mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-05-06T23:55:20.194436+00:00
This commit is contained in:
parent
897ce20bdd
commit
bcd2015170
@ -2,80 +2,14 @@
|
|||||||
"id": "CVE-2021-33235",
|
"id": "CVE-2021-33235",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2022-08-15T20:15:09.143",
|
"published": "2022-08-15T20:15:09.143",
|
||||||
"lastModified": "2022-08-17T11:43:36.513",
|
"lastModified": "2024-05-06T22:15:08.107",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Rejected",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Buffer overflow vulnerability in write_node in htmldoc through 1.9.11 allows attackers to cause a denial of service via htmldoc/htmldoc/html.cxx:588."
|
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-34035. Reason: This candidate is a duplicate of CVE-2022-34035. Notes: All CVE users should reference CVE-2022-34035 instead of this candidate."
|
||||||
},
|
|
||||||
{
|
|
||||||
"lang": "es",
|
|
||||||
"value": "Una vulnerabilidad de desbordamiento del b\u00fafer en la funci\u00f3n write_node en htmldoc versiones hasta 1.9.11, permite a atacantes causar una denegaci\u00f3n de servicio por medio del archivo htmldoc/htmldoc/html.cxx:588."
|
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {},
|
||||||
"cvssMetricV31": [
|
"references": []
|
||||||
{
|
|
||||||
"source": "nvd@nist.gov",
|
|
||||||
"type": "Primary",
|
|
||||||
"cvssData": {
|
|
||||||
"version": "3.1",
|
|
||||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|
||||||
"attackVector": "LOCAL",
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"userInteraction": "REQUIRED",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"confidentialityImpact": "NONE",
|
|
||||||
"integrityImpact": "NONE",
|
|
||||||
"availabilityImpact": "HIGH",
|
|
||||||
"baseScore": 5.5,
|
|
||||||
"baseSeverity": "MEDIUM"
|
|
||||||
},
|
|
||||||
"exploitabilityScore": 1.8,
|
|
||||||
"impactScore": 3.6
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"weaknesses": [
|
|
||||||
{
|
|
||||||
"source": "nvd@nist.gov",
|
|
||||||
"type": "Primary",
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "en",
|
|
||||||
"value": "CWE-787"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
],
|
|
||||||
"configurations": [
|
|
||||||
{
|
|
||||||
"nodes": [
|
|
||||||
{
|
|
||||||
"operator": "OR",
|
|
||||||
"negate": false,
|
|
||||||
"cpeMatch": [
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:htmldoc_project:htmldoc:*:*:*:*:*:*:*:*",
|
|
||||||
"versionEndIncluding": "1.9.11",
|
|
||||||
"matchCriteriaId": "3C2771A0-9E19-4348-A7EE-53F10C08EABC"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
],
|
|
||||||
"references": [
|
|
||||||
{
|
|
||||||
"url": "https://github.com/michaelrsweet/htmldoc/issues/426",
|
|
||||||
"source": "cve@mitre.org",
|
|
||||||
"tags": [
|
|
||||||
"Exploit",
|
|
||||||
"Third Party Advisory"
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
}
|
@ -2,80 +2,14 @@
|
|||||||
"id": "CVE-2021-33236",
|
"id": "CVE-2021-33236",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2022-08-15T20:15:09.217",
|
"published": "2022-08-15T20:15:09.217",
|
||||||
"lastModified": "2022-08-17T11:44:00.290",
|
"lastModified": "2024-05-06T22:15:08.323",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Rejected",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Buffer Overflow vulnerability in write_header in htmldoc through 1.9.11 allows attackers to casue a denial of service via /htmldoc/htmldoc/html.cxx:273."
|
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-34033. Reason: This candidate is a duplicate of CVE-2022-34033. Notes: All CVE users should reference CVE-2022-34033 instead of this candidate."
|
||||||
},
|
|
||||||
{
|
|
||||||
"lang": "es",
|
|
||||||
"value": "Una vulnerabilidad de desbordamiento del b\u00fafer en la funci\u00f3n write_header en htmldoc versiones hasta 1.9.11, permite a atacantes causar una denegaci\u00f3n de servicio por medio del archivo /htmldoc/htmldoc/html.cxx:273."
|
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {},
|
||||||
"cvssMetricV31": [
|
"references": []
|
||||||
{
|
|
||||||
"source": "nvd@nist.gov",
|
|
||||||
"type": "Primary",
|
|
||||||
"cvssData": {
|
|
||||||
"version": "3.1",
|
|
||||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|
||||||
"attackVector": "LOCAL",
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"userInteraction": "REQUIRED",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"confidentialityImpact": "NONE",
|
|
||||||
"integrityImpact": "NONE",
|
|
||||||
"availabilityImpact": "HIGH",
|
|
||||||
"baseScore": 5.5,
|
|
||||||
"baseSeverity": "MEDIUM"
|
|
||||||
},
|
|
||||||
"exploitabilityScore": 1.8,
|
|
||||||
"impactScore": 3.6
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"weaknesses": [
|
|
||||||
{
|
|
||||||
"source": "nvd@nist.gov",
|
|
||||||
"type": "Primary",
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "en",
|
|
||||||
"value": "CWE-787"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
],
|
|
||||||
"configurations": [
|
|
||||||
{
|
|
||||||
"nodes": [
|
|
||||||
{
|
|
||||||
"operator": "OR",
|
|
||||||
"negate": false,
|
|
||||||
"cpeMatch": [
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:htmldoc_project:htmldoc:*:*:*:*:*:*:*:*",
|
|
||||||
"versionEndIncluding": "1.9.11",
|
|
||||||
"matchCriteriaId": "3C2771A0-9E19-4348-A7EE-53F10C08EABC"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
],
|
|
||||||
"references": [
|
|
||||||
{
|
|
||||||
"url": "https://github.com/michaelrsweet/htmldoc/issues/425",
|
|
||||||
"source": "cve@mitre.org",
|
|
||||||
"tags": [
|
|
||||||
"Exploit",
|
|
||||||
"Third Party Advisory"
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
}
|
@ -2,87 +2,14 @@
|
|||||||
"id": "CVE-2022-35604",
|
"id": "CVE-2022-35604",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2022-08-18T02:15:08.933",
|
"published": "2022-08-18T02:15:08.933",
|
||||||
"lastModified": "2022-08-18T19:52:22.580",
|
"lastModified": "2024-05-06T22:15:08.420",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Rejected",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A SQL injection vulnerability in SupplierDAO.java in sazanrjb InventoryManagementSystem 1.0 allows attackers to execute arbitrary SQL commands via parameter 'searchTxt'."
|
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-35601. Reason: This candidate is a duplicate of CVE-2022-35601. Notes: All CVE users should reference CVE-2022-35601 instead of this candidate."
|
||||||
},
|
|
||||||
{
|
|
||||||
"lang": "es",
|
|
||||||
"value": "Una vulnerabilidad de inyecci\u00f3n SQL en el archivo SupplierDAO.java en sazanrjb InventoryManagementSystem versi\u00f3n 1.0, permite a atacantes ejecutar comandos SQL arbitrarios por medio del par\u00e1metro \"searchTxt\"."
|
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {},
|
||||||
"cvssMetricV31": [
|
"references": []
|
||||||
{
|
|
||||||
"source": "nvd@nist.gov",
|
|
||||||
"type": "Primary",
|
|
||||||
"cvssData": {
|
|
||||||
"version": "3.1",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"userInteraction": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"confidentialityImpact": "HIGH",
|
|
||||||
"integrityImpact": "HIGH",
|
|
||||||
"availabilityImpact": "HIGH",
|
|
||||||
"baseScore": 9.8,
|
|
||||||
"baseSeverity": "CRITICAL"
|
|
||||||
},
|
|
||||||
"exploitabilityScore": 3.9,
|
|
||||||
"impactScore": 5.9
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"weaknesses": [
|
|
||||||
{
|
|
||||||
"source": "nvd@nist.gov",
|
|
||||||
"type": "Primary",
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "en",
|
|
||||||
"value": "CWE-89"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
],
|
|
||||||
"configurations": [
|
|
||||||
{
|
|
||||||
"nodes": [
|
|
||||||
{
|
|
||||||
"operator": "OR",
|
|
||||||
"negate": false,
|
|
||||||
"cpeMatch": [
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:inventorymanagementsystem_project:inventorymanagementsystem:1.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "85B0AF3A-0FEC-4DE4-A207-67A3BA34AE18"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
],
|
|
||||||
"references": [
|
|
||||||
{
|
|
||||||
"url": "https://github.com/sazanrjb/InventoryManagementSystem",
|
|
||||||
"source": "cve@mitre.org",
|
|
||||||
"tags": [
|
|
||||||
"Product",
|
|
||||||
"Third Party Advisory"
|
|
||||||
]
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://github.com/sazanrjb/InventoryManagementSystem/issues/14",
|
|
||||||
"source": "cve@mitre.org",
|
|
||||||
"tags": [
|
|
||||||
"Issue Tracking",
|
|
||||||
"Third Party Advisory"
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
}
|
@ -2,12 +2,12 @@
|
|||||||
"id": "CVE-2022-39196",
|
"id": "CVE-2022-39196",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2022-09-05T00:15:09.023",
|
"published": "2022-09-05T00:15:09.023",
|
||||||
"lastModified": "2023-08-08T14:22:24.967",
|
"lastModified": "2024-05-06T22:15:08.537",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Blackboard Learn 1.10.1 allows remote authenticated users to read unintended files by entering student credentials and then directly visiting a certain webapps/bbcms/execute/ URL."
|
"value": "Blackboard Learn 1.10.1 allows remote authenticated users to read unintended files by entering student credentials and then directly visiting a certain webapps/bbcms/execute/ URL. Note: The vendor disputes this stating this cannot be reproduced."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
|
20
CVE-2024/CVE-2024-299xx/CVE-2024-29941.json
Normal file
20
CVE-2024/CVE-2024-299xx/CVE-2024-29941.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-29941",
|
||||||
|
"sourceIdentifier": "56c94bcb-ac34-4d7f-b660-d297a6b7ff82",
|
||||||
|
"published": "2024-05-06T23:15:06.527",
|
||||||
|
"lastModified": "2024-05-06T23:15:06.527",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Insecure storage of the ICT MIFARE and DESFire encryption keys in the firmware\nbinary allows malicious actors to create credentials for any site code and card number that is using the default\nICT encryption.\n\n"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://ict.co/media/1xdhaugi/credential-cloning.pdf",
|
||||||
|
"source": "56c94bcb-ac34-4d7f-b660-d297a6b7ff82"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-309xx/CVE-2024-30973.json
Normal file
20
CVE-2024/CVE-2024-309xx/CVE-2024-30973.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-30973",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-05-06T22:15:08.687",
|
||||||
|
"lastModified": "2024-05-06T22:15:08.687",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue in V-SOL G/EPON ONU HG323AC-B with firmware version V2.0.08-210715 allows an attacker to execute arbtirary code and obtain sensitive information via crafted POST request to /boaform/getASPdata/formFirewall, /boaform/getASPdata/formAcc."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Athos-Zago/CVE-2024-30973/tree/main",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
39
README.md
39
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-05-06T22:00:37.393906+00:00
|
2024-05-06T23:55:20.194436+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-05-06T21:15:48.783000+00:00
|
2024-05-06T23:15:06.527000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,42 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
248792
|
248794
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `20`
|
Recently added CVEs: `2`
|
||||||
|
|
||||||
- [CVE-2022-37460](CVE-2022/CVE-2022-374xx/CVE-2022-37460.json) (`2024-05-06T21:15:48.130`)
|
- [CVE-2024-29941](CVE-2024/CVE-2024-299xx/CVE-2024-29941.json) (`2024-05-06T23:15:06.527`)
|
||||||
- [CVE-2023-33548](CVE-2023/CVE-2023-335xx/CVE-2023-33548.json) (`2024-05-06T21:15:48.197`)
|
- [CVE-2024-30973](CVE-2024/CVE-2024-309xx/CVE-2024-30973.json) (`2024-05-06T22:15:08.687`)
|
||||||
- [CVE-2024-1695](CVE-2024/CVE-2024-16xx/CVE-2024-1695.json) (`2024-05-06T21:15:48.260`)
|
|
||||||
- [CVE-2024-28725](CVE-2024/CVE-2024-287xx/CVE-2024-28725.json) (`2024-05-06T21:15:48.317`)
|
|
||||||
- [CVE-2024-33117](CVE-2024/CVE-2024-331xx/CVE-2024-33117.json) (`2024-05-06T20:15:10.890`)
|
|
||||||
- [CVE-2024-33118](CVE-2024/CVE-2024-331xx/CVE-2024-33118.json) (`2024-05-06T20:15:10.950`)
|
|
||||||
- [CVE-2024-33121](CVE-2024/CVE-2024-331xx/CVE-2024-33121.json) (`2024-05-06T20:15:11.000`)
|
|
||||||
- [CVE-2024-33570](CVE-2024/CVE-2024-335xx/CVE-2024-33570.json) (`2024-05-06T20:15:11.053`)
|
|
||||||
- [CVE-2024-33576](CVE-2024/CVE-2024-335xx/CVE-2024-33576.json) (`2024-05-06T20:15:11.240`)
|
|
||||||
- [CVE-2024-33599](CVE-2024/CVE-2024-335xx/CVE-2024-33599.json) (`2024-05-06T20:15:11.437`)
|
|
||||||
- [CVE-2024-33600](CVE-2024/CVE-2024-336xx/CVE-2024-33600.json) (`2024-05-06T20:15:11.523`)
|
|
||||||
- [CVE-2024-33601](CVE-2024/CVE-2024-336xx/CVE-2024-33601.json) (`2024-05-06T20:15:11.603`)
|
|
||||||
- [CVE-2024-33602](CVE-2024/CVE-2024-336xx/CVE-2024-33602.json) (`2024-05-06T20:15:11.680`)
|
|
||||||
- [CVE-2024-33907](CVE-2024/CVE-2024-339xx/CVE-2024-33907.json) (`2024-05-06T20:15:11.760`)
|
|
||||||
- [CVE-2024-33908](CVE-2024/CVE-2024-339xx/CVE-2024-33908.json) (`2024-05-06T20:15:11.953`)
|
|
||||||
- [CVE-2024-34413](CVE-2024/CVE-2024-344xx/CVE-2024-34413.json) (`2024-05-06T21:15:48.443`)
|
|
||||||
- [CVE-2024-34532](CVE-2024/CVE-2024-345xx/CVE-2024-34532.json) (`2024-05-06T21:15:48.637`)
|
|
||||||
- [CVE-2024-34533](CVE-2024/CVE-2024-345xx/CVE-2024-34533.json) (`2024-05-06T21:15:48.687`)
|
|
||||||
- [CVE-2024-34534](CVE-2024/CVE-2024-345xx/CVE-2024-34534.json) (`2024-05-06T21:15:48.737`)
|
|
||||||
- [CVE-2024-4568](CVE-2024/CVE-2024-45xx/CVE-2024-4568.json) (`2024-05-06T20:15:12.203`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `3`
|
Recently modified CVEs: `4`
|
||||||
|
|
||||||
- [CVE-2024-32982](CVE-2024/CVE-2024-329xx/CVE-2024-32982.json) (`2024-05-06T21:15:48.373`)
|
- [CVE-2021-33235](CVE-2021/CVE-2021-332xx/CVE-2021-33235.json) (`2024-05-06T22:15:08.107`)
|
||||||
- [CVE-2024-34455](CVE-2024/CVE-2024-344xx/CVE-2024-34455.json) (`2024-05-06T20:15:12.150`)
|
- [CVE-2021-33236](CVE-2021/CVE-2021-332xx/CVE-2021-33236.json) (`2024-05-06T22:15:08.323`)
|
||||||
- [CVE-2024-4549](CVE-2024/CVE-2024-45xx/CVE-2024-4549.json) (`2024-05-06T21:15:48.783`)
|
- [CVE-2022-35604](CVE-2022/CVE-2022-356xx/CVE-2022-35604.json) (`2024-05-06T22:15:08.420`)
|
||||||
|
- [CVE-2022-39196](CVE-2022/CVE-2022-391xx/CVE-2022-39196.json) (`2024-05-06T22:15:08.537`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
56
_state.csv
56
_state.csv
@ -176751,8 +176751,8 @@ CVE-2021-33224,0,0,460f29f33c7b2ef0f88d615846aa9cbc10705726651d3c4176055e2486d5d
|
|||||||
CVE-2021-33226,0,0,23ae55da8127bc08e50c68693d8570ff88c626dd2d2e522370d8aa1aa67d5656,2024-04-11T01:11:50.980000
|
CVE-2021-33226,0,0,23ae55da8127bc08e50c68693d8570ff88c626dd2d2e522370d8aa1aa67d5656,2024-04-11T01:11:50.980000
|
||||||
CVE-2021-3323,0,0,c7da0d65021fe774e54067b5beaac7234b51f705e7cbedf2cd5f9026a600874d,2021-10-18T18:05:18.787000
|
CVE-2021-3323,0,0,c7da0d65021fe774e54067b5beaac7234b51f705e7cbedf2cd5f9026a600874d,2021-10-18T18:05:18.787000
|
||||||
CVE-2021-33231,0,0,2486ca29e522167650eeaa2d4ccde4ff977f650ac0959a39188dc788e468be6b,2022-10-22T02:00:30.903000
|
CVE-2021-33231,0,0,2486ca29e522167650eeaa2d4ccde4ff977f650ac0959a39188dc788e468be6b,2022-10-22T02:00:30.903000
|
||||||
CVE-2021-33235,0,0,88e56f5719a4a289601526de0a9dcd238a303f0031cea751f33fb24a922a364b,2022-08-17T11:43:36.513000
|
CVE-2021-33235,0,1,63778c744133d889144d963edfe7d547bdabf6492531df001fccb2632da5086b,2024-05-06T22:15:08.107000
|
||||||
CVE-2021-33236,0,0,61acf4d968c542f733dfff9e587c7e9e542f98e85d3aaeddee0d5d277f4e349f,2022-08-17T11:44:00.290000
|
CVE-2021-33236,0,1,36fbf1aa0f94f37d2686699048b54a34b09df249d8bcfe109c228433a38290f8,2024-05-06T22:15:08.323000
|
||||||
CVE-2021-33237,0,0,6922179c76258265567505deb1ab98f4726f94e30d68a942e90c2d3ebe5a37bf,2023-11-07T03:35:49.617000
|
CVE-2021-33237,0,0,6922179c76258265567505deb1ab98f4726f94e30d68a942e90c2d3ebe5a37bf,2023-11-07T03:35:49.617000
|
||||||
CVE-2021-3325,0,0,ae776f53b68e3c4f4bf6c10d6ca0c26accf1bcc36ab5d1c45e941873936fab96,2023-11-07T03:37:58.210000
|
CVE-2021-3325,0,0,ae776f53b68e3c4f4bf6c10d6ca0c26accf1bcc36ab5d1c45e941873936fab96,2023-11-07T03:37:58.210000
|
||||||
CVE-2021-33254,0,0,60440fe09b3e82e1540b92ecf6e6f7fda731e94151867be57ea85863ba48d97e,2022-06-09T12:17:19.760000
|
CVE-2021-33254,0,0,60440fe09b3e82e1540b92ecf6e6f7fda731e94151867be57ea85863ba48d97e,2022-06-09T12:17:19.760000
|
||||||
@ -201972,7 +201972,7 @@ CVE-2022-3560,0,0,229f1fa29077a4bd405e76e0bd504309e1e1b57ca51efaf76f6b8af10bf44e
|
|||||||
CVE-2022-35601,0,0,26a472552b68b0be09bf184b55be29e6935a5b8e67e89da0e941ffb820dc6f9d,2022-08-18T19:54:21.767000
|
CVE-2022-35601,0,0,26a472552b68b0be09bf184b55be29e6935a5b8e67e89da0e941ffb820dc6f9d,2022-08-18T19:54:21.767000
|
||||||
CVE-2022-35602,0,0,89fe26f695b4808425dd9df648af4c70e9432cb0ac999cb03dabb3cadaff7d9c,2022-08-18T19:54:04.040000
|
CVE-2022-35602,0,0,89fe26f695b4808425dd9df648af4c70e9432cb0ac999cb03dabb3cadaff7d9c,2022-08-18T19:54:04.040000
|
||||||
CVE-2022-35603,0,0,8022ab1924cb780bb93fa69943eee08969e54d24671f151d214f07064cebb656,2022-08-18T19:31:05.760000
|
CVE-2022-35603,0,0,8022ab1924cb780bb93fa69943eee08969e54d24671f151d214f07064cebb656,2022-08-18T19:31:05.760000
|
||||||
CVE-2022-35604,0,0,a273e064e5d961e3b1ebb174abfdeba2a8cf068f4f57f29e94546996fd69455c,2022-08-18T19:52:22.580000
|
CVE-2022-35604,0,1,171dcd644a77cf0eaa2e1c000d45138242a0774075d99abc38a7581ee9db09fe,2024-05-06T22:15:08.420000
|
||||||
CVE-2022-35605,0,0,9540f99c2678487ba8d27ed1658096eb8c9ab40f82bb560848c9498986bce7c3,2022-08-18T19:38:17.890000
|
CVE-2022-35605,0,0,9540f99c2678487ba8d27ed1658096eb8c9ab40f82bb560848c9498986bce7c3,2022-08-18T19:38:17.890000
|
||||||
CVE-2022-35606,0,0,fd4a8cd54ad3168dc34d5382fd69ad6d6354584995be15b9e66702771fc5979a,2022-08-18T19:39:31.837000
|
CVE-2022-35606,0,0,fd4a8cd54ad3168dc34d5382fd69ad6d6354584995be15b9e66702771fc5979a,2022-08-18T19:39:31.837000
|
||||||
CVE-2022-3561,0,0,e6d5b9edb6d1a2702aaec547c7915f068713789c96beb153a83af862e3221fdd,2022-11-21T13:10:16.283000
|
CVE-2022-3561,0,0,e6d5b9edb6d1a2702aaec547c7915f068713789c96beb153a83af862e3221fdd,2022-11-21T13:10:16.283000
|
||||||
@ -203580,7 +203580,7 @@ CVE-2022-37454,0,0,8474ae861f0eec7a52f3963101ad69839656cb6acdd3618f7299d41c18688
|
|||||||
CVE-2022-37458,0,0,0641752ecaadde90002fff87af4ff7b9f53ae75558a44431008cb4b7fd164e8b,2023-08-08T14:22:24.967000
|
CVE-2022-37458,0,0,0641752ecaadde90002fff87af4ff7b9f53ae75558a44431008cb4b7fd164e8b,2023-08-08T14:22:24.967000
|
||||||
CVE-2022-37459,0,0,ede74360b4c2cb204b8999ab4f309ec3b17173959c05c4f6cc37f7ea810da870,2022-08-18T19:29:43.743000
|
CVE-2022-37459,0,0,ede74360b4c2cb204b8999ab4f309ec3b17173959c05c4f6cc37f7ea810da870,2022-08-18T19:29:43.743000
|
||||||
CVE-2022-3746,0,0,500bbd7871869eefa2b4542d516ecdd8fcbbf8c0dbff6d3914d2ab6c94f81152,2023-08-29T15:32:51.120000
|
CVE-2022-3746,0,0,500bbd7871869eefa2b4542d516ecdd8fcbbf8c0dbff6d3914d2ab6c94f81152,2023-08-29T15:32:51.120000
|
||||||
CVE-2022-37460,1,1,234737d6a917b383fa9b785cfb04b92fe2113cf62d9665fb1b56a4f7b742f047,2024-05-06T21:15:48.130000
|
CVE-2022-37460,0,0,234737d6a917b383fa9b785cfb04b92fe2113cf62d9665fb1b56a4f7b742f047,2024-05-06T21:15:48.130000
|
||||||
CVE-2022-37461,0,0,994f1da6236c49953425a6e349e7eb4e6bef5a64a7ad821c03f5fc9e6593ba38,2022-10-04T16:29:32.277000
|
CVE-2022-37461,0,0,994f1da6236c49953425a6e349e7eb4e6bef5a64a7ad821c03f5fc9e6593ba38,2022-10-04T16:29:32.277000
|
||||||
CVE-2022-37462,0,0,03debda8bf622e8b8db61b4047f6677ff89644004d6dc6c0db110942a35d5058,2023-04-25T13:12:59.477000
|
CVE-2022-37462,0,0,03debda8bf622e8b8db61b4047f6677ff89644004d6dc6c0db110942a35d5058,2023-04-25T13:12:59.477000
|
||||||
CVE-2022-3747,0,0,58fa41af6b9b44b992b2e136744f2457a8556383739ecb1c70dd9ec3cc7bb855,2023-11-07T03:51:45.803000
|
CVE-2022-3747,0,0,58fa41af6b9b44b992b2e136744f2457a8556383739ecb1c70dd9ec3cc7bb855,2023-11-07T03:51:45.803000
|
||||||
@ -204825,7 +204825,7 @@ CVE-2022-39190,0,0,fc53cb9f50915a691cdc9413601718280a065136805f267a09f8b8f0030ba
|
|||||||
CVE-2022-39193,0,0,954c84cf04881007868978b7ce54873e679f3fc34fcd7db1feb1651b49d698e8,2023-08-08T14:22:24.967000
|
CVE-2022-39193,0,0,954c84cf04881007868978b7ce54873e679f3fc34fcd7db1feb1651b49d698e8,2023-08-08T14:22:24.967000
|
||||||
CVE-2022-39194,0,0,5fc4ab6d0d883d9ef536bef11493395756ceed83ec16e51bdb9ac2a6fee27874,2022-09-07T20:33:50.900000
|
CVE-2022-39194,0,0,5fc4ab6d0d883d9ef536bef11493395756ceed83ec16e51bdb9ac2a6fee27874,2022-09-07T20:33:50.900000
|
||||||
CVE-2022-39195,0,0,cd60c7f5a55a6854b6b2ac00ee584275e07224643731a18e1a5776a07a4dceb4,2023-01-24T19:46:10.467000
|
CVE-2022-39195,0,0,cd60c7f5a55a6854b6b2ac00ee584275e07224643731a18e1a5776a07a4dceb4,2023-01-24T19:46:10.467000
|
||||||
CVE-2022-39196,0,0,8f373ee687a50c99f023c3d4977c1ecb055f03c1ac7ba3b5b94bca38e43ea6f2,2023-08-08T14:22:24.967000
|
CVE-2022-39196,0,1,1d27f8e12ef47600bfaf17f73272ce9a4461f61bacf1a3a150a5eaae3ea3a479,2024-05-06T22:15:08.537000
|
||||||
CVE-2022-39197,0,0,1c2c1fc4cd3ad8c69e7214d4532cd1be69b584b50966673dbb8d74f3f7450ccd,2022-09-22T19:57:02.237000
|
CVE-2022-39197,0,0,1c2c1fc4cd3ad8c69e7214d4532cd1be69b584b50966673dbb8d74f3f7450ccd,2022-09-22T19:57:02.237000
|
||||||
CVE-2022-39198,0,0,b79fa0b1dc3b29865c444bc19dba722a93f5515a69b601f082c4ecf4ba81a825,2022-10-20T15:42:04.160000
|
CVE-2022-39198,0,0,b79fa0b1dc3b29865c444bc19dba722a93f5515a69b601f082c4ecf4ba81a825,2022-10-20T15:42:04.160000
|
||||||
CVE-2022-39199,0,0,c249171d3f6493fc79acecf944fce9b6fffd025711ebcdb5622455e964b4f7c8,2022-11-26T03:32:59.630000
|
CVE-2022-39199,0,0,c249171d3f6493fc79acecf944fce9b6fffd025711ebcdb5622455e964b4f7c8,2022-11-26T03:32:59.630000
|
||||||
@ -224333,7 +224333,7 @@ CVE-2023-33538,0,0,0b4fd8c21e2d660710ef2a7384987739ad3eb61f96e16b9227f955ca26346
|
|||||||
CVE-2023-3354,0,0,862bc4cd5fd3240c4a7eadd35341de2f97dd88cae29299dc7d0f3119dc347a60,2024-03-11T18:15:15.843000
|
CVE-2023-3354,0,0,862bc4cd5fd3240c4a7eadd35341de2f97dd88cae29299dc7d0f3119dc347a60,2024-03-11T18:15:15.843000
|
||||||
CVE-2023-33544,0,0,9e6d80f78e40db4298dd7cf1f4fe3f60783706a7c64a6d079cdc96127578517b,2023-06-08T02:30:24.810000
|
CVE-2023-33544,0,0,9e6d80f78e40db4298dd7cf1f4fe3f60783706a7c64a6d079cdc96127578517b,2023-06-08T02:30:24.810000
|
||||||
CVE-2023-33546,0,0,c7cd3293781e050d42bca7ee17f22f78ebf4dc4807edba198e17d1897dc51b18,2024-04-11T01:20:24.653000
|
CVE-2023-33546,0,0,c7cd3293781e050d42bca7ee17f22f78ebf4dc4807edba198e17d1897dc51b18,2024-04-11T01:20:24.653000
|
||||||
CVE-2023-33548,1,1,0559cbcf12e2fbde47e11343b97302c4bd1b436df592c0bf834ece2a5370e96a,2024-05-06T21:15:48.197000
|
CVE-2023-33548,0,0,0559cbcf12e2fbde47e11343b97302c4bd1b436df592c0bf834ece2a5370e96a,2024-05-06T21:15:48.197000
|
||||||
CVE-2023-3355,0,0,bf8f2e2213ab9d0315acf02bb3acbefe7d8167091f2a1af8149753c8e02648d3,2023-11-07T04:18:35.013000
|
CVE-2023-3355,0,0,bf8f2e2213ab9d0315acf02bb3acbefe7d8167091f2a1af8149753c8e02648d3,2023-11-07T04:18:35.013000
|
||||||
CVE-2023-33551,0,0,43bfe49239080e93b99a41c0e71f0baa51c737526b7eac3f50eee5e70315af9d,2023-11-07T04:14:58.203000
|
CVE-2023-33551,0,0,43bfe49239080e93b99a41c0e71f0baa51c737526b7eac3f50eee5e70315af9d,2023-11-07T04:14:58.203000
|
||||||
CVE-2023-33552,0,0,1dd212c6d94471b31455682339ae3b585755fb6501372079e291a0d6cd792f31,2023-11-07T04:14:59.210000
|
CVE-2023-33552,0,0,1dd212c6d94471b31455682339ae3b585755fb6501372079e291a0d6cd792f31,2023-11-07T04:14:59.210000
|
||||||
@ -240661,7 +240661,7 @@ CVE-2024-1688,0,0,00b4663231fd4363af58c5c1074d228a7c964744d2f38e0ca153752afc0e62
|
|||||||
CVE-2024-1690,0,0,f64df43faf81ef2a8a790a9c7a5603e22ee6007009a611d7b1688df810896620,2024-03-13T18:15:58.530000
|
CVE-2024-1690,0,0,f64df43faf81ef2a8a790a9c7a5603e22ee6007009a611d7b1688df810896620,2024-03-13T18:15:58.530000
|
||||||
CVE-2024-1691,0,0,f122d989b2d57485de350b354a899ca74c01df04d45a49a682097dfa29b4d980,2024-03-13T18:15:58.530000
|
CVE-2024-1691,0,0,f122d989b2d57485de350b354a899ca74c01df04d45a49a682097dfa29b4d980,2024-03-13T18:15:58.530000
|
||||||
CVE-2024-1692,0,0,ef8c2f206aee0606f4bca6d6f966b02bdbb84047340b5cc369611d2c6473005f,2024-04-01T01:12:59.077000
|
CVE-2024-1692,0,0,ef8c2f206aee0606f4bca6d6f966b02bdbb84047340b5cc369611d2c6473005f,2024-04-01T01:12:59.077000
|
||||||
CVE-2024-1695,1,1,bad49f900cab9d043366b164e10b25bb2098b5e7ecfc4e670963f4157ba02adc,2024-05-06T21:15:48.260000
|
CVE-2024-1695,0,0,bad49f900cab9d043366b164e10b25bb2098b5e7ecfc4e670963f4157ba02adc,2024-05-06T21:15:48.260000
|
||||||
CVE-2024-1696,0,0,99a90d5f5f3ed72de58d46078f56367f3c20ea4ece7ee2f1509d303d1823a04c,2024-03-12T12:40:13.500000
|
CVE-2024-1696,0,0,99a90d5f5f3ed72de58d46078f56367f3c20ea4ece7ee2f1509d303d1823a04c,2024-03-12T12:40:13.500000
|
||||||
CVE-2024-1697,0,0,f12238fd2cf039d39a224b6767f588eae71af5d9fa3c34248b412c33612f7c95,2024-03-25T01:51:01.223000
|
CVE-2024-1697,0,0,f12238fd2cf039d39a224b6767f588eae71af5d9fa3c34248b412c33612f7c95,2024-03-25T01:51:01.223000
|
||||||
CVE-2024-1698,0,0,75dca8418f9d56ec0cfe8b6a5fe8dbac72155e2590b7f1e80f716b71405b9b9b,2024-02-27T14:20:06.637000
|
CVE-2024-1698,0,0,75dca8418f9d56ec0cfe8b6a5fe8dbac72155e2590b7f1e80f716b71405b9b9b,2024-02-27T14:20:06.637000
|
||||||
@ -245751,7 +245751,7 @@ CVE-2024-28716,0,0,233ac8d363ac194959e51b7b6e78a16c94cfcf615e05cc4cca6cee73b40ed
|
|||||||
CVE-2024-28717,0,0,f3e85174e10e6b2a875251d258bba0061735240c3fbf9f5c26ab3fb13ae8132b,2024-04-22T13:28:34.007000
|
CVE-2024-28717,0,0,f3e85174e10e6b2a875251d258bba0061735240c3fbf9f5c26ab3fb13ae8132b,2024-04-22T13:28:34.007000
|
||||||
CVE-2024-28718,0,0,5f0a839ac4250fecd45af64be191fc810afd4c63b89d4fc0f63a8d6841ad970e,2024-04-15T13:15:51.577000
|
CVE-2024-28718,0,0,5f0a839ac4250fecd45af64be191fc810afd4c63b89d4fc0f63a8d6841ad970e,2024-04-15T13:15:51.577000
|
||||||
CVE-2024-28722,0,0,9f3d9610dcb3a88962a775c4bceb1adf34898d2ad0bcbbf8f024b9f550b378b8,2024-04-22T13:28:43.747000
|
CVE-2024-28722,0,0,9f3d9610dcb3a88962a775c4bceb1adf34898d2ad0bcbbf8f024b9f550b378b8,2024-04-22T13:28:43.747000
|
||||||
CVE-2024-28725,1,1,fd3aede612dde3a5b5e8a8a7d91aff59dbcb163e7444d4e6e49a7ba6a0a7e348,2024-05-06T21:15:48.317000
|
CVE-2024-28725,0,0,fd3aede612dde3a5b5e8a8a7d91aff59dbcb163e7444d4e6e49a7ba6a0a7e348,2024-05-06T21:15:48.317000
|
||||||
CVE-2024-2873,0,0,38b44d61d3230fcaba1c551f8073fe8dda4eadd0cd50d8705b668e3c4529f628,2024-03-26T12:55:05.010000
|
CVE-2024-2873,0,0,38b44d61d3230fcaba1c551f8073fe8dda4eadd0cd50d8705b668e3c4529f628,2024-03-26T12:55:05.010000
|
||||||
CVE-2024-28732,0,0,ec5e6c9882e97cf45b4c95c1c5ffa7b0d32a1a92ed89d346b2a432d5adcd9a14,2024-04-08T18:48:40.217000
|
CVE-2024-28732,0,0,ec5e6c9882e97cf45b4c95c1c5ffa7b0d32a1a92ed89d346b2a432d5adcd9a14,2024-04-08T18:48:40.217000
|
||||||
CVE-2024-28734,0,0,ab89139fe8499f37581a857758b5dd911586d271cde02f4e4d8e7c034753a72e,2024-04-25T19:15:49.850000
|
CVE-2024-28734,0,0,ab89139fe8499f37581a857758b5dd911586d271cde02f4e4d8e7c034753a72e,2024-04-25T19:15:49.850000
|
||||||
@ -246360,6 +246360,7 @@ CVE-2024-29935,0,0,be0415ab39e2424d7707b3e026043937bddf40f9f881b75f312fe4db29a75
|
|||||||
CVE-2024-29936,0,0,a0aa951ea6a61ca1da8503010b43db132d71646708e0e57d95e11fe2a44ec10b,2024-03-27T12:29:30.307000
|
CVE-2024-29936,0,0,a0aa951ea6a61ca1da8503010b43db132d71646708e0e57d95e11fe2a44ec10b,2024-03-27T12:29:30.307000
|
||||||
CVE-2024-29937,0,0,cdd1fd1a57199ebd6cafb76fa77d6bf4c6b90236c50377042f461f6ac9babff6,2024-04-11T12:47:44.137000
|
CVE-2024-29937,0,0,cdd1fd1a57199ebd6cafb76fa77d6bf4c6b90236c50377042f461f6ac9babff6,2024-04-11T12:47:44.137000
|
||||||
CVE-2024-2994,0,0,de6c04df0e9f8de4e560093b2cf89202918172d57c506b82e636ef6cb9957d81,2024-04-11T01:25:44.640000
|
CVE-2024-2994,0,0,de6c04df0e9f8de4e560093b2cf89202918172d57c506b82e636ef6cb9957d81,2024-04-11T01:25:44.640000
|
||||||
|
CVE-2024-29941,1,1,cd124a898b60f4b61110b252c2a53c119d2558e7ba223f4ac9cefc518f83f10e,2024-05-06T23:15:06.527000
|
||||||
CVE-2024-29943,0,0,7068f3aaca8e1e080468ea07f9763f838e8d9ceb1f502d8b2bb56d270ef56f2f,2024-05-01T18:15:18.933000
|
CVE-2024-29943,0,0,7068f3aaca8e1e080468ea07f9763f838e8d9ceb1f502d8b2bb56d270ef56f2f,2024-05-01T18:15:18.933000
|
||||||
CVE-2024-29944,0,0,59ef64fc7119589746b7ad82f7cc667d1e8ed3ea80b24b438153f375cffbb5e9,2024-05-01T18:15:18.987000
|
CVE-2024-29944,0,0,59ef64fc7119589746b7ad82f7cc667d1e8ed3ea80b24b438153f375cffbb5e9,2024-05-01T18:15:18.987000
|
||||||
CVE-2024-29945,0,0,216b7153a77839bedb4bb1c536945361a5963d79dfd22094fc46f227d0975c54,2024-04-10T01:15:18.693000
|
CVE-2024-29945,0,0,216b7153a77839bedb4bb1c536945361a5963d79dfd22094fc46f227d0975c54,2024-04-10T01:15:18.693000
|
||||||
@ -246918,6 +246919,7 @@ CVE-2024-30953,0,0,b6048a3223dd71969afb665512f3c96be52d96e721358fb67ff9cf9a8128e
|
|||||||
CVE-2024-3096,0,0,13c78a6e73aead16232dc164a15de56938b00baab3c6940a2000c803dd2e4bee,2024-05-01T17:15:37.723000
|
CVE-2024-3096,0,0,13c78a6e73aead16232dc164a15de56938b00baab3c6940a2000c803dd2e4bee,2024-05-01T17:15:37.723000
|
||||||
CVE-2024-30965,0,0,0e44dd5d951a25ac3e8873a32678a3145da47d1060cb5312576a9c0471b643ad,2024-04-02T18:12:16.283000
|
CVE-2024-30965,0,0,0e44dd5d951a25ac3e8873a32678a3145da47d1060cb5312576a9c0471b643ad,2024-04-02T18:12:16.283000
|
||||||
CVE-2024-3097,0,0,34b222095b4c58e8686826c73c47f391fd247710053df9aaf322e019da7a6c42,2024-04-26T15:56:40.820000
|
CVE-2024-3097,0,0,34b222095b4c58e8686826c73c47f391fd247710053df9aaf322e019da7a6c42,2024-04-26T15:56:40.820000
|
||||||
|
CVE-2024-30973,1,1,df027f07491416bd1cc297061197f3db11587134f5dbeee53707411d90b551c9,2024-05-06T22:15:08.687000
|
||||||
CVE-2024-30974,0,0,fad1ff421513e997a755a646f437b1cf2946e8e72ed4701dccf29e92d3c1baae,2024-04-22T13:28:50.310000
|
CVE-2024-30974,0,0,fad1ff421513e997a755a646f437b1cf2946e8e72ed4701dccf29e92d3c1baae,2024-04-22T13:28:50.310000
|
||||||
CVE-2024-30977,0,0,0a99023cc49f8723c27525ea3fd6d09c0a18e0536fb7ad1e37e70ef0654b9714,2024-04-08T18:49:25.863000
|
CVE-2024-30977,0,0,0a99023cc49f8723c27525ea3fd6d09c0a18e0536fb7ad1e37e70ef0654b9714,2024-04-08T18:49:25.863000
|
||||||
CVE-2024-30979,0,0,80ab36bca498e33975593d086ceeeedf107c2c6f87bef059b959bbe8c3731bf4,2024-04-17T16:51:07.347000
|
CVE-2024-30979,0,0,80ab36bca498e33975593d086ceeeedf107c2c6f87bef059b959bbe8c3731bf4,2024-04-17T16:51:07.347000
|
||||||
@ -247857,7 +247859,7 @@ CVE-2024-32972,0,0,5937a84a65773c5e3fbf207041e07c28ee92384b1ea5fdf94ab9ab961121a
|
|||||||
CVE-2024-32973,0,0,c022c9f4134f1adead82c1b269e30d0c14622c1fcaf8b6997a4d5a316715d39c,2024-05-01T13:01:51.263000
|
CVE-2024-32973,0,0,c022c9f4134f1adead82c1b269e30d0c14622c1fcaf8b6997a4d5a316715d39c,2024-05-01T13:01:51.263000
|
||||||
CVE-2024-32979,0,0,415a3504af4253fb9330760c79feca97e4169fdf22dd7f9c2c9ff0e4f9c129df,2024-05-01T13:01:51.263000
|
CVE-2024-32979,0,0,415a3504af4253fb9330760c79feca97e4169fdf22dd7f9c2c9ff0e4f9c129df,2024-05-01T13:01:51.263000
|
||||||
CVE-2024-3298,0,0,35145d829af4d19541380a93e6723503e514b69e11aa4b007b05099610c37f21,2024-04-04T16:33:06.610000
|
CVE-2024-3298,0,0,35145d829af4d19541380a93e6723503e514b69e11aa4b007b05099610c37f21,2024-04-04T16:33:06.610000
|
||||||
CVE-2024-32982,0,1,cccb00c23d7b545c6bc74a2356624cd9a0d0d2e9e8f2661f68a558928cf51708,2024-05-06T21:15:48.373000
|
CVE-2024-32982,0,0,cccb00c23d7b545c6bc74a2356624cd9a0d0d2e9e8f2661f68a558928cf51708,2024-05-06T21:15:48.373000
|
||||||
CVE-2024-32984,0,0,c1781ab02b497f7ad9edbf8a8951c53661ebdb78ecb66c7cf14dd96168971cad,2024-05-01T13:01:51.263000
|
CVE-2024-32984,0,0,c1781ab02b497f7ad9edbf8a8951c53661ebdb78ecb66c7cf14dd96168971cad,2024-05-01T13:01:51.263000
|
||||||
CVE-2024-32986,0,0,b404a42958c3dfcc24f18b47a69c095e379b00c067dc9631f47ed1d9304ece33,2024-05-03T12:48:41.067000
|
CVE-2024-32986,0,0,b404a42958c3dfcc24f18b47a69c095e379b00c067dc9631f47ed1d9304ece33,2024-05-03T12:48:41.067000
|
||||||
CVE-2024-3299,0,0,f60f2a80accdd6f345a6a9cd66637eda180121596f90c2e7d75707c9fce20eb6,2024-04-04T16:33:06.610000
|
CVE-2024-3299,0,0,f60f2a80accdd6f345a6a9cd66637eda180121596f90c2e7d75707c9fce20eb6,2024-04-04T16:33:06.610000
|
||||||
@ -247874,10 +247876,10 @@ CVE-2024-33110,0,0,2fdbb6d02980c9f3e1fa4804c98683e39019b62fc282cbeaec08a4d5ae9de
|
|||||||
CVE-2024-33111,0,0,d601ea56564c0f51c21c02b085600174c929f48bb58d4974d7158465b8d78895,2024-05-06T16:00:59.253000
|
CVE-2024-33111,0,0,d601ea56564c0f51c21c02b085600174c929f48bb58d4974d7158465b8d78895,2024-05-06T16:00:59.253000
|
||||||
CVE-2024-33112,0,0,dbcd84d30f55157f3580af0bc9df4e9ec13d32c09118a2513b547c834b9fb0f7,2024-05-06T16:00:59.253000
|
CVE-2024-33112,0,0,dbcd84d30f55157f3580af0bc9df4e9ec13d32c09118a2513b547c834b9fb0f7,2024-05-06T16:00:59.253000
|
||||||
CVE-2024-33113,0,0,fb9a754c446bd5781c14f13124ea6a5ad5288a7a6262e75f906b014a83614e62,2024-05-06T16:00:59.253000
|
CVE-2024-33113,0,0,fb9a754c446bd5781c14f13124ea6a5ad5288a7a6262e75f906b014a83614e62,2024-05-06T16:00:59.253000
|
||||||
CVE-2024-33117,1,1,37907ac5ec490436319ee73e97af90cf74267e66639a31c26c0355160dfb1f72,2024-05-06T20:15:10.890000
|
CVE-2024-33117,0,0,37907ac5ec490436319ee73e97af90cf74267e66639a31c26c0355160dfb1f72,2024-05-06T20:15:10.890000
|
||||||
CVE-2024-33118,1,1,5e60618210c1bf6efc916687e6335cccc9acb32b5a86d6bc39d8547d02efb1a2,2024-05-06T20:15:10.950000
|
CVE-2024-33118,0,0,5e60618210c1bf6efc916687e6335cccc9acb32b5a86d6bc39d8547d02efb1a2,2024-05-06T20:15:10.950000
|
||||||
CVE-2024-3312,0,0,600190b8b1b98d908237811e0b165781ecf00c4b37f62f7ea411c1ef102136dd,2024-05-02T18:00:37.360000
|
CVE-2024-3312,0,0,600190b8b1b98d908237811e0b165781ecf00c4b37f62f7ea411c1ef102136dd,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-33121,1,1,3493d7186e271f0b8d8df1cc0b4e4892efc4b4e09b0eb8c82a22bc91b5f738ea,2024-05-06T20:15:11
|
CVE-2024-33121,0,0,3493d7186e271f0b8d8df1cc0b4e4892efc4b4e09b0eb8c82a22bc91b5f738ea,2024-05-06T20:15:11
|
||||||
CVE-2024-3313,0,0,a1f61d968ea3c59507e97f1859e014460ea34c753cfc0814a5308608cf321984,2024-04-10T13:23:38.787000
|
CVE-2024-3313,0,0,a1f61d968ea3c59507e97f1859e014460ea34c753cfc0814a5308608cf321984,2024-04-10T13:23:38.787000
|
||||||
CVE-2024-3314,0,0,78c785cb5b32bdf0baed853861c5d6771b22fff72a031a5ec21a411cf5a4d670,2024-04-11T01:25:58.237000
|
CVE-2024-3314,0,0,78c785cb5b32bdf0baed853861c5d6771b22fff72a031a5ec21a411cf5a4d670,2024-04-11T01:25:58.237000
|
||||||
CVE-2024-3315,0,0,b04b498365bf550d192eb8f6355a94ceb3682fd952e63a5ca20359721d079b72,2024-04-11T01:25:58.317000
|
CVE-2024-3315,0,0,b04b498365bf550d192eb8f6355a94ceb3682fd952e63a5ca20359721d079b72,2024-04-11T01:25:58.317000
|
||||||
@ -248005,10 +248007,10 @@ CVE-2024-3356,0,0,087254ad27ba51e796f585bd19b7860bdf92d5d8812be46839c2000c6ff7ec
|
|||||||
CVE-2024-33562,0,0,27fac541d1d64e11476c3268a849af55b6413283c20341e42235e842aff36652,2024-04-29T12:42:03.667000
|
CVE-2024-33562,0,0,27fac541d1d64e11476c3268a849af55b6413283c20341e42235e842aff36652,2024-04-29T12:42:03.667000
|
||||||
CVE-2024-33566,0,0,46d17e7fcf76ea9cc29b76ef68ee9038fd04b7d980a772b2f399515ebb8e8216,2024-04-29T12:42:03.667000
|
CVE-2024-33566,0,0,46d17e7fcf76ea9cc29b76ef68ee9038fd04b7d980a772b2f399515ebb8e8216,2024-04-29T12:42:03.667000
|
||||||
CVE-2024-3357,0,0,4504c33b3bb653378795a255a83c05295c4cb93d37914e6c8a1edf8397686b85,2024-04-11T01:25:59.530000
|
CVE-2024-3357,0,0,4504c33b3bb653378795a255a83c05295c4cb93d37914e6c8a1edf8397686b85,2024-04-11T01:25:59.530000
|
||||||
CVE-2024-33570,1,1,0fa8bb601fa2a4e157ceae4b27cb6f4dc6d24a98f54d9abbddae1af3db1b7380,2024-05-06T20:15:11.053000
|
CVE-2024-33570,0,0,0fa8bb601fa2a4e157ceae4b27cb6f4dc6d24a98f54d9abbddae1af3db1b7380,2024-05-06T20:15:11.053000
|
||||||
CVE-2024-33571,0,0,7491ee4b5721aac2bfd880f448bc941e8fa61c24acdbbd5222ab9b2cea79a689,2024-04-29T12:42:03.667000
|
CVE-2024-33571,0,0,7491ee4b5721aac2bfd880f448bc941e8fa61c24acdbbd5222ab9b2cea79a689,2024-04-29T12:42:03.667000
|
||||||
CVE-2024-33575,0,0,ba650f18eda31a51989bac6516ae56cab367e4b24de4dc251d448b46a52e51ca,2024-04-29T12:42:03.667000
|
CVE-2024-33575,0,0,ba650f18eda31a51989bac6516ae56cab367e4b24de4dc251d448b46a52e51ca,2024-04-29T12:42:03.667000
|
||||||
CVE-2024-33576,1,1,2500de75e83307353a94d1c0faa6356ba824751da762fa039ce80ba6f0057be0,2024-05-06T20:15:11.240000
|
CVE-2024-33576,0,0,2500de75e83307353a94d1c0faa6356ba824751da762fa039ce80ba6f0057be0,2024-05-06T20:15:11.240000
|
||||||
CVE-2024-3358,0,0,694a0960c89fb254bc37c7c2f594e5cb197e9c3b955cd9433f44c414aff75d2b,2024-04-11T01:25:59.610000
|
CVE-2024-3358,0,0,694a0960c89fb254bc37c7c2f594e5cb197e9c3b955cd9433f44c414aff75d2b,2024-04-11T01:25:59.610000
|
||||||
CVE-2024-33584,0,0,6d7dee1507503c0af4ba1324f7b4ab2bc1354ebe6068cc4c504f0a0ba046981a,2024-04-29T12:42:03.667000
|
CVE-2024-33584,0,0,6d7dee1507503c0af4ba1324f7b4ab2bc1354ebe6068cc4c504f0a0ba046981a,2024-04-29T12:42:03.667000
|
||||||
CVE-2024-33585,0,0,837ce5babfebb1512ee13fb227ab0484b75f13fa24da494e01fcfeae343002c8,2024-04-30T13:11:16.690000
|
CVE-2024-33585,0,0,837ce5babfebb1512ee13fb227ab0484b75f13fa24da494e01fcfeae343002c8,2024-04-30T13:11:16.690000
|
||||||
@ -248026,11 +248028,11 @@ CVE-2024-33595,0,0,9c0a5e357485e97bd37e4a8a4c64b78a12bc525f19900b053d25792d45335
|
|||||||
CVE-2024-33596,0,0,b3721b937a96269507cd9ddd114ba8a363a11b6063a18e3be1015bcf017e8cae,2024-04-29T12:42:03.667000
|
CVE-2024-33596,0,0,b3721b937a96269507cd9ddd114ba8a363a11b6063a18e3be1015bcf017e8cae,2024-04-29T12:42:03.667000
|
||||||
CVE-2024-33597,0,0,73ad27e9a74492edae643f04b7bfaa672e2650fc44661d9f5727922b2ebdac6e,2024-04-29T12:42:03.667000
|
CVE-2024-33597,0,0,73ad27e9a74492edae643f04b7bfaa672e2650fc44661d9f5727922b2ebdac6e,2024-04-29T12:42:03.667000
|
||||||
CVE-2024-33598,0,0,951d122bd41cb7218bd6ac7f6b225f4876d714fab2f67658757b81f4282e18e0,2024-04-26T12:58:17.720000
|
CVE-2024-33598,0,0,951d122bd41cb7218bd6ac7f6b225f4876d714fab2f67658757b81f4282e18e0,2024-04-26T12:58:17.720000
|
||||||
CVE-2024-33599,1,1,45c641386e448eb108a86193b2e709c4c24a0e7afd11c1d477becaa90c5cb078,2024-05-06T20:15:11.437000
|
CVE-2024-33599,0,0,45c641386e448eb108a86193b2e709c4c24a0e7afd11c1d477becaa90c5cb078,2024-05-06T20:15:11.437000
|
||||||
CVE-2024-3360,0,0,2ffbaa301c04a2d62013f221bb69a21a0f4034a97959f93c6ac130d96a9162d3,2024-04-11T01:25:59.770000
|
CVE-2024-3360,0,0,2ffbaa301c04a2d62013f221bb69a21a0f4034a97959f93c6ac130d96a9162d3,2024-04-11T01:25:59.770000
|
||||||
CVE-2024-33600,1,1,a7432e8c320162cdfabe9ee072a460bb424fded59715e9e51510dc89887f79e6,2024-05-06T20:15:11.523000
|
CVE-2024-33600,0,0,a7432e8c320162cdfabe9ee072a460bb424fded59715e9e51510dc89887f79e6,2024-05-06T20:15:11.523000
|
||||||
CVE-2024-33601,1,1,eae797899a50033648ff6e9d8390a8a7b24feb0380074bdd59a0eef8a79f89c5,2024-05-06T20:15:11.603000
|
CVE-2024-33601,0,0,eae797899a50033648ff6e9d8390a8a7b24feb0380074bdd59a0eef8a79f89c5,2024-05-06T20:15:11.603000
|
||||||
CVE-2024-33602,1,1,0a4834f4bf36dd8d441137aa54883398016f0edfef4485cb72ef53f4664f7d33,2024-05-06T20:15:11.680000
|
CVE-2024-33602,0,0,0a4834f4bf36dd8d441137aa54883398016f0edfef4485cb72ef53f4664f7d33,2024-05-06T20:15:11.680000
|
||||||
CVE-2024-3361,0,0,c120caf4947180a69c26140d9354a0af916b072bcc15573944dc923bbf223f7d,2024-04-11T01:25:59.847000
|
CVE-2024-3361,0,0,c120caf4947180a69c26140d9354a0af916b072bcc15573944dc923bbf223f7d,2024-04-11T01:25:59.847000
|
||||||
CVE-2024-3362,0,0,4f698660b915c64322658e8738d0fb3f09460cf98fd487b3189e8f9d96e2b2c1,2024-04-11T01:25:59.930000
|
CVE-2024-3362,0,0,4f698660b915c64322658e8738d0fb3f09460cf98fd487b3189e8f9d96e2b2c1,2024-04-11T01:25:59.930000
|
||||||
CVE-2024-33627,0,0,46d1ca344f6adedbf698f1c5642ffd1e81c65d9ee122179e4726e5c233352e37,2024-04-29T12:42:03.667000
|
CVE-2024-33627,0,0,46d1ca344f6adedbf698f1c5642ffd1e81c65d9ee122179e4726e5c233352e37,2024-04-29T12:42:03.667000
|
||||||
@ -248135,8 +248137,8 @@ CVE-2024-33899,0,0,3953877290e7ea59299fc2e6fd3641cdc5f0dd0a60947ca4a9fd862e9c59d
|
|||||||
CVE-2024-33903,0,0,d2659cb95032f4bf4e82ec7ebb3e3a955a9eb80acf170b021644b79abb230380,2024-04-29T12:42:03.667000
|
CVE-2024-33903,0,0,d2659cb95032f4bf4e82ec7ebb3e3a955a9eb80acf170b021644b79abb230380,2024-04-29T12:42:03.667000
|
||||||
CVE-2024-33904,0,0,4e23880abf5747270fb682428cdb1c8d9da3ad9f2ae0530104035f429e5a2c50,2024-04-29T12:42:03.667000
|
CVE-2024-33904,0,0,4e23880abf5747270fb682428cdb1c8d9da3ad9f2ae0530104035f429e5a2c50,2024-04-29T12:42:03.667000
|
||||||
CVE-2024-33905,0,0,4f2af541fd9603df50f92dd094e460dd4dcee3f568c1f2af9533e6ef2f5fb1b0,2024-05-01T18:15:24.390000
|
CVE-2024-33905,0,0,4f2af541fd9603df50f92dd094e460dd4dcee3f568c1f2af9533e6ef2f5fb1b0,2024-05-01T18:15:24.390000
|
||||||
CVE-2024-33907,1,1,b0b2cea54c4a4ba4836a1c205b1f2f3fe7aeb042740f828717938dbebf48ae04,2024-05-06T20:15:11.760000
|
CVE-2024-33907,0,0,b0b2cea54c4a4ba4836a1c205b1f2f3fe7aeb042740f828717938dbebf48ae04,2024-05-06T20:15:11.760000
|
||||||
CVE-2024-33908,1,1,4834378c685e68185eb944db824db47cd0a76764362b4bf3baff1e2ca29ef147,2024-05-06T20:15:11.953000
|
CVE-2024-33908,0,0,4834378c685e68185eb944db824db47cd0a76764362b4bf3baff1e2ca29ef147,2024-05-06T20:15:11.953000
|
||||||
CVE-2024-33910,0,0,1eecf8c9980abe02f4540fa449a7017e954404b33c113c3603477a004b96954f,2024-05-06T19:53:38.797000
|
CVE-2024-33910,0,0,1eecf8c9980abe02f4540fa449a7017e954404b33c113c3603477a004b96954f,2024-05-06T19:53:38.797000
|
||||||
CVE-2024-33911,0,0,d2216d18af7fbb067b283f4026a40e6ff4696a0c62b77138aebc217a926306fc,2024-05-02T13:27:25.103000
|
CVE-2024-33911,0,0,d2216d18af7fbb067b283f4026a40e6ff4696a0c62b77138aebc217a926306fc,2024-05-02T13:27:25.103000
|
||||||
CVE-2024-33912,0,0,dde67555fbfdf9a274f05bf5eeaf0d855650c05d1c13363d279840fb3e774c4d,2024-05-06T19:53:38.797000
|
CVE-2024-33912,0,0,dde67555fbfdf9a274f05bf5eeaf0d855650c05d1c13363d279840fb3e774c4d,2024-05-06T19:53:38.797000
|
||||||
@ -248276,7 +248278,7 @@ CVE-2024-34404,0,0,b55f98a0483eb8227a5f45093fc640c957fa16f8c8c8bb014d71320a18d26
|
|||||||
CVE-2024-34408,0,0,3c2f335ba274ff508132a154cc309c40bc38b19efdd9298e3de175f41fa5750b,2024-05-03T12:48:41.067000
|
CVE-2024-34408,0,0,3c2f335ba274ff508132a154cc309c40bc38b19efdd9298e3de175f41fa5750b,2024-05-03T12:48:41.067000
|
||||||
CVE-2024-3441,0,0,657e15d08a05c85e0f4e982fae7cec49fd4b8dda898982a18c454ae2db45f222,2024-04-11T01:26:02.813000
|
CVE-2024-3441,0,0,657e15d08a05c85e0f4e982fae7cec49fd4b8dda898982a18c454ae2db45f222,2024-04-11T01:26:02.813000
|
||||||
CVE-2024-34412,0,0,351dac1423dc8e8517c032f303060fddddfb4b70d0143bb8c231e0e9db5dba48,2024-05-06T19:53:38.797000
|
CVE-2024-34412,0,0,351dac1423dc8e8517c032f303060fddddfb4b70d0143bb8c231e0e9db5dba48,2024-05-06T19:53:38.797000
|
||||||
CVE-2024-34413,1,1,d1d43df41858704d69a4cd95dfcd46f2ffc676b3524f9d25c9dea44a0029094e,2024-05-06T21:15:48.443000
|
CVE-2024-34413,0,0,d1d43df41858704d69a4cd95dfcd46f2ffc676b3524f9d25c9dea44a0029094e,2024-05-06T21:15:48.443000
|
||||||
CVE-2024-3442,0,0,756156f7de62e4a3ae69e9bbc13d8b798986428892e90d3991a24b2c8375a976,2024-04-11T01:26:02.893000
|
CVE-2024-3442,0,0,756156f7de62e4a3ae69e9bbc13d8b798986428892e90d3991a24b2c8375a976,2024-04-11T01:26:02.893000
|
||||||
CVE-2024-3443,0,0,05006967bda17a889e39c8ccda497403cb2b35584eb895b86d4c8dd8b79230c6,2024-04-11T01:26:02.973000
|
CVE-2024-3443,0,0,05006967bda17a889e39c8ccda497403cb2b35584eb895b86d4c8dd8b79230c6,2024-04-11T01:26:02.973000
|
||||||
CVE-2024-3444,0,0,20ed8f6fb3358c183e59c59fd1e15718847c74b3b8477277ced05a568bf760d4,2024-04-11T01:26:03.057000
|
CVE-2024-3444,0,0,20ed8f6fb3358c183e59c59fd1e15718847c74b3b8477277ced05a568bf760d4,2024-04-11T01:26:03.057000
|
||||||
@ -248285,7 +248287,7 @@ CVE-2024-34447,0,0,61f22f72dc958826fcb7eaf40fe11c9681f5ba2d32a613978ac67658e68b4
|
|||||||
CVE-2024-34449,0,0,24c537d2cf9215e7f09318a469a30752a9e17b9c5c5ae725d1583657f8eba5f3,2024-05-06T12:44:56.377000
|
CVE-2024-34449,0,0,24c537d2cf9215e7f09318a469a30752a9e17b9c5c5ae725d1583657f8eba5f3,2024-05-06T12:44:56.377000
|
||||||
CVE-2024-3445,0,0,c9628f9221624aa27cf7f5ca164e4ed34c93be648ba2ac6a84e0908c02d87fc9,2024-04-11T01:26:03.137000
|
CVE-2024-3445,0,0,c9628f9221624aa27cf7f5ca164e4ed34c93be648ba2ac6a84e0908c02d87fc9,2024-04-11T01:26:03.137000
|
||||||
CVE-2024-34453,0,0,5da0d4c8fa5172c0606affa6991cff2d5ad5006dd04be79361a4961f0a5a4112,2024-05-06T12:44:56.377000
|
CVE-2024-34453,0,0,5da0d4c8fa5172c0606affa6991cff2d5ad5006dd04be79361a4961f0a5a4112,2024-05-06T12:44:56.377000
|
||||||
CVE-2024-34455,0,1,739e06a82ddc06353d945255793194c84a877198cfdde68ee1274ac27061c007,2024-05-06T20:15:12.150000
|
CVE-2024-34455,0,0,739e06a82ddc06353d945255793194c84a877198cfdde68ee1274ac27061c007,2024-05-06T20:15:12.150000
|
||||||
CVE-2024-3446,0,0,d41b6ff09ba21a5a975268b5a0441447c6b2bcfd6bedfe0914b9c96867cd290f,2024-04-18T08:15:38.340000
|
CVE-2024-3446,0,0,d41b6ff09ba21a5a975268b5a0441447c6b2bcfd6bedfe0914b9c96867cd290f,2024-04-18T08:15:38.340000
|
||||||
CVE-2024-34460,0,0,60e094b8fea98a1e6c2d84a5c3e79aa2608a4215bbc69ee3d50736a9170ecb62,2024-05-06T12:44:56.377000
|
CVE-2024-34460,0,0,60e094b8fea98a1e6c2d84a5c3e79aa2608a4215bbc69ee3d50736a9170ecb62,2024-05-06T12:44:56.377000
|
||||||
CVE-2024-34461,0,0,3644faf8cb5166658e9f89c472700c7639846808287959d2eb6d40da466508d1,2024-05-06T12:44:56.377000
|
CVE-2024-34461,0,0,3644faf8cb5166658e9f89c472700c7639846808287959d2eb6d40da466508d1,2024-05-06T12:44:56.377000
|
||||||
@ -248325,9 +248327,9 @@ CVE-2024-34525,0,0,47b03a3cb11dba60daef24d345e95f0ce48a6514d3d6c91b75b0b1ba043b0
|
|||||||
CVE-2024-34527,0,0,d1b19e0463b4b5732ec21b94042db824362fcc949c5cf728b91e262225191d66,2024-05-06T12:44:56.377000
|
CVE-2024-34527,0,0,d1b19e0463b4b5732ec21b94042db824362fcc949c5cf728b91e262225191d66,2024-05-06T12:44:56.377000
|
||||||
CVE-2024-34528,0,0,ca5f9116c6b755deee8a1d55c8d870549125fec04f55c0df98aac91e67527b2e,2024-05-06T12:44:56.377000
|
CVE-2024-34528,0,0,ca5f9116c6b755deee8a1d55c8d870549125fec04f55c0df98aac91e67527b2e,2024-05-06T12:44:56.377000
|
||||||
CVE-2024-34529,0,0,513f9f96810a2d252b2d86f77a6ce296918ff9f2567069a0db024109e56c5976,2024-05-06T12:44:56.377000
|
CVE-2024-34529,0,0,513f9f96810a2d252b2d86f77a6ce296918ff9f2567069a0db024109e56c5976,2024-05-06T12:44:56.377000
|
||||||
CVE-2024-34532,1,1,377fd8037374faaa368c336e6af2f561a340b5e7d2314e2e5cb96b14fcd5ed24,2024-05-06T21:15:48.637000
|
CVE-2024-34532,0,0,377fd8037374faaa368c336e6af2f561a340b5e7d2314e2e5cb96b14fcd5ed24,2024-05-06T21:15:48.637000
|
||||||
CVE-2024-34533,1,1,3000449b5cd67b7711c5211a4bc150bb813ad0506571e564d6476d8b29edf79f,2024-05-06T21:15:48.687000
|
CVE-2024-34533,0,0,3000449b5cd67b7711c5211a4bc150bb813ad0506571e564d6476d8b29edf79f,2024-05-06T21:15:48.687000
|
||||||
CVE-2024-34534,1,1,e0a6ca32bebc892d06168a5b10fc98b400e11e15b37f14395501829c2888cfd3,2024-05-06T21:15:48.737000
|
CVE-2024-34534,0,0,e0a6ca32bebc892d06168a5b10fc98b400e11e15b37f14395501829c2888cfd3,2024-05-06T21:15:48.737000
|
||||||
CVE-2024-34538,0,0,ad2e465bd4501134b8655c84262a62a1ec8a7e4ecf43c5e35b8118420879cc3c,2024-05-06T12:44:56.377000
|
CVE-2024-34538,0,0,ad2e465bd4501134b8655c84262a62a1ec8a7e4ecf43c5e35b8118420879cc3c,2024-05-06T12:44:56.377000
|
||||||
CVE-2024-3455,0,0,18e948f1ff2182718852b2ba697f0fa9a8598811bb1c2e87509c3bd543b90a57,2024-04-11T01:26:03.233000
|
CVE-2024-3455,0,0,18e948f1ff2182718852b2ba697f0fa9a8598811bb1c2e87509c3bd543b90a57,2024-04-11T01:26:03.233000
|
||||||
CVE-2024-3456,0,0,944b33373fddc7621692e3fce6708723c7abc962139d88da65ad0c4ce610f104,2024-04-11T01:26:03.310000
|
CVE-2024-3456,0,0,944b33373fddc7621692e3fce6708723c7abc962139d88da65ad0c4ce610f104,2024-04-11T01:26:03.310000
|
||||||
@ -248789,5 +248791,5 @@ CVE-2024-4527,0,0,934eed00f5a6845863bd7a3d14c3476fd2d41f7025ec36c7327276b14006fe
|
|||||||
CVE-2024-4528,0,0,36dcc8b8b66fc0f90a0b262a3028f956c42e37c806a1123835953924f58fffe5,2024-05-06T12:44:56.377000
|
CVE-2024-4528,0,0,36dcc8b8b66fc0f90a0b262a3028f956c42e37c806a1123835953924f58fffe5,2024-05-06T12:44:56.377000
|
||||||
CVE-2024-4547,0,0,56470b9434f2725c00dfd9ee62f975ef4bfc22f18b14f8aed962b18c333ab6c0,2024-05-06T16:00:59.253000
|
CVE-2024-4547,0,0,56470b9434f2725c00dfd9ee62f975ef4bfc22f18b14f8aed962b18c333ab6c0,2024-05-06T16:00:59.253000
|
||||||
CVE-2024-4548,0,0,11b46ed29382c99da745482bdfcdacd655637cd95de07a1656d3fb9ac7c4dbd1,2024-05-06T16:00:59.253000
|
CVE-2024-4548,0,0,11b46ed29382c99da745482bdfcdacd655637cd95de07a1656d3fb9ac7c4dbd1,2024-05-06T16:00:59.253000
|
||||||
CVE-2024-4549,0,1,6e3cb93e17192899fa37dff35241dc11d5390bcb4fff79238246d111b471c30f,2024-05-06T21:15:48.783000
|
CVE-2024-4549,0,0,6e3cb93e17192899fa37dff35241dc11d5390bcb4fff79238246d111b471c30f,2024-05-06T21:15:48.783000
|
||||||
CVE-2024-4568,1,1,54c939eb662a883f9e8195894c2d390c276ef0b085ea13cc0ebc7b494b9b9296,2024-05-06T20:15:12.203000
|
CVE-2024-4568,0,0,54c939eb662a883f9e8195894c2d390c276ef0b085ea13cc0ebc7b494b9b9296,2024-05-06T20:15:12.203000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user