthenticated-arbitrary-sql-query-execution-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37225",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-09T09:15:02.890",
"lastModified": "2024-07-09T18:19:14.047",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T20:54:57.277",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zoho:marketing_automation:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.2.7",
"matchCriteriaId": "F2A1AC94-D510-4BD6-9137-CF31731699E2"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/zoho-marketinghub/wordpress-zoho-marketing-automation-plugin-1-2-7-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37256",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-09T09:15:03.157",
"lastModified": "2024-07-09T18:19:14.047",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T20:35:48.813",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.7.2",
"matchCriteriaId": "6F84873F-FB6C-4354-B70A-1E2B7CA481CC"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/tutor/wordpress-tutor-lms-plugin-2-7-1-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37486",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-09T09:15:03.523",
"lastModified": "2024-07-09T18:19:14.047",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T20:35:14.243",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.0.6",
"matchCriteriaId": "84F82DE6-3D04-4874-B4FB-4CF14A53CD86"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/paid-memberships-pro/wordpress-paid-memberships-pro-plugin-3-0-5-authenticated-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37494",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-07-09T09:15:03.903",
"lastModified": "2024-07-09T18:19:14.047",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T20:32:21.170",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kainelabs:youzify:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.2.6",
"matchCriteriaId": "3071CED8-48BA-4145-9647-28F0BFDE9264"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/youzify/wordpress-youzify-plugin-1-2-5-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37830",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-09T20:15:11.683",
"lastModified": "2024-08-01T13:54:18.747",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T21:27:58.247",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,10 +81,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:getoutline:outline:*:*:*:*:*:*:*:*",
"versionEndIncluding": "0.76.1",
"matchCriteriaId": "93A900DE-4304-4E1A-8F0D-5C1B93FBB1A4"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/sysentr0py/CVEs/tree/main/CVE-2024-37830",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37873",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-09T20:15:11.923",
"lastModified": "2024-08-01T13:54:25.740",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T21:47:53.347",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,10 +81,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:itsourcecode:payroll_management_system_project_in_php_with_source_code:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "339EF973-A352-4EDB-A6C5-E41FD76AB23F"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/TThuyyy/cve1/issues/2",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Technical Description",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-38887",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T21:16:30.760",
"lastModified": "2024-08-02T21:16:30.760",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to expand control over the operating system from the database due to the execution of commands with unnecessary privileges."
}
],
"metrics": {},
"references": [
{
"url": "http://caterease.com",
"source": "cve@mitre.org"
},
{
"url": "http://horizon.com",
"source": "cve@mitre.org"
},
{
"url": "https://vuldb.com/?id.273371",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-38888",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T20:17:00.137",
"lastModified": "2024-08-02T20:17:00.137",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a local attacker to perform a Password Brute Forcing attack due to improper restriction of excessive authentication attempts."
}
],
"metrics": {},
"references": [
{
"url": "http://caterease.com",
"source": "cve@mitre.org"
},
{
"url": "http://horizon.com",
"source": "cve@mitre.org"
},
{
"url": "https://vuldb.com/?id.273372",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-38889",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T20:17:00.407",
"lastModified": "2024-08-02T20:17:00.407",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform SQL Injection due to improper neutralization of special elements used in an SQL command."
}
],
"metrics": {},
"references": [
{
"url": "http://caterease.com",
"source": "cve@mitre.org"
},
{
"url": "http://horizon.com",
"source": "cve@mitre.org"
},
{
"url": "https://vuldb.com/?id.273373",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-38891",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T21:16:30.853",
"lastModified": "2024-08-02T21:16:30.853",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform a Sniffing Network Traffic attack due to the cleartext transmission of sensitive information."
}
],
"metrics": {},
"references": [
{
"url": "http://caterease.com",
"source": "cve@mitre.org"
},
{
"url": "http://horizon.com",
"source": "cve@mitre.org"
},
{
"url": "https://vuldb.com/?id.273375",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41468",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-25T22:15:09.113",
"lastModified": "2024-08-01T13:58:49.970",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T21:09:28.420",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,10 +81,42 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tendacn:fh1201_firmware:1.2.0.14:*:*:*:*:*:*:*",
"matchCriteriaId": "61A89B4F-32CD-43FA-88F2-34536B2FE60F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tendacn:fh1201:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CCC07D85-66FA-4982-91F0-4AB3AE6D439A"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/iotresearch/iot-vuln/blob/main/Tenda/FH1201/exeCommand/README.md",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-41473",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-25T22:15:09.177",
"lastModified": "2024-08-01T13:58:51.243",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-02T21:09:40.267",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,10 +81,43 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tendacn:fh1201_firmware:1.2.0.14:*:*:*:*:*:*:*",
"matchCriteriaId": "61A89B4F-32CD-43FA-88F2-34536B2FE60F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tendacn:fh1201:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CCC07D85-66FA-4982-91F0-4AB3AE6D439A"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/iotresearch/iot-vuln/tree/main/Tenda/FH1201/WriteFacMac",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,51 +2,20 @@
"id": "CVE-2024-41818",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-29T16:15:05.570",
"lastModified": "2024-07-29T16:21:52.517",
"lastModified": "2024-08-02T20:17:01.807",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "fast-xml-parser is an open source, pure javascript xml parser. a ReDOS exists on currency.js. This vulnerability is fixed in 4.4.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
"lang": "es",
"value": "fast-xml-parser es un analizador xml de JavaScript puro de c\u00f3digo abierto. Existe un ReDOS en currency.js. Esta vulnerabilidad se soluciona en 4.4.1."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/NaturalIntelligence/fast-xml-parser/blob/master/src/v5/valueParsers/currency.js#L10",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-42348",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-02T20:17:02.390",
"lastModified": "2024-08-02T20:17:02.390",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "FOG is a cloning/imaging/rescue suite/inventory management system. FOG Server 1.5.10.41.2 can leak AD username and password when registering a computer. This vulnerability is fixed in 1.5.10.41.3 and 1.6.0-beta.1395."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 9.3,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://github.com/FOGProject/fogproject/security/advisories/GHSA-456c-4gw3-c9xw",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-42349",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-02T20:17:03.040",
"lastModified": "2024-08-02T20:17:03.040",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "FOG is a cloning/imaging/rescue suite/inventory management system. FOG Server 1.5.10.41.4 and earlier can leak authorized and rejected logins via logs stored directly on the root of the web server. FOG Server creates 2 logs on the root of the web server (fog_login_accepted.log and fog_login_failed.log), exposing the name of the user account used to manage FOG, the IP address of the computer used to login and the User-Agent. This vulnerability is fixed in 1.5.10.47."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://github.com/FOGProject/fogproject/security/advisories/GHSA-697m-3c4p-g29h",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-7319",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-08-02T21:16:31.180",
"lastModified": "2024-08-02T21:16:31.180",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An incomplete fix for CVE-2023-1625 was found in openstack-heat. Sensitive information may possibly be disclosed through the OpenStack stack abandon command with the hidden feature set to True and the CVE-2023-1625 fix applied."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2024-7319",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258810",
"source": "secalert@redhat.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-02T20:00:17.166809+00:00
2024-08-02T22:00:17.146128+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-02T19:57:17.407000+00:00
2024-08-02T21:47:53.347000+00:00
```
### Last Data Feed Release
@ -33,58 +33,52 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
258880
258888
```
### CVEs added in the last Commit
Recently added CVEs: `14`
Recently added CVEs: `8`
- [CVE-2024-22169](CVE-2024/CVE-2024-221xx/CVE-2024-22169.json) (`2024-08-02T19:16:29.553`)
- [CVE-2024-28297](CVE-2024/CVE-2024-282xx/CVE-2024-28297.json) (`2024-08-02T19:16:30.320`)
- [CVE-2024-28298](CVE-2024/CVE-2024-282xx/CVE-2024-28298.json) (`2024-08-02T19:16:30.467`)
- [CVE-2024-33892](CVE-2024/CVE-2024-338xx/CVE-2024-33892.json) (`2024-08-02T18:16:18.637`)
- [CVE-2024-33893](CVE-2024/CVE-2024-338xx/CVE-2024-33893.json) (`2024-08-02T18:16:18.743`)
- [CVE-2024-33894](CVE-2024/CVE-2024-338xx/CVE-2024-33894.json) (`2024-08-02T18:16:18.837`)
- [CVE-2024-33895](CVE-2024/CVE-2024-338xx/CVE-2024-33895.json) (`2024-08-02T18:16:18.933`)
- [CVE-2024-33896](CVE-2024/CVE-2024-338xx/CVE-2024-33896.json) (`2024-08-02T18:16:19.023`)
- [CVE-2024-38881](CVE-2024/CVE-2024-388xx/CVE-2024-38881.json) (`2024-08-02T18:16:19.207`)
- [CVE-2024-38882](CVE-2024/CVE-2024-388xx/CVE-2024-38882.json) (`2024-08-02T18:16:19.300`)
- [CVE-2024-38883](CVE-2024/CVE-2024-388xx/CVE-2024-38883.json) (`2024-08-02T18:16:19.390`)
- [CVE-2024-38884](CVE-2024/CVE-2024-388xx/CVE-2024-38884.json) (`2024-08-02T18:16:19.487`)
- [CVE-2024-38885](CVE-2024/CVE-2024-388xx/CVE-2024-38885.json) (`2024-08-02T18:16:19.570`)
- [CVE-2024-38886](CVE-2024/CVE-2024-388xx/CVE-2024-38886.json) (`2024-08-02T18:16:19.660`)
- [CVE-2024-3056](CVE-2024/CVE-2024-30xx/CVE-2024-3056.json) (`2024-08-02T21:16:30.950`)
- [CVE-2024-38887](CVE-2024/CVE-2024-388xx/CVE-2024-38887.json) (`2024-08-02T21:16:30.760`)
- [CVE-2024-38888](CVE-2024/CVE-2024-388xx/CVE-2024-38888.json) (`2024-08-02T20:17:00.137`)
- [CVE-2024-38889](CVE-2024/CVE-2024-388xx/CVE-2024-38889.json) (`2024-08-02T20:17:00.407`)
- [CVE-2024-38891](CVE-2024/CVE-2024-388xx/CVE-2024-38891.json) (`2024-08-02T21:16:30.853`)
- [CVE-2024-42348](CVE-2024/CVE-2024-423xx/CVE-2024-42348.json) (`2024-08-02T20:17:02.390`)
- [CVE-2024-42349](CVE-2024/CVE-2024-423xx/CVE-2024-42349.json) (`2024-08-02T20:17:03.040`)
- [CVE-2024-7319](CVE-2024/CVE-2024-73xx/CVE-2024-7319.json) (`2024-08-02T21:16:31.180`)
### CVEs modified in the last Commit
Recently modified CVEs: `58`
Recently modified CVEs: `62`
- [CVE-2024-27456](CVE-2024/CVE-2024-274xx/CVE-2024-27456.json) (`2024-08-02T19:35:26.123`)
- [CVE-2024-28131](CVE-2024/CVE-2024-281xx/CVE-2024-28131.json) (`2024-08-02T18:35:27.907`)
- [CVE-2024-28430](CVE-2024/CVE-2024-284xx/CVE-2024-28430.json) (`2024-08-02T19:35:26.997`)
- [CVE-2024-28566](CVE-2024/CVE-2024-285xx/CVE-2024-28566.json) (`2024-08-02T19:35:27.200`)
- [CVE-2024-28567](CVE-2024/CVE-2024-285xx/CVE-2024-28567.json) (`2024-08-02T19:35:27.990`)
- [CVE-2024-28568](CVE-2024/CVE-2024-285xx/CVE-2024-28568.json) (`2024-08-02T19:35:28.773`)
- [CVE-2024-28573](CVE-2024/CVE-2024-285xx/CVE-2024-28573.json) (`2024-08-02T19:35:29.543`)
- [CVE-2024-28574](CVE-2024/CVE-2024-285xx/CVE-2024-28574.json) (`2024-08-02T19:35:30.327`)
- [CVE-2024-28575](CVE-2024/CVE-2024-285xx/CVE-2024-28575.json) (`2024-08-02T19:35:31.100`)
- [CVE-2024-28580](CVE-2024/CVE-2024-285xx/CVE-2024-28580.json) (`2024-08-02T19:35:31.910`)
- [CVE-2024-28581](CVE-2024/CVE-2024-285xx/CVE-2024-28581.json) (`2024-08-02T19:35:32.690`)
- [CVE-2024-28582](CVE-2024/CVE-2024-285xx/CVE-2024-28582.json) (`2024-08-02T19:35:33.543`)
- [CVE-2024-28668](CVE-2024/CVE-2024-286xx/CVE-2024-28668.json) (`2024-08-02T19:35:34.313`)
- [CVE-2024-2872](CVE-2024/CVE-2024-28xx/CVE-2024-2872.json) (`2024-08-02T19:35:35.923`)
- [CVE-2024-28772](CVE-2024/CVE-2024-287xx/CVE-2024-28772.json) (`2024-08-02T19:52:32.657`)
- [CVE-2024-29302](CVE-2024/CVE-2024-293xx/CVE-2024-29302.json) (`2024-08-02T19:35:34.507`)
- [CVE-2024-38294](CVE-2024/CVE-2024-382xx/CVE-2024-38294.json) (`2024-08-02T18:11:19.757`)
- [CVE-2024-38295](CVE-2024/CVE-2024-382xx/CVE-2024-38295.json) (`2024-08-02T18:10:46.607`)
- [CVE-2024-39124](CVE-2024/CVE-2024-391xx/CVE-2024-39124.json) (`2024-08-02T19:44:52.760`)
- [CVE-2024-39125](CVE-2024/CVE-2024-391xx/CVE-2024-39125.json) (`2024-08-02T19:45:07.057`)
- [CVE-2024-39126](CVE-2024/CVE-2024-391xx/CVE-2024-39126.json) (`2024-08-02T19:45:17.417`)
- [CVE-2024-40465](CVE-2024/CVE-2024-404xx/CVE-2024-40465.json) (`2024-08-02T19:35:37.367`)
- [CVE-2024-40873](CVE-2024/CVE-2024-408xx/CVE-2024-40873.json) (`2024-08-02T19:57:17.407`)
- [CVE-2024-6022](CVE-2024/CVE-2024-60xx/CVE-2024-6022.json) (`2024-08-02T19:46:23.360`)
- [CVE-2024-6023](CVE-2024/CVE-2024-60xx/CVE-2024-6023.json) (`2024-08-02T19:47:08.777`)
- [CVE-2024-25420](CVE-2024/CVE-2024-254xx/CVE-2024-25420.json) (`2024-08-02T20:35:25.550`)
- [CVE-2024-2613](CVE-2024/CVE-2024-26xx/CVE-2024-2613.json) (`2024-08-02T20:35:29.327`)
- [CVE-2024-28069](CVE-2024/CVE-2024-280xx/CVE-2024-28069.json) (`2024-08-02T21:35:20.240`)
- [CVE-2024-28354](CVE-2024/CVE-2024-283xx/CVE-2024-28354.json) (`2024-08-02T21:35:21.047`)
- [CVE-2024-28429](CVE-2024/CVE-2024-284xx/CVE-2024-28429.json) (`2024-08-02T21:35:21.830`)
- [CVE-2024-28665](CVE-2024/CVE-2024-286xx/CVE-2024-28665.json) (`2024-08-02T21:35:22.720`)
- [CVE-2024-28666](CVE-2024/CVE-2024-286xx/CVE-2024-28666.json) (`2024-08-02T21:35:23.507`)
- [CVE-2024-28673](CVE-2024/CVE-2024-286xx/CVE-2024-28673.json) (`2024-08-02T21:35:24.280`)
- [CVE-2024-29243](CVE-2024/CVE-2024-292xx/CVE-2024-29243.json) (`2024-08-02T20:35:27.473`)
- [CVE-2024-29474](CVE-2024/CVE-2024-294xx/CVE-2024-29474.json) (`2024-08-02T20:35:28.270`)
- [CVE-2024-29506](CVE-2024/CVE-2024-295xx/CVE-2024-29506.json) (`2024-08-02T20:06:16.967`)
- [CVE-2024-29508](CVE-2024/CVE-2024-295xx/CVE-2024-29508.json) (`2024-08-02T20:09:21.813`)
- [CVE-2024-29509](CVE-2024/CVE-2024-295xx/CVE-2024-29509.json) (`2024-08-02T20:10:32.520`)
- [CVE-2024-34139](CVE-2024/CVE-2024-341xx/CVE-2024-34139.json) (`2024-08-02T21:20:57.803`)
- [CVE-2024-34140](CVE-2024/CVE-2024-341xx/CVE-2024-34140.json) (`2024-08-02T21:23:27.143`)
- [CVE-2024-37112](CVE-2024/CVE-2024-371xx/CVE-2024-37112.json) (`2024-08-02T20:56:35.780`)
- [CVE-2024-37225](CVE-2024/CVE-2024-372xx/CVE-2024-37225.json) (`2024-08-02T20:54:57.277`)
- [CVE-2024-37256](CVE-2024/CVE-2024-372xx/CVE-2024-37256.json) (`2024-08-02T20:35:48.813`)
- [CVE-2024-37486](CVE-2024/CVE-2024-374xx/CVE-2024-37486.json) (`2024-08-02T20:35:14.243`)
- [CVE-2024-37494](CVE-2024/CVE-2024-374xx/CVE-2024-37494.json) (`2024-08-02T20:32:21.170`)
- [CVE-2024-37830](CVE-2024/CVE-2024-378xx/CVE-2024-37830.json) (`2024-08-02T21:27:58.247`)
- [CVE-2024-37873](CVE-2024/CVE-2024-378xx/CVE-2024-37873.json) (`2024-08-02T21:47:53.347`)
- [CVE-2024-41468](CVE-2024/CVE-2024-414xx/CVE-2024-41468.json) (`2024-08-02T21:09:28.420`)
- [CVE-2024-41473](CVE-2024/CVE-2024-414xx/CVE-2024-41473.json) (`2024-08-02T21:09:40.267`)
- [CVE-2024-41818](CVE-2024/CVE-2024-418xx/CVE-2024-41818.json) (`2024-08-02T20:17:01.807`)
## Download and Usage

View File

@ -200340,7 +200340,7 @@ CVE-2022-32754,0,0,44528e03efc45cfe6984b30938dfeefe9f2f3000e4be4390d6563e270a7a3
CVE-2022-32755,0,0,5c9065ad5ba4f463ef2c8294ab61778cf6d40d7ae191e56329b7f692499d3faf,2023-10-18T20:13:07.170000
CVE-2022-32756,0,0,743a8d0d4596ff1a14054154ea74f4894628ec85618545d34e7c5bddb488fbfc,2024-04-01T15:30:56.003000
CVE-2022-32757,0,0,3f48010b55a4376fca547ec1829d004335dc20820dcf180c34c5aa41581f917a,2023-06-21T01:22:29.450000
CVE-2022-32759,0,1,196b93beebf298dceafbb4264d95cfa01139ffcab018b83b195476fd692ed765,2024-08-02T19:54:15.340000
CVE-2022-32759,0,0,196b93beebf298dceafbb4264d95cfa01139ffcab018b83b195476fd692ed765,2024-08-02T19:54:15.340000
CVE-2022-3276,0,0,dba6a2b85f75145f3da62c07909f0b88e61ea5c062c4750bfa5edd3737c0f52d,2023-06-29T14:57:08.057000
CVE-2022-32760,0,0,c13a4a3993b65f1fe05ee6f03b66e59eb8fb340fbd6e98fffb9b50a173ad876f,2022-10-26T15:45:56.503000
CVE-2022-32761,0,0,8435666afc7b06d38d4b49eac84762933f5a25d122dd56fca49908e51f3036b2,2022-08-26T15:00:03.470000
@ -207037,7 +207037,7 @@ CVE-2022-41473,0,0,a92af3ecb1f01b51b9ab29da283adb7eea394a78ceca03dd67572c35b2d4c
CVE-2022-41474,0,0,5f6ba774cf8038b022b65f5a073f67ea3f1c78261bfcd2a14b3ee98853b54041,2022-10-14T14:35:19.723000
CVE-2022-41475,0,0,466692a0362e530490daaafce27701e1c051a2332b7d833a6c2c74a364f73439,2022-10-14T14:35:16.243000
CVE-2022-41477,0,0,9a3b84f9746535a378295a2a97870647d0284e8003dfc7abd5d106902519d77f,2022-10-20T14:01:48.147000
CVE-2022-41479,0,0,d4c8bbb71c8c5321aded20722db126eaef27434f7823d36b991d0d6020cc466e,2022-10-20T19:08:47.777000
CVE-2022-41479,0,1,4edc20cc2cfafa1f7c95a6ea0fc93ee4bf64e0a64e0c01496bb8fac156314e91,2024-08-02T20:15:16.420000
CVE-2022-4148,0,0,38bc5a0d2ccf2003f63da4e8d4056c42da82739c99c1f47bac12e9db2a8efc4e,2023-11-07T03:57:03.180000
CVE-2022-41480,0,0,d70fcae1ba5a8767411127dda342ad7bc6c69fd68ac71ce8da42a1c586c7d2fc,2022-10-18T17:32:27.693000
CVE-2022-41481,0,0,e1bcd79bdad236a723613348c3ed9a16b8db03b5e7dc84af12bf9f5a1f13b287,2022-10-18T17:16:30.237000
@ -221881,7 +221881,7 @@ CVE-2023-2913,0,0,14e6e6d236b653f7eb4a3841442b9190f46edfd22b189caff29fe479a61ce5
CVE-2023-29130,0,0,ce0dc9a445f3c5250a43cf387fc06ca130af1156cf942e18d2c76a7f4a6ec213,2023-07-18T15:53:09.663000
CVE-2023-29131,0,0,3a61eade86a93bc725a392503271f50b533ab24c683d5922299b3d36ed09cb57,2023-07-18T16:30:33.707000
CVE-2023-29132,0,0,ab3e3f49bee1a8f6a21ce0417a4148e3f6e4dfd7e27829c75d8b0ed84c12504b,2023-04-24T13:24:18.997000
CVE-2023-29134,0,1,9d1cd72186ed5ac0c312df62f6d2dcc92fa3b4fb7e1dfb397903eaae33a169c3,2024-08-02T18:35:01.973000
CVE-2023-29134,0,0,9d1cd72186ed5ac0c312df62f6d2dcc92fa3b4fb7e1dfb397903eaae33a169c3,2024-08-02T18:35:01.973000
CVE-2023-29137,0,0,4bba50663905adfcbb0921e4bc688d6c362d0896fb893fd1c8f716b4e4d2b382,2023-04-10T17:08:31.030000
CVE-2023-29139,0,0,a084abe4671913bf28180551675c0dbfa25127f3fda557309fe9d663812e5473,2023-04-11T06:07:08.580000
CVE-2023-2914,0,0,fb96b81c26f91b5f4bdeffb2f195e44ffdea3b423b2d1559f1d9b0bc39ae30c8,2023-08-23T15:46:19.610000
@ -225372,7 +225372,7 @@ CVE-2023-33855,0,0,aa3542d64ac11799927f1e76ad33cc287cefdca6570205fddaaa45ff2dc14
CVE-2023-33857,0,0,461ab1216ce071b47e5cf7d0493fd77f1ce437192b2b2462adc03a14c2de1e57,2023-07-26T20:04:15.373000
CVE-2023-33859,0,0,1b1ade4dc4a295bb1353d60de863e3037764abaad2e2ca93dff328fde71a0e98,2024-07-31T14:35:49.837000
CVE-2023-3386,0,0,6fa02141122260967003252410373f6f5b42a09c1fb2ee41780c2469fec010d1,2023-08-11T16:11:22.257000
CVE-2023-33860,0,0,c93725535a9bcd2c5b529956a43c8b730be8a858d9dd2aa0f8db3c7bbd5fe8e2,2024-07-11T13:05:54.930000
CVE-2023-33860,0,1,2733e0af991bae7eaffca8d9c212500d750fa600d4aed7e841a8d514dc9645e4,2024-08-02T21:06:23.340000
CVE-2023-33863,0,0,a359c32067342b6a093f34794b9db0b219bffe510feba9da55648a6426184afd,2023-11-25T11:15:17.060000
CVE-2023-33864,0,0,ab93dfaa07c7c067db6b08e5716e1c2585d9c1c994bf508ba2b139b97c8e78f4,2023-11-25T11:15:17.167000
CVE-2023-33865,0,0,c7f89e079691f10524a2e7819b95420c4095740e585bfe3380689771911d7c95,2023-11-25T11:15:17.330000
@ -226201,7 +226201,7 @@ CVE-2023-35002,0,0,1fd0ddd2b1eff38f49cca1ab49f2df24ea064eeb5007157e5edc84423c801
CVE-2023-35003,0,0,5e5559b2080515b7e459cabc7bcc21169b19dc71663f025ccf3aa9d4841ee449,2024-02-14T15:01:51.137000
CVE-2023-35004,0,0,198d40d29a2256330cfdc3d1ef81401d04c504c809643f2da641d492ba5a1b6b,2024-04-09T21:15:08.400000
CVE-2023-35005,0,0,f0011cd18161e4e8f2f789b5ff9f837dfbaeb9edc24f8140a1125564ef87cbe1,2023-06-27T09:02:07.793000
CVE-2023-35006,0,0,843f81e8cb059793ea8530c64cb22aa7c97430cb87594f70ab3476ec1d0a2b10,2024-07-11T13:05:54.930000
CVE-2023-35006,0,1,5acb31cc1556024eeb64b08b60260767e246691f5242ee9df31af625e2b32c80,2024-08-02T21:04:54.613000
CVE-2023-35009,0,0,d8de65d8c74d095102650d61033fbe6e6edcf88ae0bfa7092ac4ef92348c016e,2024-06-21T19:15:27.300000
CVE-2023-3501,0,0,a76559ca80d102957b322b035a4ffefc79e9201575b2cccb00498046008bf9e4,2023-11-07T04:18:51.230000
CVE-2023-35011,0,0,38ddb64d0651455b912949926db10e88999c3cf7ce781799eb53e2740057a3b5,2024-06-21T19:15:27.467000
@ -228594,7 +228594,7 @@ CVE-2023-38251,0,0,f7fcfaa549a617b8cab98117e9facc8a6230ad2bded4ea837d7afcb82bd9b
CVE-2023-38252,0,0,ba46ec78c7c5dce7293b8d0d061f6096f47b0855280d0d75fddf26f3646bb0c6,2024-03-27T03:15:10.220000
CVE-2023-38253,0,0,5e0cbe48f81545ab1cf0fddade900c54728f45dc3f5fcd23b5f11404123235c8,2024-03-27T03:15:10.390000
CVE-2023-38254,0,0,9cd1b4abfc87bca11fe8a2ed9dde5d980b666b704f708a184e6c718f3b3ddf71,2024-05-29T02:16:29.970000
CVE-2023-38255,0,1,7cf8ef083833dd5b380daa5d3239084d5719ab8a7368e4100ffada0ef4249bf1,2024-08-02T18:15:39.123000
CVE-2023-38255,0,0,7cf8ef083833dd5b380daa5d3239084d5719ab8a7368e4100ffada0ef4249bf1,2024-08-02T18:15:39.123000
CVE-2023-38256,0,0,f30677cc34377d73a811dd293cbe0bf467182b331081ff26b4829d57d4ac5929,2023-09-15T17:35:21.417000
CVE-2023-38257,0,0,cc2128f4582cb920a18e8e9ea2885aa23d2f4b5ccc9d94c894d9f4be4ed0c4da,2023-11-07T04:17:14.100000
CVE-2023-38258,0,0,dcca78a6c87cb1d2ba90ebee5b2b5146c542b9b4234428ff3254551da0b09bd0,2023-08-03T16:55:16.900000
@ -228904,7 +228904,7 @@ CVE-2023-38579,0,0,35e0e7fa02a2c19a6dffba238690e8a535caae80c453960e8036a3c2a6e31
CVE-2023-3858,0,0,84a2a2ec597d7f802c1e46ca1be4abb1e9f4c7b542aaeb019150940619497334,2024-05-17T02:27:54.297000
CVE-2023-38580,0,0,03c40dd50e0cda15ee5026886f4afc199596d5811ca57ce883c4d5b436bfdef4,2023-08-03T13:56:23.460000
CVE-2023-38581,0,0,7eeb6701797b2df9a62cfcb0778a3b61c434b1b853404847e544724396d7a07a,2024-07-03T01:40:52.577000
CVE-2023-38582,0,1,5f2d2a642d79c1820b07b5b8d19a35cb21766e901e5e049122bee7bbee719339,2024-08-02T18:15:49.593000
CVE-2023-38582,0,0,5f2d2a642d79c1820b07b5b8d19a35cb21766e901e5e049122bee7bbee719339,2024-08-02T18:15:49.593000
CVE-2023-38583,0,0,c0f4e735081419931104f24aa3ab7d0189b1d48952d2ee095fb6aefb17338d3b,2024-04-09T21:15:13.263000
CVE-2023-38584,0,0,103b725faf70f0edf3de58987df1896500035dc61a7608dbcf702e54b42bdf00,2023-10-26T14:26:11.107000
CVE-2023-38585,0,0,29bdae21f2f184331e0d239223bc45fbafd23da9faf699d5e76d8182db8b6685,2023-08-29T14:36:00.497000
@ -229074,7 +229074,7 @@ CVE-2023-3881,0,0,59baf01700346df2d8714d17cf0cb031b60a512c84aed76e7f48c0f445ce66
CVE-2023-38812,0,0,250cceeb076bf09e676d1ffba875c138faf770b0bdd501e5fb44fc4513d3669e,2023-11-07T04:17:24.480000
CVE-2023-38814,0,0,9aac3e73f3dea67ff499610adc8aebc4b1bdfe7348e3a0c13ce93d8235db48e0,2023-11-07T04:17:24.517000
CVE-2023-38815,0,0,64c2f1cafe170788d2dae17acd97f143483ea35d344d1c405785fd711091d743,2023-11-07T04:17:24.550000
CVE-2023-38817,0,1,7f617f5d23dcfe55c9bfd9056c97c09a8478029f42f1973ddd5239430afd2e39,2024-08-02T18:15:54.920000
CVE-2023-38817,0,0,7f617f5d23dcfe55c9bfd9056c97c09a8478029f42f1973ddd5239430afd2e39,2024-08-02T18:15:54.920000
CVE-2023-3882,0,0,9718e1f58a19c190f2b6dde660ada479b6caee0f419bab2f92a01d8ef1d1c033,2024-05-17T02:27:56.237000
CVE-2023-38823,0,0,12b5bce357005cd17e55ba4fde9aeb3463513dd0698d17dc4225732b578c45a9,2024-07-29T22:15:03.200000
CVE-2023-38825,0,0,ac97f5cf8dd7bce10fc69be98839c094a86ce9979a52853cf9d5c403f72cab08,2024-03-21T12:58:51.093000
@ -229141,7 +229141,7 @@ CVE-2023-38890,0,0,141ea7a68b0a499f5541b8909d4726290d0e94aa2270b1bf9890ff35fb238
CVE-2023-38891,0,0,1ebef387e74a18f56e9c7ba6dde3db5e1948099ea3a765f0d285c4468828295a,2023-09-20T14:29:35.427000
CVE-2023-38894,0,0,af1a4849d27394dafd11daa6bf75a1c1901e8661d83e89a30006820cfa1ba2ab,2023-08-24T21:25:14.317000
CVE-2023-38896,0,0,8c283402376b49f973a803b4cf7536fa5e64feb46df0c22fe4aab8efd3fd5310,2023-08-22T13:30:00.137000
CVE-2023-38898,0,1,a89acaa81553bfa3f4caa2f60641d964e2489a7fee62b48ccd0914a5e144a2c2,2024-08-02T18:15:57.347000
CVE-2023-38898,0,0,a89acaa81553bfa3f4caa2f60641d964e2489a7fee62b48ccd0914a5e144a2c2,2024-08-02T18:15:57.347000
CVE-2023-38899,0,0,0a9154c6b9eaa01e878f5019bef979a55575fe648e49fd7726062067112c2839,2023-08-24T21:32:56.497000
CVE-2023-3890,0,0,ae3946db627adf872c1979d576cdf4ba977d6fdd36d5519cc929f544f0dc6f30,2024-05-17T02:27:57.077000
CVE-2023-38902,0,0,03a502d40d49228413836cc927b218459a25686a0f77040056f7c309808c36fd,2023-08-23T16:55:24.197000
@ -229235,8 +229235,8 @@ CVE-2023-39010,0,0,dadd990db2f2bf5d475672a443dbf5292788500ceb28ca6582dba60fe975b
CVE-2023-39013,0,0,7dacdaaf354b7ed4b3ab8a0f844e9ee4667b1e13599141930dc2f15b6c229dc9,2023-08-03T18:10:07.200000
CVE-2023-39015,0,0,25fc598084867b96c0280d9306f465af2d748b9ae6cd27a2361f7fee764a723b,2023-08-03T18:09:48.280000
CVE-2023-39016,0,0,18fb0d5e88493f1ee1b23d6bc798bda2f68e1afe7bf64888d17d070ad0867873,2024-07-30T14:55:53.803000
CVE-2023-39017,0,1,bd324813bcb37b44b5c9b86e7f9af2851a7fb2396edf48b6d794a7c804d10e9b,2024-08-02T18:16:00.607000
CVE-2023-39018,0,1,ea38700ac0106541c2c0e802f28b361ffa64625da709c9a04a7040996e0d9efb,2024-08-02T18:16:00.720000
CVE-2023-39017,0,0,bd324813bcb37b44b5c9b86e7f9af2851a7fb2396edf48b6d794a7c804d10e9b,2024-08-02T18:16:00.607000
CVE-2023-39018,0,0,ea38700ac0106541c2c0e802f28b361ffa64625da709c9a04a7040996e0d9efb,2024-08-02T18:16:00.720000
CVE-2023-39020,0,0,6cdd81912f390a2f3a64bc1ee1daf573fa48d1318977e6c8237489f0256615ac,2023-08-03T18:01:31.200000
CVE-2023-39021,0,0,1daa275404241d65a134d5888edc30e2578947020a64fb6904413c08cae8f49f,2023-08-03T18:00:28.377000
CVE-2023-39022,0,0,46d034f33003b0a75b30179828a254a5a33fd70313cfcbe8c03c1d56ac2bc01f,2023-08-03T17:59:21.500000
@ -229571,7 +229571,7 @@ CVE-2023-39431,0,0,26cadede41c2c3cb84c880d51209fee4b6934336388976525c85faa63e994
CVE-2023-39432,0,0,c2c5e4411d42152860b85e65fde776a03bb884049f8dd2a1bf7f1c7dfe4b0697,2024-02-14T15:01:46.050000
CVE-2023-39433,0,0,f891132ba414524367ca6e5b3376c4fd3194df781c7ccd69c825a121a915823e,2024-05-17T18:36:05.263000
CVE-2023-39434,0,0,bc693e7754388058b19485a72219b0597d4d79b71ecc558e086fe03a669881fc,2024-01-31T15:15:09.663000
CVE-2023-39435,0,1,2cde1591acdec05b9dded1c5b5ca1d20ab1200f3c8779b480c0f389d969c7be2,2024-08-02T18:16:11.260000
CVE-2023-39435,0,0,2cde1591acdec05b9dded1c5b5ca1d20ab1200f3c8779b480c0f389d969c7be2,2024-08-02T18:16:11.260000
CVE-2023-39436,0,0,107d83a698fc68171a413751026b5ba7898f39b2306fe2e180d902538a5279d0,2023-08-09T18:19:29.723000
CVE-2023-39437,0,0,b841f4255101e124b17ae23b02cf5d1b090638a4fc3910c94f13b97ddb25767c,2023-08-09T18:19:10.230000
CVE-2023-39438,0,0,65ceb1aac39048f0a3b0a9ed829593cfcea3d6c50c1e229c7605d6ec094188a4,2023-08-22T17:32:59.287000
@ -229582,12 +229582,12 @@ CVE-2023-39441,0,0,1524af4c21eae8180b90656f56e4a47c0f827b489d48bce7311f67eaeb7fc
CVE-2023-39443,0,0,1a26c9a28c096baa05119ad2798651f43ab2b06c68ce772bef1bd6a634d5fb42,2024-04-09T21:15:15.770000
CVE-2023-39444,0,0,8b67b0a3f75b53fd0b4a8e0d327154f6629b9f5e5973540fb30aa61cc1ab9e84,2024-04-09T21:15:15.873000
CVE-2023-39445,0,0,983afe996d4f4439daa5563ceb5da3b9ad261dac1ed024189a46e0ea2271735f,2023-08-24T18:30:33
CVE-2023-39446,0,1,6bec4c33fea1962dade9865606bfaa213fd3a72b8642609b288b9f925eadb0e6,2024-08-02T18:16:11.603000
CVE-2023-39446,0,0,6bec4c33fea1962dade9865606bfaa213fd3a72b8642609b288b9f925eadb0e6,2024-08-02T18:16:11.603000
CVE-2023-39447,0,0,a853582eae41440f4b71b9985cb4a254460904904aa413a4ec0a7a0872d32890,2023-10-16T18:40:24.253000
CVE-2023-39448,0,0,b0ddc370dc153673b546283e7efcf7187e96d3fe1f8753890834d7c84f026b0e,2023-09-08T16:48:17.617000
CVE-2023-3945,0,0,5607fe91cfd63a40d202ac186ec7606deadb95f245a7899df29d3d28b9cdfb58,2024-05-17T02:27:58.060000
CVE-2023-39450,0,0,4de064578569970f775d9d82a43af4f13f13093a008a496e7a57f3a8bf4b7184,2024-02-14T18:15:45.960000
CVE-2023-39452,0,1,e82dbc106ed1275a90c0f3d3bcc0375f0f96499e88a920244406811c6c05bf59,2024-08-02T18:16:11.740000
CVE-2023-39452,0,0,e82dbc106ed1275a90c0f3d3bcc0375f0f96499e88a920244406811c6c05bf59,2024-08-02T18:16:11.740000
CVE-2023-39453,0,0,3f4d3278ca0c35fb02b889785a83ec647c1d1a3ca5104af2cbe232fb28207458,2023-10-24T17:49:24.817000
CVE-2023-39454,0,0,49943c657b839877c4f662b4bbbd326e4724bd55013a30a58e2cc395ba4188c9,2023-08-23T16:48:10.200000
CVE-2023-39455,0,0,59b8f8f2111f3473aae5c0144b4d43849c210ef8d3e21271ca11f4cfb37f2dae,2023-08-23T16:48:02.820000
@ -229715,7 +229715,7 @@ CVE-2023-3961,0,0,8adad5e4aba008673ee9cb1d6fb309f177c2159716a2ef5a19818c1dc3ffe8
CVE-2023-39610,0,0,f78535f5afdb22878bde7c5fe99916229dcd67d74476db2653bcc6d597b73daf,2023-11-08T18:23:17.877000
CVE-2023-39611,0,0,19ef7e8cc0a1f18826bd49833b4aed748726e99d4e58d24e64b9a58ee73f7afa,2024-02-09T18:21:06.240000
CVE-2023-39612,0,0,0ca8fa961044b2665db20cf0c5f406f93f28cc39663e162df3a367e8875344ab,2023-09-20T13:16:36.457000
CVE-2023-39615,0,1,1063a6ff26aa7f2faa453715f0c1d517c5fce2dc620c8f286708ef533feac268,2024-08-02T19:15:26.210000
CVE-2023-39615,0,0,1063a6ff26aa7f2faa453715f0c1d517c5fce2dc620c8f286708ef533feac268,2024-08-02T19:15:26.210000
CVE-2023-39616,0,0,b5fe5857c649b47a1ae0082686de54656245496526a4133a326eb9bc9814f03f,2023-08-31T20:23:23.827000
CVE-2023-39617,0,0,6dcd994cc407c35a010336b61d2694deea787d00c06de8e7a35e9f6f614d3901,2023-08-25T14:56:11.560000
CVE-2023-39618,0,0,3753d680906af673cedbf05168a32c6ac89e4884593f635369feffad4653cb15,2023-08-25T14:57:10.980000
@ -229747,11 +229747,11 @@ CVE-2023-3966,0,0,494c50d83962bf2f3ff5d3862fc0b7df7b8dd4f863fd95d7be37e32e89692b
CVE-2023-39660,0,0,0bd801d40e3dbbdc902344cae075c9e11d2991ef81d733073e0f305df909066c,2023-08-24T21:28:27.337000
CVE-2023-39661,0,0,2ecd7df5c39a8aef67c0072a69a8c43795acdeb51d1b74c7b4fbba4118adbf54,2023-08-22T17:32:14.513000
CVE-2023-39662,0,0,6a96c2885efd4488974a44c495d2a61deab6c037ecc3a5054b69f0381f46b468,2023-08-22T17:32:00.990000
CVE-2023-39663,0,1,f3fee11fb33c75f2fd3dab4314ee8dddcf1a2a8714eb0e08f17e802b62195fea,2024-08-02T19:15:27.710000
CVE-2023-39665,0,1,902e4d24c59d047c588d0a908a22ae27a097de26930138106e843fd28e5fcffe,2024-08-02T19:15:27.820000
CVE-2023-39663,0,0,f3fee11fb33c75f2fd3dab4314ee8dddcf1a2a8714eb0e08f17e802b62195fea,2024-08-02T19:15:27.710000
CVE-2023-39665,0,0,902e4d24c59d047c588d0a908a22ae27a097de26930138106e843fd28e5fcffe,2024-08-02T19:15:27.820000
CVE-2023-39666,0,0,b47ffde7bf9263b550160f8979d458bafbd5f8068e14a66d218c6fe0c396a4e1,2023-08-25T16:15:17.530000
CVE-2023-39667,0,1,583bbcf3c66544fc77228686891c14eeb3e30c32a83ab7f09c310d40726b838c,2024-08-02T19:15:27.967000
CVE-2023-39668,0,1,ede4ed949b079ff1637deb6ee56088ef58a16f53e93b0dedd36a34f6eeac82e8,2024-08-02T19:15:28.093000
CVE-2023-39667,0,0,583bbcf3c66544fc77228686891c14eeb3e30c32a83ab7f09c310d40726b838c,2024-08-02T19:15:27.967000
CVE-2023-39668,0,0,ede4ed949b079ff1637deb6ee56088ef58a16f53e93b0dedd36a34f6eeac82e8,2024-08-02T19:15:28.093000
CVE-2023-39669,0,0,8c910f0746e632a02dffb54009bd483909e260c24712bb69c8064c85878a7482,2023-08-25T13:42:37.727000
CVE-2023-3967,0,0,6c8391302c96f7e2170588e1afd30e3611a9f7ac343c62bdb73881b8f727fe8b,2023-10-04T20:59:13.480000
CVE-2023-39670,0,0,4444c91ff317cae63cbf29b5288d1a7a098fa6ddf8d52bdc0d850d4d12e7ce82,2023-08-23T19:13:26.790000
@ -229844,8 +229844,8 @@ CVE-2023-39848,0,0,edb7137dcb05a43602218add1389ddc9d06f441f8213be7d17ed7c7fde159
CVE-2023-39849,0,0,8116a0e55f0c159e23b1c1fdb193837dc952255c97bbe3995c513f5ec3e4bd09,2023-11-07T04:17:39.600000
CVE-2023-3985,0,0,0d21b586023518e4344bc028ac30dbb88de3d61c87148a93072a0afc74134606,2024-05-17T02:27:59.550000
CVE-2023-39850,0,0,778d9097fbc7337bb0ad1be40fc96adbd6eed60671342cd06323936c332f2b53,2023-08-18T19:52:43.933000
CVE-2023-39851,0,1,63591b985630fe5a7c8be5afe8773559210691de5fb0b071d8884c0e0e4ffd29,2024-08-02T19:15:31.157000
CVE-2023-39852,0,1,9b443bf247b3a62b9b3561a09193864df47f65c1e2000e39a322f180c1e2aed2,2024-08-02T19:15:31.273000
CVE-2023-39851,0,0,63591b985630fe5a7c8be5afe8773559210691de5fb0b071d8884c0e0e4ffd29,2024-08-02T19:15:31.157000
CVE-2023-39852,0,0,9b443bf247b3a62b9b3561a09193864df47f65c1e2000e39a322f180c1e2aed2,2024-08-02T19:15:31.273000
CVE-2023-39853,0,0,472534cbbdb27dd4a2b754c95d303ff8b988351808054d386645e0908ff0dd60,2024-01-11T14:47:18.230000
CVE-2023-39854,0,0,eb61cdc9253d41e6146f82883d687e63a8922e56e65d6741544ceb7c1df03336,2024-02-01T01:10:05.043000
CVE-2023-3986,0,0,6bf1f5a238a8633c87a0994c3280a7ba269b5f2d7f5d30b5dee70d321a764d22,2024-05-17T02:27:59.680000
@ -229930,9 +229930,9 @@ CVE-2023-39980,0,0,dc0997ef40d03680f823152a64bb0472a38a140bfa52cf5b05dff64b94503
CVE-2023-39981,0,0,b331b82f2aae162d4e8c1b519e4fb59d32b65febd5175fe03d9a23374418cdd8,2023-09-07T20:38:42.433000
CVE-2023-39982,0,0,a75711da5dea31a3f2bb1f5e3f7ad3190c7297abb86acc601851b03379c4c260,2023-09-08T13:23:36.153000
CVE-2023-39983,0,0,e03990be69dfc1acd00d2500a11f172019b4a412cee0b915d28071580822e25d,2023-09-08T14:22:27.980000
CVE-2023-39984,0,1,fb14e4f672b7d1bdd727f512c117a9652db9659db866b09bf524afbc2c73216f,2024-08-02T19:15:34.917000
CVE-2023-39985,0,1,a976827f365efe4831a5eaefdaca4d2ed40eb3f28ef0b1a60cfd926ff4343cdd,2024-08-02T19:15:35.070000
CVE-2023-39986,0,1,ea75566fcf06db799522e4772a56733ff6c143110032a48a7bb4a076595732c2,2024-08-02T19:15:35.157000
CVE-2023-39984,0,0,fb14e4f672b7d1bdd727f512c117a9652db9659db866b09bf524afbc2c73216f,2024-08-02T19:15:34.917000
CVE-2023-39985,0,0,a976827f365efe4831a5eaefdaca4d2ed40eb3f28ef0b1a60cfd926ff4343cdd,2024-08-02T19:15:35.070000
CVE-2023-39986,0,0,ea75566fcf06db799522e4772a56733ff6c143110032a48a7bb4a076595732c2,2024-08-02T19:15:35.157000
CVE-2023-39987,0,0,e4f50a544c358421ef59e6a27b251e5bbc65d42963ad9ee43bbd860d7971e1c8,2023-09-06T22:25:44.800000
CVE-2023-39988,0,0,2db2a745ccfdf7d846fa23b9725e1a4d85876bc7df39d5cb16c75f5f5b75968a,2023-11-07T04:17:44.050000
CVE-2023-39989,0,0,c745f1e46777845e77687244813e2c0065b3c875883eb8be5783144a15b07b72,2023-10-05T16:22:06.307000
@ -230155,7 +230155,7 @@ CVE-2023-40218,0,0,7136f2a15ff264cf45d7688a6af026004a941b472bcc7e1da117ec6bc42d2
CVE-2023-40219,0,0,771f66a87abf8df69cce91491665e525ddb3d080b9e78bf4734e3298840cbb22,2023-09-27T20:19:39.753000
CVE-2023-4022,0,0,d6b23d4a259ff425e0bcea23f81328a67bb6e3c44aa2685891847b3db1b81338,2023-11-07T04:22:03.600000
CVE-2023-40220,0,0,89c4602906f60678a7794892d3cd5810d595c00980d101471846882934615bc4,2023-11-22T15:13:46.893000
CVE-2023-40221,0,1,07a08113f156f3de39dd4d1e359a0a4257aade3850f8b1892f5b60e564039931,2024-08-02T19:15:44.160000
CVE-2023-40221,0,0,07a08113f156f3de39dd4d1e359a0a4257aade3850f8b1892f5b60e564039931,2024-08-02T19:15:44.160000
CVE-2023-40223,0,0,d04b62607941a7a62c505babe0b67a0c8d9fa8e1269f219147a221743a1b0798,2024-07-19T13:01:44.567000
CVE-2023-40224,0,0,fe7ff7e2259903cb6a2b8a487e5657d52b403fb11aed6d8e638eabcae3a7d45a,2023-11-17T05:15:12.387000
CVE-2023-40225,0,0,4211aba8908007a30e95209432ab11366dbf58cece809a97f23ca0a3fb4772c7,2023-08-18T20:03:17.290000
@ -230191,7 +230191,7 @@ CVE-2023-40279,0,0,e12f0163c25ba05fe97fbc761253a7ac429929955a8e1591b432eb282bd99
CVE-2023-4028,0,0,3db9881eb13cd2c545d4062dd4b39101a44069634f91a12bd1293e0ee41a1646,2023-08-24T17:53:34.333000
CVE-2023-40280,0,0,ae3e493f79e10839af9058ca7913dfd5a3188990e4dfc8a4142ee947735a8067,2024-08-02T16:35:11.130000
CVE-2023-40281,0,0,975e61d6130bdb6b4b8fd5d6775dc596d1a5b63bf1cd5120dcff04fdcaf35e2f,2023-08-23T15:27:41.540000
CVE-2023-40282,0,1,da43b4efd4c92525e3248fea779b687a450c334bdadd17b60195f83e6ab2b8f5,2024-08-02T19:15:45.290000
CVE-2023-40282,0,0,da43b4efd4c92525e3248fea779b687a450c334bdadd17b60195f83e6ab2b8f5,2024-08-02T19:15:45.290000
CVE-2023-40283,0,0,1ea9eb27d6c76a1b5c72a9dcf76dab447de302d2f242d9740a6b6d95f5ff025f,2024-01-11T19:15:10.930000
CVE-2023-40284,0,0,1f506bbdf0b3b137e2e1d9c81852324c0ba01318ca3419825882ed4fcab77a3f,2024-03-27T12:29:30.307000
CVE-2023-40285,0,0,83b82ed527d697100085339079e77b22440ed016f262c72a7b2bcfd1d63ebeaa,2024-03-27T12:29:30.307000
@ -230348,7 +230348,7 @@ CVE-2023-4045,0,0,d02309562557e4c141af062d9503ad6a93e5545c33ef4fdd400d281286d516
CVE-2023-40450,0,0,d0d2fe2c6b77e1b2d928d2f49e58cbf3458bbc4f130f706689cabf8b5c61637d,2023-10-12T02:28:48.060000
CVE-2023-40451,0,0,53d52bb36c7903dce04fb0f4b9d72e63a58a839302277d2ef2af4250f9c72b5b,2024-01-31T15:15:09.977000
CVE-2023-40452,0,0,abfd30a5fdb80950f171cfbe800d51816fc83d170b610aa52771f6852a1f724d,2023-11-07T04:20:14.897000
CVE-2023-40453,0,1,e845fd38ccab08066494a71da998e92af413cc13f7d8330f97f5810f055993c9,2024-08-02T19:15:48.283000
CVE-2023-40453,0,0,e845fd38ccab08066494a71da998e92af413cc13f7d8330f97f5810f055993c9,2024-08-02T19:15:48.283000
CVE-2023-40454,0,0,c10b12346537ef1e5c8787b1e2fe9d4cb45cf0b585647c357d5bb525587ce317,2023-11-07T04:20:15.070000
CVE-2023-40455,0,0,058abdb8c2eae30e165ec5b264dbf295ba8e09c6c3830c69886965016a5de75b,2023-10-12T02:29:35.947000
CVE-2023-40456,0,0,7169803686183a5f1d426b39f88228ec6dce3691ab53bc177c949c7a8fd9efca,2023-11-07T04:20:15.193000
@ -230616,7 +230616,7 @@ CVE-2023-40731,0,0,0d3b4e375c466ae10676028b39f9bcec599de7e021f7941e33591b60d27b8
CVE-2023-40732,0,0,0de335b97cb2d8ea28ba2daf4a9181c7d5927ddd29e5111dad0cca9b99f8a9b1,2023-09-14T16:49:50.890000
CVE-2023-40735,0,0,0feaed1aea48e0287a04119a000dbd9408abbadc89293c8e77d4e65c950799b7,2023-11-07T04:20:21.290000
CVE-2023-4074,0,0,51839cd8c1d88842439840ca3e3c8c020fefa804c32fe4e5a053d3a124748d9b,2024-01-31T17:15:14.080000
CVE-2023-40743,0,1,0f73d9585b00b12c90cacbe8597e86a593f7f0029cedf8511d7b2ade05b82d99,2024-08-02T19:15:56.317000
CVE-2023-40743,0,0,0f73d9585b00b12c90cacbe8597e86a593f7f0029cedf8511d7b2ade05b82d99,2024-08-02T19:15:56.317000
CVE-2023-40744,0,0,bd2ca97004f8ab866b5a6f1be3d1e9b3c291466120a8c648383110306df29689,2023-11-07T04:20:21.733000
CVE-2023-40745,0,0,970f79e3b06a1675f90343966a3599f17e88727866837be14538b9d634f636a2,2024-04-30T15:15:50.610000
CVE-2023-40747,0,0,68af7975bd2446121e8ce7ef10f441abfeac30899d55866c86da7577aa102683,2024-08-01T13:44:37.343000
@ -230832,7 +230832,7 @@ CVE-2023-4108,0,0,a293fcb8282798641191448a9f55c18bfda0a551c8e9a5bd3d21af405c7283
CVE-2023-41080,0,0,db8fa6b1d29980288c311fe702bf9565ea038e54320045fdbaf6c5bb8d8383d3,2023-11-03T19:00:56.380000
CVE-2023-41081,0,0,173874784ad4c526f9eda07feffc910b0134ea8a5b9fdcdb0205f071f602dd89,2023-09-29T00:15:12.630000
CVE-2023-41082,0,0,e6f23ae8481a289045716f01ee3bfd99dba193471ab05df1dc1202dc0a7d6009,2024-05-17T18:36:05.263000
CVE-2023-41084,0,1,cfaceb1f82252fd167f5ab545a617117a16fb07e1d9192427f287ff8ebf0f4d4,2024-08-02T19:16:04.113000
CVE-2023-41084,0,0,cfaceb1f82252fd167f5ab545a617117a16fb07e1d9192427f287ff8ebf0f4d4,2024-08-02T19:16:04.113000
CVE-2023-41085,0,0,992cf2b4931881f34042e2c5c1abb836997ee5b7e6fd963b550a3694fb78e30e,2023-10-17T20:04:19.503000
CVE-2023-41086,0,0,724cf5c12c1eb7fc440cb764ba907bebb79c6f0371ce0a8b6c0e30c8bd6f0d8a,2023-10-04T17:08:37.357000
CVE-2023-41088,0,0,49329b5d67d4cd3940fce7a9adab0d791c43fb70872ff5ce3deb4e26e23e1a13,2023-10-25T13:39:31.207000
@ -231020,7 +231020,7 @@ CVE-2023-41267,0,0,a1382ab5a18055ea77cc3bd8c6478550b3b378148502ceeaa996746670b95
CVE-2023-41268,0,0,b6c6c250c7c77a67e446a0973ec3e843e8d604b546d93d0f28cef79aa11dbb2c,2023-12-14T10:15:07.723000
CVE-2023-41269,0,0,6d072f604858b44ae84c99955b842360c54cc3283d637a4e83b9c4ccf3c17bba,2023-11-07T04:20:57.590000
CVE-2023-4127,0,0,284033ff477c8f9eb33957281c7d0cb6cc379326e822e4db2dac3e589e0210b3,2023-08-08T17:01:00.177000
CVE-2023-41270,0,1,15413d62e5a5580c0ecacf6b071935ab62fe221b48e7fb3128805b6d65097e59,2024-08-02T19:16:09.463000
CVE-2023-41270,0,0,15413d62e5a5580c0ecacf6b071935ab62fe221b48e7fb3128805b6d65097e59,2024-08-02T19:16:09.463000
CVE-2023-41273,0,0,7092705ae776d28ca75d614df1e9f3a8a848c374334e30c01bd656022b0137c9,2024-02-06T19:53:21.127000
CVE-2023-41274,0,0,3674a39648b56ad57e0b7ae446deec1cf7548203d98881474bca8b0785e10708,2024-02-06T19:57:39.423000
CVE-2023-41275,0,0,59d1e9412400bb42540dd437f6509bdd99ceb2b3c006d138b8bedc2dea5d57d6,2024-02-06T19:53:40.267000
@ -231155,7 +231155,7 @@ CVE-2023-4148,0,0,a2d62bbfdd9e06123bf616c73cae78de0ae54604969c45bdb7cf00245b0d44
CVE-2023-41484,0,0,0bd96297a07db1f2ef23283f5bfcf20ef37bfa8a237e63f6e51d087958784217,2023-09-22T02:09:42.600000
CVE-2023-4149,0,0,5a341b7a68a99d862a2511fd7c4a78db3797c78d3afe50d681d537931f6fe4a5,2023-11-29T17:09:20.563000
CVE-2023-4150,0,0,9e17d01d6dfd1bbad4581e9bdc99c95cb8eb97d9ecbd407283e813b7b9285ddf,2023-11-07T04:22:11.360000
CVE-2023-41503,0,1,21a3f966ba8ab913409d2ff2fb633345f410b80e162d1526608421e53802bf8f,2024-08-02T19:35:22.577000
CVE-2023-41503,0,0,21a3f966ba8ab913409d2ff2fb633345f410b80e162d1526608421e53802bf8f,2024-08-02T19:35:22.577000
CVE-2023-41504,0,0,a1e88d9f54075c79dbe150705da2aa3adc9a8d18be760a7be5268a99f8ed762f,2024-03-14T12:52:21.763000
CVE-2023-41505,0,0,44cd3289634ca7cfd83a651030e9a773c9400d14c9f6e397b5380ee841c3c7ce,2024-03-14T12:52:21.763000
CVE-2023-41506,0,0,1cabc6069000837042653b74d9ab88265e9160641affa3c4dbd8c86be110853f,2024-02-27T14:20:06.637000
@ -231513,7 +231513,7 @@ CVE-2023-41961,0,0,2524dd7ed49c0d38ea6290f6f638d2ad199048131aace52a999966ca07c95
CVE-2023-41962,0,0,97acae785cc444223e298ef150401fa52bfed434c783c12eed4999047497775c,2023-09-28T01:06:56.717000
CVE-2023-41963,0,0,086291e775ce4fa762f71f7b26750851b5aa7056d7efdb4630d6de9fbf4762ae,2023-12-14T20:41:34.697000
CVE-2023-41964,0,0,6fd80a03aaa7f8726023881628fe248a018e93e5860039017db293748b607822,2023-10-17T20:23:54.787000
CVE-2023-41965,0,1,2352242544c09543b5c13c0f0b5ec5f5ce3bc72b5841638273c9b230990572cf,2024-08-02T19:16:25.990000
CVE-2023-41965,0,0,2352242544c09543b5c13c0f0b5ec5f5ce3bc72b5841638273c9b230990572cf,2024-08-02T19:16:25.990000
CVE-2023-41966,0,0,3a7340df6cc0f634e5fe35e2dd5ca58222ca996c1270a1945ce034597608749c,2023-11-07T18:33:13.163000
CVE-2023-41967,0,0,5ba37d6c4d86148660a9d69419ff84d78ac77b74c6adeecc2fdbe72865187d62,2024-01-05T17:59:28.783000
CVE-2023-41968,0,0,2f593e324ed878841e869626024bac799d807a6ee79be36faa0aace25f91fe2f,2023-11-07T04:21:11.093000
@ -231709,7 +231709,7 @@ CVE-2023-4224,0,0,1d94f10f76a3f9ff5035f96f39f34afb6452b763e82f5c0ec3819c8d078797
CVE-2023-4225,0,0,6f0b142db7859d23d18e9f54a5e63ee153427d23ac150128fa716694dc744018,2023-11-30T05:34:43.333000
CVE-2023-42253,0,0,ddc0ec667c1a768417786714deb5cbd25861a4a1519c75ff38636e887b8697d0,2023-09-19T13:19:47.067000
CVE-2023-4226,0,0,505e49d9f96a99b76056cf6143d350619626a79924b032cb4fc6b5070876540d,2023-11-30T05:34:06.420000
CVE-2023-42261,0,0,85398706148a6b4577a63053b24a2bb15d6b2e019bf9b9dd0f5563aa94a22e04,2024-05-17T02:28:50.363000
CVE-2023-42261,0,1,ee0b962b4658d438acb083a2e057d2bd12f4a7a5c718ad7d73fe4169295bf0fd,2024-08-02T20:15:22.350000
CVE-2023-42268,0,0,10c990470b2c8e37165632758ea54865ff15431c80a09a197502127ff6a705ee,2023-09-12T19:24:30.050000
CVE-2023-4227,0,0,99b56eb01b0335c7bef00d7258143b3d9d9000addcb35f453d761b09779e5739,2023-08-29T23:39:20.507000
CVE-2023-42270,0,0,6e55386a1608989e07c7a0163c6d3f0e92bb9c9576b1d8ab571f5b606ef526e1,2024-02-02T17:15:10.793000
@ -232418,7 +232418,7 @@ CVE-2023-43304,0,0,5c0749626957cae1c690c285ce09a1c1b29fbb73d61b41212b63ce9ff0280
CVE-2023-43305,0,0,51808f053889bd19ec9367f8ca986b8ab0e8eee05280a094b66843fa78a11add,2023-12-11T20:01:29.977000
CVE-2023-43309,0,0,f9fb1dcf4f393585a40304244aaaa8188437adfbdbb433509ad7e699b7518cf4,2023-09-22T02:15:37.603000
CVE-2023-4331,0,0,8f61f700b64f0edd2eea7030c332b6b6f728457d4de46ff84194a9f4248baba9,2023-08-21T18:40:23.583000
CVE-2023-43314,0,0,7424090a92c1a4d8ebcdf9749f73ac03bdc11a85ab86cbe23d8f408091e298a8,2024-05-17T02:29:09.190000
CVE-2023-43314,0,1,52794d155d2d35c4565b739a3860752efaaea7693b4d2e9c5e3672a10cd53cba,2024-08-02T20:15:48.770000
CVE-2023-43317,0,0,1ddbaaa8c9f4400846e669d4060a5102e5950d4bfa79cade0be186d59f615233,2024-01-30T22:17:58.823000
CVE-2023-43318,0,0,75d7d8ebff5221c1f0d21cb8c2c3c1c2edf8004da8ec50a8b3b98fb82d25951c,2024-08-01T13:44:51.273000
CVE-2023-43319,0,0,ff61cb7b4d52ca4259fa9eaf8bcfe859d3825a51187737b1f3d837ed0bffaf2a,2023-11-07T04:21:21.217000
@ -232720,7 +232720,7 @@ CVE-2023-43749,0,0,fc5f37e89c5f80208705966f90081239e2a2980e066c259c71ad9e78ce3ed
CVE-2023-43751,0,0,1848a03ac2722d5d77d9a6a6463ff191d8baae7dfbb58a146bfb6bef62ff31cd,2024-05-17T18:36:05.263000
CVE-2023-43752,0,0,59642a11850c8f2c8fb2594b1a8f53075c7675ddb4b51c1836343f88312bf9c8,2023-11-29T19:51:00.027000
CVE-2023-43754,0,0,d322fc5797d0f4b11e51044fcdc866eb2cdf9d294a40019ee9dc65428245f0b9,2023-12-01T21:18:42.600000
CVE-2023-43755,0,0,c79b6bd601dbe234d49681f2778567c7a51c9bf4dec54dcc7f72e1f9b87e61b3,2024-05-17T02:29:17.647000
CVE-2023-43755,0,1,6df504fb060d214c9718c7c9c5a856b34d6ef24b6653858bc05ec1f6b0df41aa,2024-08-02T20:15:58.087000
CVE-2023-43756,0,0,7cda169672d0dcf3704c74b390e7374d4777cbee8c311fb5173889231214a547,2024-02-06T19:58:28.737000
CVE-2023-43757,0,0,65e67c23b9757842bfee58d1e8d2a004690171bc97b4c5835e48b3b9396b3058,2023-12-01T18:45:24.070000
CVE-2023-4376,0,0,caa6c3c07fad165d81c5d5776b92b6518eb1a0f6aa8ef1f63df4da6b5f4f61f3,2023-11-07T04:22:28.740000
@ -232742,7 +232742,7 @@ CVE-2023-43777,0,0,f6c3aa3895c7cf28408bc0f6de332403a699dc9361d26a4807db5acf92205
CVE-2023-4378,0,0,8e1646b45fc708ee13f60c976f845a9aec3ca6271d929107a61d1e29691c6dcf,2023-09-07T16:53:05.920000
CVE-2023-43782,0,0,e5cfe4daa552d31955e2a127809e8f30f403e44f8c6c1f94e9db4376e05bcba2,2023-10-26T17:59:42.910000
CVE-2023-43783,0,0,6170070a1c2dfeadc54ab13478a454c49e31e9d44e98e1ae3922e7657839eff2,2023-10-26T17:59:35.273000
CVE-2023-43784,0,0,c610ed1d391bae7445ba2fa50136bb9e3f4d9d1bb9d199de80813b43df2e6c65,2024-07-09T15:15:10.760000
CVE-2023-43784,0,1,c7a232d1b364c23f6f1a5ce0ede2b4fc06d36c1ccb41222d8f3f12fa9cc0d35a,2024-08-02T20:15:58.957000
CVE-2023-43785,0,0,ec54a728d7294ab682725467be0874dbfe45d229f8bdd3bba63e0e6525a723b4,2024-05-22T17:16:04.760000
CVE-2023-43786,0,0,33a2c1d957b4f2540927ef8d439d81ae7e9457f3e0c8032d6019ad43b798fd33,2024-05-22T17:16:04.927000
CVE-2023-43787,0,0,2736292fcbce759afed5b2e2a06dd58f7f3660e98881e20c1598f46dd86cc5b7,2024-05-22T17:16:05.057000
@ -233349,13 +233349,13 @@ CVE-2023-4474,0,0,f90338a54c951b631154c6af7a0ff1b8aed230c7ad575408b1454cbace26ff
CVE-2023-4475,0,0,af7b57cdb2f2ab4eb899531e4474a1619e43fb00c3bd6081dcd872af3e5941ce,2023-08-28T20:33:24.607000
CVE-2023-44758,0,0,f0b696058bee598487d0606f87ef4f83d03f92841ff3653530f2f0c6524aa62c,2023-10-11T17:19:53.303000
CVE-2023-4476,0,0,9c2376c18360ad503af1f276839038ad51181cff6232706d85aedc97889992df,2023-11-07T04:22:39.320000
CVE-2023-44760,0,0,5b6829267ca3a6645d41acfefdf78e018b09916f35e20c2ed467e46df6dd4e85,2024-05-17T02:29:35.843000
CVE-2023-44760,0,1,0cd58e4bb01efae3ff210cc6193ae0055398be36b8b8a87cab5a7eb2a3372686,2024-08-02T20:16:35.793000
CVE-2023-44761,0,0,932f3dfb5bf874266afd6bbf91bbaf212fbd5a5dafcc27b6fb1b2121aa2e484a,2023-12-07T08:15:06.887000
CVE-2023-44762,0,0,570b8e5b236feda573155f2c99c5499adc5188e235f68afa77c2939d57db43ab,2023-11-17T23:15:07.467000
CVE-2023-44763,0,0,ca7dc6245630e940745140eb3db890d845065884526e305566d71c4c77410291,2024-05-17T02:29:36.087000
CVE-2023-44763,0,1,2e9327aa94e49c113c2a8af53752b6f79e4669e3fcf703a81f06ee58c9623e0d,2024-08-02T20:16:36.253000
CVE-2023-44764,0,0,3eb971727961658624c752a06a44d0bbbc16d711af5d333b541bcf4a70a544f7,2024-02-02T06:15:45.043000
CVE-2023-44765,0,0,67590ee6f0e2686c7b47c6bebdf7c9a2a0453233544c2bd94925f2422c8b954a,2023-12-07T08:15:07.140000
CVE-2023-44766,0,0,4a67381e9e5b3107752f0444faa35b024f82b2f06439017a6871c61b25316bab,2024-05-17T02:29:36.267000
CVE-2023-44766,0,1,70de582ce7123e083ea854bcc20c3d7083c3c3245d1ab42f6aea3ccee03c0986,2024-08-02T20:16:36.817000
CVE-2023-44767,0,0,58e549fcf5178c43df7fba41c49de410b5a7a1affece94a622952d33efc9f014,2023-11-01T14:34:54.150000
CVE-2023-44769,0,0,8a500eccefa8694f0f21bcddadcee65c6b121c6cb63bf7d49a079e0b0398d6ce,2023-11-01T16:15:39.440000
CVE-2023-44770,0,0,cce84d1cedcbf029b2a1890ec3e0598ae6f3c93bf1126a49f1c49216126560b0,2023-10-06T19:06:20.797000
@ -233374,7 +233374,7 @@ CVE-2023-44811,0,0,0fdedc6bc111ea9a02c62f8daaeff83c589b5ca14424d7f2de79dccf9ac38
CVE-2023-44812,0,0,54d24d8a8649398546bc69de6f53c9b08c93a76ddc19c43fa225b2d394f3bb24,2023-10-11T20:00:04.033000
CVE-2023-44813,0,0,e4aa38d88de0406751f5d82932d7709b2c42f855dfd3b491016e37100dc99415,2023-10-11T19:58:17.857000
CVE-2023-4482,0,0,69c5d4d6a7aa2abe812c5ae5c22ced29368f5d46f12c450ba5dd04e63bd2031e,2023-11-07T04:22:39.520000
CVE-2023-44821,0,0,8c52d951cbb3b6080ad35d5a058eb285f503471820cef318d3ed84fd5a3efd7d,2024-05-17T02:29:36.897000
CVE-2023-44821,0,1,caf500e59c1c1f0ae19f4b938cc2f915cdc2795e1d689b767664cd685e99683e,2024-08-02T20:16:38.290000
CVE-2023-44824,0,0,4c5402825d85eb712bc15b48d1e40cd1b43f468147816eba46a8463681cc81dc,2024-04-17T16:21:04.383000
CVE-2023-44826,0,0,d910375824f905ca21c7c410256be31e425b27de28c7729a6680ad36f36554d8,2023-10-11T19:16:19.453000
CVE-2023-44827,0,0,02e6e2201de61ceeb990db92440acc01432b1a7fa7a263597da8a5526fba6287,2023-10-11T19:16:58.217000
@ -233631,7 +233631,7 @@ CVE-2023-45221,0,0,ef055771997451117c3e1785f1652eaf0872f8d42c4cef745618e89506301
CVE-2023-45222,0,0,a0f522dd73c772152750fda54a264d02d0a26badcfe8035128ea3ef1d881a858,2024-02-12T16:45:27.167000
CVE-2023-45223,0,0,c0eef4932cd826622139271409e2d7038869e8a334e60d6e88809bb6f82688d4,2023-12-01T21:22:56.440000
CVE-2023-45224,0,0,828bae1f8b4aa7e557ce1bd12a7f709d2a38c580208a88161f90c50c65de9996,2024-02-14T18:15:46.127000
CVE-2023-45225,0,0,901f018e4dc459f87d3588c34e60b90dc8b370f09cda2da3308de135c1cbdde3,2024-05-17T02:29:43.710000
CVE-2023-45225,0,1,4e0c5572e08366b2325dfb86327bda41daece2d291b4048aaab0f8d6bb1b5949,2024-08-02T21:15:30.803000
CVE-2023-45226,0,0,9d7cb27cd44b0fa8bf30dc247c6fdefac3a05120eb681430d1d51d43de4c12e7,2023-10-18T01:27:45.367000
CVE-2023-45227,0,0,7c7fed76f5d6f3f983df94e726ce31f0b6abeb62d3e6e5afe70912aaeb0763e7,2024-02-12T16:45:47.247000
CVE-2023-45228,0,0,f02fdcfce96931a7d3db28875f2dc518b6b7078552506dc86bdb01d18b405427,2023-11-07T19:55:08.333000
@ -233699,7 +233699,7 @@ CVE-2023-45319,0,0,613258c28050c3230566aa08d98cb29bbd699ae8dd6bc406e7ede0beff515
CVE-2023-4532,0,0,cc68b6244fbba8637ad353ed09b6f2b45c9cdc3fd2a8afc1cce9da5bf31918f0,2023-10-03T19:28:34.357000
CVE-2023-45320,0,0,e20435de8e58fba25528f0899673d8da831ddd5e7582bd8c6d4b1d4cfa65cede,2024-07-03T01:41:51.467000
CVE-2023-45321,0,0,1a2ec0bd5862a0b5c8f71aae23a1973f9730822538ea43278e99dec4ae797620,2023-11-06T14:44:12.273000
CVE-2023-45322,0,0,21721bb7a45e18d8b9685c6d8b427b89c621e294c0daa3a2e81e0d5b24f8ac9b,2024-05-17T02:29:45.487000
CVE-2023-45322,0,1,c656626838af547636f1591247fa96d0e2409e615dcdf138b479a67b98d6e12b,2024-08-02T21:15:32.323000
CVE-2023-45323,0,0,7097d9e8b5fa8bb1ea11292d9d7b382bfd46335a796e168cc100372367f5297e,2023-11-09T15:40:37.763000
CVE-2023-45324,0,0,e63fa71eec64aac44d7d8f03bab625e4d770df743429930d5aa590e57904b6c5,2024-01-02T17:15:08.850000
CVE-2023-45325,0,0,21b4e35cc48ab76642c95f5b4536e2dd168707de4d9dfe91b55f34c81cb28cde,2023-11-09T15:41:28.443000
@ -234119,26 +234119,26 @@ CVE-2023-45909,0,0,3c93f72786dc2f4a91d0df173c000030ab3d3f2decd082055df25693c7812
CVE-2023-4591,0,0,01074f8fa24fadce67201ee9ac3bba410249afe58e15f7a535fe2eddd20e6976,2023-11-13T18:31:39.193000
CVE-2023-45911,0,0,a4bf0d0d0ee3a18cd800392dd0a08306d29584458a2c83a4c7b12f1407f9644f,2023-10-25T13:45:28.653000
CVE-2023-45912,0,0,b0bca1440f9e631c57e26e1e5113ad8d18938fc54eb7d0e4574e0ea800836ce0,2023-10-25T13:49:52.877000
CVE-2023-45913,0,0,e129d0484fc017f970cd757b0ae0decaaf1ad6f8ad1044881eb6310f4b7f9b0c,2024-05-17T02:29:56.590000
CVE-2023-45913,0,1,2d4a210c00002764f5901b52e62a4b6fa406024d19769e4d12ade6afd30659cc,2024-08-02T21:15:46.620000
CVE-2023-45916,0,0,834ea3e5a22f0efcea772023be38e172d408424245dbd32ed5dbd163255ec8e0,2024-01-29T09:15:42.327000
CVE-2023-45918,0,0,1984ba4351cc03981821e9bbb6f0097f0b2d6f3576b294fcdd5ee217c801521c,2024-03-15T11:15:08.510000
CVE-2023-45919,0,0,361cd7e9ce845b4e9456ae752dbd705f9bb9fd91d71c77fb14877567e5b19231,2024-07-11T15:05:12.067000
CVE-2023-45919,0,1,eddc98d70c2ada443cead3f2c0b843b797378561c0ad845479dc9591db603015,2024-08-02T21:15:46.747000
CVE-2023-4592,0,0,ceac01107db2a306b25bb0c94e7b73f947e2ed1609e834ceaf5b2024be55f03b,2023-11-13T18:46:52.950000
CVE-2023-45920,0,0,04f341a6bac77215eb5fee915723620eb5ebaf85d2cb89f0be1a8e3253423953,2024-08-01T18:15:16.607000
CVE-2023-45920,0,1,bfbc186b7f8b580702dc2e2c120be4b3adcaf65a26e1af7f9e78ba083c35fb83,2024-08-02T21:15:46.837000
CVE-2023-45921,0,0,8027710d2c9d1039a6dd561d5fe38b6ac299d763113173f08a56e993bb6d4c7d,2024-01-29T09:15:42.547000
CVE-2023-45922,0,0,ac8891ab6ba3c5d802a987f8dc42934101a3e847998fe92aa80116a37e4a63f6,2024-06-10T21:15:49.337000
CVE-2023-45922,0,1,b1c10222185c260ef01187575034d0c11cbaafbfd80daa3537d665529431cecb,2024-08-02T21:15:46.913000
CVE-2023-45923,0,0,5270bb491fd0fbd63fc03c8346730b1c7b7aef4a63969aba918e65fb9d0d7a4a,2024-01-30T06:15:45.300000
CVE-2023-45924,0,0,4696ed2541eaf9609c534370ab6a26af99fa2e76657c715446514e3dcda5c971,2024-07-03T01:41:57.447000
CVE-2023-45925,0,0,55c2bf5f3cb3b82e5ee8c4d2baa8feca3b5b51cc715103c50deecdc500ed4f9b,2024-07-03T01:41:58.250000
CVE-2023-45924,0,1,5631408bef4259fc5da78594c28346484a4895d23715db7262e10d8cbfdd256d,2024-08-02T21:15:46.993000
CVE-2023-45925,0,1,165cab9a6af741d0f2a0bcbf7573b725a1a3e968b819f84cfa29a2780557fd75,2024-08-02T21:15:47.087000
CVE-2023-45926,0,0,6e11510be2a63a248f16c7fb8affbca6400a19718c1245f13dd016e0c237e809,2024-01-30T06:15:45.480000
CVE-2023-45927,0,0,bb21bf80bee335db542c87badcea9b3aab4ec6256c75eef2f71b567821a2b86c,2024-03-27T12:29:30.307000
CVE-2023-45928,0,0,692773293cc994caed3570cd831cde7ba12c36d9e87f74ed0925476a93196572,2024-01-30T06:15:45.520000
CVE-2023-45929,0,0,d06d8802f033d3364ed9d8561e56c053fac04131e0401aeeb9a382027f7e9cfe,2024-03-27T12:29:30.307000
CVE-2023-4593,0,0,4991cf119c8ebfc10d48154734bdf0ee9365316ccc7c1b60d5d04e7ab999d216,2023-11-29T21:23:46.107000
CVE-2023-45930,0,0,ac3197c84435c7633fa4745f386c7743f353780ba24625d46aefcbc75ec9d4de,2024-01-30T06:15:45.560000
CVE-2023-45931,0,0,32d239b1e62bbd0b54a0a218227a5636759e2741d631c9477b0074df734aaffe,2024-05-17T02:29:57.280000
CVE-2023-45931,0,1,71291ba97a260f713a861108fda23be4ac6e7903d28c5e573e686f6dedac45cf,2024-08-02T21:15:47.243000
CVE-2023-45932,0,0,5804986f26a4a7091164de7ac51ad9027240da2e953af7ae7ca5bb7bec6cb357,2024-01-29T09:15:42.593000
CVE-2023-45935,0,0,beccd2002c097e3f98a106c173bb0ad00f40ad57fc9054abc4a5722740334972,2024-07-30T16:15:03.320000
CVE-2023-45935,0,1,a681b11e1b15d64f0feef3bbce8cfc25d06bd82aced7e4d63aa09594ced1e08a,2024-08-02T21:15:47.317000
CVE-2023-4594,0,0,24c035b780c77202dedc81f329600980e9f4ebf5e60ff552b7c3ea2fd6139c32,2023-11-29T21:23:22.717000
CVE-2023-4595,0,0,e074cf3112cc40f52c3cb7bd1d68d6206089cc822c0d5f9ca4fee6aa17585812,2023-11-29T21:23:11.087000
CVE-2023-45951,0,0,a0ce1dec3006fcbc682f8af4087e6b6b07ea1f5c8d28deeaa25ad267f3532e34,2023-10-24T20:49:24.337000
@ -234185,18 +234185,18 @@ CVE-2023-46024,0,0,d25ef3e1c4dc188762d6ee526b30dc5ff36ccf4b9f89e886ff0d5b56a8042
CVE-2023-46025,0,0,41c174447714a4adb49a251a1012506fc8ddf50176de8ae93c1dda84fa29e567,2023-11-17T16:11:18.807000
CVE-2023-46026,0,0,a40cd6f903cb53931660e7a3b944a815a6c3a2359ce9e5488db5b9e6d7bc85b7,2023-11-17T15:32:51.837000
CVE-2023-4603,0,0,711972d0a23c9679b02e58cf615df1197d91a4f3021cf35a6ee55d6bb877b797,2023-11-17T16:21:24.260000
CVE-2023-46033,0,0,860d7fd95c7ffed29564d34d0e71497928a2305b7dcffdef06a313a7869dd8e6,2024-05-17T02:29:58.890000
CVE-2023-46033,0,1,5b5fba7bfee847846705992b6896ce0ec26ea7d61c2e5359fa01e63798570ffe,2024-08-02T21:15:48.740000
CVE-2023-46040,0,0,6eff75a2812c317a80847f611adb0ea2b165227205b9790d775b06619e979ce0,2023-11-08T02:48:09.133000
CVE-2023-46042,0,0,b6d495a936dc07be63ad36740d8e9766ee2bd3ae6c4a8ef73b985512f02df521,2023-10-25T15:20:17.570000
CVE-2023-46045,0,0,0e8abce2cbeee2bf608426602c7398443e9d61c9d45f545bf4f725e8132500eb,2024-03-21T02:49:19.427000
CVE-2023-46046,0,0,76da2069101e6e657ac5233196e880c9e2add1501a5c9561ddd099a95a3d9790,2024-06-04T19:17:49.520000
CVE-2023-46047,0,0,e50aa00358a98fc85f7216229e279bd5d6530374f934bba07332a5673f3e55d7,2024-05-17T02:29:59.210000
CVE-2023-46048,0,0,4c84032d986c667103f939bebdbf2d32c65cac08a5582a152808bf3aa238c1f4,2024-05-17T02:29:59.277000
CVE-2023-46049,0,0,75374567635c64d751db6cc8c1e80931dcdb66e8734e788323e5e0a445087e3b,2024-07-10T16:15:03.597000
CVE-2023-46046,0,1,3bc45ec9592baeab7ef720efeac1a7d65f4f02d8606730aa13f5baaa81584553,2024-08-02T21:15:48.963000
CVE-2023-46047,0,1,f5c37c94ca5fa594b714e2ffca7c2bdc6f46a8bdd28b18487a40447ff0803b85,2024-08-02T21:15:49.040000
CVE-2023-46048,0,1,62ebed010bb43d558d001a4250988562ec7cbc5252e32bd24618ed68f54d9364,2024-08-02T21:15:49.117000
CVE-2023-46049,0,1,2315016d1ba4bba7f533371cd70ec259060eaeb7a90fd1662a78c0e2eff24ad7,2024-08-02T21:15:49.197000
CVE-2023-4605,0,0,4ca1198891ef7f19a4427afe916541ae6cc98eedaf95349b4181266b8438d380,2024-04-08T18:49:25.863000
CVE-2023-46050,0,0,87b655fafc2924f1174e71a2efa862ed9e13b897c527143d58a0e534f2058a50,2024-01-29T09:15:42.640000
CVE-2023-46051,0,0,7557a1d23627d5c5277ee0deefd52b523125ceaa17d5b1fed7358611bacad084,2024-08-01T18:15:16.707000
CVE-2023-46052,0,0,1d964374ef1d386298f2088c590650921743182f74b2c513bc5908c9fb2566fd,2024-06-11T15:15:54.980000
CVE-2023-46051,0,1,2eb4bb56bef8fa961b472990c5ab8fe369fd9c4072f6f002726f3dd2b9de96c0,2024-08-02T21:15:49.273000
CVE-2023-46052,0,1,4e078c22bac3ce5941bf4400589b8cd965ff95e48cc8367d245d7cdf8e9c48e7,2024-08-02T21:15:49.347000
CVE-2023-46054,0,0,8f2f31414fd7c4be56c3692a657c1905d7c96814e14954efe8cb73f16a2e674d,2023-10-27T19:35:22.627000
CVE-2023-46055,0,0,b33e035df2d069a772af37aa9131a1af7687b657d29516a1c65926f22c092c73,2023-10-28T03:35:48.520000
CVE-2023-46058,0,0,d0624752d078784068c5fd820763afca04a21bb48f996ae347ea2b895d547ef6,2023-10-30T11:37:02.710000
@ -234701,7 +234701,7 @@ CVE-2023-4670,0,0,0b30f3275b50d1230d4676fe54fac53a40b141ae8460a98b30e2e8aa75d653
CVE-2023-46700,0,0,36eec81137ac71dfa6758fea8dd7808761b97980fa3a4164fe4525b051731d79,2023-11-25T02:24:53.157000
CVE-2023-46701,0,0,c993cdb7f2d00fd0716469e8470716bc552f328a6be789e0faed0fa989840aae,2023-12-14T18:07:27.107000
CVE-2023-46705,0,0,93d849c1d2a6ae9a3d88728491e6b9314f3ff15d96265dacbef7c722e12f2611,2023-11-24T15:39:18.037000
CVE-2023-46706,0,0,0ce8dc0a3e8a78334b098c51bd3420eefd34518b00122c18942e88d8eadaa76c,2024-05-17T02:30:16.307000
CVE-2023-46706,0,1,20f7d32673063429867b9c4f04c9667fe14aef468627e1a04d8c5a202f108bf4,2024-08-02T21:16:07.820000
CVE-2023-46708,0,0,183bc5d8c4de1e293fe29932a6f78142b13af9f77d3b97e558fab6fdb5b66356,2024-03-04T13:58:23.447000
CVE-2023-4671,0,0,db204e5d8fdfd52d005bf9f8a4069c711fd0e952648ace9545d695a857f90643,2024-01-04T20:11:33.097000
CVE-2023-46711,0,0,b25bd52de55a3b0eb1d5fb1644425bcc37122b6f1c14841a1f487f9e05ae8639,2024-01-04T02:45:03.603000
@ -234841,7 +234841,7 @@ CVE-2023-46852,0,0,f49b1a0a580fe4b187594a31e9758de51cca04745c572c9b48a372f3cc918
CVE-2023-46853,0,0,7d6d5c77f12edda75e8dd9df6f8e0979266543d3c406a72f1b16e596850bf5db,2023-11-07T19:04:15.560000
CVE-2023-46854,0,0,0b33610cdfdf69e385bc49077b88909f44ac5567668f7319c4f177e3310f6203,2023-11-17T23:41:07.083000
CVE-2023-46857,0,0,d43d0e8a27e90f7d4f9e6ceccfde6d8d5f573671b682fa4f5977319514933d4f,2023-12-12T17:05:02.030000
CVE-2023-46858,0,0,6a7183cce8d20c57b779fe7478bbc4a57f3c98ebe25f7f61a422ab809ba93073,2024-06-28T19:15:04.303000
CVE-2023-46858,0,1,ad06df76f40706cf1821ac357cefb7ff7f11706aefc7d07aa94bc6c3193d51dc,2024-08-02T21:16:12.157000
CVE-2023-4686,0,0,14a085a5ab8b7ea1eeceb985717c6d8798120c53f215ac610a0d9c5844b2cffc,2023-11-27T22:09:43.227000
CVE-2023-46862,0,0,bde07475eef9d8ea635d7846ca3d6a08d4244457d97721d742aa7150fd3f9550,2024-01-11T21:15:10.437000
CVE-2023-46863,0,0,f822ad86c1221c854cfeb61666b7713f221ea89e62fcf2da3e8ea0fea5fba052,2023-11-07T20:47:41.527000
@ -240648,7 +240648,7 @@ CVE-2023-6999,0,0,105a70829f6eff53ac15a557cd0bd3f06555e4d64cccad8e6bdc880dc85be3
CVE-2023-7002,0,0,1f48f06eff9246f8921966d36b30d4b155872d4efce169cac69a0e04e201ed5d,2023-12-29T06:21:43.197000
CVE-2023-7003,0,0,28c047fed7f7ce7e6706569b453ebee53615053b938df13bc9e37b11d6ffbb7d,2024-03-17T22:38:29.433000
CVE-2023-7004,0,0,0728dc204cbeaa6c5f36641971fa126c54b062f00e3abbe5f26f8b69e0e86285,2024-03-17T22:38:29.433000
CVE-2023-7006,0,0,c76fa7d7bbf2d30f24549b46180eea27a958c95cde9d36c3d3144294e287d4c2,2024-03-17T22:38:29.433000
CVE-2023-7006,0,1,29e74176014e686c3a3cfb19555d8f15ee21a1b3b7966f866291afc04a0d0c38,2024-08-02T21:35:19.700000
CVE-2023-7007,0,0,201bc0fe07d63cae12d37f4e7e0187c4ee161ed55409b97632d99c3e6ac276f1,2024-03-17T22:38:29.433000
CVE-2023-7008,0,0,9791ae795c7d961166d06a76669573b4fa31dab53744564771ac85534b25a4a7,2024-05-22T17:16:10.830000
CVE-2023-7009,0,0,81ced3dbb78353b9bd441e865215f9d5307a504699aee8be8e8e368ecdc4d853,2024-03-17T22:38:29.433000
@ -243044,11 +243044,11 @@ CVE-2024-20778,0,0,d8b0a955fe95d7528cc9225c2ba8c99c06ab0fae004443be64cd533fa34dc
CVE-2024-20779,0,0,c0142fa66e837583428e7b8ef2ba80afae24c58e25a1149ad2bc658acf7f0872,2024-04-10T13:23:38.787000
CVE-2024-2078,0,0,95d50b0faa2bb79eb927804f750375a6eb355124e82816799090199109d7ea11,2024-03-01T14:04:04.827000
CVE-2024-20780,0,0,63d2009124b332e78b1d536f1b7fe39d5959ba91df376872c85edf10add70c5f,2024-04-10T13:23:38.787000
CVE-2024-20781,0,0,c9381d7a8e128d589956bae43d6c08e975bb0ceefd2abe2f5b027bd7c4ddda5b,2024-07-11T13:06:13.187000
CVE-2024-20782,0,0,6352ae3607d0778a124cc19bd8f3907469984d87f1bf4ddafc8da07bec674e35,2024-07-11T13:06:13.187000
CVE-2024-20783,0,0,e3c41da7cac451d23d3d69c35b57756c6d529567e5b01e9dff346a1f0aa2eabb,2024-07-11T13:06:13.187000
CVE-2024-20781,0,1,3ccc8172d5caf5f12275c7e0786ecc3a5145ee77013caf3fe6a53bcd77e15421,2024-08-02T20:13:42.440000
CVE-2024-20782,0,1,591198da9de59648b78059d67fcba2ae1e63c8a4ae642e9b553df4f8e697eefb,2024-08-02T20:16:00.143000
CVE-2024-20783,0,1,ef4c6477d397b423923703c7f26adf752529466272be0c0857be9467ab24edc8,2024-08-02T20:17:12.873000
CVE-2024-20784,0,0,c6884bc627ed39cae939efd566f5b968239c6eaef242b82fbe3791e77cdfc6fc,2024-06-14T19:30:15.503000
CVE-2024-20785,0,0,72382244c2b06df64a4bd267e62eecf7964d1ef3608fa1568e1322b65776363b,2024-07-11T13:06:13.187000
CVE-2024-20785,0,1,2013df6eaaf2d2be10850161c767601a113a3dcbc6d19bf74fca25fa02ef32fb,2024-08-02T20:17:44.283000
CVE-2024-2079,0,0,f10772ba31d142dba517b938901fc1b75b6b0e63ac1ac474e47c5b00d72243ad,2024-03-14T12:52:16.723000
CVE-2024-20791,0,0,92abf004621866415738accb490ffa897670b25d1da0d09c1386df503b25c235,2024-05-16T13:03:05.353000
CVE-2024-20792,0,0,bbcbe3e347c35cdbd78689d4241ba7bbcaebaa332d073a09d58f18df55de2fb4,2024-05-16T13:03:05.353000
@ -244129,7 +244129,7 @@ CVE-2024-22164,0,0,7ec100395a7791398c44c356f1747166abc145666e7473aaaccb26153fba7
CVE-2024-22165,0,0,7751ac618992ea7972744c7c978410ebc59b3bb71e7cf0a2a2da5523e0608190,2024-04-10T01:15:17.890000
CVE-2024-22167,0,0,367edc9595b541e4583166fe3269c3fdadf1e07d471b986f4ba4d420acaf66d8,2024-06-24T23:15:10.280000
CVE-2024-22168,0,0,ab8c917977cb7b1cade1e73907721ac451b3aa4a33c57dc23ff6bbd6f3f3086f,2024-06-25T12:24:17.873000
CVE-2024-22169,1,1,f6ccdfba9e5d1c2d79070ea6703136562156b036c5d7801592372408bf4742ed,2024-08-02T19:16:29.553000
CVE-2024-22169,0,0,f6ccdfba9e5d1c2d79070ea6703136562156b036c5d7801592372408bf4742ed,2024-08-02T19:16:29.553000
CVE-2024-2217,0,0,daa69536e84eb4d43fbe3db8c0399425dbbf0cb0bbf2749fa7af96ac22f4de99,2024-04-10T19:49:51.183000
CVE-2024-22177,0,0,ca235268cabc0c584ac292f2ee16730b9c91a0111cc9efc05a4e3318a8d8189e,2024-04-02T12:50:42.233000
CVE-2024-22178,0,0,87d543ccce174b767e9afe9e4bdb9faba8753c7ebe4e7d346f4e431254aec6b3,2024-04-03T17:24:18.150000
@ -245436,7 +245436,7 @@ CVE-2024-24215,0,0,85b457ffd0214deceb92715f93f3b98e9ac0926a8e517f205498cdcd7f026
CVE-2024-24216,0,0,cc96bdba0be53e21ec4f72b549cd1780854565b7b4a6c5081be7a211ccd03725,2024-02-08T13:44:21.670000
CVE-2024-2422,0,0,3cd5f28c31482f281d8aa1c4c5b76e9420ca9d6bd73cdb7ceb049f2a4aab7203,2024-05-30T18:18:58.870000
CVE-2024-2423,0,0,a5394662ca83323158ee69f166f44b43cd55ba926d3a289c30331252a3a3bb7f,2024-04-10T13:23:38.787000
CVE-2024-24230,0,1,82c71df4bfb9110317959a74b9fd72520684df83f39f2438f50b8837f8628a57,2024-08-02T18:35:26.297000
CVE-2024-24230,0,0,82c71df4bfb9110317959a74b9fd72520684df83f39f2438f50b8837f8628a57,2024-08-02T18:35:26.297000
CVE-2024-2424,0,0,7e59966569a6642847fefe83beeef062ca6c17bf06e36b66681d11734c20748e,2024-04-16T13:24:07.103000
CVE-2024-24245,0,0,c5abb7d763daf2bc28465e043c1ed9f24f9e09495edd1f4ad6ff69036cf3ea84,2024-04-10T13:23:38.787000
CVE-2024-24246,0,0,07c6b535860e6fa67a7c0203085a3c0fdb0f634ef07f086159413bc87de96162,2024-04-01T15:32:10.190000
@ -246065,7 +246065,7 @@ CVE-2024-25226,0,0,a94a8e1788c862ef58b0ed2eb46de6a558b42d7d9a21f41527b53f293afa3
CVE-2024-25227,0,0,ea5530dbbdd5c3d6d19d0f04e703afa5a7f7647312c2414a8b6eea3327fe905b,2024-03-15T12:53:06.423000
CVE-2024-25228,0,0,d88c2880f07ee456addeb7bc2a87b82dbab1a6e5f214cbb4a2daec9862a9831f,2024-03-14T12:52:16.723000
CVE-2024-2523,0,0,e99f827828881b6023c3d0b03cc5186561dec89c809d2a0b1bf23b937570e859,2024-05-17T02:38:16.957000
CVE-2024-25239,0,1,a927c278dbee8c2df329019dcb6620951900616fb634d1c57b383004908a9952,2024-08-02T19:35:24.417000
CVE-2024-25239,0,0,a927c278dbee8c2df329019dcb6620951900616fb634d1c57b383004908a9952,2024-08-02T19:35:24.417000
CVE-2024-2524,0,0,c089f4f78b238db8160a9ebe22ab90e410d8558bf533a623ecde8fb07d3e8f92,2024-05-17T02:38:17.043000
CVE-2024-25247,0,0,ab2310eaee56de1de164bfca1384c871cff2ff3f63e8fd76d282fe213ac9b25b,2024-02-27T14:20:06.637000
CVE-2024-25248,0,0,85a95ddef72624693badd910c5990ea343aa2186c64389d2338c92abc89ed483,2024-02-27T14:20:06.637000
@ -246086,7 +246086,7 @@ CVE-2024-25290,0,0,1ec48026c39efee418c42c9ca18840885fee8443e93218944bef4bd724ec0
CVE-2024-25291,0,0,3fb4fe8a5c11e3a034eb8eee615e5ca2d89bb2fc5feb0b891e21815184a51204,2024-08-01T13:47:40.580000
CVE-2024-25292,0,0,b90124690bcb75975e3557b1f4c1be97ab9e0cb22b417f071f58b94036944efa,2024-02-29T13:49:29.390000
CVE-2024-25293,0,0,bbaf05e966bfe2eb10b4e5bc9ab73eb8717f6273926001e1f856721dd7d6c969,2024-03-01T14:04:26.010000
CVE-2024-25294,0,0,30df846e6b098131a64958124772998f9f345e19fcf2024fae4e9f9105d55c37,2024-03-21T12:58:51.093000
CVE-2024-25294,0,1,6b1eecaa239dc888641e11901cfadffb9e5cc198fe168585d630dd821a2ea3c0,2024-08-02T20:35:23.927000
CVE-2024-25297,0,0,3720ba95083a9c1ee3bb9579b18dcf812e8f1a8183f8ef86b53f57de77baca4a,2024-07-03T01:48:44.367000
CVE-2024-25298,0,0,5b256921655acca13f9d6ffcd9cf74fa30b6f606ca78f3e253fcfd0d6544e55c,2024-04-11T14:02:27.920000
CVE-2024-2530,0,0,d0ad2893b2ef60cdd6398e088fa519f675c4e5763d5a5752fb477847127f3cf1,2024-05-17T02:38:17.580000
@ -246115,13 +246115,13 @@ CVE-2024-2533,0,0,6520d041e2b7ba39d1700487d120781106e9a9e9b41da5c3ad12ec52a81a1e
CVE-2024-25331,0,0,a5f7cd4135d7f88baf45ec9c770b78316f6d12707020eeeebf74cef8c4269cb1,2024-03-12T12:40:13.500000
CVE-2024-2534,0,0,4887af7a0ab37b01ddfa2f72430762a504040b1465853138458422ea16a2da1b,2024-05-17T02:38:17.933000
CVE-2024-25343,0,0,cfac06f9939fe5d18570b1e92d9f42a290b261eb4527d5cc619e721907c7fb78,2024-07-08T14:17:43.447000
CVE-2024-25344,0,1,db69ab30d7794b839b183db3e507228c9f3f45497af2375243b3fe88a539e6ec,2024-08-02T19:35:25.213000
CVE-2024-25344,0,0,db69ab30d7794b839b183db3e507228c9f3f45497af2375243b3fe88a539e6ec,2024-08-02T19:35:25.213000
CVE-2024-2535,0,0,1d4fc1154e21273a7c74f61b7c8874d973288768c48e8247cc99c965af9b7c7f,2024-05-17T02:38:18.023000
CVE-2024-25350,0,0,3eadafce3b2244ddf5f3884efc711bcacedce55f760934f937927ed6e35502b0,2024-08-01T13:47:41.340000
CVE-2024-25351,0,0,1db6e78a8e83ade6a0799cff5bf85622312e50d4f7de966f9ccf73f222d6bb07,2024-02-29T13:49:47.277000
CVE-2024-25354,0,0,05e4e4b9487522fa174527b30036421abbaaddce9ac4f0c3f7fdb3945144000e,2024-03-28T02:01:13.303000
CVE-2024-25355,0,0,9e4c154c10879aa65df3f836e3d26a161aa9d5b18c5f9f98e84ee39f0e0f3042,2024-07-03T01:48:45.420000
CVE-2024-25359,0,0,b4ea937285c927e38f48edb7451d11b9983fb567a4978899e87c736a2fb18f90,2024-03-21T12:58:51.093000
CVE-2024-25359,0,1,0fb20cbc3a9d97e4b1c7aeba16baa279c02f24b91366fceb9801ea8cdef6ca08,2024-08-02T20:35:24.740000
CVE-2024-2536,0,0,65acd52804d1fab5b7f8fb23c09b74c0bf5acd3bf488cb768800ded49c99706e,2024-04-10T13:23:38.787000
CVE-2024-25360,0,0,550a4b192a982577837d12cb5a384501d869b7fb1730c722dcd1b805070b7bd1,2024-02-12T17:31:21.670000
CVE-2024-25366,0,0,9c3a375913134f8ebc936dfb6a968a0024d82a0a3b607ceb2b9c88d7a5959f1b,2024-02-20T19:50:53.960000
@ -246154,7 +246154,7 @@ CVE-2024-25417,0,0,cf357097a5dbee01106addf2bdb29bed8730a5f939b7183e3782b75ef2c81
CVE-2024-25418,0,0,fbf3230abb474f635289b641f229f06b9a80ca6e048d349c7b63bb08b846e66c,2024-02-12T21:39:57.963000
CVE-2024-25419,0,0,86ab500bc7ab26f561a7c75d9375e21b9bceb9aa3d956bf22a9e15d3fe2a75df,2024-02-12T21:40:04.610000
CVE-2024-2542,0,0,900af948217eca60fdf1f7589a0d63b879450bd13232cb681ae8d2baa638503c,2024-05-02T18:00:37.360000
CVE-2024-25420,0,0,b7197aedfa6378137c3440bcc6246efc020071f580c48fe2540c8cb8c8ad4e5f,2024-03-27T12:29:30.307000
CVE-2024-25420,0,1,2b2b1988268e41360808df6dc6f3d8aefa59c83c4c7146d10fcfaf68d691e3a8,2024-08-02T20:35:25.550000
CVE-2024-25421,0,0,0bf99a33e3f6a9e37025a1a424ecc029e1509ca9fe7d5958f6f5ec65c86dc334,2024-03-27T12:29:30.307000
CVE-2024-25422,0,0,183c4ec0faabad98f4264a6cd25b9f8acfe9ee005e0931f44bde0815e323c3ef,2024-02-29T13:49:47.277000
CVE-2024-25423,0,0,9c38591521533b12d0d8640f97867e59ae0ba009f0e2d3612c6f7b4eda265498,2024-07-03T01:48:50.347000
@ -246662,7 +246662,7 @@ CVE-2024-26126,0,0,a44a18a073a69f02ec04f44ffe9515cb0b92fa4e54cde7105c43ba6eea3d8
CVE-2024-26127,0,0,b9d71bd8d7c8687e779fc62c8d4da2b199e98630426fa73ac5fa303dfac123a8,2024-06-20T16:02:47.140000
CVE-2024-26128,0,0,f2a57020e98d0ee07df0edd9be7b798ac36d036800a85dad6f19c3e9d7a8b74a,2024-02-23T02:42:54.547000
CVE-2024-26129,0,0,3ae7d1c0a07e48f8651f9d1f606d758ab217217516181b5d2d829f6031960ded,2024-02-20T19:50:53.960000
CVE-2024-2613,0,0,d57d52134d473fc445b834f6d9964456ad296981b189b1da6bbd1b34e9df226f,2024-03-19T13:26:46
CVE-2024-2613,0,1,a0c12853f7d13c793932a70815341fee3dd55d06cf36d96555f8b2382aa693dc,2024-08-02T20:35:29.327000
CVE-2024-26130,0,0,87360f01fb763862072f9f1a156c3e1e3b54c945f0b2389eb69c941755f1b392,2024-02-22T19:07:27.197000
CVE-2024-26131,0,0,093d2cfae72cfbfaa9f93f5f6820ec04c026ffc7e2e7fde14b95d2b770d79524,2024-02-29T13:49:29.390000
CVE-2024-26132,0,0,5620869ad07a07ded54be99ead6ab865ae059e4177a45eeaebc4c2e7d38c0eee,2024-02-29T13:49:29.390000
@ -247820,9 +247820,9 @@ CVE-2024-27447,0,0,c7540c858df5e25898e7875eca460e2aee16d4331ec11a7f535875caecaf3
CVE-2024-27448,0,0,52a4a9605cdc89d83a0f8cb7ff15b885c4717436d90825e54d7ddf3aa92ec7fa,2024-04-29T20:15:08.397000
CVE-2024-2745,0,0,53dee6289a0add6a57362bcf8e9b5c598213205289e0ffc016f07817ba95f396,2024-04-02T12:50:42.233000
CVE-2024-27453,0,0,9ef05cf790c264dc788e980768a5a6a3cb502900f86edeb2c3cbde013355ceaf,2024-08-01T13:48:27.533000
CVE-2024-27454,0,1,779bdca194b0fd7e15d4fb614a41a54cce3a22c81a400a54914ce77bfe4d7130,2024-08-02T18:35:26.947000
CVE-2024-27454,0,0,779bdca194b0fd7e15d4fb614a41a54cce3a22c81a400a54914ce77bfe4d7130,2024-08-02T18:35:26.947000
CVE-2024-27455,0,0,2dbb614e04301891635e5f9c95d1cc988fa9573d9f9850fe52adb520b2c26e80,2024-03-26T16:15:12.263000
CVE-2024-27456,0,1,f0d8fb5a803e9956fe6ec256a4dcc4781b2e19a5009cb66a9854d4478f56dbb5,2024-08-02T19:35:26.123000
CVE-2024-27456,0,0,f0d8fb5a803e9956fe6ec256a4dcc4781b2e19a5009cb66a9854d4478f56dbb5,2024-08-02T19:35:26.123000
CVE-2024-27459,0,0,1c710877657ae7244cb55fca6385dc18847bb0964570ba742574dcae6bd24b68,2024-07-11T14:47:26.447000
CVE-2024-2746,0,0,35843c152725b889a25545af99dfcef9305aac3bf18b4d5c5f191a6ec8073990,2024-07-12T19:15:10.640000
CVE-2024-27460,0,0,8683af8a542feb170a538bcba55c469e083f9924ef0c1691a92718c202474f09,2024-05-14T16:13:02.773000
@ -248214,7 +248214,7 @@ CVE-2024-28065,0,0,e0f1de1046eacd4012e9d6249d2050e67e395f04094ef510445210074f331
CVE-2024-28066,0,0,85b2ab7ba2d9e65bbfe9842581e7e71a43b5d7c51a5dfddd95c5c977ea9d5e9b,2024-04-08T18:48:40.217000
CVE-2024-28067,0,0,87f8f4904932894fbb80fce767ebf619e7e55e28806f6fe43c6dfd5af113cbe6,2024-07-12T14:57:36.897000
CVE-2024-28068,0,0,bc3074d56d7203ab69c965398848e97ee8558e2f286e7ec5251e1ecf155f732a,2024-07-11T13:06:13.187000
CVE-2024-28069,0,0,53649eba7834e8b7cd073d91e9bda399d9a1d94f0a48a97a0e87948e24e52cd2,2024-03-17T22:38:29.433000
CVE-2024-28069,0,1,c685346bb55bf7387451d2fbf1405ced89c60d435f78a40193e6458bfa4c25b5,2024-08-02T21:35:20.240000
CVE-2024-2807,0,0,72cbbe4530c555d4dd2940aeac6ca3cb99d0e169b305a79bbc9962a7b891ce9f,2024-05-17T02:38:31.100000
CVE-2024-28070,0,0,b02bed99aa18fb94d77393e8a0bab2512136cfff81f1cb82c2c934d3f0ee20db,2024-03-17T22:38:29.433000
CVE-2024-28072,0,0,0388ddd739145e873f566e470af31e5a6e103b572069aea4be2de66f0edda6c1,2024-05-03T12:48:41.067000
@ -248269,7 +248269,7 @@ CVE-2024-28126,0,0,81385e85c5a93c53bb47fe916edfff61f701ac34a4427a9e5bf459631bdea
CVE-2024-28128,0,0,ff9121c55a5d465f19f3056b6278dc961489b664c0de60bae39143ce763e9dc9,2024-03-18T12:38:25.490000
CVE-2024-2813,0,0,d92b59c3edc51ec01f06a151ea9186c3488c58069c0b5769bb5f8edad6a74d59,2024-05-17T02:38:31.770000
CVE-2024-28130,0,0,37575a18a984868e2dc33a71ad05c532319d8241d3f76e4b536e47d4e187835e,2024-06-28T19:15:05.307000
CVE-2024-28131,0,1,32a6d7aeb0bfae212d7e2c462936c044aba24980e5c5bcd25a93f570e80f1e7d,2024-08-02T18:35:27.907000
CVE-2024-28131,0,0,32a6d7aeb0bfae212d7e2c462936c044aba24980e5c5bcd25a93f570e80f1e7d,2024-08-02T18:35:27.907000
CVE-2024-28132,0,0,99cb7ad6cfe3f35c51cb0083e28521c995080438abd27e9c449ea83688796a3c,2024-05-08T17:05:24.083000
CVE-2024-28133,0,0,309b0cb06910c6f88ae0dc7f14522fe0cf855da7a72e1c5f5c4b9a00f66dcaa8,2024-05-14T19:18:31.490000
CVE-2024-28134,0,0,11cd7d2acc5f82323dd8b678ccffb35f9371bcdde731c3e9c1fb7760a696617c,2024-05-14T19:18:31.490000
@ -248389,8 +248389,8 @@ CVE-2024-28287,0,0,a03ed8e7226853da71a23e5d5fa49a49b41307581cd8848e54e22e0bb7745
CVE-2024-28288,0,0,f98f2f651d1f736446516dbdbf0d5790dba9ff7967167e34d1d283eb510a3a34,2024-04-01T01:12:59.077000
CVE-2024-2829,0,0,a34e30cdbcaace33af6819d27727866fac8140ba32c20702ce2f1d25edf955a7,2024-04-25T13:18:02.660000
CVE-2024-28294,0,0,78f4f9cea2d4a1ca93d50c609f48582229009802769f67fd7dc526cc547f67cb,2024-07-03T01:51:34.303000
CVE-2024-28297,1,1,2988f0992981ca1b517ee56954516d7d0823315c616abbf0d0eb8f7a251c4a6e,2024-08-02T19:16:30.320000
CVE-2024-28298,1,1,4ec6da231f29db65438f345008f958cf286902ccaeb68f4caebd7afe4f3cdaa8,2024-08-02T19:16:30.467000
CVE-2024-28297,0,0,2988f0992981ca1b517ee56954516d7d0823315c616abbf0d0eb8f7a251c4a6e,2024-08-02T19:16:30.320000
CVE-2024-28298,0,0,4ec6da231f29db65438f345008f958cf286902ccaeb68f4caebd7afe4f3cdaa8,2024-08-02T19:16:30.467000
CVE-2024-2830,0,0,8c004c1c8fc1f8388803620250a49c9771d371ad920b272b660e7e2337499741,2024-04-04T12:48:41.700000
CVE-2024-28303,0,0,a65712a928f1b4a2335837c36c349f7d018e1f7b9e70b27cb7f99f12d8cf7ee1,2024-03-20T13:00:16.367000
CVE-2024-2831,0,0,643c5a916b3e7dd2e502ec8b69ecf4eaeb51af43509d8dd9dee1849a2f658d24,2024-05-02T18:00:37.360000
@ -248414,7 +248414,7 @@ CVE-2024-28344,0,0,07e206e8ae7b1052e93419db971a4a320fe24d9f630cd6feb731f0be928f9
CVE-2024-28345,0,0,cbc92eac79dc638752aecc227342bc11a12121c68c4f31449456d516f3ae7ce1,2024-04-10T19:49:51.183000
CVE-2024-2835,0,0,91e1bef30b109ae6896eca4566686f034d0870ed7f02116f35133cb576984e90,2024-05-20T15:17:54.513000
CVE-2024-28353,0,0,fae653dc50d6e4243ac1a6c40d672c87c70bfc523c9ca45abc034139a8601c18,2024-03-15T12:53:06.423000
CVE-2024-28354,0,0,d201f0d4630a4cf952d4ac9d5ec3e545c285983a988349a9669a03498f0749af,2024-03-15T12:53:06.423000
CVE-2024-28354,0,1,5e46c10ef69862e6eea2ffb6c541bfef197eb3c3e813ae396435434c81bde20a,2024-08-02T21:35:21.047000
CVE-2024-2836,0,0,36495018f88c8d364876859f0fc3fe350f22bae03ce0e1ddfd2fb6841831abfb,2024-07-03T01:53:35.640000
CVE-2024-2837,0,0,ae302668592d4c18e6ec888a73f75aebb0caf04e9adb103971cba34e16c5520b,2024-07-03T01:53:35.850000
CVE-2024-2838,0,0,2ba7045bc56c4f0b8eeec3a1c405f491d0b059b7012e817a05c68f2e7b490490,2024-04-29T12:42:03.667000
@ -248446,9 +248446,9 @@ CVE-2024-28421,0,0,3c00d10ea92c47ee3dd360f97007fb22ce897093c291aebd61f59c1d63797
CVE-2024-28423,0,0,58a1ef7d35f092e50b1e07fd4013c2973ded6a4e76c11332d68829fd34d7c92f,2024-03-14T20:11:36.180000
CVE-2024-28424,0,0,e4b4381dc8c2db5b39b021eb19f4307a86761881fd7dd9c90c2430220aa415a4,2024-08-01T13:49:06.680000
CVE-2024-28425,0,0,a141e56038f4e753e81d857ec1e84aae2f8aa855ba4e2973635a5dc63a3d9ae9,2024-03-14T20:11:36.180000
CVE-2024-28429,0,0,d1463630e21be77443b70427954efe3756b4a41822fd121d66c94f7528f881a0,2024-03-13T14:28:45.217000
CVE-2024-28429,0,1,e30158ef8ee57214c9d29af90d61efbeba28f478616c77ff2129f50c9203273a,2024-08-02T21:35:21.830000
CVE-2024-2843,0,0,7e21f24c1ed5c8baee5647386af4ad9cbb138946ff22853165e94dbdc165d9ba,2024-08-01T12:42:36.933000
CVE-2024-28430,0,1,1f48afa9bf4d947c1ce61d4a7a4ead3c4544a34c0818c90617ece3e71ea09b44,2024-08-02T19:35:26.997000
CVE-2024-28430,0,0,1f48afa9bf4d947c1ce61d4a7a4ead3c4544a34c0818c90617ece3e71ea09b44,2024-08-02T19:35:26.997000
CVE-2024-28431,0,0,8fa73f38068ed582ca772506eb7716c8cb270f1afc451299119c169e18fc0496,2024-03-13T14:28:45.217000
CVE-2024-28432,0,0,d4feae1a91594686399f8946ac7d18a6f1fe8ae89dec56cc02626608077bbfd0,2024-03-13T14:28:45.217000
CVE-2024-28434,0,0,ec4590de9963214229aa112f1c2ad2fa85380f4041b7dae287eb880ebccdce0a,2024-03-25T16:43:06.137000
@ -248493,25 +248493,25 @@ CVE-2024-28562,0,0,aedaf708d3b18197d691f16e4924977de0b5623e261911d3fbbbaf3604c34
CVE-2024-28563,0,0,a76a8c0b981d93846eaf9f675982e2266f870d6c33b80aaee30a9eb94f23d95b,2024-07-03T01:51:43.500000
CVE-2024-28564,0,0,8ce27ca743d312f75ad4ec281e9f5dbff639d2f4d99d632c783daa019f10048e,2024-05-01T18:15:17.460000
CVE-2024-28565,0,0,67f054920a683c9ff4a8bb4e9fd8358086a3370b6a221e02c15e3d7e27c0feec,2024-05-01T18:15:17.513000
CVE-2024-28566,0,1,46099eff53e4258cd0aec639445352bada833164ffa0a60d469403bceb130d21,2024-08-02T19:35:27.200000
CVE-2024-28567,0,1,a57568bb5c95cdbcc1e2c1d34b1033b2449e27d841b31c24f6f4e72e6d84e39c,2024-08-02T19:35:27.990000
CVE-2024-28568,0,1,156a9710576188cabb125079a3108a6c0b0e4fe74a7376856496623e92bee639,2024-08-02T19:35:28.773000
CVE-2024-28566,0,0,46099eff53e4258cd0aec639445352bada833164ffa0a60d469403bceb130d21,2024-08-02T19:35:27.200000
CVE-2024-28567,0,0,a57568bb5c95cdbcc1e2c1d34b1033b2449e27d841b31c24f6f4e72e6d84e39c,2024-08-02T19:35:27.990000
CVE-2024-28568,0,0,156a9710576188cabb125079a3108a6c0b0e4fe74a7376856496623e92bee639,2024-08-02T19:35:28.773000
CVE-2024-28569,0,0,81328eedc463f4698d05216a41133460a83105c416ece3755d9a84535251d3cc,2024-03-20T13:00:16.367000
CVE-2024-2857,0,0,186071493cc7544ca234b39705f7b32fbf07d0078722cd515a32e20ab52cf2cb,2024-04-15T13:15:31.997000
CVE-2024-28570,0,0,7940ae21fcf461529802a9c815be7d7b7516bd2b007dfba11fdc6a70c6cf6b89,2024-08-02T17:35:35.437000
CVE-2024-28571,0,0,344f54bc69f01b8717fc97e4f8cff03a33443957b678eec9bcaac923efec61a3,2024-03-20T13:00:16.367000
CVE-2024-28572,0,0,15c794f02fcee553f05e89804311c861b9f7613caab9bcf956cf8bd19aff4805,2024-03-20T13:00:16.367000
CVE-2024-28573,0,1,033231e14bf5ea488bcdc47dc076efdd062c25fbe03224ea4fe1fd270605f097,2024-08-02T19:35:29.543000
CVE-2024-28574,0,1,d970f95da1271c6be57754c262ff1d435d951f365bd618a3a963e183cde8eec2,2024-08-02T19:35:30.327000
CVE-2024-28575,0,1,926a1f7776bdb250b030c3070d7c9f486ce6475166360f6b93caafdde6d138cd,2024-08-02T19:35:31.100000
CVE-2024-28573,0,0,033231e14bf5ea488bcdc47dc076efdd062c25fbe03224ea4fe1fd270605f097,2024-08-02T19:35:29.543000
CVE-2024-28574,0,0,d970f95da1271c6be57754c262ff1d435d951f365bd618a3a963e183cde8eec2,2024-08-02T19:35:30.327000
CVE-2024-28575,0,0,926a1f7776bdb250b030c3070d7c9f486ce6475166360f6b93caafdde6d138cd,2024-08-02T19:35:31.100000
CVE-2024-28576,0,0,20c364f37aa41d9306b2fb5928f71ba058292ee4da92be2d79c7fa9bfe4420f9,2024-03-20T13:00:16.367000
CVE-2024-28577,0,0,353a9f5990138433a812bc82c1441b4d9c3ac84af7774e5bba51b9ba6365aa7e,2024-08-02T17:35:36.253000
CVE-2024-28578,0,0,b7d2532e608ce9f8ab965c018f5e60e9de6073febf01d2307bb3317fb16ed4df,2024-03-20T13:00:16.367000
CVE-2024-28579,0,0,af6d0186d2e4155df93eccd883e89a480f1c8b06604fbf945315f7899b33bb79,2024-03-20T13:00:16.367000
CVE-2024-2858,0,0,77de78ffe5efb8a5ccda4b7ac1093000021db9681f722435169147a187be6d02,2024-08-01T13:49:55.107000
CVE-2024-28580,0,1,ce3be921521a8d2d72802aa58e33948917b896f72cdda088f2a13371e0c8d66e,2024-08-02T19:35:31.910000
CVE-2024-28581,0,1,aa31c7b988533c0269012aeb6b11b8521b9b78e85662ca77daf8dd0772c75994,2024-08-02T19:35:32.690000
CVE-2024-28582,0,1,2fa1eadf63e6d0ad9d2e27b075d235d22ce335b7e71eaa9452d8be9bea2719da,2024-08-02T19:35:33.543000
CVE-2024-28580,0,0,ce3be921521a8d2d72802aa58e33948917b896f72cdda088f2a13371e0c8d66e,2024-08-02T19:35:31.910000
CVE-2024-28581,0,0,aa31c7b988533c0269012aeb6b11b8521b9b78e85662ca77daf8dd0772c75994,2024-08-02T19:35:32.690000
CVE-2024-28582,0,0,2fa1eadf63e6d0ad9d2e27b075d235d22ce335b7e71eaa9452d8be9bea2719da,2024-08-02T19:35:33.543000
CVE-2024-28583,0,0,7f3ab6d4f4ab97c0265937ef4d115a2fa3e5739f0ab5531555f42d21c39d5f43,2024-03-20T13:00:16.367000
CVE-2024-28584,0,0,7e195d8460271436a238e3083d5d571c24596d55b31fa43f7b5e39a74de45a89,2024-05-01T18:15:17.567000
CVE-2024-28589,0,0,b66eede795a00f4b0e2e204a9cf88f1852abc341145eb3db72506b72341d3af9,2024-08-01T13:49:10.093000
@ -248532,16 +248532,16 @@ CVE-2024-28640,0,0,106c587776d7eaa30d047f09c3864bea29de634863ccad6bc6dabf8d39970
CVE-2024-2865,0,0,55e62f341bb00366e8e43c3aae92bec34f13cdc149d9c58605d949f8282b8ec7,2024-03-25T16:43:06.137000
CVE-2024-2866,0,0,0b9e7e6b190edc1fb6f92975c3f997f504dfccfc4fc2eb0b51cfe7935d053241,2024-04-11T16:15:24.870000
CVE-2024-28662,0,0,dab9197cc819aeac0bf0ea06401058d5cc75e9a0ba3a4ce1ecd76d7bcd7e31f2,2024-03-14T12:52:16.723000
CVE-2024-28665,0,0,e04fcf21443ca0716b8759945269118eb5b1ca1dce5b4ea74626c305117a282f,2024-03-13T14:28:45.217000
CVE-2024-28666,0,0,887450ed8130583db1ef3330595094458c5944fa28e864c8b643f90ffbe946da,2024-03-13T14:28:45.217000
CVE-2024-28665,0,1,1bcb843df69123849882283a8f9fca9c4abb51adf88a0a7fc25bcd7f8392f718,2024-08-02T21:35:22.720000
CVE-2024-28666,0,1,9909b1d8b42ce81db5680c2cff308836e3dc86a07602ebc3692c51a5608b0d49,2024-08-02T21:35:23.507000
CVE-2024-28667,0,0,ad08b33d6b31ee57fdc972df9601a3982a07aa3b2af44e9f1fc04a19f3621491,2024-03-13T14:28:45.217000
CVE-2024-28668,0,1,dfab810650daaa38b417cd38363fcb259e164356905554402cb2ffe391f0ae90,2024-08-02T19:35:34.313000
CVE-2024-28668,0,0,dfab810650daaa38b417cd38363fcb259e164356905554402cb2ffe391f0ae90,2024-08-02T19:35:34.313000
CVE-2024-28669,0,0,7e7c51ad09a2f0694752bdd394c9ed2f89e1b1247bb99fcc406852b79b139fc6,2024-03-13T18:15:58.530000
CVE-2024-2867,0,0,22ce17bc91c68b182edb0434ac76ac7f869c6c754fce9597b9e7c40c50afa2f7,2024-05-02T18:00:37.360000
CVE-2024-28670,0,0,8304fe18b2d677df60ee2d838546c447b1c5104e8cd119687063ee3b30c1d031,2024-03-13T18:15:58.530000
CVE-2024-28671,0,0,9a1d1290de5a4ba6867a05ae1d283c711cdd9d5647299d6bacd992d6df39a6cf,2024-08-01T13:49:10.897000
CVE-2024-28672,0,0,cd39d1fdf90137bb06b7bf130d6e97d1809e7cb18d315c08621547499fb882df,2024-03-13T18:15:58.530000
CVE-2024-28673,0,0,df6a8b54041d3cc998af8dd8e8514ff7a0ca9748ee781e5072323cea5b104987,2024-03-13T18:15:58.530000
CVE-2024-28673,0,1,bd6746b41a01ccf049d37eb60c73f070158ae6b16895b623dddfc8455f2801ff,2024-08-02T21:35:24.280000
CVE-2024-28675,0,0,47daa686e192de357661105a18818185616ee0102bba3d6db17b5fd0974eb2a4,2024-03-13T14:28:45.217000
CVE-2024-28676,0,0,63c5e4a02262e2b79dceab3a95058f444bf46b54f5978008708a63245a5f9f99,2024-08-01T13:49:11.717000
CVE-2024-28677,0,0,c212bc6abeb632592f29fbc5fe22ee750468c999ed8be8e2db7f3e23376a076d,2024-03-13T18:15:58.530000
@ -248563,7 +248563,7 @@ CVE-2024-28715,0,0,af77246106a78842a7b294f3e28f52ff784cab47ce869925f80951f17109d
CVE-2024-28716,0,0,3f63cfc047c308b332d22713c97a67a2241b00455960cf73e7cb5d9cde33a8f2,2024-07-03T01:51:46.153000
CVE-2024-28717,0,0,68c50e0969fa42fdfa87f41ced9aa5bc718acbfde537527889081e6d8b905cbf,2024-07-03T01:51:46.980000
CVE-2024-28718,0,0,17b78e31f850547b3e404b5336a5f452e3a516e939f6e425ec310b4ed9273277,2024-04-15T13:15:51.577000
CVE-2024-2872,0,1,e60d6692ffdbbc7dca47dd221e29fe124966b59c3165de45eca31ca595a9df4d,2024-08-02T19:35:35.923000
CVE-2024-2872,0,0,e60d6692ffdbbc7dca47dd221e29fe124966b59c3165de45eca31ca595a9df4d,2024-08-02T19:35:35.923000
CVE-2024-28722,0,0,4d114a5bb3de475df05c084fbb00bf1fb6503998847c685d4d1672b2617054ce,2024-07-03T01:51:47.757000
CVE-2024-28725,0,0,76f38f123d93dc5a87b1081a9a46cc5a546425e009751f0bb38d077b83255a95,2024-08-01T13:49:14.173000
CVE-2024-2873,0,0,ed9040959ed5f40d916defffcff03f64da72505082c3b91fe33a6506c19636e1,2024-03-26T12:55:05.010000
@ -248595,7 +248595,7 @@ CVE-2024-28761,0,0,1598d9c2eee2b826eb7bc7234a2f0a152b27bbbe0fa8d271b9231b5137410
CVE-2024-28762,0,0,2b74775adf8f2e04577ce01a161565bb2636c8ecd701c9ec612fbff0cd2c152c,2024-06-13T18:36:09.010000
CVE-2024-28764,0,0,5a2a0938bbb4f693f69f0c82b8e2ca758cba68255eb4750803702115444076e3,2024-05-01T19:50:25.633000
CVE-2024-2877,0,0,9c132cce53a6b6a85505c31c6786c7f118915faeb72f4167fb6e574e48e7a4f7,2024-06-14T13:15:51.473000
CVE-2024-28772,0,1,68779989c69da808fbc42ce3de2c50cd4d1b6c4fe004dc710b2b076be8470ffa,2024-08-02T19:52:32.657000
CVE-2024-28772,0,0,68779989c69da808fbc42ce3de2c50cd4d1b6c4fe004dc710b2b076be8470ffa,2024-08-02T19:52:32.657000
CVE-2024-28775,0,0,5d098c3158c815ea687c86a0d108dbe97ecd2414b63c6d65d0b2d73d855ea222,2024-05-01T19:50:25.633000
CVE-2024-28781,0,0,f5b300769af59f51a24ba73ff3daba91993e83b7b87739d1ca34812908ad959d,2024-05-14T16:13:02.773000
CVE-2024-28782,0,0,d8a4a9212e981889860340b852fcdbe4a2fb4c7a2db3a8e1aaf9c149e6ae0f41,2024-04-03T12:38:04.840000
@ -248989,7 +248989,7 @@ CVE-2024-29239,0,0,a5569e76f3d216e2d4f5f9b7d7422c9b1a232df02bff43119125f9819ef3f
CVE-2024-2924,0,0,92694fa46a3453529c704b3aac4610c3f64fe56024ea8960edc6b1dbef6415c9,2024-04-02T12:50:42.233000
CVE-2024-29240,0,0,621b26d2dda00d1621b3bab3316516bc59177ae5d25559b527a36682d30dbf87,2024-03-28T12:42:56.150000
CVE-2024-29241,0,0,f0861a07c44b8912371f272bcf4c1503ed9147d95b095578a5d9b429acc0e691,2024-03-28T12:42:56.150000
CVE-2024-29243,0,0,5470bc9ed952570ef5636ecb31f7e00a1b2c9a4d6ed1af62479c6ee2388b94f2,2024-03-21T15:24:35.093000
CVE-2024-29243,0,1,03ec9bb493566015f908bfaebf75ec5d5aedfc39bbc77e2ee770fb19383b2b2e,2024-08-02T20:35:27.473000
CVE-2024-29244,0,0,c908da2e34e19d3bf4dc14658c376ac3db45990ef773baf7dc70268f442bf6ab,2024-03-21T15:24:35.093000
CVE-2024-2925,0,0,504f348571b0724954329b33d6f2a7f319fa5d707d1f954272102f96b1330b70,2024-04-02T12:50:42.233000
CVE-2024-2926,0,0,6100f4386bbfe5450836eb65f9370c21adbc96474bbe6cfb9f696f055cca979a,2024-07-05T17:14:10.767000
@ -249007,7 +249007,7 @@ CVE-2024-29291,0,0,63e881e67f8d85b826801f0c870d1358f1a422a57593ef79bb6bae9024abd
CVE-2024-29296,0,0,196ce9fc64e2de40c4aad14cdb78662ded04058e63416a22f9fb231921284e33,2024-08-01T13:49:29.143000
CVE-2024-2930,0,0,2e48243b295a8e93d53a35219b2be0089b750f595ca7624319aaf969e99aaaca,2024-05-17T02:38:37.687000
CVE-2024-29301,0,0,24c6a7f92c000560cbcb7b0e6349dc8cdc9ad0e148f36ce60314762f962fd3ad,2024-03-26T12:55:05.010000
CVE-2024-29302,0,1,d9abe707740065eb1e46de0ca659947f36c93421f8110011a7bf9bee8bf0d294,2024-08-02T19:35:34.507000
CVE-2024-29302,0,0,d9abe707740065eb1e46de0ca659947f36c93421f8110011a7bf9bee8bf0d294,2024-08-02T19:35:34.507000
CVE-2024-29303,0,0,496647cd3cd538540a9caf5a21baf90afc0aa705867f73288d2814472095583b,2024-03-26T12:55:05.010000
CVE-2024-29309,0,0,28b5b5646481cfe1402654926803b4a4fc5b7bab8968c4e1e82ac6be96825dfd,2024-05-02T18:00:37.360000
CVE-2024-2931,0,0,8681da4e6a98287d6793458554ab4ea24f94bf4e8afb9a8ac5d31dc0735ec9f9,2024-04-02T12:50:42.233000
@ -249077,7 +249077,7 @@ CVE-2024-29470,0,0,56425811d021c212dbd848b24d323bfc83ff20dfcd604f9dd34d98a1dfae7
CVE-2024-29471,0,0,ebf1d29c49d3ece00f190d2d5a5846b59f3af2d9bc86c2c1d590d86d559c36d8,2024-04-30T20:22:53.443000
CVE-2024-29472,0,0,e62aac3c11b80b896f7dce9bc263bf444e326ccaa5bb3a22d5f14836d30cf59d,2024-04-30T20:22:59.060000
CVE-2024-29473,0,0,8245ba1b7b6cfc2fd736894d074e12778ffb6419be24c78b4098d989642f62f6,2024-03-21T12:58:51.093000
CVE-2024-29474,0,0,e644e697b8b4aafc427242c885b1f9ed52b69ab95c0244cd44e98d0aa8c7c140,2024-03-21T12:58:51.093000
CVE-2024-29474,0,1,1e6da7c761ee3de98f7b759f0097c1b775ea91f11305f8a90e1129070ffdd028,2024-08-02T20:35:28.270000
CVE-2024-29477,0,0,95dcae9bc8061c5d58cf2b63e167bb4091735292e7ec34284f04e5b395f25cbd,2024-04-03T12:38:04.840000
CVE-2024-2948,0,0,2331d78509f1f3893daaecaf2db5091913c1d64d9406e6199bfd4abbc5caa395,2024-04-01T01:12:59.077000
CVE-2024-29489,0,0,a096f3af707632e4fb911c6cd8398eea6fc361d8f6afa884b110f6feb7c61845,2024-03-29T12:45:02.937000
@ -249087,10 +249087,10 @@ CVE-2024-2950,0,0,596af42449f28aff5b2c79c90b770bb4c97ffb9bc969aaf5cc4ba262b42d97
CVE-2024-29500,0,0,2b9af0d3cdf9b55a92126bde2520cf6cbecb1bd416352c1f95dc67e322137065,2024-07-08T14:18:05.667000
CVE-2024-29502,0,0,430553d99f150e3a768b506d8c7614a836291ddb0863f4cad999ccc23bd2277f,2024-04-11T12:47:44.137000
CVE-2024-29504,0,0,a2b43cdb3ab95704c4bdeac2436aa8d981e304c6b441150c0a9b6f22063d7890,2024-04-11T12:47:44.137000
CVE-2024-29506,0,0,9cb3e12fb7d90eaa604d9d0f17d1e214794f6830f016410b8d6d02272e09fb4b,2024-08-02T02:35:16.813000
CVE-2024-29506,0,1,c9a02eb460df4f11fbc78026855fba67bf2371f1d9fd03f640425d6e01ade41d,2024-08-02T20:06:16.967000
CVE-2024-29507,0,0,e3739316b26d2c3b5d54a382ce803d308c0d38eaebe2a9099cd38065884f38e3,2024-07-05T12:55:51.367000
CVE-2024-29508,0,0,07bdb85b1e1bb51fb38fcbcf09fae0734ff9cd20f19e01fb6984e711f49a8c51,2024-07-05T12:55:51.367000
CVE-2024-29509,0,0,f9370d95f5a3fe12aa6c2c0bfad9fca876767caae1f313515419f207b3f0395d,2024-07-05T12:55:51.367000
CVE-2024-29508,0,1,d9f02f88857c7ee25a0a60ec8f52d84a64b8fe034ccb745fb67dcf769cbbd248,2024-08-02T20:09:21.813000
CVE-2024-29509,0,1,7f9e33287211a4ce75194afd9a47efe59972b78feb98e78f742b830aacc87b77,2024-08-02T20:10:32.520000
CVE-2024-2951,0,0,f710e6d4245ad6c04fc32de495a410058cbe73872608e5a79d1a40f0d8a1be5d,2024-03-27T12:29:41.530000
CVE-2024-29510,0,0,51d0625dfaf62c75da9e9bb8fd0fc5d3519f674d47bd05e2a65a6c09ad7cf0da,2024-07-08T14:18:07.743000
CVE-2024-29511,0,0,71f40c07ffc6ddcd2ad428aa635a90b1b076d74d8bc5a2a3a20f87b7f6b658a4,2024-07-08T14:18:08.567000
@ -249929,6 +249929,7 @@ CVE-2024-30556,0,0,e69233496d05a5aabce18d433e9ca2e5223239355a0fa678f93d89e5f2275
CVE-2024-30557,0,0,7d175e1542d96c0a09750c55f6339c21eedf49d306c5f65cdc0e1b0224f24694,2024-04-01T01:12:59.077000
CVE-2024-30558,0,0,2fd7f40103c9e6c9a5c23a9c51b6730af182169ea1b29c57e5612e917c42a577,2024-04-01T01:12:59.077000
CVE-2024-30559,0,0,7bb411cba178991a1e753b9b344d96e6c257adaaf46f6d70bda139a8b3d1fbcb,2024-04-01T01:12:59.077000
CVE-2024-3056,1,1,0efdfe3d2287fe4f9bab48545e968fcccf22ebbb443452c63fc433b2dc3fff6b,2024-08-02T21:16:30.950000
CVE-2024-30560,0,0,29358f4cfba46b880efc18b382f49655b8da1f57de09ea2f3b221ee017e11a93,2024-05-14T15:23:17.730000
CVE-2024-30561,0,0,317571b22962e8d6e5d0cb62ac3952d7d76cb14c6191157ad5ef89ba7149e860,2024-04-01T01:12:59.077000
CVE-2024-30564,0,0,92e98c5dcd641d0673e96635e88dfdb173d7997e6d4761f483834203fe7a9974,2024-04-26T04:15:09.020000
@ -252063,11 +252064,11 @@ CVE-2024-33880,0,0,bcb151ac36e10d12c5d5d00d4ca8fc6bf0944d42e8b79463d3142d311e312
CVE-2024-33881,0,0,e4d10f61fc565fc8bb5fef52d9f0697958357e8d77d4357eec47a5d0b1ff7b9d,2024-07-03T01:59:07.727000
CVE-2024-33883,0,0,17dc0e905e19f7ba35c55f2bf6a3e6826331627411f3c0ad10d5ffc69e46f693,2024-08-01T13:52:11.050000
CVE-2024-33891,0,0,1989e665b70cca966ca59362172b98f189cf8e652408c4337ef1f2abce15995f,2024-07-03T01:59:08.507000
CVE-2024-33892,1,1,ffcd537141b9cc83dcbf67be06a091679ce5a08eb6a1e1eb8c4bde845f935f9c,2024-08-02T18:16:18.637000
CVE-2024-33893,1,1,c79d84b48b066742a8025d3e0bc11d4589a31f069345734213a892a7a2eb743f,2024-08-02T18:16:18.743000
CVE-2024-33894,1,1,dddbb02ca23d51c36d2e0af6c41df716414fb72042c39f998ba38ebce06b040e,2024-08-02T18:16:18.837000
CVE-2024-33895,1,1,f15114666f965528ca1010f7888023d68cc56045b74c020a05e4d3ba61522143,2024-08-02T18:16:18.933000
CVE-2024-33896,1,1,77a43875779fd963e8924d4d9a3897a5e5e8bc7ae9857b4aa960c42ac5d2566b,2024-08-02T18:16:19.023000
CVE-2024-33892,0,0,ffcd537141b9cc83dcbf67be06a091679ce5a08eb6a1e1eb8c4bde845f935f9c,2024-08-02T18:16:18.637000
CVE-2024-33893,0,0,c79d84b48b066742a8025d3e0bc11d4589a31f069345734213a892a7a2eb743f,2024-08-02T18:16:18.743000
CVE-2024-33894,0,0,dddbb02ca23d51c36d2e0af6c41df716414fb72042c39f998ba38ebce06b040e,2024-08-02T18:16:18.837000
CVE-2024-33895,0,0,f15114666f965528ca1010f7888023d68cc56045b74c020a05e4d3ba61522143,2024-08-02T18:16:18.933000
CVE-2024-33896,0,0,77a43875779fd963e8924d4d9a3897a5e5e8bc7ae9857b4aa960c42ac5d2566b,2024-08-02T18:16:19.023000
CVE-2024-33898,0,0,d8c3e8424b1aff6ae8a0fcc91c86b5228f2623afdea66b8b7db25938bc363225,2024-08-01T13:52:11.823000
CVE-2024-33899,0,0,215d012a0aeed617e9223e785f340f85e2514c39cf4a2326738c4b3613b1edd0,2024-07-03T01:59:09.200000
CVE-2024-33900,0,0,269cc21c173c9c584795c12f1ce91d2738b696474fbebedc5c423a95f8259b67,2024-08-02T03:15:33.783000
@ -252235,9 +252236,9 @@ CVE-2024-34128,0,0,c97915102dfd0e38974bf97aab68fa646e656f1eb3dd71f8dec0f1259a6cd
CVE-2024-34129,0,0,4b371bd2ce78a755ab5bce8486ffc40418a5eef964d8e637f4bd806924a46c43,2024-07-19T17:30:15.177000
CVE-2024-3413,0,0,393490437f33ce616f0a6848540c1c0d3eed8ed2038327f28efd50e305f3828b,2024-05-17T02:39:54.073000
CVE-2024-34130,0,0,39c33a1c2e45222da36d81ad20fcf2f2dae4088c0999d560d63f2526f4c81a40,2024-07-19T17:28:29.150000
CVE-2024-34139,0,0,b6bb0afb1072163d14aecb9b7f0b19b00650f6d31f74762b6affed652a1cf237,2024-07-11T13:06:13.187000
CVE-2024-34139,0,1,ecfed81b989642faf7d6f5c1fba486f76641136619e29104c708ded3b536150c,2024-08-02T21:20:57.803000
CVE-2024-3414,0,0,85e73a02de53c5bccb3cd76452d1972fd78b5413987e018bf8d64db8ededd514,2024-05-17T02:39:54.160000
CVE-2024-34140,0,0,68c5a09b59976ffe106e3f9dd28352122cffd0b0737cb3d92f6a593ea684f086,2024-07-11T13:06:13.187000
CVE-2024-34140,0,1,1269aab015181060e989f57b7ad7dc54b6e75ed6e5d455f61eea1d3b26960d6d,2024-08-02T21:23:27.143000
CVE-2024-34141,0,0,d29a4f6e2a3c660961e7209996337d97387b53948a31c4436c0ccce58578c100,2024-06-25T12:24:17.873000
CVE-2024-34142,0,0,20b34ec735520b7e1d049813359c70ac33c21c8550c9e03a4da3fca869bc7875,2024-06-25T12:24:17.873000
CVE-2024-34144,0,0,8414704b34c6aee2b8d5e2cc339eba978cf28a03283509f435e5b0757f4efdfc,2024-07-03T01:59:25.760000
@ -254136,7 +254137,7 @@ CVE-2024-37109,0,0,6d9561b54eb1585204efd78bb4aca173265e0252b0f8c4fd1c394313da00b
CVE-2024-3711,0,0,3b2dc1b2087adfd05ceebf60dbe737e15dd78bf5f431af93b3b9e5c8041fab21,2024-05-24T01:15:30.977000
CVE-2024-37110,0,0,22f8d158d06eab5c827b62e4e01a4e15ed273058bbfba1db2001625565816b18,2024-07-11T13:05:54.930000
CVE-2024-37111,0,0,364c3de7b7f4afac0af3cb5e1be559a40936d29ee816c5b051776697039eebd1,2024-06-28T13:15:02.750000
CVE-2024-37112,0,0,c0d01d8ded625001628f2ae58c293015de4fba3c51cbe8bbab2608f7d46093c5,2024-07-09T18:19:14.047000
CVE-2024-37112,0,1,febc738b12c0450f59809b6100159689b6a4742bd832785c7869fb3ff8b39ede,2024-08-02T20:56:35.780000
CVE-2024-37113,0,0,37d3d4abcaab1ee13f503423a0fed9458bee73e3912cbad0e423bdb46e50b8dc,2024-07-11T13:05:54.930000
CVE-2024-37114,0,0,d3eae6e23e7e337f09a2aaf03e150a16fa3526f43e4deb6086649d679e7628f4,2024-07-25T19:24:44.897000
CVE-2024-37115,0,0,c4756c61d3182bc7983d562b038bd1b97c9dd3293a1a84c5b8fb1495fbe9c68f,2024-07-11T13:05:54.930000
@ -254224,7 +254225,7 @@ CVE-2024-37221,0,0,766b26a6d803c271d220b490262ae06d61dd1cac4959ca103a3955d50aae4
CVE-2024-37222,0,0,635e8498a543c26c1589880d4834a9aa974ef1739df3bbdce179ff0012928442,2024-06-20T16:07:50.417000
CVE-2024-37223,0,0,1b179be7f48ae398eff4c7b9081bfdf2225b8f28307188d3d690d5b4d2479983,2024-07-25T19:55:36.420000
CVE-2024-37224,0,0,b2f8fad8babf6390a899ffcab59d19933dbf25ebcd20a23724248733d817a051,2024-07-22T11:15:02.487000
CVE-2024-37225,0,0,b946fa00c28eb8caf5a6d5a39788a1e53e2f792b5aaa9a8ceea32cf9cc9477e1,2024-07-09T18:19:14.047000
CVE-2024-37225,0,1,e634e29bdfd8f33d6fb58b1247a306b89896a25e66a2742b460eb0dbb8d917be,2024-08-02T20:54:57.277000
CVE-2024-37227,0,0,8976611308ba369d49147eef8d8ea5d2a5131539396f1b2753e8184974920298,2024-06-24T18:55:44.513000
CVE-2024-37228,0,0,50dbfc0262e032fcd024e283ea4d2f5dc7a22bd356a2985f5a28238a3bd731e1,2024-06-24T19:26:47.037000
CVE-2024-37229,0,0,d93698612f70a0d6adcd99183027f5f231f7f88f4c04c3f165919775d594874a,2024-07-25T19:55:16.460000
@ -254243,7 +254244,7 @@ CVE-2024-37248,0,0,02a07ebeaf12f56a9f57d183dc0eb9a1b36d4373e8e10165c77133b909c93
CVE-2024-3725,0,0,b3b29463d0daa3afb9af3d4851601af4b7e3fe7bc65e993937cf3285f5f421a7,2024-05-02T18:00:37.360000
CVE-2024-37252,0,0,666ab75f24718a9ee651c100748889c59e85a940dd5a4bd4a0cf762d4dd4918c,2024-06-26T12:44:29.693000
CVE-2024-37253,0,0,e8b3ddb7f0f7d9b21f3fd58f2a666ff68cda618f6bf43670f9bccbbcd9bf1b79,2024-07-09T18:19:14.047000
CVE-2024-37256,0,0,147218565375642b66354251037c2ada9db10ef65d83bc41edb583b9e49d72a0,2024-07-09T18:19:14.047000
CVE-2024-37256,0,1,cff2886e3af555625594e5c3650ef260ce093bbac525640c43f2f906ae3c9089,2024-08-02T20:35:48.813000
CVE-2024-37257,0,0,ba955a777c88a8e4bf980877123b29fac72ab541a5d5656beccb5196c1267e18,2024-07-25T13:55:53.217000
CVE-2024-37258,0,0,a3e04350d6cb7fadaa45f136e4648b756f0e9bc09851b1fa2971daab74eb824a,2024-07-25T13:54:49.790000
CVE-2024-37259,0,0,3fa60055319b8df5491abc7c5102926a5a6cad44c7f9e639b27d543bd5bdbe34,2024-07-25T13:54:19.540000
@ -254402,13 +254403,13 @@ CVE-2024-3748,0,0,130f91484f33c46b6a8a1b827c41c8bedf887e9f91a42beeaa1df38ecf15e9
CVE-2024-37480,0,0,e29cc7c72f9882ed3de055148476e2a1c36aa1c43c58b1a0300753d9c3833c44,2024-07-25T15:51:31.297000
CVE-2024-37484,0,0,5aa19fbeade225427f8be4047b53cf5aa423ef4d4466f797804f490d4e5cd642,2024-07-09T18:19:14.047000
CVE-2024-37485,0,0,a28d87feb836359698fd84c975d93a2c25e461c295a0332494f41ca668e6a305,2024-07-25T15:51:09.387000
CVE-2024-37486,0,0,e4415a207d29249ec24dd88cb501cada92aead6d8b979e06c6ca1f11b3ec2e8d,2024-07-09T18:19:14.047000
CVE-2024-37486,0,1,cf55487adcabeafd4a4ef78235d46e39d7a0cbef985b2f1b50f1d6c8b1afa29e,2024-08-02T20:35:14.243000
CVE-2024-37487,0,0,1881ce5f8305b0a160049398550560b427b2570199b1574d01d760e63580f363,2024-07-22T13:00:31.330000
CVE-2024-37488,0,0,dc81d8a20d2889cd6c9e16ab92017a4087f3c8f6b2925aab93a085263be964af,2024-07-22T13:00:31.330000
CVE-2024-37489,0,0,4592ae4f6260fc1e7d7d83ede4423077940b09d1e1142f9e3d04138612e7851b,2024-07-22T13:00:31.330000
CVE-2024-3749,0,0,b3391f40e1bcbcef1a08d3c4874bc14a907340ab4c3bf6aac04f7b2d59e58359,2024-07-03T02:06:31.950000
CVE-2024-37492,0,0,f3971a670c66fc0fbc6bcf86ec5f1638cfe5a7702343a7218c60024704d58bab,2024-07-22T13:00:31.330000
CVE-2024-37494,0,0,b6bd94fdf3d5ed8fe1f810260d90d045f0edeac9b934d53d9c1b5d9b09eb998a,2024-07-09T18:19:14.047000
CVE-2024-37494,0,1,bb1430912d6aa0321558ee1d9d4f0c8cb5896005bedfb50082e08532d4e67d5c,2024-08-02T20:32:21.170000
CVE-2024-37495,0,0,fb0c12614bd70f0959a5c1183782a44376d73eb11c39fc38de4bb27721ed018d,2024-07-22T13:00:31.330000
CVE-2024-37497,0,0,a5e078ff0e5f137ef0821d3799d044ca0d639a06d66db12953c2763c25fbc8d3,2024-07-09T18:19:14.047000
CVE-2024-37498,0,0,3906b98c498ae3be512e51b42c4fa048b310c8a030ff54a6e9ec3a0bdb0a209a,2024-07-11T13:05:54.930000
@ -254567,7 +254568,7 @@ CVE-2024-37825,0,0,a074512a3706a5e0b66f32acac0d9da7bd1ebc518866e75f394400d27da10
CVE-2024-37828,0,0,653e42606d609f163a3b5d705ea81e99ecfb2b567f39d5f12626fb6af9b936ba,2024-06-20T12:44:22.977000
CVE-2024-37829,0,0,1e83f5827db2aebd4e043417419d588d621c3e555f2d66c999e782ce41670452,2024-07-11T15:05:54.680000
CVE-2024-3783,0,0,a6e56ec812c297facd52c1a6c05ed03a057924506051c9c8d60002ff023e1b00,2024-04-15T19:12:25.887000
CVE-2024-37830,0,0,3588f75d47d86ee804225cf775bcc0955390d4f6fa911d0a51e1c0854c4106e2,2024-08-01T13:54:18.747000
CVE-2024-37830,0,1,175f2202a37b0eda1f7f7631b536d6d16530f7b0508b6ce8d75aadeaf8cd906f,2024-08-02T21:27:58.247000
CVE-2024-37831,0,0,84d591b6c62e8531ddd444b16a032f0bcaaa039fd0dd2bdc2becb030b994ab2c,2024-08-01T18:38:11.527000
CVE-2024-3784,0,0,f0c80c77a0788aa17bf80578f54749ae490fe23c5161f7f9c165d9871caa60a2,2024-04-15T19:12:25.887000
CVE-2024-37840,0,0,1ea05f0cae39cea91919dabf259bc43d4d53a339aa6352e9633c1155c24e02e9,2024-07-03T02:04:49.190000
@ -254586,7 +254587,7 @@ CVE-2024-3787,0,0,16d897c29df45bf9f73a4bd002bc7eea0d72ab3b3dbb59ad223b0df4efe6ff
CVE-2024-37870,0,0,772a013d8759c44c7162d64aad2242e25e051eef92d0bd7d864cf0f711026841,2024-07-12T16:11:43.197000
CVE-2024-37871,0,0,6e47b0e50b0d49ee0ab3ce3931de2ff879ddb6bce80a9c8a17ef14f992b7b317,2024-07-11T15:05:55.507000
CVE-2024-37872,0,0,55b4403e334cb9996013bbf0a392a1a97f30dd72376b633dd5dca32256bf5ac9,2024-07-12T16:11:44.030000
CVE-2024-37873,0,0,f3ebf4fd85401376558f842761d10c82616342383d4c85c4252b2826f0fc6658,2024-08-01T13:54:25.740000
CVE-2024-37873,0,1,537e6b1695dac20f7e4b1b5f89ba5a20e4200d6c0f332b7cf90c7021f3188f45,2024-08-02T21:47:53.347000
CVE-2024-37877,0,0,aef35370bb5ae23c2e0f62768f7f45b5e27572d5a86524e1cc57e3046ffb0441,2024-08-01T13:54:27.070000
CVE-2024-37878,0,0,fa121d6a32fa8cd93ec07420dccbfe683ad3a2717d3c26dc1f429f81b82f82de,2024-07-25T20:16:31.443000
CVE-2024-3788,0,0,6b959b24977bfe93124701dc390076a86010e99d87dbe3186e4044d17a0dbe72,2024-05-14T16:11:39.510000
@ -254807,8 +254808,8 @@ CVE-2024-38288,0,0,982567e1c84f4c01aac8434951f1b851805f778df50653f79162e1cc6bd27
CVE-2024-38289,0,0,e381f6582cf8fddc83d915cf084693fc8af0f6afc363eb70f132035f326565d3,2024-08-01T13:54:45.130000
CVE-2024-3829,0,0,bf09bfac220b5e30500c1e820d1b81945c22904d8e9c5dfde5faaff94c981597,2024-06-03T14:46:24.250000
CVE-2024-38293,0,0,2af5660de21ea537f089380c69d608dd10ea2321053bca42c4352602d7ee9678,2024-08-01T13:54:46.393000
CVE-2024-38294,0,1,f88948441f6418893f991fd0ef34dfd45f0e02ebcb8e39fd787f2f64385d53d8,2024-08-02T18:11:19.757000
CVE-2024-38295,0,1,c8378492e2d02be00aeda8d1da5a5ec5803f1a3bcf3481a4ca52e9e0e7261335,2024-08-02T18:10:46.607000
CVE-2024-38294,0,0,f88948441f6418893f991fd0ef34dfd45f0e02ebcb8e39fd787f2f64385d53d8,2024-08-02T18:11:19.757000
CVE-2024-38295,0,0,c8378492e2d02be00aeda8d1da5a5ec5803f1a3bcf3481a4ca52e9e0e7261335,2024-08-02T18:10:46.607000
CVE-2024-38301,0,0,334450ca56bd1074e744d5e2e9a9bf04f668e867ead0d50886a3b74cbc9c3832,2024-07-11T13:05:54.930000
CVE-2024-38302,0,0,e77ca3bd1f42a6aa7992c70d7c2a8c98c0238a3f11a590553b92597fb717d1f6,2024-07-19T13:01:44.567000
CVE-2024-38306,0,0,302c251894cd8175c95dcaa248535d0e8a6962400e46ca01099390440f888d26,2024-06-25T18:50:42.040000
@ -255186,14 +255187,18 @@ CVE-2024-38877,0,0,6d2edf2b15fc4b4fbdc25b0afcf1f7b3b4b644ed78e3c30b36786a6ecff43
CVE-2024-38878,0,0,77a9a4f705b9c443f00f584e5d42130259f74eb98ddc5444f41269676e118df7,2024-08-02T12:59:43.990000
CVE-2024-38879,0,0,a691b142962a262639ba37d8d4d9b36f8aca1efcb08dcc801f4956388ddf8d09,2024-08-02T12:59:43.990000
CVE-2024-3888,0,0,bc342da7901e0094f72065e6dd2aedad38420d6e9d380693e035c77fa5fe3f90,2024-06-04T16:57:41.053000
CVE-2024-38881,1,1,57b88077f1ed2483bd3f6ee82fc51ebd3d925ae23d723ebd61b70a17c1233cac,2024-08-02T18:16:19.207000
CVE-2024-38882,1,1,6fb3cecc676f8e3cf649918944255f9243929cbd33efae4761b33e42b7dab7c8,2024-08-02T18:16:19.300000
CVE-2024-38883,1,1,1329fdbc9ab414b36fabbcb1dc49ee379ef4985ad6d73001052b73cc28438d44,2024-08-02T18:16:19.390000
CVE-2024-38884,1,1,be87b172f6f1e65be1427109d21a3f7f9004980edc70d2622d65241ee762b222,2024-08-02T18:16:19.487000
CVE-2024-38885,1,1,462bbeabd64718b4a498c7f2e8c067f8c90b821d5bdab46e082114c270569ef3,2024-08-02T18:16:19.570000
CVE-2024-38886,1,1,57b821b09eb007beea599436c3e6a25157c4a66b13d19d4cfe1b558fb83d724d,2024-08-02T18:16:19.660000
CVE-2024-38881,0,0,57b88077f1ed2483bd3f6ee82fc51ebd3d925ae23d723ebd61b70a17c1233cac,2024-08-02T18:16:19.207000
CVE-2024-38882,0,0,6fb3cecc676f8e3cf649918944255f9243929cbd33efae4761b33e42b7dab7c8,2024-08-02T18:16:19.300000
CVE-2024-38883,0,0,1329fdbc9ab414b36fabbcb1dc49ee379ef4985ad6d73001052b73cc28438d44,2024-08-02T18:16:19.390000
CVE-2024-38884,0,0,be87b172f6f1e65be1427109d21a3f7f9004980edc70d2622d65241ee762b222,2024-08-02T18:16:19.487000
CVE-2024-38885,0,0,462bbeabd64718b4a498c7f2e8c067f8c90b821d5bdab46e082114c270569ef3,2024-08-02T18:16:19.570000
CVE-2024-38886,0,0,57b821b09eb007beea599436c3e6a25157c4a66b13d19d4cfe1b558fb83d724d,2024-08-02T18:16:19.660000
CVE-2024-38887,1,1,e744e2c40683c6215ad684765d6f1bba2d2be6516e5e687d8b9ae8ca2d59922d,2024-08-02T21:16:30.760000
CVE-2024-38888,1,1,334b8aae3f4243024e46b9b42db8c330b460769f801327fd0db35fb5c32935c2,2024-08-02T20:17:00.137000
CVE-2024-38889,1,1,df36e2255713ded3349bb782c1c738cfc3bc452dc8aa2ce101cd1f181f790855,2024-08-02T20:17:00.407000
CVE-2024-3889,0,0,2ba5a45c24d719fe59128cbd33fa4af06a688faaf656f20a90f93b6e4da4d713,2024-04-23T12:52:09.397000
CVE-2024-38890,0,0,1b07e9d24326f947c8c654fab309ce2872589de333619716e165572fa923eb85,2024-08-02T15:16:35.320000
CVE-2024-38891,1,1,bbada90d0f3680e5b4e40f73630e60f0ae95edfe163e223aca3d39bcfb288d71,2024-08-02T21:16:30.853000
CVE-2024-38892,0,0,7f56674c04e74351dd21325ea04280a43fbeb1fd2a47bbef7c9364d4479e55d9,2024-07-03T02:05:22.090000
CVE-2024-38894,0,0,c09a57a07901a90f4ba0c1a31ba41b31d8f82c21fb322b702be955a68ec1974e,2024-07-03T02:05:22.937000
CVE-2024-38895,0,0,716e59d18f64015676dc141eff408f11adbd22a4a66efb34ed2b5a79bef7b5af,2024-07-03T02:05:23.750000
@ -255276,9 +255281,9 @@ CVE-2024-39118,0,0,c73221ddf1d7aabf1cde04e3cc8495d2b93ac9b8498b2f760ce56c4f1b9d2
CVE-2024-39119,0,0,335f0358240af17c362e55e8a97871d20387542a8ff60c6e91f13df6b4480ed8,2024-07-11T15:06:08.390000
CVE-2024-3912,0,0,039ece273f1483faaa0f8be913ee60b27e57016f6ef1d8ef33b60eb0f1f7f14a,2024-06-17T12:42:04.623000
CVE-2024-39123,0,0,69647bcd5c9a9bb1028a507ccc536681102728e6264830a34311834e26072257,2024-08-01T13:55:24.107000
CVE-2024-39124,0,1,074b2440134f96fcb5e6403766335cbe851c245882b5084251dfb9a87ee9da52,2024-08-02T19:44:52.760000
CVE-2024-39125,0,1,ea222508082dda2f4140fd8cec40ec4cb568aeac21b16bf5850e5de1b8ed9df9,2024-08-02T19:45:07.057000
CVE-2024-39126,0,1,02a0af5813c985b7ccaba2afbb0690bd72e15528f1d0e97017c88410c682ae2a,2024-08-02T19:45:17.417000
CVE-2024-39124,0,0,074b2440134f96fcb5e6403766335cbe851c245882b5084251dfb9a87ee9da52,2024-08-02T19:44:52.760000
CVE-2024-39125,0,0,ea222508082dda2f4140fd8cec40ec4cb568aeac21b16bf5850e5de1b8ed9df9,2024-08-02T19:45:07.057000
CVE-2024-39126,0,0,02a0af5813c985b7ccaba2afbb0690bd72e15528f1d0e97017c88410c682ae2a,2024-08-02T19:45:17.417000
CVE-2024-39129,0,0,e13cd843f644991726516520189fbff2f72df7163be6b1c91e840488eab8e98f,2024-06-28T10:27:00.920000
CVE-2024-39130,0,0,df5f818c69686396dd3eb68339897ebffa1b11bf7906d37001b874abe3136d64,2024-07-03T02:05:38.450000
CVE-2024-39132,0,0,e844657b08f09d1016105173d04b3e8c64a52329e6881fc26806bdba5637d148,2024-06-28T10:27:00.920000
@ -255817,7 +255822,7 @@ CVE-2024-40455,0,0,2b4af03841b1088e106e2c8470bdfc3454c77a8d4b576f687e8da463b4385
CVE-2024-40456,0,0,f1acaf3e46ce38cdd4b72320186132bab37cc38f6f4c796e31eaece0545a5e4c,2024-08-01T13:57:29.487000
CVE-2024-4046,0,0,b162bb54ae31ac06a54238ce430265f513a39f78ee0aa36d5d6ff941168dcdb1,2024-05-14T16:11:39.510000
CVE-2024-40464,0,0,b8422db4e982f0469c67bbba6a962444b3b39327ca8ac025396b7630f763c990,2024-08-01T12:42:36.933000
CVE-2024-40465,0,1,15986f29ff1e8aef63181dd9799f409f46000c95ad7d745708fb5f0091003f8f,2024-08-02T19:35:37.367000
CVE-2024-40465,0,0,15986f29ff1e8aef63181dd9799f409f46000c95ad7d745708fb5f0091003f8f,2024-08-02T19:35:37.367000
CVE-2024-40492,0,0,887baeb8c822fbf96c83ae7c8317e551b9d380e125d5f646dfb0a8c0719647ab,2024-08-01T13:57:30.260000
CVE-2024-40495,0,0,0c92b9527f5126e4b4bbf0d1f0a16c194305be9e806244080172bf727ded6b6a,2024-08-01T13:57:31.037000
CVE-2024-40502,0,0,a7c6a31e5b7af110c861ba07a7795fbcc41db378deead021f902ae7acee4ed3f,2024-08-01T13:57:31.240000
@ -255999,7 +256004,7 @@ CVE-2024-4085,0,0,7aad6a4056b6c332cceb43166a488ef1c1b3002f44d4bee7dddba365a66e15
CVE-2024-4086,0,0,4591112164bebe25a6e3755e5f7d7b3acd1442e1405281bbc9f49b1286c02b38,2024-05-02T18:00:37.360000
CVE-2024-4087,0,0,559dc8fcb531eb7d96e390fa33463b50a20c5a688e8dbefeb3187bf1d2c5f774,2024-06-03T14:46:24.250000
CVE-2024-40872,0,0,61b6054f8d04261e92c08a44feec16dc1d8422a97543a2162e5dea5f0a6c8f9d,2024-07-26T12:38:41.683000
CVE-2024-40873,0,1,6df1707815f9f38105b50cd71b6fad1bdaf7a6f3e3c945bc399ab848fdd0a9bf,2024-08-02T19:57:17.407000
CVE-2024-40873,0,0,6df1707815f9f38105b50cd71b6fad1bdaf7a6f3e3c945bc399ab848fdd0a9bf,2024-08-02T19:57:17.407000
CVE-2024-4088,0,0,61cc31924b86843bbd20c326ef7465dc1aa394b548458b2e1a9fc62c09ede628,2024-06-11T17:11:30.193000
CVE-2024-40883,0,0,0a6160f0ee76225af5bb4f01e1f39e69b18667f9149ce3e532d575bbbbc22eb8,2024-08-01T12:42:36.933000
CVE-2024-40895,0,0,8c1e79c4f9b4c4aa0a454566e9355d762509535d530511413d5b712e02da1fc1,2024-08-01T13:58:15.617000
@ -256327,8 +256332,8 @@ CVE-2024-41463,0,0,a153f77c3b8e8afae6003ca7f5efd2bc999f5bab94d5319580e03183eccf7
CVE-2024-41464,0,0,fb783471109de1fb41b0e999af63416fe9b60360e3d7ca49fc0b68889080f79c,2024-08-01T13:58:47.627000
CVE-2024-41465,0,0,f323d3ff7dfebe22b9a686e1b54d79f6e139e7ff43c0da4ee794ccc9ea3058bf,2024-08-01T13:58:48.403000
CVE-2024-41466,0,0,cab2b0ce626d04e7a0d17b559b41b44cbb63464fd58881e5118e54554df587f2,2024-08-01T13:58:49.187000
CVE-2024-41468,0,0,21f0d6618404bc4b8ecb466daaeec6866ebdf1c7e4e1ef8ea2e562b6a8c8ab02,2024-08-01T13:58:49.970000
CVE-2024-41473,0,0,7784a577032db4ff431c324e6d8ed7cddab0215d710776b25bc49d149ce340a9,2024-08-01T13:58:51.243000
CVE-2024-41468,0,1,723917e91ffa0b2faf983099b56bc2d3f0cf2685feaca850f60e0aa2cedc4e5d,2024-08-02T21:09:28.420000
CVE-2024-41473,0,1,425ac543ae035b27f256c6d74a172a9469ff894b2097490bb556616203f6fd87,2024-08-02T21:09:40.267000
CVE-2024-4148,0,0,71d4cc4cd9749254e9c2938609496cfae5673c1a094b971881b54b705d48028f,2024-06-03T14:46:24.250000
CVE-2024-4149,0,0,28fd6853c4bd2a7bfb26cdd043f9abfc9e17f0ae1c9764bac61fec52fa0d04ad,2024-07-02T14:44:29.993000
CVE-2024-41492,0,0,b1335de0436b7c8900c341d1fdd3cf687e177ea6dd90614e9aac145917e5dee5,2024-08-01T13:58:52.487000
@ -256434,7 +256439,7 @@ CVE-2024-41812,0,0,605ecb75121956b18494e4f351202cd384be9d27e18d4bfd8c3bb9b7ae266
CVE-2024-41813,0,0,fe9e6378fcfc8b99f2b48a607bb0a5dba88b4b1c10de034eea904d310b31031b,2024-07-29T14:12:08.783000
CVE-2024-41815,0,0,ba208e21e1cc4072b07e7947a406e2fc77ed18be9dcff08d15af01e0491d3f24,2024-07-29T14:12:08.783000
CVE-2024-41817,0,0,38ea9f3ed02a8740a8be6535ce507f70e92ce007150f4745669bdb1425e97179,2024-07-29T16:21:52.517000
CVE-2024-41818,0,0,f919530534a0e4a0dfe967bcc383488a342e2570f6f31ff8f10f1a05ad8cb1aa,2024-07-29T16:21:52.517000
CVE-2024-41818,0,1,4db2007d5d263ef00adddd9e1d74cef5ae3a3c480a8569b96e9fc77a6bc18e63,2024-08-02T20:17:01.807000
CVE-2024-41819,0,0,6474e18430d561541152f779524b11677a9e94ef7986bbe45d8b1431d2eb55ab,2024-07-29T16:21:52.517000
CVE-2024-4182,0,0,0d8f83951a03e7673897d4b6402c0de2918a0bc9490e2ea7f1f32823e0e2921f,2024-04-26T12:58:17.720000
CVE-2024-41824,0,0,47989ccb6404b62a8cb0e5c16e1a456b7d013ad0bd3667ac206b0f700dc33163,2024-07-24T12:55:13.223000
@ -256630,6 +256635,8 @@ CVE-2024-4231,0,0,c87a42b4dfede9046d13b34e260c0c7ec4e51f68f0fbfb8755010b78e39f40
CVE-2024-4232,0,0,d86181ca34c980ccca9d603012d25d1fd9d02a5c899c7483f16d67878d54942c,2024-07-03T02:07:15.740000
CVE-2024-4233,0,0,e3336c43dd885f8db6271cd8e49f7796169d1b724e733d53d39e8dcd56cab238,2024-05-08T17:05:24.083000
CVE-2024-4234,0,0,18c98986f4d0c323ca7a76881b57d07f11d740fced15b647da44016411c790ed,2024-04-26T15:32:22.523000
CVE-2024-42348,1,1,728cee987b85ffb71d72b710561e438b943c8cbaa51cfa804768adb5ec4705b5,2024-08-02T20:17:02.390000
CVE-2024-42349,1,1,cdef6e555218c8145fc28232fbee69d46a9fea0c0141a4cd938b3f1678125afb,2024-08-02T20:17:03.040000
CVE-2024-4235,0,0,f578447debade3af3e230e69e9dbc9d9ff3e97fecc115950bd6af5b863fac2d3,2024-06-04T19:20:32.857000
CVE-2024-4236,0,0,e2cdfe0d631cec0094aabd9e613a58fc530f718522481021cb8970e2da56a2c3,2024-06-04T19:20:32.960000
CVE-2024-4237,0,0,c38818d0c288b1eec57a9be9e655b05254cb3f3487787a1ecd91e69d9c20b38c,2024-05-17T02:40:19.580000
@ -258109,8 +258116,8 @@ CVE-2024-6014,0,0,6f9e64ff8fbf43e19b3d7e24c13ad8adc071c58e85b8bf9a829322ea55abcf
CVE-2024-6015,0,0,c2460029f18cca819988d11dbd49466b5328ee3d26de8c6ec6e0519debb7ea98,2024-07-19T14:13:10.463000
CVE-2024-6016,0,0,db11fa4e2db5dca1bf67cd82c1ae54777d6d6de86c83abed9806f80a5c1a5385,2024-07-19T14:02:04.600000
CVE-2024-6021,0,0,89bc3fbda68691de22c48372ad0a77a2b4849fdf02c26c23812a34a3700d835a,2024-08-01T14:00:08.097000
CVE-2024-6022,0,1,55d2fd1c662113ade487c32b8dfaf0e98bea6d5629f505bd14ff7aba829d2368,2024-08-02T19:46:23.360000
CVE-2024-6023,0,1,cd2c0e7b36e1e40887d2ed8be432339827f85cc697ccdbb3b794ffcc2d845549,2024-08-02T19:47:08.777000
CVE-2024-6022,0,0,55d2fd1c662113ade487c32b8dfaf0e98bea6d5629f505bd14ff7aba829d2368,2024-08-02T19:46:23.360000
CVE-2024-6023,0,0,cd2c0e7b36e1e40887d2ed8be432339827f85cc697ccdbb3b794ffcc2d845549,2024-08-02T19:47:08.777000
CVE-2024-6024,0,0,0c9dac9804939f4358bda0a07a9c71c46e84018a1e951997775f9c46353d018f,2024-07-12T16:12:07.453000
CVE-2024-6025,0,0,2653befc93f455636e57cde83404a5ff884ae434fc80abd19f04944c84a7020f,2024-07-12T16:56:11.733000
CVE-2024-6026,0,0,2970248e3866f379267d0cae7e3b9bb934f39b25cb3198f3dfbaa23423c08ff9,2024-07-12T16:55:44.240000
@ -258834,6 +258841,7 @@ CVE-2024-7309,0,0,50c4489d6857d7bbf17b62e0c8837ee7d19caf578c8d1125be603576151212
CVE-2024-7310,0,0,f41dfd90546a9735111808103c67b19c822dfd89b37a542d36f1a7128ca8fa3b,2024-07-31T12:57:02.300000
CVE-2024-7311,0,0,992c6b7ceb1c9a4d719c68d0c71706858cdee857ab750e2dc0c4b13c55655029,2024-07-31T12:57:02.300000
CVE-2024-7314,0,0,26f63734987560bbf8b99cf0771fa81abdbb797d72ecd3e5a70d2b9ad1845a59,2024-08-02T17:16:41.400000
CVE-2024-7319,1,1,dfed53411027de9ada72630ee7d81422ecbad7fa4900178431e209fde54249f7,2024-08-02T21:16:31.180000
CVE-2024-7320,0,0,33e9dcaae6c93434ade67bd8a073d2b7f1fbc81482e595b40c21856a0fa46ae6,2024-07-31T12:57:02.300000
CVE-2024-7321,0,0,7c3abae321c1c206df72b5645aa4b7f08ab908ecabfe1d2acbc6472a1b295bbf,2024-07-31T12:57:02.300000
CVE-2024-7323,0,0,ec5e8410b4ed47ccf51f3a36a010b59d399541ac8044ecfcbc030f0f4f8e9e67,2024-08-02T12:59:43.990000

Can't render this file because it is too large.