Auto-Update: 2024-10-07T23:55:17.160017+00:00

This commit is contained in:
cad-safe-bot 2024-10-07 23:58:16 +00:00
parent aa3a878be6
commit af537a9465
12 changed files with 598 additions and 104 deletions

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45873",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-07T22:15:02.993",
"lastModified": "2024-10-07T22:15:02.993",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A DLL hijacking vulnerability in VegaBird Yaazhini 2.0.2 allows attackers to execute arbitrary code / maintain persistence via placing a crafted DLL file in the same directory as Yaazhini.exe."
}
],
"metrics": {},
"references": [
{
"url": "http://vegabird.com",
"source": "cve@mitre.org"
},
{
"url": "https://sploitus.com/exploit?id=PACKETSTORM:181912",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45874",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-10-07T22:15:03.077",
"lastModified": "2024-10-07T22:15:03.077",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A DLL hijacking vulnerability in VegaBird Vooki 5.2.9 allows attackers to execute arbitrary code / maintain persistence via placing a crafted DLL file in the same directory as Vooki.exe."
}
],
"metrics": {},
"references": [
{
"url": "http://vegabird.com",
"source": "cve@mitre.org"
},
{
"url": "https://sploitus.com/exploit?id=PACKETSTORM:181913",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,86 @@
{
"id": "CVE-2024-47781",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-10-07T22:15:03.133",
"lastModified": "2024-10-07T22:15:03.133",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CreateWiki is an extension used at Miraheze for requesting & creating wikis. The name of requested wikis is not escaped on Special:RequestWikiQueue, so a user can insert arbitrary HTML that is displayed in the request wiki queue when requesting a wiki. If a wiki creator comes across the XSS payload, their user session can be abused to retrieve deleted wiki requests, which typically contains private information. Likewise, this can also be abused on those with the ability to suppress requests to view sensitive information. This issue has been patched with commit `693a220` and all users are advised to apply the patch. Users unable to upgrade should disable Javascript and/or prevent access to the vulnerable page (Special:RequestWikiQueue)."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/miraheze/CreateWiki/commit/693a220f399ee7eb4d00e77c3c667e864b1bd306",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/miraheze/CreateWiki/security/advisories/GHSA-h527-jh77-5g7j",
"source": "security-advisories@github.com"
},
{
"url": "https://issue-tracker.miraheze.org/T12693",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-47782",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-10-07T22:15:03.257",
"lastModified": "2024-10-07T22:15:03.257",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "WikiDiscover is an extension designed for use with a CreateWiki managed farm to display wikis. Special:WikiDiscover is a special page that lists all wikis on the wiki farm. However, the special page does not make any effort to escape the wiki name or description. Therefore, if a wiki sets its name and/or description to an XSS payload, the XSS will execute whenever the wiki is shown on Special:WikiDiscover. This issue has been patched with commit `2ce846dd93` and all users are advised to apply that patch. User unable to upgrade should block access to `Special:WikiDiscover`."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 7.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-80"
}
]
}
],
"references": [
{
"url": "https://github.com/miraheze/WikiDiscover/commit/2ce846dd93ddb9ec86f7472c4d57fe71a09dc827",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/miraheze/WikiDiscover/security/advisories/GHSA-wf48-rqx3-39mf",
"source": "security-advisories@github.com"
},
{
"url": "https://issue-tracker.miraheze.org/T12697",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-47814",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-10-07T22:15:03.657",
"lastModified": "2024-10-07T22:15:03.657",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vim is an open source, command line text editor. A use-after-free was found in Vim < 9.1.0764. When closing a buffer (visible in a window) a BufWinLeave auto command can cause an use-after-free if this auto command happens to re-open the same buffer in a new split window. Impact is low since the user must have intentionally set up such a strange auto command and run some buffer unload commands. However this may lead to a crash. This issue has been addressed in version 9.1.0764 and all users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 3.9,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.3,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://github.com/vim/vim/commit/51b62387be93c65fa56bbabe1c3",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/vim/vim/security/advisories/GHSA-rj48-v4mq-j4vg",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,86 @@
{
"id": "CVE-2024-47817",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-10-07T22:15:03.913",
"lastModified": "2024-10-07T22:15:03.913",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Lara-zeus Dynamic Dashboard simple way to manage widgets for your website landing page, and filament dashboard and Lara-zeus artemis is a collection of themes for the lara-zeus ecosystem. If values passed to a paragraph widget are not valid and contain a specific set of characters, applications are vulnerable to XSS attack against a user who opens a page on which a paragraph widget is rendered. Users are advised to upgrade to the appropriate fix versions detailed in the advisory metadata. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/lara-zeus/artemis/commit/3a3f9dd8a706af569c5581b20dcfeff91a43b9d9",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/lara-zeus/dynamic-dashboard/commit/adfb4b1cdfdaa01299631f0e569ce201a7cc545a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/lara-zeus/dynamic-dashboard/security/advisories/GHSA-c6cw-g7fc-4gwc",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-47818",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-10-07T22:15:04.037",
"lastModified": "2024-10-07T22:15:04.037",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Saltcorn is an extensible, open source, no-code database application builder. A logged-in user with any role can delete arbitrary files on the filesystem by calling the `sync/clean_sync_dir` endpoint. The `dir_name` POST parameter is not validated/sanitized and is used to construct the `syncDir` that is deleted by calling `fs.rm`. This issue has been addressed in release version 1.0.0-beta16 and all users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/saltcorn/saltcorn/blob/v1.0.0-beta.15/packages/server/routes/sync.js#L337-L346",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/saltcorn/saltcorn/commit/3c551261d0e230635774798009951fa83a07cc3a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/saltcorn/saltcorn/security/advisories/GHSA-43f3-h63w-p6f6",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-47967",
"sourceIdentifier": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
"published": "2024-10-07T21:15:18.617",
"lastModified": "2024-10-07T21:15:18.617",
"lastModified": "2024-10-07T22:15:04.300",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -55,6 +55,28 @@
"baseSeverity": "CRITICAL"
}
}
],
"cvssMetricV31": [
{
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
"references": [

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-47968",
"sourceIdentifier": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
"published": "2024-10-07T22:15:04.480",
"lastModified": "2024-10-07T22:15:04.480",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper resource shutdown in middle of certain operations on some Solidigm DC Products may allow an attacker to potentially enable denial of service."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://https://www.solidigm.com/support-page/support-security.html",
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-47969",
"sourceIdentifier": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
"published": "2024-10-07T22:15:04.667",
"lastModified": "2024-10-07T22:15:04.667",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper resource management in firmware of some Solidigm DC Products may allow an attacker to potentially enable denial of service."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://www.solidigm.com/support-page/support-security.htmlhttps://",
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-10-07T22:00:17.427268+00:00
2024-10-07T23:55:17.160017+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-10-07T21:35:03.193000+00:00
2024-10-07T22:15:04.667000+00:00
```
### Last Data Feed Release
@ -33,68 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
264791
264800
```
### CVEs added in the last Commit
Recently added CVEs: `25`
Recently added CVEs: `9`
- [CVE-2024-31227](CVE-2024/CVE-2024-312xx/CVE-2024-31227.json) (`2024-10-07T20:15:05.050`)
- [CVE-2024-31228](CVE-2024/CVE-2024-312xx/CVE-2024-31228.json) (`2024-10-07T20:15:05.277`)
- [CVE-2024-31449](CVE-2024/CVE-2024-314xx/CVE-2024-31449.json) (`2024-10-07T20:15:05.507`)
- [CVE-2024-43362](CVE-2024/CVE-2024-433xx/CVE-2024-43362.json) (`2024-10-07T21:15:15.470`)
- [CVE-2024-43363](CVE-2024/CVE-2024-433xx/CVE-2024-43363.json) (`2024-10-07T21:15:15.743`)
- [CVE-2024-43364](CVE-2024/CVE-2024-433xx/CVE-2024-43364.json) (`2024-10-07T21:15:16.017`)
- [CVE-2024-43365](CVE-2024/CVE-2024-433xx/CVE-2024-43365.json) (`2024-10-07T21:15:16.247`)
- [CVE-2024-43789](CVE-2024/CVE-2024-437xx/CVE-2024-43789.json) (`2024-10-07T21:15:16.710`)
- [CVE-2024-45051](CVE-2024/CVE-2024-450xx/CVE-2024-45051.json) (`2024-10-07T21:15:16.930`)
- [CVE-2024-45060](CVE-2024/CVE-2024-450xx/CVE-2024-45060.json) (`2024-10-07T21:15:17.170`)
- [CVE-2024-45290](CVE-2024/CVE-2024-452xx/CVE-2024-45290.json) (`2024-10-07T21:15:17.397`)
- [CVE-2024-45291](CVE-2024/CVE-2024-452xx/CVE-2024-45291.json) (`2024-10-07T21:15:17.633`)
- [CVE-2024-45292](CVE-2024/CVE-2024-452xx/CVE-2024-45292.json) (`2024-10-07T20:15:05.857`)
- [CVE-2024-45293](CVE-2024/CVE-2024-452xx/CVE-2024-45293.json) (`2024-10-07T20:15:06.100`)
- [CVE-2024-45297](CVE-2024/CVE-2024-452xx/CVE-2024-45297.json) (`2024-10-07T21:15:17.870`)
- [CVE-2024-45919](CVE-2024/CVE-2024-459xx/CVE-2024-45919.json) (`2024-10-07T21:15:18.083`)
- [CVE-2024-47079](CVE-2024/CVE-2024-470xx/CVE-2024-47079.json) (`2024-10-07T20:15:06.400`)
- [CVE-2024-47610](CVE-2024/CVE-2024-476xx/CVE-2024-47610.json) (`2024-10-07T21:15:18.163`)
- [CVE-2024-47772](CVE-2024/CVE-2024-477xx/CVE-2024-47772.json) (`2024-10-07T21:15:18.383`)
- [CVE-2024-47967](CVE-2024/CVE-2024-479xx/CVE-2024-47967.json) (`2024-10-07T21:15:18.617`)
- [CVE-2024-47971](CVE-2024/CVE-2024-479xx/CVE-2024-47971.json) (`2024-10-07T20:15:06.607`)
- [CVE-2024-47972](CVE-2024/CVE-2024-479xx/CVE-2024-47972.json) (`2024-10-07T20:15:06.797`)
- [CVE-2024-47973](CVE-2024/CVE-2024-479xx/CVE-2024-47973.json) (`2024-10-07T21:15:18.727`)
- [CVE-2024-47974](CVE-2024/CVE-2024-479xx/CVE-2024-47974.json) (`2024-10-07T21:15:18.927`)
- [CVE-2024-47976](CVE-2024/CVE-2024-479xx/CVE-2024-47976.json) (`2024-10-07T20:15:06.977`)
- [CVE-2024-45873](CVE-2024/CVE-2024-458xx/CVE-2024-45873.json) (`2024-10-07T22:15:02.993`)
- [CVE-2024-45874](CVE-2024/CVE-2024-458xx/CVE-2024-45874.json) (`2024-10-07T22:15:03.077`)
- [CVE-2024-47781](CVE-2024/CVE-2024-477xx/CVE-2024-47781.json) (`2024-10-07T22:15:03.133`)
- [CVE-2024-47782](CVE-2024/CVE-2024-477xx/CVE-2024-47782.json) (`2024-10-07T22:15:03.257`)
- [CVE-2024-47814](CVE-2024/CVE-2024-478xx/CVE-2024-47814.json) (`2024-10-07T22:15:03.657`)
- [CVE-2024-47817](CVE-2024/CVE-2024-478xx/CVE-2024-47817.json) (`2024-10-07T22:15:03.913`)
- [CVE-2024-47818](CVE-2024/CVE-2024-478xx/CVE-2024-47818.json) (`2024-10-07T22:15:04.037`)
- [CVE-2024-47968](CVE-2024/CVE-2024-479xx/CVE-2024-47968.json) (`2024-10-07T22:15:04.480`)
- [CVE-2024-47969](CVE-2024/CVE-2024-479xx/CVE-2024-47969.json) (`2024-10-07T22:15:04.667`)
### CVEs modified in the last Commit
Recently modified CVEs: `24`
Recently modified CVEs: `1`
- [CVE-2023-27576](CVE-2023/CVE-2023-275xx/CVE-2023-27576.json) (`2024-10-07T20:35:01.293`)
- [CVE-2023-32200](CVE-2023/CVE-2023-322xx/CVE-2023-32200.json) (`2024-10-07T20:35:02.653`)
- [CVE-2023-33008](CVE-2023/CVE-2023-330xx/CVE-2023-33008.json) (`2024-10-07T20:35:02.893`)
- [CVE-2024-20442](CVE-2024/CVE-2024-204xx/CVE-2024-20442.json) (`2024-10-07T20:11:48.687`)
- [CVE-2024-27310](CVE-2024/CVE-2024-273xx/CVE-2024-27310.json) (`2024-10-07T20:15:04.920`)
- [CVE-2024-36037](CVE-2024/CVE-2024-360xx/CVE-2024-36037.json) (`2024-10-07T20:15:05.720`)
- [CVE-2024-42831](CVE-2024/CVE-2024-428xx/CVE-2024-42831.json) (`2024-10-07T20:35:04.807`)
- [CVE-2024-43686](CVE-2024/CVE-2024-436xx/CVE-2024-43686.json) (`2024-10-07T21:15:16.470`)
- [CVE-2024-43687](CVE-2024/CVE-2024-436xx/CVE-2024-43687.json) (`2024-10-07T21:15:16.630`)
- [CVE-2024-44674](CVE-2024/CVE-2024-446xx/CVE-2024-44674.json) (`2024-10-07T20:35:07.293`)
- [CVE-2024-46041](CVE-2024/CVE-2024-460xx/CVE-2024-46041.json) (`2024-10-07T20:35:09.113`)
- [CVE-2024-46076](CVE-2024/CVE-2024-460xx/CVE-2024-46076.json) (`2024-10-07T20:35:09.897`)
- [CVE-2024-46278](CVE-2024/CVE-2024-462xx/CVE-2024-46278.json) (`2024-10-07T20:35:10.653`)
- [CVE-2024-46300](CVE-2024/CVE-2024-463xx/CVE-2024-46300.json) (`2024-10-07T20:35:11.433`)
- [CVE-2024-46446](CVE-2024/CVE-2024-464xx/CVE-2024-46446.json) (`2024-10-07T20:35:12.693`)
- [CVE-2024-5742](CVE-2024/CVE-2024-57xx/CVE-2024-5742.json) (`2024-10-07T20:15:07.173`)
- [CVE-2024-7318](CVE-2024/CVE-2024-73xx/CVE-2024-7318.json) (`2024-10-07T20:15:17.153`)
- [CVE-2024-7885](CVE-2024/CVE-2024-78xx/CVE-2024-7885.json) (`2024-10-07T21:15:19.217`)
- [CVE-2024-8282](CVE-2024/CVE-2024-82xx/CVE-2024-8282.json) (`2024-10-07T20:11:24.890`)
- [CVE-2024-8758](CVE-2024/CVE-2024-87xx/CVE-2024-8758.json) (`2024-10-07T21:35:03.193`)
- [CVE-2024-9225](CVE-2024/CVE-2024-92xx/CVE-2024-9225.json) (`2024-10-07T20:24:41.420`)
- [CVE-2024-9378](CVE-2024/CVE-2024-93xx/CVE-2024-9378.json) (`2024-10-07T20:15:08.697`)
- [CVE-2024-9429](CVE-2024/CVE-2024-94xx/CVE-2024-9429.json) (`2024-10-07T20:15:10.567`)
- [CVE-2024-9513](CVE-2024/CVE-2024-95xx/CVE-2024-9513.json) (`2024-10-07T21:15:19.450`)
- [CVE-2024-47967](CVE-2024/CVE-2024-479xx/CVE-2024-47967.json) (`2024-10-07T22:15:04.300`)
## Download and Usage

View File

@ -220686,7 +220686,7 @@ CVE-2023-27570,0,0,0a9c59b55f9cf96842942843083dbde91f2592ff3b8a82ede8a0ec280c0aa
CVE-2023-27571,0,0,df9a72a39495359b236ea88b3df74742b79cc9fc4345ac9e5eec6d93989f8ad3,2023-04-21T03:46:20.327000
CVE-2023-27572,0,0,e49af8624b785bfccd326c7eac2a756057441fe76635d34e3c1766b088b00fe7,2023-04-21T03:46:12.153000
CVE-2023-27574,0,0,03897737d4f72a5e803125b232feb13c70c597601cf5a3096ad80f6be58d3572,2023-03-13T17:04:05.443000
CVE-2023-27576,0,1,2b672a4f3799dee6b8a0da7c28b4433ca2ca3c83689b6835f6b5b480896ed56a,2024-10-07T20:35:01.293000
CVE-2023-27576,0,0,2b672a4f3799dee6b8a0da7c28b4433ca2ca3c83689b6835f6b5b480896ed56a,2024-10-07T20:35:01.293000
CVE-2023-27577,0,0,24d9c508b71a98efa909a2397c0418764e0874a10456eb111111747a17ef2578,2023-11-07T04:10:00.587000
CVE-2023-27578,0,0,c263e41707b30f5eeef06197f7e88de657b2c0f329a90caac96a33f127e954c8,2023-03-23T19:07:53.447000
CVE-2023-27579,0,0,ebb82d06f698cb030448a12b6a1f70c0be98e3a4da72dc6c7129516e2044995c,2023-11-07T04:10:00.723000
@ -224247,7 +224247,7 @@ CVE-2023-32186,0,0,e06556634f58d819dfae5b78cb8714f5c9bc5370508503590046fde23b888
CVE-2023-32187,0,0,604bbf8f396584f0efa1594da6fe3c409bf951238cacbb8e57499c590e5e3fd1,2023-09-21T15:21:31.567000
CVE-2023-3219,0,0,6eb56310ef4fd619262ae96943204b765f45a221a776e69bfc250b710761d69b,2023-11-07T04:18:14.830000
CVE-2023-3220,0,0,3e074125b66b0b5b753fe9c22f3c8d0675e17e6906dbd8adf813bdbd4f910122,2023-06-27T12:44:47.967000
CVE-2023-32200,0,1,6c410962ed2301957690ecb850b2aeb4572768f35e76f9eddc4d1fc62f123dab,2024-10-07T20:35:02.653000
CVE-2023-32200,0,0,6c410962ed2301957690ecb850b2aeb4572768f35e76f9eddc4d1fc62f123dab,2024-10-07T20:35:02.653000
CVE-2023-32201,0,0,bbbd1f40b3e964baff177b82fbc31c506c5654d3df5270207b5a325718b81d44,2023-06-26T18:54:56.827000
CVE-2023-32202,0,0,1f67a765cc23e7a134afa0ba5b2b97afa4766da027639f6264eb1fab6add382e,2023-09-05T14:52:21.310000
CVE-2023-32203,0,0,168a7d0c439c35a543772d2df4f5f25c3cdbf24c43b10283e329e190eed3a239,2023-06-12T16:29:38.377000
@ -224987,7 +224987,7 @@ CVE-2023-33004,0,0,5b4ba6293c25ef91c902ac99135d54723969042b78266d7b7d56339c84d29
CVE-2023-33005,0,0,6f13527c1dbfec4afcbcebbd729f89471d7667b962634dc0249eacd6fd342cbc,2023-05-25T18:36:26.150000
CVE-2023-33006,0,0,c78b2516e18f2f84d590a31da04d56ac2b1731aa9974ca443d96f4712cc407a3,2023-05-30T14:16:12.517000
CVE-2023-33007,0,0,335147ab805d2f2b239fddafc32ec83149167656697ccda73c080ee53c6ef959,2023-05-25T18:31:46.840000
CVE-2023-33008,0,1,fbad75401089ddfdba28e681218d929d402e5d3a1cce5d259aab4c564d91dba7,2024-10-07T20:35:02.893000
CVE-2023-33008,0,0,fbad75401089ddfdba28e681218d929d402e5d3a1cce5d259aab4c564d91dba7,2024-10-07T20:35:02.893000
CVE-2023-33009,0,0,38625c6bd0eac6a43fd2f3eac7b39a45903d534ff3b13acffff1328b41dfefd6,2024-04-01T15:51:48.877000
CVE-2023-3301,0,0,db52c697a378a53e25327a21f9b24ef135813b4b0eb7c92e9562b148855df6a2,2023-11-07T04:18:25.307000
CVE-2023-33010,0,0,ac48f5de03bb39b1f95943abb72d25e4e5a8aef2d68fd74b264e76c156c1a278,2023-06-07T18:20:46.193000
@ -243347,7 +243347,7 @@ CVE-2024-20439,0,0,d6b5bcbae917ca310708f2b3bf5f6e48a7ee01ce537e933ecbd837bca81ce
CVE-2024-2044,0,0,20580816ecbcb2d456bf5030911ad2dbba893322604e54631bb30d65d5e1ff74,2024-08-01T13:49:39.293000
CVE-2024-20440,0,0,c9c53dc5c2cee258d8848cdc1782766d626f4ac361af7ec1e658341d1dc604f2,2024-09-19T13:42:41.017000
CVE-2024-20441,0,0,74082c9ffa952de22fd7836779ef9555849c2c7571bd5df5f2e858c3f7867c46,2024-10-04T13:50:43.727000
CVE-2024-20442,0,1,805aefb18c510621a81c52eaa48c4a81152e7d64b4a9afb06dafc5cccb2f219c,2024-10-07T20:11:48.687000
CVE-2024-20442,0,0,805aefb18c510621a81c52eaa48c4a81152e7d64b4a9afb06dafc5cccb2f219c,2024-10-07T20:11:48.687000
CVE-2024-20443,0,0,272afbe0465f6648950651b716899dcfcb722318ac954aaaf0e63544fb83de9e,2024-08-23T15:18:06.347000
CVE-2024-20444,0,0,3f42239b351772ea690503f050be631b7fcc8fc87f9213fb75edbbb0d9dd8dbd,2024-10-04T13:50:43.727000
CVE-2024-20446,0,0,e9357eb0aa4f61946fea3c9e67283cca574773e1e525326f07a38ede4840249f,2024-08-29T13:25:27.537000
@ -248390,7 +248390,7 @@ CVE-2024-27307,0,0,f03537f290162378c6385f978df4ca2a996f710091ddafa0723c8d56d920a
CVE-2024-27308,0,0,bb9781c241ee836cf4e778ece7a5b280cfcdc753da6cdee2e11b89f24c113b5e,2024-03-06T21:42:48.053000
CVE-2024-27309,0,0,18416b733d6ac4edeb2af296593281a1b6deae1e8a8956ba324c7cabf7f2e6ba,2024-07-09T16:22:21.487000
CVE-2024-2731,0,0,e2947075d94f67fb0f516acc3c39fdd257b6a53a447028317b4bd1e85304e9ee,2024-04-10T19:49:51.183000
CVE-2024-27310,0,1,571965cb3265e429f2057ff75976d47193fff880bf258b625e085a3f07ad7b3c,2024-10-07T20:15:04.920000
CVE-2024-27310,0,0,571965cb3265e429f2057ff75976d47193fff880bf258b625e085a3f07ad7b3c,2024-10-07T20:15:04.920000
CVE-2024-27311,0,0,3441ff0e665052a7fb86a3589fae526973b499df9f488dcbbb9db7b9aaef9973,2024-07-18T14:09:40.923000
CVE-2024-27312,0,0,6dcf45e70b4a491cb37b0fe8148947a4c13962093d3f0a4f91a958171446925f,2024-10-07T12:15:12.563000
CVE-2024-27313,0,0,f9f7791913eb1885e62d83245c35ccba6d007456c7c99efcf6385be05af20927,2024-06-07T09:15:11.917000
@ -251130,8 +251130,8 @@ CVE-2024-31223,0,0,da8b7db674a5b8b4745a1872c3cbfe408755adbfaefe98ef2680aad7e2808
CVE-2024-31224,0,0,0432a73b1915a648a3c35da3c67b8758780a4401e840046c01833adc58de3474,2024-04-08T18:48:40.217000
CVE-2024-31225,0,0,ce14513b001a8a7b918f745dcb44f6af0a091036441a11613ef986e43e641718,2024-06-10T18:15:31.123000
CVE-2024-31226,0,0,c76e53f6d070dead12939f950b4bbbffd5069b68c423dafb037776c54655fef9,2024-05-17T18:36:31.297000
CVE-2024-31227,1,1,4f147efe839aba1ba15a310ffbb98a1b7667e31db91c671665354a786b30c5b4,2024-10-07T20:15:05.050000
CVE-2024-31228,1,1,cc9066a3fe0c0b9ff135d42f3cbbacda0d82426475c93414303881fac3295154,2024-10-07T20:15:05.277000
CVE-2024-31227,0,0,4f147efe839aba1ba15a310ffbb98a1b7667e31db91c671665354a786b30c5b4,2024-10-07T20:15:05.050000
CVE-2024-31228,0,0,cc9066a3fe0c0b9ff135d42f3cbbacda0d82426475c93414303881fac3295154,2024-10-07T20:15:05.277000
CVE-2024-31229,0,0,7703b510137ceabc5c3af41e8c1539d1ef1860221aca398c46e0db27c88316b8,2024-04-18T13:04:28.900000
CVE-2024-3123,0,0,7969034960d8468f2e42c9820543aa0d78630ff8823b9e15099413e2773c7cfb,2024-07-01T12:37:24.220000
CVE-2024-31230,0,0,488a28b56279e1f8fab10ed7cd43847eb05f6be01cdda9553584d94f8a1a86ea,2024-04-10T19:49:51.183000
@ -251355,7 +251355,7 @@ CVE-2024-31444,0,0,2b583a6a275e0a983bbebac5216edfacb732dc16a37d3f15cde47373ee16d
CVE-2024-31445,0,0,1604b599d9536c57c531cce60053ad45df054d57149c0036714972b15538613e,2024-06-10T17:16:26.097000
CVE-2024-31446,0,0,373eeef72a0a9c99dbd4ccd220f1667bb1c1a5f0b64e2b8d303c3d0e34eb6da6,2024-04-17T12:48:31.863000
CVE-2024-31447,0,0,e739a8fffd9f497d895f96e5d958e90722f45e9f390061e76a7ad752c9634400,2024-04-08T18:48:40.217000
CVE-2024-31449,1,1,0ea9b4191da708b1437f019351928343ba1e32498345662446ae51e7efc8ae06,2024-10-07T20:15:05.507000
CVE-2024-31449,0,0,0ea9b4191da708b1437f019351928343ba1e32498345662446ae51e7efc8ae06,2024-10-07T20:15:05.507000
CVE-2024-3145,0,0,21fbcfc8d4b596ded088fde63ea9f1f1353c43d1f912006c785433adb5bef364,2024-05-17T02:39:44.947000
CVE-2024-31450,0,0,ab5f0ef1f93c0f0e56281a7055daaa2ff51bdf34c67fe22e312d60de3e8693fa,2024-04-22T13:28:50.310000
CVE-2024-31451,0,0,e7b3531cab279fa6341cc41f68cb3e9f10f5eeefcd2ad3f3986952e9bf0fa65c,2024-04-19T17:15:54.780000
@ -254594,7 +254594,7 @@ CVE-2024-36033,0,0,8911dfc666d23e1c126e3abba0a30a2fed5f5b6caff101c24ce4eb4be9e3d
CVE-2024-36034,0,0,4c959fcfa233ae27a9c3f47b39a3f7ddc9a28a9c57a26789bd7acdd84b3e47d4,2024-08-16T20:21:06.120000
CVE-2024-36035,0,0,3fdb254cbf2b10e7d511633eed06bbb7c03953c8f2eb713a72f26b7556cced7e,2024-08-16T20:23:29.943000
CVE-2024-36036,0,0,7da0ef0412625002a493959e0f4b9d5a2d61be8a7aa9a2a45b491bb215f046f7,2024-05-28T12:39:28.377000
CVE-2024-36037,0,1,f0155f25f53452aadad745932abbc5146f9299ef5a143d0b20572ef3287fefe1,2024-10-07T20:15:05.720000
CVE-2024-36037,0,0,f0155f25f53452aadad745932abbc5146f9299ef5a143d0b20572ef3287fefe1,2024-10-07T20:15:05.720000
CVE-2024-36038,0,0,ed3921618390576c9219c98f6a3f7baf8a0d13ec50c49da12a34a4e745352466,2024-06-24T12:57:36.513000
CVE-2024-36039,0,0,d5f6bc43648106f8c0710f8301f59ed0f37eac1af0c9c7b161995113609db70a,2024-06-24T07:15:15.230000
CVE-2024-3604,0,0,2f82d9621c7da51111c7599a59e672098e964c892eb2588f225c0e98c5e45cbd,2024-08-01T17:39:33.907000
@ -258993,7 +258993,7 @@ CVE-2024-42815,0,0,fa939825da2520b0805320da8ef3bf06e37d61d20e773887864a50a3aa224
CVE-2024-42816,0,0,8dd1ae8820cfa39b8949229a5b0a0fd0a511af977924a1929a9dcb8553f95dec,2024-08-27T14:35:07.077000
CVE-2024-42818,0,0,694f268c461684854315b7e46e53659be0c6525c36cb73fb82a2ea42f888fdd3,2024-08-26T19:10:18.890000
CVE-2024-4283,0,0,0b01382e91d2d3830bdcadad6ff16c4cbf45d62064e6424171f058dd71657988,2024-09-24T16:51:23.193000
CVE-2024-42831,0,1,e831042b8fb2fe24db7a5599852b7fcf4bb76b25c5c52e2a45d74612bb76ad94,2024-10-07T20:35:04.807000
CVE-2024-42831,0,0,e831042b8fb2fe24db7a5599852b7fcf4bb76b25c5c52e2a45d74612bb76ad94,2024-10-07T20:35:04.807000
CVE-2024-4284,0,0,4fbe27a80563712e41b6422ac48754a31c657da862cab89b959335ecaf13d90e,2024-05-20T13:00:04.957000
CVE-2024-42843,0,0,147a94e278dd08ceb9ff0b00f505eb868d7a1e59c01ddecc9d1420e344e9ec86,2024-08-19T19:35:09.180000
CVE-2024-42845,0,0,f506b40591f84fe588a1ebf10f79903d4e58b530d7a712a8d7ac529b24aba892,2024-08-28T16:35:23.650000
@ -259287,10 +259287,10 @@ CVE-2024-43358,0,0,f13bf774ce7b4c63763f4e38f0e32b38260bf7ed8ec364046e3e65c356bf2
CVE-2024-43359,0,0,52133eb618029c9c6eb094064b83ba6c6a1a2658246d3d1db85edc0e06ef43d1,2024-09-04T21:43:09.613000
CVE-2024-4336,0,0,c134d6edc5435f42ac06617edd246079dd96557f1185ced7c01e0aea0bd59b88,2024-04-30T13:11:16.690000
CVE-2024-43360,0,0,7806cb26815467de093fc97bcea332d20fcda51f3ce248e59da2d3fe25d63fb1,2024-09-04T21:42:20.023000
CVE-2024-43362,1,1,9fe66e38764800304044dd6d38e5dcb2d50c3fac7d7c80a76bbdc06eea3742ad,2024-10-07T21:15:15.470000
CVE-2024-43363,1,1,7d44af63b2526a73729115d59619a725d0e5b2ad7a0a4746b1051fdbc35cce0e,2024-10-07T21:15:15.743000
CVE-2024-43364,1,1,512e51ed45cb2630653f39398e8256b766f9f68da8ec165e1a02ecb484486048,2024-10-07T21:15:16.017000
CVE-2024-43365,1,1,b493d86154a1636e92f82d08004bb71f9fc0ddb4d61b3f5ae38c2a835fee15b0,2024-10-07T21:15:16.247000
CVE-2024-43362,0,0,9fe66e38764800304044dd6d38e5dcb2d50c3fac7d7c80a76bbdc06eea3742ad,2024-10-07T21:15:15.470000
CVE-2024-43363,0,0,7d44af63b2526a73729115d59619a725d0e5b2ad7a0a4746b1051fdbc35cce0e,2024-10-07T21:15:15.743000
CVE-2024-43364,0,0,512e51ed45cb2630653f39398e8256b766f9f68da8ec165e1a02ecb484486048,2024-10-07T21:15:16.017000
CVE-2024-43365,0,0,b493d86154a1636e92f82d08004bb71f9fc0ddb4d61b3f5ae38c2a835fee15b0,2024-10-07T21:15:16.247000
CVE-2024-43366,0,0,10596fd0d5961ab0f378ad75066948ef896628eea187118ad2dc666e04926488,2024-09-27T18:08:11.690000
CVE-2024-43367,0,0,0f8409cf79e678cffdb4974928d567f1e40ad1650bdffb611ca3860d13e991c5,2024-08-19T13:00:23.117000
CVE-2024-43368,0,0,1d00a2d97832bca557e0027710c3b9dd305a4196742f053b6b5599e12fe83219,2024-08-15T13:01:10.150000
@ -259399,8 +259399,8 @@ CVE-2024-4368,0,0,ebedd608e412600f3409256680729c82fcf5015495435afd7648389243e696
CVE-2024-43683,0,0,826172f3f4ed144f6017c1cfaf3f797a25db9fe331d83a9e2c93931c491d4e03,2024-10-07T17:48:28.117000
CVE-2024-43684,0,0,ae1b369848537bec0900bed98e77ad8fbec25bf4654cb6f8d15c8fa5d4139e8d,2024-10-07T17:48:28.117000
CVE-2024-43685,0,0,c42b94b2b0ef2c5171886df252afcbb3c287719dee1f52d0681c8594b974997a,2024-10-07T17:48:28.117000
CVE-2024-43686,0,1,3faef2b9c4b13d0b2f87037d78d38ecf82de57344ae428307ee078a756c63d6a,2024-10-07T21:15:16.470000
CVE-2024-43687,0,1,626344a81ff0359c507d8cf807dc0ea6fc4d9964aa687fab9cfd15352abd25fe,2024-10-07T21:15:16.630000
CVE-2024-43686,0,0,3faef2b9c4b13d0b2f87037d78d38ecf82de57344ae428307ee078a756c63d6a,2024-10-07T21:15:16.470000
CVE-2024-43687,0,0,626344a81ff0359c507d8cf807dc0ea6fc4d9964aa687fab9cfd15352abd25fe,2024-10-07T21:15:16.630000
CVE-2024-43688,0,0,f39d1b1cd29869db949f77b65b174936ed5c42e4fb24c070ceb5bc7ef518b2eb,2024-08-26T14:35:06.680000
CVE-2024-4369,0,0,9bcc319f475d5802b53d6dedcfa6ead4761cbf7c42adde8daf6f3ff8c0c17af2,2024-06-19T18:15:11.820000
CVE-2024-43690,0,0,d9d35b70595ee9d0c288460e486611e2e8293b6f0702f7c86364e442cd6413d7,2024-09-11T16:26:11.920000
@ -259435,7 +259435,7 @@ CVE-2024-43783,0,0,ddca1425623bacb4f350aa37099519b24871b2f03a1ef61a2ee233ff17935
CVE-2024-43785,0,0,865f9ddb4537abd892462a2be2c5b215baf0c6c5f01c60dc5f4805d59a23b528,2024-08-23T16:18:28.547000
CVE-2024-43787,0,0,2409e45336c28eaec7950310efc31a1dfcd5144f7967b659eb1779c444e8beaf,2024-08-23T16:18:28.547000
CVE-2024-43788,0,0,a03aaa9704dba33d1000f4af935b205178542791785852dc4658122c86bef661,2024-09-03T15:15:15.937000
CVE-2024-43789,1,1,d8c03dbd03b1da7f62ab6a5da638361365d8fd810a0a3994b1a49dd981037e34,2024-10-07T21:15:16.710000
CVE-2024-43789,0,0,d8c03dbd03b1da7f62ab6a5da638361365d8fd810a0a3994b1a49dd981037e34,2024-10-07T21:15:16.710000
CVE-2024-4379,0,0,21c1593ccdc9c542b9ca9b0ba403ad32afbc0c98a6b0c8f514039e188e2373a7,2024-05-31T13:01:46.727000
CVE-2024-43790,0,0,c3cb5748c434505823d489a50a95032a1f25244b73b9e74701de9974c3846229,2024-08-23T16:18:28.547000
CVE-2024-43791,0,0,2bd2bc46ca8d9e06de5a015638de614e582ba6d4dc15a542dfa7ce0b054d116a,2024-09-12T18:26:31.783000
@ -259883,7 +259883,7 @@ CVE-2024-4465,0,0,26ef4c6776c9d416386e05785f538f3827353feee51318ae877b367823cc19
CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000
CVE-2024-44667,0,0,67bc66d5934efb1ec507a459f00d72755f90d65f712e9b4a25f261f89a211afc,2024-09-10T20:35:11.007000
CVE-2024-4467,0,0,57c2229fa6c3e84bff363dc59d2c80befb785107da1c6be3c514b7e8bc55ed5c,2024-09-13T22:15:02.260000
CVE-2024-44674,0,1,4ad99a743d996e1bb4ef3ff4d4c172729c8e85d48bef9b070dccf8df456d3f2d,2024-10-07T20:35:07.293000
CVE-2024-44674,0,0,4ad99a743d996e1bb4ef3ff4d4c172729c8e85d48bef9b070dccf8df456d3f2d,2024-10-07T20:35:07.293000
CVE-2024-44676,0,0,b0f0617031a60967a8b797cadadb8c5f870cf4ed39d40d10e892a55bec1fea8b,2024-09-25T19:20:25.073000
CVE-2024-44677,0,0,b3010270d0be534cbe0fd14032547bfe302a60106c2515252734805cedbdf65e,2024-09-25T19:19:24.007000
CVE-2024-44678,0,0,6e57560ccb7f7726a96b187fa0940b079eab34be5f5aa788f0964af3dd2ca471,2024-09-26T14:35:14.687000
@ -260102,7 +260102,7 @@ CVE-2024-45048,0,0,6de5f8a7ac9319b7de3e5cce18cda2d98033e2568c0175c978881a510456c
CVE-2024-45049,0,0,2db7654aac013903b19c74b15111e80acc65bf9e641d52dffa75f446b2d1ef2f,2024-08-28T12:57:39.090000
CVE-2024-4505,0,0,4ef7357f00ff85be3b87c4353ae099f1aed84eaee3f1c1bda33ed5ec6e115293,2024-06-04T19:20:40.050000
CVE-2024-45050,0,0,df9b4eec2db8faa9598e51ddf6755fc85d9bbe27148ae6e75c24afdc28423065,2024-09-05T12:53:21.110000
CVE-2024-45051,1,1,2275bfcb302ab6ad04870504ad65ff661814943d5b86cede085b97a58586831c,2024-10-07T21:15:16.930000
CVE-2024-45051,0,0,2275bfcb302ab6ad04870504ad65ff661814943d5b86cede085b97a58586831c,2024-10-07T21:15:16.930000
CVE-2024-45052,0,0,8b5354ce3732be9a4ec5c7e0d7652b2053216fa0d00ab80b71e08b5337152575,2024-09-06T18:18:59.710000
CVE-2024-45053,0,0,f91ffa38b1f1473a6604647a2be1fa377450e287db4b7cdb71eb6f698ce9f726,2024-09-06T18:20:35.430000
CVE-2024-45054,0,0,ff75628d00a407a70c7f6309d50fc58f4f9685e929e8ef8f6791dc204e0cadd5,2024-09-12T17:50:11.233000
@ -260111,7 +260111,7 @@ CVE-2024-45057,0,0,7c7e007dde24f3da86cc84f473547374b667803e777d6426ec3a48fcd5cb8
CVE-2024-45058,0,0,0aeca269943a7129c0404dfb981723de5fb36265ba0866f96f3a12be3215eefc,2024-09-13T20:06:33.193000
CVE-2024-45059,0,0,c6a55ab336d1100130455a63f91aee20aa7bff7dc7cd1c935c7137c38d9b84ad,2024-09-13T20:09:19.523000
CVE-2024-4506,0,0,ddf6bfe33c9fb68b792eae19c37cbcf6030ec7e8a9a0c1f6ead94d2f62170a3f,2024-06-04T19:20:40.150000
CVE-2024-45060,1,1,e57dc714bfdb69f7b240fb3e88416064545625507a639f64cd57e9904c9742f0,2024-10-07T21:15:17.170000
CVE-2024-45060,0,0,e57dc714bfdb69f7b240fb3e88416064545625507a639f64cd57e9904c9742f0,2024-10-07T21:15:17.170000
CVE-2024-45063,0,0,33e08634550506363c06b675c8eebdf6582cbbe73548148f8e40aee753dad000,2024-09-06T17:35:18.370000
CVE-2024-45066,0,0,a454e9ceebd31b55929c2c0a2d42869872cfc6fb29fa46b222f3049d82b952e2,2024-10-01T16:18:10.680000
CVE-2024-4507,0,0,feffcf27ced8e6be5fca9d21b321343c494624929485135b513ee1c93a346051,2024-06-04T19:20:40.250000
@ -260223,14 +260223,14 @@ CVE-2024-45286,0,0,8f2e1da507766dacf9e0cae8531253d3a4901ee6705aefce0b8c842c2e037
CVE-2024-45287,0,0,045bfb0d53167c55abd32c57163028c51920368f50e2cf76774839485016e81f,2024-09-06T16:26:26.303000
CVE-2024-45288,0,0,955296d26f6688a711bb67949962e8bc8a5c80938f39e5cdb2e043fe3c66ded8,2024-09-05T14:35:25.337000
CVE-2024-4529,0,0,5fbb4c14219ef7d51954458b7780a68dbee769876e9489db6e9ba34bd68834fa,2024-07-03T02:07:42.220000
CVE-2024-45290,1,1,1dbfa50d6afa688e584931f9f17f5b80cde32e7bf6d4a2b61aa4ac3d24449824,2024-10-07T21:15:17.397000
CVE-2024-45291,1,1,e9fc6a3526c6edee81cfc26c01dff0e728fa587f6556e068826a74481dc51f94,2024-10-07T21:15:17.633000
CVE-2024-45292,1,1,94aa69c3656217e3cd21bab555c81fe9bae5dc7c4f10784a739fccc128e04497,2024-10-07T20:15:05.857000
CVE-2024-45293,1,1,413fd15cd292d6f5aefbf3866d59f48731ba2742196e23d36aa9a3be1deb35c8,2024-10-07T20:15:06.100000
CVE-2024-45290,0,0,1dbfa50d6afa688e584931f9f17f5b80cde32e7bf6d4a2b61aa4ac3d24449824,2024-10-07T21:15:17.397000
CVE-2024-45291,0,0,e9fc6a3526c6edee81cfc26c01dff0e728fa587f6556e068826a74481dc51f94,2024-10-07T21:15:17.633000
CVE-2024-45292,0,0,94aa69c3656217e3cd21bab555c81fe9bae5dc7c4f10784a739fccc128e04497,2024-10-07T20:15:05.857000
CVE-2024-45293,0,0,413fd15cd292d6f5aefbf3866d59f48731ba2742196e23d36aa9a3be1deb35c8,2024-10-07T20:15:06.100000
CVE-2024-45294,0,0,571ccadaa63af3685b6ee82cf020ce004878004e5a04088787ea6924189ffc78,2024-09-06T17:15:16.977000
CVE-2024-45295,0,0,9cbcd7c9c4357757a60245b46b7ad7987cdeaebea00bcdcc3890fa90524c0282,2024-09-06T17:15:17.053000
CVE-2024-45296,0,0,49181c4036a3982c1d4d8e879ccd14076733bcb79f94fe42ac7b08410afb4b40,2024-09-10T12:09:50.377000
CVE-2024-45297,1,1,8e2054409289c15660affaa688965429089f09676475ffc8342dbc2d596d3f59,2024-10-07T21:15:17.870000
CVE-2024-45297,0,0,8e2054409289c15660affaa688965429089f09676475ffc8342dbc2d596d3f59,2024-10-07T21:15:17.870000
CVE-2024-45298,0,0,3855d0d2f5eeba6af655c62306c41db8dfb0c660d64bc08f64547216bf276198,2024-09-20T12:30:17.483000
CVE-2024-45299,0,0,9c3c8396841ffa0041cd432be8da2038212f3a02e0878e8a646a9564573126e8,2024-09-30T12:48:22.930000
CVE-2024-4530,0,0,6b78f15ba2a60e96a20ff176cd49d228ee37f0e30a4b3e696092a717f8a23e27,2024-05-28T12:39:28.377000
@ -260487,12 +260487,14 @@ CVE-2024-4587,0,0,ccb551f2bab92e34c98709c8a5231b1e8778dd90f0d16bd4ac4c665438d47b
CVE-2024-45870,0,0,f92d175154659b1ccfde1cb7d2443c500aaf2564bba36f9202b2dbe5a7292031,2024-10-04T13:50:43.727000
CVE-2024-45871,0,0,728c8e6e25f852a5194b96b816339c6dea2f278495c76d4d9d6d904a9357f28f,2024-10-04T13:50:43.727000
CVE-2024-45872,0,0,8e87b92fe22bbef6284d58a5e62493b4717b48305cf479255ef9a674e1d360d9,2024-10-04T13:50:43.727000
CVE-2024-45873,1,1,bc738bab2e79f697a6dd355db39b2b57758a077402bca0f8748c4aecd153f0ce,2024-10-07T22:15:02.993000
CVE-2024-45874,1,1,a7d53e32c4b871847a525c7abaa581499a2db12000b12a00974d104c35cfd8f8,2024-10-07T22:15:03.077000
CVE-2024-4588,0,0,9198a141cbfd67d79271a90e0ce19e828dccb043a1ec84b18e696744e0f31db8,2024-06-04T19:20:43.163000
CVE-2024-4589,0,0,4328e8e6c3737b332b5624dfb7ea03e7812e5262794529580dcb4596fe3e40c9,2024-06-04T19:20:43.257000
CVE-2024-45894,0,0,cc1b0068c433f6523cffdce49c1faf5c71294267a8da0701d851750ddd0859a0,2024-10-07T19:15:09.980000
CVE-2024-4590,0,0,8ca402987898b35fa6dccf6a68bedf09dff404f8ccc3b30e4b5d3617c810458c,2024-06-04T19:20:43.350000
CVE-2024-4591,0,0,932b05f4c05f6cec282455aa1d3695481031502fa6f9d1dddbe95851cbcfc0be,2024-06-04T19:20:43.450000
CVE-2024-45919,1,1,8ef3cf9cc48c37b72663804f7aba21482cf48bedffbbcd23585452a8ab2aeac4,2024-10-07T21:15:18.083000
CVE-2024-45919,0,0,8ef3cf9cc48c37b72663804f7aba21482cf48bedffbbcd23585452a8ab2aeac4,2024-10-07T21:15:18.083000
CVE-2024-4592,0,0,14c53bd50ede1a956ff9d7a3d25f38fbc0411a373abc96f1d6d1bef77fb32c4e,2024-06-04T19:20:43.560000
CVE-2024-45920,0,0,ea56e67e89fba77fab53ce0c18965669797ee29dd0e8472343575caa10980571,2024-10-04T13:51:25.567000
CVE-2024-4593,0,0,94ecb7e459fb704ab815ca1814a0a7a4397cf6e067d30b0e365dc0bb2101508b,2024-06-20T20:15:19.237000
@ -260526,7 +260528,7 @@ CVE-2024-4602,0,0,2d8504f508e1d4f718d8c666850c307b85c9596de2a8b2f0ab0bc138c9da4c
CVE-2024-4603,0,0,9adeb744a04b6e7c726b04f4a24faa6c0957c052c2ef086f262a131e3ba07cc4,2024-08-13T16:35:05.013000
CVE-2024-4604,0,0,a39c956f080c616b17936b03ed62fbdee5080806b0deef5fc7741779c0bf0ec7,2024-06-27T12:47:19.847000
CVE-2024-46040,0,0,1a18942c1f8c8ac8780d7d5d5f427581e6b0e44cd30d4608cd11b5323c6eaf5f,2024-10-07T17:47:48.410000
CVE-2024-46041,0,1,e8a6a63d3a3676f45689f7dbb6dde0960de388bde075b6ece0cc6ba7a6de5644,2024-10-07T20:35:09.113000
CVE-2024-46041,0,0,e8a6a63d3a3676f45689f7dbb6dde0960de388bde075b6ece0cc6ba7a6de5644,2024-10-07T20:35:09.113000
CVE-2024-46044,0,0,dfae0b580cc93a2984a53d2394c3390df5d1e1d5f2ece9d0c43f69417b5fcfde,2024-09-20T00:34:08.463000
CVE-2024-46045,0,0,108f9c8e4853797b63697d7af7af1a5b80dac707aa37dab43fbb03c33dc311af,2024-09-20T00:34:27.807000
CVE-2024-46046,0,0,d88e41f546963afb3c8dc4aa1f8705fa450756c1e5acb49fcc6b21c71c7a13ae,2024-09-20T00:35:21.287000
@ -260536,7 +260538,7 @@ CVE-2024-46049,0,0,39c19419297fc26bc1a072b6b6a8ff9ba0434b8f7cc74fa3a910df77355bb
CVE-2024-4605,0,0,cc5939dfa5bb0891c69db66e562cc6696594a6a88efe746332f5ec8ead5152ae,2024-05-14T16:11:39.510000
CVE-2024-4606,0,0,f985d30934b7c1f8930bf2267fb972a68a7301f3b4fab17a99fda7060e053c79,2024-08-28T08:15:07.093000
CVE-2024-4607,0,0,26d7fb8a60d9724fbac67d9d15e472fd268b8645ac384c2f62b0c7323928361f,2024-09-10T15:03:24.710000
CVE-2024-46076,0,1,1f5d8d6f9ee6a4000fdf7c0c00a2eb8294061c00b7db0bfa751046ad7c03ea76,2024-10-07T20:35:09.897000
CVE-2024-46076,0,0,1f5d8d6f9ee6a4000fdf7c0c00a2eb8294061c00b7db0bfa751046ad7c03ea76,2024-10-07T20:35:09.897000
CVE-2024-46077,0,0,ba0575ee5f9abbfdabe4c5b98f5d05b69bacbc50ec30115d4d1622727c5b1851,2024-10-07T19:37:26.967000
CVE-2024-46078,0,0,23100c624a483b7b5e096ff16b63021713bb42dc8fa296ef65edc5d72384abc1,2024-10-07T19:37:27.763000
CVE-2024-46079,0,0,21a745583a04ce8e53d78c79762844af650c3ee32ceb2470113c349418b02132,2024-10-04T13:51:25.567000
@ -260579,12 +260581,12 @@ CVE-2024-46267,0,0,6fade8b2c5e9766e61096b13d0b6f799e6c4ae66905a450c5bc7d1c105e2d
CVE-2024-4627,0,0,a94951b310ac8fa22dfdfb5dfa1a6f0b0e4706e2176059eb33a39431470f56d3,2024-07-03T15:45:08.187000
CVE-2024-46274,0,0,3020e86956e6843828a0a7677fbe114f8046bad441bd88011112339d98b58bab,2024-10-04T16:37:30.007000
CVE-2024-46276,0,0,ba6c9d483af82dd2734a19e636bd58036683474d4934fc8937a305e4d99f4254,2024-10-04T16:36:49.997000
CVE-2024-46278,0,1,7c449dca0e34520a80bfcea4a4b14e4c99ad837e71c1a2aabcd089bc8aa094e7,2024-10-07T20:35:10.653000
CVE-2024-46278,0,0,7c449dca0e34520a80bfcea4a4b14e4c99ad837e71c1a2aabcd089bc8aa094e7,2024-10-07T20:35:10.653000
CVE-2024-46280,0,0,5a66b7ecdcd76d807c972a7ebea94a8133453c4877426c1300bbe2a7c6b81c87,2024-10-04T13:51:25.567000
CVE-2024-4629,0,0,54224b2085ffd2ba36897ff032b68642cbe4c57a326e28370b5db8ffd6f494e8,2024-09-16T15:51:43.937000
CVE-2024-46293,0,0,d737b88fa32ca8e9cfa376b7f9d09c4f34ea852ae62d5e06ad40bbb0d6a658f3,2024-10-04T13:51:25.567000
CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346af,2024-05-14T16:11:39.510000
CVE-2024-46300,0,1,d1242a191b8ea8c2a0e9fbab7765f3d208830dd828d323e4edc4853d2473356e,2024-10-07T20:35:11.433000
CVE-2024-46300,0,0,d1242a191b8ea8c2a0e9fbab7765f3d208830dd828d323e4edc4853d2473356e,2024-10-07T20:35:11.433000
CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000
CVE-2024-46313,0,0,0b29c605876b046853c74672dadf1c8118f0e83614058ed8950277f93a0b2b0a,2024-10-04T13:51:25.567000
CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000
@ -260621,7 +260623,7 @@ CVE-2024-46424,0,0,46898876dcaeac361faa83e092e89c9c35f949e2ef780f98d9a42ea4cbe25
CVE-2024-4643,0,0,e0d3f81442e9e4f0746a278d66a7c607383f7f5939cd80bfd5eea7a68cf6b0a2,2024-08-02T12:59:43.990000
CVE-2024-4644,0,0,d1e68c64f589f5437d8d9c3d73ea2c78a66dff558140ffcb6e63a6c5713f6378,2024-06-04T19:20:44.287000
CVE-2024-46441,0,0,4b4be1d9027655599991c0b9ab932c1005548268b9b4c663bc49101f1899dc44,2024-09-30T12:45:57.823000
CVE-2024-46446,0,1,f4b93a2b7ec97072b0cc9ed82a7412625566e80f45845494f5830fda071fbfac,2024-10-07T20:35:12.693000
CVE-2024-46446,0,0,f4b93a2b7ec97072b0cc9ed82a7412625566e80f45845494f5830fda071fbfac,2024-10-07T20:35:12.693000
CVE-2024-4645,0,0,168f1477081561f078c10d8fc1cf3cc1223bff538993570e41562bd0f1dfcc62,2024-05-29T20:15:13.240000
CVE-2024-46451,0,0,d3a56959d528545e5d37d75143f0c1e0141235a2bd503adf0162594e2e188936,2024-09-17T14:35:31.353000
CVE-2024-46453,0,0,f2e65264e0b1a5c3ff7f710d8d23db018673f8328ef08ecc489a300ea4d9bf1f,2024-10-07T13:53:04.767000
@ -261005,7 +261007,7 @@ CVE-2024-47075,0,0,fc6fb563183ec73ff3cc748ab21f019299b633a8e98bafeae8d21bcd80126
CVE-2024-47076,0,0,82c29f0b96fa3aec0681c5bff18d4d64d621f66fcd11bafc7be54b1c376fa105,2024-09-30T12:46:20.237000
CVE-2024-47077,0,0,da6225ab755733389945bc8204b7e8eb730152eea799320a5a148837369aa9ea,2024-09-30T12:45:57.823000
CVE-2024-47078,0,0,8bdd7f4a6a380f462186123802b1e26c1e7d5d1d23baa10a3c43c8a1cb6418ee,2024-10-01T18:29:17.867000
CVE-2024-47079,1,1,73b91d6cae148824c38694704665631026bfe434383d986a00a376fd44906453,2024-10-07T20:15:06.400000
CVE-2024-47079,0,0,73b91d6cae148824c38694704665631026bfe434383d986a00a376fd44906453,2024-10-07T20:15:06.400000
CVE-2024-4708,0,0,c271dbf72bf72946f8191932c0e7ad58bd2ebed6dfb7e2f3f6882e8c7f0da7d3,2024-08-29T19:31:56.517000
CVE-2024-47082,0,0,1308a2a31af2cc56619224d4839a59b43bea81793244865a2d1ff9a5500281b8,2024-10-01T20:01:13.367000
CVE-2024-47083,0,0,9f0f8f8e78b5ed1a065825a55f34b3ef3e9db7af7ca41f6fc7c1cda9271f0e45,2024-10-03T15:11:29.913000
@ -261215,7 +261217,7 @@ CVE-2024-47604,0,0,5221b4094b7a2bae2ba329933c1485a57bd9421ad0d112c374cd4d8ea378e
CVE-2024-47608,0,0,6780a5cb01bdd639af89827da283834e6f19c572d8e127e2ec22fed13c61e1be,2024-10-07T18:51:05.650000
CVE-2024-47609,0,0,a40985fb9367be25d25953301cdaaaedb4fefdc923900e20947726055b93b1f1,2024-10-04T13:50:43.727000
CVE-2024-4761,0,0,490aec64931f999440aa7ba804cefb45baa762d4b1b18a12f1a0ce61a5d54b49,2024-08-14T17:06:52.260000
CVE-2024-47610,1,1,bda1a55cedcc1e9f99ea12aa9fb43eaafac6aff6e814f4a269042208b83404cc,2024-10-07T21:15:18.163000
CVE-2024-47610,0,0,bda1a55cedcc1e9f99ea12aa9fb43eaafac6aff6e814f4a269042208b83404cc,2024-10-07T21:15:18.163000
CVE-2024-47611,0,0,0f71d2d3efa3e10b2943a85569330dc65bf1be2a06e9f4bba711a7ffd62c7ec4,2024-10-04T13:50:43.727000
CVE-2024-47612,0,0,d7d4b9bef3eb832e4635f62133a590b34d92b314497901a1cf4e0bce3640a5d9,2024-10-04T13:50:43.727000
CVE-2024-47614,0,0,5fe3af92e23232b8b36de76214704cdba0d6642b9d9b0303d25099dae284db0c,2024-10-04T13:50:43.727000
@ -261272,8 +261274,10 @@ CVE-2024-47765,0,0,a65b089ee1fbe8158413dce3d4bb6a7a005d6b3f8045c2a8b0cf8a91ea4da
CVE-2024-47768,0,0,f403a0de6ad99844ca2cbb93a58b82a840eb5e868f9e8f1d631547e4814a24ea,2024-10-07T17:48:28.117000
CVE-2024-47769,0,0,89e2e7df1b1b68f8d9732f48769437016eda3284d5a81e91e9482d5022e6eda8,2024-10-07T17:48:28.117000
CVE-2024-4777,0,0,96d0d896ebb105a32ed437e794c8fc4ba926ad921436ba17bdb49a1a49737be4,2024-06-10T17:16:34.070000
CVE-2024-47772,1,1,c524cc8670468be6db49342e4462445e1b67bd16fabcb7573b27ddff0b5f0187,2024-10-07T21:15:18.383000
CVE-2024-47772,0,0,c524cc8670468be6db49342e4462445e1b67bd16fabcb7573b27ddff0b5f0187,2024-10-07T21:15:18.383000
CVE-2024-4778,0,0,e3020a287fa6ceae8ff9c78434f10af4d17cf4058dd5bf80208c921b6bc68bef,2024-07-03T02:08:09.053000
CVE-2024-47781,1,1,e0b37dfb4137bb4dc054c4e29627d4ecf56bdee588a5fd5514f9fa60b364cc8f,2024-10-07T22:15:03.133000
CVE-2024-47782,1,1,2133000ae3f2d0efd3ad59d8aeb51eefa4ef863074635b06e8d83bb10179e375,2024-10-07T22:15:03.257000
CVE-2024-47789,0,0,0349696d36cadc48041796d3cde8ea269da483b10c177364bf60fbf0c4fb2e71,2024-10-04T13:50:43.727000
CVE-2024-4779,0,0,7a9d6158e8d260b03b3581dd37b23bd10d59ba6243714ad236ba79968e8d9b16,2024-05-24T01:15:30.977000
CVE-2024-47790,0,0,1f668faa23a91dd91f71cf06e76f1527f76bb8429eca10f034e0a28bf1b53cf7,2024-10-04T13:50:43.727000
@ -261284,6 +261288,9 @@ CVE-2024-47805,0,0,22ba52af9df34d0a80a1165aace8dfa18730f593f709643a29e4cd8d37bff
CVE-2024-47806,0,0,7da0bb8e7fc9c3b1d389ccbc624a09ba22b5eddfdda079b80b993589f773a85c,2024-10-04T13:50:43.727000
CVE-2024-47807,0,0,6f73fcbd170bbcb4214e07d010ddde34567b580923105f0e5418ba9615969635,2024-10-04T13:50:43.727000
CVE-2024-4781,0,0,75b4bbbeaedf32c6df964ae89a5896455d04ecbdf24f849877528cd42d17cfaf,2024-08-19T13:00:23.117000
CVE-2024-47814,1,1,f8dd235a57639bef21bfc7a4761f0e828d8ef79df395aec1e49ec750d206ccbf,2024-10-07T22:15:03.657000
CVE-2024-47817,1,1,31c75877b31c067b6d19b93a69af435a91f408d8a284c0169b9836f7577ba9dc,2024-10-07T22:15:03.913000
CVE-2024-47818,1,1,598d35845d5c9531ef399cca4570ef2326935f542cd6df2c80239a96fe7c21e2,2024-10-07T22:15:04.037000
CVE-2024-4782,0,0,37dcdb14f7d23ae467b62646ac8eb504448e2a7781e3c175892c72dc54d3aebf,2024-08-19T13:00:23.117000
CVE-2024-4783,0,0,413c0436e6758a988a0c847533b21e34b17a9d936626eba8cda1a5d1f87e0181,2024-05-24T01:15:30.977000
CVE-2024-4784,0,0,4cc2a5a387e2d44a289947f3cae3cd294fd9977dc8f62a4a2754567f4ad78544,2024-08-23T16:59:30.430000
@ -261312,14 +261319,16 @@ CVE-2024-4793,0,0,d7ea24a63b045e67640f8521c21cc9fd0113236775183a92ddafb325372667
CVE-2024-4794,0,0,ae0da7f20a3f797e26793f17108eae7df40bf3f3b44a06ce135aa4fe4b35db7e,2024-06-04T19:20:49.487000
CVE-2024-4795,0,0,2bcc48011ff4ecb8dd1cdbe375174bc480d75b3ad4f0c787cda1ca7cd904e298,2024-06-04T19:20:49.590000
CVE-2024-4796,0,0,964ab3d12855a9ebe6833342f869532f4dbb88319fd169505c04f4586bfbb727,2024-06-04T19:20:49.720000
CVE-2024-47967,1,1,9fe7b16c8aa0c32c10c0d8a9000e572e23cda2f0a279411258a1cfe7616bbf01,2024-10-07T21:15:18.617000
CVE-2024-47967,0,1,553e2aa1f3371379fa110abe6002e03b2897c2b09916e75eedf48c33d0a0dd8c,2024-10-07T22:15:04.300000
CVE-2024-47968,1,1,955d887e942404b2c819d11f2a644f3211758fa19b1f6da99f75535e28409af9,2024-10-07T22:15:04.480000
CVE-2024-47969,1,1,e77002c876e0526ccfef3aac0a0468f40c157b43369a9dbc8de4f101860dac13,2024-10-07T22:15:04.667000
CVE-2024-4797,0,0,0e4696a184ba6dbc49929e4ce9c47a26c4e841b1ccb4a5975e3c36e38faab420,2024-05-17T02:40:37.683000
CVE-2024-47971,1,1,cf702f8de3879a7ffd4857bc6d2143cf31664f98b7408bbdcc92d4eabddb9aaf,2024-10-07T20:15:06.607000
CVE-2024-47972,1,1,ce12022d7d1dcc6059e5d4055d050e690513e190fec07f290beedc7a394914d3,2024-10-07T20:15:06.797000
CVE-2024-47973,1,1,a06f32124390c3daca0b51eb6ca8a86633766c8d37fbe732b85d15048542e204,2024-10-07T21:15:18.727000
CVE-2024-47974,1,1,3f2361190bdf91f114cbcabd88ec20af931fc4619e6d371efa16b61a42c5fcca,2024-10-07T21:15:18.927000
CVE-2024-47971,0,0,cf702f8de3879a7ffd4857bc6d2143cf31664f98b7408bbdcc92d4eabddb9aaf,2024-10-07T20:15:06.607000
CVE-2024-47972,0,0,ce12022d7d1dcc6059e5d4055d050e690513e190fec07f290beedc7a394914d3,2024-10-07T20:15:06.797000
CVE-2024-47973,0,0,a06f32124390c3daca0b51eb6ca8a86633766c8d37fbe732b85d15048542e204,2024-10-07T21:15:18.727000
CVE-2024-47974,0,0,3f2361190bdf91f114cbcabd88ec20af931fc4619e6d371efa16b61a42c5fcca,2024-10-07T21:15:18.927000
CVE-2024-47975,0,0,4e61e8751eac7155d052a56a58a2e9550dc38c1995565b58c97aab18fc90547b,2024-10-07T19:15:10.877000
CVE-2024-47976,1,1,cb1b7a2b82df4567d71dcef06b7c8c657bc1a518d39ba8cc139b86d1926a1423,2024-10-07T20:15:06.977000
CVE-2024-47976,0,0,cb1b7a2b82df4567d71dcef06b7c8c657bc1a518d39ba8cc139b86d1926a1423,2024-10-07T20:15:06.977000
CVE-2024-4798,0,0,a3036cf57ec44ed92aa705d72184468d7b712fcb492c4ff2950b8be117e0106e,2024-06-04T19:20:49.813000
CVE-2024-4799,0,0,bef187df7ab031f873bee32f009cee90466081192edf9662131655f9488e20b3,2024-06-04T19:20:49.917000
CVE-2024-4800,0,0,46f73cb5132c32f542b67f61b6f2138522f24eb42a7d5cb9e69a7f683ef97724,2024-06-04T19:20:50.013000
@ -262146,7 +262155,7 @@ CVE-2024-5736,0,0,542f55758b5fdb7d00740d25c91b14abb056e9aea19176254ebe8a8a94099d
CVE-2024-5737,0,0,d0320412366343a8bfdfa83f09ec33ad8bab76c39c727d4c2240c621c15a4ff2,2024-07-03T14:09:22.483000
CVE-2024-5739,0,0,607ae99ef991c260ab7d753d294117f20a4326531a649cb8963e8228c76ca454,2024-06-13T18:36:09.013000
CVE-2024-5741,0,0,b15f10a28254188cb533f28bdc6de62f4cf75bad53d1465adcc506123fe667cc,2024-08-16T20:38:08.053000
CVE-2024-5742,0,1,c310dd28e6218f94af8f7597fa59ff6226be5f6bc18ba1f4cf6bdcb5be377788,2024-10-07T20:15:07.173000
CVE-2024-5742,0,0,c310dd28e6218f94af8f7597fa59ff6226be5f6bc18ba1f4cf6bdcb5be377788,2024-10-07T20:15:07.173000
CVE-2024-5744,0,0,fa6836e3173f8cf048b3a987cfb64279b64d7f456da598f49d9aa4b85f5c51d9,2024-08-01T13:59:58.940000
CVE-2024-5745,0,0,45e4cce1990a5332f3fc13a691f25e40551bee96d698b0361d8c0089ac80523d,2024-08-06T14:37:59.943000
CVE-2024-5746,0,0,08e42433314420a93bea44176cf4cc0a169742251a575020722ab2e02c28ff80,2024-06-21T11:22:01.687000
@ -263425,7 +263434,7 @@ CVE-2024-7313,0,0,d7b0f37e48710e5f5a7b78ed26ce477c46ecddb143fdd8dc8ca6d6152120ce
CVE-2024-7314,0,0,64aaecd133deeb35ae51feed7f4d71099832a2945a1861cec1e5be771eb8caf9,2024-09-17T15:45:01.970000
CVE-2024-7315,0,0,4dd3ca2ac679da492124ce5590c090ad17a93d64696dae4628c710dd311ef4dc,2024-10-04T13:50:43.727000
CVE-2024-7317,0,0,d290990c88ffba5acfc4fa1e36f444dec67bc90a1513331480ff821c55d2a98f,2024-08-06T16:30:24.547000
CVE-2024-7318,0,1,2ca5990770924d7ddfe581f7904232372b4075f7ae4cad66d6ebd58d8212e872,2024-10-07T20:15:17.153000
CVE-2024-7318,0,0,2ca5990770924d7ddfe581f7904232372b4075f7ae4cad66d6ebd58d8212e872,2024-10-07T20:15:17.153000
CVE-2024-7319,0,0,d4986d9efc8d814183831640de70bbfefdbb6a9fdd92447199ee22066cfb4c77,2024-10-07T19:15:11.090000
CVE-2024-7320,0,0,a6345ced50bd1b25dc54bd951c2133e1d51c039a215f4119dbfe976f4ac4ed65,2024-08-12T16:47:36.887000
CVE-2024-7321,0,0,42cb7d687a3ea14a5f795d2e8dc1d36894e3cc4a44b6104596b7ddb427645e4e,2024-08-12T16:49:01.887000
@ -263876,7 +263885,7 @@ CVE-2024-7871,0,0,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce1
CVE-2024-7873,0,0,206d8282726d748a6a41b367b674a966213f9d6e3053dc261b740ef29ffe8ab7,2024-09-20T12:30:51.220000
CVE-2024-7878,0,0,1d855258734eb9301ec3064cb052aacfe2a08aa75ea8a20fdcb8aa8f30181ac0,2024-10-02T17:41:44.133000
CVE-2024-7884,0,0,785c516d1dabe55fa31f7695706ba6a05f994a8f8d63c46081a0777ad4e173ab,2024-09-12T20:47:13.387000
CVE-2024-7885,0,1,e2150db115995e6873d7f6cbf78400b2118c17b58478683565f8b50d49fc70e9,2024-10-07T21:15:19.217000
CVE-2024-7885,0,0,e2150db115995e6873d7f6cbf78400b2118c17b58478683565f8b50d49fc70e9,2024-10-07T21:15:19.217000
CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000
CVE-2024-7887,0,0,ba2ac28c88e5c856e9fa78c00b11f37e0df98a3508bf609dc9edbaa04a8fdb8e,2024-08-19T12:59:59.177000
CVE-2024-7888,0,0,57ff3b28678f008c2bdd72bf81b6e5b1bbb449b0748e8292d87b9d1342b8d17e,2024-09-27T13:45:33.030000
@ -264148,7 +264157,7 @@ CVE-2024-8278,0,0,fc32e2167ccf88370e539f3d055e0ff107942d544d0900ce5dc32eec47fdcd
CVE-2024-8279,0,0,a7de1f6bcd7acd612433087dd62d700c55c2713edbe09e73822c3aefec563e44,2024-09-14T11:47:14.677000
CVE-2024-8280,0,0,ee8246d9e12854e999c4fc7d4ea10afbd0920ea1f9472e1c543327a9ae0730e7,2024-09-14T11:47:14.677000
CVE-2024-8281,0,0,6e64aec5696815efe009b246052ca974dfd6e9415a9b5d9826067281cc5ba11d,2024-09-14T11:47:14.677000
CVE-2024-8282,0,1,a2856bd38a75dc608ab77f534123da02823e646362412e35675868041564bc32,2024-10-07T20:11:24.890000
CVE-2024-8282,0,0,a2856bd38a75dc608ab77f534123da02823e646362412e35675868041564bc32,2024-10-07T20:11:24.890000
CVE-2024-8283,0,0,2d2a9978130a53c84b94f1aa7904ec768bd6494ba0f0dc2730b572cdd6339438,2024-10-07T15:49:22.043000
CVE-2024-8285,0,0,0dc7b9ae09e1cf8976e262dd1fffb8b648c33c9cca4195663b4b85ea560fc0be,2024-10-01T13:15:02.670000
CVE-2024-8287,0,0,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000
@ -264455,7 +264464,7 @@ CVE-2024-8750,0,0,6aa000b45a0c694359dda91e7e992492dcd4e93d6e7b8c131ee0a86fa36b56
CVE-2024-8751,0,0,dd4f77422f5dc981129a2e765da3e243ee86648b85be15172cd0c4e6601f992a,2024-09-13T14:06:04.777000
CVE-2024-8752,0,0,be5f97c0edf8e6ac8b5e8514ff7047e0f4fcd958517cc5377fbff739f62f1969,2024-09-20T22:42:20.367000
CVE-2024-8754,0,0,f8a4ca9a3c8c6c9af2a693c6565fade1a53b2c08d2db63ea33e154699f832b1a,2024-09-14T15:40:20.583000
CVE-2024-8758,0,1,fea72da3ec447aa80df355b080e42aa6b936f28594d975635bc512eef8e85985,2024-10-07T21:35:03.193000
CVE-2024-8758,0,0,fea72da3ec447aa80df355b080e42aa6b936f28594d975635bc512eef8e85985,2024-10-07T21:35:03.193000
CVE-2024-8761,0,0,848a595fd57d8370e05b835997d27866b56b6fe7dc68e418780d166762e6c8fc,2024-09-27T18:41:43.043000
CVE-2024-8762,0,0,2877f4481d10e26d4e6bf50e010d02152cab4d90b2c2329689bb4edd4b768ea9,2024-09-14T15:54:10.687000
CVE-2024-8766,0,0,b5c86feebeb7f4c2ef3d57aeff024553a8b8afab58619c1ddcc92e275588dfe2,2024-09-20T12:31:20.110000
@ -264653,7 +264662,7 @@ CVE-2024-9218,0,0,a5f4d5993537e8f3ac852d48ac4c9a547a54d7a91e49aaaff900ba22752182
CVE-2024-9220,0,0,6bac7ddea6b917eb69cb1f74123e8b2dddc4799202193b6b6e16b0128e05e777,2024-10-07T19:19:59.487000
CVE-2024-9222,0,0,2a16e61f203d89577759b3079c645bfab646818b88f2af60656391fbb98aa805,2024-10-04T13:50:43.727000
CVE-2024-9224,0,0,1efb870d30ff5afb9078703fdeff1bc29463ebfa0c91ad435c25d902219ffec9,2024-10-07T19:19:38.157000
CVE-2024-9225,0,1,d9b0065994459fe38d594a136ae9cff90cf19d12b5b0208b359cee9d6c2409ea,2024-10-07T20:24:41.420000
CVE-2024-9225,0,0,d9b0065994459fe38d594a136ae9cff90cf19d12b5b0208b359cee9d6c2409ea,2024-10-07T20:24:41.420000
CVE-2024-9228,0,0,cb0dad29f14eeb8fed9baf1de8b4ba619c5e35c4fffb0932ef40f0c6748e195d,2024-10-07T19:01:04.960000
CVE-2024-9237,0,0,6dd007338b51674bd9fefd8518a997a164b381519066f168810e8e196c9bbc64,2024-10-04T13:50:43.727000
CVE-2024-9241,0,0,6c5cc70c23164aeead7a2ffa985d7e69869a7cd0428a8503a9e9f624c0c87b24,2024-10-07T18:51:20.950000
@ -264720,7 +264729,7 @@ CVE-2024-9360,0,0,9328fb4e6135929e3835e5c835fd869b8491fb46bae32eb4c5f02c6fc86a74
CVE-2024-9368,0,0,e7a9c605e0cbf9cdb1d319aa8ea22e93a6f5e80855432922ca5e53112d3a4bc4,2024-10-04T13:50:43.727000
CVE-2024-9372,0,0,10044aa8051896e85376f9c9a7c998e54b899918a5f49add6f2a59ddb1044af6,2024-10-04T13:50:43.727000
CVE-2024-9375,0,0,a9c3ca594e219c636214fd2ce314e67161e6c9af25ea164279fc4bb791df9806,2024-10-04T13:50:43.727000
CVE-2024-9378,0,1,ced37e1766b174eaa8afe905f70c6bc3776421764713e21471018e4984150c99,2024-10-07T20:15:08.697000
CVE-2024-9378,0,0,ced37e1766b174eaa8afe905f70c6bc3776421764713e21471018e4984150c99,2024-10-07T20:15:08.697000
CVE-2024-9384,0,0,4f253b4f2066223670f6dee57b053f19faa6b05364caf5542c3a801535a8dd5a,2024-10-04T13:50:43.727000
CVE-2024-9385,0,0,d5290e9b463ce80e3cb0a2758c2b2174c3a3323b0c1b53b476f1fa2df6ded1c1,2024-10-07T17:48:28.117000
CVE-2024-9391,0,0,7d6eba489d698d80c25274418cf61f043b91561cc903d053b7833bff789db601,2024-10-04T13:51:25.567000
@ -264743,7 +264752,7 @@ CVE-2024-9411,0,0,09446adc9a52ba88acfc951352e9088b24cfd1cdb8a001643ee070875c43ff
CVE-2024-9417,0,0,3a253693d9f258d17d8c6435732a7f997d65ff8389871880258fe316da3e8053,2024-10-07T17:48:28.117000
CVE-2024-9421,0,0,9a8bea0e59d0ab668a3cbf6b96506990581414c04a5ce69b672a275a746007d3,2024-10-04T13:50:43.727000
CVE-2024-9423,0,0,080f0a87d4561f3316974a1b5473f0b3836e39e629c6273c7813cc62b41d4a31,2024-10-04T13:50:43.727000
CVE-2024-9429,0,1,39a47d098a68b52cf32f59e1969df9e75a8cf523aa1e072e6df455fffe62a5c0,2024-10-07T20:15:10.567000
CVE-2024-9429,0,0,39a47d098a68b52cf32f59e1969df9e75a8cf523aa1e072e6df455fffe62a5c0,2024-10-07T20:15:10.567000
CVE-2024-9435,0,0,dd30383dc280040df042a11097fa6cc76ccaa80c55710936c096ba1dc41cada4,2024-10-04T13:50:43.727000
CVE-2024-9440,0,0,843a4b0691140c8544f03abfab0d72b48e96752c7147156cb98041d58d09b93a,2024-10-04T13:50:43.727000
CVE-2024-9441,0,0,1eef796e7a879df6819e9c253093e433508e2bb2fbba7042830a70bc7a4951a7,2024-10-04T13:50:43.727000
@ -264754,7 +264763,7 @@ CVE-2024-9481,0,0,d47799c935f3894a1eb77a57851e2857614dcde60b18ca54bd2e7df5819c5f
CVE-2024-9482,0,0,f3165a4a24a2f9114d882c0f7f29d9fd657c327243b8585b7ba3adb352065c7e,2024-10-04T13:50:43.727000
CVE-2024-9483,0,0,3a05dd369a56fa7d8019ce26b0a40ec5faf2156ca92b0ceaf0493b163c999d00,2024-10-04T13:50:43.727000
CVE-2024-9484,0,0,09a6a45178e5434bfb1cb0415a67ebc11284aea03e94bd83c401b848478b5c91,2024-10-04T13:50:43.727000
CVE-2024-9513,0,1,8bf69fcd896ef2c6d740d4e3fb7359c13bcd3037f3f5c5ca172d72ee575fdaa7,2024-10-07T21:15:19.450000
CVE-2024-9513,0,0,8bf69fcd896ef2c6d740d4e3fb7359c13bcd3037f3f5c5ca172d72ee575fdaa7,2024-10-07T21:15:19.450000
CVE-2024-9514,0,0,6d275be1c691f3c5c7b288bec42db327e8b63829fea9c3762cebf92e76a163ad,2024-10-07T17:48:28.117000
CVE-2024-9515,0,0,b27585b74979afb0118975789247d7671670e4d8bba9fb5af0c17e9582a6479f,2024-10-07T17:48:28.117000
CVE-2024-9528,0,0,d6fcaf4387a113a292c5be1e6315aa1024df0cc79a828aebf7bc2fe429a4bc75,2024-10-07T17:48:28.117000

Can't render this file because it is too large.