diff --git a/CVE-2024/CVE-2024-128xx/CVE-2024-12890.json b/CVE-2024/CVE-2024-128xx/CVE-2024-12890.json new file mode 100644 index 00000000000..3b6ea6f08d7 --- /dev/null +++ b/CVE-2024/CVE-2024-128xx/CVE-2024-12890.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2024-12890", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-12-22T06:15:05.390", + "lastModified": "2024-12-22T06:15:05.390", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in code-projects Online Exam Mastering System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /update.php?q=quiz&step=2. The manipulation of the argument eid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://code-projects.org/", + "source": "cna@vuldb.com" + }, + { + "url": "https://hackmd.io/@salt9487/B1gWdeXrkx", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.289151", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.289151", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.467123", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 2c4c52b3ac4..b370edc1efc 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-12-22T03:00:24.601826+00:00 +2024-12-22T07:00:19.926148+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-12-22T02:15:16.510000+00:00 +2024-12-22T06:15:05.390000+00:00 ``` ### Last Data Feed Release @@ -33,45 +33,20 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -274542 +274543 ``` ### CVEs added in the last Commit Recently added CVEs: `1` -- [CVE-2024-11852](CVE-2024/CVE-2024-118xx/CVE-2024-11852.json) (`2024-12-22T02:15:16.510`) +- [CVE-2024-12890](CVE-2024/CVE-2024-128xx/CVE-2024-12890.json) (`2024-12-22T06:15:05.390`) ### CVEs modified in the last Commit -Recently modified CVEs: `1108` +Recently modified CVEs: `0` -- [CVE-2024-9341](CVE-2024/CVE-2024-93xx/CVE-2024-9341.json) (`2024-12-11T04:15:06.090`) -- [CVE-2024-9369](CVE-2024/CVE-2024-93xx/CVE-2024-9369.json) (`2024-11-27T19:15:33.883`) -- [CVE-2024-9602](CVE-2024/CVE-2024-96xx/CVE-2024-9602.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9603](CVE-2024/CVE-2024-96xx/CVE-2024-9603.json) (`2024-10-10T12:51:56.987`) -- [CVE-2024-9608](CVE-2024/CVE-2024-96xx/CVE-2024-9608.json) (`2024-12-13T12:15:20.080`) -- [CVE-2024-9619](CVE-2024/CVE-2024-96xx/CVE-2024-9619.json) (`2024-12-20T07:15:12.977`) -- [CVE-2024-9624](CVE-2024/CVE-2024-96xx/CVE-2024-9624.json) (`2024-12-17T06:15:21.173`) -- [CVE-2024-9654](CVE-2024/CVE-2024-96xx/CVE-2024-9654.json) (`2024-12-17T12:15:21.157`) -- [CVE-2024-9665](CVE-2024/CVE-2024-96xx/CVE-2024-9665.json) (`2024-11-22T21:15:23.923`) -- [CVE-2024-9675](CVE-2024/CVE-2024-96xx/CVE-2024-9675.json) (`2024-12-13T18:15:22.507`) -- [CVE-2024-9676](CVE-2024/CVE-2024-96xx/CVE-2024-9676.json) (`2024-11-26T09:15:06.820`) -- [CVE-2024-9678](CVE-2024/CVE-2024-96xx/CVE-2024-9678.json) (`2024-12-16T07:15:06.917`) -- [CVE-2024-9679](CVE-2024/CVE-2024-96xx/CVE-2024-9679.json) (`2024-12-16T07:15:07.107`) -- [CVE-2024-9698](CVE-2024/CVE-2024-96xx/CVE-2024-9698.json) (`2024-12-14T05:15:12.987`) -- [CVE-2024-9710](CVE-2024/CVE-2024-97xx/CVE-2024-9710.json) (`2024-11-22T21:15:24.043`) -- [CVE-2024-9779](CVE-2024/CVE-2024-97xx/CVE-2024-9779.json) (`2024-12-17T23:15:05.603`) -- [CVE-2024-9819](CVE-2024/CVE-2024-98xx/CVE-2024-9819.json) (`2024-12-17T13:15:19.100`) -- [CVE-2024-9859](CVE-2024/CVE-2024-98xx/CVE-2024-9859.json) (`2024-10-15T19:35:46.273`) -- [CVE-2024-9945](CVE-2024/CVE-2024-99xx/CVE-2024-9945.json) (`2024-12-13T16:15:28.267`) -- [CVE-2024-9955](CVE-2024/CVE-2024-99xx/CVE-2024-9955.json) (`2024-10-16T20:35:17.940`) -- [CVE-2024-9956](CVE-2024/CVE-2024-99xx/CVE-2024-9956.json) (`2024-10-16T20:35:18.800`) -- [CVE-2024-9957](CVE-2024/CVE-2024-99xx/CVE-2024-9957.json) (`2024-10-16T20:35:19.063`) -- [CVE-2024-9959](CVE-2024/CVE-2024-99xx/CVE-2024-9959.json) (`2024-10-16T20:35:20.050`) -- [CVE-2024-9960](CVE-2024/CVE-2024-99xx/CVE-2024-9960.json) (`2024-10-16T20:35:20.890`) -- [CVE-2024-9961](CVE-2024/CVE-2024-99xx/CVE-2024-9961.json) (`2024-10-16T20:35:21.773`) ## Download and Usage diff --git a/_state.csv b/_state.csv index e0dadbce377..f9f382d5f5e 100644 --- a/_state.csv +++ b/_state.csv @@ -73763,7 +73763,7 @@ CVE-2015-0306,0,0,e1724f4dee52ffd8b867420a992b9efa09f1d01fed7943ff05ff3fa0d4bd67 CVE-2015-0307,0,0,a65ed1098ff025c2c4bcadd58072f76beb976964e14f3c1bef8f075c54c113a8,2024-11-21T02:22:47.063000 CVE-2015-0308,0,0,66fb6aaa33515371aefd0e332532fd32bfd1b7a59d29d40893b3b7dc52edf7ce,2024-11-21T02:22:47.210000 CVE-2015-0309,0,0,b10430c9604d0e67194403ac5cf78bcd1f9cc1f8eedc9c51a65b7d27332ccc02,2024-11-21T02:22:47.360000 -CVE-2015-0310,0,1,b4f9a52264ed2a77a3e75834387cc0d186cf4704158551ccb340167f35afe497,2024-11-21T02:22:47.480000 +CVE-2015-0310,0,0,b4f9a52264ed2a77a3e75834387cc0d186cf4704158551ccb340167f35afe497,2024-11-21T02:22:47.480000 CVE-2015-0311,0,0,c97415c926606830f400f0e31f0f6e8ae4019d0122235f0816a5452560260e02,2024-12-20T15:33:05.107000 CVE-2015-0312,0,0,83f4c3c42e755f4100a5e3b670350c469b5dec2be6cb9601117390221a3ed06f,2024-11-21T02:22:47.727000 CVE-2015-0313,0,0,afb51731f024e7489e33793a6f577432acd96d38dce7da9738282c6295980e2c,2024-12-20T15:29:17.507000 @@ -147523,9 +147523,9 @@ CVE-2020-12479,0,0,ec17c17b09e976e1a152c643e3819d31c36aa7665a5a00e913db3e872553d CVE-2020-1248,0,0,13846caf4ce8e83ae09b68ddfc0a09f0e2c8b82eb7c11fce8ac89777e4b28958,2024-11-21T05:10:04.680000 CVE-2020-12480,0,0,0eb005b3147816e6714e49902149bb9b5f1f1e4f7114cad3e2c62d80cd30989b,2024-11-21T04:59:47.240000 CVE-2020-12483,0,0,077f89965a271291848319a5ac990a75c110e11b7bca84d208ce8c4f40ff051f,2024-11-21T04:59:47.377000 -CVE-2020-12484,0,1,510639bca86a8ea00e88bb39784f11acf21dd2a9d946b87418b2047cbc774416,2024-12-17T03:15:05.613000 +CVE-2020-12484,0,0,510639bca86a8ea00e88bb39784f11acf21dd2a9d946b87418b2047cbc774416,2024-12-17T03:15:05.613000 CVE-2020-12485,0,0,34d81bb19b71d2eb23361fb1f271047b4813b2499e1cb998e4798b107710317c,2024-11-21T04:59:47.523000 -CVE-2020-12487,0,1,f3e7a0d30480391dc3899032221f6fcd5b3c35d6ff8fec46c27d31f518cd92b4,2024-12-17T03:15:06.453000 +CVE-2020-12487,0,0,f3e7a0d30480391dc3899032221f6fcd5b3c35d6ff8fec46c27d31f518cd92b4,2024-12-17T03:15:06.453000 CVE-2020-12488,0,0,aa5f4d3af768dd7a35ad93f0603aebf70b7c10f6792c470bb94ed94e60611a16,2024-11-21T04:59:47.660000 CVE-2020-1249,0,0,ee0dd0717eadfbf0e10875ab0544a1bfd1f22d694690d411785027304662d187,2024-11-21T05:10:04.813000 CVE-2020-12491,0,0,f0ca1d801193be292260dc60337caae3590167cf6284edefb2b1d11a8df2c5e3,2024-11-25T10:15:04.983000 @@ -147828,9 +147828,9 @@ CVE-2020-12815,0,0,df32f1c62003cdadbb0afc24ca75df39ca4dc0804ab8b97162715dc4a5294 CVE-2020-12816,0,0,48c51f0235980afbcbab50ea2cb90c8fe4004526e9c3a06265fc9b2c75882eaf,2024-11-21T05:00:19.927000 CVE-2020-12817,0,0,e98d3763d551f764083135cad61bc60ac9df18241e9743a5cc7008fcd5839a56,2024-11-21T05:00:20.053000 CVE-2020-12818,0,0,671fc9fbdbe3092c4779c13951027edfc290fea7c7ab7abd7d0208cd1bbcf899,2024-11-21T05:00:20.173000 -CVE-2020-12819,0,1,729c202ddcd57850eba65443f069047694be3759c44f08c0e7e60e21f06b12fd,2024-12-19T08:15:11.770000 +CVE-2020-12819,0,0,729c202ddcd57850eba65443f069047694be3759c44f08c0e7e60e21f06b12fd,2024-12-19T08:15:11.770000 CVE-2020-1282,0,0,5dffd0f7490f04d4b38e703efd93f4aeaf53342feda449eb492337d8e143e58b,2024-11-21T05:10:09.537000 -CVE-2020-12820,0,1,68561d253ef1b175bc4544628fbcb859581bb504546b59093705d8cb486c2312,2024-12-19T11:15:05.700000 +CVE-2020-12820,0,0,68561d253ef1b175bc4544628fbcb859581bb504546b59093705d8cb486c2312,2024-12-19T11:15:05.700000 CVE-2020-12821,0,0,80bcfaffcfb668796236a3e35b815e8ec4146df6282fdf2e3e6375b32fcb8032,2024-11-21T05:00:20.317000 CVE-2020-12823,0,0,63ce9c2c4c1ef765c93695caf4139f7414cd4af512f7553968ad51b1ea50fa92,2024-11-21T05:00:20.483000 CVE-2020-12824,0,0,6534202f520baa89c97b25b54d55668d51bf5fbe629e32fb97e834206f437857,2024-11-21T05:00:20.660000 @@ -150819,7 +150819,7 @@ CVE-2020-15930,0,0,ddf771fc6d87f6ced9204169d4acfef1c571c2a978ab816ce8b7fd853bc21 CVE-2020-15931,0,0,a10cb49292305ec6a808df00d3348e0e4db90c3f72b0471a15de535201f79707,2024-11-21T05:06:28.807000 CVE-2020-15932,0,0,753b5138d95055bc631356d86e2b858be1e912eb235704fc2a5dc0ad771b1951,2024-11-21T05:06:28.963000 CVE-2020-15933,0,0,c58c28ead27a2edd586e93aea5954b30d5e719ba78be7f7d53fd2f414e7f619e,2024-11-21T05:06:29.110000 -CVE-2020-15934,0,1,a41531a35280337a0776f27a916861c19026236e3e2fdf8b79c051b8e48bd3dd,2024-12-19T11:15:06.930000 +CVE-2020-15934,0,0,a41531a35280337a0776f27a916861c19026236e3e2fdf8b79c051b8e48bd3dd,2024-12-19T11:15:06.930000 CVE-2020-15935,0,0,3d44ad87ef52f836bf08b07849628b028d3f60cc6a3e7dd0c2e18d8d1ce440ee,2024-11-21T05:06:29.250000 CVE-2020-15936,0,0,f67304764b7eed9af18135dc77461ba4954f24074f19be7d3c356ca681372042,2024-11-21T05:06:29.380000 CVE-2020-15937,0,0,5c7d159a511897639fe925e50a3abb031ba9f39c82555f2dea6c23f4a0b2a723,2024-11-21T05:06:29.510000 @@ -162251,7 +162251,7 @@ CVE-2020-6919,0,0,2504d8d7fa8e0c59c712d8401f85b3d6dc1db95bb0cccdd312abfc3aa9cf43 CVE-2020-6920,0,0,e619563b8acd250e2665c1e96bf43063a4dbbe9a832e2eee33e93a57c7523bbc,2024-11-21T05:36:21.557000 CVE-2020-6921,0,0,a6803465531bf6efb497dba6689fb6797c27304b443ea84d31d5e6a6b68b4d2b,2024-11-21T05:36:21.650000 CVE-2020-6922,0,0,df410b871b786c8a370d2640b1a0fc44521e2f6d70eba111aa62117def84df7d,2024-11-21T05:36:21.743000 -CVE-2020-6923,0,1,4391aeb09c47e41e838dee612233a21a8df62b912362d5a98f391cfbc04f508f,2024-12-19T19:15:06.030000 +CVE-2020-6923,0,0,4391aeb09c47e41e838dee612233a21a8df62b912362d5a98f391cfbc04f508f,2024-12-19T19:15:06.030000 CVE-2020-6931,0,0,d35ff7f109bd87987257ec2569f6e496391c4876e3bb031b8b04f36e996f8bf7,2024-11-21T05:36:21.840000 CVE-2020-6932,0,0,f97a4203cc6642e70b01887182480836158915ff5077454de0a7752cac053be0,2024-11-21T05:36:21.940000 CVE-2020-6933,0,0,99c391d48138f3d235de4258e8f6bf6e153439ed5ff734d1043851eec434b322,2024-11-21T05:36:22.040000 @@ -167095,7 +167095,7 @@ CVE-2021-2055,0,0,19ef2def0996a3eda979d21e11c85c151931ff02412b22b62ca1d283c91a81 CVE-2021-20550,0,0,bcfb998103aabb2db68eacb68d6e5e676e366b8736eddb04f9b1959de069212a,2024-11-21T05:46:45.610000 CVE-2021-20551,0,0,7599827456c11032b04f5d5521c20a3fded80a5e3c708285d2d63204629663a1,2024-11-21T05:46:45.760000 CVE-2021-20552,0,0,db1b98f153498419c0ae5ac70680b77b702feff37c6f6d82a53523aa26f56b3c,2024-11-21T05:46:45.883000 -CVE-2021-20553,0,1,d7d1261529b3aa6584759d8d3df5e049f4ce59adde38540d9931cd541669c6ba,2024-12-19T00:15:04.710000 +CVE-2021-20553,0,0,d7d1261529b3aa6584759d8d3df5e049f4ce59adde38540d9931cd541669c6ba,2024-12-19T00:15:04.710000 CVE-2021-20554,0,0,2e5190cabe82cd81ebbfc6a35e57e2047a5de9b2faf0ac96253685a1f61ba149,2024-11-21T05:46:46.007000 CVE-2021-20556,0,0,08db6f413d131e81353474d5ce2e943aa08b3bfd763ebf0c40b5b52497b3769f,2024-11-21T05:46:46.143000 CVE-2021-20557,0,0,d4a8b7981ff7e6cc87b1d17dad192132faa62d5127df8614b78f16f4ade1626a,2024-11-21T05:46:46.263000 @@ -168962,7 +168962,7 @@ CVE-2021-22498,0,0,83423bac1d39694800ef9675555776f63cc301bfbe72adedefadf580a2986 CVE-2021-22499,0,0,9773921fb527ff3faefe67503447a688312356405bea14fe49b01c4adea2caf5,2024-11-21T05:50:13.990000 CVE-2021-2250,0,0,02e7143422d11b9d257071d54e49944945e5d2bc3e0da7730679505021efd656,2024-11-21T06:02:43.590000 CVE-2021-22500,0,0,d45eaf83292bac2c1e4765ee29adaa0cd554d96cd55907da1e11f572fadaa60f,2024-11-21T05:50:14.093000 -CVE-2021-22501,0,1,094a4d0501c846cf58f948ac4b0116e345386c96532a0dc0ffae9a96ba113bda,2024-12-19T17:15:06.527000 +CVE-2021-22501,0,0,094a4d0501c846cf58f948ac4b0116e345386c96532a0dc0ffae9a96ba113bda,2024-12-19T17:15:06.527000 CVE-2021-22502,0,0,266d6db82fb770cda4377acc8746dc32e4268d8d1d1865f42733b02d30037bd7,2024-11-21T05:50:14.200000 CVE-2021-22503,0,0,599fd008966d76ce0dd0835db97b602770678be69077920ee3b77692b7561248,2024-09-19T14:25:42.487000 CVE-2021-22504,0,0,51ae3a4d3dd08bf23f364b37486c69f394fa86af9d5b6702868dc96271397db8,2024-11-21T05:50:14.387000 @@ -171887,14 +171887,14 @@ CVE-2021-26088,0,0,c26e6d0a3d2d39cb55ac02c63c46a7014509930ab7b8dfa748b6804dc94fc CVE-2021-26089,0,0,6d8844e9a67c7f9126a795bec2dc39b17e18dec81df6faf3063ff3a641ec63a3,2024-11-21T05:55:51.027000 CVE-2021-26090,0,0,e3f8c1b2626ee36fd370ee3c68bcb4a42ad821868abe4e4fa89f643789009be7,2024-11-21T05:55:51.150000 CVE-2021-26092,0,0,bc381940e01045bf4ebcb99f1b03b7940fa8d07e8399794e6e19a6f437b8a7ae,2024-11-21T05:55:51.277000 -CVE-2021-26093,0,1,7350975f4648cb7f46e8d51ff2f329858a8b422501bb0e1471deb431b165b144,2024-12-19T08:15:14.717000 +CVE-2021-26093,0,0,7350975f4648cb7f46e8d51ff2f329858a8b422501bb0e1471deb431b165b144,2024-12-19T08:15:14.717000 CVE-2021-26095,0,0,eab82fd930a577aba43ab891efe1cc8f8949906b0a8e50a351f70144f3de22e3,2024-11-21T05:55:51.413000 CVE-2021-26096,0,0,985ad40795b1115555526fe54bd3b71ecaf986e692d7772d71cf0b479480407e,2024-11-21T05:55:51.523000 CVE-2021-26097,0,0,5492509e540c4b9490ee3ecc2fc9e19c927e8dd5d975d3f7f5bdd412c54ecb2a,2024-11-21T05:55:51.667000 CVE-2021-26098,0,0,3a78a7a98f4df60c6a00e525ff05b85d5d44ada2a807d7c7d95ffc04905c1637,2024-11-21T05:55:51.797000 CVE-2021-26099,0,0,3e3b15c98ba7a020a9c3367c6e1c3eecdb1bbc4fd677e304269fa38f92e8ab14,2024-11-21T05:55:51.920000 CVE-2021-26100,0,0,ed053018eaf23e6bce5ff1257543fd9b49a4ccbc5175f03e01d9b5ca5a66c918,2024-11-21T05:55:52.050000 -CVE-2021-26102,0,1,6741e30ae3ee4726778bd59acf6935b5a941bfb795546da2b01f450701a3bf39,2024-12-19T14:15:05.380000 +CVE-2021-26102,0,0,6741e30ae3ee4726778bd59acf6935b5a941bfb795546da2b01f450701a3bf39,2024-12-19T14:15:05.380000 CVE-2021-26103,0,0,3e0d5f7e10ed3bb8c2f0e6e30419d3e890d688617b5f5b7d1465896c87e7af6f,2024-11-21T05:55:52.177000 CVE-2021-26104,0,0,50ba7945ee1730d62d5768fd49dc86483435d5f7ffc0fd56b30e4dbdb152e85b,2024-11-21T05:55:52.310000 CVE-2021-26106,0,0,1156db33903c97c6180bd2eb70f02894bdb10adaf97b8483a1abada00d94d3b1,2024-11-21T05:55:52.487000 @@ -171906,7 +171906,7 @@ CVE-2021-26111,0,0,65cfd7a7617da7e8096c4fc1d4834851a9a89795b381808a5ed837084e869 CVE-2021-26112,0,0,ad04a90f399279c6cb54924592c27b54612f21ed4f64ef28078cb3c6ac8d4aab,2024-11-21T05:55:53.290000 CVE-2021-26113,0,0,1239a1d8bfda55bded8d0633a9a803d0afe80a8d5a56bcca10ede0ba5a365e91,2024-11-21T05:55:53.423000 CVE-2021-26114,0,0,4e26ac22bb1817e738cd9fdb3acbb9510f49ffdd0a44f0853a50532b15c1012d,2024-11-21T05:55:53.553000 -CVE-2021-26115,0,1,400fad6363bd12aec995df87d0dcacb53ec961a0439588898ed409ea8c04eb7e,2024-12-19T11:15:07.103000 +CVE-2021-26115,0,0,400fad6363bd12aec995df87d0dcacb53ec961a0439588898ed409ea8c04eb7e,2024-12-19T11:15:07.103000 CVE-2021-26116,0,0,cce36364eeea643186b7df95f8898bc06762541228a4d98951c68bee64b93c3a,2024-11-21T05:55:53.683000 CVE-2021-26117,0,0,4247253501c6b016c1398ba584d37347914d71bb3bacba1824a141ac6d048539,2024-11-21T05:55:53.820000 CVE-2021-26118,0,0,28ea2534ddcf8aea0dfe0198838afbdd8bdfd393b7f85365babb96b975d0fa61,2024-11-21T05:55:54.040000 @@ -171964,10 +171964,10 @@ CVE-2021-26274,0,0,197895f44e1ae2d83cc6d85c4c4212de83f3ab926cbedcc348730f67e6324 CVE-2021-26275,0,0,c67a46870365f376d673abcd812dcccefaea6dc5f29b65664d2310b910034002,2024-11-21T05:56:01.397000 CVE-2021-26276,0,0,fe12842147a3d9597cc53ff3b852150c687cc9cccbec63feeda8fb67ff2b9400,2024-11-21T05:56:01.557000 CVE-2021-26277,0,0,0a521d9773294b67632bbd79404a9f6d2a97acd1eb8e9f9a8038e5d2b475c2ca,2024-11-21T05:56:01.737000 -CVE-2021-26278,0,1,905452f17c992bf031c1e51e2c5f74ae0f465e0a932296b2eb45a6bebe78d982,2024-12-17T03:15:06.573000 -CVE-2021-26279,0,1,ea328a636b922a4e6b565b4bd3dd89b6c2e4100b014b5ce4e017a81b9073809e,2024-12-17T04:15:05.333000 -CVE-2021-26280,0,1,d69c32fd8ad6258cc2cf82cede2abe181975fe4121680e893baf84214a4de42f,2024-12-17T07:15:05.343000 -CVE-2021-26281,0,1,0351fd989819382f7ada6c08243ab3fc0e26d547ea089e26e19b2dcc70bd45cd,2024-12-17T07:15:05.927000 +CVE-2021-26278,0,0,905452f17c992bf031c1e51e2c5f74ae0f465e0a932296b2eb45a6bebe78d982,2024-12-17T03:15:06.573000 +CVE-2021-26279,0,0,ea328a636b922a4e6b565b4bd3dd89b6c2e4100b014b5ce4e017a81b9073809e,2024-12-17T04:15:05.333000 +CVE-2021-26280,0,0,d69c32fd8ad6258cc2cf82cede2abe181975fe4121680e893baf84214a4de42f,2024-12-17T07:15:05.343000 +CVE-2021-26281,0,0,0351fd989819382f7ada6c08243ab3fc0e26d547ea089e26e19b2dcc70bd45cd,2024-12-17T07:15:05.927000 CVE-2021-26291,0,0,a04873286f43d02ade91ec647e4cbb9371cd14cf2599798866ce37ea0cdaa411,2024-11-21T05:56:01.890000 CVE-2021-26293,0,0,c750cb4d2f6ab1250e05b92eab3115686dad6da9115e076093b7972b18076f46,2024-11-21T05:56:02.120000 CVE-2021-26294,0,0,c601a19fe6c9ddea2dedc80c3da8fb3ff5a80b9d3af720fefe2ace690f633037,2024-11-21T05:56:02.270000 @@ -174361,7 +174361,7 @@ CVE-2021-29822,0,0,09a76e7138aad6dfc7ab52ca0cd241d312de60620e492ef0053d6d402a455 CVE-2021-29823,0,0,80ee5ee893b56420ffcc59a83a4fdbfb9d09ab542430ad06550c2ee82f0de962,2024-11-21T06:01:52.670000 CVE-2021-29824,0,0,0312c92f3dad203a49fb4d74700e1473773ad1480d6687feea26a8ff93709db1,2024-11-21T06:01:52.800000 CVE-2021-29825,0,0,8f8f9b502a0b14e142a0efa7b37ed3681ff93a41715c013c12b6c888db3c222b,2024-11-21T06:01:52.923000 -CVE-2021-29827,0,1,418ba5694cb095070bf61c0857aaec96ead1fb9550dd7aa35956624b2d3d7ff6,2024-12-19T00:15:04.873000 +CVE-2021-29827,0,0,418ba5694cb095070bf61c0857aaec96ead1fb9550dd7aa35956624b2d3d7ff6,2024-12-19T00:15:04.873000 CVE-2021-29831,0,0,545e7ff83f1458c2d806dc6f01d1f78b192c18e5db6b05fcf918272ea92a8fa2,2024-11-21T06:01:53.043000 CVE-2021-29832,0,0,8585447c8f00dd814e9f628c9d6ad0f9e20be773b44ab3e6d8b767faf489e5b0,2024-11-21T06:01:53.183000 CVE-2021-29833,0,0,94f9ab4704b65f9fb584fda861c3fc97f24530f660cce16cba412828e72809d8,2024-11-21T06:01:53.310000 @@ -176442,7 +176442,7 @@ CVE-2021-32585,0,0,5768abccf57646b16f23da60be2ff4de982ce08fd70ce938bfb45c990c620 CVE-2021-32586,0,0,34e4c2125f96b38865aef7ca62056093a6679c5b5fcdc8f412729682e6b6545a,2024-11-21T06:07:19.600000 CVE-2021-32587,0,0,b3a3ebaa57939f1fce261725e56c8d4427307bf6a8feda4373094acc2be6caa8,2024-11-21T06:07:19.757000 CVE-2021-32588,0,0,3d733168babd74fe035c8a4800ddc796e3529db9c0dd80e7995ce4a3f10c1c5b,2024-11-21T06:07:19.903000 -CVE-2021-32589,0,1,6797cdef0c7b1d0326c07b1e1760978a0ad70cdd6cfa60161e3d610faa7bfbb1,2024-12-19T17:15:07.167000 +CVE-2021-32589,0,0,6797cdef0c7b1d0326c07b1e1760978a0ad70cdd6cfa60161e3d610faa7bfbb1,2024-12-19T17:15:07.167000 CVE-2021-32590,0,0,31e2aa593ab42693b927463e7677935f8e51214decf73d40bca768acdc83bf1c,2024-11-21T06:07:20.043000 CVE-2021-32591,0,0,a08df48a7b6fb917a33cfed960a11b4ba43aa20c94d83651237e38f63328427f,2024-11-21T06:07:20.180000 CVE-2021-32592,0,0,9abaf52755247a09b55286334808bbc822bf005d261fea183303a194b08befe7,2024-11-21T06:07:20.310000 @@ -180553,7 +180553,7 @@ CVE-2021-3802,0,0,17c1af577d789731e60b35f84a78f2af92595dc72d857a602d966fd7418603 CVE-2021-38020,0,0,291a8acde8cfe11f6d9d5857bb557521d3b5dc313eb7bd74013a410016be9eaa,2024-11-21T06:16:18.843000 CVE-2021-38021,0,0,63dee19ae12e55fbc680cbd85f8ebbc35b45228a09144f8dfc635f13173a260a,2024-11-21T06:16:19.037000 CVE-2021-38022,0,0,69e2ff317800f27f406df4ee916a58c609f174b4bfb705eeb9af7fbbabe39075,2024-11-21T06:16:19.240000 -CVE-2021-38023,0,1,ba5e7e6a9db6b87d397974e7adc08dffbd65eb8e2edc90f9bcd1d8faece21e10,2024-09-26T13:32:55.343000 +CVE-2021-38023,0,0,ba5e7e6a9db6b87d397974e7adc08dffbd65eb8e2edc90f9bcd1d8faece21e10,2024-09-26T13:32:55.343000 CVE-2021-3803,0,0,1e140bad67b9848959df5cf182399c54bfa3401eb0bd36bc3f8df5d3f66edbce,2024-11-21T06:22:28.873000 CVE-2021-3804,0,0,deec5b8a43605594e740f1f6bd3fdf2069c826d5618532c73fc1451d43750a80,2024-11-21T06:22:29.030000 CVE-2021-3805,0,0,2324f1cffea0ff6b3f6b6957e3a7f3f11b66bcf6ec08ba26afcf133bbbc8c0f9,2024-11-21T06:22:29.180000 @@ -181382,7 +181382,7 @@ CVE-2021-39078,0,0,7b1c9fad77ba4ca02ae32b7cae9bba44d45e761dc1ac793c901670b32c6d8 CVE-2021-39079,0,0,a0aa534cab0e01ac5062ff236e996978d8f70356e9987ca07e90222ff081fcee,2024-11-21T06:18:33.640000 CVE-2021-3908,0,0,26973aa1632c2c579e3f75e2d02e2ff4443a2f7c55fca0e7b88b2b9b2a9269e9,2024-11-21T06:22:45.160000 CVE-2021-39080,0,0,3a7b9b6816a3c5c7b99a33b884fb0d42c1c2d0d67b58a4914a65523f4d864f07,2024-11-21T06:18:33.820000 -CVE-2021-39081,0,1,ab86707b3a9041584aca7cd59f6d2df48d963196e018758c238fcc4642af3dc1,2024-12-19T01:15:05.463000 +CVE-2021-39081,0,0,ab86707b3a9041584aca7cd59f6d2df48d963196e018758c238fcc4642af3dc1,2024-12-19T01:15:05.463000 CVE-2021-39082,0,0,079a1dbcb4dc4237a923835d369992470aef02f60c252f24736e5560458c286a,2024-11-21T06:18:33.990000 CVE-2021-39085,0,0,5005c2e85e8726be13b927d5cc78ec6514dec06d440fd95505a52a5a04f76be1,2024-11-21T06:18:34.183000 CVE-2021-39086,0,0,54e1c5205e5dc85c1669be652982c90650a14b6718105e15a5778786c3270986,2024-11-21T06:18:34.360000 @@ -187143,25 +187143,25 @@ CVE-2021-46975,0,0,379ee4cd812bfdbb2fdb73351c9c5db9b3f393ba3702c95ca5be896799b9e CVE-2021-46976,0,0,e1a10dcaf0ca218c08f2f984000603635b5a62d77a616e1c0588f5d4012ca1ec,2024-11-21T06:35:05.727000 CVE-2021-46977,0,0,abaefec21bb41f64086d5f605340075c6e9256ac541d13045f609ae6a6ea143f,2024-11-21T06:35:05.900000 CVE-2021-46978,0,0,7632bd72af74ec52ab23e8393618f1c9e0bd62aa29238b1cbf24fe508f87bc32,2024-11-21T06:35:06.053000 -CVE-2021-46979,0,1,531de05bbc8ad6efe1fbafbf466163775d426cc7b4be7151c7d6528b9725a804,2024-11-21T06:35:06.310000 -CVE-2021-46980,0,1,e219ad1d8c6deb10790768406f1eda9c91628230504231f3150f7d138bf87fd2,2024-11-21T06:35:06.453000 +CVE-2021-46979,0,0,531de05bbc8ad6efe1fbafbf466163775d426cc7b4be7151c7d6528b9725a804,2024-11-21T06:35:06.310000 +CVE-2021-46980,0,0,e219ad1d8c6deb10790768406f1eda9c91628230504231f3150f7d138bf87fd2,2024-11-21T06:35:06.453000 CVE-2021-46981,0,0,281b8d3bd5246febb07b2f37e1e28153bb01deea8dd3565580ccf7e81f7832ef,2024-12-06T15:59:55.120000 -CVE-2021-46982,0,1,bb878d503654868c0717fbf5b1fa1e14a56b4780ede186a2e70c46577c95e9c9,2024-11-21T06:35:06.777000 +CVE-2021-46982,0,0,bb878d503654868c0717fbf5b1fa1e14a56b4780ede186a2e70c46577c95e9c9,2024-11-21T06:35:06.777000 CVE-2021-46983,0,0,7623a46cfb41eb0accdf877d2048554768c69745b1a465c2891d4276d6274c99,2024-12-06T16:02:03.857000 CVE-2021-46984,0,0,d9cce9d726ee3d6403e2144a0618518d03488b8f6aa8580231d506cf0d7c311a,2024-12-06T15:00:58.083000 CVE-2021-46985,0,0,b55f7da4d8af6b538e5342c699879b38a7eac54f39c8d2da26b510610f029cd8,2024-12-06T15:02:17.187000 -CVE-2021-46986,0,1,e8bf96e7d68a0a39498049c9247d2d34f593bd8c73d1f880d85fb602a45b9951,2024-11-21T06:35:07.760000 +CVE-2021-46986,0,0,e8bf96e7d68a0a39498049c9247d2d34f593bd8c73d1f880d85fb602a45b9951,2024-11-21T06:35:07.760000 CVE-2021-46987,0,0,8b30e27b6b209d80685bed3bea9ab3c4c2b966757291dae1784881a91a36c579,2024-12-06T15:07:49.483000 -CVE-2021-46988,0,1,3b15bb837bebef43d012e0d42e3ab332c067b372741b7cebd52f2c926b49ffd3,2024-11-21T06:35:08.027000 +CVE-2021-46988,0,0,3b15bb837bebef43d012e0d42e3ab332c067b372741b7cebd52f2c926b49ffd3,2024-11-21T06:35:08.027000 CVE-2021-46989,0,0,600337192eb6414d45bda3482618305f3b218774e0cae5d5e975853340f7b41b,2024-11-21T06:35:08.167000 -CVE-2021-46990,0,1,88dd8b8fc61071cc133b80e2bf77a197a5c20f319560c20679048d42575af936,2024-11-21T06:35:08.370000 +CVE-2021-46990,0,0,88dd8b8fc61071cc133b80e2bf77a197a5c20f319560c20679048d42575af936,2024-11-21T06:35:08.370000 CVE-2021-46991,0,0,2f6445f008d8252daec57a306462580e4e81cb2e8269cb435b7460491da39731,2024-12-06T15:27:56.500000 -CVE-2021-46992,0,1,4ff33012149fdcb030499f48deac05a791f647c58648509c4ce5734b413b683e,2024-11-21T06:35:08.643000 -CVE-2021-46993,0,1,079fc2d95bf23e191f45ae7ebf2260ba1051715c28718f98442d713a0ef700f0,2024-11-21T06:35:08.777000 +CVE-2021-46992,0,0,4ff33012149fdcb030499f48deac05a791f647c58648509c4ce5734b413b683e,2024-11-21T06:35:08.643000 +CVE-2021-46993,0,0,079fc2d95bf23e191f45ae7ebf2260ba1051715c28718f98442d713a0ef700f0,2024-11-21T06:35:08.777000 CVE-2021-46994,0,0,5c26f1bffad42113527c03012feabb3100b9729be111faf4a3e0339d6d4c855a,2024-12-06T14:42:34.983000 CVE-2021-46995,0,0,04279b80c7aa4fa88f6ee3921cc621493bb5af4103005f0ffdf207d8a315335e,2024-12-06T14:55:32.277000 CVE-2021-46996,0,0,452e5f54c471438a622b93c6c092100d01f800bbb0e695a93e2c585fff40203f,2024-12-06T14:55:54.497000 -CVE-2021-46997,0,1,ea9a15aa119211eb36ed3e50a9a90dfb100e15bd01c3139286d5549b53cff4a0,2024-11-21T06:35:09.237000 +CVE-2021-46997,0,0,ea9a15aa119211eb36ed3e50a9a90dfb100e15bd01c3139286d5549b53cff4a0,2024-11-21T06:35:09.237000 CVE-2021-46998,0,0,ff4906a7e8c07b0c23bb35c4e304cafbec2df7e7b473dfe12365d5e630a6c30d,2024-12-06T14:56:48.477000 CVE-2021-46999,0,0,51831d9c39f3cb89a8b291d8ff015c1f88bbf8af6cb6470705314f8e84c43809,2024-11-21T06:35:09.490000 CVE-2021-47000,0,0,3002e6f38616a18026c7e04e06bcce3007305ba819808a406d0baa5378bf5d3b,2024-11-21T06:35:09.613000 @@ -196435,13 +196435,13 @@ CVE-2022-27588,0,0,e72027d89654f135db3db6f99675b1340cbb683d5e9ffbe5521a83287f348 CVE-2022-2759,0,0,af54001bd84c5c70c872de2adf8b866ea8c2f4fc75d5260c2d307ee5e117f4fd,2024-11-21T07:01:39.210000 CVE-2022-27592,0,0,602948998008ffcb0bcc872d887b9ecf179dfa7e086b2f1d57d49b8f0556857b,2024-09-24T16:44:35.460000 CVE-2022-27593,0,0,ca75d98c6cee5b7bef25cdf755f3dcb93ba315fed37df07047fbebf2dcc7bfde,2024-11-21T06:56:00.240000 -CVE-2022-27595,0,1,66e8dcf07ad0bba5c27c7c1736960dcfcf300ea81d33c19a056904e434005411,2024-12-19T02:15:21.300000 +CVE-2022-27595,0,0,66e8dcf07ad0bba5c27c7c1736960dcfcf300ea81d33c19a056904e434005411,2024-12-19T02:15:21.300000 CVE-2022-27596,0,0,de91c479a58e4c99a5ce57a7602dd2488878bd799e4aa4ab33cd7aa89f6dadf9,2024-11-21T06:56:00.390000 CVE-2022-27597,0,0,23f30da02fb388a756c6553184d09d3c3fbd10d0bb61b2bbed572a178725a39b,2024-11-21T06:56:00.510000 CVE-2022-27598,0,0,48708060d327bc2334c912e928dcd9e09da1779b8994f1ba1e5ee8aed4fb262b,2024-11-21T06:56:00.640000 CVE-2022-27599,0,0,31f0dff53f8adc680b7a853c4eb052daebf1d1a17068d71465110b1205e79c5e,2024-11-21T06:56:00.760000 CVE-2022-2760,0,0,39b63fcba734c3d2e164dd75b17785069fd6ff7ae83424f9c5ed3eb3939466b2,2024-11-21T07:01:39.310000 -CVE-2022-27600,0,1,20d9e368b7502d3caf9bbe176a7d1cab160b4df17a275d79ceeb688899dbbce8,2024-12-19T02:15:21.493000 +CVE-2022-27600,0,0,20d9e368b7502d3caf9bbe176a7d1cab160b4df17a275d79ceeb688899dbbce8,2024-12-19T02:15:21.493000 CVE-2022-27607,0,0,4cd08f5d87af0c3fb5f0c97a466b0ca7907f2f8457d2661840ae19b1976cef47,2024-11-21T06:56:00.877000 CVE-2022-27608,0,0,eae93bed9c189e4761611bfe3c317cb8a60d88c1cd792f46fb9a31f73282bd14,2024-11-21T06:56:01.007000 CVE-2022-27609,0,0,228b9b675907aded9408b475d0535f8ba4f3b95ee5b230f6b9ff0d6aeac6bc7e,2024-11-21T06:56:01.117000 @@ -201520,7 +201520,7 @@ CVE-2022-33947,0,0,eecbabef7dba86b8ff4d6347fdece6456d36df34b7b3ec4d1e27adc1ff60d CVE-2022-33948,0,0,f512720fc5ebe1d9a7f006f28ce4c893accbb621b1fd075c27153947c74b24b2,2024-11-21T07:08:39.967000 CVE-2022-3395,0,0,e39a03e72a028a237a13917f85e258ba801d77cb6f96c1fc9ff0ad03bd46a424,2024-11-21T07:19:26.310000 CVE-2022-33953,0,0,141c2fc10bbbce62541bfa0e5afa4141681a6ca623902a85de16565a9112abdd,2024-11-21T07:08:40.080000 -CVE-2022-33954,0,1,40c5408ebc698262b2c82c1638d9a762f72f78c86cb400e91f657d8e7eabbee6,2024-12-19T01:15:06.773000 +CVE-2022-33954,0,0,40c5408ebc698262b2c82c1638d9a762f72f78c86cb400e91f657d8e7eabbee6,2024-12-19T01:15:06.773000 CVE-2022-33955,0,0,558decb4ce66bec09c7217973c2118bcc5cf8709f7169e28aca9d9f981762c60,2024-11-21T07:08:40.193000 CVE-2022-33959,0,0,f097eb4bba78eccff0533efb94742aeca986722b2a0891369b50c374efa0134e,2024-11-21T07:08:40.313000 CVE-2022-3396,0,0,feb23de3b86898d17411fee80971971dd8ed5309a3587e5c479f01bc5fead3d8,2024-11-21T07:19:26.420000 @@ -206830,8 +206830,8 @@ CVE-2022-40723,0,0,47d5d97a3b0851375c2b0cd12cb373778999cbf5827d4b1ce28e8f14d38c3 CVE-2022-40724,0,0,1b728da6bac0532a4f5739b366a2da1c4452daf953fa10fb8655d678c82f9430,2024-11-21T07:21:56.407000 CVE-2022-40725,0,0,64c16d64136c36afe1300757cde787f6df6e9488f4351c1c7e2d255d5914a81b,2024-11-21T07:21:56.533000 CVE-2022-4073,0,0,eb32f2da0b9d93b3007909848cd6d56479d5d41162c4fcfd4fbb4577d9b55733,2023-11-07T03:56:51.877000 -CVE-2022-40732,0,1,6c19c26e17bf933fb9a48bed12035551f5648ebe9b5a288e43199657e1ac871c,2024-12-18T23:15:07.060000 -CVE-2022-40733,0,1,3e4705109ffcfeb47886c3654885f39c2f01fdf57923f93cfc1dbc7c0f52980e,2024-12-18T23:15:07.243000 +CVE-2022-40732,0,0,6c19c26e17bf933fb9a48bed12035551f5648ebe9b5a288e43199657e1ac871c,2024-12-18T23:15:07.060000 +CVE-2022-40733,0,0,3e4705109ffcfeb47886c3654885f39c2f01fdf57923f93cfc1dbc7c0f52980e,2024-12-18T23:15:07.243000 CVE-2022-40734,0,0,58117b64c9a903c8fb7db1a66ef34c3128ad5b1dbf19c93c401ac9d0603417fd,2024-11-21T07:21:56.670000 CVE-2022-40735,0,0,3a7574cff56da967fce27335381a9ca4c7a727787a262097bcb905faced240ce,2024-11-21T07:21:56.900000 CVE-2022-40736,0,0,8a4e1664de00baf170086ecfcf7a348ddfc7ba65bafd4937bc20b78c9585a649,2024-11-21T07:21:57.087000 @@ -209020,7 +209020,7 @@ CVE-2022-43468,0,0,9ceca0e9e025c4b615ddd1abc6dc410a3c0c47d2b22e9876aa4b8454cf78d CVE-2022-43469,0,0,7e8f0e5256540f006e97e7efda276d93a26d53dbdad51181e85b2f61555e8379,2024-11-21T07:26:33.203000 CVE-2022-4347,0,0,a9243d53b90b35507b7f47295b97ecbe57b03576297cb643a29640aef9ab0462,2024-11-21T07:35:06.147000 CVE-2022-43470,0,0,53b86ed27876f6a7da69acb6ad207e429ac22426884f9eeeaa8e67d87525dada,2024-11-21T07:26:33.353000 -CVE-2022-43472,0,1,b3df8eb17c4852f76a73d3cef55a59e29f3853c5dcfe523c2aae00e54134c090,2024-12-13T15:15:06.770000 +CVE-2022-43472,0,0,b3df8eb17c4852f76a73d3cef55a59e29f3853c5dcfe523c2aae00e54134c090,2024-12-13T15:15:06.770000 CVE-2022-43473,0,0,b585f7d2d08c704d4440bd2a150be5faa99a47cc3ee9d977c0f821abcee0bba0,2024-11-21T07:26:33.497000 CVE-2022-43474,0,0,2e638246bc0c8cc16992c1ecc7bba38e71ba91aecfa7675bb4887124a56d8a57,2024-11-21T07:26:33.677000 CVE-2022-43475,0,0,8012c2be3cc8be5ea32f8d3441caf371ac6069f684bce45e3afd7b75382430da,2024-11-21T07:26:33.833000 @@ -209390,7 +209390,7 @@ CVE-2022-43873,0,0,327de2d5709f5b537976b152e0d3b87368293101303cb58f926488f7dab8a CVE-2022-43874,0,0,147f305523eaa1065ef4018b0bc69dc2b5e116ea08c960b007980c45ebaacfce,2024-11-21T07:27:18.867000 CVE-2022-43875,0,0,4fc8d47a950f4efe66c74b444f6facf04667fa3a8b973779a0ce03df01dda513,2024-11-21T07:27:19.003000 CVE-2022-43877,0,0,62ba363d91575dbd4780d3931c7a20afa54970529ecf9cdd0fe4fa5d0d574a35,2024-11-21T07:27:19.137000 -CVE-2022-43880,0,1,d6aef80fbfa6e2c2a5dba0851f5f12c8f6ea102e82f805e33ac9e23057eefa16,2024-11-21T07:27:19.277000 +CVE-2022-43880,0,0,d6aef80fbfa6e2c2a5dba0851f5f12c8f6ea102e82f805e33ac9e23057eefa16,2024-11-21T07:27:19.277000 CVE-2022-43883,0,0,1000ed5863bbf28e9c79acd608199faa7b310f6183efb39a63d032e8596afd5f,2024-11-21T07:27:19.400000 CVE-2022-43887,0,0,85370cdd77be22f7293035663ba3e7849f2afcbbe9df3fb7e1d8a50345c11395,2024-11-21T07:27:19.513000 CVE-2022-43889,0,0,a56a126b9b3e52d8573cd9ac046b4ba76a9abcef8c39f317d3d31d2f8139b434,2024-11-21T07:27:19.630000 @@ -209773,16 +209773,16 @@ CVE-2022-44500,0,0,b21789a06c67e872d5d73daab04f115073f5faa5e6ec649e0d7f940af0d83 CVE-2022-44502,0,0,b5562c7b8267cf67bf0ad6ca70179251fa1596a66e437cdd39ac0d59e88570fa,2024-11-21T07:28:05.083000 CVE-2022-4451,0,0,71bd0c76cc1206fc647acf97e23ac3111e5623c6dfa8588b7cd098d39f11a0f8,2024-11-21T07:35:17.343000 CVE-2022-44510,0,0,25c4d0e9515b57632bcb3ae200f1085ef683d9e98b07dbc882d3305076a893b5,2024-11-21T07:28:05.197000 -CVE-2022-44512,0,1,79db24fd2cbef78a748cfda9c737bf1c03c3454fb0ec6558c94373f6432bd792,2024-12-19T00:15:05.067000 -CVE-2022-44513,0,1,2aae85ecf69b63e17ccdae9c5788b0293dc20273d468b59c280d51c46cffabed,2024-12-19T00:15:05.237000 -CVE-2022-44514,0,1,188fb43cca8313a30cf49e0a114efacb39cca19d2c2ca3a9d5ce7fdc2c15aecf,2024-12-19T00:15:05.400000 -CVE-2022-44515,0,1,16dc586335c6216427011f31f536a14b393788607841b3b753a23b4f76a482e5,2024-12-19T00:15:05.567000 -CVE-2022-44516,0,1,99be6ea26d8252433f7f0a69a9e3acf7cfa10051b2f969131772f93223c59754,2024-12-19T00:15:05.727000 -CVE-2022-44517,0,1,cfd6b7e33d72ad01128d93d9fb4f761b9cba781c68a91dce0285112e431504cb,2024-12-19T00:15:05.880000 -CVE-2022-44518,0,1,0978510075f32c513ba8a087e7a0696d021cc61ed3fe295eeac02efe55928149,2024-12-19T00:15:06.037000 -CVE-2022-44519,0,1,84aa26013f2f7f398147edbc70d26bc19d12a69192d7174b588fd8c808708196,2024-12-19T00:15:06.200000 +CVE-2022-44512,0,0,79db24fd2cbef78a748cfda9c737bf1c03c3454fb0ec6558c94373f6432bd792,2024-12-19T00:15:05.067000 +CVE-2022-44513,0,0,2aae85ecf69b63e17ccdae9c5788b0293dc20273d468b59c280d51c46cffabed,2024-12-19T00:15:05.237000 +CVE-2022-44514,0,0,188fb43cca8313a30cf49e0a114efacb39cca19d2c2ca3a9d5ce7fdc2c15aecf,2024-12-19T00:15:05.400000 +CVE-2022-44515,0,0,16dc586335c6216427011f31f536a14b393788607841b3b753a23b4f76a482e5,2024-12-19T00:15:05.567000 +CVE-2022-44516,0,0,99be6ea26d8252433f7f0a69a9e3acf7cfa10051b2f969131772f93223c59754,2024-12-19T00:15:05.727000 +CVE-2022-44517,0,0,cfd6b7e33d72ad01128d93d9fb4f761b9cba781c68a91dce0285112e431504cb,2024-12-19T00:15:05.880000 +CVE-2022-44518,0,0,0978510075f32c513ba8a087e7a0696d021cc61ed3fe295eeac02efe55928149,2024-12-19T00:15:06.037000 +CVE-2022-44519,0,0,84aa26013f2f7f398147edbc70d26bc19d12a69192d7174b588fd8c808708196,2024-12-19T00:15:06.200000 CVE-2022-4452,0,0,e23ff09cf254521b138d2873c6b347ecad79392d4de44954995ce14268d350c9,2024-11-21T07:35:17.463000 -CVE-2022-44520,0,1,0c07e25375da9fff77414429f99ef3aed8913c8cb43dc2c7128e06ad28245fe7,2024-12-19T00:15:06.360000 +CVE-2022-44520,0,0,0c07e25375da9fff77414429f99ef3aed8913c8cb43dc2c7128e06ad28245fe7,2024-12-19T00:15:06.360000 CVE-2022-4453,0,0,9b00e366e9d0c0ef9c324b7b982b02b3dcac63ebb143aa7afbf887a477161fb4,2024-11-21T07:35:17.583000 CVE-2022-44532,0,0,4207f3e98f5233bb1738bdd6c69782a0cd2348956681f5d35417e00bb16bafe5,2024-11-21T07:28:05.340000 CVE-2022-44533,0,0,35103e589f79c98255b730dc3b424c6479616183eb90f9be40ddec7fdd1d6e6e,2024-11-21T07:28:05.460000 @@ -209831,7 +209831,7 @@ CVE-2022-44574,0,0,a175eb8258a6bf38b31ca4013bcbd2926799f5ce592f9f6a10ae015fefe5d CVE-2022-44575,0,0,f9cc9231170f65a5b3adcd23f0c7ad8b6b101fb60d3e3cd83c0bcddffe8c893c,2024-11-21T07:28:09.410000 CVE-2022-44576,0,0,c0d43c3b5ae1e286ac188117f1c79b47f94c826ce1616991316f95513ab952d6,2024-11-21T07:28:09.523000 CVE-2022-44577,0,0,2253b7182de879dcd27ea57e1b4f32cd38a9ea997dbe86bb6ddaf2758af15842,2023-11-07T03:54:19.927000 -CVE-2022-44578,0,1,f85909bc9f25861cd6a016b2bdbc1cac189594c64c4ddb9de6ee6d51c266b0eb,2024-12-13T15:15:07.797000 +CVE-2022-44578,0,0,f85909bc9f25861cd6a016b2bdbc1cac189594c64c4ddb9de6ee6d51c266b0eb,2024-12-13T15:15:07.797000 CVE-2022-4458,0,0,192c505acac2dca8dc3917e8ce2ad50b37e61fd6b24832a0220a2cc79163162d,2024-11-21T07:35:18.330000 CVE-2022-44580,0,0,1853f516861af1bdf42c74118d4da1d78e165ffb9737892b9636796df575431d,2024-11-21T07:28:09.657000 CVE-2022-44581,0,0,c3574e38c9269af9fd19b1ebf323c712e1313fd8428037a97f7166891237fcde,2024-11-21T07:28:09.773000 @@ -210642,7 +210642,7 @@ CVE-2022-45802,0,0,a70e89bb18b49c1a6ae67e471a9097bba8956def523e2bc3bb13fa4154177 CVE-2022-45803,0,0,eb606c6d4f4636de97b4eb629819ba666a3f5f137ee9775668c595a9f0e54d53,2024-11-21T07:29:44.967000 CVE-2022-45804,0,0,b3cd1d08b275dc37261af5705d78f180b7a6fbb7677ebc4203845234122f91ea,2024-11-21T07:29:45.087000 CVE-2022-45805,0,0,90254245528c8052556b30e44fa4496c647c803791ec91c0faa285efb4a3ec7c,2024-11-21T07:29:45.210000 -CVE-2022-45806,0,1,1f8775de8c900cefef498f3a1e27cf74ae7d1939198414152089ab61ed6b3d1f,2024-12-13T15:15:07.957000 +CVE-2022-45806,0,0,1f8775de8c900cefef498f3a1e27cf74ae7d1939198414152089ab61ed6b3d1f,2024-12-13T15:15:07.957000 CVE-2022-45807,0,0,71c3091b31e616d9808c5f9b73e1c5883268596424b182f909e4e090ed6d6df3,2024-11-21T07:29:45.410000 CVE-2022-45808,0,0,07d344e1ec189c11f10917ca98bcd5b7c6a0d8f2d3c1e78e303962a94fa007d8,2024-11-21T07:29:45.533000 CVE-2022-45809,0,0,3e7f5273bb09312ee7f2cb3206843ac353aa6716d2283ca0d44c2102b90cc21b,2024-11-21T07:29:45.687000 @@ -210654,7 +210654,7 @@ CVE-2022-45815,0,0,edcb9c6ae089bd9a14baf2744575ac0fcfdc8e35393c17bb3ce67bf5a7ad0 CVE-2022-45816,0,0,328bd4f6f97195f989eff044525fce383a21166f6d2c54ad47fd8d7eaaa29b6e,2024-11-21T07:29:46.367000 CVE-2022-45817,0,0,f6d123dea6f2f53211892adb0dee9fccc08f26a447a95dcf78b2a6a23e4f6404,2024-11-21T07:29:46.493000 CVE-2022-45818,0,0,5cb8301b46e3493c253a270172c42e046904121cbb61e2c23ad102068c4c701b,2024-11-21T07:29:46.610000 -CVE-2022-45819,0,1,175c38b72c3aa6adf9c59e0661069e5d04eef81fe87ec24dd94080015afb4d2d,2024-12-13T15:15:08.120000 +CVE-2022-45819,0,0,175c38b72c3aa6adf9c59e0661069e5d04eef81fe87ec24dd94080015afb4d2d,2024-12-13T15:15:08.120000 CVE-2022-4582,0,0,f244becf1c01e2eb41f02519f8e423481baefa8edb392bd70fa1477b48558047,2024-11-21T07:35:32.240000 CVE-2022-45820,0,0,15753a6b9b3251346c02a92e557734717e2377f0e7075ff104f1406edc970945,2024-11-21T07:29:46.760000 CVE-2022-45821,0,0,6fa391a2fded649449648a20a3382e86e380bc41ef644fda3fab478bb564ce48,2024-11-21T07:29:46.893000 @@ -210662,7 +210662,7 @@ CVE-2022-45822,0,0,1a86109b5808b016968ef06ef23ad32470eb5a4608eb3186b00fc58d64ad1 CVE-2022-45823,0,0,99d6313e4b80cf7c7f08cc87e311f231feceb460ad78aa7c876b08bcfddaae9b,2024-11-21T07:29:47.190000 CVE-2022-45824,0,0,ccb979f60b0c4b0e862a55a7db98e6a3ddd3c260781904cbcceb95e05f225a52,2024-11-21T07:29:47.350000 CVE-2022-45825,0,0,6af64617391f3366d08c9e283df578779004e32a254545f993f36efca358105a,2024-11-21T07:29:47.477000 -CVE-2022-45826,0,1,261f6710002d1bf36d1434a5f670fbd44183ec3a64c1d7c2175c635c98f6bb29,2024-12-13T15:15:08.283000 +CVE-2022-45826,0,0,261f6710002d1bf36d1434a5f670fbd44183ec3a64c1d7c2175c635c98f6bb29,2024-12-13T15:15:08.283000 CVE-2022-45827,0,0,19a5c7e4f31e7ada8f033dd75b08b9e0061e38777d29a153697a77c2902b86ad,2024-11-21T07:29:47.607000 CVE-2022-45828,0,0,f66cc1b1d8e560377c8d93d820d29e6d0c2e67736dc2bb697b4eac618cbd365d,2024-11-21T07:29:47.743000 CVE-2022-45829,0,0,18435d6dcc8cd33a406e0cb210609bc20a2f895d98f58f12cfadfa2a5ae53633,2024-11-21T07:29:47.873000 @@ -210676,8 +210676,8 @@ CVE-2022-45837,0,0,f91b04f697f32cfc1deca87ce954835ad1d5ee3764fae315c969115e8f0df CVE-2022-45838,0,0,ed8844d63d0ac681d63e3328924fbb0c0a5e63ed2a02b0021e42fbf8e1e440ab,2024-11-21T07:29:48.903000 CVE-2022-45839,0,0,46dd0fbbf9d33fee043ddb9f285f269c5c63c1bbc8e26cb4ab76aa00d7976423,2024-11-21T07:29:49.033000 CVE-2022-4584,0,0,2d76b8fefb623252355fa876fafa69317df9ed31f1c5f8ac5434ee5f45314d75,2024-11-21T07:35:32.467000 -CVE-2022-45840,0,1,eba7fb67898b5e781a4f29b887dadf16dcd3c1f909803e4c621a9e93b8c62770,2024-12-13T15:15:08.447000 -CVE-2022-45841,0,1,2ee89cafc712957a2af9331a83f3b25ba4f41a5772b96bbbc391b45c1ef6abbd,2024-12-13T15:15:08.620000 +CVE-2022-45840,0,0,eba7fb67898b5e781a4f29b887dadf16dcd3c1f909803e4c621a9e93b8c62770,2024-12-13T15:15:08.447000 +CVE-2022-45841,0,0,2ee89cafc712957a2af9331a83f3b25ba4f41a5772b96bbbc391b45c1ef6abbd,2024-12-13T15:15:08.620000 CVE-2022-45842,0,0,332458f38615c702e47544c91b4b065a6cfbfa7bc3e9620ce89a57a06739ebe9,2024-11-21T07:29:49.153000 CVE-2022-45843,0,0,2cb89896f8f3c5270729415dc61fda6447d9a1727d04a0f7c4405056bd1573bf,2024-11-21T07:29:49.287000 CVE-2022-45845,0,0,56fc9ef41f9d8e47cfa8423f747c550182326e401ee07f66d1fe1d5e61f03f9b,2024-11-21T07:29:49.413000 @@ -211362,8 +211362,8 @@ CVE-2022-46791,0,0,988d11109a84dee4f590d17107abb37c783dd5ff6b3299d2a64bb9f3c1508 CVE-2022-46792,0,0,65bc3dc887a5765f9df6ac2982b0a3936af381bfb29f1f11a64b3bce13b2d4ed,2024-11-21T07:31:03.280000 CVE-2022-46793,0,0,594ba5e83cb78979ca07811bd0357ba9a96eabc6f002e0eca0948f3d63fe1205,2024-11-21T07:31:03.440000 CVE-2022-46794,0,0,783b25132db19e1e736d22c0e3711946023827c1d55ce64e7071aa0abbf4a760,2024-11-21T07:31:03.573000 -CVE-2022-46795,0,1,6e92bf39d9c02b80555164d7773702ded1881997c1d967dc3ba4a298af5092cf,2024-12-13T15:15:08.810000 -CVE-2022-46796,0,1,d7d0664f27a2d4e020f3df85ebf84ed2cf7aa36cb78fe5cc6eaca3f6dc69bad7,2024-12-13T15:15:08.970000 +CVE-2022-46795,0,0,6e92bf39d9c02b80555164d7773702ded1881997c1d967dc3ba4a298af5092cf,2024-12-13T15:15:08.810000 +CVE-2022-46796,0,0,d7d0664f27a2d4e020f3df85ebf84ed2cf7aa36cb78fe5cc6eaca3f6dc69bad7,2024-12-13T15:15:08.970000 CVE-2022-46797,0,0,bf7c72b5ae5ef0268fa4db3258b644ef237991c59d24f10c526a097581e6da83,2024-11-21T07:31:03.713000 CVE-2022-46798,0,0,edb402d1037f186ac36156aa877429e774451b1436eb07c9ba245e9e109cd1ec,2024-11-21T07:31:03.853000 CVE-2022-46799,0,0,9d13b88c2dfc97559068fe46d2601f81c3255970508f568e0eea09976ae264bc,2024-11-21T07:31:03.987000 @@ -211375,12 +211375,12 @@ CVE-2022-46803,0,0,6397b9ed32898f39b91c122cfc251f4665e10641313e896872f7b5c900afd CVE-2022-46804,0,0,01aadff503db46cbcdfa14fe0d683bd2a767694bdf491b5f3a28548398e4bcbd,2024-11-21T07:31:04.700000 CVE-2022-46805,0,0,0dec0349a75e1fdcf90a9d63c0f931ecbd837aaff6f3e5a9d16375fb5400951d,2024-11-21T07:31:04.840000 CVE-2022-46806,0,0,c2afa4d15ad47ee1250ffad5d0f5a1c20d046c37f0b278f954f4dac75cb722b0,2024-11-21T07:31:04.980000 -CVE-2022-46807,0,1,39a3f934768ee54f03dc2d14f1f7f201b03f4f00b6c5b9b48bbd28e0abbe668d,2024-12-13T15:15:09.123000 +CVE-2022-46807,0,0,39a3f934768ee54f03dc2d14f1f7f201b03f4f00b6c5b9b48bbd28e0abbe668d,2024-12-13T15:15:09.123000 CVE-2022-46808,0,0,09692571faba2600144135fdf7ef01348db48611a7a6f89fa55ac220207efaae,2024-11-21T07:31:05.117000 CVE-2022-46809,0,0,f68cca3d9b57745f52b2ec86c681ff323df367d2184ae136c8194dff947d8a85,2024-11-21T07:31:05.313000 CVE-2022-4681,0,0,95fcb5c67c7a474f4a133f9a658163af79be09783a90e553a395ec8db4260f73,2024-11-21T07:35:43.473000 CVE-2022-46810,0,0,924ee0b638e797ac48e896eaed6482c2c4799e76b28254f94ae4a6d5fd5a8040,2024-11-21T07:31:05.467000 -CVE-2022-46811,0,1,1ae6c64379ff71d5b0c19f4258ef108f2266b2fde80b29493d9fa587977e07e8,2024-12-13T15:15:09.270000 +CVE-2022-46811,0,0,1ae6c64379ff71d5b0c19f4258ef108f2266b2fde80b29493d9fa587977e07e8,2024-12-13T15:15:09.270000 CVE-2022-46812,0,0,6e91a4c4956d70f5e7115e969a459fe3c1e242e23ea0dfc9a994804624c78d95,2024-11-21T07:31:05.597000 CVE-2022-46813,0,0,999d404c98c65460f24969a80a51558de6876e65218657881e2567abffd939c9,2024-11-21T07:31:05.730000 CVE-2022-46814,0,0,876ea7dc572abd921ba1554d59a039c0aff6f5732dba9073fd05a599247fefce,2024-11-21T07:31:05.883000 @@ -211408,15 +211408,15 @@ CVE-2022-46833,0,0,871672df89dd109cdc0a7a431dea9e23afa77523572cfb59d1ab993b3bd8a CVE-2022-46834,0,0,ca1a90b5be2c06dbd4e86ac51c8a41ba0ae74db46ef935ac88794e6efcd3c563,2024-11-21T07:31:08.637000 CVE-2022-46835,0,0,950f453b766bb49c19de99ea1c474962e39f43a2b0f512d5f6ced1a9ed8d6f74,2024-11-21T07:31:08.867000 CVE-2022-46836,0,0,24dc2b3a6ffea34a58bc919a28a88347b03c1605b32ab87c3fc6b7898f3f54d2,2024-11-21T07:31:08.993000 -CVE-2022-46838,0,1,20c0217cb62fb63a62c2489d2fc0d44d866f193522d07971e4927b1f24afc733,2024-12-13T15:15:09.423000 +CVE-2022-46838,0,0,20c0217cb62fb63a62c2489d2fc0d44d866f193522d07971e4927b1f24afc733,2024-12-13T15:15:09.423000 CVE-2022-46839,0,0,002f237f1a7cb8af9c685f1e4c52396e9ae4dae3b16f3fb857abc8b325670954,2024-11-21T07:31:09.153000 CVE-2022-4684,0,0,1618277961b89af3f6efa149cd8550b2fce4117837a842a0a4d649dc4403c6c9,2024-11-21T07:35:43.807000 -CVE-2022-46840,0,1,dc358ba37e60c33fef2b1797e008dfb05291cc983df1f434e67a48c098ebd72a,2024-12-13T15:15:09.587000 +CVE-2022-46840,0,0,dc358ba37e60c33fef2b1797e008dfb05291cc983df1f434e67a48c098ebd72a,2024-12-13T15:15:09.587000 CVE-2022-46841,0,0,a76704b7def1db5096465cd7726d97d19e889c604a9fb53a7bca181f86e73df1,2024-11-21T07:31:09.300000 CVE-2022-46842,0,0,08b645ef92d9e8d6297a8e1c5eba53478cc2d3fa7da71fa4f4474616a57e7d83,2024-11-21T07:31:09.460000 CVE-2022-46843,0,0,1ea378e49765ca19fc69ef2171ba1d1a3ec11395be04db78e9ff80d1deeb5261,2024-11-21T07:31:09.577000 CVE-2022-46844,0,0,5cd19decb77b5868ba74220377200333cda599616ce87ffad9eea48a0a0b430c,2024-11-21T07:31:09.700000 -CVE-2022-46846,0,1,42da62701c479b7f1fd8c354e4da1494c66ba3be454ec04e120f601ea494ed25,2024-12-13T15:15:09.730000 +CVE-2022-46846,0,0,42da62701c479b7f1fd8c354e4da1494c66ba3be454ec04e120f601ea494ed25,2024-12-13T15:15:09.730000 CVE-2022-46848,0,0,c4ace861533fcedcfb454c5b3c3102c7c5aa3eae7a106907092b00f0dcd53c42,2024-11-21T07:31:09.840000 CVE-2022-46849,0,0,822dab7399fa42100e792735d7c8fcfc797401b26b250f9c75a35c1da7e91e91,2024-11-21T07:31:09.973000 CVE-2022-4685,0,0,f811885dae02c5392d6262d2ce12d3efc8cce3de17cc4b2f0f68d631d60d55e0,2023-11-07T03:58:35.860000 @@ -211625,7 +211625,7 @@ CVE-2022-47164,0,0,849fd5228c226747941a90c4942a1d8660fa53b1193d4b7011cbc0c1fa9e7 CVE-2022-47165,0,0,9e3709fee26627295fa66fab17225b4709505aeca058e4bd148bf303dbbabc55,2024-11-21T07:31:37.500000 CVE-2022-47166,0,0,01baedab2f188ecf913194641d0de2be7490bb3c49aa6ea17d47ebef2d85fd07,2024-11-21T07:31:37.627000 CVE-2022-47167,0,0,95f9747de972a757465a48fa11f6f7f6f98636758daf8d8f5437e00183706fbd,2024-11-21T07:31:37.770000 -CVE-2022-47168,0,1,6c8f3870ee0ccf7d75ff2c304299229884d224fcb1174ca4bbec507a7413ce0b,2024-12-13T15:15:09.883000 +CVE-2022-47168,0,0,6c8f3870ee0ccf7d75ff2c304299229884d224fcb1174ca4bbec507a7413ce0b,2024-12-13T15:15:09.883000 CVE-2022-47169,0,0,245312ca720288f37456e0e9ee53325ab2c9a78c26063b1edc0ed1775c812c29,2024-11-21T07:31:37.900000 CVE-2022-4717,0,0,cf1158903d2d8039aefa4f9e1dc9f8a094d7841d308b97fa85b06009abed169f,2024-11-21T07:35:48.030000 CVE-2022-47170,0,0,bff8bd8d774534b7732cb7a4206988f024e1485d5bb05074b70f7c97173b5216,2024-11-21T07:31:38.033000 @@ -211634,14 +211634,14 @@ CVE-2022-47172,0,0,1a1fe99119523792cf84527cc294b6aa2757025a81e37fc152389ca775597 CVE-2022-47173,0,0,3ca1cfd68288ceafe14774228a36cf5932067722f9bbb6e8c69c4efc02a84285,2024-11-21T07:31:38.423000 CVE-2022-47174,0,0,21bf810bcad2f37a46d8c02222508aba7907ddd75dc9062f290f1b10736db531,2024-11-21T07:31:38.543000 CVE-2022-47175,0,0,4a0f36f4e974bb209fea7e2f25bd6c42cd7292e4bd9ebbbb000d2d358b9a1cf0,2024-11-21T07:31:38.667000 -CVE-2022-47176,0,1,61858b3cafd5e52c3ffed6268cbd13a4ee32de58d07f9e4562ea29c3506bd2c2,2024-12-13T15:15:10.037000 +CVE-2022-47176,0,0,61858b3cafd5e52c3ffed6268cbd13a4ee32de58d07f9e4562ea29c3506bd2c2,2024-12-13T15:15:10.037000 CVE-2022-47177,0,0,1f20e63cfab56828594082b6651377ffe1c7d464887e27f2ab7888097acfc821,2024-11-21T07:31:38.810000 CVE-2022-47178,0,0,11a8a0b787775847a81400657e875989daff7f9bf2316b6dd27f3dc060dc908b,2024-11-21T07:31:38.950000 CVE-2022-47179,0,0,22bf572cbdd1c976fb79027be3b9b5baed719d159e762e1eab585e5b2f416fd9,2024-11-21T07:31:39.100000 CVE-2022-4718,0,0,ee58ea250e202c6b8689eb1c2b31bdd2e035c16b7a4fd1ffa3afc0b7d12095ac,2024-11-21T07:35:48.173000 CVE-2022-47180,0,0,fded5562cbc02441e98ba499c69cf21f4ba304357e6bf8b4cf6e948c71a42b51,2024-11-21T07:31:39.237000 CVE-2022-47181,0,0,4cdb5df1d2789e1ac6906735bcb95037d0a97af6974782625f74e8ab61a355d9,2024-11-21T07:31:39.400000 -CVE-2022-47182,0,1,39de28156eb6d38822263076586babf364ed47258ecb075937f60ff7923e0dd5,2024-12-13T15:15:10.177000 +CVE-2022-47182,0,0,39de28156eb6d38822263076586babf364ed47258ecb075937f60ff7923e0dd5,2024-12-13T15:15:10.177000 CVE-2022-47183,0,0,02453e84cb3935c3b5918ec48f0a62617cea0dde52d817d5816273800986510c,2024-11-21T07:31:39.530000 CVE-2022-47184,0,0,f35fbed4e3b3d11c810d273f13f5dc9bd12051c7e54bbbf07219c1f1e74a965f,2024-11-21T07:31:39.657000 CVE-2022-47185,0,0,514550547e40cb21623e92000c75c27d167ad6f07cab6a72259c93078c55d64a,2024-11-21T07:31:39.887000 @@ -211784,7 +211784,7 @@ CVE-2022-47424,0,0,3b151ec2f4a1558935376d2b26405fe40ab823cff12ce2e0146de964cf1ca CVE-2022-47426,0,0,c1779814179cd3127da2595ab6d1efa9619f8477d9339c06d3bafc876aa68984,2024-11-21T07:31:56.200000 CVE-2022-47427,0,0,0725396d80962056a98acf25420af7526f3b7343f725c2ad47202e5fd54e8997,2024-11-21T07:31:56.370000 CVE-2022-47428,0,0,cc95f27f8bfd7ed53a11010351eb173189e354d5fdad3ff5134bc5f8457d87e7,2024-11-21T07:31:56.490000 -CVE-2022-47429,0,1,7cc1cae3b77fdbefa77e645deb3b20911c5e205bd41912bbc1d0c595dd4ac220,2024-12-13T15:15:10.330000 +CVE-2022-47429,0,0,7cc1cae3b77fdbefa77e645deb3b20911c5e205bd41912bbc1d0c595dd4ac220,2024-12-13T15:15:10.330000 CVE-2022-4743,0,0,d86a9d060a1bd1ba0dbdd8d62506c3c787417a7d3f6a05590d0d336989bc509d,2024-11-21T07:35:51.377000 CVE-2022-47430,0,0,d8481267af06dfb8569aed8d1429b568fbbece9280274b2543c6d8491a13258b,2024-11-21T07:31:56.650000 CVE-2022-47431,0,0,03f325fac26cb75a152e574b428b2797302e21feedcff0cef09d1237929f9703,2024-11-21T07:31:56.763000 @@ -211927,7 +211927,7 @@ CVE-2022-47590,0,0,c47bb1038f5ad9fba2b9bbb7ab29d147b5c8d879ed5f0e6c8fe283bca2c58 CVE-2022-47591,0,0,a8a2303742e35a1d13e1e9605ca414c33f78f374c15916d26c702d59477b10d8,2024-11-21T07:32:13.520000 CVE-2022-47592,0,0,a6999cfa57c84a4d203bd51ce86d502e713d8434214f62780310381f35c71a7a,2024-11-21T07:32:13.647000 CVE-2022-47593,0,0,2cd4626c2926d8298cff1bf50f93be71290b71470aff513d990a1c97d8dda874,2024-11-21T07:32:13.763000 -CVE-2022-47594,0,1,eb0150dc728ec197702b386fec5a49a917293c5a073ff3f2a78c407ac95ef513,2024-12-13T15:15:10.483000 +CVE-2022-47594,0,0,eb0150dc728ec197702b386fec5a49a917293c5a073ff3f2a78c407ac95ef513,2024-12-13T15:15:10.483000 CVE-2022-47595,0,0,ebd377d352e7a5dd2bc1d77cdece9571b9c6007939e2033a5ef5fb2050c94311,2024-11-21T07:32:13.900000 CVE-2022-47596,0,0,d1fd10d555045e74c8ad33b6dc53ac3399f32c96f8c05f792f71d06ae22350c4,2024-11-21T07:32:14.023000 CVE-2022-47597,0,0,2e2566d9ab22c7f98800adb38d09b19f8e5040966f965b55a48462b1c6a92d84,2024-11-21T07:32:14.140000 @@ -212628,7 +212628,7 @@ CVE-2022-48691,0,0,8d6341fb160fdbc7f2d6d8b5fa33a8268bbc5f5ffff05b7528c638994bc9d CVE-2022-48692,0,0,9888804f4f14553a5388d5f8c7c31b0858633c6eb19feb117f85e2aace3ddfb9,2024-11-21T07:33:47.867000 CVE-2022-48693,0,0,a5cb23bc8dbe30b42ce8b5450d769c31a3c351129d9b6f4a2a5684e927a3d2f5,2024-11-21T07:33:47.997000 CVE-2022-48694,0,0,6109007c3549971f73d63f60b4cf54a412c2e2f3e92a6523eb10a76b885dc916,2024-11-21T07:33:48.130000 -CVE-2022-48695,0,1,69e489f4b37f042c961e6018aad703f8437256b4ebb3f0e017757634faae1e84,2024-11-21T07:33:48.257000 +CVE-2022-48695,0,0,69e489f4b37f042c961e6018aad703f8437256b4ebb3f0e017757634faae1e84,2024-11-21T07:33:48.257000 CVE-2022-48696,0,0,d858185089622def0168a323f0bce6dc97a08149cc66905f9377cd4036c28131,2024-11-21T07:33:48.377000 CVE-2022-48697,0,0,929abd519afd2d70713936962bbdba23f04f5766bcb86e4b1c902e9047e46188,2024-11-21T07:33:48.557000 CVE-2022-48698,0,0,02c1690bff6c336e6ab17c3750cee520d0e856986dee5e0e93b475ff30ff2d27,2024-11-21T07:33:48.747000 @@ -216365,7 +216365,7 @@ CVE-2023-21582,0,0,4f5bb933cd17a5c1613aa364a41ce8982934e8b8f3eae19a30c441e8cd6b7 CVE-2023-21583,0,0,da3e056f56ad63f7eae14f2e8d9ffa08b78397274979a093ffb37a9e5e3ee287,2024-11-21T07:43:07.860000 CVE-2023-21584,0,0,9b4764fbfdd2b085572e653159d7e41bc33dae3d1026fdf2ef7488386e1ab612,2024-11-21T07:43:07.970000 CVE-2023-21585,0,0,cff3f3c1e359f7c3a70fbba0253fdce9609b428d2fe451cc230c57a04c06c5d6,2024-11-21T07:43:08.090000 -CVE-2023-21586,0,1,85bc195adc728609b2e79764862129eb90ac73d4039661a8a9f737d27a680038,2024-12-19T00:15:06.530000 +CVE-2023-21586,0,0,85bc195adc728609b2e79764862129eb90ac73d4039661a8a9f737d27a680038,2024-12-19T00:15:06.530000 CVE-2023-21587,0,0,529caf054840ca5e36185792609bc9be0ffc5215314f723e5c9028d34abee64c,2024-11-21T07:43:08.223000 CVE-2023-21588,0,0,baff138c9f76bdbd381c2c168eebd52f4b047936191139a0418408fd3b806d62,2024-11-21T07:43:08.360000 CVE-2023-21589,0,0,4b9a8c28267032bdbbeeb191175e5f1bfdffcc52264c17cc8c8f9227af3eddc6,2024-11-21T07:43:08.470000 @@ -217378,7 +217378,7 @@ CVE-2023-22693,0,0,a76fed1b1882c1d04cb9338c8a84d304f65471ae8642d6d6344ef043e9cb6 CVE-2023-22694,0,0,96a7ca108cffbffffdc37b8a199e1e8d5f3cc17af9606c7fd391268918cdb6f2,2024-11-21T07:45:14.240000 CVE-2023-22695,0,0,2276bd1130c23d7e8cf596b8c7b6f09a53a4540ad638a7860c276c834e489501,2024-11-21T07:45:14.380000 CVE-2023-22696,0,0,ff4a78b05a2acaed955be175fefbf6e6548f1dc1f873b7fd4c89feaa94be012f,2024-11-21T07:45:14.507000 -CVE-2023-22697,0,1,21f8f2bc125ee9077cf7417f9bb8bcf7693310f431d57a5b20962a14de25e062,2024-12-13T15:15:10.637000 +CVE-2023-22697,0,0,21f8f2bc125ee9077cf7417f9bb8bcf7693310f431d57a5b20962a14de25e062,2024-12-13T15:15:10.637000 CVE-2023-22698,0,0,e07bf487aac038f4440812e0c3fec1e32d7f0669b3691f296eb1f0139b2d9690,2024-11-21T07:45:14.643000 CVE-2023-22699,0,0,8d77cf8bdaaceda9949642af3b0c17cac202715660a348b5e3152cf21fe73893,2024-11-21T07:45:14.807000 CVE-2023-2270,0,0,88f5a20f6513829667681e37dd6b5395d3b65b46760485c6eb300e16ece54cb6,2024-11-21T07:58:16.910000 @@ -217773,10 +217773,10 @@ CVE-2023-23347,0,0,6131ba980eaf360a3419864d90f4369f34dba4b788fdc753c5518ea363c47 CVE-2023-23348,0,0,c4c2c4d60cebaf7b535674120bb6e8923e65760564fc7d2e51064b1c6213e996,2024-11-21T07:46:01.340000 CVE-2023-23349,0,0,8a4c6e18b3b07aa86af1b867cddc484e04c9bfb2cec2094ca3a885ddb1b605c5,2024-11-21T07:46:01.480000 CVE-2023-2335,0,0,783360668c95e4c8b5c8de410912b9f11cdfe28f61f8d9b126b6effde9dfbb34,2024-11-21T07:58:24.503000 -CVE-2023-23354,0,1,f881708a0bdac5caac401a31009afe42545fb6494d1f9e45d1a7f7d9da4db22d,2024-12-19T02:15:21.687000 +CVE-2023-23354,0,0,f881708a0bdac5caac401a31009afe42545fb6494d1f9e45d1a7f7d9da4db22d,2024-12-19T02:15:21.687000 CVE-2023-23355,0,0,101cc8c68c8c59cfba5fa052c0bc890e535c98e3c3601443e680aea63201f120,2024-11-21T07:46:01.613000 -CVE-2023-23356,0,1,1b0b6fd190968893df2e36e32139bac9826bf84fcd28534267a06c855f8569f3,2024-12-19T02:15:21.863000 -CVE-2023-23357,0,1,894b0163e4ad3e9a46e9fad7c0c9ecc0323dd12f9b9b7b4e9b1324d60c5ba4fd,2024-12-19T02:15:22.033000 +CVE-2023-23356,0,0,1b0b6fd190968893df2e36e32139bac9826bf84fcd28534267a06c855f8569f3,2024-12-19T02:15:21.863000 +CVE-2023-23357,0,0,894b0163e4ad3e9a46e9fad7c0c9ecc0323dd12f9b9b7b4e9b1324d60c5ba4fd,2024-12-19T02:15:22.033000 CVE-2023-2336,0,0,35de3fcd29ae1631ef9097ec7d5446b75956ddc99065447b83f96a446265ef4c,2024-11-21T07:58:24.617000 CVE-2023-23362,0,0,845b560467c032dbc16bbd563d8771647ccd685237ee1eeb238a1e57ee2e7c90,2024-11-21T07:46:01.773000 CVE-2023-23363,0,0,e549b9bb948283f2c265071d2208ed5469c855432403480ba693ae415386b664,2024-11-21T07:46:01.927000 @@ -220045,7 +220045,7 @@ CVE-2023-25984,0,0,e3fd9268ad4e22855052a8054b6e6d0a8ac6bf18b2cb0802868e83301938e CVE-2023-25985,0,0,9b626e31dffb57f325af4fa4d686294dc551b3568a147e78956fda96cf2cfaba,2024-11-21T07:50:34.267000 CVE-2023-25986,0,0,34c5c72c64fe922f876f63e388e06713524b7e5089187ce44813ab70df3bce88,2024-11-21T07:50:34.397000 CVE-2023-25987,0,0,87f13d3e15e0686db0a401e7a078e1993d8fdcb494eb482f6a90f13032133527,2024-11-21T07:50:34.520000 -CVE-2023-25988,0,1,5ca45441b9df7c6ef38f8d6f502576bab010106ce6757ae68350cc09fa6c7698,2024-12-13T15:15:10.797000 +CVE-2023-25988,0,0,5ca45441b9df7c6ef38f8d6f502576bab010106ce6757ae68350cc09fa6c7698,2024-12-13T15:15:10.797000 CVE-2023-25989,0,0,47ccef19128b5c057ecd8dca252c29f34563f116d3cb10279e52989da34ebafc,2024-11-21T07:50:34.650000 CVE-2023-2599,0,0,b76744f3acba41494cb805e3f6269130779e31e079e7b68345e4049df6dc4fe2,2024-11-21T07:58:54.393000 CVE-2023-25990,0,0,0f1302909a03f60defec1e276c805a6535a72fd8138f4687264559c789b1ba8a,2024-11-21T07:50:34.830000 @@ -220966,7 +220966,7 @@ CVE-2023-27285,0,0,1007a628ba537eeb9cf3829c1e971c955976a8c54c997aa8b8fb2b201a43b CVE-2023-27286,0,0,0ddae44b2ed029aef181f2c509a039c45c2fa7e460c42bcc46086a02769bb052,2024-11-21T07:52:35.267000 CVE-2023-2729,0,0,7ea70f9a23bdb638173c1dc3736dc1124c05150e55610a5ba19e6ba87c6955b8,2024-11-21T07:59:10.930000 CVE-2023-27290,0,0,e8f6c4ee4e5a554d54ff4146c0d8e3577fc9a770269c23444485b190b99f4c6e,2024-11-21T07:52:35.390000 -CVE-2023-27291,0,1,69b1c565ae372d1150487b3af09d859934dd35cf5219a75c6680c5768be6c50b,2024-11-21T07:52:35.513000 +CVE-2023-27291,0,0,69b1c565ae372d1150487b3af09d859934dd35cf5219a75c6680c5768be6c50b,2024-11-21T07:52:35.513000 CVE-2023-27292,0,0,97dcbe475305ce7caa822a272d7c9ae7ba2ff74ad54d20a927c7a39de32fb198,2024-11-21T07:52:35.623000 CVE-2023-27293,0,0,a6bd67d7f4699cf2b8a0eaf868b22b96444ff9300c334690ff1df27158d500f3,2024-11-21T07:52:35.733000 CVE-2023-27294,0,0,a8c2ed9f7bf316e1c8137f253452c0e613f7a6b7e34251d8285938c38d5a8709,2024-11-21T07:52:35.860000 @@ -221140,7 +221140,7 @@ CVE-2023-27452,0,0,eadeced391b55948eef220c5e29480124341f2702d399d83e3137b9629bf5 CVE-2023-27453,0,0,88575190276f779cde2d9deaf286cd1956a5c867f73c39a38140132e61d2e0b2,2024-11-21T07:52:56.623000 CVE-2023-27454,0,0,23e85f389ae33fe886782155e5024c55e1e334bc18b028053945977cfe7d2dd8,2024-12-09T13:15:25.177000 CVE-2023-27455,0,0,0c6db017efb89edd32317e8d4ba02d492ce629a93070c8e82483bfa3f164813f,2024-11-21T07:52:56.770000 -CVE-2023-27456,0,1,29365b2a4d5dd4930018c52f0496a7068645a3c0c046e876bdda5393db37e47b,2024-12-13T15:15:10.953000 +CVE-2023-27456,0,0,29365b2a4d5dd4930018c52f0496a7068645a3c0c046e876bdda5393db37e47b,2024-12-13T15:15:10.953000 CVE-2023-27457,0,0,db33655e037a343ca2b318f816541e3292041ff8f0e3b127514bebbaaa676046,2024-11-21T07:52:56.920000 CVE-2023-27458,0,0,72f63a7dc4baad5b877257b3e2edfdcf3718e24661edf4a00069bab70ec5e210,2024-11-21T07:52:57.050000 CVE-2023-27459,0,0,e0b0b644509c19b0e16c0141e28ff04317a4ca941bac84df6c1fd31075b6f604,2024-11-21T07:52:57.177000 @@ -222530,7 +222530,7 @@ CVE-2023-28987,0,0,148b3168abaef8be1293cd0d178fa074a3f194f39b27ac874bdb074c69674 CVE-2023-28988,0,0,995ce4e38ac81a214db6739de9afe57f27f366ca5ba36292115b56ea3b172e92,2024-11-21T07:56:20.993000 CVE-2023-28989,0,0,0b0036990be46292cb161e41b1521273f7fbe9dd10de501323fd049f59454949,2024-11-21T07:56:21.113000 CVE-2023-2899,0,0,7f8410505b04b66bdd3a6199e18f63df1bf544703d5e2585c76c056176fd2915,2024-12-12T17:15:08.030000 -CVE-2023-28990,0,1,7a8f38e8f059076a163ef6ed79c4072c6034a98b1157ddf2ca51d4c8785df796,2024-12-13T15:15:11.100000 +CVE-2023-28990,0,0,7a8f38e8f059076a163ef6ed79c4072c6034a98b1157ddf2ca51d4c8785df796,2024-12-13T15:15:11.100000 CVE-2023-28991,0,0,55c5ec061eb6bf59f6e71755f048d5c66c5f85abcd81bb75e238c1bd0b564952,2024-11-21T07:56:21.260000 CVE-2023-28992,0,0,872f597627ca1f49e2496915aa077651fe4807ba4fd65c20babe413f1e876279,2024-11-21T07:56:21.387000 CVE-2023-28993,0,0,d74fb9f3431e0709f63a73baf86a06473e7d2f72170e39d9f73960ce84cc9bda,2024-11-21T07:56:21.503000 @@ -222981,7 +222981,7 @@ CVE-2023-29471,0,0,72b13cb96b5651ca7898f495eb65cda22ef4f5f9064813e6aa6721de200f1 CVE-2023-29473,0,0,962b25368971eecc0256cc5b0b5fd386654955c54f9062b5d68c4eba7d43005e,2024-11-21T07:57:08.040000 CVE-2023-29474,0,0,4d49bb7998baa32821ffa2bda0888222ce3e7ecfecd2a3e20e56cc265682b2cc,2024-11-21T07:57:08.170000 CVE-2023-29475,0,0,33c83edd70229d4c831ae9bdd415364683573ea08af12a4ddc98823fa2c19e92,2024-11-21T07:57:08.320000 -CVE-2023-29476,0,1,689d8f4680b3cf170fab37d2c06369b0b6b0254cd51c9c8d5b5ee515b0ab273a,2024-12-16T18:15:05.407000 +CVE-2023-29476,0,0,689d8f4680b3cf170fab37d2c06369b0b6b0254cd51c9c8d5b5ee515b0ab273a,2024-12-16T18:15:05.407000 CVE-2023-29478,0,0,26a52af1e5d65e98c54e4beb2236d3bd1d72cbaf6c697669c6c21aef239832ad,2024-11-21T07:57:08.477000 CVE-2023-29479,0,0,75350b83cbe774edaed33a6f0ed3e2780cfb5405492749d3c46a0119080823c2,2024-11-21T07:57:08.613000 CVE-2023-2948,0,0,55ff93f2536f57f582b4c866dbe6ee94baa3d857520bccfc83121a8e8d3e0770,2024-11-21T07:59:37.673000 @@ -223505,7 +223505,7 @@ CVE-2023-3044,0,0,60abd158460c28964c4ecf8f823f60a6814db360d1a5eac9b8594c3be197fb CVE-2023-30440,0,0,c90434caa7f408e0f868f538abd65f519d33e045fc8ca599d861023e1ad10f94,2024-11-21T08:00:11.213000 CVE-2023-30441,0,0,6377ccc9ea00eebea225c661f26a724180b09ab4a1f64e2debb826f37b293bcc,2024-11-21T08:00:11.340000 CVE-2023-30442,0,0,f435b1ba118cc0cc1cdd4a1c785e74e634fb19168174ff99155f4d0057bf533b,2024-11-21T08:00:11.487000 -CVE-2023-30443,0,1,23d01030032259507c6b0401d566b1f620cfcaeda7f73d6235f76e2ecd6f6094,2024-12-19T02:15:22.223000 +CVE-2023-30443,0,0,23d01030032259507c6b0401d566b1f620cfcaeda7f73d6235f76e2ecd6f6094,2024-12-19T02:15:22.223000 CVE-2023-30444,0,0,b1fdb7d483167adbfc496730a9d70ae31f16a399112bdcdac39609f249b8ef86,2024-11-21T08:00:11.623000 CVE-2023-30445,0,0,e8f630bdae9321e12c847c833c8390bf016bae94d1452d56d9f2351fdc5de174,2024-11-21T08:00:11.770000 CVE-2023-30446,0,0,f906e1cf4ca0b0dcc62ad07021cb460f5449a491de5ea9b4640ef989d6c4a417,2024-11-21T08:00:11.930000 @@ -223552,7 +223552,7 @@ CVE-2023-30487,0,0,634c94f7a0a371e517695a853bc0e866298b62e13878ff085a0991e2b3c32 CVE-2023-30488,0,0,3f083025f03dcb0d781f6805f89ec450a5c787aaccbcfd6ec521f0ac2953dc31,2024-12-09T13:15:27.907000 CVE-2023-30489,0,0,da55af88abf4b459ca55e5afbe02e039f68b2442c04ef1ad04d6f83b12c98c87,2024-11-21T08:00:16.780000 CVE-2023-3049,0,0,c912c4dfe25ccf0cc5e0b0e5673101291846a264694fb7fb161ec2ae30639c83,2024-11-21T08:16:19.540000 -CVE-2023-30490,0,1,49500b4d3fd36358f8bb2796f2c423aebfbfee7f5892e2ed8860a2b8bdab0d96,2024-12-13T15:15:11.250000 +CVE-2023-30490,0,0,49500b4d3fd36358f8bb2796f2c423aebfbfee7f5892e2ed8860a2b8bdab0d96,2024-12-13T15:15:11.250000 CVE-2023-30491,0,0,42a5ae30da1307108e333ceb0d151f605ee04cb320fa4d30ff0af67236b64af2,2024-11-21T08:00:16.910000 CVE-2023-30492,0,0,02b9f5ff2afa3b46a42d9f4f79670de488ed1b021bc12e5fae9fa1bb6cadf46a,2024-11-21T08:00:17.047000 CVE-2023-30493,0,0,099389a9e28485383c63ba71d0abacaa24ba03fa6a452cd774703d2602f829d5,2024-11-21T08:00:17.193000 @@ -225173,8 +225173,8 @@ CVE-2023-32502,0,0,6c472ce9de60ab3f5a9a5dff2f1713af5bc1468ac3f8320ca6da29765ed6f CVE-2023-32503,0,0,b63458d51f798c89d9335ca92bd9a4b7d1fc4dae002c8a50296e152c1ea56c01,2024-11-21T08:03:29.657000 CVE-2023-32504,0,0,8a4c8087fa7597a02024c81069408625b7927d6f7a7e57e79dc813d1e18f4030,2024-11-21T08:03:29.783000 CVE-2023-32505,0,0,048f0c2ddcb7f33bf4abb19423311126fe29e7e2330e2d8ef395b9fb7578107e,2024-11-21T08:03:29.907000 -CVE-2023-32506,0,1,92efaa5896c929433dc7989d8ad6a92d38967f5756a006aa47af662dd400eb95,2024-12-13T15:15:11.400000 -CVE-2023-32507,0,1,dfeeae342c70d5c9d68a0bc9d5ce62e7f08c0fafae0c1ccd851ce370af382a29,2024-12-13T15:15:11.570000 +CVE-2023-32506,0,0,92efaa5896c929433dc7989d8ad6a92d38967f5756a006aa47af662dd400eb95,2024-12-13T15:15:11.400000 +CVE-2023-32507,0,0,dfeeae342c70d5c9d68a0bc9d5ce62e7f08c0fafae0c1ccd851ce370af382a29,2024-12-13T15:15:11.570000 CVE-2023-32508,0,0,108b64c6d1ce57d83f429abe8acf7655429104a6a8a66057b02ac6584010e466,2024-11-21T08:03:30.027000 CVE-2023-32509,0,0,ec4d9b22441380c77e5387141cd6df038f0c831b1efb5f9f14314092073d929a,2024-11-21T08:03:30.203000 CVE-2023-3251,0,0,a1c1dbb5e37d3fc5d30d37b889516f672a4b643b82ffe099a1c5b1056c372b4d,2024-11-21T08:16:48.053000 @@ -225187,9 +225187,9 @@ CVE-2023-32515,0,0,30ea32deed9066aab6d219fccc7f5812d9d9be828cb046ef374ea570ac019 CVE-2023-32516,0,0,7ebe4161dc2d78ba8c2a8ae87fa82828a96542ef66fde5160ff03d1d411e7057,2024-11-21T08:03:31.027000 CVE-2023-32517,0,0,126aac19d6b2ea5607a4aecea894c2addde52174f322c620ae2799c24bab6338,2024-11-21T08:03:31.150000 CVE-2023-32518,0,0,7b264688c7cbbe4af482883d28eba97d3719f42979993c05032cd74fa09fdba6,2024-11-21T08:03:31.263000 -CVE-2023-32519,0,1,b5df377c845afa2f937d3f4ccb24153168e7eb11688f7ca185ec4c629d8cd2f4,2024-12-13T15:15:11.713000 +CVE-2023-32519,0,0,b5df377c845afa2f937d3f4ccb24153168e7eb11688f7ca185ec4c629d8cd2f4,2024-12-13T15:15:11.713000 CVE-2023-3252,0,0,c66d564a2bee67c0d78e348edc4e33e16961513a207336da20f5d8cf9d3a5e55,2024-11-21T08:16:48.213000 -CVE-2023-32520,0,1,0472b3bbc09a4bb2e9f94252378751b3c68e1c08c76a9eed5c5333d54ecf6090,2024-12-13T15:15:11.887000 +CVE-2023-32520,0,0,0472b3bbc09a4bb2e9f94252378751b3c68e1c08c76a9eed5c5333d54ecf6090,2024-12-13T15:15:11.887000 CVE-2023-32521,0,0,59bccff30a2bb96a18d91482d98910c7c7f55b4ef1939c448bc00099f964cfe0,2024-11-21T08:03:31.383000 CVE-2023-32522,0,0,8d494cb4b63620e90b624ba8f6a232ad78d4d941734ab0e3f15bd0ad9a45bff1,2024-11-21T08:03:31.500000 CVE-2023-32523,0,0,5694cff341593645898879cc15799881c3f637359a77f616b4af86e3a3d88433,2024-11-21T08:03:31.603000 @@ -225247,19 +225247,19 @@ CVE-2023-32570,0,0,1a1ee02218f84d3f8f62a376ce6c3dcf84497e7066d7437194a67436cd308 CVE-2023-32571,0,0,1014efdf87437be49397d72af75e29ed93957fc73be6bc4c6eaf7c7e362bb8ee,2024-11-21T08:03:37.590000 CVE-2023-32572,0,0,9a61e2958a4814e7739c5bca06ec91ce656d578c176075880f69c1b3ad5a82b6,2024-11-21T08:03:37.737000 CVE-2023-32573,0,0,0b93274d5c0b493e0b7488b00bb6c813d4ec9ba0504609c618c6d7559f156553,2024-11-21T08:03:37.877000 -CVE-2023-32574,0,1,c581c7cec5de94d1b0a4e7ffd0453939b51b8b0bcb2da5e40262d7468f6a07e7,2024-12-13T15:15:12.053000 +CVE-2023-32574,0,0,c581c7cec5de94d1b0a4e7ffd0453939b51b8b0bcb2da5e40262d7468f6a07e7,2024-12-13T15:15:12.053000 CVE-2023-32575,0,0,8637d050172f163fe1b8b18d0b55264c36af59750b0104efe065b69df93041d8,2024-11-21T08:03:38.027000 CVE-2023-32576,0,0,b9c271a35221523525cb262a1b0ea8fa90214c6dffaee640d1dcd202eeb64505,2024-11-21T08:03:38.163000 CVE-2023-32577,0,0,ac1842f383473b30f56918b179abd0c1653a23bd6e2e489aaf789932faad76a7,2024-11-21T08:03:38.297000 CVE-2023-32578,0,0,48194f6e4487666bacf33bc22082ca11ae723a4bac6f7b5b9993edcec7cf6a62,2024-11-21T08:03:38.423000 CVE-2023-32579,0,0,8380132d3fa869f0c7104c5bc56dd0220946b17383813f7af3d48f6c2f749eea,2024-11-21T08:03:38.553000 CVE-2023-32580,0,0,781059dcaa4b485f3516a87b01be0f0242f1302de355c932114f05cc88f1a2d7,2024-11-21T08:03:38.683000 -CVE-2023-32581,0,1,7a3db25ae24bea962e2372501f989239e856d5b7f1cf53c9eb4cea8386a6b4a3,2024-12-13T15:15:12.200000 +CVE-2023-32581,0,0,7a3db25ae24bea962e2372501f989239e856d5b7f1cf53c9eb4cea8386a6b4a3,2024-12-13T15:15:12.200000 CVE-2023-32582,0,0,204f871ac4cabb86080ac0ef6a40abfaa5f198e40c59625e6eefd1413dc554f1,2024-11-21T08:03:38.827000 CVE-2023-32583,0,0,3b1cc94736c6a2af0f8165dfd0b3f069d2f370280613849db531e4cc5dfd4c7d,2024-11-21T08:03:38.947000 CVE-2023-32584,0,0,c3506b12a737a3a5be1b61daba5aa3e2e5986641abfc7dc109ec68370af0f6c3,2024-11-21T08:03:39.080000 -CVE-2023-32585,0,1,12a92ce0ff8527eddf80dfcaeb3ff8b36921603fdb9b74d4994ae988d878a825,2024-12-13T15:15:12.340000 -CVE-2023-32586,0,1,a978556270205b27f5bbfdff2a859e99e2a4d415538a23a8aa620b094cc9ac54,2024-12-13T15:15:12.497000 +CVE-2023-32585,0,0,12a92ce0ff8527eddf80dfcaeb3ff8b36921603fdb9b74d4994ae988d878a825,2024-12-13T15:15:12.340000 +CVE-2023-32586,0,0,a978556270205b27f5bbfdff2a859e99e2a4d415538a23a8aa620b094cc9ac54,2024-12-13T15:15:12.497000 CVE-2023-32587,0,0,16a0701a5da65fa428ca6da637ea8e950c872d37d4e1d2d8ebd2f1fca8ccd226,2024-11-21T08:03:39.203000 CVE-2023-32588,0,0,05c441bfa4276108e326d7536171179410155ba87d13513e738ad0676c28fc5c,2024-11-21T08:03:39.337000 CVE-2023-32589,0,0,59bfece5992c4cff5043f255247080dd612b928397625c490e00f4a813604fa4,2024-11-21T08:03:39.463000 @@ -225267,16 +225267,16 @@ CVE-2023-3259,0,0,e845a668da2c46e2ffe4b405591fcac9fdffa89be0c365b298c9c2154d9b3c CVE-2023-32590,0,0,7096df00644afc7982d7024e1d2b0aa7a0108429c227df6ad3ca5edeb032bc34,2024-11-21T08:03:39.590000 CVE-2023-32591,0,0,63a3004bf0d1611570c7cb23aa3ba55140d3c0799e7e00e6e166b194c3904eca,2024-11-21T08:03:39.717000 CVE-2023-32592,0,0,6dac3187dc921795319f168c397129fa6d21f501624b5cdf36b27a64d1ccdb3d,2024-11-21T08:03:39.843000 -CVE-2023-32593,0,1,2bbe39471b4e8fb9700a39a4d5ec6a0cf6078e4d9b4eb0afc4a07eefa1c11d37,2024-12-13T15:15:12.690000 +CVE-2023-32593,0,0,2bbe39471b4e8fb9700a39a4d5ec6a0cf6078e4d9b4eb0afc4a07eefa1c11d37,2024-12-13T15:15:12.690000 CVE-2023-32594,0,0,42ca02d64dc55a3959c2bcb6a3723d6d25f2ad89b89d4d3fae9d53e191ba490e,2024-11-21T08:03:39.960000 CVE-2023-32595,0,0,796164d347fd7327566c3c6507daa2a2aeb6400164cb83d4bb00a0c0104a1d6d,2024-11-21T08:03:40.083000 CVE-2023-32596,0,0,b5e07970e199a5cdc7b427aa8b141c17fbc80ba2c46ca59eb74fe69401feee93,2024-11-21T08:03:40.210000 CVE-2023-32597,0,0,a8fa31e7c86e8399703834dfdac894387273f1dcbae3a227db56ae486a4d20d5,2024-11-21T08:03:40.340000 CVE-2023-32598,0,0,1be44b6ad7486ecbda9891790b5a3c35a7771c5a3be19bd5d03e49f5270ff229,2024-11-21T08:03:40.467000 -CVE-2023-32599,0,1,1ec56e107b6a0ae6e30edfa683dfdee940b755352b0141bc53c2a70ebdb4746e,2024-12-13T15:15:12.860000 +CVE-2023-32599,0,0,1ec56e107b6a0ae6e30edfa683dfdee940b755352b0141bc53c2a70ebdb4746e,2024-12-13T15:15:12.860000 CVE-2023-3260,0,0,38289d21ff458560007ad33f3d8fd92fa8bc3d4a0a82e944870f2cf38128047f,2024-11-21T08:16:49.100000 CVE-2023-32600,0,0,4659ded3c0adf288022f3e373efb6ac7c0d84ea45593938f48ae9478865565d3,2024-11-21T08:03:40.600000 -CVE-2023-32601,0,1,cc5a5f3eecdb200c9151dd957bb5942cc485207c8f25409ecd5422bab35ae6c5,2024-12-13T15:15:13.023000 +CVE-2023-32601,0,0,cc5a5f3eecdb200c9151dd957bb5942cc485207c8f25409ecd5422bab35ae6c5,2024-12-13T15:15:13.023000 CVE-2023-32602,0,0,0097847931188bda65a7ff6d3b105a5e5876e18b5dc463527d0c9fc40ddd83e5,2024-11-21T08:03:40.740000 CVE-2023-32603,0,0,30c1e8f540db98546d234d2376fbc3c850d173f78b9f7a8047fae926de643323,2024-11-21T08:03:40.933000 CVE-2023-32604,0,0,5afde08fe91c8bb90ba68119641ea6f258436c6fa6d26bfc8859fe5ed959e205,2024-11-21T08:03:41.063000 @@ -225461,7 +225461,7 @@ CVE-2023-32794,0,0,aef87b89d2f0503f7c2fdb3e4918f56e21ceb1416b0b7f218a786eea28cb7 CVE-2023-32795,0,0,5d8487528bbc377b0abfe1091b6e8ca337e50b88672d0d07efb9ed51ebf56d1e,2024-11-21T08:04:02.650000 CVE-2023-32796,0,0,6604cad4112f958d3889fa563a6e2e54a67021fe9b814ee7757165b45da99b33,2024-11-21T08:04:02.780000 CVE-2023-32797,0,0,a91d8c5841b519114818cc61a7c165e29ed69df6e5cc7f4049a40d463e124854,2024-11-21T08:04:02.917000 -CVE-2023-32798,0,1,697ce300f568d0778a780fc798814ac8961c6bb368cff6c5c7d0ea34314593c7,2024-12-13T15:15:13.170000 +CVE-2023-32798,0,0,697ce300f568d0778a780fc798814ac8961c6bb368cff6c5c7d0ea34314593c7,2024-12-13T15:15:13.170000 CVE-2023-32799,0,0,71c200fc0bc1509029dcd7a44d0675316cfbe9c9bf81aaa59526e6e6b05f47f6,2024-11-21T08:04:03.043000 CVE-2023-3280,0,0,a1e56ba47693e93a4d1cfd53f8d96888f38d83436f7823d4431f05faf4356132,2024-11-21T08:16:55.323000 CVE-2023-32800,0,0,6ee1d66be06b5e16b9b0c0218d859e18dfceb6e2ee354ef0884b4748cc40131e,2024-11-21T08:04:03.180000 @@ -225573,7 +225573,7 @@ CVE-2023-32958,0,0,51fdeccb769edb645ebb2ef424e660adfa6acddc312eaefa09a687d88d9a8 CVE-2023-32960,0,0,79c32fcb0e7f97cabf05ca7cfe38d1967523696b4ca01280197f6911afcfb075,2024-11-21T08:04:17.727000 CVE-2023-32961,0,0,3dcee2eca2bb8f1c179a2cd2640d9c5e2a3f675942a896cdcc2a11a6c4bc8f00,2024-11-21T08:04:17.850000 CVE-2023-32962,0,0,3806b8efd56c0ca57eb08dfdfd4abbda60d711abd4364a5c79e47baa6eb44650,2024-11-21T08:04:17.990000 -CVE-2023-32963,0,1,357711ee0e495999d2576d4e7808d1d4eb4a43cb7bf3ad59dac5df68ec182516,2024-12-13T15:15:13.327000 +CVE-2023-32963,0,0,357711ee0e495999d2576d4e7808d1d4eb4a43cb7bf3ad59dac5df68ec182516,2024-12-13T15:15:13.327000 CVE-2023-32964,0,0,4e5b95d096f0410f9d655507e7cf58c494c8a44644954af8f3d9f8da2e3910c3,2024-11-21T08:04:18.153000 CVE-2023-32965,0,0,977de47c137cabb3c79e16d4bc949ca75ed047f21c0451465ac9e412ddbee2e6,2024-11-21T08:04:18.283000 CVE-2023-32966,0,0,9814021af999a5e8a430e992aecbc82ca5a95f75d7c69bde3d2b9cd3ff69e267,2024-11-21T08:04:18.410000 @@ -225837,7 +225837,7 @@ CVE-2023-33211,0,0,47b8c35dc9995664a704b5e3450c0d413843eec3222a3ec198ec73354a40f CVE-2023-33212,0,0,70bbb7995ad4349ec1202ea1a04cb3e7fca0ba38b54200bd4d53e178b123283a,2024-11-21T08:05:08.657000 CVE-2023-33213,0,0,45dd6c11fda376ab0630a26abd7b101929ff084a5d5dd237f101bfcd11887341,2024-11-21T08:05:08.813000 CVE-2023-33214,0,0,188b84399179375957702554d2febca02193433d588237c47982ef11ace7cce9,2024-11-21T08:05:08.960000 -CVE-2023-33215,0,1,0abbd4b64098f5deace4138f306fa094c84405ab3c43de262238c6eede519f86,2024-12-13T15:15:13.470000 +CVE-2023-33215,0,0,0abbd4b64098f5deace4138f306fa094c84405ab3c43de262238c6eede519f86,2024-12-13T15:15:13.470000 CVE-2023-33216,0,0,d26b5a297a60a5d897426a55347530b5e24203a36c6893a1571517268548c457,2024-11-21T08:05:09.130000 CVE-2023-33217,0,0,907b3404077027b4be17d19df07daf4345e6f0ef7c547d3406aff86f3fab23fe,2024-11-21T08:05:09.300000 CVE-2023-33218,0,0,52e8fab3f23a925a29425304f3df4f1af45f07dfcc0fe1661917da996834e4d3,2024-11-21T08:05:09.527000 @@ -225938,7 +225938,7 @@ CVE-2023-33320,0,0,8140afd057945b895edc3ce2cd4190b76afe9eccc099d9d06c7d256ca6331 CVE-2023-33321,0,0,81862cc9a87a1043f6c928549136d392b38a6afda48eab287e5ac31e0f216056,2024-11-21T08:05:25.050000 CVE-2023-33322,0,0,99c5200764d4d9ac3013f51f9ef2e72bf2ca7b7b7259e6c1953e42afba4292b4,2024-11-21T08:05:25.173000 CVE-2023-33323,0,0,3610736c4828789213fda791cfd5e6f4d2d79ebf6397b14c1120b9a4d38eb6bf,2024-11-21T08:05:25.303000 -CVE-2023-33324,0,1,3a477942fad8d38da189b6000818c8dea3de6c8592571a7da140f71c2e327a2c,2024-12-13T15:15:13.620000 +CVE-2023-33324,0,0,3a477942fad8d38da189b6000818c8dea3de6c8592571a7da140f71c2e327a2c,2024-12-13T15:15:13.620000 CVE-2023-33325,0,0,27ff416871c89b415a65a7a74e4602ae8db200efbaa81514ed0f20bc34a08a96,2024-11-21T08:05:25.433000 CVE-2023-33326,0,0,379934fd19277ef156485bbdec0f9d1ddda5fe5a2227d46481605e2294b1bb8e,2024-11-21T08:05:25.573000 CVE-2023-33327,0,0,963960b8f76775e9c924654cae78e143226e40e2c09b0355097c26dafcfb3eb5,2024-11-21T08:05:25.753000 @@ -226314,7 +226314,7 @@ CVE-2023-33924,0,0,33472034248cbb1ea3805ab8c26edeb8408d19ba3caed01ec59211761d173 CVE-2023-33925,0,0,54d6d8a1e3f46004e48b25c131870c56d002e7906acb9a869700ae82022a418a,2024-11-21T08:06:13.260000 CVE-2023-33926,0,0,65327330d0946141ba6410026d28ff21dce60c3f614d69112381fe67b01dcffe,2024-11-21T08:06:13.387000 CVE-2023-33927,0,0,2cd420ab972737cb431353c51d5a13f68b965888b66df5031a55b764ddbf6da2,2024-11-21T08:06:13.510000 -CVE-2023-33928,0,1,701a8ec856ec32ac0b30f27abc99c3e45734c3f684d688e7949a48603ee0d76a,2024-12-13T15:15:13.760000 +CVE-2023-33928,0,0,701a8ec856ec32ac0b30f27abc99c3e45734c3f684d688e7949a48603ee0d76a,2024-12-13T15:15:13.760000 CVE-2023-33929,0,0,e9475671a3eeece71d2b06bc14ba04daaa0d894d5ad63b3c55448c6bc73da24d,2024-11-21T08:06:13.690000 CVE-2023-3393,0,0,76959b40fe7647620e32a114e79ab8507b07b6a4b03312e5cecd6e5cf48dbde4,2024-11-21T08:17:10.440000 CVE-2023-33930,0,0,ca593d2afdbaea74b59a4fc0ffa38094d157c994eb0a9afce4e35e23129d2918,2024-11-21T08:06:13.813000 @@ -226382,11 +226382,11 @@ CVE-2023-33990,0,0,3f4360e5d64fb98762d189f3512752ef6297158ec0105b14803e33e0b0ee8 CVE-2023-33991,0,0,864330c019fa3c67a86547803eb55d9ad422e4f988d17ff6a6ac16c7f16315af,2024-11-21T08:06:21.980000 CVE-2023-33992,0,0,4a5a0b6d9977fc5ea12d68e3650dcf8778ade033c97f3ca6644b8799b376fb07,2024-11-21T08:06:22.143000 CVE-2023-33993,0,0,2e397b4fac2bc5612fbd8b3d1c03db02cea4caaa77c2fe469fda51cdce399556,2024-11-21T08:06:22.307000 -CVE-2023-33994,0,1,50da05c750f5ddc6968fa620b3da33e1fe0cc63cf275da78a858b9f82511afcc,2024-12-13T15:15:13.923000 -CVE-2023-33995,0,1,90175a497ff5c27207be37abe4a2a2e494ecf8a823972ef9ca3ab32e430c20d5,2024-12-13T15:15:14.100000 -CVE-2023-33996,0,1,7fb28f49febde37c287211aef6c553b40269abde031954416e92203924e5acd5,2024-12-13T15:15:14.283000 +CVE-2023-33994,0,0,50da05c750f5ddc6968fa620b3da33e1fe0cc63cf275da78a858b9f82511afcc,2024-12-13T15:15:13.923000 +CVE-2023-33995,0,0,90175a497ff5c27207be37abe4a2a2e494ecf8a823972ef9ca3ab32e430c20d5,2024-12-13T15:15:14.100000 +CVE-2023-33996,0,0,7fb28f49febde37c287211aef6c553b40269abde031954416e92203924e5acd5,2024-12-13T15:15:14.283000 CVE-2023-33997,0,0,0bbfac779740c3d268fe29a2dd4e2446760ab5e642735fa90838e43eaedcafaf,2024-11-21T08:06:22.457000 -CVE-2023-33998,0,1,4ad82ff34ed269eabe3da9a2c50fa747b30ebcefc7f2dc9140d2641fdb1cb27d,2024-12-13T15:15:14.470000 +CVE-2023-33998,0,0,4ad82ff34ed269eabe3da9a2c50fa747b30ebcefc7f2dc9140d2641fdb1cb27d,2024-12-13T15:15:14.470000 CVE-2023-34000,0,0,a79440030cf6caeb32ade3823743563bb7fb11d1f9359db17d0c15d4f923ccc1,2024-11-21T08:06:22.580000 CVE-2023-34001,0,0,0c95210d8a9380c872e8511ebc5b1d55dacc8b71214cdc8ed3918ac82113827e,2024-11-21T08:06:22.717000 CVE-2023-34002,0,0,bdf236d2a27e1caa5a860b3f07c8a5070300b6145202ede0b7d0253ecac34f6c,2024-11-21T08:06:22.833000 @@ -226396,17 +226396,17 @@ CVE-2023-34005,0,0,038824bfd49a6f4a7bf8d714dbc3bb94626401b1fc39127e06c63c88ddd76 CVE-2023-34006,0,0,7cc69e09486d0424336aeaba7b430e30e7b57ff00dedaee18f4c22caa76e2c4c,2024-11-21T08:06:23.373000 CVE-2023-34007,0,0,61c8aed26e860b7cd8055601fe8c19b4f531484d3bbaeb812c2a5e448c65f951,2024-11-21T08:06:23.500000 CVE-2023-34008,0,0,88dac436ddcb4f2ca5efaec4f4b19d589864455f02b0766546bce301672b36e4,2024-11-21T08:06:23.640000 -CVE-2023-34009,0,1,1694e957d2a680f4950f80c0047799bb923d1ab238c138f6d9aa379190cd320d,2024-12-13T15:15:14.630000 +CVE-2023-34009,0,0,1694e957d2a680f4950f80c0047799bb923d1ab238c138f6d9aa379190cd320d,2024-12-13T15:15:14.630000 CVE-2023-3401,0,0,7564dcce809e89649b8fd3f0e64e3858f27d24d60852ca3cf45f831f71a24614,2024-11-21T08:17:11.513000 CVE-2023-34010,0,0,658be732c49d0b9fe58a017646ac2b74e74c1b7e50590d5cb066692f3e2dfc21,2024-11-21T08:06:23.767000 CVE-2023-34011,0,0,0364233347b52d572307e0a05c8a4e1a6e92cbdd8dacbfc42dde4119af000c0e,2024-11-21T08:06:23.903000 CVE-2023-34012,0,0,60bc50da21dd8020f7ba87d5ad722334ac8355d7666994b5e08eb745b81d35ba,2024-11-21T08:06:24.037000 CVE-2023-34013,0,0,eaa7843318db2769f838bad82c780bf1e481a6ea5c605fe193d2813a514f84fc,2024-11-21T08:06:24.170000 -CVE-2023-34014,0,1,f84eca8d8c3318c24f2144475058a8d05dcc8a108a1d9fb93e841dc9af9f307d,2024-12-13T15:15:14.780000 +CVE-2023-34014,0,0,f84eca8d8c3318c24f2144475058a8d05dcc8a108a1d9fb93e841dc9af9f307d,2024-12-13T15:15:14.780000 CVE-2023-34015,0,0,98dab71343c42c8ceaa4ef3c49a1a76a731a4a44ae99c7d21428680bf6bf9272,2024-11-21T08:06:24.310000 CVE-2023-34017,0,0,7191c6600acca18bfe84579cd76f545aa39b123fac49cdb8166f16c6838012eb,2024-11-21T08:06:24.443000 CVE-2023-34018,0,0,4dfb1872bd9e7ba2ba275af0ab8bc5bc9ee066c93af5bc674bcb427194d1e1a9,2024-11-21T08:06:24.570000 -CVE-2023-34019,0,1,2d038f1803061ac3aa1516f5fab0722b72f25ce7a671b2e2bc9b3929a35f0e3f,2024-12-13T15:15:14.933000 +CVE-2023-34019,0,0,2d038f1803061ac3aa1516f5fab0722b72f25ce7a671b2e2bc9b3929a35f0e3f,2024-12-13T15:15:14.933000 CVE-2023-34020,0,0,5d8375986a587f6307cf57703d5a6afd4ba8c10b1a9786169be93ca2b0dfecd7,2024-11-21T08:06:24.703000 CVE-2023-34021,0,0,549dc187319f25a58ac3ad4ca2a00ddf81710800604a66b1894f587c75ad4398,2024-11-21T08:06:24.830000 CVE-2023-34022,0,0,123552a8863aa11c187910216add1b6d6d1f75b7df471eaa4f76d5bd081f37c6,2024-11-21T08:06:24.973000 @@ -226764,18 +226764,18 @@ CVE-2023-34372,0,0,78231de1c42278a83992a8e3d7a0f004dfd62e2e9ded11d05780e803692d1 CVE-2023-34373,0,0,fa519f69a84b814405659b5c23a8a935e140347c76718dd16ccbeb78f2ab4b0e,2024-11-21T08:07:07.247000 CVE-2023-34374,0,0,8dbf7d7c365f2a340431277f82fbe9bc2de2a3442fcb2ed60dbb704160f82ee1,2024-11-21T08:07:07.920000 CVE-2023-34375,0,0,34a18813a2602be8db426b08f6aef4cc1115f63e67a2a8ebd4de71ae3940f261,2024-11-21T08:07:08.070000 -CVE-2023-34376,0,1,2130c3370ba48f650d7c425243aef3b00f4585dce235c566844719e48deae8e9,2024-12-13T15:15:15.120000 +CVE-2023-34376,0,0,2130c3370ba48f650d7c425243aef3b00f4585dce235c566844719e48deae8e9,2024-12-13T15:15:15.120000 CVE-2023-34377,0,0,8a2f3b242a603f3f8270e788f8d524f5dd08973cbd4c6bf24b3e916a5e6ba8c7,2024-11-21T08:07:08.190000 CVE-2023-34378,0,0,ca63665e09cdd8d4248194645b8b1982e3e4629cf4add2afa09563c00911e3ee,2024-11-21T08:07:08.313000 CVE-2023-34379,0,0,2cd92338734310b825148c7f3b62283e129747a2e00a74c1d8246b4ade8a7e02,2024-11-21T08:07:08.453000 CVE-2023-3438,0,0,111ef2e02124f574e0c0eb812efae49f08355fa9879b1f578c1c2d6ff1ab3bcc,2024-11-21T08:17:16.007000 -CVE-2023-34381,0,1,9e99111ea06315cdd1a34df7ba1802825e636dcde23b7889272e09cb15abd96b,2024-12-13T15:15:15.293000 +CVE-2023-34381,0,0,9e99111ea06315cdd1a34df7ba1802825e636dcde23b7889272e09cb15abd96b,2024-12-13T15:15:15.293000 CVE-2023-34382,0,0,2831ed95548683e33c11b54b74620864bb8b78ada5d0f9166ae2ba825418b318,2024-11-21T08:07:08.580000 CVE-2023-34383,0,0,e5f49438f363690d634cd9e4c5a652e64cbcf3c9b0cce45f0fc8b5b7669ea9b8,2024-11-21T08:07:08.700000 CVE-2023-34384,0,0,1f2ba695f57478b67da58b5628237be0605f67b418d1aeab4611f4b60be79488,2024-11-21T08:07:08.893000 CVE-2023-34385,0,0,0e95b31dcaa9b1e44b829a4fc00c4c65080c085e1153e581fdeaa8187a397424,2024-11-21T08:07:09.023000 CVE-2023-34386,0,0,3e21beb4557c98228f588552bee4c4f19f8ee6009689f9ba7ed52ba68790cf2c,2024-11-21T08:07:09.150000 -CVE-2023-34387,0,1,7031254c429505ad21579b50a14e61d5326f65b6fb9b28c20ecc7368d099b30a,2024-12-13T15:15:15.423000 +CVE-2023-34387,0,0,7031254c429505ad21579b50a14e61d5326f65b6fb9b28c20ecc7368d099b30a,2024-12-13T15:15:15.423000 CVE-2023-34388,0,0,8ada4f02e28c933aad8accb1fa844ba15f4b96b844ed5f7db6f2f7659791f3dd,2024-11-21T08:07:09.263000 CVE-2023-34389,0,0,0053e07969cb197ef103d72413e3df09b0fe796c054d2558b1a87a0e6b018276,2024-11-21T08:07:09.403000 CVE-2023-3439,0,0,3e388d4801902db0764a3c9fb86827d01711c419759d0f3094a18d3ea23d504d,2024-11-21T08:17:16.167000 @@ -227081,7 +227081,7 @@ CVE-2023-34987,0,0,239bfa56c2b3c2a64ffb9989e3a04ce7690423bc2723612a3fec5d17d1ef0 CVE-2023-34988,0,0,c281aba51286e8262e1bd5a87d0371ac1701ceb8bc379cec0e6a7add4865aee2,2024-11-21T08:07:47.030000 CVE-2023-34989,0,0,9c93395b1d7506c69552441fe317a37c9c65f626459b205c15815f9a4c5bb10a,2024-11-21T08:07:47.157000 CVE-2023-3499,0,0,d53e968d6b98b3b8f4eba87e9d3bb6bd7e12149baa210aafdf7bf82922fb6251,2024-11-21T08:17:23.880000 -CVE-2023-34990,0,1,bffb979c553ff4ad5b749c238eea01d71db19a7607647158427f2f24f39bf1a6,2024-12-18T15:15:06.137000 +CVE-2023-34990,0,0,bffb979c553ff4ad5b749c238eea01d71db19a7607647158427f2f24f39bf1a6,2024-12-18T15:15:06.137000 CVE-2023-34991,0,0,edca71b869336e025d2f35da854260f4cdb9820b0b9bfc84c32d69158d1c8c0d,2024-11-21T08:07:47.280000 CVE-2023-34992,0,0,a0b956affc14ae52e19caf75bfd96c683d594334cda2c7ce7bc9d403ae1b0e84,2024-11-21T08:07:47.417000 CVE-2023-34993,0,0,f25d5feb0a738fb2f1edb4bcb70c6024043b6f1869f6fd7fa178a04679a49c7b,2024-11-21T08:07:47.547000 @@ -227118,7 +227118,7 @@ CVE-2023-35033,0,0,7ff74b9d4eab9c6d71fe0788f644ff195caa9f2362a1dcbc34729deff27db CVE-2023-35034,0,0,fa53980548ac3904321fbfcfb82c5ebaf5169185a3cb858da3dcbff74af0e23d,2024-11-21T08:07:51.330000 CVE-2023-35035,0,0,24f488f710736b292b67f7e0ccee8f6d6c7e5a3d2ae1a45c19429e3a08c6bd6b,2024-11-21T08:07:51.490000 CVE-2023-35036,0,0,c73903460b356b46e9a0b1cddf4cb885a7929ac5a9a52ad33cca9034b60f3584,2024-11-21T08:07:51.630000 -CVE-2023-35037,0,1,02214d08e7c4c30c711ad4aeb21edefe0633af78df084263c4b7a1b3428d793e,2024-12-13T15:15:15.563000 +CVE-2023-35037,0,0,02214d08e7c4c30c711ad4aeb21edefe0633af78df084263c4b7a1b3428d793e,2024-12-13T15:15:15.563000 CVE-2023-35038,0,0,b960c6e638718f03f41f1c3de182cb7575ff15e1fbb2b30d84947d10bddfae71,2024-11-21T08:07:51.787000 CVE-2023-35039,0,0,608a7d0bd27e817ad948ac8138a7e07d3fbdb27451666bc4d65a05a57f9e6bee,2024-11-21T08:07:51.910000 CVE-2023-3504,0,0,9906acd2cbaced2d81c646ebaf77a7a01be71f7c901f0618c42e7aa40f67a545,2024-11-21T08:17:24.560000 @@ -227128,14 +227128,14 @@ CVE-2023-35042,0,0,4b2fbdfca974d28b3b49f0cc3ae2570cbb2a8de9af3a5cb262a0b8e40157e CVE-2023-35043,0,0,df731b523f1a6afe3ac7ef457795b9f0cee60cef17bbf33c268451eb7000a7da,2024-11-21T08:07:52.450000 CVE-2023-35044,0,0,6fff434e0de00a16e1305b34810aa10412115fc5dd4de886112ee44391b7da2d,2024-11-21T08:07:52.587000 CVE-2023-35045,0,0,59020ba7086d756072a9d908f45df756fc13e6c52833fd8a2279c472be04363c,2024-11-21T08:07:52.727000 -CVE-2023-35046,0,1,be75d7bddb171773fdfc0b865c7ebb49459a073b8a61424f81664689f2e5b394,2024-12-13T15:15:15.723000 +CVE-2023-35046,0,0,be75d7bddb171773fdfc0b865c7ebb49459a073b8a61424f81664689f2e5b394,2024-12-13T15:15:15.723000 CVE-2023-35047,0,0,eba9e5240fc0579a5e94cb2c6682ca1369edf28f1e86dad6841e23630fabe6f4,2024-11-21T08:07:52.847000 CVE-2023-35048,0,0,c42c36702131c48dc501f2245ae6b03b0b394e9476a0c5a9061c817acd6f524f,2024-11-21T08:07:52.980000 CVE-2023-35049,0,0,2610e654bbb6299a584af0a62ef345b13dbf31c39effff7fe3b6628b33472629,2024-11-21T08:07:53.123000 CVE-2023-3505,0,0,028abed4ed563200a4d3925dc55e0b44321934486645d4eca13e9c221952639f,2024-11-21T08:17:24.700000 CVE-2023-35050,0,0,7798d8be3a83e605c6d0ad9dcb99cd50b0dfdf1c690f4791cdfc810b3cb136f2,2024-11-21T08:07:53.260000 -CVE-2023-35051,0,1,f0c3f4150fd7e48e527eddb623de0aca17423e277eb3de8858de4a5618ee0234,2024-12-13T15:15:15.880000 -CVE-2023-35052,0,1,d04331d8e114d889d9f1363358ec20cf7b8b01ff202b47d82c2f03f9bb690f86,2024-12-13T15:15:16.017000 +CVE-2023-35051,0,0,f0c3f4150fd7e48e527eddb623de0aca17423e277eb3de8858de4a5618ee0234,2024-12-13T15:15:15.880000 +CVE-2023-35052,0,0,d04331d8e114d889d9f1363358ec20cf7b8b01ff202b47d82c2f03f9bb690f86,2024-12-13T15:15:16.017000 CVE-2023-35053,0,0,7aa1cea5159e3613003cfdd96c05f2d2509d124d20bafb2affc14db09b509a91,2024-11-21T08:07:53.387000 CVE-2023-35054,0,0,4c1e6c23eed3473cfbd868bb5a74998415bf1fa27a7e881e6f4426fa22e84b51,2024-11-21T08:07:53.510000 CVE-2023-35055,0,0,253d8f154ac537c0328df7ce78c6e15a690c705fb1c50632145a9e49a383fff9,2024-11-21T08:07:53.630000 @@ -227543,7 +227543,7 @@ CVE-2023-35773,0,0,a99958cfeaec2ef1b7aad93a6c92f92a34ec7958948d7ba8087d42b384fbc CVE-2023-35774,0,0,ff5ba33d18a9b888c15c0470fe588c89427d82ce8db6b4d30e948305f67456e4,2024-11-21T08:08:40.600000 CVE-2023-35775,0,0,fdeda614a80e38556553464aaa1bd9c6623415db2cf83c88a16d44523bf4bf4e,2024-11-21T08:08:40.727000 CVE-2023-35776,0,0,fba211f0a0f54f83fdd421cf3edff386f2c29a11878d05b361874757f41c99bc,2024-11-21T08:08:40.850000 -CVE-2023-35777,0,1,6973c5b1e1ad244ffe189134cd8b86d96511e1685137a283d1ea2838f4e77167,2024-12-13T15:15:16.157000 +CVE-2023-35777,0,0,6973c5b1e1ad244ffe189134cd8b86d96511e1685137a283d1ea2838f4e77167,2024-12-13T15:15:16.157000 CVE-2023-35778,0,0,4e391a3b59f4dfacc2bd3ca0d7a60b8c3889bbbc39dd5ec7f6b8751c2d0a8c92,2024-11-21T08:08:40.970000 CVE-2023-35779,0,0,d5bd1b94a7b16f9f2ffb6ec972ab5e9b3dc9323fc172be3ca98b17a691db0123,2024-11-21T08:08:41.100000 CVE-2023-3578,0,0,9645d936c19b440ab42d555883436307e849cd9c3723866e0e8528e273791657,2024-11-21T08:17:35.467000 @@ -227628,7 +227628,7 @@ CVE-2023-35871,0,0,0c776626097a92e75d032e235e4b34d8f00fad69e167db9ec0c51625fb5ed CVE-2023-35872,0,0,caaa0ddbbb3535c339b8f2cd629eecdbdc217a594d97cf064148426e5e5594f5,2024-11-21T08:08:52.233000 CVE-2023-35873,0,0,d0e273d19f6aa25767216a4050a307ed7db345760c01924d85324d860bd5f84a,2024-11-21T08:08:52.400000 CVE-2023-35874,0,0,b42d4ea7d35aea8e530f37b4ba7c20c746087422d9e8a1801cf4a47669985981,2024-11-21T08:08:53.180000 -CVE-2023-35875,0,1,5f3d91676ade41c34a53e128dcd20fa0da786a333ec93dfc151972cc37567e2b,2024-12-13T15:15:16.300000 +CVE-2023-35875,0,0,5f3d91676ade41c34a53e128dcd20fa0da786a333ec93dfc151972cc37567e2b,2024-12-13T15:15:16.300000 CVE-2023-35876,0,0,1b84611bb092ffd207de197eb454194138e894c5e48825cc9e12c24a85f68394,2024-11-21T08:08:53.360000 CVE-2023-35877,0,0,6b80798546091f09ac599af3fdbbe3e329ceb07568e1cec63c3b27daea9840e9,2024-11-21T08:08:53.510000 CVE-2023-35878,0,0,fd088cf39da437effd77eda7ba1eb89e8cfca7e8f282244cd594892c4ecf3c27,2024-11-21T08:08:53.660000 @@ -228095,12 +228095,12 @@ CVE-2023-36502,0,0,e9d4311f7e63b9210af8c1a166cb719dc6be2e97fafa60cc1a82e40b1b54f CVE-2023-36503,0,0,fcdad8415d080aa47a84afac77e8960e774a0ec452ae2f7f9d9cac880e3ce051,2024-11-21T08:09:50.547000 CVE-2023-36504,0,0,38d29e3b0aec985e8f36baa2ea2618633d84dd3f61744291efedd92faec10795,2024-11-21T08:09:50.650000 CVE-2023-36505,0,0,5363f501da8bfc66e09637cdf5abf2bec037ea092c52ae679457d719d6a84707,2024-11-21T08:09:50.763000 -CVE-2023-36506,0,1,6af22016e284031d53b3ef3f11af4b1bf92676c075b4e08e2aebb1352de367b9,2024-12-13T15:15:16.450000 +CVE-2023-36506,0,0,6af22016e284031d53b3ef3f11af4b1bf92676c075b4e08e2aebb1352de367b9,2024-12-13T15:15:16.450000 CVE-2023-36507,0,0,860d90b5f40d8a7bffdd9335fefbba3d2a2e252c703ad45f15814d2a2853d7b9,2024-11-21T08:09:50.870000 CVE-2023-36508,0,0,6a019e724c3b26e5d102e77598de99f55d62925ed75153221a85e03e3ee7c82a,2024-11-21T08:09:50.980000 -CVE-2023-36509,0,1,84f4c20e8d74be210bd26b2eeeb340e61aa07680131c1098131eeba8329a1a2b,2024-12-13T15:15:16.603000 +CVE-2023-36509,0,0,84f4c20e8d74be210bd26b2eeeb340e61aa07680131c1098131eeba8329a1a2b,2024-12-13T15:15:16.603000 CVE-2023-3651,0,0,13883a564fb487587cd55657f21b3017ed1c74e86b870c935d522c3e9604a707,2024-11-21T08:17:45.437000 -CVE-2023-36510,0,1,c03f4e34e0c3509bf034eb0af56c389cd8b2788641425881b5dd478bab8dc689,2024-12-13T15:15:16.743000 +CVE-2023-36510,0,0,c03f4e34e0c3509bf034eb0af56c389cd8b2788641425881b5dd478bab8dc689,2024-12-13T15:15:16.743000 CVE-2023-36511,0,0,59a0802f46bf19ed755d9cc01df73b34ef889ea4184761c3a78e911bfd5115c2,2024-11-21T08:09:51.083000 CVE-2023-36512,0,0,2c4ac83c2a479330e73c5a931fe6c8e4db55400d9257ed1e38860bb58f0d9476,2024-11-21T08:09:51.210000 CVE-2023-36513,0,0,bd4d837f041941b2d789614b96aa71d8c0c5d9bfa251155392e6cdac59afb43e,2024-11-21T08:09:51.320000 @@ -228108,20 +228108,20 @@ CVE-2023-36514,0,0,b868dac422bdeea1662717c2702878912a01c6aff7a4ea9d4c3ae8d5b2aff CVE-2023-36515,0,0,56f984978c551d786f56ed1df287ed394f2305c3aeffb56a44142b29b6dd7810,2024-11-21T08:09:51.610000 CVE-2023-36516,0,0,977f2e250a3c1175c2bc976b7486025df0c1ccea6840c7f45f11891e73b60a1a,2024-11-21T08:09:51.733000 CVE-2023-36517,0,0,f8b53255eb9933a9dfb8e1faf5fc962a095d3456394eede48b8d1b1b58079583,2024-11-21T08:09:51.843000 -CVE-2023-36518,0,1,b75ce32596deb405c537c48e008d72ed981fd0d0a4333e46d2b5870963f4650b,2024-12-13T15:15:16.930000 -CVE-2023-36519,0,1,b56c3eaf4bdf0b35430235f1d45af116ab773adb87bef89e4a7aef356160a81a,2024-12-13T15:15:17.133000 +CVE-2023-36518,0,0,b75ce32596deb405c537c48e008d72ed981fd0d0a4333e46d2b5870963f4650b,2024-12-13T15:15:16.930000 +CVE-2023-36519,0,0,b56c3eaf4bdf0b35430235f1d45af116ab773adb87bef89e4a7aef356160a81a,2024-12-13T15:15:17.133000 CVE-2023-3652,0,0,fd4370d877d8542fa34fc9cc47e86b64cdc3f1868584a97362d5b37430fa5ad1,2024-11-21T08:17:45.573000 CVE-2023-36520,0,0,22570ad32b7905adda4bf692b29e018cfb05898c60a5b2cc702b4d855cc1b7e3,2024-11-21T08:09:51.947000 CVE-2023-36521,0,0,ba19e015587ccd8c75cf03a19c99ff98110f1711260a276d675318492a093f0d,2024-11-21T08:09:52.053000 CVE-2023-36522,0,0,9fab1f834a33a156a2a549cd2a98df4960b477dde635be49aa13443c89c23455,2024-11-21T08:09:52.180000 CVE-2023-36523,0,0,a6659f7731ef9adcddad46aae8ba5c3ea9065e9ab722d78facf30966ce847e24,2024-11-21T08:09:52.297000 -CVE-2023-36526,0,1,5f6ef260e9349e626f6b427ac5287a7ab6d3babb51297a4f3fdcd96684d6bd62,2024-12-13T15:15:17.273000 +CVE-2023-36526,0,0,5f6ef260e9349e626f6b427ac5287a7ab6d3babb51297a4f3fdcd96684d6bd62,2024-12-13T15:15:17.273000 CVE-2023-36527,0,0,23caa52c6f9474b4e5420cd38becc7b1219f2ae426ab9abc0917f8034ad8e3f1,2024-11-21T08:09:52.407000 -CVE-2023-36528,0,1,3bdadc58b412a43f9debaed944acf6d6018d29292f8b3695d71661d7821c21d1,2024-12-13T15:15:17.417000 +CVE-2023-36528,0,0,3bdadc58b412a43f9debaed944acf6d6018d29292f8b3695d71661d7821c21d1,2024-12-13T15:15:17.417000 CVE-2023-36529,0,0,6dcabaec540aa475c164f07127364a8280627265b0cc8e3eb9a593ab89ade93b,2024-11-21T08:09:52.640000 CVE-2023-3653,0,0,1204695c300b87095c7c5e5b2b9b8cd34842b11d856671bcda469979a17016de,2024-11-21T08:17:45.703000 CVE-2023-36530,0,0,def3439e958cc8102737bb4effe6dc8c2e93c451a342966efbb8828793adcb6b,2024-11-21T08:09:52.763000 -CVE-2023-36531,0,1,b8731a72001ddb9606d8c118f5ba16e96ebd531fe76598585cb35048f1378dab,2024-12-13T15:15:17.570000 +CVE-2023-36531,0,0,b8731a72001ddb9606d8c118f5ba16e96ebd531fe76598585cb35048f1378dab,2024-12-13T15:15:17.570000 CVE-2023-36532,0,0,022efe88922693ec5fd93afc7a756cd7ee1518fe7afd8b6ed7b00bd3436b1ed3,2024-11-21T08:09:52.900000 CVE-2023-36533,0,0,0fe1856d17a64b47a3b1e326716cb240e291579810b9615e4662c6aa577dcb02,2024-11-21T08:09:53.033000 CVE-2023-36534,0,0,4e38b884cc110f0f140c5fb8d5389baadd09d98b9de8697f061ee0c7ae5d8649,2024-11-21T08:09:53.177000 @@ -228262,8 +228262,8 @@ CVE-2023-36677,0,0,87352cc7cc9fa1d06edebf5b59591f05cddf73fd4ad4323770390a266b8a2 CVE-2023-36678,0,0,8e2ca3757ab8e217491173421c97f12fc5198222fd34c6f6238eae9d9ed45354,2024-11-21T08:10:20.730000 CVE-2023-36679,0,0,6cceca3b7b3cb1f4c5a7a9bf1a6869a4b4b28ea12ec7353ecdd1e5cf56fa72d3,2024-11-21T08:10:20.917000 CVE-2023-3668,0,0,ee0fc8a117dff3c229840274c7d57f54273ddbff69a341d8dbdb2bd6060e7e7f,2024-11-21T08:17:47.787000 -CVE-2023-36680,0,1,b9be5117546aa41ea1b0775680cd0c31aaaddfcf395655d1742c642ab34f3467,2024-12-13T15:15:17.740000 -CVE-2023-36681,0,1,b11a813f807650ef99ed1aeb70071d7ef02b7a8c18f90e2475ff7637b316f608,2024-12-13T15:15:17.880000 +CVE-2023-36680,0,0,b9be5117546aa41ea1b0775680cd0c31aaaddfcf395655d1742c642ab34f3467,2024-12-13T15:15:17.740000 +CVE-2023-36681,0,0,b11a813f807650ef99ed1aeb70071d7ef02b7a8c18f90e2475ff7637b316f608,2024-12-13T15:15:17.880000 CVE-2023-36682,0,0,a41c33aa328da6abdf6c6c55f258f097063853362c56d55f38e1ba1186fef322,2024-11-21T08:10:21.083000 CVE-2023-36683,0,0,8d83c95d8cd435a69efedd20d6968eda7a232d88890535bea10df8fb4fceac53,2024-11-21T08:10:21.260000 CVE-2023-36684,0,0,f72336fd565671fd468c54e38ccb885b594b1f1fc2f1521ebebd46b276f38303,2024-11-21T08:10:21.443000 @@ -229162,7 +229162,7 @@ CVE-2023-3788,0,0,e5ca1af045523e86558f1bdb9636b9d0aa23e2e6f64e4fbf9e25c66d151aec CVE-2023-37881,0,0,cf09327820e2ec90c3bb160929f65e2a684fc52529b790fe378bcf2f8c141b3e,2024-11-21T08:12:23.423000 CVE-2023-37885,0,0,a7089ae05081ff0d5bc80313c97958a7ea7c51a796a5e61fb05744814aa8015e,2024-11-21T08:12:23.567000 CVE-2023-37886,0,0,ae04fcf44ba61c000ace5170e9e9e16ddaf90415e74ce05607c5b5ce7f5e4fe1,2024-11-21T08:12:23.697000 -CVE-2023-37887,0,1,53f5f0bb725774d3bdc30c49b85daf3798e3ecc1de9dc90e399275e059606544,2024-12-13T15:15:18.010000 +CVE-2023-37887,0,0,53f5f0bb725774d3bdc30c49b85daf3798e3ecc1de9dc90e399275e059606544,2024-12-13T15:15:18.010000 CVE-2023-37888,0,0,6bcd1cf2a2d66b8673231dadc536d8538b8635d66c9dc057889cc2d1a91a7297,2024-11-21T08:12:23.830000 CVE-2023-37889,0,0,6a4ec348e8e2a2e76fa32d52166d27a623e71d73ef346612fefedc39f6094eeb,2024-11-21T08:12:23.963000 CVE-2023-3789,0,0,fae37183865347cc090079a1374c055be787b2dbc3f250607229fd7e278b7dde,2024-11-21T08:18:04.060000 @@ -229215,7 +229215,7 @@ CVE-2023-37934,0,0,4e265b9ab5d64a68f77d4af970245395e5cadba01a90f14cccc92367afbee CVE-2023-37935,0,0,e2680834b672fa8ed2fa3700d283e20af31e71aaa863e0a1bb6357a666cbb04b,2024-11-21T08:12:30.057000 CVE-2023-37939,0,0,d3b772421f93766dd5d56ed8a17336460359db9420b069ecd7dc476dd713d5ac,2024-11-21T08:12:30.200000 CVE-2023-3794,0,0,927c15dbb6ac6053f144e81718d1e10b00b61d9e23d4cd5797afe957900c37b5,2024-11-21T08:18:04.807000 -CVE-2023-37940,0,1,047021639e76af7b35157c12ff0afa1b906590a238eefc242a6a5cc5dab05f2b,2024-12-17T22:15:05.080000 +CVE-2023-37940,0,0,047021639e76af7b35157c12ff0afa1b906590a238eefc242a6a5cc5dab05f2b,2024-12-17T22:15:05.080000 CVE-2023-37941,0,0,045990bf70986ff68a9d74299b9e03db0f69f1113bec39b268503d013f0d1d3f,2024-11-21T08:12:30.350000 CVE-2023-37942,0,0,eb652f02ef7ee1f3a7c8f0b67772922d057f1ee451b704d6002adc99480b2819,2024-11-21T08:12:30.510000 CVE-2023-37943,0,0,92f85b34597e38157fab7c43da73b4e716eee7d3851d52137f46124d34c52d42,2024-11-21T08:12:30.647000 @@ -229244,12 +229244,12 @@ CVE-2023-37963,0,0,8640e73e4fbfaebd60183d9ceae73cc2ae73452339d7e4288266b28d7a6c1 CVE-2023-37964,0,0,fbac6e6e841a3b8792037f80b7df9c3864818b4f674e8a9f142075c9e19137e5,2024-11-21T08:12:34.440000 CVE-2023-37965,0,0,40f7ba0d07250c68a41fd15518d29449b313ca1da295f5e632c14e7452c06501,2024-11-21T08:12:34.983000 CVE-2023-37966,0,0,110e5dddd36697f826cdcf8ec94c0278d1aba088a2e59b331e29fd7fa1820232,2024-11-21T08:12:35.767000 -CVE-2023-37967,0,1,8ace1189eccf3668f4be93e4472a511b355fd3dc2af151cd3c29ff0072b464eb,2024-12-13T15:15:18.170000 +CVE-2023-37967,0,0,8ace1189eccf3668f4be93e4472a511b355fd3dc2af151cd3c29ff0072b464eb,2024-12-13T15:15:18.170000 CVE-2023-37968,0,0,7688888015f720e95b0ea0029d5198ed5801d4579487c3ffa15da44e29d09ff4,2024-11-21T08:12:36.363000 -CVE-2023-37969,0,1,1629c30e70d653f666cc863c5fa9fde9461a9cbd98a5447bfc6345b779780354,2024-12-13T15:15:18.310000 +CVE-2023-37969,0,0,1629c30e70d653f666cc863c5fa9fde9461a9cbd98a5447bfc6345b779780354,2024-12-13T15:15:18.310000 CVE-2023-3797,0,0,93d083fab8394ad0e38ca462f044be199a4436c809bca32f3ed7c5e298d25ddf,2024-11-21T08:18:05.233000 CVE-2023-37970,0,0,52e4a46e635812098c691045ff6d8bd4bbe8e953f9fa05eeb88ca7ecbdbb69f4,2024-11-21T08:12:36.540000 -CVE-2023-37971,0,1,399f03365a26477b6a7446f4961e22ee813577dfa3ac8ed7856b7012f5c857dc,2024-12-13T15:15:18.453000 +CVE-2023-37971,0,0,399f03365a26477b6a7446f4961e22ee813577dfa3ac8ed7856b7012f5c857dc,2024-12-13T15:15:18.453000 CVE-2023-37972,0,0,e0ac6c990c11cac2a7d2efdf174ff0c7271f1dc445ebee1cd628417804a152d3,2024-11-21T08:12:36.733000 CVE-2023-37973,0,0,dc912eda2fa7366e03657492689f686d9ca429a02a5b7f1f6e6619e67122d5d9,2024-11-21T08:12:36.947000 CVE-2023-37974,0,0,57e7a11b20852d70f01b3808c014a4129b8d969b91a3875101eda4edf725fdaf,2024-11-21T08:12:37.133000 @@ -229263,12 +229263,12 @@ CVE-2023-37980,0,0,1aafc8a2e82b0f126d78c8b1007e46cdc36568b90cac2a4591c34cb0d478e CVE-2023-37981,0,0,2b3fb5d1e847e40d9acb0536444bd7af23afc3be7b33aa997f228476373d1ae5,2024-11-21T08:12:38.163000 CVE-2023-37982,0,0,3456dbe5ec1dc78ef5788de0ca93220e2a09a46f054560d81bf25a89ff3bb1fa,2024-11-21T08:12:38.303000 CVE-2023-37983,0,0,33012aaacb344c8075431e35eccc10dae87c9bd45d8a527d6c9be0cb2a7e6189,2024-11-21T08:12:38.453000 -CVE-2023-37984,0,1,64e183f4673bde0aeba68850d4cb66cce8c004c173e3360f254a772f0a3f8a57,2024-12-13T15:15:18.597000 +CVE-2023-37984,0,0,64e183f4673bde0aeba68850d4cb66cce8c004c173e3360f254a772f0a3f8a57,2024-12-13T15:15:18.597000 CVE-2023-37985,0,0,1a705c527d95d4b4ab0fbc548f588128a00e807d2fe6c23da7b80f8dd33d8094,2024-11-21T08:12:38.593000 CVE-2023-37986,0,0,50597e8f1fa0625f6f54de639d3dcac8e9e101134d00228370a3384654e57890,2024-11-21T08:12:38.727000 -CVE-2023-37987,0,1,8cf47b1cbaf57565ba6b4602e474edc9d8e635ca012a40f5844275b38286246d,2024-12-13T15:15:18.737000 +CVE-2023-37987,0,0,8cf47b1cbaf57565ba6b4602e474edc9d8e635ca012a40f5844275b38286246d,2024-12-13T15:15:18.737000 CVE-2023-37988,0,0,ce9ebf6a9316410085f44f57678e50fcc70ac514039a9c222a2642bf8ab15e96,2024-11-21T08:12:38.860000 -CVE-2023-37989,0,1,4ea3c6e9a179ede4ca0aa7de63d353d7723b6f194ec714be1a0b41c8d1d4b43c,2024-12-13T15:15:18.887000 +CVE-2023-37989,0,0,4ea3c6e9a179ede4ca0aa7de63d353d7723b6f194ec714be1a0b41c8d1d4b43c,2024-12-13T15:15:18.887000 CVE-2023-3799,0,0,22e5ff59263865e3d547401c0e9c72c7588984f645a045044e6a78548858713d,2024-11-21T08:18:05.533000 CVE-2023-37990,0,0,ca229a5796a038da0f64ace522a581d09117cac102e7fc946246b7938d1b3a27,2024-11-21T08:12:39.007000 CVE-2023-37991,0,0,980cf104a8cae2b350f62261241486fe69c4ddc9adeac22b9328368fbc76db7a,2024-11-21T08:12:39.140000 @@ -229642,9 +229642,9 @@ CVE-2023-3838,0,0,8ae6540484781f1c79bdd0a31d0b198d67d3d71d1042fc002dbee173e2bb81 CVE-2023-38380,0,0,7a971bc68fd51e50388e1096d34de3a6276cc09ccb5ed852c3059029e7d97db4,2024-11-21T08:13:26.780000 CVE-2023-38381,0,0,131f40c03c1f7c264d58a993d2664cc9ca18c7dc79fcb5b324e793ba6bfc683e,2024-11-21T08:13:26.993000 CVE-2023-38382,0,0,46aabdbde1d21403733e25a801806deda3d759b7a59108f1e0327e2612369c97,2024-11-21T08:13:27.137000 -CVE-2023-38383,0,1,8750a7ad87b6af9dbfb5f26ec581da61550af89d93e4c27561c0df9189eaadbe,2024-12-13T15:15:19.040000 +CVE-2023-38383,0,0,8750a7ad87b6af9dbfb5f26ec581da61550af89d93e4c27561c0df9189eaadbe,2024-12-13T15:15:19.040000 CVE-2023-38384,0,0,432bc4918ca36135512b55018dda0e35c3b42e4dbc1a5c07f3fe37017ce25831,2024-11-21T08:13:27.263000 -CVE-2023-38385,0,1,669acb867d506d6026e6dd7115fdb47c6ff8d51138d21b934b1f3f835198d76e,2024-12-13T15:15:19.183000 +CVE-2023-38385,0,0,669acb867d506d6026e6dd7115fdb47c6ff8d51138d21b934b1f3f835198d76e,2024-12-13T15:15:19.183000 CVE-2023-38386,0,0,e07e32a1fe94194f1f4c10c32b9d3e83fd8d13afef2568102c653b4d924cba1b,2024-11-21T08:13:27.407000 CVE-2023-38387,0,0,623d775bcaa266a5dc196962abc1582b099379588fb4d57e840c1c6cf4fa5e54,2024-11-21T08:13:27.520000 CVE-2023-38388,0,0,b7f9db4f6c00e03cf568aaa88d65f74e7aaf06894a52d739b3d18b76af545ea8,2024-11-21T08:13:27.650000 @@ -229739,16 +229739,16 @@ CVE-2023-38471,0,0,ed72debb9e149f771f483abe6c6821aaa3036a5068c628e6ad28b4f557f28 CVE-2023-38472,0,0,48e241cd61cea1be1f13e90ce6b6da489a5e7786c7659cf515f978fccb988d91,2024-11-21T08:13:38.970000 CVE-2023-38473,0,0,03625c51a67421142ff4eb379a6d7bdb3ebd785bcb4e174aec31c41912d69e73,2024-11-21T08:13:39.107000 CVE-2023-38474,0,0,c59ae4f042abaaf2fb4df42d79302019ad68f6cc148dfab6ac63179205f62242,2024-11-21T08:13:39.237000 -CVE-2023-38475,0,1,08780ab05f472131cacdc3f0031b8f33db0274b25a90ec75d5f98a444a11d547,2024-12-13T15:15:19.330000 +CVE-2023-38475,0,0,08780ab05f472131cacdc3f0031b8f33db0274b25a90ec75d5f98a444a11d547,2024-12-13T15:15:19.330000 CVE-2023-38476,0,0,1c3e3a8bc6d9e95e25745b7263d1203b94c8d5ab4492734f493fbe9650b4b9cc,2024-11-21T08:13:39.370000 -CVE-2023-38477,0,1,07f300b5083e6879e5aa5466dcd79b90c658ebd0a0d407e057e16029426632f6,2024-12-13T15:15:19.473000 +CVE-2023-38477,0,0,07f300b5083e6879e5aa5466dcd79b90c658ebd0a0d407e057e16029426632f6,2024-12-13T15:15:19.473000 CVE-2023-38478,0,0,93399ec4915925a59e42af4ec9676ab8e39d053eabc9fcbc06a9b92ec37ccb0f,2024-11-21T08:13:39.500000 -CVE-2023-38479,0,1,c82058f460134d9a4025fdba4a030a8dd93d0bdd61114739cb934629eca281b4,2024-12-13T15:15:19.607000 +CVE-2023-38479,0,0,c82058f460134d9a4025fdba4a030a8dd93d0bdd61114739cb934629eca281b4,2024-12-13T15:15:19.607000 CVE-2023-3848,0,0,4af2c5b107b59b1a9f710359e1e3090fe4906dcb99b208b06eea6ef31709498c,2024-11-21T08:18:12.727000 -CVE-2023-38480,0,1,9a33dad838a41a0e6eeacea015282239456bed041e5160b9d5a95263d72d0612,2024-12-13T15:15:19.747000 +CVE-2023-38480,0,0,9a33dad838a41a0e6eeacea015282239456bed041e5160b9d5a95263d72d0612,2024-12-13T15:15:19.747000 CVE-2023-38481,0,0,aa7bd08613b70c2012ab6f3aaae7d8f4a851d022970be46a2d5eb47cfa8f34f7,2024-11-21T08:13:39.647000 CVE-2023-38482,0,0,0a95796f15a44df283935b8fbe72187d4279d2cafeb258465355f65bdf251355,2024-11-21T08:13:39.777000 -CVE-2023-38483,0,1,a24206b321245855698ac1c6dd35870d71913b6db8e40369ea5afad432328042,2024-12-13T15:15:19.887000 +CVE-2023-38483,0,0,a24206b321245855698ac1c6dd35870d71913b6db8e40369ea5afad432328042,2024-12-13T15:15:19.887000 CVE-2023-38484,0,0,298dcad4f47928597a1e28ce0714f36f4d7be785f6b0051563f4ce710a3706db,2024-11-21T08:13:39.917000 CVE-2023-38485,0,0,d371956c29e68f83698d46475622b1b4b9a042f947acaf3e09e36d1f0e7a4896,2024-11-21T08:13:40.053000 CVE-2023-38486,0,0,95c16a93fa44587ce26221db1c87be1f078b13325090b5045383fc41bab3524c,2024-11-21T08:13:40.187000 @@ -229781,7 +229781,7 @@ CVE-2023-38510,0,0,a0b8688f15740e2485288121ce661be685f802c5e9dcc49ed3f2510b0a4a5 CVE-2023-38511,0,0,27d95c73f79e18a7ef3b7fa4d2f5bc1b5ab72ffadb71f17efcab66746964b304,2024-11-21T08:13:43.750000 CVE-2023-38512,0,0,12731a7362d56a8ba96faaae329eb71207136467c0d724c56cb2caba80f219d2,2024-11-21T08:13:43.897000 CVE-2023-38513,0,0,7e65b204a99947e6c65f012292ab5b2584dc8160768c8ee545999958eb1e21d8,2024-11-21T08:13:44.033000 -CVE-2023-38514,0,1,dc99245b98888c2c3012c61144ebe7b3d169fdb9247a15f88b24ab016e0d8120,2024-12-13T15:15:20.030000 +CVE-2023-38514,0,0,dc99245b98888c2c3012c61144ebe7b3d169fdb9247a15f88b24ab016e0d8120,2024-12-13T15:15:20.030000 CVE-2023-38515,0,0,148c2972a6dd1d07f39504a9baebf58bf3d07666d5cea97d002820e85044ad5c,2024-11-21T08:13:44.163000 CVE-2023-38516,0,0,74d85db3c02f486610cfc5b347809600a0829e24a655757ebcf10e3b1381ffcf,2024-11-21T08:13:44.300000 CVE-2023-38517,0,0,d39593669fd1db94182d2829c4e5ad98a7d23ae2e124ff3ccca454f1687975e8,2024-11-21T08:13:44.430000 @@ -230391,7 +230391,7 @@ CVE-2023-39300,0,0,c4cbf6664b3ef044573d4026bacb02924db156af4d19d1cf6f4af8dce7154 CVE-2023-39301,0,0,6203f373dc630ba3fead927e7f21a2e4d763033c4059bd1e7088bfde1f6d12b3,2024-11-21T08:15:06.693000 CVE-2023-39302,0,0,cc97a2ac1f7f8d4f9dfe686a5c30a27a8c320728e5916237a0f3d842864fae3d,2024-11-21T08:15:06.840000 CVE-2023-39303,0,0,659de3a62c707c45769dcd1e8ba9b95f664209df1466d05a52901e3090976b26,2024-11-21T08:15:07.003000 -CVE-2023-39305,0,1,71d0053affa61dbc24433e34451d14b71b9e4b509bf5735976359a19da8a7b5e,2024-12-13T15:15:20.173000 +CVE-2023-39305,0,0,71d0053affa61dbc24433e34451d14b71b9e4b509bf5735976359a19da8a7b5e,2024-12-13T15:15:20.173000 CVE-2023-39306,0,0,fde80f38a4716443e084777d8c08f70218d62e5946eba1d9ddc6301c28779a58,2024-11-21T08:15:07.153000 CVE-2023-39307,0,0,8439de4dd909ab3436aeb8bc0b9487926421eaa2e72bc89927442f76deba12b9,2024-11-21T08:15:07.320000 CVE-2023-39308,0,0,b3ca1edf10eec974f65c518b4655493b17056b1bbbd3ec4460e1aa007aae2da6,2024-11-21T08:15:07.447000 @@ -230824,7 +230824,7 @@ CVE-2023-39917,0,0,1cf9c4de44c5c66f8e3ba6f61bf676a668a1c43846cd6102c0da2f236d20c CVE-2023-39918,0,0,1b1a94c7bb6ddd32523584713d048a465b1137894654ee69fb508be1c94d2d20,2024-11-21T08:16:02.337000 CVE-2023-39919,0,0,eceb8d1d5881fe8a149bd3052a23005b410596e9a3406c01afbe0cb673251a2a,2024-11-21T08:16:02.487000 CVE-2023-3992,0,0,0b391223ae2f9e5d5f2cbe1ea6d0884ac9477f4cbd227db768055f7fd5e02948,2024-11-21T08:18:29.307000 -CVE-2023-39920,0,1,01f1ef3a4c37cdb4d085868221ff9b980238074838047745fbcd40e253790ab4,2024-12-13T15:15:20.317000 +CVE-2023-39920,0,0,01f1ef3a4c37cdb4d085868221ff9b980238074838047745fbcd40e253790ab4,2024-12-13T15:15:20.317000 CVE-2023-39921,0,0,218f0798cb145127f07692b3739ed5ec5c4d5cee27232b9cf214f9e652694688,2024-11-21T08:16:02.637000 CVE-2023-39922,0,0,37564e0df9250253206c3f12b017f57fb1a2e7ecd0121982700d85e51e3975d7,2024-11-21T08:16:02.780000 CVE-2023-39923,0,0,45f105cd3d191131672c3e4c1872849540bd026ee3e33f27577e615813890d05,2024-11-21T08:16:02.910000 @@ -230898,24 +230898,24 @@ CVE-2023-39990,0,0,96b3587e2639b0320f00b87a8cc50919203ae4a02f8af8e55b47aeddfc4af CVE-2023-39991,0,0,74a383be9c4ebbeb72cb131d996b41f84dd1c8560e8c672b2e4694a32709fa2f,2024-11-21T08:16:11.923000 CVE-2023-39992,0,0,7ee9edbf56e39b17fe5662eaa21a6513fdaf7509e9723465071698fc41ff63a9,2024-11-21T08:16:12.073000 CVE-2023-39993,0,0,19bd25bb54abc9b1368859dc49e312bb28d2c35700f33dfb536d772530b61a4a,2024-11-21T08:16:12.203000 -CVE-2023-39995,0,1,fdf718e8170352e73d81bc89750099463548f40b6d848c31e93139491cdf59de,2024-12-13T15:15:20.463000 -CVE-2023-39996,0,1,71428c1f3fd5b060dcf82814bdd5e8525657311120b2e5984c8f3d370d4d382c,2024-12-13T15:15:20.607000 -CVE-2023-39997,0,1,aa06a653665769d5e8129c0b7a18b14cfb9beea457ce915a4168aed4b4b27fe5,2024-12-13T15:15:20.737000 +CVE-2023-39995,0,0,fdf718e8170352e73d81bc89750099463548f40b6d848c31e93139491cdf59de,2024-12-13T15:15:20.463000 +CVE-2023-39996,0,0,71428c1f3fd5b060dcf82814bdd5e8525657311120b2e5984c8f3d370d4d382c,2024-12-13T15:15:20.607000 +CVE-2023-39997,0,0,aa06a653665769d5e8129c0b7a18b14cfb9beea457ce915a4168aed4b4b27fe5,2024-12-13T15:15:20.737000 CVE-2023-39998,0,0,01a4481ccbc66f0e9564b9841221034405e12fa5b97784310ec6de7d357d03ab,2024-11-21T08:16:12.323000 CVE-2023-39999,0,0,82b82212a0025fead4708054dd0afb247ed047894644e263dcde31faebf34331,2024-11-21T08:16:12.447000 CVE-2023-4000,0,0,39f91b713d4713b662aa8e3a2c23ad21a9a5b27c7f23cc18f70c42a560e4fe8b,2024-11-21T08:34:11.757000 CVE-2023-40000,0,0,d3e4ddf6a7e46064a403e9603b9905d91e7fb5ab64821a503e2d034743ef9ade,2024-11-21T08:18:30.070000 -CVE-2023-40001,0,1,ccafe70163175ef0d8ce148a91e88d6b5fe2ed58d2617d4261cdcfaf2715f565,2024-12-13T15:15:20.870000 +CVE-2023-40001,0,0,ccafe70163175ef0d8ce148a91e88d6b5fe2ed58d2617d4261cdcfaf2715f565,2024-12-13T15:15:20.870000 CVE-2023-40002,0,0,d628bd72e8db6227f7563b4fdade129622158c80a90b6ea31c7755104d7bc549,2024-11-21T08:18:30.170000 -CVE-2023-40003,0,1,a2a72af919024e9e57b181e4996d073b153443d0cb350169e3044a7c5edff72f,2024-12-13T15:15:21.010000 +CVE-2023-40003,0,0,a2a72af919024e9e57b181e4996d073b153443d0cb350169e3044a7c5edff72f,2024-12-13T15:15:21.010000 CVE-2023-40004,0,0,5095d618e06768e92bdbf717566687d85483285c331465ef2201552656da895b,2024-11-21T08:18:30.280000 -CVE-2023-40005,0,1,98cf6f94707b54f48654c9fa656f7214d78faf10e0d9a15cbe804a0b92b4a99e,2024-12-13T15:15:21.153000 +CVE-2023-40005,0,0,98cf6f94707b54f48654c9fa656f7214d78faf10e0d9a15cbe804a0b92b4a99e,2024-12-13T15:15:21.153000 CVE-2023-40007,0,0,21dc1e77b82a7549052b6ddf664d7e6eb6d71fe9ac2482fa3a4bd5a059a647d1,2024-11-21T08:18:30.393000 CVE-2023-40008,0,0,239cd1f6a9e2069cd09bc7fbc58ac84853c4c0bd0c54d99e8518ef84b3b34dea,2024-11-21T08:18:30.503000 CVE-2023-40009,0,0,d70f7908ce2f715f8cb475712d1ad1ffaf4bcb075a1a071f0c1e1e3ec5be0214,2024-11-21T08:18:30.613000 CVE-2023-4001,0,0,3ae592b717b7f5bdc0c3ac7ba34b51075487555ab5526892587c8e663b0c3f62,2024-11-21T08:34:11.900000 CVE-2023-40010,0,0,b1c6be74b7e1ff174c00ca19b77ed5eebe1690cf756305f5c9a968f50cb4af44,2024-11-21T08:18:30.720000 -CVE-2023-40011,0,1,8d1212bff0262d1bcf7f9ad504737807c79234d8df9b93be539f302be8eb57b2,2024-12-13T15:15:21.303000 +CVE-2023-40011,0,0,8d1212bff0262d1bcf7f9ad504737807c79234d8df9b93be539f302be8eb57b2,2024-12-13T15:15:21.303000 CVE-2023-40012,0,0,5886c5ad1d12566d6070f1a5ea9e40c4ca36ff3dcac80980d7a74ce07536a2b1,2024-11-21T08:18:30.833000 CVE-2023-40013,0,0,3582d441fa3f40d6561579250e79eb8ccdf7d31099954c223c6c651fd41397f2,2024-11-21T08:18:30.950000 CVE-2023-40014,0,0,494a716b6c26c4cc8c03f1ba0ac0bb3794b7c2911befb46c5e0336df718db2bc,2024-11-21T08:18:31.067000 @@ -231102,7 +231102,7 @@ CVE-2023-40199,0,0,70521a2e9f47f35e4ca875f50e4d2aaed5c40f37e7bec74deae79332a7867 CVE-2023-4020,0,0,95c8ff0a6096057c1efcfd4b8cbcebce5045800237747e5075f6dffc84426acc,2024-11-21T08:34:14.597000 CVE-2023-40201,0,0,0d5dfc31fa05367283c28ac7369ad8c135d6a9b347c0571ddd109f379c4f06af,2024-11-21T08:18:59.187000 CVE-2023-40202,0,0,2e40c07440065cfeaea622347f6e33c642f1a4520c1983a1f6c4c7ea29407395,2024-11-21T08:18:59.323000 -CVE-2023-40203,0,1,f5a0c71e89d987b22b6a202f8a485c1cc7f0688e291043244015bd06ae9547a4,2024-12-13T15:15:21.450000 +CVE-2023-40203,0,0,f5a0c71e89d987b22b6a202f8a485c1cc7f0688e291043244015bd06ae9547a4,2024-12-13T15:15:21.450000 CVE-2023-40204,0,0,e5e177b28e98568430a56834170bba03da9ba2ec1a176bf05673b2ede631cad4,2024-11-21T08:18:59.463000 CVE-2023-40205,0,0,4608823dc05bd0623317a376724f20e67bb18113cb5184a7bc97f13f6f78605e,2024-11-21T08:18:59.600000 CVE-2023-40206,0,0,8d084cdec042fc2a4c0df05c91de27e4cc4a5e2e042c714eb5e5761859a83af6,2024-11-21T08:18:59.773000 @@ -231113,7 +231113,7 @@ CVE-2023-4021,0,0,ebd7eaeb31f51a1402cce725358f9fd9c5eae45a9a8105f90e2b8d6e4d1696 CVE-2023-40210,0,0,dfa56a44e1255350827f1fb12f4e1e78ffb4ab25bee502a7e8a81fb8e2e0d0a3,2024-11-21T08:19:00.363000 CVE-2023-40211,0,0,13eb55a47e56a63ac8fd5c71972936d3a6d70ec2807c1f1ed107e38f7783cd0f,2024-11-21T08:19:00.503000 CVE-2023-40212,0,0,4bd3426ca9736b0fea5e4c230a629201998aa31ab646d477f663a48114300758,2024-11-21T08:19:00.650000 -CVE-2023-40213,0,1,73159c4e9d10273c1836e9588f25ac8fc1a5a277a628f552e7d7ec49082040c5,2024-12-13T15:15:21.600000 +CVE-2023-40213,0,0,73159c4e9d10273c1836e9588f25ac8fc1a5a277a628f552e7d7ec49082040c5,2024-12-13T15:15:21.600000 CVE-2023-40214,0,0,cc89123176d9c981ad5a5690031e3880b24394bebc1d2155ef0443a31a96f6f8,2024-11-21T08:19:00.790000 CVE-2023-40215,0,0,ccf51d0a2679a3484c6f7cb0fd3ff4e33ed32371a3a9e32685ce12d1f362721f,2024-11-21T08:19:00.923000 CVE-2023-40216,0,0,c8eec68a4da70bdabafba12d88f23f1de14c236b7a0477667b9f540f55de5a19,2024-11-21T08:19:01.133000 @@ -231200,10 +231200,10 @@ CVE-2023-40328,0,0,193e97602d0f90a6ebcb9130f770d09b69d73d473e9db876c10757a48d317 CVE-2023-40329,0,0,de2013e9f882c531f2d817d5174b0a60cabfaedcfe9de38dc3b31404c3642ea4,2024-11-21T08:19:13.933000 CVE-2023-4033,0,0,61f48de02c4d85b3c44b4cdf3f387369e30c8d3f68a4f8854209f6b1b9319a7d,2024-11-21T08:34:15.977000 CVE-2023-40330,0,0,6d90cd615bf8baea6d55b74eb67017612e591ebe6608474203352d8dabe7e336,2024-11-21T08:19:14.073000 -CVE-2023-40331,0,1,f3c4bef7152a93a7756d1df9ece0d1eaca307958e5565bac88f5460383cb0f22,2024-12-13T15:15:21.753000 +CVE-2023-40331,0,0,f3c4bef7152a93a7756d1df9ece0d1eaca307958e5565bac88f5460383cb0f22,2024-12-13T15:15:21.753000 CVE-2023-40332,0,0,86b03e7cafa111575373767e3a2a557c949365fcedc0e4a6acf0d507d6e39ed8,2024-11-21T08:19:14.223000 CVE-2023-40333,0,0,e76e899756bdd4ec7f11c53273d8b8912bfb98534cb9dbeba540f761cce6bed9,2024-11-21T08:19:14.373000 -CVE-2023-40334,0,1,bec5d131b64f52f5074f7787170fd2305fdc7f67430360b21733e7baa5e4e8df,2024-12-13T15:15:21.983000 +CVE-2023-40334,0,0,bec5d131b64f52f5074f7787170fd2305fdc7f67430360b21733e7baa5e4e8df,2024-12-13T15:15:21.983000 CVE-2023-40335,0,0,db655a0a86bd6c10a9fb3c7cff74f30a8cd9ad35953a56cae30e0ff6cf36e06b,2024-11-21T08:19:14.517000 CVE-2023-40336,0,0,adc0591af2c6b4c8737973573e090618df4a3f126e6f794826655aa8020d6363,2024-11-21T08:19:14.670000 CVE-2023-40337,0,0,cc9437deccc19fc7c679503ac952c26e6191e42e3f823d0c136955af00ec609f,2024-11-21T08:19:14.823000 @@ -231535,7 +231535,7 @@ CVE-2023-40667,0,0,941dae6f67f9b95c8781f35fa014eb5c5de3ac3b8c92531e22d5421e6b2e1 CVE-2023-40668,0,0,d20387041cff4293a2e68d3af05afa0a0db225c16ebcbfd370d87f55bfae559a,2024-11-21T08:19:56.303000 CVE-2023-40669,0,0,691d1e74a0b598bed36ceb320f9d06f2c745611ab0516d8e0f2f65dc4503be4b,2024-11-21T08:19:56.443000 CVE-2023-4067,0,0,f85692b90e5789beda68f4d41635667fb44a75698d58a1808c7b5bb54ee9505c,2024-11-21T08:34:20.203000 -CVE-2023-40670,0,1,06306dd74dbf16c633274b043a4078b9eeae102ac602498e89262606eeaccc06,2024-12-13T15:15:22.127000 +CVE-2023-40670,0,0,06306dd74dbf16c633274b043a4078b9eeae102ac602498e89262606eeaccc06,2024-12-13T15:15:22.127000 CVE-2023-40671,0,0,ee3210910c80b0ed587b4032a9853a2e6cb9c7c90522477df44a3ba2f28278c2,2024-11-21T08:19:56.573000 CVE-2023-40672,0,0,d50abaa67ca035c514d389bcdfee33a2075f481bc7e6736f833603a981c48344,2024-11-21T08:19:56.693000 CVE-2023-40673,0,0,e5ca085b12a4fa5a04bcec5dc1437b0120308901c1e9127bfc011b953da2937d,2024-11-21T08:19:56.827000 @@ -231543,7 +231543,7 @@ CVE-2023-40674,0,0,880f2f048b9caf933a5a0153fcf94d75d1ae260037f07d48431d3252219c0 CVE-2023-40675,0,0,afabd21f64824ea0388837c79a114363ce11adf8d22ccaff1531781db20def5c,2024-11-21T08:19:57.080000 CVE-2023-40676,0,0,1fbf6af6b9638d7a12738b3e74b7d297410f575383787aa8ceb712f9327d4cc1,2024-11-21T08:19:57.223000 CVE-2023-40677,0,0,cc3c75c13e7c4d1f08f9053176e477726828fceacfcabc644942efea0d2d2b64,2024-11-21T08:19:57.370000 -CVE-2023-40678,0,1,ffd0e1a39b1d1e940ad0cdd169c11bff5c69bc38f79ff76b33823e2bb8421aea,2024-12-13T15:15:22.267000 +CVE-2023-40678,0,0,ffd0e1a39b1d1e940ad0cdd169c11bff5c69bc38f79ff76b33823e2bb8421aea,2024-12-13T15:15:22.267000 CVE-2023-4068,0,0,63ee5bba885e8a59201bdee28b8b796e52e2350cfc88af15b84c264a847fef77,2024-11-21T08:34:20.337000 CVE-2023-40680,0,0,d810a58e06100b0892d83bf5985e8406020d6fb86af26cd2dbe272c327b2c69e,2024-11-21T08:19:57.507000 CVE-2023-40681,0,0,d25ca229e443dfc0ae90b565b685ad7fce4bd39e49ebca0535bc54852c2db3b9,2024-11-21T08:19:57.657000 @@ -231858,10 +231858,10 @@ CVE-2023-41127,0,0,c1ca4a41df6b5714a0b766ed759f41fc3ae95a59b5893c409a1c7c29e8fb3 CVE-2023-41128,0,0,0731252a262423409d0ec272ff49d2a0e339a5365ba77ca36cabd3bb0319c688,2024-11-21T08:20:38.590000 CVE-2023-41129,0,0,4396fe110c7e89cc818bda46b96845f3bdc5140c691e78c6447f90ed2c83f4b3,2024-11-21T08:20:38.737000 CVE-2023-4113,0,0,411eba076400e53d49ab5595cad11d3efba454e83ab67995820dce83a09825eb,2024-11-21T08:34:25.317000 -CVE-2023-41130,0,1,5cbd7086b647d9051d3b2627dfbe34b1c785b6138c294b9cd2abdf6c9a4b175b,2024-12-13T15:15:22.393000 +CVE-2023-41130,0,0,5cbd7086b647d9051d3b2627dfbe34b1c785b6138c294b9cd2abdf6c9a4b175b,2024-12-13T15:15:22.393000 CVE-2023-41131,0,0,72757c31e31f88ef9f67ba3c74040f3d96383cbe6c9a2f9e1a304a5cebd0c0f8,2024-11-21T08:20:38.870000 -CVE-2023-41132,0,1,c4483ca2093654b816370599a81a656ef241797673038aa81f42e380fe67b248,2024-12-13T15:15:22.533000 -CVE-2023-41133,0,1,8320ee782143d968404f95b479f1c55cf54e2753e724f824ef77d6132ed1cc6e,2024-12-13T15:15:22.667000 +CVE-2023-41132,0,0,c4483ca2093654b816370599a81a656ef241797673038aa81f42e380fe67b248,2024-12-13T15:15:22.533000 +CVE-2023-41133,0,0,8320ee782143d968404f95b479f1c55cf54e2753e724f824ef77d6132ed1cc6e,2024-12-13T15:15:22.667000 CVE-2023-41134,0,0,f2b1a3db0d9d477b6beb562dd5e9973a39fc942aeb941e742c66215edbed94fe,2024-11-21T08:20:39.010000 CVE-2023-41136,0,0,68d28916174e52f57f24aba1034710f9c2af7dd4fba6b9b09d821e1f25ad316a,2024-11-21T08:20:39.143000 CVE-2023-41137,0,0,e35dc0cff4916f7ee6b3d3e6995a2c9949772da1d61c4783c9bc3059893b3343,2024-11-21T08:20:39.283000 @@ -232216,7 +232216,7 @@ CVE-2023-41640,0,0,de5d21a0ab08203f1c4a26e556fb8256785d26ccd62c7b90ab48cc34d8c54 CVE-2023-41642,0,0,ebb6dba665de52877490f7f0c98bd90888401a80be4adb38484bfaf97ac20283,2024-11-21T08:21:24.503000 CVE-2023-41646,0,0,f14398e79dc3eea370421080a28e50c72836728fd6f9a2929b42254c4520d49f,2024-11-21T08:21:24.660000 CVE-2023-41648,0,0,1b42b96f4fdacf9501ed1baa92bcf27236500da50fd702673e63385fc6a79af7,2024-11-21T08:21:24.827000 -CVE-2023-41649,0,1,e021138776710c739cac16952238ad25fa8ef8cccda58a9813670c158f6c8e62,2024-12-13T15:15:22.840000 +CVE-2023-41649,0,0,e021138776710c739cac16952238ad25fa8ef8cccda58a9813670c158f6c8e62,2024-12-13T15:15:22.840000 CVE-2023-4165,0,0,88c6385da98fc140bdb84647bcb5583e4a355af8160e5683fe435a38cc4c1d39,2024-11-21T08:34:31.493000 CVE-2023-41650,0,0,bca63ed89fe9f54c1bea8df79b538283fe9220ac2052465082b7f0087015e59a,2024-11-21T08:21:24.953000 CVE-2023-41651,0,0,e455156fe808fa69411776aa774a1e8a745327ab75a856c77d2aebece0370601,2024-11-21T08:21:25.080000 @@ -232232,7 +232232,7 @@ CVE-2023-41660,0,0,bf0f6d4b75af3e012f86c310280f1b1a9384dcc99541c0b0ace7719d789fc CVE-2023-41661,0,0,aabba384a10402738bd8f7dffc85cfe2570b1fedc35cf33e33aaaa7fb9642788,2024-11-21T08:21:26.417000 CVE-2023-41662,0,0,fb74cfddfb769543d376256812b980aef10cce9def326445f4a6f84411457549,2024-11-21T08:21:26.550000 CVE-2023-41663,0,0,d2a405063ff50d5ff2d1f5348d7445bcf46081c5caa0be3ab8809b10e2572780,2024-11-21T08:21:26.677000 -CVE-2023-41664,0,1,b690ab9305e0b7d598cac5af6eb692cbe51c6a9e031e503a0feb6e82746e3df7,2024-12-13T15:15:22.990000 +CVE-2023-41664,0,0,b690ab9305e0b7d598cac5af6eb692cbe51c6a9e031e503a0feb6e82746e3df7,2024-12-13T15:15:22.990000 CVE-2023-41665,0,0,e4609f9d8987c6aeb60886a0fbb0d0c8def2b5ea2b4c0c2e6a0c54191e48b5d4,2024-11-21T08:21:26.800000 CVE-2023-41666,0,0,8bcf6c9a6a2a26538e49b376505228ff625982fd5866f26561dcd4fd2d3966fb,2024-11-21T08:21:26.923000 CVE-2023-41667,0,0,89442fe7b532b915f6c02556129cf2b9977e6ba95d140a75b4227cf9551d3b45,2024-11-21T08:21:27.063000 @@ -232240,7 +232240,7 @@ CVE-2023-41668,0,0,528928c240b2d4a2f047eaee411e5df454cd4702b654be8a59aa61a272b4f CVE-2023-41669,0,0,13fa8f7084fdddaa303f13cc9df98f43d355cfa41fa729491adf27f8833ea201,2024-11-21T08:21:27.323000 CVE-2023-4167,0,0,416487c74d1845a0ac6d18870504ac413ced1aa6e741f486b5f45314f2ea32ec,2024-11-21T08:34:31.797000 CVE-2023-41670,0,0,ff237a93e69b1c602007c60ae06a55695ae2179777d271dcbb3c31a6fcc2a5e4,2024-11-21T08:21:27.470000 -CVE-2023-41671,0,1,dca16bfd9d0312bbc69963ffead73a5060d071ed145a2db30ff1172a70890aad,2024-12-13T15:15:23.130000 +CVE-2023-41671,0,0,dca16bfd9d0312bbc69963ffead73a5060d071ed145a2db30ff1172a70890aad,2024-12-13T15:15:23.130000 CVE-2023-41672,0,0,0d3e7a86df67a0d8083e994d3d3eee0ba2fc9634cff61eef05117542362ae2f1,2024-11-21T08:21:27.613000 CVE-2023-41673,0,0,e507ab524bdaa89989d54f10c52671d71827c974bf31b05d4921251f910cb145,2024-11-21T08:21:27.757000 CVE-2023-41675,0,0,cee03f6994ae3799d498145ae14bcf6d1cda0256e34dbfbcfdf71ed2c5cc4854,2024-11-21T08:21:27.890000 @@ -232252,20 +232252,20 @@ CVE-2023-4168,0,0,92db0c948a6647da4ce95a26b479703647e3ffc14b6cda5aac4fc6430774e9 CVE-2023-41680,0,0,2bfa2992017a0b69ba1ade79a5a1ef958ce60a1600d63d41b36acf8d56b91750,2024-11-21T08:21:28.590000 CVE-2023-41681,0,0,dcf3bb58cd2baceaa09efb1987e306b3b41558058d03c0e4e2bf44aa514bded0,2024-11-21T08:21:28.727000 CVE-2023-41682,0,0,4d32292b36f5d840e50e2ec2af67464949b204e7f99bd87ae13858fbfe125350,2024-11-21T08:21:28.860000 -CVE-2023-41683,0,1,e1c632fdb06ca85c2fe0cf25d032a1691344850aa460942481bfb1800b8a2f3b,2024-12-13T15:15:23.280000 +CVE-2023-41683,0,0,e1c632fdb06ca85c2fe0cf25d032a1691344850aa460942481bfb1800b8a2f3b,2024-12-13T15:15:23.280000 CVE-2023-41684,0,0,494a826a6075f9861681342ce7d484364cd3e577f3e0c31afd5807bd729a70db,2024-11-21T08:21:29 CVE-2023-41685,0,0,bb99981b08c1ec07a2783be6604596367dd39c58f767bfe707294cd5f17aaf6b,2024-11-21T08:21:29.137000 -CVE-2023-41686,0,1,e6137b29d9fefb4cceb2f463adfc61f2b10cac60eae7070a8fde01b476416e9d,2024-12-13T15:15:23.417000 +CVE-2023-41686,0,0,e6137b29d9fefb4cceb2f463adfc61f2b10cac60eae7070a8fde01b476416e9d,2024-12-13T15:15:23.417000 CVE-2023-41687,0,0,6ad0d6e0e2ca8a9554fdfcb7e2f963ddccbef1fc765a3433d17cbe8508c6002d,2024-11-21T08:21:29.330000 -CVE-2023-41688,0,1,e507a5480aa410559cfd06a41a882063e7a691d2c78b202caeb7b3e597672cd3,2024-12-13T15:15:23.573000 -CVE-2023-41689,0,1,0e80c1b703224d838c8736f71ee9bec3996cdb11a1471afcfb1503bbb440afd2,2024-12-13T15:15:23.730000 +CVE-2023-41688,0,0,e507a5480aa410559cfd06a41a882063e7a691d2c78b202caeb7b3e597672cd3,2024-12-13T15:15:23.573000 +CVE-2023-41689,0,0,0e80c1b703224d838c8736f71ee9bec3996cdb11a1471afcfb1503bbb440afd2,2024-12-13T15:15:23.730000 CVE-2023-4169,0,0,761e5a834a9a2042905e1b7cfeb5b7d19d120031232948b68a12ee108aa2d071,2024-11-21T08:34:32.073000 -CVE-2023-41690,0,1,a8cf42c831991fce5ccc0c86c288a2910934f295e3de2b11c5e30bd49db1aabf,2024-12-13T15:15:23.887000 +CVE-2023-41690,0,0,a8cf42c831991fce5ccc0c86c288a2910934f295e3de2b11c5e30bd49db1aabf,2024-12-13T15:15:23.887000 CVE-2023-41691,0,0,e5707fb3cf0023583042202a178298b81594c9722ba7c991973dac962fb65346,2024-11-21T08:21:29.470000 CVE-2023-41692,0,0,56b59e89f2cea28e91687fbb2ca5eedf63e9226f94a78ebbe1a1a395f18807c9,2024-11-21T08:21:29.600000 CVE-2023-41693,0,0,ad3d37b4b932fa3554cf8db475203d846147589ab989a8655ea69f6cf3a3d90a,2024-11-21T08:21:29.727000 CVE-2023-41694,0,0,aacc6ab4d8bfeda2d2d1b6c7d8c1d1eadcb6a64a01f49619f8193836fcf7dfea,2024-11-21T08:21:29.857000 -CVE-2023-41695,0,1,ebbad0e62651911507c37982af502d70a48cba0cd82120f75a8bfda807a74d40,2024-12-13T15:15:24.030000 +CVE-2023-41695,0,0,ebbad0e62651911507c37982af502d70a48cba0cd82120f75a8bfda807a74d40,2024-12-13T15:15:24.030000 CVE-2023-41696,0,0,b1483e037b7774d909dab3d5c306ece2791ce69fc99fc5520eb8421fed6cfbf8,2024-03-26T09:15:09.357000 CVE-2023-41697,0,0,227cc30d10ddbe6ffbf94cd2ee2350cee2dfec78dd0cc8715fd6ca6833a04584,2024-11-21T08:21:30 CVE-2023-41699,0,0,7a7a549f8562b4feea6e7c185fb5393ad712662d3943d2459663f15d492921a3,2024-11-21T08:21:30.130000 @@ -232359,8 +232359,8 @@ CVE-2023-41798,0,0,475bff775e7abceced031f3492165ce3b5e6fa1941801e5cc70ce453c00dc CVE-2023-4180,0,0,52efa1df4af28d4b4e5afc27455ab2a03b7b0c75c006d81158284966baef026c,2024-11-21T08:34:33.713000 CVE-2023-41800,0,0,414cf53287db88ed73bb535addf54adce93a3bbe5fffc9dd94a22a36783a2bf2,2024-11-21T08:21:42.460000 CVE-2023-41801,0,0,ffef308f6b84a4a6b29ee9dc4242d396886f2cefdd1744c21232ccd745261260,2024-11-21T08:21:42.580000 -CVE-2023-41802,0,1,88a4c361fff0d2e038d8dc03db7f43508662f3f9faaaa940a4da75f5b8b93f63,2024-12-13T15:15:24.170000 -CVE-2023-41803,0,1,c4cc3d3f95a93327d6cff9f9fc6c5d14777827a4cd9965c2d9ee7d67f9c30230,2024-12-13T15:15:24.343000 +CVE-2023-41802,0,0,88a4c361fff0d2e038d8dc03db7f43508662f3f9faaaa940a4da75f5b8b93f63,2024-12-13T15:15:24.170000 +CVE-2023-41803,0,0,c4cc3d3f95a93327d6cff9f9fc6c5d14777827a4cd9965c2d9ee7d67f9c30230,2024-12-13T15:15:24.343000 CVE-2023-41804,0,0,c31bf7c7c9e6b86f72ece7e0fa5632a004e6a44f1c059a13faa75d3d3032993e,2024-11-21T08:21:42.713000 CVE-2023-41805,0,0,3800a057c8f0807fdada99f528f7058e654ea57b19606c16559a7cafa8911cb1,2024-11-21T08:21:42.840000 CVE-2023-41806,0,0,7d34eb32c385154411d31c6a9ee98734aa8fd1fff3a2f2fdcd4871a51119c500,2024-11-21T08:21:42.997000 @@ -232403,8 +232403,8 @@ CVE-2023-41843,0,0,4f2497aa6d697eab044f18b81c579a61202adaffd325834a205c3b531e182 CVE-2023-41844,0,0,8b849fb0203aa5a5fb07018f86ca1b2cdf2390667e6ef7f230e7f7b2ed40dec7,2024-11-21T08:21:47.230000 CVE-2023-41846,0,0,5b5b283416f518a2bfb421bd03629a0c895fc3ce2df31fec966016c7ea999f3e,2024-11-21T08:21:47.353000 CVE-2023-41847,0,0,d8cb7e6c04dc18a28624f498d3c305e33a06f08c796d5d99b1a07df7d0dc7173,2024-11-21T08:21:47.480000 -CVE-2023-41848,0,1,847877ea882f07eed809ed57a9f1d33a0b5e18ba7317ebacfddbe5afa971d787,2024-12-13T15:15:24.550000 -CVE-2023-41849,0,1,14e401b9c301ed2fa9675b75f85ab8adfd457c002b6a7e3e3ee2cbd70cbe2a74,2024-12-13T15:15:24.697000 +CVE-2023-41848,0,0,847877ea882f07eed809ed57a9f1d33a0b5e18ba7317ebacfddbe5afa971d787,2024-12-13T15:15:24.550000 +CVE-2023-41849,0,0,14e401b9c301ed2fa9675b75f85ab8adfd457c002b6a7e3e3ee2cbd70cbe2a74,2024-12-13T15:15:24.697000 CVE-2023-4185,0,0,5a8d16770015dbdb4410ca6f1fb057fa613a96a8a0af76922be2be0b1151954a,2024-11-21T08:34:34.433000 CVE-2023-41850,0,0,033a6f25662f3cc7cba75f1267bc0a34d0aa6e0dfa5da11a7bd868b5f53007ac,2024-11-21T08:21:47.627000 CVE-2023-41851,0,0,0593fedd355babac177725b619b1c5a08854c08be6d3868da83530519dc690ee,2024-11-21T08:21:47.773000 @@ -232413,27 +232413,27 @@ CVE-2023-41853,0,0,73133b73de76b819a69808410968bc5241205e524038c32ca76d1d9531222 CVE-2023-41854,0,0,3097dd0389c3e0f366a763406230a97c4e4662f75025b238ba65f379697451a6,2024-11-21T08:21:48.180000 CVE-2023-41855,0,0,ddac6300f12215439edb456fb0da0146db0dd5b1263cf181c360acd26e7691c9,2024-11-21T08:21:48.300000 CVE-2023-41856,0,0,68d52b58c707f24693c4cabc6754db3a383a7359770836bd5dd5896d0979200c,2024-11-21T08:21:48.433000 -CVE-2023-41857,0,1,8268e99e3f0f3efe420ddc2330b7640dcf703f000e4b0d7a09bbcb8fc9a0aedd,2024-12-13T15:15:24.867000 +CVE-2023-41857,0,0,8268e99e3f0f3efe420ddc2330b7640dcf703f000e4b0d7a09bbcb8fc9a0aedd,2024-12-13T15:15:24.867000 CVE-2023-41858,0,0,71a1727089af4d65a68a505d564d397c43a8ff8cf870d8a1f8352dc1419c26ee,2024-11-21T08:21:48.557000 CVE-2023-41859,0,0,c7fda50639c1f9854a9524d93812958fcd472a4d6cc4f3f590591d8d1aaeabf7,2024-11-21T08:21:48.677000 CVE-2023-4186,0,0,c03f55d4327b9c7d1de58763ff8f0562c72c97e33e38f39f1bab23c130aee131,2024-11-21T08:34:34.570000 CVE-2023-41860,0,0,1bf334bb3e0cfaee54381174eb99f3d0c21539fa1f12847e4c5d7bbea6eff5be,2024-11-21T08:21:48.790000 CVE-2023-41861,0,0,4f19e4a4b4d1d95e1545d3d84590f0064ada14ce99cd79dfefbfa768e4510a40,2024-11-21T08:21:48.910000 -CVE-2023-41862,0,1,9bacde276d136507cd0f3c449cc2252d643f52dd20755b52fd58f994acd3f44d,2024-12-13T15:15:25.027000 +CVE-2023-41862,0,0,9bacde276d136507cd0f3c449cc2252d643f52dd20755b52fd58f994acd3f44d,2024-12-13T15:15:25.027000 CVE-2023-41863,0,0,f5167213f624f6c58f0f69d2af4efffa0f12b01deedc87f5e4d378243e08a81e,2024-11-21T08:21:49.030000 CVE-2023-41864,0,0,7eeca20acc707a849faae2687736a5b57d30fd1fbddd93b1bc85e9caddf78ca0,2024-11-21T08:21:49.163000 -CVE-2023-41865,0,1,244a06482a446fa25a5b1c08e346957ad018ef2d34bef16ef6de2a258f1f5fb7,2024-12-13T15:15:25.190000 -CVE-2023-41866,0,1,60b1098929af4d1691ea0d1f17a30d330d11ac09fc4e23445db49a65bbf3f01a,2024-12-13T15:15:25.347000 +CVE-2023-41865,0,0,244a06482a446fa25a5b1c08e346957ad018ef2d34bef16ef6de2a258f1f5fb7,2024-12-13T15:15:25.190000 +CVE-2023-41866,0,0,60b1098929af4d1691ea0d1f17a30d330d11ac09fc4e23445db49a65bbf3f01a,2024-12-13T15:15:25.347000 CVE-2023-41867,0,0,7c98d4aedfc49363bc72688f12dd56f0baad5634704a985d5e47ba73a564f78a,2024-11-21T08:21:49.280000 CVE-2023-41868,0,0,59513c09c116386409d438f669d84ea7b03f7a772c417ffcb229be650113fcbe,2024-11-21T08:21:49.403000 -CVE-2023-41869,0,1,90d84e3319aa8e5d5ed96cb313d31fd4ac98f3c06d40103beb3eabdfd4245bcd,2024-12-13T15:15:25.497000 +CVE-2023-41869,0,0,90d84e3319aa8e5d5ed96cb313d31fd4ac98f3c06d40103beb3eabdfd4245bcd,2024-12-13T15:15:25.497000 CVE-2023-4187,0,0,93213b09a77e3877c34015648b62e79326149e247db5cef7a91bf27b41976336,2024-11-21T08:34:34.710000 -CVE-2023-41870,0,1,e901bbe6c1fd7e14e7fadd2d3f2d3327c9cf77c23d4ff259776531e1cc2d3b88,2024-12-13T15:15:25.653000 +CVE-2023-41870,0,0,e901bbe6c1fd7e14e7fadd2d3f2d3327c9cf77c23d4ff259776531e1cc2d3b88,2024-12-13T15:15:25.653000 CVE-2023-41871,0,0,140c4125c9356f39c51a3a662b1c8d8951e897550c2da6de3c8350d1ac6405ae,2024-11-21T08:21:49.533000 CVE-2023-41872,0,0,807c48b0f5308a6e2b2ab30c31dd453572bffdf523a0de5c946533d02f11cb65,2024-11-21T08:21:49.673000 -CVE-2023-41873,0,1,fe4cb11d4a0cd1acf00055a23ee552a503909082ac4850679205fa78d6a570e5,2024-12-13T15:15:25.807000 +CVE-2023-41873,0,0,fe4cb11d4a0cd1acf00055a23ee552a503909082ac4850679205fa78d6a570e5,2024-12-13T15:15:25.807000 CVE-2023-41874,0,0,a273518103b67315483aec10e4142508e72449f6d8f6ebe80921f7b6ecf22161,2024-11-21T08:21:49.820000 -CVE-2023-41875,0,1,7842222654761cf33972b4d91a1de97f10eedcc95dc1881d32e5682fc2c493bf,2024-12-13T15:15:25.950000 +CVE-2023-41875,0,0,7842222654761cf33972b4d91a1de97f10eedcc95dc1881d32e5682fc2c493bf,2024-12-13T15:15:25.950000 CVE-2023-41876,0,0,c65a67afd85426602e7ce8d50691736379577812fe96ecc473c7a63fea44bdeb,2024-11-21T08:21:49.953000 CVE-2023-41877,0,0,05182afcf80722c5de0a5cdefd2d1d6589a76671002a6dde20b43c88da286b35,2024-12-18T22:01:15.063000 CVE-2023-41878,0,0,69f5df70c8cf256edf441a21003ad975c00708528a81d027d3cbb62167be0250,2024-11-21T08:21:50.207000 @@ -232510,8 +232510,8 @@ CVE-2023-41948,0,0,5cb25986468d754f88c62eb257489a92e73b2ff590d413c3649a4fb3a19ce CVE-2023-41949,0,0,47ca9dfa71560b3879c2daae804ab4f291b6773f5ff84c0fc68a6f2c4d7aeb63,2024-11-21T08:21:58.943000 CVE-2023-4195,0,0,23ed8b44049420b14f6c81de99bf209260858d6faf25b2ddf063c1b4fb771d42,2024-11-21T08:34:35.890000 CVE-2023-41950,0,0,a76e2f740ac9565befbf68a96b3d354a4accf50f5d4e63a0c02e6fa9783f5798,2024-11-21T08:21:59.067000 -CVE-2023-41951,0,1,98e70f2472c272eab38b34ff997e9178d05c1c4057e095403658a377d31ee300,2024-12-13T15:15:26.090000 -CVE-2023-41952,0,1,28dc140abbdafd809d8605f6c0e6d9c06ca12a6fabb3fdbb96324006875f8e5a,2024-12-13T15:15:26.233000 +CVE-2023-41951,0,0,98e70f2472c272eab38b34ff997e9178d05c1c4057e095403658a377d31ee300,2024-12-13T15:15:26.090000 +CVE-2023-41952,0,0,28dc140abbdafd809d8605f6c0e6d9c06ca12a6fabb3fdbb96324006875f8e5a,2024-12-13T15:15:26.233000 CVE-2023-41953,0,0,bc4865e668ac127b8f36fcd8e693fc25399960e08a5b85379c7fad016bbbdde4,2024-12-09T14:15:08.710000 CVE-2023-41954,0,0,d8c277806dfc384ce4e926004798dd8109e8f7c434571cd96d044ee59f5e1440,2024-11-21T08:21:59.187000 CVE-2023-41955,0,0,266dd415daa5394a0adf64bd432798eff05a5611c96d0dd13e0f99dc63798db5,2024-11-21T08:21:59.300000 @@ -233293,7 +233293,7 @@ CVE-2023-43043,0,0,4ec93aa82436dc86b4ccb1b3684f50d48aedc5bdc1d93f254412bd4b2a651 CVE-2023-43044,0,0,c700e000c93a60d18aeeabd55f0025926f6f0c9fba18f1ec754ac13e08b3d371,2024-11-21T08:23:38.910000 CVE-2023-43045,0,0,692f22dbc4dc19c089253751109b93bb0e5cefd8359cd7675e66e51e06c8d3dd,2024-11-21T08:23:39.040000 CVE-2023-43051,0,0,4bfe3f7af7f7c10b085bea7a2a7c30c7295211027ed2948bc84ca1321579c451,2024-12-17T18:08:08.027000 -CVE-2023-43054,0,1,552433c3d22ec39b0686ee491b8b3df6cfff2385b3b1cbe29e4c3d4ee7f5049e,2024-11-21T08:23:39.313000 +CVE-2023-43054,0,0,552433c3d22ec39b0686ee491b8b3df6cfff2385b3b1cbe29e4c3d4ee7f5049e,2024-11-21T08:23:39.313000 CVE-2023-43057,0,0,01fddeae7f9538027c931e3e992d44ad1edd38b1d8fac1c202a9cab42dc2359d,2024-11-21T08:23:39.433000 CVE-2023-43058,0,0,a2df93f61b20e82bd3917a094411dc8a8f78a1f838adb628292a86116ce01de3,2024-11-21T08:23:39.570000 CVE-2023-43064,0,0,99757a9c3284cfbdb78f4af3c3ec6efedfd0c84c8b418e3142622f45896692af,2024-11-21T08:23:39.710000 @@ -234005,14 +234005,14 @@ CVE-2023-44129,0,0,a8993fbdb38c10f5e8d62a98783c53d623e8f5852064b961a9c0ea111ac39 CVE-2023-4413,0,0,8a42457d7abbae167c55533567b339defbf58310f7e55b3b1aeccd20cda3f211,2023-11-07T04:22:33.450000 CVE-2023-4414,0,0,58f4ab0aad3a3c50bf8e212b629308d5247d73f7a519e2706d1b2fdd747090ee,2024-11-21T08:35:05.900000 CVE-2023-44141,0,0,3cb30d4e7bf81517b94164b067c64fad4a88c83b81e313cd5bb9bdc144034c07,2024-11-21T08:25:18.517000 -CVE-2023-44142,0,1,17c01b26d4bfa2641f8b12ccdaf6e7093f3d830557ef0eebc0429e8775520750,2024-12-13T15:15:26.373000 +CVE-2023-44142,0,0,17c01b26d4bfa2641f8b12ccdaf6e7093f3d830557ef0eebc0429e8775520750,2024-12-13T15:15:26.373000 CVE-2023-44143,0,0,8efbd875149c99c276a9276a0e2be590bd8a542fedf7df2b6821eb5ab4ac2009,2024-11-21T08:25:18.647000 CVE-2023-44144,0,0,70bbfa72f2e2f1c604a4184d80a9fc278640afe190df7b89e4f6741d63d3e2ba,2024-11-21T08:25:18.773000 CVE-2023-44145,0,0,6533bfd60d0079ecb36525df586e433eaf7d18412627c76d7cf5450bff28bbd2,2024-11-21T08:25:18.913000 CVE-2023-44146,0,0,d9a88721c743be9a73d998c9ef1acc70af02efac623e2630979c2d403d321723,2024-11-21T08:25:19.047000 -CVE-2023-44147,0,1,dcce27944605fcf28f238a99e2f4f12d8545b3ca2c29ce762d7e5a7d3730d273,2024-12-13T15:15:26.513000 +CVE-2023-44147,0,0,dcce27944605fcf28f238a99e2f4f12d8545b3ca2c29ce762d7e5a7d3730d273,2024-12-13T15:15:26.513000 CVE-2023-44148,0,0,47d0aa6b3678570214e9c3abb8fd1a7821ec0f8636a142c3ab11eafd01fe23e7,2024-11-21T08:25:19.177000 -CVE-2023-44149,0,1,16f47111d0f883b7ff80f09fc41bf127b240add54cd6251f9fc58e478cc93437,2024-12-13T15:15:26.650000 +CVE-2023-44149,0,0,16f47111d0f883b7ff80f09fc41bf127b240add54cd6251f9fc58e478cc93437,2024-12-13T15:15:26.650000 CVE-2023-4415,0,0,4ecde796559a680a02fc7eb095745ce82d53da9b43c83ea5b64bb662f20b5071,2024-11-21T08:35:06.050000 CVE-2023-44150,0,0,1c6dd1c00f0815291db8dc0a497ea1b4cdeb6376929d8e009c165567d5b5dc0a,2024-11-21T08:25:19.330000 CVE-2023-44151,0,0,1a115017c016100a9eb9c69bd9f95fae02ae87bb3c6a5a93ae071d91beb1008f,2024-11-21T08:25:19.500000 @@ -235329,7 +235329,7 @@ CVE-2023-46159,0,0,a9a4381520ef89bf12666310cf5a0db135d670a0c49e8d35deb299a317d62 CVE-2023-4616,0,0,f64fa3b90907518ea67902a05e6872124fd0726c90f62c0e26e73916a42979b6,2024-11-21T08:35:33.150000 CVE-2023-46167,0,0,afd529d982da16d18720d4c13388bd1183b6956c7d792ce9bc4a9ee4dd22bb23,2024-11-21T08:28:00.590000 CVE-2023-46169,0,0,c122dcedb7a3106bebafab755be081f5a7c1050dadce9a606ebf1c2b42582696,2024-11-21T08:28:00.727000 -CVE-2023-4617,0,1,ef284943b0d4670c0c62bd1d3cf71fad705f072c97a27a3d5a6f81827716ebab,2024-12-19T10:15:13.147000 +CVE-2023-4617,0,0,ef284943b0d4670c0c62bd1d3cf71fad705f072c97a27a3d5a6f81827716ebab,2024-12-19T10:15:13.147000 CVE-2023-46170,0,0,02fbb345e6684ea3252480382fe917b2093cd91020cabb6e62386cbddcab9ae0,2024-11-21T08:28:00.837000 CVE-2023-46171,0,0,99246d3eb2c5af0979b770d4b460e6e7d5f8b424ca56568cf6c30f5c307fa2a1,2024-11-21T08:28:00.963000 CVE-2023-46172,0,0,e6d64572c481ef5111eb147fe1f8e056cf30f2bd98551cff315706b0e04dd94d,2024-11-21T08:28:01.080000 @@ -236492,8 +236492,8 @@ CVE-2023-4773,0,0,172d90771c156d695a1953b60a0ebb2953108f87f4c1fb387791be3c59eeb7 CVE-2023-47731,0,0,55012cea803cf1003bbde5e322863bcf61542365187c7c8c2b67d02d7f92d484,2024-11-21T08:30:44.693000 CVE-2023-4774,0,0,6689751d4db77f0b206f01f2647e5fca751f16f84dc0b3169ba7d1496a0a9127,2024-11-21T08:35:57.393000 CVE-2023-47741,0,0,538ca3f68bfbf7edf487c8a0134c536db9d83b9681aa6a4581a3ed1c92a09ab4,2024-11-21T08:30:44.820000 -CVE-2023-47742,0,1,a944a4ae9328111c4511670fc4f94c1f39aac9b311d204f1c3d86f5730722ff9,2024-11-21T08:30:44.953000 -CVE-2023-47745,0,1,749b88b8f10c58afb4c0a490938e1d808456dfc6cc0a5f8181c09f8395408f96,2024-11-21T08:30:45.087000 +CVE-2023-47742,0,0,a944a4ae9328111c4511670fc4f94c1f39aac9b311d204f1c3d86f5730722ff9,2024-11-21T08:30:44.953000 +CVE-2023-47745,0,0,749b88b8f10c58afb4c0a490938e1d808456dfc6cc0a5f8181c09f8395408f96,2024-11-21T08:30:45.087000 CVE-2023-47746,0,0,9922788ba494dd82e5f82ac0d220ad210b34709be2a4cdaf5a2ddd8dd83e84b8,2024-11-21T08:30:45.207000 CVE-2023-47747,0,0,787aa92e7496a3bdca60bdaecffcb37941545ad2f07b22c84c019ea35422d16a,2024-11-21T08:30:45.360000 CVE-2023-4775,0,0,d0e086363573bdbbad4db0ef4272cf3e1990cfed85ee8ec4b7618602e21aca22,2024-11-21T08:35:57.527000 @@ -237150,7 +237150,7 @@ CVE-2023-48596,0,0,de08592d3c71d66e59070351ea26bea49dadd868fefc66b0ba4179500db4a CVE-2023-48597,0,0,d7f1a246225086d83b69935e58dc4602f3fcef4594d168c1020a717a6330da0d,2024-11-21T08:32:03.953000 CVE-2023-48598,0,0,e8d794c913b8e3983f097f457cda3379e1c61e97cc0adfeffae883de31f69e55,2024-11-21T08:32:04.093000 CVE-2023-48599,0,0,2e70e7ae46aac224c87d96857ac466f4705439e2d232e872500f1dc94b2797af,2024-11-21T08:32:04.223000 -CVE-2023-4860,0,1,ebf07d7f6ac653bfc9c61d9afa8d50a2b81ea14de8f7c9ccb4549f66e0cf2d9f,2024-11-21T08:36:07.650000 +CVE-2023-4860,0,0,ebf07d7f6ac653bfc9c61d9afa8d50a2b81ea14de8f7c9ccb4549f66e0cf2d9f,2024-11-21T08:36:07.650000 CVE-2023-48600,0,0,d32c28faf1b061d90525ebf3fcefd5b4bf1d95a6546e384c00c0ea07ba201078,2024-11-21T08:32:04.370000 CVE-2023-48601,0,0,718c0fad2dc83a633754363917e13665aa08eac2ce50ddc16b559b12bd57ba32,2024-11-21T08:32:04.503000 CVE-2023-48602,0,0,000bbe97c4e7face9425dfe9ca9eac2ba3e71df3f28a04e84d479d0912285850,2024-11-21T08:32:04.650000 @@ -238763,7 +238763,7 @@ CVE-2023-50952,0,0,d7a165fbc90fbf4a779f1c6c3931beac69b4af33a7ddbb567cba6acab9aeb CVE-2023-50953,0,0,aba8c9a4c56cd61b55bfc0faace3bf32c62a90f0cd04ee8486b0d330c54e8255,2024-11-21T08:37:36.080000 CVE-2023-50954,0,0,c3b8be7e25038836ab69cbf4b1f3b77767e2a9696c84bca593b09883dc574fa9,2024-11-21T08:37:36.227000 CVE-2023-50955,0,0,054721455db1bb4a434bc0eeb3cc615632509d43de754db980f2fe970f47c525,2024-12-10T19:26:58.140000 -CVE-2023-50956,0,1,10dbe6455689250a2de365cb32b1211e944628def03c2a4b0bf422999c285048,2024-12-18T16:15:10.597000 +CVE-2023-50956,0,0,10dbe6455689250a2de365cb32b1211e944628def03c2a4b0bf422999c285048,2024-12-18T16:15:10.597000 CVE-2023-50957,0,0,ab69caad2028c44273e1d8a1b6e510f9cab85ce3e69786cd2afdcb47074d77d4,2024-11-21T08:37:36.500000 CVE-2023-50959,0,0,a65991072a7be5e9bfc6dd105f3e29b24f202d07a14ac774359e6246211d7ee4,2024-11-21T08:37:36.643000 CVE-2023-5096,0,0,b339725eb66ec0962e11912446b66cd850e228ed170101209b480782ef995e44,2024-11-21T08:41:03.100000 @@ -240038,9 +240038,9 @@ CVE-2023-52645,0,0,b7243e0650448847f32080e14db91cf203d54c57d7b28acbe818fbd2b13c5 CVE-2023-52646,0,0,139aee8a121c8d7a2a15bab8da8b6e42f6d1800d9c6146dd3e1fb095deeb5cfc,2024-11-21T08:40:16.687000 CVE-2023-52647,0,0,e2976bef8bc92e0adeadd89937440a86e758817f278db22054eaa69f951695d6,2024-11-21T08:40:16.850000 CVE-2023-52648,0,0,bf327e16fd314087311880b9907320568dc951df7031e7a2a98e2b4c960ed3dc,2024-11-21T08:40:16.977000 -CVE-2023-52649,0,1,1ea0d518a024b099c6a8a1f923b9aa6e0cb46296f99bd7a3713649bab87a121f,2024-11-21T08:40:17.107000 +CVE-2023-52649,0,0,1ea0d518a024b099c6a8a1f923b9aa6e0cb46296f99bd7a3713649bab87a121f,2024-11-21T08:40:17.107000 CVE-2023-5265,0,0,3be8e5110f5a8eca568e8c9e8873089d4346ff1f83ab84fb39209889eeaf5856,2024-11-21T08:41:24.517000 -CVE-2023-52650,0,1,943b63d312a739428b13a12d10b594e110f71550aa4d863080d977cf28e4acde,2024-11-21T08:40:17.237000 +CVE-2023-52650,0,0,943b63d312a739428b13a12d10b594e110f71550aa4d863080d977cf28e4acde,2024-11-21T08:40:17.237000 CVE-2023-52651,0,0,00131e194f6b58054657b0e79a88a7fa1f8e43248fe63e6633670aa65dcb2d7d,2024-05-02T10:15:07.500000 CVE-2023-52652,0,0,ef1e9f279e94af2516aff4b86fb7557b56a3322c602be6d61196f38ed170f046,2024-11-21T08:40:17.397000 CVE-2023-52653,0,0,37b6c74d200fb5853af83be13537943bd13d68387ca860aabce7cee062e3b3a6,2024-11-21T08:40:17.520000 @@ -241899,9 +241899,9 @@ CVE-2023-7006,0,0,4ed87f24fa2ac772a2f7b727b0e300912c42583637b6187ad692e5891d6c66 CVE-2023-7007,0,0,f5e78178645c6c2c5f772707ce2e5c5b75e98e2d2f30a88b209671633b387a46,2024-11-21T08:45:00.997000 CVE-2023-7008,0,0,8f61c119937be8edfdf7101f886737120021ea2a8349db9b1b71fa74e2a2c59a,2024-11-22T12:15:17.590000 CVE-2023-7009,0,0,b57b77e1725b8b8c49b556ed32701d8b8151b9088182b93e7a5fa2f75ef52569,2024-11-21T08:45:01.307000 -CVE-2023-7010,0,1,d8516a2314475ea88a0442b6ad8e65fc85b3bd82e72b2ee1cf04ef1c51f28076,2024-11-21T08:45:01.507000 -CVE-2023-7011,0,1,72378bdb8cf373a08a37ff6ea0f1af2faaa7de19f7d8d87458e7c6e0e1678b5b,2024-11-21T08:45:01.717000 -CVE-2023-7012,0,1,84030e6a24b9e8073d5f6a175ec6f51a7cecdd66f0432b09153254fde9a7e9d3,2024-11-21T08:45:01.923000 +CVE-2023-7010,0,0,d8516a2314475ea88a0442b6ad8e65fc85b3bd82e72b2ee1cf04ef1c51f28076,2024-11-21T08:45:01.507000 +CVE-2023-7011,0,0,72378bdb8cf373a08a37ff6ea0f1af2faaa7de19f7d8d87458e7c6e0e1678b5b,2024-11-21T08:45:01.717000 +CVE-2023-7012,0,0,84030e6a24b9e8073d5f6a175ec6f51a7cecdd66f0432b09153254fde9a7e9d3,2024-11-21T08:45:01.923000 CVE-2023-7013,0,0,7b6b201772be0aba336e92b627046a6ba51720df3756a6d97030ef66c2c200f0,2024-11-25T19:15:07.563000 CVE-2023-7014,0,0,653f0c93c2effce325dc59ce969f80644077c8f621b768b2909654e991fcf9ec,2024-11-21T08:45:02.353000 CVE-2023-7015,0,0,224517b57b37d699b3731a5510aaff638d6368c6c45ae4b54b5bcb3d097873b1,2024-11-21T08:45:02.537000 @@ -242123,7 +242123,7 @@ CVE-2023-7256,0,0,0ac9480edfa78672f3e48d67b957e1b408f0f4794e53e1735d22587fc0a9d3 CVE-2023-7258,0,0,19eded96602052a8819eafc5cc41ffac2509a4daaba91945398147ff28a3094a,2024-11-21T08:45:37.347000 CVE-2023-7259,0,0,1c611eaee9f33d7ccd17c89183f492baf0d1cbca8df2084f000fb54a7cc465c0,2024-11-21T08:45:37.483000 CVE-2023-7260,0,0,5b13b64738d9f99d38b36ccafd3664ce3af226a3295d006866426dd31c7dada4,2024-10-16T12:53:08.807000 -CVE-2023-7261,0,1,76fbd9a401218d54a4aec8710ad79859c3837b6947fd957fd367d79cfdd70905,2024-11-21T08:45:37.777000 +CVE-2023-7261,0,0,76fbd9a401218d54a4aec8710ad79859c3837b6947fd957fd367d79cfdd70905,2024-11-21T08:45:37.777000 CVE-2023-7264,0,0,481a3123c728ee9b31d977e1754c02d6eb9c9d972c045f9b799c0c77e37a60b9,2024-11-21T08:45:37.997000 CVE-2023-7265,0,0,c24118f188412f71957951e5a194c8feaa5aa2870f8d4bad1cae66392f13b12f,2024-09-06T16:38:04.533000 CVE-2023-7268,0,0,a007920b048244bad12b3daf0ade65763569e4511640cd0844ab63fc1ad6a18e,2024-11-21T08:45:38.200000 @@ -242133,8 +242133,8 @@ CVE-2023-7271,0,0,d79e2d59a4abb3e53994f65b0f06b3e13e59b6da2f0fa9255e24901196c34c CVE-2023-7272,0,0,12bf49d1563ca67e7c01d5cdbecec0d47e971307fd339902014dae8d9f73841e,2024-11-21T08:45:38.900000 CVE-2023-7273,0,0,e5ba228f3b4566bef4f7cf912da390cc9652c6c8697993991cf9fef824e90d32,2024-10-04T13:51:25.567000 CVE-2023-7279,0,0,c6a086f465518f8fc20c776aeddccc8546478f7f16f61b270f15bebc0fca554d,2024-11-01T14:43:56.227000 -CVE-2023-7281,0,1,1046da77dff6852ad61dcccde9e5e023cc35548bbe75926fb055ab9c8e78f8fd,2024-09-26T13:32:55.343000 -CVE-2023-7282,0,1,fae3fd3921bdf8ec06e57ecebe6604c69b85958db97196a3df625505bb2afce2,2024-09-26T13:32:55.343000 +CVE-2023-7281,0,0,1046da77dff6852ad61dcccde9e5e023cc35548bbe75926fb055ab9c8e78f8fd,2024-09-26T13:32:55.343000 +CVE-2023-7282,0,0,fae3fd3921bdf8ec06e57ecebe6604c69b85958db97196a3df625505bb2afce2,2024-09-26T13:32:55.343000 CVE-2023-7286,0,0,f8f33b31a0a81b3405090993f6e47e6a9cc8335f5ddaf50f182981616ebe3a1f,2024-10-16T16:38:14.557000 CVE-2023-7287,0,0,646cd6dc118357befcd7f37b64b22387051e8c696edecf3636783ec4671c1113,2024-10-17T17:28:07.273000 CVE-2023-7288,0,0,40db81d8afefea13daf322b551f0e89ee035c86169f299aadcd9ceda255f4835,2024-10-17T17:27:10.267000 @@ -242841,7 +242841,7 @@ CVE-2024-0760,0,0,28b1688290a8429996cb15aa4a590dfc852aa2c256b386e9997c9299193933 CVE-2024-0761,0,0,3880824002a244098dc4a9d203545fa3dda9ea94020902bbdff8af939e9833c7,2024-11-21T08:47:18.990000 CVE-2024-0762,0,0,4a8d5d3e14f41d2724cad0ee811c6cd70142d2f4adfecdc299da9b13dfdcd984,2024-11-21T08:47:19.110000 CVE-2024-0763,0,0,3b704aed587b067aa8d24e0782eb1a1fafa56c750f9c698b1a7b8d8e1f6b3f35,2024-11-21T08:47:19.257000 -CVE-2024-0765,0,1,6676bcfdadb35086c5d959d0f5adfc688c2b0399e862d5f9d6d93d3b492204d0,2024-11-21T08:47:19.380000 +CVE-2024-0765,0,0,6676bcfdadb35086c5d959d0f5adfc688c2b0399e862d5f9d6d93d3b492204d0,2024-11-21T08:47:19.380000 CVE-2024-0766,0,0,d9867ec6f020a051ad1b9f8c1c6c4f36283c8a63ecffd7a35e065d11b5f3e1da,2024-11-21T08:47:19.503000 CVE-2024-0767,0,0,f569c8f6de8dd5c5a0b7206dd11b2e75947b370df6ee425b3d2cf1748172e113,2024-11-21T08:47:19.623000 CVE-2024-0768,0,0,8ad3245e1115f82e6cea3b3772f7d32a86b94df319019f920dfc5ec0e7f35ae7,2024-11-21T08:47:19.743000 @@ -243231,7 +243231,7 @@ CVE-2024-10201,0,0,d28f8397fef58d8ebbc3ab5219a78ce309df9376e42404e5bb217ebab8ee8 CVE-2024-10202,0,0,e24b6f6c53e1e294cbc144ab84950b92d8732523af1d88b225f6757a45ec2cd3,2024-10-24T13:55:46.110000 CVE-2024-10203,0,0,c44f09c095e5f43bcaf05ddbccb708d70c961ded60a3f26c0a4aedf8833eb1d7,2024-11-08T19:01:03.880000 CVE-2024-10204,0,0,c1aef3d759e33911bc7bc0be9dac4b362c17b81fcf2e1e72015f81b94fc1ab9d,2024-11-19T21:57:32.967000 -CVE-2024-10205,0,1,9a0aaf8f4dd4934a818d3474215b87b0af2018b85b12463338a39662b937ebfb,2024-12-17T02:15:04.670000 +CVE-2024-10205,0,0,9a0aaf8f4dd4934a818d3474215b87b0af2018b85b12463338a39662b937ebfb,2024-12-17T02:15:04.670000 CVE-2024-1021,0,0,56f2f9eee79bdc92dbb448a3c95eee6b8f89b4e054d4b7192e1d1c62db78aeca,2024-11-21T08:49:37.003000 CVE-2024-10214,0,0,467db0fceb73548b6a7ebc4075348a74b9e7e348b74ad43d9d19dc1d995ea230,2024-11-05T17:03:22.953000 CVE-2024-10216,0,0,3b33d4ace8102c37cd94e685981da92ecdd510dbca3a990bc771780d9758061a,2024-11-23T04:15:07.523000 @@ -243254,7 +243254,7 @@ CVE-2024-10234,0,0,0a07df80914e66d5d85b955c292b2b3cf0e6c594aacdd956ae88b148b50f2 CVE-2024-1024,0,0,2ce6ea613c0f5fbd9eefb91502606b7a8afa5d8203c0988924a996fbe7be9c49,2024-11-21T08:49:37.560000 CVE-2024-10240,0,0,276dba492b8757d4f6f0835618fd41c3d6de1d38b01e674953d2dce8a8014991,2024-12-13T01:37:16.177000 CVE-2024-10241,0,0,fe3dcecfada7c3764490fec385526c423fea05ceb1d8cfae03a9be08ced791ff,2024-10-29T14:34:04.427000 -CVE-2024-10244,0,1,f385609e254a7b09f38185a05df03c39c9fb6b7178f08c4b9a31036eaf34df3c,2024-12-19T14:15:05.760000 +CVE-2024-10244,0,0,f385609e254a7b09f38185a05df03c39c9fb6b7178f08c4b9a31036eaf34df3c,2024-12-19T14:15:05.760000 CVE-2024-10245,0,0,5714c51fb85acb3984990d3d9b6159b31ef4484b309f1b36de23af150cc1fca1,2024-11-12T13:55:21.227000 CVE-2024-10247,0,0,5430b5d913fdfe2b748a2d5ec29b0a58e233e1700f121852ac0b90135a42f8bc,2024-12-06T04:15:04.190000 CVE-2024-10250,0,0,dce2ccadbd6e77d5f97f6e4ccb7b1ad74933eaf3de52e88abfac961c0db9fd4a,2024-10-25T16:37:32.777000 @@ -243340,7 +243340,7 @@ CVE-2024-10352,0,0,9f442342a9d7a5d646e145e32e9e4a092e972a0587ef0751f4ee0e2e0d901 CVE-2024-10353,0,0,a585a417ee4101a8a96932d3d7b1883f168d83679786880e61d32893305af8e7,2024-10-30T16:21:35.113000 CVE-2024-10354,0,0,533c75da0eda1e32f34af28874b401835cbfefd05865e3baec6bec1215a8ff9e,2024-10-30T16:32:48.453000 CVE-2024-10355,0,0,edd144d42239514a5040e45977c91b9661e0e5e1ef732ff2d1a515e8bda77acf,2024-10-30T17:13:02.417000 -CVE-2024-10356,0,1,c3e482948a6c3b0414b5e4eefd2b603eabb27c390a3ec36c480e9a647e34cbb6,2024-12-17T13:15:17.520000 +CVE-2024-10356,0,0,c3e482948a6c3b0414b5e4eefd2b603eabb27c390a3ec36c480e9a647e34cbb6,2024-12-17T13:15:17.520000 CVE-2024-10357,0,0,f74db7863bca5ebee822970d3cc478c034d37a24b722ae5ec1659b0e7d8c1550,2024-10-28T13:58:09.230000 CVE-2024-1036,0,0,d25b8d26af000f07669729b06ebb447206ede2960015e2fed660e23eae75a886,2024-11-21T08:49:39.210000 CVE-2024-10360,0,0,fdf4c91801296b2986624cb9668818820fc8f9a592678464010c300dd47a90aa,2024-10-29T14:34:04.427000 @@ -243447,7 +243447,7 @@ CVE-2024-10470,0,0,1cb06287bf2d1e2eeabd6c4094bfda5d1a441fd4d9979abeb89d96fdc8185 CVE-2024-10471,0,0,e30bc9ee6fab4d44ac847b6f34a993b4eaa2e99ce0bdaeb0978e8ea3567a10bd,2024-11-26T15:15:31.083000 CVE-2024-10473,0,0,bf3c1f751720194f350ca93367122168de420fe2ef48da8c20175d99c985532f,2024-11-29T16:15:08.390000 CVE-2024-10474,0,0,38e6e4298f608fb21b96bd883c78028167134ddb38a35976ce1cbc6d3b3b509a,2024-11-04T13:34:48.513000 -CVE-2024-10476,0,1,ccbc6b379994a21d78b8965635d687e54c0adefc0ef53dc4d8c64d7eb42ff1c7,2024-12-17T16:15:23.390000 +CVE-2024-10476,0,0,ccbc6b379994a21d78b8965635d687e54c0adefc0ef53dc4d8c64d7eb42ff1c7,2024-12-17T16:15:23.390000 CVE-2024-10477,0,0,042382d86b0ba290d79c362982db38f0a6fc3b809d3e050d5405d629f9440996,2024-10-29T14:34:04.427000 CVE-2024-10478,0,0,5a8dbd24046d4bb3d7fcf6c3dfa97e4feab86f30f54a58503ebf33007e06bd79,2024-10-29T14:34:04.427000 CVE-2024-10479,0,0,bb6056ed6045f25ab06ecb5035985b3a7787a7a52ca2a55b79580b99bc238976,2024-10-29T14:34:04.427000 @@ -243456,8 +243456,8 @@ CVE-2024-10480,0,0,7894126f69863ebba896673129291ae9eff10c4fb83c9a1fac904578f4cb0 CVE-2024-10482,0,0,013e4e3e7c5efcb95927d9e3afa178ce62a1a2e48695c55ee7ee215f26d9fb38,2024-11-22T00:15:04.100000 CVE-2024-10484,0,0,cf23ebfa331ae05a5803b2e9a3f588f5a19532db66ee0c89a942c1851c46f021,2024-12-03T06:15:07.617000 CVE-2024-10486,0,0,a09948eabf8cf605227a081403b7e15d5d2e278cefd9b515ecda82689c86d786,2024-11-19T21:57:32.967000 -CVE-2024-10487,0,1,886c90c29ef5dbff15ca67e62c86ad618219e4c03819ab1528009824144e6544,2024-11-01T12:57:35.843000 -CVE-2024-10488,0,1,16fc2179a93159ee9099abb8d7e39b1884bc8f3221b5fc3b7245ef20c4147ea3,2024-11-01T12:57:35.843000 +CVE-2024-10487,0,0,886c90c29ef5dbff15ca67e62c86ad618219e4c03819ab1528009824144e6544,2024-11-01T12:57:35.843000 +CVE-2024-10488,0,0,16fc2179a93159ee9099abb8d7e39b1884bc8f3221b5fc3b7245ef20c4147ea3,2024-11-01T12:57:35.843000 CVE-2024-1049,0,0,dc6be6699277342a4e13c2e6716c81ea8d9d56a905f83092bd3c4d8585793ae3,2024-11-21T08:49:40.920000 CVE-2024-10490,0,0,f21b8c7becddbaa0ea56b7b67da3747213296c7bde0ad883c427ff856815557e,2024-12-02T09:15:04.613000 CVE-2024-10491,0,0,ab353cc469b92a224e9979b5f7442da134507528607335ef35cd761268862911,2024-11-06T23:08:49.780000 @@ -243511,7 +243511,7 @@ CVE-2024-10543,0,0,90ed84dfbad8ca67e321375858c5c3c79d5c97a1d4224d37fe3ff44d9ef23 CVE-2024-10544,0,0,1bdfbd43adcd8874b1d0e0fced36513ba83ecb83c2ae7fcf0e84ae50dc2443f2,2024-11-01T12:57:03.417000 CVE-2024-10546,0,0,da273d2725c5edbc48bbe9ef599b463228a9d7ad08d3340d718ab8aaecc71e73,2024-11-21T08:48:43.797000 CVE-2024-10547,0,0,b023c976bb6d488185fa01d9371074d053ec54a35f2b498daa31d6bb098844a6,2024-11-12T13:56:24.513000 -CVE-2024-10548,0,1,1dfcf0729d0b6ce1bf52a93879af7619b3e584ffec4286f7fb196f2578c4bcfb,2024-12-19T02:15:22.420000 +CVE-2024-10548,0,0,1dfcf0729d0b6ce1bf52a93879af7619b3e584ffec4286f7fb196f2578c4bcfb,2024-12-19T02:15:22.420000 CVE-2024-1055,0,0,399a6bc3324e5a5ab60feee10ef9f668300825e29ef0f6a3f63048abb22d1f67,2024-11-21T08:49:41.683000 CVE-2024-10551,0,0,399c3b50116ab12fecb385939dfbc291c08c34ee1143fded03cc056aa8d168fc,2024-12-06T16:15:20.160000 CVE-2024-10555,0,0,597076a34b07f960c51e6abf9f2e54d44ce2f6716a3d1121eef23cff8900bb44,2024-12-20T17:15:07.037000 @@ -243582,7 +243582,7 @@ CVE-2024-10637,0,0,93d08933ba9c4ceaffb9a190c50c42965d9f07240a31bdb136bdb3d17454c CVE-2024-1064,0,0,7b760eef6fec23e7e81fb51d838ef1bddf15caed76d88b6ad1d3e688cbbd4a4b,2024-11-21T08:49:42.843000 CVE-2024-10640,0,0,a398cd6d72329485656ef5fe95883039ee9518985823ed26e6c02ea5501d6402,2024-11-12T13:56:24.513000 CVE-2024-10645,0,0,4bf8393d98652382c145c8e94d665dfa0043fae11a672b2399957f22677ef320,2024-11-18T17:11:17.393000 -CVE-2024-10646,0,1,7dfda05a455d4b526dd19d77ec0fc86a0000f7bebf3c7c344ce9e838bb165a75,2024-12-14T06:15:18.863000 +CVE-2024-10646,0,0,7dfda05a455d4b526dd19d77ec0fc86a0000f7bebf3c7c344ce9e838bb165a75,2024-12-14T06:15:18.863000 CVE-2024-10647,0,0,05b3aabb4778e43bb6f2ea80f3d833ac24d1ab3b06ce7337c8de9fe67f9f78b9,2024-11-08T21:20:50.847000 CVE-2024-1065,0,0,b15b37df186076da575ae1588759c677f2677d06b5081dbb99648fc8d071921c,2024-11-21T08:49:42.970000 CVE-2024-10651,0,0,daa7d277426e3cae52065dc92f7f81ece792840b77223c8e793cafff956732fc,2024-11-01T12:57:03.417000 @@ -243625,7 +243625,7 @@ CVE-2024-10687,0,0,3fa5b39c02b92b5b652b6f14681678713d0f4948f0eaac7c4f55be15c0124 CVE-2024-10688,0,0,b0990f4bae54f7100b2ee118e88a2572e3be579f798c1aaa5b2c9018f627fe61,2024-11-12T13:56:24.513000 CVE-2024-10689,0,0,c8efaeffd4b16f7780eaa90028b3a0dc36ea702d2f21295dba8d6a340063098c,2024-12-06T09:15:05.033000 CVE-2024-1069,0,0,e0471f0c714f902c31bc433a8b0d70841b0e8ce0fe684171f01f3f7a66ed02dc,2024-11-21T08:49:43.650000 -CVE-2024-10690,0,1,921c261c24c74d1d2b944c306e80e222d1c824694456e626aa271c43cca537d1,2024-12-14T06:15:19.057000 +CVE-2024-10690,0,0,921c261c24c74d1d2b944c306e80e222d1c824694456e626aa271c43cca537d1,2024-12-14T06:15:19.057000 CVE-2024-10691,0,0,db2c0688a52bf60c2a1055a856c5f32b6875efacbb339285fcf0094be8a5d17a,2024-11-15T15:15:05.943000 CVE-2024-10692,0,0,5e1146f423cde68a63e7a22493125c7688543e1095f09d080a759f6046e2d5a3,2024-12-06T09:15:05.190000 CVE-2024-10693,0,0,05b06d72893b9e51863e18abef44d1abb0966aa02409860216a6d0d41fe433e0,2024-11-12T13:56:24.513000 @@ -243742,8 +243742,8 @@ CVE-2024-1082,0,0,15848b2b0524454d542c04087dfa80d78199ba8d7edfbd0b12b87db452374b CVE-2024-10820,0,0,bf9d28b16e948ef83988df033dfb0ac82ff3713b45d4528e33ad22cd94422f74,2024-11-19T17:38:16.363000 CVE-2024-10824,0,0,9f7cdfd8e9f5f43bca97280d296438821d00456dcdf541ac098ccc041e3c8a87,2024-11-08T19:01:03.880000 CVE-2024-10825,0,0,54ed301e324cdb7db6d0e88be13790fdaf11976da44d29c7e3fa072661bfb805,2024-11-20T15:01:19.507000 -CVE-2024-10826,0,1,31f2ba5c9fe1752ca79de83cf5d25a4c4e8d0787ec8fd452d2753794c1446605,2024-11-06T18:17:17.287000 -CVE-2024-10827,0,1,dfec4b74b62224521329dc6e9285f817ef00d07e8e87f541910d57ce0ac8199c,2024-11-06T18:17:17.287000 +CVE-2024-10826,0,0,31f2ba5c9fe1752ca79de83cf5d25a4c4e8d0787ec8fd452d2753794c1446605,2024-11-06T18:17:17.287000 +CVE-2024-10827,0,0,dfec4b74b62224521329dc6e9285f817ef00d07e8e87f541910d57ce0ac8199c,2024-11-06T18:17:17.287000 CVE-2024-10828,0,0,f50bf6cc23072807a8490498df27e8cf2141e8f43fa5a851246088f1addc0cef,2024-11-19T17:41:59.290000 CVE-2024-1083,0,0,02d3e8f2ed4b6ae8468a8b61be1b5cf2101b027ce6de04f6b4f701c44dfe9c4b,2024-11-21T08:49:45.600000 CVE-2024-10832,0,0,7120a3ddd993e3ab9c00284bc31e67657daa016574a4c41a7d739be14f96b64d,2024-12-04T03:15:04.427000 @@ -243793,7 +243793,7 @@ CVE-2024-10887,0,0,fb1e1a2823528196fcc2145f8cf57602578b0b49c0e0002d9570cfb1dfea2 CVE-2024-1089,0,0,a8b705082ee081738688e4145db882248091be94e1ae46f0bab923d247b2abd0,2024-11-21T08:49:46.367000 CVE-2024-10890,0,0,291737e09e39acbad6d8cc1c52c0ae5cd2168a1e41e273e4ff02b1422afae399,2024-11-21T13:57:24.187000 CVE-2024-10891,0,0,6756c0c33d7417e4f522126d4552796d2cb16a6b1d07395aaddee44058a352b0,2024-11-21T13:57:24.187000 -CVE-2024-10892,0,1,8e3017fcb4997696be5d41543367e2c13d86752e79c067544969077765372ab5,2024-12-18T15:15:08.067000 +CVE-2024-10892,0,0,8e3017fcb4997696be5d41543367e2c13d86752e79c067544969077765372ab5,2024-12-18T15:15:08.067000 CVE-2024-10893,0,0,cec45a8d99b10dd83c0bf750188d64f22ea32a205bdb03916ff953823f5e203f,2024-12-03T15:15:09.780000 CVE-2024-10895,0,0,04c98611744adf39f95b71a878352eb8b113feb4aa126ef2824080fbccdc579f,2024-11-27T07:15:08.347000 CVE-2024-10896,0,0,e962891bb7ff0bd290fd7c88332bde91f2f69d0bdc8b8df6012dc8f056efaa3b,2024-11-29T16:15:08.880000 @@ -243821,7 +243821,7 @@ CVE-2024-10924,0,0,f1198492ea5d0448c480cfb52c449c77b28f46a760324baad7abe4da889f1 CVE-2024-10926,0,0,ad47f219103ae4ebd92db7592078769652c8133d266b35358f61dcfb9dc4e1ed,2024-11-08T19:01:25.633000 CVE-2024-10927,0,0,f09c2725d755f5937d35809a87d5ada4fd8d3d09c9d48fcc66b16a3fa883071d,2024-11-22T19:14:48.190000 CVE-2024-10928,0,0,862f1a88452be3b22edef7e2642809ba572832547c6da90647052695aaf77de0,2024-11-22T19:10:19.290000 -CVE-2024-1093,0,1,ca6f2cc7cd146b56e87a7fa8d3f2bc8c03359deb6093664f38e2ad5b406cf297,2024-11-21T08:49:46.857000 +CVE-2024-1093,0,0,ca6f2cc7cd146b56e87a7fa8d3f2bc8c03359deb6093664f38e2ad5b406cf297,2024-11-21T08:49:46.857000 CVE-2024-10933,0,0,04454997e745a68880991c602cc8325b99e3c53905740538bda66aba85b8cef1,2024-12-05T20:15:21.417000 CVE-2024-10934,0,0,6dae70f2d9b047711f71d589675cbcb98ce87c40154b32c6e0f536ad5d783b6a,2024-11-18T17:11:56.587000 CVE-2024-10937,0,0,f3549007a000819e9c2b92d84627c6a8f0950225e9fa8a067012e5b6f0eb9781,2024-12-05T09:15:04.377000 @@ -243833,7 +243833,7 @@ CVE-2024-10944,0,0,1c0b69d1ba3b87998eabf673d5ce85783b7ff742767256df1f0369b07a97f CVE-2024-10945,0,0,eaecb76bb2926a21e85aba18d448e990c084aea718f0f5fbf4d666258d929307,2024-11-13T17:01:58.603000 CVE-2024-10946,0,0,e939ae56a130941682682fa8c3248447c6e56390d24186994637b4a0f9c753fe,2024-12-11T19:58:39.510000 CVE-2024-10947,0,0,9ca33a842e00d3bfcba6a4108f29e96d0bb33f4c08646ed141de399ea04b73d1,2024-12-11T19:58:55.657000 -CVE-2024-1095,0,1,b594dd5cefff941d80a5aca1439ec1658c5df6b960761544886b2b48f93c7e36,2024-11-21T08:49:47.093000 +CVE-2024-1095,0,0,b594dd5cefff941d80a5aca1439ec1658c5df6b960761544886b2b48f93c7e36,2024-11-21T08:49:47.093000 CVE-2024-10952,0,0,edff8b29d26accda4a8e33f169e18ac16231b4d8b9445539c32344bf5f44c6f1,2024-12-04T03:15:04.593000 CVE-2024-10953,0,0,94ed881c1741c9a6db86af195e84904697442fcf31d986afec17a96f3fc5a311,2024-11-12T13:56:54.483000 CVE-2024-10958,0,0,ef36e0bbdfdc2ca66f68ef0f42219502fb71c2dbb5344b8f90bed966330b4e84,2024-11-14T14:57:23.103000 @@ -243850,8 +243850,8 @@ CVE-2024-10968,0,0,a921b8902882d4801f626f2f4054af6a15bab4d0cf4468f9642e1f86377f1 CVE-2024-10969,0,0,8114c2dfe952beb461c299d8bda61eb6b5ef295ee43d6de90e2c4aa8ea5fd65c,2024-12-10T21:10:24.593000 CVE-2024-1097,0,0,f1ad2b99b98b2176c3b3ccdd494bed6625a86a9f96e0ed3a25e7d4f3cd789ac4,2024-11-19T19:05:30.620000 CVE-2024-10971,0,0,f8d3e9d67661e4546a1e254ebb74d5d0c1dddae1c4d768a7ce5fd78bda7de46d,2024-11-21T08:49:10.613000 -CVE-2024-10972,0,1,94ad4fe97792a860dbbbaf6ed1055424200bc83bc27354926dcdaef27787b40d,2024-12-16T16:15:05.880000 -CVE-2024-10973,0,1,cbeb6f65a45bfdf6ca686d53bee20b1187ff9c0a45640545d25c45f64f615a94,2024-12-17T23:15:05.423000 +CVE-2024-10972,0,0,94ad4fe97792a860dbbbaf6ed1055424200bc83bc27354926dcdaef27787b40d,2024-12-16T16:15:05.880000 +CVE-2024-10973,0,0,cbeb6f65a45bfdf6ca686d53bee20b1187ff9c0a45640545d25c45f64f615a94,2024-12-17T23:15:05.423000 CVE-2024-10975,0,0,87dd438a371aa254e8d367f54246f88f9b61e035fde8423a2dec0ee6b83d81a4,2024-11-08T19:01:03.880000 CVE-2024-10976,0,0,74ddf3e112f382a760946f483990fa0747a570c018c9e28cec5188371748074d,2024-11-15T13:58:08.913000 CVE-2024-10977,0,0,e54cdfcf4a6415150b7b9a534f3117ac0a47dcbb5949b9162862d5471ded9bdf,2024-11-15T13:58:08.913000 @@ -243953,7 +243953,7 @@ CVE-2024-11091,0,0,e10ed02b8c734f63bf38922634dd4d6feedd7afb3a001442202f3ae94b73b CVE-2024-11092,0,0,b91206ec3c41bca256cf01b32acc1f1febfdbc1197811dabd241031540a0a8e3,2024-11-18T17:11:17.393000 CVE-2024-11093,0,0,75c412f30032843f3314bfbffa1f4ccc597f106db7e3d715db1fe1117a610c10,2024-12-04T03:15:04.760000 CVE-2024-11094,0,0,3c10c73b0b74e2dcd7dc1bb2b608e53b5a4a259b7665b1d7fd0ba2c32a4aa9bb,2024-11-18T17:11:17.393000 -CVE-2024-11095,0,1,eb70628e0eaaa9c2bc456a5c21e8b66df431282c5f63adf73e840c23fa2ae27a,2024-12-14T05:15:06.370000 +CVE-2024-11095,0,0,eb70628e0eaaa9c2bc456a5c21e8b66df431282c5f63adf73e840c23fa2ae27a,2024-12-14T05:15:06.370000 CVE-2024-11096,0,0,848470b7e9ce0e6444d8468a0c805a3b8618f6fe50aa33fb16c22f20835ecdc5,2024-11-23T01:21:10.177000 CVE-2024-11097,0,0,07224697bb24d4568b7e7004e3cb47ded8603c3dc7096a5ed16f2fb0ca4c99d1,2024-11-14T15:14:40.767000 CVE-2024-11098,0,0,c334ff4cb9e06070cf95a22dec635f393e41607649c5943710e2815292696fd4,2024-11-19T21:57:32.967000 @@ -243968,14 +243968,14 @@ CVE-2024-11106,0,0,4f7fe956431776c4fe3e507a22b518efb5f390b9e8eff5421b62ca54ec32b CVE-2024-11107,0,0,9acfc58960fd056b26158a4898d3cab204ba2e238bb413c388c6122ce49a79e3,2024-12-10T16:15:22.450000 CVE-2024-11108,0,0,49880135218020cb99f4c9e4e13ba800c5369506de5ecd61e983da5e460d7cc8,2024-12-20T17:15:07.447000 CVE-2024-1111,0,0,1e2a4c53f023bbf8c3b556fe6d8a896ca169d10bbf6dcef8f8f730e5e086694a,2024-11-21T08:49:49.257000 -CVE-2024-11110,0,1,545831c545c193be78775c5a2688ee5cc0dd0c350f30243f40997fa0fb24d9ac,2024-11-13T17:01:16.850000 -CVE-2024-11111,0,1,51903731df26aaa5dd8158a642b9b320ce7efd57eed424f639a9398bb1a1d3c1,2024-11-13T17:01:16.850000 -CVE-2024-11112,0,1,8ae85e297f3bcef8f04249afccbd630a3e740cfa3db0e907a0b557dc2f2fcfa6,2024-11-13T17:01:16.850000 -CVE-2024-11113,0,1,1f0589d4f64594286b008416c59b16f7268d64f95e3d2663376b6fffa560881a,2024-11-13T17:01:16.850000 -CVE-2024-11114,0,1,ba0b8ddde666675bb3b0f2e60bd919656198f757ab9165d8a8c256f12d179010,2024-11-13T17:01:16.850000 -CVE-2024-11115,0,1,b934b53a6cc44d7df09753bdb5d18ea7b93de5f4b0a64fad76588d081a62b26e,2024-11-13T17:01:16.850000 -CVE-2024-11116,0,1,26062ddc991b404b51abb6f5bc157d1ab2df3ca7f8f92bd76fe8e2bd9228f092,2024-11-13T17:01:16.850000 -CVE-2024-11117,0,1,12c4553672049b829fd6ffcf44ade6c278b7496cc65420ca260219f351a5856e,2024-11-13T17:01:16.850000 +CVE-2024-11110,0,0,545831c545c193be78775c5a2688ee5cc0dd0c350f30243f40997fa0fb24d9ac,2024-11-13T17:01:16.850000 +CVE-2024-11111,0,0,51903731df26aaa5dd8158a642b9b320ce7efd57eed424f639a9398bb1a1d3c1,2024-11-13T17:01:16.850000 +CVE-2024-11112,0,0,8ae85e297f3bcef8f04249afccbd630a3e740cfa3db0e907a0b557dc2f2fcfa6,2024-11-13T17:01:16.850000 +CVE-2024-11113,0,0,1f0589d4f64594286b008416c59b16f7268d64f95e3d2663376b6fffa560881a,2024-11-13T17:01:16.850000 +CVE-2024-11114,0,0,ba0b8ddde666675bb3b0f2e60bd919656198f757ab9165d8a8c256f12d179010,2024-11-13T17:01:16.850000 +CVE-2024-11115,0,0,b934b53a6cc44d7df09753bdb5d18ea7b93de5f4b0a64fad76588d081a62b26e,2024-11-13T17:01:16.850000 +CVE-2024-11116,0,0,26062ddc991b404b51abb6f5bc157d1ab2df3ca7f8f92bd76fe8e2bd9228f092,2024-11-13T17:01:16.850000 +CVE-2024-11117,0,0,12c4553672049b829fd6ffcf44ade6c278b7496cc65420ca260219f351a5856e,2024-11-13T17:01:16.850000 CVE-2024-11118,0,0,7d63c237c3d5eb000c06ccbc5a0ee15f31fd9c158610d50910b9273c09bf5090,2024-11-18T17:11:17.393000 CVE-2024-11119,0,0,83c80abc4342530e419e76cc5efe8094f28db56dd51dbd7215a4e2bc9cd76996,2024-11-26T09:15:05.413000 CVE-2024-1112,0,0,1363653e8f269051ab1f65ec37a4883adc6c4dfefd35b4543dab93cccf32306d,2024-11-21T08:49:49.410000 @@ -243993,7 +243993,7 @@ CVE-2024-11136,0,0,725bf56498e2623c27a356d77c56c56ec2fbb4238d9582d18b0c73a291d68 CVE-2024-11138,0,0,7a4f991a93172e8f92a25ff85e41fd89c92d700227aa3b95284768518268aadd,2024-12-10T21:11:45.043000 CVE-2024-1114,0,0,26f8d922f7817a26291214f4551b12b577ca7b3e88078b0c0c71e617799dfdd6,2024-11-21T08:49:49.727000 CVE-2024-11143,0,0,686e238b18cb6e6b1a398192b44515340df593fe49d6838dfcc7892698b7fdab,2024-11-18T15:03:56.927000 -CVE-2024-11144,0,1,af8503925b3320c38a284c525e2190ceb29e6df01cd47b8de568143dcfdf0384,2024-12-16T17:15:07.327000 +CVE-2024-11144,0,0,af8503925b3320c38a284c525e2190ceb29e6df01cd47b8de568143dcfdf0384,2024-12-16T17:15:07.327000 CVE-2024-11145,0,0,49d8db8e9affdc9bd928055d93b635f15e5703854689b5be5f582242400a9150,2024-11-26T20:15:25.270000 CVE-2024-11148,0,0,98721a67b15a1bf200a0df48032e3c1b10f0381f700111d548ae742962375902,2024-12-05T20:15:21.577000 CVE-2024-11149,0,0,bed9c80af9d2c073bb9f97513f448d6c4275a45d3277b166d6da853b66ab77cf,2024-12-06T02:15:18.127000 @@ -244002,7 +244002,7 @@ CVE-2024-11150,0,0,ee08facb687c71e0758a3f80ca5be44dd7cddce83b66eb6f473227f03ba90 CVE-2024-11154,0,0,1d007c9319ffd27da392e9be5bae93f9e0fe9120d11601f0387b6b03bc9f2945,2024-11-21T13:57:24.187000 CVE-2024-11155,0,0,530e524be04c0b7fe606872e87c893c102c89b7b134235dd71b8ab6980309d75,2024-12-06T19:15:10.730000 CVE-2024-11156,0,0,ad330dfa68e720fee623103f418eaa62314e3a272ded75cde56e9603a3ffe667,2024-12-17T15:52:01.670000 -CVE-2024-11157,0,1,e3db1f615557d29b0b518a109dceee2fe7f4dfa8b7e27d4bd974c329ec50780c,2024-12-19T21:15:07.283000 +CVE-2024-11157,0,0,e3db1f615557d29b0b518a109dceee2fe7f4dfa8b7e27d4bd974c329ec50780c,2024-12-19T21:15:07.283000 CVE-2024-11158,0,0,f4277fb3bb3323487bacb0f214f68a39e123c47bf4125591e2d6d331c6396761,2024-12-06T17:15:07.970000 CVE-2024-11159,0,0,8afad29dc7b40793fcd69369c055be5c54db43acf2a2aa9e2c3ac35746277cd8,2024-12-06T20:15:23.937000 CVE-2024-1116,0,0,7d8d96f7c323e069e605409b474b2bd18744f4c3487afdd2599b3edaac1467cd,2024-11-21T08:49:50.050000 @@ -244078,7 +244078,7 @@ CVE-2024-1125,0,0,dc5b54d054e72b77ddaac01d062bdb38da667c754da803a72000bba0d9623c CVE-2024-11250,0,0,30ad3d0d58cc914838a0c9f0ed52ca375c320917547ffc5deccabf737c546160,2024-12-10T17:22:10.547000 CVE-2024-11251,0,0,a5e300dd05d8f2142172ae8a0de73066b49d6ea2d842d19c278f24903bcb19d9,2024-11-18T17:11:56.587000 CVE-2024-11252,0,0,e3a49be80375d7d6eb07a5b8ea5fe1ead6b27bf2476ff0719e421b392fb0b61d,2024-11-30T06:15:17.580000 -CVE-2024-11254,0,1,c46f2daf9a278732e2ff7b9bb6fbc05fdfafe9ab7ccf1270955e33cc40270c29,2024-12-18T04:15:07.053000 +CVE-2024-11254,0,0,c46f2daf9a278732e2ff7b9bb6fbc05fdfafe9ab7ccf1270955e33cc40270c29,2024-12-18T04:15:07.053000 CVE-2024-11256,0,0,30f7d19719f67ba63c2030d41b8ecbc41608177c8376a62edfd9dc345be8acd5,2024-11-19T21:49:04.790000 CVE-2024-11257,0,0,b96233e0d3ce67cf21f4e9f7807a6a1ab2c5647b6c783486e6d663acf9a8bbd9,2024-11-19T21:24:40.443000 CVE-2024-11258,0,0,b92dad8d1bb6f081dbd92f3c42d86d75296924d80ba167376d7d843bce1f48d5,2024-11-19T21:24:27.473000 @@ -244097,15 +244097,15 @@ CVE-2024-11277,0,0,70fa881c494ed4e8a3131fb313821feca0fce09e01d4dad197524b7869b48 CVE-2024-11278,0,0,3f323ea4c088ae11099db65ea7e4647c3e5f880422ea2bf5351a2656e281a2c7,2024-11-21T13:57:24.187000 CVE-2024-11279,0,0,b2556a8750e158a7be1dc7b8c7e9a28d5376397dde30d88838c627e7fc39e344,2024-12-12T04:15:04.970000 CVE-2024-1128,0,0,b5697d53bd1cc8361103858a196325f5d64208a9e9a1888a08b3143838ba1702,2024-11-21T08:49:51.657000 -CVE-2024-11280,0,1,55a96727b2485e04cc5b6b8add864215b2cd1aa8bc4bdf75a3cee41a9da85d1e,2024-12-17T12:15:19.343000 +CVE-2024-11280,0,0,55a96727b2485e04cc5b6b8add864215b2cd1aa8bc4bdf75a3cee41a9da85d1e,2024-12-17T12:15:19.343000 CVE-2024-11287,0,0,5e28cd1733331b85e0ad445b1086ed0ec9b451694b2573b6315e5610a8d849ee,2024-12-21T07:15:08.053000 CVE-2024-11289,0,0,1d2443a1a9242c04e29818ad13875ac1c58e80e7866f1501dec4b2d1a8559f61,2024-12-06T10:15:05.450000 CVE-2024-1129,0,0,cbf5818dce2e4cd60590d30546d905436cb36b8ec16eeb56ee9382ffddfc0bc3,2024-11-21T08:49:51.773000 -CVE-2024-11291,0,1,537e55bae46f427a177aa5b81903c72ee380b93be35511ba50b6e055b27fd914,2024-12-18T12:15:08.710000 +CVE-2024-11291,0,0,537e55bae46f427a177aa5b81903c72ee380b93be35511ba50b6e055b27fd914,2024-12-18T12:15:08.710000 CVE-2024-11292,0,0,44d76ae9b7e309446be6c076fee918f16faf12f6eba1bd4aed88a2108eee73db,2024-12-06T09:15:05.993000 CVE-2024-11293,0,0,963e5cd86fd8964150efb764dabf7f60f1898cb3eb1113839b414494aefc5068,2024-12-04T08:15:06.343000 -CVE-2024-11294,0,1,db8f0d0eb379d5b4c1577b3532340b8b4a9bea79795bc10cc5d37031c79603b0,2024-12-17T09:15:05.193000 -CVE-2024-11295,0,1,daf1e87bfad04e12bfa7ad18000186885dfa1c89e1d5fad04ebfd1bc4aed91f0,2024-12-18T07:15:06.737000 +CVE-2024-11294,0,0,db8f0d0eb379d5b4c1577b3532340b8b4a9bea79795bc10cc5d37031c79603b0,2024-12-17T09:15:05.193000 +CVE-2024-11295,0,0,daf1e87bfad04e12bfa7ad18000186885dfa1c89e1d5fad04ebfd1bc4aed91f0,2024-12-18T07:15:06.737000 CVE-2024-11296,0,0,fb7d94da02b5205207d7d82f7728d17cf0d45360472acb20ff8132fc89a748af,2024-11-22T23:15:04.507000 CVE-2024-11297,0,0,dcc20cf881101ac7914684418643db28e12f1dadcf16d43050679625656d4eee,2024-12-20T16:15:22.107000 CVE-2024-11298,0,0,cd8027ff7c1e39b70cf43f7d5a6cec3a72565a042c79fb93ed3ff58ccba5dece,2024-11-22T23:15:04.983000 @@ -244152,13 +244152,13 @@ CVE-2024-11352,0,0,de3582e15d7397e011d69382c9fedc502b246facf9b57003a974bb327fc47 CVE-2024-11353,0,0,9cdabea534e964700c7cde9ffd2f1a82245a0291b01694ff89cf8e86136ee6b3,2024-12-07T02:15:17.850000 CVE-2024-11354,0,0,87986c107f2d598ec9b5e54e0419b4149d63b452699e5d17cc10ffbc61f46d56,2024-11-26T17:34:55.767000 CVE-2024-11355,0,0,bcd06b7aaf6858bb0e6c5d2b1c10c8ea5c66a082156d2df4f7c406b73d08ca66,2024-11-22T06:15:19.450000 -CVE-2024-11358,0,1,47cd4959cf6059d3ce512e4a70aacad449e0c8fa7c946c06b27cb8a531be2885,2024-12-16T17:15:07.543000 +CVE-2024-11358,0,0,47cd4959cf6059d3ce512e4a70aacad449e0c8fa7c946c06b27cb8a531be2885,2024-12-16T17:15:07.543000 CVE-2024-11359,0,0,df4c05f348228b2c2882e44a6e533849bb9a56f9c6073e32478ef7ab197c57b9,2024-12-12T06:15:21.157000 CVE-2024-1136,0,0,f1cac8b5fbb038c0eb6351f127c8e971963556b8c2146fbf8d7dfc6a2c8abb13,2024-11-21T08:49:52.597000 CVE-2024-11360,0,0,659b24fc81e4938ca0374fdfc531183f0da8359af24c60f66cd39ca705cc7b8c,2024-11-26T17:36:08.113000 CVE-2024-11361,0,0,a258bcb3f99fb669d7603f67eec83a19db748f78307acdbf1ea168f7db1a2de0,2024-11-23T05:15:06.673000 CVE-2024-11362,0,0,600c443b489e86c090d64bcffdb5d5e1bea467b36951abaa22635fe3a3274b4a,2024-11-23T04:15:08.617000 -CVE-2024-11364,0,1,f06ad4e5eb73dc2852c68c559cd49783a827692313dba2f5a7e7ab4ab901cded,2024-12-19T21:15:07.427000 +CVE-2024-11364,0,0,f06ad4e5eb73dc2852c68c559cd49783a827692313dba2f5a7e7ab4ab901cded,2024-12-19T21:15:07.427000 CVE-2024-11365,0,0,0e66126dac632663f20d3d9475ab7eeeaaf1783cab23902c99ae23613a9ecef6,2024-11-26T17:43:23.240000 CVE-2024-11366,0,0,eac89358fd6d61e1ab632fc5133430774b50e5a3fa0dd5cf3b695ea3fcce5bce,2024-11-28T09:15:04.313000 CVE-2024-11367,0,0,eea02b3c7a7e23b6b50200379882a96782686712f1c754d90239651a5f9c3034,2024-12-07T10:15:05.453000 @@ -244205,7 +244205,7 @@ CVE-2024-11418,0,0,535b692f50d805c4818cee62531f6352bfed10bac65a921339df0cdb31e46 CVE-2024-11419,0,0,e5014d0a20f8da57d3c2f2e9aca265f8c88437545b7df01014bb52b3f903da56,2024-12-12T04:15:05.467000 CVE-2024-1142,0,0,e15d337f366ba06849b1f848d8db9c587e5c183aee7e98313d369c15ae012a6d,2024-11-21T08:49:53.680000 CVE-2024-11420,0,0,1711c7ba1ba8c097f09567c5d53d049cbf7bb1bf6f7b471b4caaac9c33673bbc,2024-12-05T10:31:39.750000 -CVE-2024-11422,0,1,208170e182c3d2142ba69174b9f95e68a4bb28d469a940741629daad460705a0,2024-12-17T16:15:23.557000 +CVE-2024-11422,0,0,208170e182c3d2142ba69174b9f95e68a4bb28d469a940741629daad460705a0,2024-12-17T16:15:23.557000 CVE-2024-11424,0,0,d50ad6baffad28053a50f50d0d95ca3de9adf87a3fb1a59a3e023fabb9b6d399,2024-11-21T13:57:24.187000 CVE-2024-11426,0,0,b92664b1e686c3f02127b23b083fb58b958de57166c1605ab7455364a1793bde,2024-11-23T05:15:07.153000 CVE-2024-11427,0,0,c3fcf7998beeb6a903337e5ecaceaa89f8054cbdaaa765548243de887ca3fc67,2024-12-12T04:15:05.637000 @@ -244219,7 +244219,7 @@ CVE-2024-11433,0,0,d7d2b17ecf1f1820c7a169038fcd2102a16fa9aa18d9b8e0d8b10a268cadf CVE-2024-11435,0,0,1380b27cd2035f7566d8c3a22d2255debbb483bdbc16e31011480f4da4fce733,2024-11-21T13:57:24.187000 CVE-2024-11436,0,0,d9ba482fa12f5a77f1e6d71752538b4ac13c80723176e1f973fa002876475cf9,2024-12-07T02:15:17.980000 CVE-2024-11438,0,0,f8be712e8ca0c6e2e4ec7ab8e5edf4587d3042f01694165651aa92a3bd58aa58,2024-11-21T13:57:24.187000 -CVE-2024-11439,0,1,14a4773754279132bb32a6fa7230c5939b3fc3419bb20a864a23b6dac394549c,2024-12-18T03:15:24.583000 +CVE-2024-11439,0,0,14a4773754279132bb32a6fa7230c5939b3fc3419bb20a864a23b6dac394549c,2024-12-18T03:15:24.583000 CVE-2024-1144,0,0,abce3af1982b67316bbd44c97fc519435f8a2ffe156205161918695ae799390d,2024-11-21T08:49:53.953000 CVE-2024-11440,0,0,f7fa3eb74eeaf205f9272a5dd5c90b4e40423e1f48cb0e4f0c2b5ed6bd6788ad,2024-11-21T13:57:24.187000 CVE-2024-11442,0,0,3be9d0f63b7eda8d31b9090ec24b06639190cf0bc4f30335348dc6f41a62dbe4,2024-12-12T04:15:06.157000 @@ -244240,7 +244240,7 @@ CVE-2024-11459,0,0,98cf53683de44652d111e4e1ee334a27a25a4eb07f3ca7ad89f097ee21162 CVE-2024-1146,0,0,865cccf5286117f469f85aa15c58e56edc5ee0a12f4a7d0a04014363eb757a05,2024-11-21T08:49:54.233000 CVE-2024-11460,0,0,8a046823bb8595dcbdf1280ff47f5fc6ec7af7dbe0c946df53d3aa54ea0d041c,2024-12-06T10:15:05.647000 CVE-2024-11461,0,0,e598452d44c671acacd0d9bb3b2f7ceb59d795e3e0bc7e2684d3f27a73f6a689,2024-12-03T08:15:06.043000 -CVE-2024-11462,0,1,aafe3276077f02d24fea97371a1b232043adea60a1125c651c2eb01e801d85ea,2024-12-14T05:15:06.560000 +CVE-2024-11462,0,0,aafe3276077f02d24fea97371a1b232043adea60a1125c651c2eb01e801d85ea,2024-12-14T05:15:06.560000 CVE-2024-11463,0,0,ad17f3fab6bfb40a789d68c4383c6c0e1f14efa77f86cc521d310c195559f395,2024-11-23T04:15:08.893000 CVE-2024-11464,0,0,5828db9c008addcaa10da0b57e51f0230f10838dab3e51e60f8d2fcb9d133719,2024-12-07T12:15:19.567000 CVE-2024-11466,0,0,36ba29a0e83960f183cdc1bb8910604befb538a9ed8bdd074a88ef8b7f706e46,2024-12-04T08:15:06.523000 @@ -244344,7 +244344,7 @@ CVE-2024-11574,0,0,c0c507d43857d57ee99aa16b84b597bf67d6a714c3740721e43431423a970 CVE-2024-11575,0,0,5e1acfdb2c1dcb5dcda0fe7dfbf70613b34f2e92ce4befb7a1e3c62571d21e54,2024-11-25T18:52:56.080000 CVE-2024-11576,0,0,a8e0825213ef4c9c0f1c6d5ae79fb6ce1feb72964e892a902e8877ef0fbe759e,2024-12-20T17:36:12.133000 CVE-2024-11577,0,0,030cc7ceccd9c1f1c0576f6eef9270acaa630d083b3c15257887f33704fc9630,2024-12-20T17:36:00.887000 -CVE-2024-11578,0,1,75e238af3051eabfef1b7c2b05674a30c93d5ab6f55984ccfa78db1501f13d17,2024-11-22T21:15:16.920000 +CVE-2024-11578,0,0,75e238af3051eabfef1b7c2b05674a30c93d5ab6f55984ccfa78db1501f13d17,2024-11-22T21:15:16.920000 CVE-2024-11579,0,0,a092ff7ef536e96be080e898d8d872006835463f8afc1ac75354cd0671a55eda,2024-12-20T17:35:51.253000 CVE-2024-1158,0,0,cc758ded81eb4716575c03ddb54fc317f50917a2b43ee2a36cb438fc8fb74732,2024-11-21T08:49:55.723000 CVE-2024-11580,0,0,2902a2896d70a09162eab174719b1f937a00063abe723be1bb8861e8aaeb5891,2024-12-20T17:35:39.513000 @@ -244369,8 +244369,8 @@ CVE-2024-11607,0,0,a3e7ab3b4bf71230b822320739f90a8a1c3aa363296a6626871d83ebf17a9 CVE-2024-11608,0,0,8ddbc230a8730b76ffe6955779ba3c4d90ea8f23edd3f564c2db516009c0d0dc,2024-12-09T18:15:22.580000 CVE-2024-1161,0,0,68cc61ca71a85d6059ad02181ec1fb4a89655dbd3db8900d271e7a26ec14fb67,2024-11-21T08:49:56.127000 CVE-2024-11612,0,0,bb444eed2bab8dc9d7d3d2707a19c782bc9311cf8cab3a2875a904169993bb7a,2024-11-22T21:15:17.387000 -CVE-2024-11614,0,1,c11ebf5e443057196bb74d3e374b939b00a089fc1e54866395b043fe4498c927,2024-12-18T09:15:06.660000 -CVE-2024-11616,0,1,15f359a5d18a9a63b8b62d22eb4dfae60fa26996103512d9c0e02dc802f322bd,2024-12-19T10:15:13.323000 +CVE-2024-11614,0,0,c11ebf5e443057196bb74d3e374b939b00a089fc1e54866395b043fe4498c927,2024-12-18T09:15:06.660000 +CVE-2024-11616,0,0,15f359a5d18a9a63b8b62d22eb4dfae60fa26996103512d9c0e02dc802f322bd,2024-12-19T10:15:13.323000 CVE-2024-11618,0,0,faa524e213716321f8f8b440fa9593fea7194f824084fdf0ccb0ec4689ef9c66,2024-11-22T19:15:05.437000 CVE-2024-11619,0,0,17535dfba9741d471fadae0fb91280b5ae16dfa5d4f7978c2708116e3a1ee713,2024-11-22T21:15:17.500000 CVE-2024-1162,0,0,3088f9ddfe31234409eeca0c6733f6625e00a303f5f7e9ffe94fe1a6782630d7,2024-11-21T08:49:56.270000 @@ -244452,15 +244452,15 @@ CVE-2024-11707,0,0,c14d0723c12588788ccbd8bb2e9951ac0d18f4bf2138ffa0507ec2dce1fcd CVE-2024-11708,0,0,46bf8dcd9e0a994fe6b91558c4bac72ea601d2749b0be7bd469a9ad7ee077e45,2024-11-27T15:15:24.747000 CVE-2024-11709,0,0,c7d4cd410df5a04f3cf8d9ea3dda9b5544a86774d871c2cb08cc1e1a83cccda9,2024-12-12T05:15:08.900000 CVE-2024-1171,0,0,ec4ccf5d6f74ee611ac6d19adbb5714567948a515f8893c7d247775d8bd91d83,2024-11-21T08:49:57.397000 -CVE-2024-11710,0,1,76a5dd52f32d87e7772a2980c1d585729682665eba7003c9e06e0195686f14ed,2024-12-14T07:15:04.560000 -CVE-2024-11711,0,1,643f90abba573916fb9581285187fdc714fe533d8e03bdf0e8722c8c292f8e86,2024-12-14T07:15:06.187000 -CVE-2024-11712,0,1,d8eeffb57a7e2592152256c9eb6f1edc824d73d2b40e013aeae3b4e7ae12823b,2024-12-14T07:15:06.360000 -CVE-2024-11713,0,1,4178482b5df99c0291e215f2545743c50197edb7179b5b0fd0118c8ead9b975f,2024-12-14T07:15:06.540000 -CVE-2024-11714,0,1,c6471527e19f0ca60843e70cf630e8e5f2ae6981854a480677e1b01b2ada84f8,2024-12-14T07:15:06.713000 -CVE-2024-11715,0,1,0815aaace33685f035482241a4ccb0b0e0d773cd3b4b8723c5ec1e7d7b552602,2024-12-14T07:15:06.880000 +CVE-2024-11710,0,0,76a5dd52f32d87e7772a2980c1d585729682665eba7003c9e06e0195686f14ed,2024-12-14T07:15:04.560000 +CVE-2024-11711,0,0,643f90abba573916fb9581285187fdc714fe533d8e03bdf0e8722c8c292f8e86,2024-12-14T07:15:06.187000 +CVE-2024-11712,0,0,d8eeffb57a7e2592152256c9eb6f1edc824d73d2b40e013aeae3b4e7ae12823b,2024-12-14T07:15:06.360000 +CVE-2024-11713,0,0,4178482b5df99c0291e215f2545743c50197edb7179b5b0fd0118c8ead9b975f,2024-12-14T07:15:06.540000 +CVE-2024-11714,0,0,c6471527e19f0ca60843e70cf630e8e5f2ae6981854a480677e1b01b2ada84f8,2024-12-14T07:15:06.713000 +CVE-2024-11715,0,0,0815aaace33685f035482241a4ccb0b0e0d773cd3b4b8723c5ec1e7d7b552602,2024-12-14T07:15:06.880000 CVE-2024-1172,0,0,ab430c7827e21b365e63647ecdb13f518977ed8324330c869795f6d2a42c238e,2024-11-21T08:49:57.517000 -CVE-2024-11720,0,1,29bcdc9d8ea7c52b0cf061a79d913eb830f398d7558309b58df85618930b04a5,2024-12-14T09:15:05.083000 -CVE-2024-11721,0,1,476bad2ae1181a71ee1e909e9b2944d8737010e4d5a814100bd6b1844c536af1,2024-12-14T09:15:06.383000 +CVE-2024-11720,0,0,29bcdc9d8ea7c52b0cf061a79d913eb830f398d7558309b58df85618930b04a5,2024-12-14T09:15:05.083000 +CVE-2024-11721,0,0,476bad2ae1181a71ee1e909e9b2944d8737010e4d5a814100bd6b1844c536af1,2024-12-14T09:15:06.383000 CVE-2024-11722,0,0,75cb60b5eb4ea9d09b52d1e1e4055e2e26017dc0ef3344e31ce543e08644d731,2024-12-21T10:15:07.367000 CVE-2024-11723,0,0,d555056e56adae6d2817421636f03f202df11e8bc291dc8225ccc2e718d1c709,2024-12-12T05:15:09.247000 CVE-2024-11724,0,0,05e5e5fa479e9093ec1673d131b2e00f2d4111914ddf22019f00bb0b00e67aae,2024-12-12T07:15:08.600000 @@ -244473,39 +244473,39 @@ CVE-2024-11732,0,0,6786f7c223dbf5c7abf2566386e4c9fbb35edf5a2ada6569df25893c7ff24 CVE-2024-11737,0,0,82b4de15247bbd822a2abb2f56467686fd4a6957a6b87fe1370247ce71679d0b,2024-12-11T10:15:06.677000 CVE-2024-11738,0,0,f587c97dbd4b1ce8e0f6a611dd679c71e26fa6d4305ce8c0e3ca3797b0619379,2024-12-06T15:15:07.723000 CVE-2024-1174,0,0,6b46be4d722ab187c094170b7547b36656d9ec8ed90fcec0cd49c5c30bebda75,2024-11-21T08:49:57.790000 -CVE-2024-11740,0,1,08d124dfb4dea77b6d2407fb278faca1ef3c303c746365fe4b6cbc3d00c0f3bd,2024-12-19T06:15:21.243000 +CVE-2024-11740,0,0,08d124dfb4dea77b6d2407fb278faca1ef3c303c746365fe4b6cbc3d00c0f3bd,2024-12-19T06:15:21.243000 CVE-2024-11742,0,0,573cb42c588bd214b3269f0f0837d622553f326ed266e544aa54ab8c350167c5,2024-12-04T21:04:48.830000 CVE-2024-11743,0,0,f820c67dcaaaf23a6b1da5f22e8dfaf3af6e92af3da2964cdf1cbb12adde80f2,2024-12-04T21:07:20.510000 CVE-2024-11744,0,0,d39b5f592014fd4a2278c647fc2411f75d3865150415b86b86bc4d90ea41f3d3,2024-12-03T15:30:32.153000 CVE-2024-11745,0,0,96069305de6ef8812783ef245e2f61d86d985db42c36cad22c8d389adbd7e8c1,2024-12-03T15:25:28.847000 CVE-2024-11747,0,0,3759ff4fc6bacdbc93b41c30e49e712686d53794386a1c516e9d37a83c4db995,2024-12-04T03:15:04.933000 -CVE-2024-11748,0,1,e7645e460b472de84c1c6d90ad8d3f118aede3a0d553d462a4edccc0cf16cb19,2024-12-18T03:15:25.943000 +CVE-2024-11748,0,0,e7645e460b472de84c1c6d90ad8d3f118aede3a0d553d462a4edccc0cf16cb19,2024-12-18T03:15:25.943000 CVE-2024-1175,0,0,f997875411f4ee3836569f05e6ded063f5984d7986ed98f909a5423e1a302ce0,2024-11-21T08:49:58 CVE-2024-11750,0,0,7ad8eba5e612b45089b0006a10c8f5004dc37025f0797564ad303213ba0cd10f,2024-12-12T05:15:09.577000 -CVE-2024-11751,0,1,cbc44290cddf15ae35c92a8e4b75351046563158eb1fedf91f48e5c8b200a32b,2024-12-14T05:15:06.923000 -CVE-2024-11752,0,1,c48a168f2b3a172a5086d93afa4f6d610d49141a00f07210bee49dcaa523a5b5,2024-12-14T06:15:19.210000 +CVE-2024-11751,0,0,cbc44290cddf15ae35c92a8e4b75351046563158eb1fedf91f48e5c8b200a32b,2024-12-14T05:15:06.923000 +CVE-2024-11752,0,0,c48a168f2b3a172a5086d93afa4f6d610d49141a00f07210bee49dcaa523a5b5,2024-12-14T06:15:19.210000 CVE-2024-11754,0,0,115157a8a0f024c3ba84de7edd359cbde1e25041eace45096f12b0e339d7e447,2024-12-13T09:15:05.630000 -CVE-2024-11755,0,1,c883abaefa6170cee64d3b62a0d846726e75234488258495594582792094520e,2024-12-14T05:15:07.100000 +CVE-2024-11755,0,0,c883abaefa6170cee64d3b62a0d846726e75234488258495594582792094520e,2024-12-14T05:15:07.100000 CVE-2024-11757,0,0,1bc7aae07622ccc6a4b7076dd363e7b8ecfc55de5a0f36b46f6f6ac7ac916966,2024-12-12T06:15:21.367000 -CVE-2024-11759,0,1,721c2f6fdff65f13ac54d162c1b8bb0f862a88123dec2155aa18c28dd98f712d,2024-12-14T05:15:07.287000 +CVE-2024-11759,0,0,721c2f6fdff65f13ac54d162c1b8bb0f862a88123dec2155aa18c28dd98f712d,2024-12-14T05:15:07.287000 CVE-2024-1176,0,0,ade3cc69c20caab05c727481cc0ec5f568a186d8a0d855f0f768d9d6ccfee82f,2024-11-21T08:49:58.123000 CVE-2024-11760,0,0,72a8fc65de07cdadf0a0f6ed904fea74fd9bb6ba4b9fc9e5c352d9cc3a548975,2024-12-12T09:15:05.040000 CVE-2024-11761,0,0,d23dfba4fec168c27495db29e782d019068846a5ade59e5c067fdb06c9bbac7b,2024-11-28T09:15:05.090000 -CVE-2024-11763,0,1,2cabae83986b97ccbbb010b476c687fe71b13b47af24d4118c20dad8b77c1714,2024-12-14T05:15:07.457000 +CVE-2024-11763,0,0,2cabae83986b97ccbbb010b476c687fe71b13b47af24d4118c20dad8b77c1714,2024-12-14T05:15:07.457000 CVE-2024-11765,0,0,7ca3665c3c821fbe55ce7d0837aed80052a89fb5c5a0acd85f5778bdcb7cc52c,2024-12-12T06:15:21.570000 CVE-2024-11766,0,0,ece6a23c84d85f85ec62e1b775f625e9ee6e819290e6f88bd3f3e210a2634e2f,2024-12-12T06:15:21.757000 CVE-2024-11767,0,0,27b1bb05f924b0778af68bdc2e081cf79c91f7af32c3aed079cfafa7d5bfee0c,2024-12-13T05:15:05.843000 -CVE-2024-11768,0,1,e99d18ed81ebfdb5fa60be979f0b20a54cc96880070a9d9a8a984879ab5a2236,2024-12-19T06:15:23.007000 +CVE-2024-11768,0,0,e99d18ed81ebfdb5fa60be979f0b20a54cc96880070a9d9a8a984879ab5a2236,2024-12-19T06:15:23.007000 CVE-2024-11769,0,0,7c09ce15e3c33c67c82c4f8389595c27e00e07d607e16c4d909baefd0cbdfd8b,2024-12-04T08:15:06.680000 CVE-2024-1177,0,0,50204f0e1e82280f8898460ad80abf26f09df69c8b4bae2f8e7f259925f88097,2024-11-21T08:49:58.233000 -CVE-2024-11770,0,1,811fe48f54a597d0d878563d5e3c6ae267f413b42e3fcfc7383af1a6019b7d76,2024-12-14T05:15:07.627000 +CVE-2024-11770,0,0,811fe48f54a597d0d878563d5e3c6ae267f413b42e3fcfc7383af1a6019b7d76,2024-12-14T05:15:07.627000 CVE-2024-11772,0,0,e4065c1a87a840626901473fbfd1c3a172d915dd88fc522553dcc32cffa89a83,2024-12-10T19:15:19.817000 CVE-2024-11773,0,0,8f508701342909bb3125bf0e1fc423b8efe31d0b55b4e2a3bdbbc0d7a1ff1d40,2024-12-10T19:15:19.943000 CVE-2024-11774,0,0,8c52544effe985c7ba196587a266250e647defe01baa7995490d4c6fe0f2c79d,2024-12-20T07:15:10.393000 CVE-2024-11775,0,0,7b6745dd412f8e744fe64a53924ca8c890c1a6db8e482cec67477290bf013e98,2024-12-20T07:15:10.597000 CVE-2024-11776,0,0,02af28bf5261dd0614205fe5525cdc72943859876957f078edb8600c70f8f4f5,2024-12-20T03:15:06.420000 CVE-2024-11779,0,0,66ab9533cf27509ff85b54c7dc6f857efc44402b9c1a2b7fc4f1c1fbd8a0b4e7,2024-12-05T10:31:39.980000 -CVE-2024-1178,0,1,455b49ccf992fe53bd03a32d9f022f083f7714cf103a3dd0d2ba2a085047974c,2024-11-21T08:49:58.357000 +CVE-2024-1178,0,0,455b49ccf992fe53bd03a32d9f022f083f7714cf103a3dd0d2ba2a085047974c,2024-11-21T08:49:58.357000 CVE-2024-11781,0,0,c0e6be58a4f2f20ed752d41934ec31e6ef434c9b40a727cf73a45e49f6a0c1d4,2024-12-12T06:15:21.940000 CVE-2024-11782,0,0,80e41e72f948036c8856df6deb0c7080f3de56cbdfa10b8def2e5b899b6badbf,2024-12-03T10:15:05.320000 CVE-2024-11783,0,0,dd5c6c90f58cf9817a453ae1bac83a2fea362b7e5f8601de8d84e49118c2c582,2024-12-20T07:15:10.777000 @@ -244548,7 +244548,7 @@ CVE-2024-11819,0,0,4ad555b58c0b6ae087a0e197e14f318c0818cf9ebf662c2c2b44a9340719c CVE-2024-1182,0,0,3f29301d892b117e83ef161f22ec91ec635f3f594205a460782ee4e3d4d8572d,2024-11-21T08:49:58.813000 CVE-2024-11820,0,0,851b7a45884f50f3792038cee6a0dd94b1414d7c7c3cad4aa15d26efb61c7827,2024-12-03T14:54:20.297000 CVE-2024-11823,0,0,c06b322c55c56e39da841e24dcfc245d4bbf700dd82f0350363e4100fb063133,2024-12-06T09:15:07.463000 -CVE-2024-11827,0,1,56fd4585b95b5b001b477bafaf482165d34a68f8e4c23484879244ef8898da04,2024-12-13T12:15:19.050000 +CVE-2024-11827,0,0,56fd4585b95b5b001b477bafaf482165d34a68f8e4c23484879244ef8898da04,2024-12-13T12:15:19.050000 CVE-2024-11828,0,0,2182fcc94d5c2924b387611eabcc64629aff0d6ea201e85bc92b19a7228cc503,2024-12-12T21:07:04.270000 CVE-2024-1183,0,0,65ecfa5c3d2b221c19281f6b798c6cc7087d171223e10f3dd191314d09620aec,2024-11-21T08:49:58.950000 CVE-2024-11832,0,0,8b0dd6cab9b72e2220ce0d13c7004e80ede6e8f2153990f5deeb098e304f1be6,2024-12-13T09:15:06.113000 @@ -244561,63 +244561,63 @@ CVE-2024-11838,0,0,8994bf4ba33c708774af24b47413b334fdb73ca6b30384c2ca962cc19efcb CVE-2024-11839,0,0,c6c976e0661e60ecd7ad88e86bf60ee8d9fd80cc1c530b3d2b4318b3ad131ec6,2024-12-13T06:15:26.273000 CVE-2024-1184,0,0,7b0789c4e91a5162e06df6289a54d1b7f2607f1e0a44e814477ad9c07a354474,2024-11-21T08:49:59.067000 CVE-2024-11840,0,0,4f72dc8e1aec5c10e4842e27b0438d261a566769857022259f6d9b1c51e882be,2024-12-11T11:15:06.453000 -CVE-2024-11841,0,1,29b2d8ff488587d8a4e1b1dd2198cfdea87c7a6a53f626f6147622127a8032b7,2024-12-16T17:15:07.830000 +CVE-2024-11841,0,0,29b2d8ff488587d8a4e1b1dd2198cfdea87c7a6a53f626f6147622127a8032b7,2024-12-16T17:15:07.830000 CVE-2024-11844,0,0,04412f8d1e89e121c8013622c692022d4f804bc36ac5e0beee05cf8987e8ae7f,2024-12-03T09:15:04.473000 CVE-2024-1185,0,0,4ecd1740115bf103fbc8dca69b2cfbb42ac9a6d23eecf86cdd29f9e498ced7fa,2024-11-21T08:49:59.223000 -CVE-2024-11852,1,1,276252e08c0e0d308c8357ab0a7154101c6e504c013303bbf528c335164cda94,2024-12-22T02:15:16.510000 +CVE-2024-11852,0,0,276252e08c0e0d308c8357ab0a7154101c6e504c013303bbf528c335164cda94,2024-12-22T02:15:16.510000 CVE-2024-11853,0,0,34e99eba0841fa956ba4d7c4a308f8505540f1a8e5d486ec7f2fdd3d46494b2f,2024-12-03T08:15:06.710000 CVE-2024-11854,0,0,999afde0352966c3848f9613a3046f97c5bfc972302cd671fa92812a3b6bafdc,2024-12-04T12:15:19.250000 -CVE-2024-11855,0,1,b8bfb341060496fd32ee788a9ac0c446229bec4b5e208f7ac30bcfa919ff4d7a,2024-12-14T05:15:07.960000 +CVE-2024-11855,0,0,b8bfb341060496fd32ee788a9ac0c446229bec4b5e208f7ac30bcfa919ff4d7a,2024-12-14T05:15:07.960000 CVE-2024-11856,0,0,d5dc91ea132c91646f44dabd18a1a6c06e1b122275ee7e71ea02b3d69779ae26,2024-12-02T03:15:13.713000 -CVE-2024-11858,0,1,73fd067f9f80a3fe9add2844a0fc8b12fbc4555aad7446ed909f2e6252e70dfe,2024-12-15T14:15:22.320000 +CVE-2024-11858,0,0,73fd067f9f80a3fe9add2844a0fc8b12fbc4555aad7446ed909f2e6252e70dfe,2024-12-15T14:15:22.320000 CVE-2024-1186,0,0,2e273a7149091b295fd44850226681809150a1697d95b70cddb9945c7f5d2c46,2024-11-21T08:49:59.387000 CVE-2024-11860,0,0,3a70209f793392595a3a51a4d60b0579da591107f99f2af8b8ca46fce7a60e47,2024-12-04T21:08:39.133000 CVE-2024-11862,0,0,7712aab25e9f815f730578195e7a4831741702c7ef40dfbc871d5c94d52129b1,2024-11-27T15:15:25.393000 -CVE-2024-11865,0,1,42a8c32e42c8481cd421b33152335a9be7ed2d851fbfbce47808d03a397b663a,2024-12-14T05:15:08.150000 +CVE-2024-11865,0,0,42a8c32e42c8481cd421b33152335a9be7ed2d851fbfbce47808d03a397b663a,2024-12-14T05:15:08.150000 CVE-2024-11866,0,0,f98849df3d1b11c4a74b976ef8b2271c79a4b31b45f414582e51d5b7f2d3bff7,2024-12-03T09:15:05.487000 -CVE-2024-11867,0,1,f6acb417b5c25ca0787745f2bd6aa4f31f6cfd5553556db6c5bd027949960f0f,2024-12-14T05:15:08.343000 +CVE-2024-11867,0,0,f6acb417b5c25ca0787745f2bd6aa4f31f6cfd5553556db6c5bd027949960f0f,2024-12-14T05:15:08.343000 CVE-2024-11868,0,0,9d400447f563af0d1e5208bdc3ea3590dfa587ee7b12fac138eb35e27ad2899e,2024-12-10T13:15:15.973000 -CVE-2024-11869,0,1,a3baa31d4416f73c33dff88cf9049afe2222269653dc692e0c231b411ae31126,2024-12-14T05:15:08.533000 +CVE-2024-11869,0,0,a3baa31d4416f73c33dff88cf9049afe2222269653dc692e0c231b411ae31126,2024-12-14T05:15:08.533000 CVE-2024-1187,0,0,34bfab1d2868a509e17e58177c8ef1072428b9ace11ecd550f1c0daa57f2d37c,2024-11-21T08:49:59.543000 CVE-2024-11871,0,0,36cc57375a53657e02bd7a0a87b9e1475ef36a9df08a07761721bf952ae1c645,2024-12-12T06:15:22.327000 CVE-2024-11872,0,0,73a0c13648454617801aeec393eb6a762bb5263f614221a21da77057533ece08,2024-12-12T01:40:20.537000 -CVE-2024-11873,0,1,83746cce2dad963e58a32339952bb6b4ae12bd4ff788e558b09e1ea778150265,2024-12-14T05:15:08.707000 +CVE-2024-11873,0,0,83746cce2dad963e58a32339952bb6b4ae12bd4ff788e558b09e1ea778150265,2024-12-14T05:15:08.707000 CVE-2024-11875,0,0,2fce0016aa8c6a027c95eca97da341c6f52b04c99e151a803448f2d92e035de0,2024-12-12T05:15:10.317000 -CVE-2024-11876,0,1,4d446e019fc456b762b8b387c5e79806d641107f5a6d66eca5284969e986ead6,2024-12-14T05:15:08.890000 -CVE-2024-11877,0,1,ea4b234684fec63e3511addc951d161596023eb0b3e6bfea2e1878541e65dfd7,2024-12-14T05:15:09.060000 +CVE-2024-11876,0,0,4d446e019fc456b762b8b387c5e79806d641107f5a6d66eca5284969e986ead6,2024-12-14T05:15:08.890000 +CVE-2024-11877,0,0,ea4b234684fec63e3511addc951d161596023eb0b3e6bfea2e1878541e65dfd7,2024-12-14T05:15:09.060000 CVE-2024-11878,0,0,af02f09df2301122f2a28b4167310ef306fbd62d98fd8bae9f3d97fee8eeeac8,2024-12-20T07:15:11.577000 -CVE-2024-11879,0,1,e8a515ed6edcfb0fb930c574d70c2bafbc06cc79607e71cc394cea1a89ae91ed,2024-12-14T05:15:09.257000 +CVE-2024-11879,0,0,e8a515ed6edcfb0fb930c574d70c2bafbc06cc79607e71cc394cea1a89ae91ed,2024-12-14T05:15:09.257000 CVE-2024-1188,0,0,a65e9144328c7bf88ed9510065b2567c80bec907fa15019254b44a904bcf4c98,2024-11-21T08:49:59.690000 CVE-2024-11880,0,0,bc08b419001e69ecc8df6960919cacc77cc712a48473883e8526af3cf15bbb8b,2024-12-04T09:15:04.470000 -CVE-2024-11881,0,1,8fa46a17561a3f64d47980cb006235813b4640fc22e06e929d7ed0d5e4fb648d,2024-12-18T03:15:26.103000 +CVE-2024-11881,0,0,8fa46a17561a3f64d47980cb006235813b4640fc22e06e929d7ed0d5e4fb648d,2024-12-18T03:15:26.103000 CVE-2024-11882,0,0,c14c2af9493e334fe3da2508e7ca83b6d319f8d382e00a76baaf2e7e94429e52,2024-12-12T06:15:22.543000 -CVE-2024-11883,0,1,3efb818468ee15a4b72e48a1c8061e4502ee7a82e825630c64edf1ae726709d5,2024-12-14T05:15:09.440000 -CVE-2024-11884,0,1,cc9f4dc6cbe1c2166ce740e309ba0401705b8efb2b8ab841325213a1f1dfb2c1,2024-12-14T05:15:09.640000 -CVE-2024-11888,0,1,8a06477d55991ecfcdfbbbe13cfc5cc7673a7932d3eb8f15153aab2ef7344e32,2024-12-14T05:15:09.837000 -CVE-2024-11889,0,1,c40f4924de6b0709ad2ac4ea75e730ab583fde8e75b7967e6c96aa9146701117,2024-12-14T05:15:10.030000 +CVE-2024-11883,0,0,3efb818468ee15a4b72e48a1c8061e4502ee7a82e825630c64edf1ae726709d5,2024-12-14T05:15:09.440000 +CVE-2024-11884,0,0,cc9f4dc6cbe1c2166ce740e309ba0401705b8efb2b8ab841325213a1f1dfb2c1,2024-12-14T05:15:09.640000 +CVE-2024-11888,0,0,8a06477d55991ecfcdfbbbe13cfc5cc7673a7932d3eb8f15153aab2ef7344e32,2024-12-14T05:15:09.837000 +CVE-2024-11889,0,0,c40f4924de6b0709ad2ac4ea75e730ab583fde8e75b7967e6c96aa9146701117,2024-12-14T05:15:10.030000 CVE-2024-1189,0,0,3e2c1a3fc9f24eb6eaedd5adba4b6f521645b93b8971a5e9477fe83a4ee5ef97,2024-11-21T08:49:59.850000 CVE-2024-11891,0,0,f8a38032fa61b45ae7f4fd61d15412795ca770178ff882a3a6fac619a51ce045,2024-12-12T05:15:10.670000 CVE-2024-11893,0,0,c62163c48ee35e299b71936d209d9441db563d33661eb5d071dc1058fa6edb4a,2024-12-20T07:15:11.747000 -CVE-2024-11894,0,1,9e31b28fa56a41e12b82fdf98576d9a13777f5eed7b6c3fc1f71a85af109ef81,2024-12-14T05:15:10.227000 +CVE-2024-11894,0,0,9e31b28fa56a41e12b82fdf98576d9a13777f5eed7b6c3fc1f71a85af109ef81,2024-12-14T05:15:10.227000 CVE-2024-11897,0,0,63c2369fafd5da048dd57864988be95602290ce10df0f51d423ab54c866c15e0,2024-12-04T03:15:05.380000 CVE-2024-11898,0,0,e843212abf00805a20f8b4b65b36c01f75cc2096cf65f2d0e7899f11eb517a82,2024-12-03T08:15:06.857000 CVE-2024-1190,0,0,234a49a5e7705658abf0b6e88d111180ae34b962c9b1fcba39bd09bd939fee39,2024-11-21T08:49:59.993000 -CVE-2024-11900,0,1,907cc46cf6ec9c4d3d9c16ef3063c98e3f05e3d3fbaf96bdac5c807705a3d6e6,2024-12-17T00:15:04.917000 +CVE-2024-11900,0,0,907cc46cf6ec9c4d3d9c16ef3063c98e3f05e3d3fbaf96bdac5c807705a3d6e6,2024-12-17T00:15:04.917000 CVE-2024-11901,0,0,b4f47b708bd6950d29700a0fa25685f0a500c1152f87b15c0f3253f7e0b084c7,2024-12-12T04:15:06.817000 -CVE-2024-11902,0,1,90629dedb1a5dea3508876934ed7561f1510faa6a6250b54d0aa48cae314ad2d,2024-12-17T00:15:05.927000 +CVE-2024-11902,0,0,90629dedb1a5dea3508876934ed7561f1510faa6a6250b54d0aa48cae314ad2d,2024-12-17T00:15:05.927000 CVE-2024-11903,0,0,1fb664847ae87ab093a142384297236893b764bd45b68ea230b1dd002c36e183,2024-12-04T08:15:06.830000 CVE-2024-11904,0,0,cfe02e1e018fdb745163b14d85560843145fb371b7c3a3b355230dde5ae64d47,2024-12-07T02:15:18.263000 -CVE-2024-11905,0,1,89d6ac7c0a69a770b8b688d45d6603a876edf464b165240c1b0f17863d68bf47,2024-12-17T00:15:06.073000 -CVE-2024-11906,0,1,03234e0c61cd2ad73ce555c614f3ac9a8664ab2fc7213639ae1c28053e931f89,2024-12-17T00:15:06.217000 -CVE-2024-1191,0,1,c951513d93c7e8c4e028204a97c0ae727231c58b9923bc211766505912ea4c1f,2024-11-21T08:50:00.150000 +CVE-2024-11905,0,0,89d6ac7c0a69a770b8b688d45d6603a876edf464b165240c1b0f17863d68bf47,2024-12-17T00:15:06.073000 +CVE-2024-11906,0,0,03234e0c61cd2ad73ce555c614f3ac9a8664ab2fc7213639ae1c28053e931f89,2024-12-17T00:15:06.217000 +CVE-2024-1191,0,0,c951513d93c7e8c4e028204a97c0ae727231c58b9923bc211766505912ea4c1f,2024-11-21T08:50:00.150000 CVE-2024-11910,0,0,7cdc56d220bb226d66f2e09af7dfa09212676d67ef40d93704c67462fa98d7df,2024-12-13T09:15:06.543000 CVE-2024-11911,0,0,caa0b453641ff9f186639ae770eb52db38531714654a626a4eab9e32db68000f,2024-12-13T09:15:07.083000 -CVE-2024-11912,0,1,0aaa3071f593c52d1aa93372da39c5543ab6e6ea5c65e9bf469d02aec4ea5907,2024-12-18T12:15:08.950000 +CVE-2024-11912,0,0,0aaa3071f593c52d1aa93372da39c5543ab6e6ea5c65e9bf469d02aec4ea5907,2024-12-18T12:15:08.950000 CVE-2024-11914,0,0,fa4ae25ac8caf18cb116501f16c4447bae56afeb864dc904882202ad6cc9632f,2024-12-12T04:15:06.983000 CVE-2024-11918,0,0,f7031582b21494aaa2ccab4dd4ab92d52bf9f67c1445d9fb72b363b717cfc06b,2024-11-28T06:15:08.347000 -CVE-2024-1192,0,1,6a3cef60785336a18d7ecf43232ad25f29b7ccd29fd6e48cd70df8d015114e42,2024-11-21T08:50:00.287000 +CVE-2024-1192,0,0,6a3cef60785336a18d7ecf43232ad25f29b7ccd29fd6e48cd70df8d015114e42,2024-11-21T08:50:00.287000 CVE-2024-11925,0,0,77043a2dc07077ec38aa584033543217cc9fb39ce00751159aa83ba0aa54cc6b,2024-11-28T07:15:05.267000 -CVE-2024-11926,0,1,12ad1d9fc49995c8eb92feee3b52ec9fafd14557b209a764d700401682560722,2024-12-18T12:15:09.107000 +CVE-2024-11926,0,0,12ad1d9fc49995c8eb92feee3b52ec9fafd14557b209a764d700401682560722,2024-12-18T12:15:09.107000 CVE-2024-11928,0,0,4eb81c3b991253e17b093831750d2f60d8030675796e16e7e29cc29429037a0b,2024-12-10T11:15:07.220000 CVE-2024-1193,0,0,dfff57fc9ce7a1dbebe4335de503e2f3e62619c8f53eebdea960e5ff40a71456,2024-11-21T08:50:00.427000 CVE-2024-11933,0,0,ff719b80c8b04b1955877df42e564ce90eac2c09e4f59c20e785f18a1e8804d6,2024-12-03T16:04:10.350000 @@ -244662,17 +244662,17 @@ CVE-2024-11982,0,0,fdbe1466c75dff41c18009236254b70f07e6dcbf8224b3254ed5447f6369f CVE-2024-11983,0,0,b28164039b0dc59ec068d9e4704804a0da409a26a86a99d005cfe1af9f1df7bd,2024-11-29T08:15:04.733000 CVE-2024-11984,0,0,ced44f2e85997433b4a6526be94d84d4444dfd73a39ca7719f03472fe24c16f2,2024-12-20T18:15:26.703000 CVE-2024-11985,0,0,347bd715be95eb6539997f812c032a6ace7cec9111ea8a772c8788473da7f21d,2024-12-04T02:15:04.237000 -CVE-2024-11986,0,1,dd46964756493794d88af84a79845100aef7d63fcf1d197e64d060a9252ba733,2024-12-13T14:15:21.207000 +CVE-2024-11986,0,0,dd46964756493794d88af84a79845100aef7d63fcf1d197e64d060a9252ba733,2024-12-13T14:15:21.207000 CVE-2024-1199,0,0,60ffbfb4cdc00bf543d03a59b91efea487f9cf6b0b352d45a15655d219ef20c9,2024-11-21T08:50:01.340000 CVE-2024-11990,0,0,d3429cf8c53343ced24272b548e57b9820685f26a76c9d0b20da4abeed376b1f,2024-11-29T13:15:04.170000 CVE-2024-11991,0,0,998c8cd2bea8fdf8923c0410f4cc2a917b77a592ae23b1ea7a6de1e2053706b2,2024-12-09T15:15:12.203000 CVE-2024-11992,0,0,5f6b3fe9a02fed360db85448439236baba3d6f232621fa4adc9c2b6319c7be24,2024-11-29T13:15:05.210000 -CVE-2024-11993,0,1,959857c484838d99ab2fab9e4e8d5380e9099455fb6e0d06c7650a80f01d5009,2024-12-17T21:15:07.013000 +CVE-2024-11993,0,0,959857c484838d99ab2fab9e4e8d5380e9099455fb6e0d06c7650a80f01d5009,2024-12-17T21:15:07.013000 CVE-2024-11995,0,0,2072ff09f6a8d91ce5a6cb9ddb1c925e662d777c56c3ca9e5422a4217a97baba,2024-12-04T21:37:07.487000 CVE-2024-11996,0,0,c9890e109cbd3473a593b35fd7d1b915d4d2a7a9695a33296844a7786a35e6d8,2024-12-04T21:29:13.483000 CVE-2024-11997,0,0,2af8126987a27c26e5e9fb866e5bf6a59fe0bc68e164aa36d761876f8d96a284,2024-12-04T21:26:54.147000 CVE-2024-11998,0,0,c32498d8a84a24616240eccde60a71f350199dae5d10d57970d82263bdad0fd7,2024-12-04T21:23:13.700000 -CVE-2024-11999,0,1,a08c0e43dfe94745501f165880f8014c7aad9a3bf7934e7620e78459115a13f6,2024-12-17T07:15:06.113000 +CVE-2024-11999,0,0,a08c0e43dfe94745501f165880f8014c7aad9a3bf7934e7620e78459115a13f6,2024-12-17T07:15:06.113000 CVE-2024-1200,0,0,e8315157751d481549a2635b52695b341549aeb4d8405db846b56db1c12fa29b,2024-11-21T08:50:01.490000 CVE-2024-12000,0,0,e45e46bd9049a7c2eac2343a939848eded6d5b005c7247796df205afc6eac9d3,2024-12-10T23:16:02.667000 CVE-2024-12001,0,0,75bbf94d31b41f422ac1216beeda365d0b924dd232e408edb33262f11bb39f10,2024-12-10T23:16:24.893000 @@ -244685,8 +244685,8 @@ CVE-2024-12014,0,0,0fbaf047a11b22ead04fafadea66904b0c2d7feefee4cd71ef9629ea9f715 CVE-2024-12015,0,0,d5a693fd232b1e3fbc53d72a834e39c83a435aa6e5ae231752c351acc22ca6db,2024-12-02T14:15:05.383000 CVE-2024-12018,0,0,593c05ac2f3dac4339301164983c309f8de674e944577becd0f305b7e0d23ef0,2024-12-12T06:15:22.737000 CVE-2024-1202,0,0,a098cbd545693e5d361995e28174ffa246c4ae019a07a45a38ebe2abdfe163e3,2024-11-21T08:50:01.790000 -CVE-2024-12024,0,1,653613587e608bd6caaf8de2305d76e365d1bc24ca72c717531373600ef68f49,2024-12-17T10:15:05.643000 -CVE-2024-12025,0,1,48a6a81843ce463d9a84b144c8201ecb34a901e35178968cb10c7b2b1d7242fe,2024-12-18T04:15:07.347000 +CVE-2024-12024,0,0,653613587e608bd6caaf8de2305d76e365d1bc24ca72c717531373600ef68f49,2024-12-17T10:15:05.643000 +CVE-2024-12025,0,0,48a6a81843ce463d9a84b144c8201ecb34a901e35178968cb10c7b2b1d7242fe,2024-12-18T04:15:07.347000 CVE-2024-12026,0,0,cbdee4f4d341b218f2a9910c9db7c968e1470cd32e93684865d3bd2934d626d1,2024-12-07T02:15:18.520000 CVE-2024-12027,0,0,37ec4b44c0b83690aba6eca2d38a4a49f2c2ce6081a618c323d63a584206d2b7,2024-12-06T09:15:07.803000 CVE-2024-12028,0,0,1e73c6e2445828811f3920b16dca38e7a1768853994affcbd716568d4e1eb5f0,2024-12-06T09:15:07.957000 @@ -244695,13 +244695,13 @@ CVE-2024-1204,0,0,52c83c0f4289636bc1afd18cb37875b782729e90167239cc1a53f532e5633e CVE-2024-12040,0,0,82ff661fdb988bbdc555297e0b0d4a5a42a6c3fde3cb51373bdf40b4e4dd0633,2024-12-12T06:15:22.947000 CVE-2024-12042,0,0,b4111492e93c9126d488ebee36a5b9ed9603a0917a66407440ec106154a8d6d8,2024-12-13T09:15:07.370000 CVE-2024-1205,0,0,7a555763b4ee56426377ab020ddc9dc79c7bd15b9be6f5edc39ecd5779b4ad33,2024-11-21T08:50:02.210000 -CVE-2024-12053,0,1,2b2db12573bb3b014aeeee6a1235829593afb2a9e5e3b3b34fd1742227cd88d8,2024-12-03T20:15:14.513000 +CVE-2024-12053,0,0,2b2db12573bb3b014aeeee6a1235829593afb2a9e5e3b3b34fd1742227cd88d8,2024-12-03T20:15:14.513000 CVE-2024-12056,0,0,d7fbaa89c201679c30b80d6484a6860abf01d1ecc41424a8e0b08b504062cb8c,2024-12-04T15:15:09.700000 CVE-2024-12057,0,0,bd805d2c90bd77944ba46eb8c9dc7c23cbacd60316de3cfa41d8ef3c61043848,2024-12-09T19:15:12.750000 CVE-2024-12059,0,0,9c6b9e40ba3530efc99fd3b20a62c2d64e18bfab9b7e6210831ac824ade4b6d9,2024-12-12T06:15:23.167000 CVE-2024-1206,0,0,e6f906610cc8644e5dec32911bcdfaec3d978e30884ee402a8df2dfa2fabd584,2024-11-21T08:50:02.327000 CVE-2024-12060,0,0,00194c71df08040c99f5a5536b3c32fccdf95c506294b164954268126957b170,2024-12-06T09:15:08.117000 -CVE-2024-12061,0,1,e705f6d208be0412d9e4e1ed849702d7bdef1edc0803b726bf0fe97bd2731f5b,2024-12-18T04:15:07.500000 +CVE-2024-12061,0,0,e705f6d208be0412d9e4e1ed849702d7bdef1edc0803b726bf0fe97bd2731f5b,2024-12-18T04:15:07.500000 CVE-2024-12062,0,0,72735736917491b453ec9a8b66f16471859e8308b17c93b657198e604c611c2f,2024-12-03T10:15:05.493000 CVE-2024-12064,0,0,5bbffd5016c2c66c65f1cad07469a2c9304ddde32e6765225186e453c653a401,2024-12-05T22:15:20.080000 CVE-2024-12066,0,0,aaacc98c2193d978db2cd80a90a0e7f7d5e40e3b0e25e12d0f06e4e04cf46929,2024-12-21T07:15:08.907000 @@ -244709,23 +244709,23 @@ CVE-2024-1207,0,0,7ca2a33c54192dfcfa7fe7f99bed16fbfa1215b4ac8ba5de485b890ce26af0 CVE-2024-12072,0,0,a174c14ab62255e805373ea4d76cdd13bc3d9cbde3ba4a3927979f9e7d419d41,2024-12-12T06:15:23.383000 CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669a9,2024-11-21T08:50:02.590000 CVE-2024-12082,0,0,d67c450c190c0364d4b144dcd382bc569f8e4f4f12ff2a960005828e083c85c7,2024-12-11T17:12:56.793000 -CVE-2024-12089,0,1,e4693d0f49f7bcd8f49a3c46cbf99b45117c9aeb9696a4344a79bacac3eaba78,2024-12-16T15:15:06.250000 +CVE-2024-12089,0,0,e4693d0f49f7bcd8f49a3c46cbf99b45117c9aeb9696a4344a79bacac3eaba78,2024-12-16T15:15:06.250000 CVE-2024-1209,0,0,0c11632b4f799f8334de1fe031a18ed75abc1306137789706f83e79036cdbf29,2024-11-21T08:50:02.720000 -CVE-2024-12090,0,1,3ae49935c044b86a3444ecb09701dd060f603a46c2ce1e27c4f8226f9377436d,2024-12-16T15:15:06.393000 -CVE-2024-12091,0,1,35c9100407a2a2f03cc09233dbdc35208e548ffdd088d484bb9b374c740b5bc0,2024-12-16T15:15:06.540000 -CVE-2024-12092,0,1,6cedbb52bdc4fd872b35781acb98ac9a9b54d520c5d29f314ba42350997260f9,2024-12-16T15:15:06.677000 +CVE-2024-12090,0,0,3ae49935c044b86a3444ecb09701dd060f603a46c2ce1e27c4f8226f9377436d,2024-12-16T15:15:06.393000 +CVE-2024-12091,0,0,35c9100407a2a2f03cc09233dbdc35208e548ffdd088d484bb9b374c740b5bc0,2024-12-16T15:15:06.540000 +CVE-2024-12092,0,0,6cedbb52bdc4fd872b35781acb98ac9a9b54d520c5d29f314ba42350997260f9,2024-12-16T15:15:06.677000 CVE-2024-12094,0,0,918109c0341953bed354c9dc0c1e3bf994d002b139d0d147a6756e1d0b4180c2,2024-12-05T13:15:05.923000 CVE-2024-12099,0,0,82c97da21165b875b9d77b9a11ed031ee03fad8a14b90d2e80c74afeac6e262d,2024-12-04T04:15:04.287000 CVE-2024-1210,0,0,f5a9389cac94cbfcfa3f0d961d1ea27115bf7afa331ce2988db15dbaf2efdf76,2024-11-21T08:50:02.867000 CVE-2024-12101,0,0,cf6330eb409e982923b4b0b78cc8d64ad396889b9513f5530cedf911c9fe2802,2024-12-03T16:15:20.910000 CVE-2024-12107,0,0,7da8659dc821ee4f071df4b42d3ae5a3881cc2b8cc55779739dc797df4a302eb,2024-12-04T11:15:05 CVE-2024-12110,0,0,f266935beaa447960f1dea8d3421db64eefadfd0613c53fd8d2543de02327a47,2024-12-06T09:15:08.270000 -CVE-2024-12111,0,1,249e2997ccf6c657e0ff5b6a4af4a93a49c070bbbe4a87b0550980bf4bf876ac,2024-12-19T20:15:06.950000 +CVE-2024-12111,0,0,249e2997ccf6c657e0ff5b6a4af4a93a49c070bbbe4a87b0550980bf4bf876ac,2024-12-19T20:15:06.950000 CVE-2024-12115,0,0,e6944683813361fa4999b92dbfb5849d2d0c20bc3f6186b671317bdf2839435d,2024-12-07T02:15:18.653000 CVE-2024-1212,0,0,c6c0d98b39fe69ac963e13ef16e93aec1a62abd1466de44e7788f638a4921cfa,2024-11-21T08:50:03.010000 -CVE-2024-12121,0,1,3172e3f3c8b38b2fbdaada034f0b67c89efa16042a23175bcf937adfe2f2aa14,2024-12-19T02:15:22.610000 +CVE-2024-12121,0,0,3172e3f3c8b38b2fbdaada034f0b67c89efa16042a23175bcf937adfe2f2aa14,2024-12-19T02:15:22.610000 CVE-2024-12123,0,0,3314f70340307f7968d2c224d2753ec462f128bd5dd04a8f7d840d35f281e69e,2024-12-04T04:15:04.430000 -CVE-2024-12127,0,1,5a71954d556e5e4eca59c6ef18b25e4cca9d5062e24f45d25c54cd9cd408718b,2024-12-17T10:15:05.830000 +CVE-2024-12127,0,0,5a71954d556e5e4eca59c6ef18b25e4cca9d5062e24f45d25c54cd9cd408718b,2024-12-17T10:15:05.830000 CVE-2024-12128,0,0,c4db33033b659bed09aac37afde730f735bf98fa121412b3aa3432fe49f39a39,2024-12-07T10:15:05.843000 CVE-2024-1213,0,0,71ef51029e532fbd05d5ffce04ca88ce9c1183a8c328c139d7f9dd3d163c9edb,2024-11-21T08:50:03.180000 CVE-2024-12130,0,0,05811205e7cf6b9d5db685121cc1c0a1d80fffaab6e459b31891b300ff7dfa2c,2024-12-17T15:52:01.670000 @@ -244747,9 +244747,9 @@ CVE-2024-12167,0,0,648fdeb771c33890685bfca6029b01ac44a17697a1725a67472f5321f6e1f CVE-2024-1217,0,0,3de4593a5f9b417a5fbd6236f528d532a8a6dfb588724578487cd5ad8c5d1072,2024-11-21T08:50:03.817000 CVE-2024-12172,0,0,71dcf4ad1517a839187dba7f34de208b20f0af666e791340d3555b8bf199e319,2024-12-12T06:15:23.587000 CVE-2024-12174,0,0,d557284551bec104067ec802c1680b85a8fd3b4f89f1ebaca3a04bd8bacf5eb2,2024-12-09T22:15:22.237000 -CVE-2024-12175,0,1,6c263f43f8bb2a82c590bbfb5cd7100a63adfbdd1c90bce7b9708112bb92d393,2024-12-19T21:15:07.530000 -CVE-2024-12178,0,1,85097aaa964ca63d98736b6294a6f2c33aab0e7c117a2f19277506f724b552a8,2024-12-17T16:15:23.687000 -CVE-2024-12179,0,1,a0a65d195e49bd7b826852d9b69fa37a100c8cceb44f5eceb7a4713ebca18c3a,2024-12-17T16:15:23.870000 +CVE-2024-12175,0,0,6c263f43f8bb2a82c590bbfb5cd7100a63adfbdd1c90bce7b9708112bb92d393,2024-12-19T21:15:07.530000 +CVE-2024-12178,0,0,85097aaa964ca63d98736b6294a6f2c33aab0e7c117a2f19277506f724b552a8,2024-12-17T16:15:23.687000 +CVE-2024-12179,0,0,a0a65d195e49bd7b826852d9b69fa37a100c8cceb44f5eceb7a4713ebca18c3a,2024-12-17T16:15:23.870000 CVE-2024-1218,0,0,ae65e02be37dbc9babfa45210656ff360cc199b16c8680945f92dd585fedfbc3,2024-11-21T08:50:04 CVE-2024-12180,0,0,25613c8b94aac2cf24513985a7e8ce52f62a7fb91248d4df9e059f62149972d6,2024-12-10T16:34:52.763000 CVE-2024-12181,0,0,2f8ddb76759020891581c20b50823d1952e3d03370eabe8b27bca8702bd25159,2024-12-10T16:29:18.917000 @@ -244760,23 +244760,23 @@ CVE-2024-12186,0,0,44e0fbeb8593926913663c90a8d76c7d9e63d8cea11901a6acafe7cca925b CVE-2024-12187,0,0,d5219bf8165d3b6d69ade284ac66cc01774c2830861f108855db8360e680b621,2024-12-10T15:25:53.537000 CVE-2024-12188,0,0,7ed239e8baff77cd72f7797865913dce6f434fc87b23f5e6feb697e0a02c98fb,2024-12-10T23:18:39.680000 CVE-2024-1219,0,0,629287fb6c9fdb1db5a6b18292530d26bc4ea3297efdbbab51f719885479af95,2024-11-21T08:50:04.430000 -CVE-2024-12191,0,1,1e8bd8b2f07b3fe146f4b61013f2b06e2a8540311589dff28519979e9314f678,2024-12-17T16:15:24.007000 -CVE-2024-12192,0,1,834144ca9fc9b2f489354c4c77819ed4316907b7c59c9cd340994d34c3340476,2024-12-17T16:15:24.130000 -CVE-2024-12193,0,1,10ce2992a46aa457016dda8b80435b1cc3164a5282166d2cf793af020fd1e4f2,2024-12-17T16:15:24.247000 -CVE-2024-12194,0,1,0e20cc1461477ab11889597d984f84204a7b805ad5300cb09bfa539588353be0,2024-12-17T16:15:24.370000 +CVE-2024-12191,0,0,1e8bd8b2f07b3fe146f4b61013f2b06e2a8540311589dff28519979e9314f678,2024-12-17T16:15:24.007000 +CVE-2024-12192,0,0,834144ca9fc9b2f489354c4c77819ed4316907b7c59c9cd340994d34c3340476,2024-12-17T16:15:24.130000 +CVE-2024-12193,0,0,10ce2992a46aa457016dda8b80435b1cc3164a5282166d2cf793af020fd1e4f2,2024-12-17T16:15:24.247000 +CVE-2024-12194,0,0,0e20cc1461477ab11889597d984f84204a7b805ad5300cb09bfa539588353be0,2024-12-17T16:15:24.370000 CVE-2024-12196,0,0,9fa580adf43e9cbf06e25fc8b96bbf2ae78be5e0921b9598efca40b2ec0f8630,2024-12-04T21:15:21.090000 -CVE-2024-12197,0,1,dedd56b6ad9e63809150ef147450d70c9b3fa5f2f9c5fcfc5fb76bd61ec18f37,2024-12-17T16:15:24.493000 -CVE-2024-12198,0,1,1ae05c6d195d1fa95932ba78f37c94c53257b7fbac2ea052346fcb00c2f64367,2024-12-17T16:15:24.617000 -CVE-2024-12199,0,1,c4a94d94cf3a0ec0f1a10765eb1371db0ca63357c63383a89961385697ea90df,2024-12-17T16:15:24.750000 +CVE-2024-12197,0,0,dedd56b6ad9e63809150ef147450d70c9b3fa5f2f9c5fcfc5fb76bd61ec18f37,2024-12-17T16:15:24.493000 +CVE-2024-12198,0,0,1ae05c6d195d1fa95932ba78f37c94c53257b7fbac2ea052346fcb00c2f64367,2024-12-17T16:15:24.617000 +CVE-2024-12199,0,0,c4a94d94cf3a0ec0f1a10765eb1371db0ca63357c63383a89961385697ea90df,2024-12-17T16:15:24.750000 CVE-2024-1220,0,0,9554836c8027e0b7a98d02c469b0640f37340ff8518df5c7c53c1851829f880c,2024-11-21T08:50:04.733000 -CVE-2024-12200,0,1,23413f89ab73dcfe4f53913520af84d44004f8074e56a4f24db9e34101f9d57a,2024-12-17T16:15:24.897000 +CVE-2024-12200,0,0,23413f89ab73dcfe4f53913520af84d44004f8074e56a4f24db9e34101f9d57a,2024-12-17T16:15:24.897000 CVE-2024-12201,0,0,24aea21415169e4ceff164eedb7fa32646ef24d523e6e014144846720c08c29c,2024-12-12T07:15:09.607000 CVE-2024-12209,0,0,965d45920161ad8379a478313464ecb572a2b8b8ed1bf056a1646168e0b8105f,2024-12-08T06:15:04.823000 CVE-2024-1221,0,0,c833d2d1840e5e81b3c325295532e3c4cac8ba514abb434d638a7c419bdc43e8,2024-11-21T08:50:04.920000 CVE-2024-12212,0,0,4068a90166bc858f8bfa4c7fe1dbc180f7e4e033930f31a1b74471c9abd7763b,2024-12-13T01:15:05.810000 -CVE-2024-12219,0,1,30a275e193bbba91aa16bdcd2e01caf0ae8c253910825d417094094009d7c6a9,2024-12-17T08:15:05.010000 +CVE-2024-12219,0,0,30a275e193bbba91aa16bdcd2e01caf0ae8c253910825d417094094009d7c6a9,2024-12-17T08:15:05.010000 CVE-2024-1222,0,0,ff0f67607974451388d42ae6b90b2e9690717b801a6493a4e7aa508a94c6883e,2024-11-21T08:50:05.110000 -CVE-2024-12220,0,1,5a9af5863bd9968393d1012c1c5f5fb4875db98205155149f405e76579a2b19e,2024-12-17T08:15:05.393000 +CVE-2024-12220,0,0,5a9af5863bd9968393d1012c1c5f5fb4875db98205155149f405e76579a2b19e,2024-12-17T08:15:05.393000 CVE-2024-12227,0,0,c353a784c73b22c93b545f7e3c07e2ff77771e5d977f7464354ff7113388628f,2024-12-05T14:15:19.400000 CVE-2024-12228,0,0,cba3b66c66f8b74b7da0219a0273d1dd0c005a65d0aca4a38c9a6589b54985c9,2024-12-10T23:19:04.773000 CVE-2024-12229,0,0,aa44844c8d830c107b3760370b58cb504158d7d7c510be09891b02a376b9c9ac,2024-12-10T23:19:31.487000 @@ -244788,17 +244788,17 @@ CVE-2024-12233,0,0,d89c9263a4f22f201b1dce8be51578aec307181a11a72f57d5d6a093a5589 CVE-2024-12234,0,0,25d3aa7d45ccf0539b66121de3bcd155bbef1f8925f8aad4f69521eed8a998f2,2024-12-10T23:25:36.387000 CVE-2024-12235,0,0,92689efaa37165c78224efb1efe409523be7fb3f3558d4576511504eb96aac91,2024-12-05T18:15:21.660000 CVE-2024-12236,0,0,390d11985338138a2913d618c1818ae388b2b2c32249174c40691687eabfe343,2024-12-10T15:15:07.147000 -CVE-2024-12239,0,1,6402c790bc7203c11dca14fab5982d0c29c8034f8baef3a6d7c350a55d38d141,2024-12-17T03:15:06.710000 +CVE-2024-12239,0,0,6402c790bc7203c11dca14fab5982d0c29c8034f8baef3a6d7c350a55d38d141,2024-12-17T03:15:06.710000 CVE-2024-1224,0,0,cbfbaa5b4f0e1c410530412d727d5bf58dfe126bd3d740f330bf5c6e93a0658e,2024-11-21T08:50:05.487000 CVE-2024-12247,0,0,ad117a7da5529073984608210b9ebf0c8357341e47d0f7a47c01f4275cf4ac25,2024-12-05T16:15:25.243000 CVE-2024-1225,0,0,1335eabc5dc5752fbd7f31a11bdeda2f1be9be2c21abaca809140eabb8940f2a,2024-11-21T08:50:05.673000 -CVE-2024-12250,0,1,e5f748db33ee246e1110b31eaf24b071ff8e9ad960657a91bc37454c3187e14e,2024-12-18T04:15:07.657000 +CVE-2024-12250,0,0,e5f748db33ee246e1110b31eaf24b071ff8e9ad960657a91bc37454c3187e14e,2024-12-18T04:15:07.657000 CVE-2024-12253,0,0,ddc85ae180bc30a65db67a43f7fe8d6c4299882333782166c00f6946fb3a98d4,2024-12-07T10:15:06.030000 CVE-2024-12254,0,0,a10252fca25a6d0cb79d12c00246cbbc9e593a3c9c199cebcc7f84ee54eefcf8,2024-12-06T19:15:10.983000 CVE-2024-12255,0,0,3e6ee7ef8ecf957b3c9750bb4e9452362942858fad7f6d35e3c4d339eaa5898b,2024-12-12T15:15:09.967000 CVE-2024-12257,0,0,51052901a7cca4cc3e08f8db1db23715b8800d7e5a86753505efbff635c332e0,2024-12-07T02:15:19.187000 CVE-2024-12258,0,0,3eb19625a1330fc72081e9c0b05d899d6c52aedf5334c3f98a645064595ca085,2024-12-12T04:15:07.160000 -CVE-2024-12259,0,1,e9a04546160f01ff787a627ab63ead177a9297f047c69a037836e7bcca93e425,2024-12-18T04:15:07.803000 +CVE-2024-12259,0,0,e9a04546160f01ff787a627ab63ead177a9297f047c69a037836e7bcca93e425,2024-12-18T04:15:07.803000 CVE-2024-1226,0,0,b8e723228c95f73a75e74922943d4c7b5983bd824925379e4a1dadf0498e92dc,2024-11-21T08:50:05.893000 CVE-2024-12260,0,0,6279b3003f5c04cde3aca10d6cb551198f7d4f49319583b742575d1bffcdfccd,2024-12-12T04:15:07.330000 CVE-2024-12262,0,0,8ec2a15063c99a2ece13211a7279c6a76a6a3bffd489dd7a1525f6aa0b49d16e,2024-12-21T07:15:09.163000 @@ -244810,11 +244810,11 @@ CVE-2024-12271,0,0,e756524ee3996486f46fc9dfb0848744c8a90daec55e50296545ffd31d194 CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44ef,2024-11-21T08:50:06.280000 CVE-2024-12283,0,0,27e00fa0bc574ce5113c52cfd02ee2100414eb1f36a7d99001797949356bf37d,2024-12-11T09:15:05.697000 CVE-2024-12286,0,0,a2cf97a2f897256d80732f72cb83c0245f2eb4e867cc795bfeda6550048be20a,2024-12-10T18:15:27.150000 -CVE-2024-12287,0,1,3bd2321de0e3063fd87782574573766f363076382fc77605ade9039fc3997618,2024-12-18T07:15:07.040000 +CVE-2024-12287,0,0,3bd2321de0e3063fd87782574573766f363076382fc77605ade9039fc3997618,2024-12-18T07:15:07.040000 CVE-2024-12289,0,0,13ceaf41c63ab9df769c06a97eb1837bd3475cf420d82b37c196bad01ff19ec0,2024-12-12T23:15:10.500000 CVE-2024-1229,0,0,8ad8bfe76844e757ec6d08a1bad2f097b99b608e965943a6e4928e217dfee4df,2024-11-21T08:50:06.520000 CVE-2024-12292,0,0,9c2e3f4715c47523d2f1e1d813aca821c280ab211aff2eeed6650ad59c376aa9,2024-12-12T12:15:22.470000 -CVE-2024-12293,0,1,2953fa4e59ad0d89a9c80037ec9c293444942d58e596c71e3b8975df1192ecb7,2024-12-17T09:15:05.347000 +CVE-2024-12293,0,0,2953fa4e59ad0d89a9c80037ec9c293444942d58e596c71e3b8975df1192ecb7,2024-12-17T09:15:05.347000 CVE-2024-12294,0,0,beb757b9be530a21bd62fb0889c97c31013e2208ab8db98bc3384b757caf5365,2024-12-11T11:15:06.623000 CVE-2024-1230,0,0,4e58704ea3cd6d96f1b95bf7630f56ca27fd7e9cf7f7c464007165035f04082e,2024-11-21T08:50:06.710000 CVE-2024-12300,0,0,0328248a8fb43f00ec541ab5455f8917a3d5219f0a666c2cc7f8e41b776c4b36,2024-12-13T04:15:05.073000 @@ -244830,11 +244830,11 @@ CVE-2024-12325,0,0,46c6dbf8ab48a9529900a473106f832e082cd9f7d718e64a5c9e5edd2c3d1 CVE-2024-12326,0,0,528dcb8d7af4c778be7e7edffb51de59f5440438426b982c28bb8bdb99422951,2024-12-06T21:15:05.957000 CVE-2024-12329,0,0,66dd2e3f2af8b0b1aca8274acaafc22644d93ff908c884984769d59605f22905,2024-12-12T07:15:10.607000 CVE-2024-1233,0,0,9d758d75169c31056a2dd99a6ff761ac0a3c179827b3dc598c6fb0d83614dada,2024-11-21T08:50:07.317000 -CVE-2024-12331,0,1,1e9ca237392e514d67f31de618028f277c648eba4946fb0ca223d049863f158a,2024-12-19T12:15:05.330000 +CVE-2024-12331,0,0,1e9ca237392e514d67f31de618028f277c648eba4946fb0ca223d049863f158a,2024-12-19T12:15:05.330000 CVE-2024-12333,0,0,f9b36bf24b65a5eadc34be133c8efc135d615c6b77b9af6e424c71705bac5515,2024-12-12T09:15:05.390000 CVE-2024-12338,0,0,202a85d7d49dabb95d9680ff72787a60f1c4021e681feb9be8640c62beb774ef,2024-12-12T04:15:07.497000 CVE-2024-1234,0,0,6b4d1ae0b8159c98fb379447cf95a21f71a7514cfa9af5f48616ab89e3a52cca,2024-11-21T08:50:07.567000 -CVE-2024-12340,0,1,e64d9154ce721e0cef963ec962023bf662e8b1885905905ffc386c61964f035d,2024-12-18T10:15:07.827000 +CVE-2024-12340,0,0,e64d9154ce721e0cef963ec962023bf662e8b1885905905ffc386c61964f035d,2024-12-18T10:15:07.827000 CVE-2024-12341,0,0,73d0614d7c98b23e49242f0be40422e4e73b095a6a96061a926bb2fee6b56681,2024-12-12T04:15:07.660000 CVE-2024-12342,0,0,ca2d1ce741ee271c3f8bb6665fd58409882d87693c71ffc1173980d86241d998,2024-12-08T07:15:04.950000 CVE-2024-12343,0,0,ac88dc9695a819696f313a26b68429a92402a92d44a44fae3dae004786557c5b,2024-12-10T23:26:52.047000 @@ -244856,51 +244856,51 @@ CVE-2024-12358,0,0,c693e0849f917c8e8b82ecbabaa009531cb87832861cfd247370c207501db CVE-2024-12359,0,0,c89d1a1aa75e792ebb41728457dc48f1f26a200ebabc2671ae04aee3d706d446,2024-12-10T23:34:02.110000 CVE-2024-1236,0,0,98cf8c8d0d2027d41420e47ce0e54a62c55b6c82b55779fb1975380b5e094f29,2024-11-21T08:50:07.797000 CVE-2024-12360,0,0,9c92ce0fa75af6038fb90116f61bca41613e1dcad55daccb6d63b1c2c6eac745,2024-12-10T23:33:47.773000 -CVE-2024-12362,0,1,3d126c7d5b2c7c892f0afca83b7e5d0a3fdd9f8568569cdb62c20aebeb726e71,2024-12-16T10:15:05.097000 +CVE-2024-12362,0,0,3d126c7d5b2c7c892f0afca83b7e5d0a3fdd9f8568569cdb62c20aebeb726e71,2024-12-16T10:15:05.097000 CVE-2024-12363,0,0,8bf95d170f6881f24ef42d227f38a0cf0a0a8682e2906a9aa2aaa1e3f316a356,2024-12-11T10:15:07.260000 -CVE-2024-12369,0,1,fcd74b43ea72489fd8099497c673c3afa2054b03bb7ec4819b8a995ebe30e685,2024-12-09T21:15:08.203000 +CVE-2024-12369,0,0,fcd74b43ea72489fd8099497c673c3afa2054b03bb7ec4819b8a995ebe30e685,2024-12-09T21:15:08.203000 CVE-2024-1237,0,0,7608b762d209f55f10a23dbde634d086adad1d6240344714ec7de5c458d836b6,2024-11-21T08:50:07.910000 -CVE-2024-12371,0,1,ad8806dfee353fdb9887f497d244b3ccfcec0ca669e819f5ec6c72aa1dddd27b,2024-12-18T20:15:21.193000 -CVE-2024-12372,0,1,61d0814cd7351773a7f17ecab5c027fade58fdedeaf091e4269b15064d9c21b9,2024-12-18T20:15:22.167000 -CVE-2024-12373,0,1,83b846beefe400aa9231cc84fd600de52fbf3fd7f422b967ec41c6b980048087,2024-12-18T20:15:22.280000 +CVE-2024-12371,0,0,ad8806dfee353fdb9887f497d244b3ccfcec0ca669e819f5ec6c72aa1dddd27b,2024-12-18T20:15:21.193000 +CVE-2024-12372,0,0,61d0814cd7351773a7f17ecab5c027fade58fdedeaf091e4269b15064d9c21b9,2024-12-18T20:15:22.167000 +CVE-2024-12373,0,0,83b846beefe400aa9231cc84fd600de52fbf3fd7f422b967ec41c6b980048087,2024-12-18T20:15:22.280000 CVE-2024-1238,0,0,61e2d99ce6e3dfa86afb8331abcc236f68b5fa34f245659f4f6216db5239b32e,2024-11-21T08:50:08.053000 CVE-2024-12381,0,0,68b33f6b694aa45ef73ff06945e737e58ccb7b1c7ea2cfeb4d826136c48b3d1f,2024-12-13T19:25:33.143000 CVE-2024-12382,0,0,f70294886a1865641a484753f3298929660ab1bd7002caff75777615f01f2e87,2024-12-13T19:24:25.137000 CVE-2024-1239,0,0,a515a367dab4b48d00e7f390a15c0d107266b53b28358b9f5ebf3476b0a625f5,2024-11-21T08:50:08.180000 CVE-2024-12393,0,0,f3d3d4aeb55dacdbdda4d3e84dd9efd2b47893e24f5c1cd3a62a5960b9b718f2,2024-12-11T17:15:14.657000 -CVE-2024-12395,0,1,75ff5ef98722c35fb11d383db877ddbb73a300c7cb334e918191d763e24090f0,2024-12-17T12:15:20.377000 +CVE-2024-12395,0,0,75ff5ef98722c35fb11d383db877ddbb73a300c7cb334e918191d763e24090f0,2024-12-17T12:15:20.377000 CVE-2024-12397,0,0,661288be67552f431f0a0bf144bed2d313b12b592e50cdc78451d7c1272f6fb5,2024-12-12T09:15:05.570000 CVE-2024-1240,0,0,28733ede53b96385ee0de4a7c5187b3db0d925b1e4ab6e977522dc277dee75de,2024-11-19T19:04:53.913000 CVE-2024-12401,0,0,ba741c7b51198b95eba245807f65253a1c54ea777ddd918337cd97bd144396fe,2024-12-12T09:15:05.790000 CVE-2024-12406,0,0,3a24bd925fcaee835bc0ee30f7ad38b16626ae1e5c8470fedd28227d3dd60123,2024-12-12T05:15:12.210000 CVE-2024-12408,0,0,a7096262faf4e55e6cc353ec4119038802550f44cf19552e71e7eca56789ef70,2024-12-21T10:15:08.067000 CVE-2024-1241,0,0,ba82bb77c28ed45b324839e72710669d8c2af006c45eeed23dee90a28ff67ea8,2024-11-21T08:50:08.490000 -CVE-2024-12411,0,1,fca8eab422ceda64b215d958b150a7f03625a9aa9df8afa22fe2b27e73430e47,2024-12-14T05:15:10.437000 +CVE-2024-12411,0,0,fca8eab422ceda64b215d958b150a7f03625a9aa9df8afa22fe2b27e73430e47,2024-12-14T05:15:10.437000 CVE-2024-12414,0,0,ecf25a2c3f536085b4d44f95471b078e2b7cb6ad454e7c12c9e7d103ff4fa2bb,2024-12-13T09:15:08.070000 CVE-2024-12417,0,0,bd175c91ae947c344e10a61ee40da01cd87015ebf65316b1689d31a703a65c78,2024-12-13T09:15:08.353000 CVE-2024-1242,0,0,d730388eb7530fa29fb11ce649456e01cfb020c8a1d70e87c977d44dc1314073,2024-11-21T08:50:08.620000 CVE-2024-12420,0,0,ae8d110f5efef295dc5d542d71461638a083f9c010e00a24758178ab1b247bfd,2024-12-13T09:15:08.627000 CVE-2024-12421,0,0,d0800edd844bf37ccee00fc76da3ec64bb2b51e717430e725122892ee39e78eb,2024-12-13T09:15:08.870000 -CVE-2024-12422,0,1,27a2b7b5579aea6b626e898353e29adaf77dce7f7392fa2cdcdfb4f6d55292dc,2024-12-14T06:15:19.357000 -CVE-2024-12432,0,1,3d67b932349f6253a91fa970f1501aba586896a462aba17731bbe90a2499433d,2024-12-18T04:15:07.947000 +CVE-2024-12422,0,0,27a2b7b5579aea6b626e898353e29adaf77dce7f7392fa2cdcdfb4f6d55292dc,2024-12-14T06:15:19.357000 +CVE-2024-12432,0,0,3d67b932349f6253a91fa970f1501aba586896a462aba17731bbe90a2499433d,2024-12-18T04:15:07.947000 CVE-2024-12441,0,0,60177bfa0d9dcd79729d5ab6a51352067dd3b55deb7861fd956eb7f2cdfb3058,2024-12-12T05:15:12.703000 -CVE-2024-12443,0,1,f07c0805b285e00ba917c2d7fc7d6d01900a808064fd2463aaf6cc786dd6eda1,2024-12-16T23:15:06.097000 -CVE-2024-12446,0,1,b02d1d791b4cf7afeb09eb0c21565790a25f436f0af246a7f2fa3fcff09dc38c,2024-12-14T07:15:07.040000 -CVE-2024-12447,0,1,5037bc53ba4fa77c34e124f2cad2eb5580f0278ba0adbdec7fe60ff9c399f942,2024-12-14T05:15:10.670000 -CVE-2024-12448,0,1,4923580d5a5f99d530db30df1f25529a66e5faa8f94f1d2c65ae42b9f669a340,2024-12-14T05:15:10.873000 -CVE-2024-12449,0,1,5fcc22f14406311e0fc83130f321673a9681bcd45ccd4b15a7e6df2428ef10f4,2024-12-18T04:15:08.103000 +CVE-2024-12443,0,0,f07c0805b285e00ba917c2d7fc7d6d01900a808064fd2463aaf6cc786dd6eda1,2024-12-16T23:15:06.097000 +CVE-2024-12446,0,0,b02d1d791b4cf7afeb09eb0c21565790a25f436f0af246a7f2fa3fcff09dc38c,2024-12-14T07:15:07.040000 +CVE-2024-12447,0,0,5037bc53ba4fa77c34e124f2cad2eb5580f0278ba0adbdec7fe60ff9c399f942,2024-12-14T05:15:10.670000 +CVE-2024-12448,0,0,4923580d5a5f99d530db30df1f25529a66e5faa8f94f1d2c65ae42b9f669a340,2024-12-14T05:15:10.873000 +CVE-2024-12449,0,0,5fcc22f14406311e0fc83130f321673a9681bcd45ccd4b15a7e6df2428ef10f4,2024-12-18T04:15:08.103000 CVE-2024-1245,0,0,95e8542ba13fb11ab7fe96b21acceb5168a3d85655e46eadbf4243e255ea26c4,2024-11-21T08:50:08.740000 -CVE-2024-12454,0,1,8d73661dfeacd698ba1638817b062fe681bc6bd2d9cfe150642a15e6ed3c799a,2024-12-18T10:15:08.117000 -CVE-2024-12458,0,1,2c85dc279316bc1b4e93538e44ceb8987e74dd6cb51bbc5d16cad08865fed65b,2024-12-14T05:15:11.060000 -CVE-2024-12459,0,1,83621c8a2cdeade953c2057764b3830fb57d2e52944bed7c2b576b695b57b999,2024-12-14T06:15:19.487000 +CVE-2024-12454,0,0,8d73661dfeacd698ba1638817b062fe681bc6bd2d9cfe150642a15e6ed3c799a,2024-12-18T10:15:08.117000 +CVE-2024-12458,0,0,2c85dc279316bc1b4e93538e44ceb8987e74dd6cb51bbc5d16cad08865fed65b,2024-12-14T05:15:11.060000 +CVE-2024-12459,0,0,83621c8a2cdeade953c2057764b3830fb57d2e52944bed7c2b576b695b57b999,2024-12-14T06:15:19.487000 CVE-2024-1246,0,0,1f374a88e5f240286cc1247b0f1cf35c16b35bebd909ebb6b31cd5f41f473567,2024-11-21T08:50:08.877000 CVE-2024-12461,0,0,f7bab5c2b1e2764e06dde5d0575615b7d6c222c7cf9c0439423d8ffeaa327299,2024-12-12T04:15:07.820000 CVE-2024-12463,0,0,bf2ad951357546047d42b0aefb8a66347583691f5449e603983c94f9bac4eadf,2024-12-12T05:15:13.197000 CVE-2024-12465,0,0,71cf8d099f9bc4306dd9d21cf13805ebee4cfad62908f99a6e3f6ef7ca285117,2024-12-13T09:15:09.060000 -CVE-2024-12469,0,1,871c3c1e000bdae5610f745ffefecdbdcd7d22ba906daf923687641c197ab750,2024-12-17T10:15:05.997000 +CVE-2024-12469,0,0,871c3c1e000bdae5610f745ffefecdbdcd7d22ba906daf923687641c197ab750,2024-12-17T10:15:05.997000 CVE-2024-1247,0,0,87dd54613b1838220658d2242080e8fb0b79934df6e5afef144b61ee319c0ba1,2024-11-21T08:50:09.013000 -CVE-2024-12474,0,1,2858a766a8bcbd6035c2be4131a605cddb7bb17f787cc233f6060efa0069c36f,2024-12-14T06:15:19.627000 -CVE-2024-12478,0,1,9740cd4243776bc4b985718131b1bfcc5e0a94370bd612144af92e9b380848b7,2024-12-16T11:15:04.890000 +CVE-2024-12474,0,0,2858a766a8bcbd6035c2be4131a605cddb7bb17f787cc233f6060efa0069c36f,2024-12-14T06:15:19.627000 +CVE-2024-12478,0,0,9740cd4243776bc4b985718131b1bfcc5e0a94370bd612144af92e9b380848b7,2024-12-16T11:15:04.890000 CVE-2024-12479,0,0,71e9962db709a4fb365c50c76ea2678c0c0be3cc10bb9fad5f99b55609975bac,2024-12-13T17:10:45.860000 CVE-2024-12480,0,0,278aebffcfd2515ae9c7caddd55ce9bc13fc09babf1329c96da477d94bc16635,2024-12-13T17:11:08.800000 CVE-2024-12481,0,0,1070540f1746510f09883c64ab78c248209e68cbe0c912951863befef0b41f3e,2024-12-13T17:11:19.967000 @@ -244917,30 +244917,30 @@ CVE-2024-12490,0,0,1555e4125b1bbd18e44ad154504a390e80c730aff0638a2c04280c85da66d CVE-2024-12492,0,0,d916ae3db37806ef5451c78588e17d1a804f7c9a228c6c5f62bb3eeb89f366ac,2024-12-13T17:12:51.283000 CVE-2024-12497,0,0,2fa5c57c56d5261d14e7efca34ea444e21df46aee84c2eede506aff4e7856847,2024-12-13T17:13:18.457000 CVE-2024-1250,0,0,c54b18c5c3077dc882ddb080c03b243e2860ef906533ea0af6c558156b694109,2024-11-21T08:50:09.347000 -CVE-2024-12500,0,1,a1bbc31d033f1807389d74301e364594f87125fc476a6f494352a12352507c25,2024-12-18T03:15:26.257000 -CVE-2024-12501,0,1,099422e2bb99df2bd932e80161b3557d59136d70f204462f7c72270d679f0b8b,2024-12-14T06:15:19.770000 -CVE-2024-12502,0,1,149382009077c4d5fee4128c2222d378e6f99e3bf1009b70c95ce07a51b9bcc1,2024-12-14T05:15:11.260000 +CVE-2024-12500,0,0,a1bbc31d033f1807389d74301e364594f87125fc476a6f494352a12352507c25,2024-12-18T03:15:26.257000 +CVE-2024-12501,0,0,099422e2bb99df2bd932e80161b3557d59136d70f204462f7c72270d679f0b8b,2024-12-14T06:15:19.770000 +CVE-2024-12502,0,0,149382009077c4d5fee4128c2222d378e6f99e3bf1009b70c95ce07a51b9bcc1,2024-12-14T05:15:11.260000 CVE-2024-12503,0,0,e53e761e34d39e4e7df36516ec31d7b0a69f9ff2ae79d7b9e9b3c291572b84d0,2024-12-13T17:13:37.483000 CVE-2024-12506,0,0,f5970974940384143e4bac0efb2a799b5e7e33bfe270b45789573e25acce94da,2024-12-20T07:15:11.940000 CVE-2024-12509,0,0,dab32c4d0c7b908dd7c763fa37236c702db014098016fc1cda3fdb142e7ed5aa,2024-12-20T07:15:12.177000 CVE-2024-1251,0,0,8c0214d9f05a1f50e84514dc27e8bafe56d249b59ef6b0b677b5e947e572faed,2024-11-21T08:50:09.497000 -CVE-2024-12513,0,1,6393dedffea01c8a6ef2142d1a8a9d6ba57b27f731b145d36f16e844db01eb62,2024-12-18T03:15:26.427000 -CVE-2024-12517,0,1,4d330b1d19e40313cc9a81f9b8784c01c801f44b6fb4859786e4a9a0d1f904a4,2024-12-14T05:15:11.453000 +CVE-2024-12513,0,0,6393dedffea01c8a6ef2142d1a8a9d6ba57b27f731b145d36f16e844db01eb62,2024-12-18T03:15:26.427000 +CVE-2024-12517,0,0,4d330b1d19e40313cc9a81f9b8784c01c801f44b6fb4859786e4a9a0d1f904a4,2024-12-14T05:15:11.453000 CVE-2024-1252,0,0,d03beb126367df5b21be601ec7e2ecf5f48cece91d0754af14f589827736f3cf,2024-11-21T08:50:09.700000 -CVE-2024-12523,0,1,185a41d328f0e130d8ed17ada12f64a855433449910369cbbb025fff8ce0f4d8,2024-12-14T05:15:11.640000 +CVE-2024-12523,0,0,185a41d328f0e130d8ed17ada12f64a855433449910369cbbb025fff8ce0f4d8,2024-12-14T05:15:11.640000 CVE-2024-12526,0,0,b192d6e45212a3c6d09a8a6cd2198d071bb3ba4da94a4e2bf151be7ad2c18324,2024-12-12T05:15:13.577000 CVE-2024-1253,0,0,a598e10fa6d530af6148de164d99995412d597f7142ead42d62b85e905a98949,2024-11-21T08:50:09.843000 CVE-2024-12536,0,0,a925f1a48eff74b537962fd623796390384e9d276d37e7a9cb0d9ba10f9464b0,2024-12-13T17:14:44.007000 -CVE-2024-12539,0,1,bf2bc8684b4967ec9692452689aaa296f660969c9ab0dd0ec9b638e64908ab0d,2024-12-17T21:15:07.183000 +CVE-2024-12539,0,0,bf2bc8684b4967ec9692452689aaa296f660969c9ab0dd0ec9b638e64908ab0d,2024-12-17T21:15:07.183000 CVE-2024-1254,0,0,44df8e919ae544d26fc82110d33f6e7af1fff88011a3bcb100ca7209bc278c91,2024-11-21T08:50:09.993000 CVE-2024-1255,0,0,5935182eb4eb024c7cf7e3cda464e0c74472c4e58bc0030bb090a2a8f708b72f,2024-11-21T08:50:10.150000 -CVE-2024-12552,0,1,8443c6d0851e2c1de6fc0e2780c54c711d712f43dce29b5a9fc2e07cff55adf4,2024-12-13T23:15:05.553000 -CVE-2024-12553,0,1,cd61f311646d40093b2eea8b09f233e945a3d877e60c1a1abbe43e2cfcd9ea6a,2024-12-13T23:15:06.310000 -CVE-2024-12554,0,1,03325541f88792da1f6e44f52ff0851958b98ec9e3aa0b4c7708f85287495a8a,2024-12-18T10:15:08.493000 -CVE-2024-12555,0,1,2e017ff0ee33b0c8a472113c693bd6d33089424aa43829233098413c47eb605b,2024-12-14T05:15:11.827000 +CVE-2024-12552,0,0,8443c6d0851e2c1de6fc0e2780c54c711d712f43dce29b5a9fc2e07cff55adf4,2024-12-13T23:15:05.553000 +CVE-2024-12553,0,0,cd61f311646d40093b2eea8b09f233e945a3d877e60c1a1abbe43e2cfcd9ea6a,2024-12-13T23:15:06.310000 +CVE-2024-12554,0,0,03325541f88792da1f6e44f52ff0851958b98ec9e3aa0b4c7708f85287495a8a,2024-12-18T10:15:08.493000 +CVE-2024-12555,0,0,2e017ff0ee33b0c8a472113c693bd6d33089424aa43829233098413c47eb605b,2024-12-14T05:15:11.827000 CVE-2024-12558,0,0,4c162bbfd4fe5fdb2d9bf8f633cb6cfb9375eb4269430e05966bdd74bbd12bfa,2024-12-21T10:15:08.600000 CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000 -CVE-2024-12560,0,1,f4e3963919618eb558d75da150e64b614d1902c5598facffb23b8bc3118b471c,2024-12-19T07:15:13.507000 +CVE-2024-12560,0,0,f4e3963919618eb558d75da150e64b614d1902c5598facffb23b8bc3118b471c,2024-12-19T07:15:13.507000 CVE-2024-12564,0,0,0abcb221861e5fc99f1edf43c59fea9ce50a3b4bd68b4b9a5961d76741772172,2024-12-12T15:15:12.097000 CVE-2024-12569,0,0,f066721e86ab0b585b58df0c291535366f5e06bd60d39db2c198664dfbee8e4a,2024-12-20T18:15:27.230000 CVE-2024-1257,0,0,7cc030c8f0ebfb33a80da788a5513945114551aaaa2999db4fa614a5f6b08a9b,2024-11-21T08:50:10.443000 @@ -244948,31 +244948,31 @@ CVE-2024-12570,0,0,be94920192af405ec932f38181a462713be2ef7292a21e90f93bf4238cc63 CVE-2024-12571,0,0,64d88bdf40a9886ffb28abd6d1e741e65a8db2fb01deaadc842b0be03349fe2e,2024-12-20T07:15:12.380000 CVE-2024-12572,0,0,b5830ae1a3c6182c738f484a7555b2d49502aecd75946e90268f33cb1f4e6fca,2024-12-13T04:15:05.233000 CVE-2024-12574,0,0,22d90c2cfc66a6e55649293fae24817d92e89a03bfa8e0d56af714629ad6f2a8,2024-12-13T05:15:07.310000 -CVE-2024-12578,0,1,9683da78c95f4de0afe4f169763bacae0c8e4e48d594e85dbc7c32bda1c6eab5,2024-12-14T05:15:12 +CVE-2024-12578,0,0,9683da78c95f4de0afe4f169763bacae0c8e4e48d594e85dbc7c32bda1c6eab5,2024-12-14T05:15:12 CVE-2024-12579,0,0,6b066a632ed42755872bfe12897131044e41b00627589546ab36be31d813b6f2,2024-12-13T05:15:07.473000 CVE-2024-1258,0,0,36d421eec5fc7cce6382fad9fd3a9a8780da80fcb6e09fc8e5e480709b2e6caa,2024-11-21T08:50:10.573000 CVE-2024-12581,0,0,899275a869b7c967a158446f680d5b1e6ee7fb8c13fa325a1164dc54186bea7f,2024-12-13T06:15:26.433000 CVE-2024-12588,0,0,1933918a1bc731b9f2daeac6f15474bd290e2defc9eea3981aaebba99a0dc9b7,2024-12-21T09:15:06.233000 CVE-2024-1259,0,0,1c6bb100fc9cba505c4d696801bfd3102c508e530bb2e36c86a6685675278bd7,2024-11-21T08:50:10.730000 CVE-2024-12591,0,0,eaf713466d72851d200fb1c2165d3b74352c989b31dbbf0a4a003e2ec790fb1b,2024-12-21T10:15:09.177000 -CVE-2024-12596,0,1,5fc66f30988060a8b7bb1a593c82bd6c3fc2c995268e617c35d93ef410dc9a09,2024-12-18T04:15:08.253000 +CVE-2024-12596,0,0,5fc66f30988060a8b7bb1a593c82bd6c3fc2c995268e617c35d93ef410dc9a09,2024-12-18T04:15:08.253000 CVE-2024-1260,0,0,237fdcd6650ec6f817190c6cbe0c450181ce5f478e263f9f314859cdec5f8244,2024-11-21T08:50:10.880000 -CVE-2024-12601,0,1,f9b91f2d20d6914a3b5ca3c9af2a431f615ff9e20926a30171bf1c35967a6eba,2024-12-17T12:15:20.543000 +CVE-2024-12601,0,0,f9b91f2d20d6914a3b5ca3c9af2a431f615ff9e20926a30171bf1c35967a6eba,2024-12-17T12:15:20.543000 CVE-2024-12603,0,0,b77b6c9527bd0798c4124cb6a67b3eb0384daf1c81bc149052bbc09ab0e74875,2024-12-13T03:15:05.187000 CVE-2024-1261,0,0,7451d11c24f2ac390a05020abbe5be1a7d1e877de58a9c0842a513a0e1790005,2024-11-21T08:50:11.030000 CVE-2024-1262,0,0,b26d9641a8cbc2c5642fa36dfff4a6fef92b6772e7113385af431217d75dfe5b,2024-11-21T08:50:11.167000 -CVE-2024-12626,0,1,3970c586c209c084ce4fb1eaebc207fff1fa075b914faee5e8d37954798c35e8,2024-12-19T12:15:06.160000 -CVE-2024-12628,0,1,f48463b1ecdc4a2ff76d188b8ae44a2e0e32ef1e929dc806ea33e24839d1432f,2024-12-14T07:15:07.213000 +CVE-2024-12626,0,0,3970c586c209c084ce4fb1eaebc207fff1fa075b914faee5e8d37954798c35e8,2024-12-19T12:15:06.160000 +CVE-2024-12628,0,0,f48463b1ecdc4a2ff76d188b8ae44a2e0e32ef1e929dc806ea33e24839d1432f,2024-12-14T07:15:07.213000 CVE-2024-1263,0,0,1ded99eb7dd7c25043d30fb557b1a5799a79150045deb56dc782cc48f4b0c898,2024-11-21T08:50:11.303000 CVE-2024-12632,0,0,b2981d9ae0d79f88557270498f7d8919df56f26fc08631dba371165f9d0f4233,2024-12-13T21:15:09.317000 CVE-2024-12635,0,0,99a228890bd43a8042fc5a059ac9a5dbbb198a1f556a6f74c7eecbd9945e18c8,2024-12-21T07:15:09.380000 CVE-2024-1264,0,0,0a400b50d7c5417af4540851d66c40fe9607cfb1bbd030ca37354551feca3778,2024-11-21T08:50:11.460000 -CVE-2024-12641,0,1,6e6b1aa53bd8553222049d57d01527b85aa1b46f94f8dd550c03e6967ee19a5d,2024-12-16T07:15:05.787000 -CVE-2024-12642,0,1,a401d76248880d01d3fa48196afb4bda331b127bc27a94608f221d11c2863778,2024-12-16T07:15:06.023000 -CVE-2024-12643,0,1,ed305334bbf60789ab2538f774854a9ea19b1270a55ec551f1fb62a7aab0ddc0,2024-12-16T07:15:06.217000 -CVE-2024-12644,0,1,98f60d2ac6cf96fd1c058f9e4fd7e5dd6e3f04ebd81e16af506d2527adbc60ab,2024-12-16T07:15:06.387000 -CVE-2024-12645,0,1,6f4305be104babb38ce946ac6c823b095fc314e56d7b4c6b9c9c68d56ec29917,2024-12-16T07:15:06.560000 -CVE-2024-12646,0,1,d27cf88b1ce52593f68445427dad867a22f0982fed0c4544c17a7ec27fc88603,2024-12-16T07:15:06.737000 +CVE-2024-12641,0,0,6e6b1aa53bd8553222049d57d01527b85aa1b46f94f8dd550c03e6967ee19a5d,2024-12-16T07:15:05.787000 +CVE-2024-12642,0,0,a401d76248880d01d3fa48196afb4bda331b127bc27a94608f221d11c2863778,2024-12-16T07:15:06.023000 +CVE-2024-12643,0,0,ed305334bbf60789ab2538f774854a9ea19b1270a55ec551f1fb62a7aab0ddc0,2024-12-16T07:15:06.217000 +CVE-2024-12644,0,0,98f60d2ac6cf96fd1c058f9e4fd7e5dd6e3f04ebd81e16af506d2527adbc60ab,2024-12-16T07:15:06.387000 +CVE-2024-12645,0,0,6f4305be104babb38ce946ac6c823b095fc314e56d7b4c6b9c9c68d56ec29917,2024-12-16T07:15:06.560000 +CVE-2024-12646,0,0,d27cf88b1ce52593f68445427dad867a22f0982fed0c4544c17a7ec27fc88603,2024-12-16T07:15:06.737000 CVE-2024-1265,0,0,b39c324e3936d2b2eba136bb9fb37e8f905e9dd3fbb95d7d724d951e7512509f,2024-11-21T08:50:11.610000 CVE-2024-12653,0,0,0bdff4965d01bd6aa73fcbedd02b053581ebdedd8d7404b8f9233029d8912bb7,2024-12-18T13:53:28.700000 CVE-2024-12654,0,0,dd847f86178d706ec068f649f759ab2d8fa9222fd8627ac6c45d7d35cd5983cc,2024-12-18T13:42:22.853000 @@ -244983,62 +244983,62 @@ CVE-2024-12658,0,0,5b6b569577dedcdf0d4d7e104eb92c626d5eee1ccb9eaa3aa5667fb3b7c9d CVE-2024-12659,0,0,6c16300b58f1e5167184bcbd4880dc3e422630c66c66de4ab6a0cc9186836154,2024-12-19T14:49:24.747000 CVE-2024-1266,0,0,2a4a1a9a97982898c100d9d9cb94e7da9ed50410ea3a8e686081520943168bc9,2024-11-21T08:50:11.767000 CVE-2024-12660,0,0,8796c4dc87e42e3eff07e858443bea5e3fd80cd78c07c6ca3d8f7dbec30035d3,2024-12-19T14:49:52.357000 -CVE-2024-12661,0,1,79fab3a6ebe194c46bb6e62c1e64e046166d3f715ce0a0d49cbd11bec5948f49,2024-12-16T20:15:08.840000 +CVE-2024-12661,0,0,79fab3a6ebe194c46bb6e62c1e64e046166d3f715ce0a0d49cbd11bec5948f49,2024-12-16T20:15:08.840000 CVE-2024-12662,0,0,29cac34ce72f4480acb005697a648add46560bb84a61da6f86d8bf42debbf1b8,2024-12-19T14:45:43.547000 -CVE-2024-12663,0,1,dbcd748368d2456b0a4d94d6a2d0a0447a4b0bcd981b0898a990b150f0818b14,2024-12-16T20:15:08.963000 +CVE-2024-12663,0,0,dbcd748368d2456b0a4d94d6a2d0a0447a4b0bcd981b0898a990b150f0818b14,2024-12-16T20:15:08.963000 CVE-2024-12664,0,0,54d187c1eeaa5b0463ec5d372870555679a8fdc47e615fb58e7e5dce84cd53e1,2024-12-19T14:55:00.460000 CVE-2024-12665,0,0,3220ef21931044d081e07d6b4308f79cc6622e8130bf8cd7769065c704a3b096,2024-12-19T14:55:20.300000 CVE-2024-12666,0,0,fc53cd778f7a5f04c78eee082e10b56f1f0dfdbcb60a351389f823d14c35b16b,2024-12-19T15:01:00.497000 CVE-2024-12667,0,0,6f1e1f32e1a7d5feed0f20365ef72c9db26791385f98e5b86f63c4c280b994b8,2024-12-19T15:10:22.963000 -CVE-2024-12668,0,1,ad87950023d5da7989dfa94a01ac357f5a691c5407df54ac8e94bca9ed65db50,2024-12-16T17:15:09.700000 -CVE-2024-12669,0,1,170f3b636648f9a851080ce906415ad792f801ba7e5c2319bc56d4d008444497,2024-12-17T16:15:25.020000 +CVE-2024-12668,0,0,ad87950023d5da7989dfa94a01ac357f5a691c5407df54ac8e94bca9ed65db50,2024-12-16T17:15:09.700000 +CVE-2024-12669,0,0,170f3b636648f9a851080ce906415ad792f801ba7e5c2319bc56d4d008444497,2024-12-17T16:15:25.020000 CVE-2024-1267,0,0,0747778ead3832a4ca40a6166ab0347567f6883def83eef1d70067a8b72b33c4,2024-11-21T08:50:11.937000 -CVE-2024-12670,0,1,94de1b97b056ddcb96ca620076ccfa2a71e9d849550fbf1a1a947edd550eae64,2024-12-17T16:15:25.140000 -CVE-2024-12671,0,1,c5e97a63d2e53e2fc4b92d547399c478d12d4d926a0d85742c75be9e04183ca1,2024-12-17T16:15:25.260000 +CVE-2024-12670,0,0,94de1b97b056ddcb96ca620076ccfa2a71e9d849550fbf1a1a947edd550eae64,2024-12-17T16:15:25.140000 +CVE-2024-12671,0,0,c5e97a63d2e53e2fc4b92d547399c478d12d4d926a0d85742c75be9e04183ca1,2024-12-17T16:15:25.260000 CVE-2024-12672,0,0,43f993d04491aa37c8f06809db5261032f93c45461f913438159eb31bb33f5a8,2024-12-20T18:15:27.537000 CVE-2024-12677,0,0,3507790af505e09c09618fcf8a633379c9f714a2be36a2eca961aed220c8f0a4,2024-12-20T17:15:07.757000 CVE-2024-12678,0,0,a99cebbf2382fb3bdb3a5462f20e28cb436198a7494c25805c55135c7b052910,2024-12-20T02:15:05.500000 CVE-2024-1268,0,0,8e96a69266d469b252e6c6ee082354a5ae4d9bc7d7daa2e17d8f5480121bca0a,2024-11-21T08:50:12.083000 -CVE-2024-12686,0,1,97a8ebdac182b849799b086a05a52b29fdf4a643f18b8c80f4ed8210bf61fbe4,2024-12-18T21:15:08.020000 -CVE-2024-12687,0,1,db582e783ba07ea03e34c560f3ce0d9a75e73c080a0914e89215bff58a3d20a7,2024-12-16T20:15:09.777000 +CVE-2024-12686,0,0,97a8ebdac182b849799b086a05a52b29fdf4a643f18b8c80f4ed8210bf61fbe4,2024-12-18T21:15:08.020000 +CVE-2024-12687,0,0,db582e783ba07ea03e34c560f3ce0d9a75e73c080a0914e89215bff58a3d20a7,2024-12-16T20:15:09.777000 CVE-2024-1269,0,0,afe5fa6f2789b35a14da593df22cde42ff88e5a3e5db5d1bb0de9d1e5a1f477a,2024-11-21T08:50:12.253000 -CVE-2024-12692,0,1,116441d7bc7dd7fbb2b73c95787cd09fcc2f2879164fe4aa9263a899101b2717,2024-12-18T22:15:05.730000 -CVE-2024-12693,0,1,14a66cf6e5f4ce04d4ddef98d7775e36f81324d0af9aaf5cea26ea87c202c35b,2024-12-18T22:15:06.293000 -CVE-2024-12694,0,1,2a0d052022bda26c9bc35f9498942dca4367ca863520ebada36a1cb3809a3602,2024-12-18T22:15:06.397000 -CVE-2024-12695,0,1,e1563c6efbbc386a97ecde847ad53f04b2aacfd67ad95882a2087cf664237a50,2024-12-18T22:15:06.523000 +CVE-2024-12692,0,0,116441d7bc7dd7fbb2b73c95787cd09fcc2f2879164fe4aa9263a899101b2717,2024-12-18T22:15:05.730000 +CVE-2024-12693,0,0,14a66cf6e5f4ce04d4ddef98d7775e36f81324d0af9aaf5cea26ea87c202c35b,2024-12-18T22:15:06.293000 +CVE-2024-12694,0,0,2a0d052022bda26c9bc35f9498942dca4367ca863520ebada36a1cb3809a3602,2024-12-18T22:15:06.397000 +CVE-2024-12695,0,0,e1563c6efbbc386a97ecde847ad53f04b2aacfd67ad95882a2087cf664237a50,2024-12-18T22:15:06.523000 CVE-2024-12697,0,0,d5cecf7173f2406ddb593beb534050e5e62e0db7cb6119c33f7dd946c7a0a0d6,2024-12-21T07:15:09.587000 -CVE-2024-12698,0,1,3d9cdcbe538ab50d5f6959e4225d81bf3f0e9f88aa4025e53f307853d2e0961c,2024-12-18T05:15:07.840000 +CVE-2024-12698,0,0,3d9cdcbe538ab50d5f6959e4225d81bf3f0e9f88aa4025e53f307853d2e0961c,2024-12-18T05:15:07.840000 CVE-2024-12700,0,0,2dcd0b7775a8370ffaf1468123900cd9e3f26a3ad94565de248ad4206488911b,2024-12-19T23:15:05.860000 CVE-2024-1271,0,0,d5b27a7a2ae180d57194d51f3421939a6fa1fd034c14866b136beeb3b91200c4,2024-11-19T20:15:30.007000 CVE-2024-1272,0,0,6fe2ae3dbf4ac28af0ee3734ec3f1128a5e90306284fb984019a39811655512d,2024-11-21T08:50:12.417000 CVE-2024-12721,0,0,0989421713e1283cf65ff012c2cb99df689bfe7c8a4ada18118421e0ab99972a,2024-12-21T07:15:09.793000 -CVE-2024-12727,0,1,ee50b865fca622e197f4b4b023c90633327be8bd06b13b88a36817a8b69b233d,2024-12-19T21:15:07.740000 -CVE-2024-12728,0,1,179f0c95fe76075b9f7c0e39aeabbb219a3cc7850cf6587eed85fa80575becf0,2024-12-19T21:15:07.863000 -CVE-2024-12729,0,1,e884fbf395061cc739fddc55aa58e43dec46aecaf3403889ecea11d1206a103b,2024-12-19T22:15:05.087000 +CVE-2024-12727,0,0,ee50b865fca622e197f4b4b023c90633327be8bd06b13b88a36817a8b69b233d,2024-12-19T21:15:07.740000 +CVE-2024-12728,0,0,179f0c95fe76075b9f7c0e39aeabbb219a3cc7850cf6587eed85fa80575becf0,2024-12-19T21:15:07.863000 +CVE-2024-12729,0,0,e884fbf395061cc739fddc55aa58e43dec46aecaf3403889ecea11d1206a103b,2024-12-19T22:15:05.087000 CVE-2024-1273,0,0,e8464b176bd39036e0f45e4b49d8110f84d3d3960c826bc9710c36200b4f5e6c,2024-11-21T08:50:12.557000 CVE-2024-1274,0,0,8b1ee7c9f6e7817a23a525a715cd0c1ef18c567c26c711e49e1e872df04cda9a,2024-11-21T08:50:12.730000 -CVE-2024-12741,0,1,c9f183fb88063863d511dd9a34a59e6fd50d2f3a53a8fd3b665d83eeabe6e5e3,2024-12-18T20:15:22.390000 +CVE-2024-12741,0,0,c9f183fb88063863d511dd9a34a59e6fd50d2f3a53a8fd3b665d83eeabe6e5e3,2024-12-18T20:15:22.390000 CVE-2024-1275,0,0,55e303d499b7cd70146b064f11442ebd0ad45cafbb26b305d69871c04faa255a,2024-11-21T08:50:12.913000 CVE-2024-1276,0,0,342e07ea1475f57185158b84be14279572eebbc1b91e4c07c491730599e6701d,2024-11-21T08:50:13.050000 CVE-2024-1277,0,0,fdccc6e1d66b4b759fea691d8a9a7ad4f8cc0afd5b2fb224e654b3bd9de12942,2024-11-21T08:50:13.170000 CVE-2024-12771,0,0,00670c9ba4110d7f81f7077a284116c4904de555b874badf83d924edcbc78377,2024-12-21T07:15:09.997000 CVE-2024-1278,0,0,304f88731c9c2e93f283a152f19a1ac852d3cf0fda0d38c9b82c242ac4604519,2024-11-21T08:50:13.287000 -CVE-2024-12782,0,1,d84c709a203c2b6e1eb6e82eaa62e3ee92b3b125eeb872c11ceb89fb44b775c6,2024-12-19T13:15:05.900000 -CVE-2024-12783,0,1,07d3b17e3d5d11707b74236da78c46b61df9436573adf7dc03baf418873a64fa,2024-12-19T13:15:06.217000 -CVE-2024-12784,0,1,394d09478b3fc884ce151ab4d804d3c0c2c79402a7d52b4c191775044a9438d1,2024-12-19T14:15:05.943000 -CVE-2024-12785,0,1,d1f5f24bf39cff8aec921e50b5018d4192a1029426c5f823f7cbb6630b28eed4,2024-12-19T15:15:05.980000 -CVE-2024-12786,0,1,b00857bf0764fb62aa5461e268484b1e743bd38c7ebbf66c4f61d2d5fd867de2,2024-12-19T15:15:06.873000 -CVE-2024-12787,0,1,c7f644d919bbbd972ba0633d33d96474e3f83b3f3d6fe00c61f15aa6dd1b5c01,2024-12-19T16:15:06.810000 -CVE-2024-12788,0,1,215e9a7fb1e053ad4d74f53fbd1afa1181ea5bbe486f02af7534ea00987f5bfa,2024-12-19T17:15:08.270000 -CVE-2024-12789,0,1,fa6c2c28eb7605e5135f1ba7c467bbe17afefa2aef2272f410f3188107edeb5b,2024-12-19T17:15:08.463000 +CVE-2024-12782,0,0,d84c709a203c2b6e1eb6e82eaa62e3ee92b3b125eeb872c11ceb89fb44b775c6,2024-12-19T13:15:05.900000 +CVE-2024-12783,0,0,07d3b17e3d5d11707b74236da78c46b61df9436573adf7dc03baf418873a64fa,2024-12-19T13:15:06.217000 +CVE-2024-12784,0,0,394d09478b3fc884ce151ab4d804d3c0c2c79402a7d52b4c191775044a9438d1,2024-12-19T14:15:05.943000 +CVE-2024-12785,0,0,d1f5f24bf39cff8aec921e50b5018d4192a1029426c5f823f7cbb6630b28eed4,2024-12-19T15:15:05.980000 +CVE-2024-12786,0,0,b00857bf0764fb62aa5461e268484b1e743bd38c7ebbf66c4f61d2d5fd867de2,2024-12-19T15:15:06.873000 +CVE-2024-12787,0,0,c7f644d919bbbd972ba0633d33d96474e3f83b3f3d6fe00c61f15aa6dd1b5c01,2024-12-19T16:15:06.810000 +CVE-2024-12788,0,0,215e9a7fb1e053ad4d74f53fbd1afa1181ea5bbe486f02af7534ea00987f5bfa,2024-12-19T17:15:08.270000 +CVE-2024-12789,0,0,fa6c2c28eb7605e5135f1ba7c467bbe17afefa2aef2272f410f3188107edeb5b,2024-12-19T17:15:08.463000 CVE-2024-1279,0,0,748039c92f5ca569335554a7f38080e94b49a821a92d564d52fc8ec18dfbf14a,2024-11-21T08:50:13.410000 -CVE-2024-12790,0,1,4ed5337236adb0fa9d3ec96104ab1ec9d83cea7cd895176c52f068031521e158,2024-12-19T17:15:08.650000 -CVE-2024-12791,0,1,528465cd81e6696c271a52699d8a6b99b0a355569c1de427a571b45ab8bdb5b5,2024-12-19T18:15:08.263000 -CVE-2024-12792,0,1,dba65d0e9d5e61312b7157f46e2298347951d200c1792ab7a087adb2c9f4aee9,2024-12-19T18:15:08.900000 -CVE-2024-12793,0,1,97d9131d098644659f23181d66d47e7e6dbb68d01bb35f81f57c3f799fcdae46,2024-12-19T18:15:09.403000 -CVE-2024-12794,0,1,7ce119cb2594b37b67bf03bd424cdd71bab5c365d2a84fc8a23f80580b183e55,2024-12-19T18:15:09.963000 -CVE-2024-12798,0,1,c8def76f215ec6fb002633259b33b357709ad5c7678c4c528001fd9739793735,2024-12-19T16:15:07.557000 -CVE-2024-12801,0,1,fd1b88fb10648d972dfbc67ed0f031573b2e2fad387f00b578f8f78c65621d3a,2024-12-19T17:15:08.930000 +CVE-2024-12790,0,0,4ed5337236adb0fa9d3ec96104ab1ec9d83cea7cd895176c52f068031521e158,2024-12-19T17:15:08.650000 +CVE-2024-12791,0,0,528465cd81e6696c271a52699d8a6b99b0a355569c1de427a571b45ab8bdb5b5,2024-12-19T18:15:08.263000 +CVE-2024-12792,0,0,dba65d0e9d5e61312b7157f46e2298347951d200c1792ab7a087adb2c9f4aee9,2024-12-19T18:15:08.900000 +CVE-2024-12793,0,0,97d9131d098644659f23181d66d47e7e6dbb68d01bb35f81f57c3f799fcdae46,2024-12-19T18:15:09.403000 +CVE-2024-12794,0,0,7ce119cb2594b37b67bf03bd424cdd71bab5c365d2a84fc8a23f80580b183e55,2024-12-19T18:15:09.963000 +CVE-2024-12798,0,0,c8def76f215ec6fb002633259b33b357709ad5c7678c4c528001fd9739793735,2024-12-19T16:15:07.557000 +CVE-2024-12801,0,0,fd1b88fb10648d972dfbc67ed0f031573b2e2fad387f00b578f8f78c65621d3a,2024-12-19T17:15:08.930000 CVE-2024-1282,0,0,e6b07825f0f3597687613e3a6164d0e157f6f527c33c61eb8d90ec07193bdec2,2024-11-21T08:50:13.520000 CVE-2024-12829,0,0,cfc0ae23942488fe83c38a8d7edcc4b6ac27b31a864a52e933a2b181e9de0537,2024-12-20T01:15:05.737000 CVE-2024-1283,0,0,b1c9571efecc70819ed9018aef1b79e079809dddea59c76e732d84247ac1db52,2024-11-21T08:50:13.640000 @@ -245053,7 +245053,7 @@ CVE-2024-12843,0,0,45beb73c507d32bf604e47448dcbac99506f9dd237f3fd11a458d841be06f CVE-2024-12844,0,0,6d8ec288c31d3bbe3b33ef2f9ad3792a8943c952d5f308d34593c00a3e1c4848,2024-12-20T21:15:07.833000 CVE-2024-12845,0,0,4291254c308b66e0c715e21bc18b77504015cd917159726af921dfd1ff44e590,2024-12-20T22:15:24.727000 CVE-2024-12846,0,0,9690583a4102b053af9756b9270b8bc42327f0664ded7d993b4ca2544e24e5cb,2024-12-21T05:15:07.373000 -CVE-2024-1285,0,1,f377c2065ba4ae04295fe1855da43b832210575f04c4c7725642d3c9965142c4,2024-11-21T08:50:13.903000 +CVE-2024-1285,0,0,f377c2065ba4ae04295fe1855da43b832210575f04c4c7725642d3c9965142c4,2024-11-21T08:50:13.903000 CVE-2024-1286,0,0,3a37afba636befcbf537a255eb60a76fe80040636283609c3669d2692aee914a,2024-11-21T08:50:14.037000 CVE-2024-12867,0,0,01e49ed64d6e9cd55a7b69c5d48fb82a0f55b6ea873444ea934a92cdc9c1bea1,2024-12-20T20:15:22.740000 CVE-2024-1287,0,0,86cfcf8ed68830eef8991c1cc47e2012e7e4c97ca8a27598ab8fa2741ba6d8b0,2024-11-21T08:50:14.227000 @@ -245062,6 +245062,7 @@ CVE-2024-1288,0,0,395f2de724425f73212a7bc39e91c09ee4289c7b4882341dd1ed370b6c884f CVE-2024-12883,0,0,0aa6b94784eb025896882814202fa04e9e4a7816349ae85e5172dbeb18285a66,2024-12-21T13:15:05.613000 CVE-2024-12884,0,0,543f1871079a56956cadcd381356178e485931e988c0c8b4f5476339a04576ed,2024-12-21T14:15:21.063000 CVE-2024-1289,0,0,e65e8e4dfe8200c9b56fed0852a43d923fc5ad73370ce2516cb730a4df84b5f1,2024-11-21T08:50:14.563000 +CVE-2024-12890,1,1,2056dcd5e3c5ac94b04d79b2ba02300b5ac420d05f0ec0256eb34e33b4c8d240,2024-12-22T06:15:05.390000 CVE-2024-1290,0,0,7c95f47c5c3e77faa57d4558ce65f60c9fa0ea7551f118126af89c59b8448f97,2024-11-21T08:50:14.680000 CVE-2024-1291,0,0,52c4840726a3cf584db63abe3d1006ff575604ba403c25fca89470816948ce5e,2024-11-21T08:50:14.863000 CVE-2024-1292,0,0,38d9bc6a557167174bf37c6662c68d5de6a783380fb5a30941c923054e3f2f16,2024-11-21T08:50:14.983000 @@ -245152,7 +245153,7 @@ CVE-2024-1377,0,0,97bdf9cc69416b14caced619ba1eb4ed7683d0f7fa31fe469d444dc1dc1fdc CVE-2024-1378,0,0,041aa523b6aa5691bc95edbf2c3845e6125399d35aa90aa412089416e101b866,2024-11-21T08:50:26.997000 CVE-2024-1379,0,0,d57d063aae1fbcb792bd04eccc73dc16507c20c6267e19d5bea5a4e5413062c5,2024-11-21T08:50:27.157000 CVE-2024-1380,0,0,5e58429e812779e5b01ebfe83f389083ec54823fd1aa2e429e923f21c4d1de2d,2024-11-21T08:50:27.317000 -CVE-2024-1381,0,1,f79abe04d98fb58eb4a1bc15edce6ddf9cf798d335c45513b35103feeb919d6b,2024-11-21T08:50:27.453000 +CVE-2024-1381,0,0,f79abe04d98fb58eb4a1bc15edce6ddf9cf798d335c45513b35103feeb919d6b,2024-11-21T08:50:27.453000 CVE-2024-1382,0,0,5960b15122411338d7261bd78d1cfd36f0bf78c12a33071695b4d732da9bd9d4,2024-11-21T08:50:27.593000 CVE-2024-1383,0,0,59b5f34a837fb68b850c9929786dc2e35071d4c4d7ba3d2784cb584749f9b1cc,2024-11-21T08:50:27.733000 CVE-2024-1384,0,0,f50cb0336a3fe51b62fe599c783d20749a5fb92b8e797d5c0ac36d466c13f7ad,2024-09-19T22:13:04.370000 @@ -245247,7 +245248,7 @@ CVE-2024-1474,0,0,2e5479fbcda06599a9ebcb90d963763d4e1bda17ba8d4db3fe8cdd669151e1 CVE-2024-1475,0,0,6a6215a0af1e99a4213db10c18098a9ffbedbdc03be33d01e385a4c1a932c070,2024-11-21T08:50:39.773000 CVE-2024-1476,0,0,f61376ad34cf2b7ae6ca76cfd975b528ec25d9329cb2f038dc1530dcd18ef2cf,2024-11-21T08:50:39.913000 CVE-2024-1477,0,0,74348eadb6214ad07d05d1e235932a474c51a995984a56d966fc8b6d5d3bb97c,2024-11-21T08:50:40.047000 -CVE-2024-1478,0,1,ca741f899e4935e12a4d32eb114a6300bf238a00e23b490fc9b21ed68ae24ec8,2024-11-21T08:50:40.173000 +CVE-2024-1478,0,0,ca741f899e4935e12a4d32eb114a6300bf238a00e23b490fc9b21ed68ae24ec8,2024-11-21T08:50:40.173000 CVE-2024-1479,0,0,752314f90a5f4960cc68dd04058d672b74cbe0911f4cbcaf920c0becda321632,2024-11-21T08:50:40.303000 CVE-2024-1480,0,0,03d3f4ccf7da39137b14bb7df631d0ca8dfa9b9937250b5474f8035d12beb0fd,2024-11-21T08:50:40.430000 CVE-2024-1481,0,0,7fd58e745dc38e4d7e47d117d56c6f445eed7fa5191f3735a2692d3de2dee70a,2024-11-21T08:50:40.563000 @@ -245366,7 +245367,7 @@ CVE-2024-1604,0,0,7ac9103a08c9e9dd04004b4e7466052243f63c72b367568e72784f5a0bc120 CVE-2024-1605,0,0,9d25139cf22609654ef8a455d8d21cdf06e67cf1e19359d09ce5b9576dd7793f,2024-11-21T08:50:55.790000 CVE-2024-1606,0,0,98f100f836fcdef4d873587f10566a7e89908cb420114440541bb054f23516db,2024-11-21T08:50:55.920000 CVE-2024-1608,0,0,0a57ef7d0ee1c774c7263d04a6788a7f66bae8cf3338ec576b87a084004d2400,2024-11-21T08:50:56.057000 -CVE-2024-1610,0,1,3395aeec098b15202f15c9d83d1e9e546a94e8222dead3cf9d2515a39c6bfe68,2024-12-18T16:15:12.060000 +CVE-2024-1610,0,0,3395aeec098b15202f15c9d83d1e9e546a94e8222dead3cf9d2515a39c6bfe68,2024-12-18T16:15:12.060000 CVE-2024-1618,0,0,f900010f21bb70b6581fb91ea7ff15d09cd9f4b411eb32fa913b01f49c3af689,2024-11-21T08:50:56.193000 CVE-2024-1619,0,0,27a596ddc3250c410382bc7e145fedcd4a2e3395b97151f21ca063be3207db40,2024-11-21T08:50:56.330000 CVE-2024-1621,0,0,212b3fca00d5946f120096ca5a7a0afc1b2cac9a26b845aa6388948724d52915,2024-09-17T14:12:41.620000 @@ -245439,7 +245440,7 @@ CVE-2024-1690,0,0,7e2e3e4c0dc45c7e10c6184fa4180e4340b05f725f49212c634f18d52aeb86 CVE-2024-1691,0,0,ad75487233977609d54ff16305491e716d553be8d688024aabeec1b1b5cb10e2,2024-11-21T08:51:05.807000 CVE-2024-1692,0,0,5fa0283571cfae8981e25dc13b8f934367b33cb6ea11e8e0322c3f47d4b7acd9,2024-11-21T08:51:05.923000 CVE-2024-1693,0,0,85dfb1783111a4af6d6e255e664bea0a4079aa4a5e8289750dc03e9681499a21,2024-11-21T08:51:06.053000 -CVE-2024-1694,0,1,079878959a8efbd5b173f133ee975ee04d7e371a6f31dd92c25cc0ffbda86079,2024-11-21T08:51:06.180000 +CVE-2024-1694,0,0,079878959a8efbd5b173f133ee975ee04d7e371a6f31dd92c25cc0ffbda86079,2024-11-21T08:51:06.180000 CVE-2024-1695,0,0,1c5d560e9ce5c3fae0cb5230e680f68a2aeca2413e77781d5be99ab374e41559,2024-11-21T08:51:06.360000 CVE-2024-1696,0,0,96c8303e535001c6c5d3b6e14d30079b9651c70dc730972b738df81a8696b09e,2024-11-21T08:51:06.550000 CVE-2024-1697,0,0,c470a81452f09db0e40146053a7ca6ac44c10328d8eb381864ced3a9cc5f2c2e,2024-11-21T08:51:06.673000 @@ -245475,7 +245476,7 @@ CVE-2024-1727,0,0,835ea1a8de83b3427eca53b821927695e2fbfdeed0970e648bc2bbc24acad5 CVE-2024-1728,0,0,65ac5027c66230a900a5259c3b3bb10c527fa4ddae212a665be9e3b619bf334f,2024-11-21T08:51:10.707000 CVE-2024-1729,0,0,603fe17ef908698c8fdfdf59f37a45c2855c2ff5669409f8c7c472a39c67fc29,2024-11-21T08:51:10.860000 CVE-2024-1730,0,0,517937ddd67607029b6fa8230e6d5a44fba2e45d94ecbd2b45dc8d7be4618002,2024-11-21T08:51:11 -CVE-2024-1731,0,1,fb6d85bb9d4c855c464a4c9a9eb0eaebf75291e0117681e6bf4f414c07f7f092,2024-11-21T08:51:11.123000 +CVE-2024-1731,0,0,fb6d85bb9d4c855c464a4c9a9eb0eaebf75291e0117681e6bf4f414c07f7f092,2024-11-21T08:51:11.123000 CVE-2024-1732,0,0,f0faf98c61d7814db4d39f791e5545925e8accb9aa6c5efc9a70509edc7894fc,2024-11-21T08:51:11.253000 CVE-2024-1733,0,0,6508d2b5fb32c2573644403b0a9c315289a80afcfecac1317ebb718d1a2bbd70,2024-11-21T08:51:11.377000 CVE-2024-1735,0,0,7db5b578f50f68036d47590d9fa7513610b67146b451cc0887c1e730aba3dd20,2024-11-21T08:51:11.510000 @@ -245491,9 +245492,9 @@ CVE-2024-1744,0,0,e57e89c1c38c1b4f16fac07cd4c094af44c29de3b59f0a0effddbbf171558f CVE-2024-1745,0,0,abd8adfe6df8d51ddd96937437915d89e70976d02fbf70da9c7aba7a8dc30da2,2024-11-21T08:51:13.010000 CVE-2024-1746,0,0,d737ae6f99df6e75b9f9e494f5de9d239aa5dc5be6bc3fd9000ad7db33bb4a0d,2024-11-21T08:51:13.197000 CVE-2024-1747,0,0,27286aec8fdbaab5a8f39768113911219c8413c899f355e1ed4f720cbf58b487,2024-08-01T15:35:05.150000 -CVE-2024-1748,0,1,3e8ae8872571cb3420717b2a91f6ce004e2d0649688f248a4874ede419da9a45,2024-11-21T08:51:13.560000 -CVE-2024-1749,0,1,5f1973c08e03b3504b8d096510f87ce22f1dbb3adac8d6616bb05d53cb66da89,2024-11-21T08:51:13.700000 -CVE-2024-1750,0,1,aa85da8d40a8b0e8c87075f8f689437cd6e5b4ef5d1d026d29db099b9d4714e2,2024-11-21T08:51:13.837000 +CVE-2024-1748,0,0,3e8ae8872571cb3420717b2a91f6ce004e2d0649688f248a4874ede419da9a45,2024-11-21T08:51:13.560000 +CVE-2024-1749,0,0,5f1973c08e03b3504b8d096510f87ce22f1dbb3adac8d6616bb05d53cb66da89,2024-11-21T08:51:13.700000 +CVE-2024-1750,0,0,aa85da8d40a8b0e8c87075f8f689437cd6e5b4ef5d1d026d29db099b9d4714e2,2024-11-21T08:51:13.837000 CVE-2024-1751,0,0,ab01569a5cf06f449728e9489242c171643dba40d6c01524f77775fddd5807fc,2024-11-21T08:51:13.987000 CVE-2024-1752,0,0,899790f65b6ea36fdaaec55cf9cba5c9e8120dada21d406f68487a9d2bb0a9d3,2024-11-21T08:51:14.110000 CVE-2024-1753,0,0,97eb25eefdb4797c38bcadc3519b75967ef4d30f53fb9cc57a3b33325f64503d,2024-11-26T20:15:26.237000 @@ -245511,7 +245512,7 @@ CVE-2024-1765,0,0,59c91913d171a81fb5475f94729055825298c4825c2c1c89296f006dcdad04 CVE-2024-1766,0,0,d8ff872b7c733da8ac7e1c2957ad11b4600ff77b669728faaac2462853b27909,2024-11-21T08:51:15.920000 CVE-2024-1767,0,0,46a39479a9b591bf1071f7fd4913fbaba087307dcc1a4d130d8d5b3ad9292185,2024-11-21T08:51:16.067000 CVE-2024-1768,0,0,084ea6e85b6e0db23c5de56c4e455942100ac7c25c4612406b0ed1fa01484f30,2024-11-21T08:51:16.190000 -CVE-2024-1769,0,1,9f138d43d5e7e9f1039bc2eb5ec76095c33c5874b92dee890d1da1f25b7905b5,2024-11-21T08:51:16.320000 +CVE-2024-1769,0,0,9f138d43d5e7e9f1039bc2eb5ec76095c33c5874b92dee890d1da1f25b7905b5,2024-11-21T08:51:16.320000 CVE-2024-1770,0,0,be7f84c853421e443cf5ae22747f87bd5c1fa8ecada9be24081bdcc6cc4bfe2f,2024-11-21T08:51:16.457000 CVE-2024-1771,0,0,dfc64cd2d5902446d25294ce0163ab293276e26453b42c802ea6af4493302727,2024-11-21T08:51:16.577000 CVE-2024-1772,0,0,f99b113d86a69f6dc327bee2933c94ef07e01bd499efa53690214e4c00dd4e45,2024-11-21T08:51:16.703000 @@ -245524,7 +245525,7 @@ CVE-2024-1778,0,0,9cd53e12eb037ddd3e7de0379c0dbd7f2f3849a7ce9d3d09c51f1551388ca1 CVE-2024-1779,0,0,8f0a2f2da391861791cf7451c71b563df6dc1e872a02e3e84396a6f6384745fc,2024-11-21T08:51:17.553000 CVE-2024-1780,0,0,80f26599b8f4d3abbd5d5938cad0c480de1894fa1b8d2642b95876ef2965114e,2024-11-21T08:51:17.680000 CVE-2024-1781,0,0,3daeacfd1a761b461bfa74c09725de95b95754d778b1b0c7aeb6b35ab1727dec,2024-11-21T08:51:17.810000 -CVE-2024-1782,0,1,d416bc6b77adf95860e688f1e6ee18a12b90c9ec2a1e0507cdde420dd0d281bf,2024-11-21T08:51:17.947000 +CVE-2024-1782,0,0,d416bc6b77adf95860e688f1e6ee18a12b90c9ec2a1e0507cdde420dd0d281bf,2024-11-21T08:51:17.947000 CVE-2024-1783,0,0,594da34a49bb55c82ff9fc17102c6a156816bdf59c95a1d9d5e8a48feb45d1d5,2024-11-21T08:51:18.077000 CVE-2024-1784,0,0,04cca439e6113763bf6a59c7d618f5b9b01eabe35d7dccb243485ba20a56ec50,2024-11-21T08:51:18.223000 CVE-2024-1785,0,0,d5071643d4460d30b810ad9c3b3d9dbd3daf0edfd77acea7798a44fd4c3311c3,2024-11-21T08:51:18.363000 @@ -245625,8 +245626,8 @@ CVE-2024-1883,0,0,cbf94cb9a18bdfab0557588c444eacacae72f4bec53c788c2c126bb3040343 CVE-2024-1884,0,0,ba189281f0643a3af8d0309293b1f351efa3a7ca0a7f9894ea0a8a510b424156,2024-11-21T08:51:31.347000 CVE-2024-1885,0,0,3b404c4d727f26b10689d0b87f5a5b801d5412d486ea1d87a5c30d68f6e37071,2024-11-21T08:51:31.503000 CVE-2024-1886,0,0,59411db0ce15bfc54901e0de750b51fe06e0b5421d72fc6b15b7ccd2c430d464,2024-11-21T08:51:31.620000 -CVE-2024-1887,0,1,07427fe43adcc87e1ed287ebb70ad8434035bface1f49d7d6d6ee5c166f8d81a,2024-11-21T08:51:31.743000 -CVE-2024-1888,0,1,686d9dfa2f61081fcb36c9d67a30cbcb804ac5568ad19af5f4e97270f289a5d9,2024-11-21T08:51:31.867000 +CVE-2024-1887,0,0,07427fe43adcc87e1ed287ebb70ad8434035bface1f49d7d6d6ee5c166f8d81a,2024-11-21T08:51:31.743000 +CVE-2024-1888,0,0,686d9dfa2f61081fcb36c9d67a30cbcb804ac5568ad19af5f4e97270f289a5d9,2024-11-21T08:51:31.867000 CVE-2024-1889,0,0,bbec90f94e410af96ec1a71c20825f6011a10d67397b8e33b7d0ea3552f52308,2024-11-21T08:51:31.993000 CVE-2024-1890,0,0,c5f46dc2a333094435e2b609540134b0c26e8e3f3e7e75cc9ac13010af4ec50b,2024-11-21T08:51:32.120000 CVE-2024-1891,0,0,dcda7dbd0536cad9a123f74188eb37534068ccd38871f23683261bf2dbf9ff5c,2024-11-21T08:51:32.257000 @@ -246389,9 +246390,9 @@ CVE-2024-20833,0,0,b8d754bf384d682992a8ce065a623a2d50707900404f5024b7640fe716879 CVE-2024-20834,0,0,f0756511b20064d897a2e89a1aa5d0f639f94517f2db9aecc5cc021480e165e7,2024-11-21T08:53:14.677000 CVE-2024-20835,0,0,2f64efb4a6eec003fe003891a8414e13b83e9bf75f076d9e1a898dccb6376056,2024-11-21T08:53:14.800000 CVE-2024-20836,0,0,1cfb139c5fb15644ed863a471c42220304cb4d42cf03f8dad6e2f163b2928f45,2024-11-21T08:53:14.920000 -CVE-2024-20837,0,1,291a6e6933ae73803557be14f4251c93a7cde121257eb1d091105e21a42f73d2,2024-11-21T08:53:15.047000 -CVE-2024-20838,0,1,49dd052130dcd9e0654ae6ea3c8a339a51463074c264ec67820c51565fd0c95b,2024-11-21T08:53:15.167000 -CVE-2024-20839,0,1,4eec388e76a4ddfc34b0ea0d5a4e53c014f850f878911a25d0a71c7765b8b2f3,2024-11-21T08:53:15.273000 +CVE-2024-20837,0,0,291a6e6933ae73803557be14f4251c93a7cde121257eb1d091105e21a42f73d2,2024-11-21T08:53:15.047000 +CVE-2024-20838,0,0,49dd052130dcd9e0654ae6ea3c8a339a51463074c264ec67820c51565fd0c95b,2024-11-21T08:53:15.167000 +CVE-2024-20839,0,0,4eec388e76a4ddfc34b0ea0d5a4e53c014f850f878911a25d0a71c7765b8b2f3,2024-11-21T08:53:15.273000 CVE-2024-2084,0,0,f0802261573a6dd2f498392d40e65801759ab12b938d64d146b2e0815ff97a3e,2024-11-21T09:09:00.623000 CVE-2024-20840,0,0,207567d3518e4e0e6d1c96900c417915f9a3790743557a4f0f1dce6cd2f27677,2024-11-21T08:53:15.390000 CVE-2024-20841,0,0,4053c739c188c4b176a35a8fa2e16319a04cc752f349d61c40ff8d8ac8883c65,2024-11-21T08:53:15.503000 @@ -246889,7 +246890,7 @@ CVE-2024-21327,0,0,78df8f616d5a0719663acf63377b3cb2237affa1983ded7607586777d7190 CVE-2024-21328,0,0,4725266cf9fa4f8f933fcbe5e3762adcaf89327ba04176d8846d6f8cae95b4b4,2024-11-21T08:54:07.103000 CVE-2024-21329,0,0,fd1b970c05b7ad7d6f140f728a636693c3e75004b6efec797ca1339929404b2a,2024-11-21T08:54:07.230000 CVE-2024-2133,0,0,deee6a988f84f078fab44ee176845a849d08bac2ca04e15a44bb3be0c740bce8,2024-11-21T09:09:05.960000 -CVE-2024-21330,0,1,a8094b63d997c49cba3473bf97d064d9e81dce6365334f063f02acc561db9259,2024-11-21T08:54:07.357000 +CVE-2024-21330,0,0,a8094b63d997c49cba3473bf97d064d9e81dce6365334f063f02acc561db9259,2024-11-21T08:54:07.357000 CVE-2024-21331,0,0,5fbe49cab0ec6dccc75c42f377bfa821ff70627c7bf723e41b844770dea73b38,2024-11-21T08:54:07.490000 CVE-2024-21332,0,0,aad59e7363cf5b0daa7f1956d6e299106d03507b858c89d0b60526a6509d50f9,2024-11-21T08:54:07.610000 CVE-2024-21333,0,0,51a996326d2c6d5904fb23ef1d3c76bc6d74e7ccb1b842a534db1535bd38e662,2024-11-21T08:54:07.733000 @@ -246978,18 +246979,18 @@ CVE-2024-21408,0,0,a6229327b01f5c72f23988c3a60a0a48d9605f36b6855597610f5db381fdc CVE-2024-21409,0,0,c32224cf0652ea7dd052f5abff9bba265937ed408bf8ae037c732393bbc5b29f,2024-11-21T08:54:18.210000 CVE-2024-2141,0,0,e25edc3e366c33121ab88f864948d943b2cc55f959cde5bf1ebbabb3fc09fbe8,2024-11-21T09:09:07.003000 CVE-2024-21410,0,0,95d0b95a5f0063806998bacddd7789744542e29655fa4a9d4c4406647d1610d4,2024-11-29T15:28:11.497000 -CVE-2024-21411,0,1,6a1184c8ced9a565bcf6c79690aa4c7a8566961c3fac141614dd98bca7d821f9,2024-11-21T08:54:18.473000 +CVE-2024-21411,0,0,6a1184c8ced9a565bcf6c79690aa4c7a8566961c3fac141614dd98bca7d821f9,2024-11-21T08:54:18.473000 CVE-2024-21412,0,0,fe6d0090a3119f8d25267196b6a07a7c56807e1de815457f2dcf42a8c64f6c87,2024-11-29T15:25:25.097000 CVE-2024-21413,0,0,d835c10b8d96a916c89f5e3ecedc3ec638f083c020433a615e84937da0dcf125,2024-11-21T08:54:18.730000 CVE-2024-21414,0,0,709cc59bd73a080526950abd8caa17950e7c00f8d389d943ab1009409d9e8d95,2024-11-21T08:54:18.853000 CVE-2024-21415,0,0,b9ace0072b197edace06b2d9d2ff8c909e0d2d628ecb3ea85a4d764ab7815817,2024-11-21T08:54:18.973000 CVE-2024-21416,0,0,93f002464d825de469964fa8d43a5472864f4628746c95028532cc0c5cfb11df,2024-09-20T18:55:14.573000 CVE-2024-21417,0,0,ef5020ce81730dc9b8e47614adea9dfe5bfe4109c9c2d7c0d58de3c0daeb5f78,2024-11-21T08:54:19.187000 -CVE-2024-21418,0,1,65b47087f76ce7f43808b27b008c5c3c10de7eafcbbfdfaac29d4e356063ac70,2024-11-21T08:54:19.313000 +CVE-2024-21418,0,0,65b47087f76ce7f43808b27b008c5c3c10de7eafcbbfdfaac29d4e356063ac70,2024-11-21T08:54:19.313000 CVE-2024-21419,0,0,3cb3fdb5be67b19326a793bdd9f0d7cc48c79a6f3fd2ccef4d9014d402593d28,2024-11-29T20:52:29.267000 CVE-2024-2142,0,0,c318dba0209d3ec013e13acbf3bb96f3ae1d78956d6f11ffc31b2eb03a294c49,2024-11-21T09:09:07.130000 CVE-2024-21420,0,0,a004a088ff4068dab42258a5056ff38772eed2377a2d08b691f3a79d4ff39e33,2024-11-21T08:54:19.540000 -CVE-2024-21421,0,1,a2b71f7e4b713db56cef9248b3a3bb0976bd9737a466588ca43d2645f22125bd,2024-11-21T08:54:19.690000 +CVE-2024-21421,0,0,a2b71f7e4b713db56cef9248b3a3bb0976bd9737a466588ca43d2645f22125bd,2024-11-21T08:54:19.690000 CVE-2024-21423,0,0,bbea988a7d7bfb2f2ac99b02f22f42892d890b4d73ce38691772d73165b4186d,2024-11-29T20:42:08.630000 CVE-2024-21424,0,0,3e6e0cb99b5f2e568f80ecbffb4e103126737350758181d0e49f0f4433bfa6bd,2024-11-21T08:54:19.907000 CVE-2024-21425,0,0,722c81ee77fed46c94e8447e3eaeb596f84ae523001ee122f833b96a95eecacc,2024-11-21T08:54:20.160000 @@ -247019,7 +247020,7 @@ CVE-2024-21446,0,0,3e34b1d519a0b42b689792089dae9bd0604e4f8c07fa75ff72789e9ba8509 CVE-2024-21447,0,0,639da79a897c86ef1d05afb0d876bebb9be1e1433820ff79cbd271609752acde,2024-11-21T08:54:23.277000 CVE-2024-21448,0,0,662a8d78dc95444dfa75b79f55ad6daf690c1b6637524a2d1f68b4c8d4242c98,2024-12-05T03:19:21.767000 CVE-2024-21449,0,0,7896fc6d2aa5851cb5662df05cdedd5d1007bba8cae9edda90e1131ebd165eec,2024-11-21T08:54:23.507000 -CVE-2024-2145,0,1,cd8a4d5dbfc9265ce43625b1c7d94fa09f2df8f9d2bedbc3c7c2e4a17f147f9d,2024-11-21T09:09:07.667000 +CVE-2024-2145,0,0,cd8a4d5dbfc9265ce43625b1c7d94fa09f2df8f9d2bedbc3c7c2e4a17f147f9d,2024-11-21T09:09:07.667000 CVE-2024-21450,0,0,1e33831596949857b3614d5486ea0f7c5609506ceba2cf233faabaeab7a8e21e,2024-12-05T03:19:41.673000 CVE-2024-21451,0,0,10656af4bcd9bdb5f04e34a9c848c1f5888a156ccf937276d3b30e7a5ae48e37,2024-12-05T03:19:51.647000 CVE-2024-21452,0,0,f107dbc97ccb56836cfcce0ba2613a366eda9e8a715169fa981f9045474eb324,2024-11-21T08:54:23.940000 @@ -247122,19 +247123,19 @@ CVE-2024-21542,0,0,e36314e0d3629ecf9734bb5ba8a685163900633286b99b2fd1cecc21e5922 CVE-2024-21543,0,0,68304a5533fa87bd25f6b9e8eef51a7d0e0430fe8ba6353c974e145fdddfa801,2024-12-13T20:15:19.613000 CVE-2024-21544,0,0,b52a261160b7bd90c6a69309c9d714496ee1314561724f9272d6d2fde718e486,2024-12-13T05:15:07.883000 CVE-2024-21545,0,0,12417d057214273e4a76243ffeaf97d513746844d668a1420616fa022f5af746,2024-09-26T13:32:02.803000 -CVE-2024-21546,0,1,ccf9cf2077634b9a754069c86cb64327c95fa159e3fcb98c285112c30f8b64a1,2024-12-18T06:15:22.850000 -CVE-2024-21547,0,1,4ab55050078c8543cab81c74bc4c8135319befe90d647e9f05452836831c5bdd,2024-12-18T06:15:23.187000 -CVE-2024-21548,0,1,64a07c921575831d75973f97352c3ae7b31e7fcbc6055b89c564893bda5b7deb,2024-12-18T15:15:09.947000 +CVE-2024-21546,0,0,ccf9cf2077634b9a754069c86cb64327c95fa159e3fcb98c285112c30f8b64a1,2024-12-18T06:15:22.850000 +CVE-2024-21547,0,0,4ab55050078c8543cab81c74bc4c8135319befe90d647e9f05452836831c5bdd,2024-12-18T06:15:23.187000 +CVE-2024-21548,0,0,64a07c921575831d75973f97352c3ae7b31e7fcbc6055b89c564893bda5b7deb,2024-12-18T15:15:09.947000 CVE-2024-21549,0,0,facd8052f0d57246964ee421f8413f9af2b81009f9f5cb4e77b99ca3c5240e74,2024-12-20T17:15:07.983000 -CVE-2024-2155,0,1,c4046476de717845ad993f72042c777e8830cb00c2720514d4f4bc09d623807e,2024-11-21T09:09:09.070000 +CVE-2024-2155,0,0,c4046476de717845ad993f72042c777e8830cb00c2720514d4f4bc09d623807e,2024-11-21T09:09:09.070000 CVE-2024-21550,0,0,6b574e14ae55a92be9fd93a1bb9ebb56cb79876aa6e47f41fbbb48bbd5163e82,2024-08-13T17:33:13.537000 CVE-2024-21552,0,0,3511199af539fa92e1c2d7637f006a31f2e0de3850c5a9391f1377c23517a9d0,2024-11-21T08:54:39.323000 -CVE-2024-2156,0,1,fb3bf16519d03df3a4b8629e346171372aa50eea48a59d06a9f593c6dea8f8d9,2024-11-21T09:09:09.210000 +CVE-2024-2156,0,0,fb3bf16519d03df3a4b8629e346171372aa50eea48a59d06a9f593c6dea8f8d9,2024-11-21T09:09:09.210000 CVE-2024-21571,0,0,00f71271d471c0ccef3da52590a9bd5876dfd266723612726b696796600a80a5,2024-12-06T14:15:19.997000 CVE-2024-21574,0,0,09d0db1e832017fc15494a2f7b663b7c4c2c33a08a33893dcb0b0934017eb733,2024-12-12T09:15:06.037000 CVE-2024-21575,0,0,939b39e67e18130b834072c5b0a599611378cdd9a5f40b5edb07f0b5f31a6c1b,2024-12-12T15:15:12.733000 -CVE-2024-21576,0,1,d15dcbdb5ce4b543c21d00e99b2a6d7ece39ba66c7cc7b7fa21635fc6a62c1b6,2024-12-13T12:15:19.753000 -CVE-2024-21577,0,1,e59825ca6f6cd9c3176212f0be12d2d1f2d19ea0c22af32d64f6094afd7805a1,2024-12-13T12:15:19.910000 +CVE-2024-21576,0,0,d15dcbdb5ce4b543c21d00e99b2a6d7ece39ba66c7cc7b7fa21635fc6a62c1b6,2024-12-13T12:15:19.753000 +CVE-2024-21577,0,0,e59825ca6f6cd9c3176212f0be12d2d1f2d19ea0c22af32d64f6094afd7805a1,2024-12-13T12:15:19.910000 CVE-2024-21583,0,0,c1d075392adda1a92bd116f6568c32f98f3861adb7381b8163ad6f1ba61849c1,2024-11-21T08:54:39.443000 CVE-2024-21584,0,0,b131eec7e1253fa331b7a55309f8a83408121476547446d36e68e2f68de5bf1d,2024-11-21T08:54:39.587000 CVE-2024-21585,0,0,9d0ae936587469574770d0fa4ad5b9b2924c2930649b2050f260c2352ac4f0cd,2024-11-21T08:54:39.697000 @@ -247470,7 +247471,7 @@ CVE-2024-22006,0,0,827e1b4346c7d2f63a3b17949a7dfae8b21e0e402307dde51aec9cb10e443 CVE-2024-22007,0,0,e31d3bf903eccbdc7068cd7cf56113078f2c9796101f0ece8b3c3b8558989512,2024-11-21T08:55:21.843000 CVE-2024-22008,0,0,aa29cf9cc02bfddd9d70a5ca3303a493c82c32aece5905ff426753d2df23c115,2024-11-21T08:55:22.030000 CVE-2024-22009,0,0,356c7b90ddcb01019496a7866c880a1ee380480011d91dbf0c14c877bad8c3ed,2024-11-21T08:55:22.223000 -CVE-2024-2201,0,1,73d2e04d6af708820850792ad88de3d0a02edfaa3b0c10e429b03fa78cceaaf5,2024-12-19T21:15:08.103000 +CVE-2024-2201,0,0,73d2e04d6af708820850792ad88de3d0a02edfaa3b0c10e429b03fa78cceaaf5,2024-12-19T21:15:08.103000 CVE-2024-22010,0,0,24c05b548507772309ac4d10c2109cc2ada2f5baf0cb1151b04e10f65fa40a11,2024-11-21T08:55:22.450000 CVE-2024-22011,0,0,d82bce95d9a57da4eb5cf6d66a8bf1abb544ebef2a691e896b0fec8f38f6dcb4,2024-11-21T08:55:23.190000 CVE-2024-22012,0,0,7eaf97c43b8b09cc15e070e27a86dff00382532a39ca334b0b4081cfb62c637a,2024-11-21T08:55:23.300000 @@ -247793,7 +247794,7 @@ CVE-2024-2235,0,0,a0829bcbdbed86a72a56dd6769abd8e7854afa08a7fcab0364845431cf5bcc CVE-2024-22352,0,0,903d5c6f0448bdc0bf08006216f6899a3c5646dd96e9c8f6bb1e8c750ccd821c,2024-11-21T08:56:06.007000 CVE-2024-22353,0,0,0ea4428102047b2faffc31e2ac25c47aff142899beade323ab31892621a6fc1f,2024-11-21T08:56:06.147000 CVE-2024-22354,0,0,36f7376c3e5da5bc5ebfbf6d09dfb90cb4ef7e55cdcf69f513547ace7e0b27a3,2024-11-21T08:56:06.303000 -CVE-2024-22355,0,1,fd1f6ae426b29ac9231f7a16c137ed26c8c49b1559d2270c49d4f10c4aa76941,2024-11-21T08:56:06.433000 +CVE-2024-22355,0,0,fd1f6ae426b29ac9231f7a16c137ed26c8c49b1559d2270c49d4f10c4aa76941,2024-11-21T08:56:06.433000 CVE-2024-22356,0,0,3d629d15109c8adc44f4eecec6831a51fa629f815f74de17c5c062f072fd4d29,2024-11-21T08:56:06.580000 CVE-2024-22357,0,0,192cb22e74dbc037b857b15528d854633c03a12cf462a0d18eadc196dd9a0ccc,2024-11-21T08:56:06.710000 CVE-2024-22358,0,0,6157f99a7878956c21bf5fdc02860c4e99702f3939ef3bcb021a336848c09424,2024-11-21T08:56:06.843000 @@ -247896,7 +247897,7 @@ CVE-2024-22457,0,0,979d34a1ed7d504df3092a3574c3153ea97167472249239cb545f67f4062b CVE-2024-22458,0,0,054e05bee56fc2634d5e195c469d65ee7587b8df2315833e22fae6dafab2d0eb,2024-12-04T17:19:03.560000 CVE-2024-22459,0,0,a59f3a79899e105a6cc3ac3d292c77dd254a456412e506a47ad8a1495f05a21f,2024-11-21T08:56:19.873000 CVE-2024-22460,0,0,cf9685057b4b3269739ae374acfa00b4da824093a0d95fe8e25340068e29c40d,2024-11-21T08:56:20.010000 -CVE-2024-22461,0,1,15fc026d7ad5be4a1c4f9e580805f2e43b808a92e87953af4df4577e636db90c,2024-12-13T14:15:21.383000 +CVE-2024-22461,0,0,15fc026d7ad5be4a1c4f9e580805f2e43b808a92e87953af4df4577e636db90c,2024-12-13T14:15:21.383000 CVE-2024-22463,0,0,bc79276d8897735eac5371252a354479af9b0b137998d5b3beba6f3a8bd83642,2024-11-21T08:56:20.147000 CVE-2024-22464,0,0,89df0e10ef44510a8e5904e121c14fc7d7fe04dd8b75af148ba79e6d8aedebac,2024-11-21T08:56:20.280000 CVE-2024-2247,0,0,0ca7d7b7e23609e28e1499a00333ba2939a4606a46ffba5afb79df586f8f7777,2024-11-21T09:09:20.660000 @@ -248489,12 +248490,12 @@ CVE-2024-23483,0,0,35765b9f4b356e15e6e9871c794545e74df2d881a1951513f786aedadb918 CVE-2024-23485,0,0,404b0dd0c57a14646a247c565360895178a1dd9620d1a334ace32f573a870cc9,2024-11-21T08:57:48.497000 CVE-2024-23486,0,0,17fd313f6701c516294ce7a750a27ded8ac5ba56a30197c75d7299cbaabe23a3,2024-11-21T08:57:48.630000 CVE-2024-23487,0,0,a6c554adaa70f1b163226eaee0b255fa9779c4866103e57e83bfc3ddafbf5afe,2024-11-21T08:57:48.820000 -CVE-2024-23488,0,1,8a668d23e9514deb241913244da855b76db8ce1d9c3a692bbc93656691fe2abf,2024-11-21T08:57:48.947000 +CVE-2024-23488,0,0,8a668d23e9514deb241913244da855b76db8ce1d9c3a692bbc93656691fe2abf,2024-11-21T08:57:48.947000 CVE-2024-23489,0,0,2f1c7040c28578859cc62c33e9def7324caefd81ec04dd9ba2fec25d07880211,2024-09-12T18:11:09.677000 CVE-2024-2349,0,0,8c63339920fc156162d73ba58fde151c2cb3e8522b28748cc2e7252c0bc45137,2024-11-21T09:09:34.150000 CVE-2024-23491,0,0,fc3a3c05294904d030f2fb1ecc0d204d3cdfa4b0ec09d0724dfa8542ba2b38d0,2024-08-31T03:37:08.710000 CVE-2024-23492,0,0,72b93e9a584dbde5d8ab0fb7df4a6ec3063f70ded2f2a29640b63af1909058c4,2024-11-21T08:57:49.363000 -CVE-2024-23493,0,1,7f53e9e90aef98586fe707ae49b244557aec56943b34aa77fcf3945fd2fc671a,2024-11-21T08:57:49.490000 +CVE-2024-23493,0,0,7f53e9e90aef98586fe707ae49b244557aec56943b34aa77fcf3945fd2fc671a,2024-11-21T08:57:49.490000 CVE-2024-23494,0,0,78a0143ef70eeda681b16e5dbaf59dfc105374fb144f18ff2a49707e216b0991,2024-11-21T08:57:49.617000 CVE-2024-23495,0,0,784641c99d1c05ee8a67e1f9360adfbc5835008a814a7ce6cd17ffbf39eccba7,2024-08-31T03:38:43.080000 CVE-2024-23496,0,0,51615d0b1eb611f158a0b5f983b8931eb0421d85bb78165a91df251e6b029a8f,2024-11-21T08:57:49.887000 @@ -249311,13 +249312,13 @@ CVE-2024-24768,0,0,f4716eea5cbfdded2fe5819f0fafcdfc1765e4a8285654efd5160f3d68471 CVE-2024-2477,0,0,d4fbb6a7199582203d04c57c4a507f5e44f438036cba94fbb2367befe030bb8a,2024-11-21T09:09:50.353000 CVE-2024-24770,0,0,edfb7c51cf2941d43343c18f1e3c5112e25a691c8b6403b153771dc1a6637c61,2024-11-21T08:59:39.977000 CVE-2024-24771,0,0,7009a7a317e9017a3c8d089f11274418ce8fa0caca973c650c21be34c755d8be,2024-11-21T08:59:40.127000 -CVE-2024-24772,0,1,3dd1b6911ebf1a17c00e496994e0b6469a35aa320b403d1b3c8ca5a81c7035db,2024-11-21T08:59:40.283000 -CVE-2024-24773,0,1,8be4988cc91b9f4e26bab950161608100de67117a3260bd71fad5696b221b5d4,2024-11-21T08:59:40.423000 +CVE-2024-24772,0,0,3dd1b6911ebf1a17c00e496994e0b6469a35aa320b403d1b3c8ca5a81c7035db,2024-11-21T08:59:40.283000 +CVE-2024-24773,0,0,8be4988cc91b9f4e26bab950161608100de67117a3260bd71fad5696b221b5d4,2024-11-21T08:59:40.423000 CVE-2024-24774,0,0,f6081191014f835b364f01c2d06774fe804398159465de16dc62a593984303eb,2024-11-21T08:59:40.547000 CVE-2024-24775,0,0,5fbf4068aee5b4a63d5bc8c27165baed12b61ed8648f8952c732695b9d7ee9dd,2024-11-21T08:59:40.720000 CVE-2024-24776,0,0,a2f3ec067717ca04fbf18f3a449f632e7089db64e0a17c019f843c8598b0286f,2024-11-21T08:59:40.850000 CVE-2024-24777,0,0,c46e7117281fbe7f2ffae8cc271867d3ae614f1ea7039937a5b87028aa4a092b,2024-11-21T08:59:41.007000 -CVE-2024-24779,0,1,913c8b0ca6161d3799afa1173ae119ae45044a093b0e95b6abda7e691a02e6f2,2024-11-21T08:59:41.143000 +CVE-2024-24779,0,0,913c8b0ca6161d3799afa1173ae119ae45044a093b0e95b6abda7e691a02e6f2,2024-11-21T08:59:41.143000 CVE-2024-2478,0,0,e85196d894b10e02f1a421f833798ced2a47eb5d6f2dba4c90c6c4ecef4da3bf,2024-11-21T09:09:50.483000 CVE-2024-24781,0,0,056ec447dbcc83fc2a310224e9277e0a17bd56759c2d803ede35170578118e80,2024-11-21T08:59:41.280000 CVE-2024-24782,0,0,80499092009d98ba529bfca673a7ac4275b61ad8394a4890122e575a7c7e8097,2024-11-21T08:59:41.467000 @@ -249445,7 +249446,7 @@ CVE-2024-24899,0,0,2bc91dcd7ae04ef9b7ce8699e0547facdca6bac3dccb8b3215f6cc8ec7bb7 CVE-2024-2490,0,0,a65eb1b03e3ccb77b9452872014ef202736a2123ff92feca9ecf560217bfcbee,2024-11-21T09:09:52.163000 CVE-2024-24900,0,0,d5304f8431348447d6c427e55f3d4ca1cb09c058bcac6836ca3d23f9d77a4f59,2024-12-04T17:57:20.727000 CVE-2024-24901,0,0,ec075bf3e070f76b14ccd287f33f2c552d9c8aab37f616dd146dbfb0a9e401c5,2024-11-21T08:59:56.887000 -CVE-2024-24902,0,1,bc5b9cdf96c129a42228207a374692a23fabe93823cd024f4399b30a0562660f,2024-12-13T15:15:26.810000 +CVE-2024-24902,0,0,bc5b9cdf96c129a42228207a374692a23fabe93823cd024f4399b30a0562660f,2024-12-13T15:15:26.810000 CVE-2024-24903,0,0,c3a9a41ff490c9fdd4344ed69609d58d017da5c09d11cfb9e580e9b5f0d24596,2024-12-05T16:45:06.087000 CVE-2024-24904,0,0,89ccd1ef3878c459f037e72c0bd66f3e26116e19f4be95f7db4d735ee9ada7fa,2024-12-05T16:46:28.330000 CVE-2024-24905,0,0,e2273c6b44ecfcd7cad48c4025037d34dbb46e6d15f70467bbb2992d0057e81e,2024-12-05T16:47:29.837000 @@ -249515,7 +249516,7 @@ CVE-2024-24983,0,0,c8352764a63f6e980b98bc6bfe6dc0ec87ab71f61ab608de76d184597d527 CVE-2024-24984,0,0,567c9bd096a581925e3572e03ea5eeb0f022b51699fa71ede6b70b03cbba44ab,2024-11-15T14:00:09.720000 CVE-2024-24985,0,0,094cf98cc2834beed20248e4007d784f8f54307826d7d129d410921b97d6ed81,2024-11-15T14:00:09.720000 CVE-2024-24986,0,0,b3a0aebd140b4a87042d6dd637f5da69c8a05632aba7bbfe41c00120f8cc0218,2024-09-06T20:23:48.690000 -CVE-2024-24988,0,1,c0b35bc7b196ac4c4a07abde162a557909026a442c012cbe61e3e1318d343936,2024-11-21T09:00:05.530000 +CVE-2024-24988,0,0,c0b35bc7b196ac4c4a07abde162a557909026a442c012cbe61e3e1318d343936,2024-11-21T09:00:05.530000 CVE-2024-24989,0,0,47235b2a829b48983692a66465ee23949950254e8806e809055cb12909af6df1,2024-11-21T09:00:05.640000 CVE-2024-2499,0,0,58df8167ded63ef11aaf8fbfc99b0704fcf662a903d318b087b95eac1c8b0467,2024-11-21T09:09:53.297000 CVE-2024-24990,0,0,2e71c7b065f4e6a1008eadb9235e495f55c4b8557060386a7a771ac2cc1951ab,2024-11-21T09:00:05.750000 @@ -249557,7 +249558,7 @@ CVE-2024-25035,0,0,b7214df75690f8a2c0cde375218fa064c6af31099cab5de418b369cfbfb53 CVE-2024-25036,0,0,a0130984c78d987e616d5d6732535de3078a91e4d686daa4bfe8d88a169b88cd,2024-12-11T03:35:51.663000 CVE-2024-2504,0,0,f5ba71a497b867559bd1b6db67d9796fbd7c70d2c928d6cdcb40ce2b13ffc17e,2024-11-21T09:09:53.917000 CVE-2024-25041,0,0,c2ef0b11a47c5fcb85869011d777be135ff05637ba0b82b517f0e1a3d01142a3,2024-11-21T09:00:09.433000 -CVE-2024-25042,0,1,33280d48d9346e704a2a278d681d161d79671f4d706322458681e49c3545caaf,2024-12-18T17:15:13.057000 +CVE-2024-25042,0,0,33280d48d9346e704a2a278d681d161d79671f4d706322458681e49c3545caaf,2024-12-18T17:15:13.057000 CVE-2024-25046,0,0,1077e0f37e29b9b03c5e340392119cfc11b5397235ce275c77b4963bd8d779e3,2024-11-21T09:00:09.587000 CVE-2024-25047,0,0,c3ff45f5490c7276df52f005ec961dbfb2daca641f36929550927492ec648261,2024-11-21T09:00:09.707000 CVE-2024-25048,0,0,fcc137b6f9efc3b0ed3d7c907f7c740493e10a50797f026d50e6e36a054b2c38,2024-11-21T09:00:09.860000 @@ -249628,7 +249629,7 @@ CVE-2024-25128,0,0,2ad7110c12acfdd5d947ad6b1e56d039b61066bd86b0b8efef03d00b8c05b CVE-2024-25129,0,0,2604b0d083aa6b811ce626d5e0d68fa8a4d20df83b064e942d8925d782144e0f,2024-11-21T09:00:18.900000 CVE-2024-2513,0,0,36a2204c3fd6b7b0d5979029682413ad27d7399117bcab08af84ed0f3129ba46,2024-11-21T09:09:54.893000 CVE-2024-25130,0,0,857561f7163809aaab52302af2067a400725f38d7068fc40b7911a37097dbdc8,2024-11-21T09:00:19.023000 -CVE-2024-25131,0,1,ff9e08ca87818c2f492676ee4d2c59614b944c447db233391e92a309a89f77bd,2024-12-19T15:15:07.070000 +CVE-2024-25131,0,0,ff9e08ca87818c2f492676ee4d2c59614b944c447db233391e92a309a89f77bd,2024-12-19T15:15:07.070000 CVE-2024-25136,0,0,fd3e659838fe8e60e31caed167fe0a2ee44d58da08a3516e05cbf377e2acecc5,2024-11-21T09:00:19.150000 CVE-2024-25137,0,0,551f3b541fbbc9dcd6b47f5c71c8a46148d1a721582998d20fa87f2cf6578d35,2024-11-21T09:00:19.287000 CVE-2024-25138,0,0,1698c5f2bc9a0b670f8c6e4fc5e4345882415f9bfce2ea6fa639d6363cc0ad04,2024-11-21T09:00:19.407000 @@ -250230,7 +250231,7 @@ CVE-2024-26007,0,0,5566a1952f2701dd4149a375a6c93e3c6434006ebc54211b6a50bcacb2b01 CVE-2024-26010,0,0,aa94400b6d9b88521b847077f70baf8416af93283c6afed0d9452bca0e3c5cd0,2024-12-11T19:54:35.323000 CVE-2024-26011,0,0,c11541fdad772e94b22af8e91bceb09116d56319f79d2943860d22ca66673a67,2024-12-12T19:33:58.833000 CVE-2024-26015,0,0,61e1ee285e159a140490fe9bac1615210ace2b02df5e5f1a9d7b48836125a67e,2024-11-21T09:01:45.940000 -CVE-2024-26016,0,1,9e0dd0c92fd9be6b95f7f1bc21dbcc0d708f36282cade5ecfae3de9213ad30e7,2024-11-21T09:01:46.090000 +CVE-2024-26016,0,0,9e0dd0c92fd9be6b95f7f1bc21dbcc0d708f36282cade5ecfae3de9213ad30e7,2024-11-21T09:01:46.090000 CVE-2024-26017,0,0,11d040a25f5c2d5c2e1e2401973b3159ea6e8ba153c9a2238d873c2f164fc160,2024-11-15T14:00:09.720000 CVE-2024-26018,0,0,2ce937190f1a3d6a5b32ac3dc44844a76544d21abc3c13edb30e7e9f1ae3e868,2024-11-21T09:01:46.343000 CVE-2024-26019,0,0,47740102c6ff96f7cdf82a61ec34d114a985da5f23a4590422c0d7ffc1d08c5f,2024-11-25T19:15:08.683000 @@ -250876,7 +250877,7 @@ CVE-2024-26808,0,0,32e7e1684e8180e17c00c1a0297443beb6ce1f9164af83c298f9e4ac42632 CVE-2024-26809,0,0,a4a9a09e393e0acfe48613693e84251badf0f4c63fc3e27b5189740b61995682,2024-11-21T09:03:07.470000 CVE-2024-2681,0,0,7387262f1fc9d4fe8af6b5ccf5dce82a5507d894762dae6a81dfec5b4e01fec6,2024-11-21T09:10:16.850000 CVE-2024-26810,0,0,5b78c798ab699830f25c706791bc5869344bd655b9540ce5b00869b839745e17,2024-11-21T09:03:07.600000 -CVE-2024-26811,0,1,c5eba2e48f4516ada82f3443e565329135500041168dc73c8eb696bba589ac60,2024-11-21T09:03:07.800000 +CVE-2024-26811,0,0,c5eba2e48f4516ada82f3443e565329135500041168dc73c8eb696bba589ac60,2024-11-21T09:03:07.800000 CVE-2024-26812,0,0,273a59efc8369a16932d07ab9a55baa6ec4ff1880726b42e211559660f4ca87d,2024-11-21T09:03:07.927000 CVE-2024-26813,0,0,d5b7f2b6b4f59a7ab93dfaf0cce6b486b64b40821d4f07f5dc544253006ebf3d,2024-12-20T14:30:24.357000 CVE-2024-26814,0,0,20cd99fb6ad0608315657eb24897528fe729a92be5e948cde94223ad95db37dc,2024-11-21T09:03:08.187000 @@ -251037,64 +251038,64 @@ CVE-2024-26954,0,0,064d81dbcb1e275c7d3cb65766dbeb7b641e74b5985e9755f8606b6cb534b CVE-2024-26955,0,0,76bca89ce82e5ae6c5b930181ea09e09a5aecc8071be56ab85e1544b92d9d183,2024-11-21T09:03:28.917000 CVE-2024-26956,0,0,adbc295fe7031fb20e7ac181bad0bd27d6ef9768db74f4b24283887b46cb7420,2024-11-21T09:03:29.057000 CVE-2024-26957,0,0,2409839e0521f559e3d3cc6cf7633c5d9f9bf4c27be04b06051b3d2a69741c7f,2024-11-21T09:03:29.263000 -CVE-2024-26958,0,1,9e5feb403615475d9b821debdf5ef4731ea063fb2a0802bf128fba2cd856f5ef,2024-11-21T09:03:29.403000 +CVE-2024-26958,0,0,9e5feb403615475d9b821debdf5ef4731ea063fb2a0802bf128fba2cd856f5ef,2024-11-21T09:03:29.403000 CVE-2024-26959,0,0,899c7e02955c96a9aafeabffa0f02d00155af785d12c0cf717ae599d72ad8ea2,2024-11-21T09:03:29.533000 CVE-2024-2696,0,0,b00a97d0582dfb5f8fc42ffa02de7101e2dda83d6fabda2b12caed27b9feff87,2024-11-21T09:10:18.937000 CVE-2024-26960,0,0,e9922e28ace8cf0dabca53695fda743dbc887361a060a1cf9672a1459b7b0e60,2024-11-21T09:03:29.657000 -CVE-2024-26961,0,1,c91e8fd9988b6f6702e545b8a18fbafc4d739d0a03a6da0e485b62be583dc2cf,2024-11-21T09:03:29.877000 -CVE-2024-26962,0,1,7e66c639510070cd122c51cb624b3aa4aef9ebe149f33ad39bc96f145a5ac361,2024-11-21T09:03:30.013000 +CVE-2024-26961,0,0,c91e8fd9988b6f6702e545b8a18fbafc4d739d0a03a6da0e485b62be583dc2cf,2024-11-21T09:03:29.877000 +CVE-2024-26962,0,0,7e66c639510070cd122c51cb624b3aa4aef9ebe149f33ad39bc96f145a5ac361,2024-11-21T09:03:30.013000 CVE-2024-26963,0,0,7c2f95280f5f6baed92d5de5c494db20051e74b253633caddc8043bc541f70f6,2024-11-21T09:03:30.133000 -CVE-2024-26964,0,1,cd950bd2ac4e7985d170f60549ee4af4911111bbbd103182f9a1895b0d521486,2024-11-21T09:03:30.253000 +CVE-2024-26964,0,0,cd950bd2ac4e7985d170f60549ee4af4911111bbbd103182f9a1895b0d521486,2024-11-21T09:03:30.253000 CVE-2024-26965,0,0,f83b8b3a6b1685df1882e856824536e66f52a7e0d69c2474b6219acc4f48523a,2024-11-21T09:03:30.383000 -CVE-2024-26966,0,1,fe983328dda5c9f0b61374c9c52a18e4edab358af5d8346069650d89983e9e1a,2024-11-21T09:03:30.517000 -CVE-2024-26967,0,1,b63b945fbd8c3ffe4d2e85cdeb7b82a26af181302ff03101ec71c1189661d625,2024-11-21T09:03:30.650000 -CVE-2024-26968,0,1,4bea6f73bae0756db8fb2e5fdd98e070051d171c3b8a9b20500dfd0508a6fea6,2024-11-21T09:03:30.760000 -CVE-2024-26969,0,1,ba284bf1091d65564a58f4f2dc26605fc2abb1fb72bfde7b5f48c781a1ef4c79,2024-11-21T09:03:30.883000 +CVE-2024-26966,0,0,fe983328dda5c9f0b61374c9c52a18e4edab358af5d8346069650d89983e9e1a,2024-11-21T09:03:30.517000 +CVE-2024-26967,0,0,b63b945fbd8c3ffe4d2e85cdeb7b82a26af181302ff03101ec71c1189661d625,2024-11-21T09:03:30.650000 +CVE-2024-26968,0,0,4bea6f73bae0756db8fb2e5fdd98e070051d171c3b8a9b20500dfd0508a6fea6,2024-11-21T09:03:30.760000 +CVE-2024-26969,0,0,ba284bf1091d65564a58f4f2dc26605fc2abb1fb72bfde7b5f48c781a1ef4c79,2024-11-21T09:03:30.883000 CVE-2024-2697,0,0,75185752f94c46a8517aa2b7e60fa3a9d28d1b1692134edfaaeea70946ab0b18,2024-11-21T09:10:19.120000 CVE-2024-26970,0,0,a672db4cc38f97538246e763011f8e043ad7cb6ea68c17c5902e1a5c00ecb7ca,2024-11-21T09:03:31.017000 CVE-2024-26971,0,0,d1b4d011905ed844146859edf5ec32a3c1c9f5591baf6ff9f2e2a1701bba2994,2024-11-21T09:03:31.260000 CVE-2024-26972,0,0,cb815d256c738176b35ac7d4b54a98540b3097e6a6f896002f385b4cd625ec4a,2024-12-19T12:15:06.507000 CVE-2024-26973,0,0,c8f1b7513166f4d8d868d293eabecb5dc618f18ae5a1c23488508504db0cd584,2024-11-21T09:03:31.523000 -CVE-2024-26974,0,1,cd0a5def1dba4a29f44e35483c04ecf384f0326ce31ec7a2b02c1ec784db7052,2024-11-21T09:03:31.677000 -CVE-2024-26975,0,1,4c72a36d7b9408ed1d4efd612f6594b891c845fdd65e768b0abeb9b44a692053,2024-11-21T09:03:31.817000 +CVE-2024-26974,0,0,cd0a5def1dba4a29f44e35483c04ecf384f0326ce31ec7a2b02c1ec784db7052,2024-11-21T09:03:31.677000 +CVE-2024-26975,0,0,4c72a36d7b9408ed1d4efd612f6594b891c845fdd65e768b0abeb9b44a692053,2024-11-21T09:03:31.817000 CVE-2024-26976,0,0,4660a52215caac481687e5a7d29aecca4ed04fa21a373cba57d090e5d9c5d1a0,2024-11-21T09:03:31.953000 CVE-2024-26977,0,0,1f7a8de5cdeaf46fb8b3e7c1f9a003addb59f518218d0554d394033af057c58f,2024-11-21T09:03:32.193000 CVE-2024-26978,0,0,9f0afb61ebfd2a81c4c460b2c8d0cee7dd4d2cd6d33af2f1fce5b729035357bb,2024-11-21T09:03:32.417000 CVE-2024-26979,0,0,33d8a117099141e9ac17b778389695861dbfcb2a950ec3472e402d03bd709b88,2024-06-12T16:15:11.147000 CVE-2024-2698,0,0,92caf5de1a4db3d2766017db2b8c2c83c4ffe4ed3a628a64f14163835fb45ff5,2024-11-24T17:15:04.170000 CVE-2024-26980,0,0,c664518d666b8dc60398076a7315aa316908c8287d246e166912ba77399e9ec0,2024-11-21T09:03:32.600000 -CVE-2024-26981,0,1,d7faa5c86edfa3a1d9ac06c05570f69585a2f9e2fbb2d76913bfff1fc1c285b1,2024-11-21T09:03:32.790000 +CVE-2024-26981,0,0,d7faa5c86edfa3a1d9ac06c05570f69585a2f9e2fbb2d76913bfff1fc1c285b1,2024-11-21T09:03:32.790000 CVE-2024-26982,0,0,444403cafe9bcfe49ab52759ef353e7023ac6e0ec62463368be1385824a01914,2024-11-21T09:03:32.917000 -CVE-2024-26983,0,1,40c52f065b1784c089c2ddefb1f67d31edc40d681ad5c80fdee0fed478a0e0ac,2024-11-21T09:03:33.033000 +CVE-2024-26983,0,0,40c52f065b1784c089c2ddefb1f67d31edc40d681ad5c80fdee0fed478a0e0ac,2024-11-21T09:03:33.033000 CVE-2024-26984,0,0,d5fba52a36226feb49bb95128fa870f8c609ab762c84661aa0776867387cbc6c,2024-11-21T09:03:33.177000 CVE-2024-26985,0,0,828c1d0fb4c1394a0226e133cac1cf8633b8aef9bacbe1c0d4677aeab25a0507,2024-11-21T09:03:33.427000 CVE-2024-26986,0,0,2d5e90c27de03273df3c3a4dddba5f37390a47f124b9efbc14fb5a174055e902,2024-11-21T09:03:33.550000 CVE-2024-26987,0,0,d9201e7da7cc0d6b520adf309274caea80c709e3234541b4cecdf14de37f61bf,2024-11-21T09:03:33.697000 CVE-2024-26988,0,0,b72a6db8cb813c5d17d4c81d91c1ef7ed8f0b453c7d8a85ca9d54b25cb6c75f5,2024-11-21T09:03:33.830000 -CVE-2024-26989,0,1,47b49bf300b34d4f645bbaf1924776467b5ec6dc6caa5237bb12407029d706b3,2024-11-21T09:03:33.953000 +CVE-2024-26989,0,0,47b49bf300b34d4f645bbaf1924776467b5ec6dc6caa5237bb12407029d706b3,2024-11-21T09:03:33.953000 CVE-2024-26990,0,0,89cea06ef826df46e7704f1d21f5fb884d6cccd9351cbfac6cbcd01fe7d1300a,2024-11-21T09:03:34.077000 CVE-2024-26991,0,0,5ca0e3dfb8785d1dd6af26259ab6001bbd5fc97c812a77b9f9046aab9aa5779d,2024-11-21T09:03:34.190000 CVE-2024-26992,0,0,ad3ac1c7673016b954170907d87fe9446feb8c3d161c5585a2cb66416d0b91e0,2024-11-21T09:03:34.383000 -CVE-2024-26993,0,1,9eb746f11ad2b90d137ecb17badc3a3fb1fb2df1a71fe9d46686ee7e24a8900e,2024-11-21T09:03:34.500000 +CVE-2024-26993,0,0,9eb746f11ad2b90d137ecb17badc3a3fb1fb2df1a71fe9d46686ee7e24a8900e,2024-11-21T09:03:34.500000 CVE-2024-26994,0,0,49a17eef060f9bf1ac9d1914c993c3487e3fb0420f3a94df3698d8f979c9294c,2024-11-21T09:03:34.623000 -CVE-2024-26995,0,1,937f1b319ea70b1a1ed72d40b7c1d98940098405a788e6378e97f20c27242339,2024-11-21T09:03:34.817000 -CVE-2024-26996,0,1,d87e1832d6303283e3f1a3f6875862af5b6d15311b2c9e93f908390c6cbaaa66,2024-11-21T09:03:34.937000 +CVE-2024-26995,0,0,937f1b319ea70b1a1ed72d40b7c1d98940098405a788e6378e97f20c27242339,2024-11-21T09:03:34.817000 +CVE-2024-26996,0,0,d87e1832d6303283e3f1a3f6875862af5b6d15311b2c9e93f908390c6cbaaa66,2024-11-21T09:03:34.937000 CVE-2024-26997,0,0,56325b5ec86fb7da94104b4d1eed21b17473267625bfb004c22f3f5d9b456480,2024-11-21T09:03:35.063000 -CVE-2024-26998,0,1,1c3462667cc51d544505e181703abd8f52a5a2049201762f3a8e3baab7ecc28e,2024-11-21T09:03:35.200000 +CVE-2024-26998,0,0,1c3462667cc51d544505e181703abd8f52a5a2049201762f3a8e3baab7ecc28e,2024-11-21T09:03:35.200000 CVE-2024-26999,0,0,ad3a3edb42b165364621b68db0d448f7a8f461305f71f48ec46f4f70c520b3f2,2024-11-21T09:03:35.323000 CVE-2024-2700,0,0,2d26752bea08305a869ee1f5f945d4063d004cec5729f287c9f6fe9b7fbeebbb,2024-12-12T22:15:07.877000 CVE-2024-27000,0,0,ec8e70532984c41a55949dd8b1543183d45686bd12b5d8f12c15457a149aa761,2024-11-21T09:03:35.457000 CVE-2024-27001,0,0,68a5501bb9c3e0b332c21c192c280c2859679c23e4fc027f83619dd9c15129d9,2024-11-21T09:03:35.587000 -CVE-2024-27002,0,1,642f894b72ce6f389d9ce8c399dc1330515aa6fdb5f44192ae465df4c17e1943,2024-11-21T09:03:35.720000 -CVE-2024-27003,0,1,dc228db54afc6f987c3dcc0ee03f4ba35a50a972f1081e955be9e0bf3e5c56b1,2024-11-21T09:03:35.847000 +CVE-2024-27002,0,0,642f894b72ce6f389d9ce8c399dc1330515aa6fdb5f44192ae465df4c17e1943,2024-11-21T09:03:35.720000 +CVE-2024-27003,0,0,dc228db54afc6f987c3dcc0ee03f4ba35a50a972f1081e955be9e0bf3e5c56b1,2024-11-21T09:03:35.847000 CVE-2024-27004,0,0,f83d4726c9eaf02e20d27777484adeba44d10c3f8142914019d0b828afc6f9ee,2024-11-21T09:03:35.970000 CVE-2024-27005,0,0,90b0627f5d8f37de60d811f44c5fb13c405a58e5343912faef8949e8f1b9ab45,2024-11-21T09:03:36.110000 CVE-2024-27006,0,0,f99857766778f03ac72a3c7e775775eadee02d9df0193c5fca85f4242b8c61d6,2024-11-21T09:03:36.310000 CVE-2024-27007,0,0,f2a05b178ac4106d9070d246425a81626e2e0a7f121bcd24031c8978d22c585c,2024-11-21T09:03:36.437000 CVE-2024-27008,0,0,4e064fc0f7588788c120ef24bea1bb9cea462fd8ed3b587804b4c2fbe847fcef,2024-11-21T09:03:36.560000 CVE-2024-27009,0,0,56a08cc283b225cf86d33c977cde7fe16d287c90a7e78b50fdcc1bf72160b491,2024-11-21T09:03:36.687000 -CVE-2024-27010,0,1,0b9aa87063b1d8f2a5faf03aeecc8dab60756ae1ee1a0df5515b5b92ce5ee8b2,2024-11-21T09:03:39.053000 -CVE-2024-27011,0,1,99ac9cfc90c7dd5804d14917c21d823b25bbfc44d5ab1aaace16ec71327a9b9b,2024-11-21T09:03:39.223000 +CVE-2024-27010,0,0,0b9aa87063b1d8f2a5faf03aeecc8dab60756ae1ee1a0df5515b5b92ce5ee8b2,2024-11-21T09:03:39.053000 +CVE-2024-27011,0,0,99ac9cfc90c7dd5804d14917c21d823b25bbfc44d5ab1aaace16ec71327a9b9b,2024-11-21T09:03:39.223000 CVE-2024-27012,0,0,a3d48a890de2773aa6b5503a1ebad162ed42f6172ad38bce2682f12ebcd6bbcf,2024-11-21T09:03:39.357000 CVE-2024-27013,0,0,3e6a0c79726bbd2618aa71f807476d4976c3f13b9f60cadee5171e91404898cd,2024-11-21T09:03:39.500000 CVE-2024-27014,0,0,1f6c1af2aa100465f708dcf6f73bfdb68657e70c75a9eec6905d054e57ee3497,2024-11-21T09:03:39.663000 @@ -251108,37 +251109,37 @@ CVE-2024-27020,0,0,d0573a58ce4f9e18709c724e71edef68802be0cf8cb8b98309fa06e708a79 CVE-2024-27021,0,0,9883d71920346bcc78c175d4fa4a33fc9cadf8ed29ca97ea798bc9656135691e,2024-11-21T09:03:40.883000 CVE-2024-27022,0,0,c833ed98c969f87d6e02d6c4036c297dbc511dd1244ba4bd2afc638ebc88fa83,2024-11-21T09:03:41.010000 CVE-2024-27023,0,0,2aaf37192bcf19ff82447827ef1a65b2dac0157dd2feeef8bad9a358df7f5392,2024-11-21T09:03:41.150000 -CVE-2024-27024,0,1,3ed61cad70323c340c1cf0606c1cd58c85798ace74d6f4f099aac4395d457488,2024-11-21T09:03:41.273000 -CVE-2024-27025,0,1,dc7bc00667415f7eefcca41032c595996862cebc3b7152f6d789498ed6df8919,2024-11-21T09:03:41.403000 +CVE-2024-27024,0,0,3ed61cad70323c340c1cf0606c1cd58c85798ace74d6f4f099aac4395d457488,2024-11-21T09:03:41.273000 +CVE-2024-27025,0,0,dc7bc00667415f7eefcca41032c595996862cebc3b7152f6d789498ed6df8919,2024-11-21T09:03:41.403000 CVE-2024-27026,0,0,db59343777826d1c6d8768c2cfaa8a1568c83a35e6f76e5721b110c4a60b303d,2024-11-21T09:03:41.530000 CVE-2024-27027,0,0,ec024f008e45533c7aa91a2939bed64fbe577975d8b93228076417e0feb7b7fa,2024-11-21T09:03:41.650000 CVE-2024-27028,0,0,4246551a6c16b60a708e8d31512be639408dd731b44c719c490d0705c79e5515,2024-11-21T09:03:41.770000 -CVE-2024-27029,0,1,e14219c89343e20dcdecbd8099035a648b22093af2bdc7b5f745114da540f1e7,2024-11-21T09:03:41.980000 +CVE-2024-27029,0,0,e14219c89343e20dcdecbd8099035a648b22093af2bdc7b5f745114da540f1e7,2024-11-21T09:03:41.980000 CVE-2024-2703,0,0,c9a68ebea086b1029008af78c4567f462cebcbd1c90bc610ff5a2636d7089ddc,2024-12-12T17:26:40.867000 -CVE-2024-27030,0,1,0cfa2ec0bdf23f1742b21d3316bbd3f86ff0b509477dc44894ccd0ac20f505b4,2024-11-21T09:03:42.103000 -CVE-2024-27031,0,1,3a43cea9fae7e772673e3811b9a535a4cb08856e82e4f16bd7bcc1382f628d7f,2024-11-21T09:03:42.230000 +CVE-2024-27030,0,0,0cfa2ec0bdf23f1742b21d3316bbd3f86ff0b509477dc44894ccd0ac20f505b4,2024-11-21T09:03:42.103000 +CVE-2024-27031,0,0,3a43cea9fae7e772673e3811b9a535a4cb08856e82e4f16bd7bcc1382f628d7f,2024-11-21T09:03:42.230000 CVE-2024-27032,0,0,e068ae8ac1d8d474830da7be0da09ff4c92e7b237812b93a406b780ffdb2a3fe,2024-11-21T09:03:42.353000 -CVE-2024-27033,0,1,6f0006bf9ed0b5766fba5d09529a5aa2d10b9a77c7d68d81a6c6a1ee1e0d484c,2024-11-21T09:03:42.543000 +CVE-2024-27033,0,0,6f0006bf9ed0b5766fba5d09529a5aa2d10b9a77c7d68d81a6c6a1ee1e0d484c,2024-11-21T09:03:42.543000 CVE-2024-27034,0,0,9874c1db278dcfc3bd6c43a5a9c11e614e2bc1b6c5f73a3182eb8a7c8608ba84,2024-11-21T09:03:42.663000 CVE-2024-27035,0,0,a3f223514d69e22d1cc0a4d7abe8b095509dba5ec3f4c12adcfd6c587d9748c4,2024-11-21T09:03:42.797000 CVE-2024-27036,0,0,dfea46e2522d2d18e0cc6a9be82afdac129cdfaeb38d9953b97399c588ca691e,2024-11-21T09:03:42.940000 CVE-2024-27037,0,0,3e725300d6a4526e55f969539b8217b91220992a50dd1eacc11de8caeecbafea,2024-11-21T09:03:43.053000 -CVE-2024-27038,0,1,a7c4e93153ef9ba9ad730b43406d1afb6a172fd35e38036eae77f647b843df67,2024-11-21T09:03:43.260000 +CVE-2024-27038,0,0,a7c4e93153ef9ba9ad730b43406d1afb6a172fd35e38036eae77f647b843df67,2024-11-21T09:03:43.260000 CVE-2024-27039,0,0,b5208e7380b924d92f69017aea5f13f8418ceb2f3e9287ac96416ef79799f293,2024-11-21T09:03:43.410000 CVE-2024-2704,0,0,08574c4c93b7eb8d39fe9ad19e5915cf67b4518a9ad69e3b003ae0373a536a61,2024-12-12T17:27:11.390000 CVE-2024-27040,0,0,daadacbb6e9e7c80fef17ec3ae32c519f0b5983bc589ce776ef1242d64bd3e8b,2024-11-21T09:03:43.543000 CVE-2024-27041,0,0,763a17f6a488caa403465e7987579ba453cdd4097447f29e20834d9daf7dbe42,2024-11-21T09:03:43.730000 -CVE-2024-27042,0,1,43566754d34310e1414a8f417ccd1b233822ad4717be62d5528c06a800368aee,2024-11-21T09:03:43.930000 -CVE-2024-27043,0,1,04e1fe72104d998d209064b93bad89833cdd0f1032f967939b96379cbd82ac18,2024-11-21T09:03:44.053000 -CVE-2024-27044,0,1,ae380d14996eac0894187aa8fb7d83fea68945404001c9ea00f063864fac5ecc,2024-11-21T09:03:44.183000 -CVE-2024-27045,0,1,8bf20c2a4c708a3579cd9ad69dce32c6cc624dec27c1f8d695804916d9ffd6be,2024-11-21T09:03:44.310000 -CVE-2024-27046,0,1,0ff2f99411770b0bc1fd765d52ef266a81205183624650cc751af82c3b2c35cd,2024-11-21T09:03:44.440000 -CVE-2024-27047,0,1,9dc343355887e00b6c12fe5ce13c7be0b28948dd7e96d11974c3dc0672597af7,2024-11-21T09:03:44.563000 -CVE-2024-27048,0,1,9d970d7294b97b081590ac09f5272d974bfd0f6ae8f909bc567c34e2488a2142,2024-11-21T09:03:44.707000 -CVE-2024-27049,0,1,71bef612c2749a1d1ee2e1be20c30098f33e6fb50358787bc75b1138eeb0cb27,2024-11-21T09:03:44.820000 +CVE-2024-27042,0,0,43566754d34310e1414a8f417ccd1b233822ad4717be62d5528c06a800368aee,2024-11-21T09:03:43.930000 +CVE-2024-27043,0,0,04e1fe72104d998d209064b93bad89833cdd0f1032f967939b96379cbd82ac18,2024-11-21T09:03:44.053000 +CVE-2024-27044,0,0,ae380d14996eac0894187aa8fb7d83fea68945404001c9ea00f063864fac5ecc,2024-11-21T09:03:44.183000 +CVE-2024-27045,0,0,8bf20c2a4c708a3579cd9ad69dce32c6cc624dec27c1f8d695804916d9ffd6be,2024-11-21T09:03:44.310000 +CVE-2024-27046,0,0,0ff2f99411770b0bc1fd765d52ef266a81205183624650cc751af82c3b2c35cd,2024-11-21T09:03:44.440000 +CVE-2024-27047,0,0,9dc343355887e00b6c12fe5ce13c7be0b28948dd7e96d11974c3dc0672597af7,2024-11-21T09:03:44.563000 +CVE-2024-27048,0,0,9d970d7294b97b081590ac09f5272d974bfd0f6ae8f909bc567c34e2488a2142,2024-11-21T09:03:44.707000 +CVE-2024-27049,0,0,71bef612c2749a1d1ee2e1be20c30098f33e6fb50358787bc75b1138eeb0cb27,2024-11-21T09:03:44.820000 CVE-2024-2705,0,0,e626070f180caa122294e7f41895b56d79e384475450e8e9dbb2b4cc88f97f8f,2024-12-12T17:27:35.747000 CVE-2024-27050,0,0,4121ff17e0e7ffed687d903c808e57c6a91a9fd4a37de7c8602de749e226af97,2024-11-21T09:03:44.947000 -CVE-2024-27051,0,1,aa475c42e11214731c4495087fa83e32d649337dc1619132b0b31532186d9482,2024-11-21T09:03:45.127000 +CVE-2024-27051,0,0,aa475c42e11214731c4495087fa83e32d649337dc1619132b0b31532186d9482,2024-11-21T09:03:45.127000 CVE-2024-27052,0,0,b014ef3d70e7d52f212b070ccf280ec8602a40234d19cdb7cfeefe9fb54997dc,2024-11-21T09:03:45.253000 CVE-2024-27053,0,0,fab5ac77fb553181428dd3f4ccb1dfcc138fd34b12976177a1399f1f5f83e7be,2024-11-21T09:03:45.457000 CVE-2024-27054,0,0,56c6f67afa434cc0076215a854fd0036a15b86608accbe0d9b824b22834c21d6,2024-11-21T09:03:45.667000 @@ -251148,26 +251149,26 @@ CVE-2024-27057,0,0,59020acf3ab82c0eef52cab6667be5665e673c02ff7c385265b72e8eb5c4e CVE-2024-27058,0,0,e8e18c8efb56c2ad87995b6dc7ebbe8c01bb5c8a51c8ae719afbfa612893fc4d,2024-11-21T09:03:46.217000 CVE-2024-27059,0,0,908c2afe474cf2b7a4af9f85eb1e71ea5c6edb7664e5a06d4976d064fbcaaf54,2024-11-21T09:03:46.410000 CVE-2024-2706,0,0,ec4b783f22cb2952cae8bff1153eed6be7a282f6f994a45b7c4840589cd8711c,2024-12-12T17:27:56.637000 -CVE-2024-27060,0,1,554a88577c35d2f2836950d5fb44f7bd450b9daae0ffda2a0574b7d0a6befaaa,2024-11-21T09:03:46.540000 +CVE-2024-27060,0,0,554a88577c35d2f2836950d5fb44f7bd450b9daae0ffda2a0574b7d0a6befaaa,2024-11-21T09:03:46.540000 CVE-2024-27061,0,0,36106eed528d548d97b156ede779488bb9a7ed8362c8cd75e4e522528c004492,2024-11-21T09:03:46.663000 CVE-2024-27062,0,0,1731f85c74cbfffe2b0174004fb7faa0936dcae34c056b7a42ec2105bb8663bc,2024-11-21T09:03:46.793000 CVE-2024-27063,0,0,7ee22d524b1409264e7967210020859acead09ce5897f02f265765222a640dd8,2024-11-21T09:03:46.987000 -CVE-2024-27064,0,1,7420f87af0516faab286068d21681190ac975cc6d42b6ced01c14ae77c760ad0,2024-11-21T09:03:47.117000 +CVE-2024-27064,0,0,7420f87af0516faab286068d21681190ac975cc6d42b6ced01c14ae77c760ad0,2024-11-21T09:03:47.117000 CVE-2024-27065,0,0,221827fd02ab4968130a505b9d4bdc94fe096149cd3724664a74f1ccf7bb1171,2024-11-21T09:03:47.243000 CVE-2024-27066,0,0,45489c5858449ba05c1b91abb6a297431fa1b15613b430141b6e4f24bb64a148,2024-11-21T09:03:47.367000 CVE-2024-27067,0,0,011ef9cc28ee612fae3fb438c504e6a54ebfe37fbc548135490706f5eadcf768,2024-11-21T09:03:47.497000 -CVE-2024-27068,0,1,d67c534c9a0e1c28fc4ebae744c802896426743c59b0a74ef74103996492dec6,2024-11-21T09:03:47.610000 +CVE-2024-27068,0,0,d67c534c9a0e1c28fc4ebae744c802896426743c59b0a74ef74103996492dec6,2024-11-21T09:03:47.610000 CVE-2024-27069,0,0,e9743f38f3b0307385f1bf26cbe4e0920b023cc4f5b6078577cef6174c9c2ae7,2024-11-21T09:03:47.723000 CVE-2024-2707,0,0,1c5a60cef474a81d1fab363355d07e4a7ef12a7bda1b4579797c67ff5ecd783a,2024-12-12T17:28:32.270000 -CVE-2024-27070,0,1,b443ec863bbb653716f4503d789da288fda1e778910725cda0d5547bdcc419b6,2024-11-21T09:03:47.847000 -CVE-2024-27071,0,1,01c1b8e239990210e1f667479748004c8c0c78d095278294b2269a90f24a014f,2024-11-21T09:03:47.980000 +CVE-2024-27070,0,0,b443ec863bbb653716f4503d789da288fda1e778910725cda0d5547bdcc419b6,2024-11-21T09:03:47.847000 +CVE-2024-27071,0,0,01c1b8e239990210e1f667479748004c8c0c78d095278294b2269a90f24a014f,2024-11-21T09:03:47.980000 CVE-2024-27072,0,0,dbf4bba440af57458f216ea6e1cce4da447124fd45b4acb93cabbca6afe511c6,2024-11-21T09:03:48.090000 CVE-2024-27073,0,0,68e4926038b809a77ddca4e47a4755a38e9227904c05e5228b0114227f4229a7,2024-11-21T09:03:48.280000 -CVE-2024-27074,0,1,97aad88079b8af1a3a70aa2a00110760a1ff90eab5949939271ffad6556020bd,2024-11-21T09:03:48.473000 +CVE-2024-27074,0,0,97aad88079b8af1a3a70aa2a00110760a1ff90eab5949939271ffad6556020bd,2024-11-21T09:03:48.473000 CVE-2024-27075,0,0,bbc8253a771dc51806d5205d7483e1a3fb0cf345232dab1fd0c81023001aa714,2024-11-21T09:03:48.593000 -CVE-2024-27076,0,1,36bdba8dd2f209039911d9465aeab3d949d472a901e0565a56a765e66945735b,2024-11-21T09:03:48.717000 -CVE-2024-27077,0,1,27e1c3ce24fecdba8e13eb81b958443b6944ec3a16da598f5434148a3b3467b1,2024-11-21T09:03:48.840000 -CVE-2024-27078,0,1,cc051bb27d7d94e3bd1b370ca4645e93c28ee5b030a543f6c0d143ea7b74cac0,2024-11-21T09:03:48.950000 +CVE-2024-27076,0,0,36bdba8dd2f209039911d9465aeab3d949d472a901e0565a56a765e66945735b,2024-11-21T09:03:48.717000 +CVE-2024-27077,0,0,27e1c3ce24fecdba8e13eb81b958443b6944ec3a16da598f5434148a3b3467b1,2024-11-21T09:03:48.840000 +CVE-2024-27078,0,0,cc051bb27d7d94e3bd1b370ca4645e93c28ee5b030a543f6c0d143ea7b74cac0,2024-11-21T09:03:48.950000 CVE-2024-27079,0,0,07de70fa8c3b809ff48e2ff24e87d600a8debe70cf3c7268624ebbd9a1379ecb,2024-11-21T09:03:49.070000 CVE-2024-2708,0,0,bf697bc47a2f6d1f340b86849095414aa8022fd5fa182a3b6858d8aad137b35f,2024-12-12T17:29:07.680000 CVE-2024-27080,0,0,02429991ce9474cf345b7cb16f8cc48985b566887cfdb16e19d4245116b2d135,2024-11-21T09:03:49.183000 @@ -251342,7 +251343,7 @@ CVE-2024-27244,0,0,3ea43f42d5905c8f2e1abb3facdcea93d942c7980488e9ccc833afa0c3630 CVE-2024-27247,0,0,80b2c738afb7fd372a582a5de229fc1b8561eb2e037fe8418073b03a3ca01917,2024-11-21T09:04:11.573000 CVE-2024-2725,0,0,b1b1eca530920ff690dfb0fd89719f48c747479f1615873b2e02b96009cc4c1e,2024-11-21T09:10:22.883000 CVE-2024-27254,0,0,12b735938e92147b71e9b36ac9a59ad706596e2b0d7f3009adfcc8f330eb86b2,2024-11-21T09:04:11.710000 -CVE-2024-27255,0,1,3add7be810ecaa09f98f9a1ef93ee381f54008fc22e1602860983b1ce8588cd6,2024-11-21T09:04:11.830000 +CVE-2024-27255,0,0,3add7be810ecaa09f98f9a1ef93ee381f54008fc22e1602860983b1ce8588cd6,2024-11-21T09:04:11.830000 CVE-2024-27257,0,0,691c5dc8e8ee6dc8cf4d467dc5d3cecba3bf33df4b5a8f7cf103f192a777dc97,2024-09-16T14:26:15.400000 CVE-2024-2726,0,0,7bf287b1ed61a27957754b43bb3eb83ce224f5526d7a8605b12bacbec8912e82,2024-11-21T09:10:23 CVE-2024-27260,0,0,d8abf1871a989c63042ef17773af437c6f9012fbd4c3caf016f954fa2e26ad04,2024-11-21T09:04:12.017000 @@ -251376,8 +251377,8 @@ CVE-2024-27290,0,0,e6351e36fccf78750391be14824a1927d7d886c71914a08afcab3c0676cfe CVE-2024-27291,0,0,a17901c720fa960198c0b15c85cdc3abb819356f307d51b08722f19c95d7a841,2024-11-21T09:04:15.700000 CVE-2024-27292,0,0,0985bf46a0f580555a70e94b95028857bb5056e62cd8bc4114703d5e8c1fcfe6,2024-11-21T09:04:15.823000 CVE-2024-27294,0,0,6a08d12fccf8590c3ca84aea628a228836385e94246afbcc476ee85ad0c8233f,2024-11-21T09:04:15.950000 -CVE-2024-27295,0,1,60e38510c316500920e803e76acf06f06073392f7916f0308afe2d923b6ae60f,2024-11-21T09:04:16.080000 -CVE-2024-27296,0,1,a328b88bcbe71085033fdbf82b578b4fb4ef026c9720719e3d87bb6875f937f9,2024-11-21T09:04:16.197000 +CVE-2024-27295,0,0,60e38510c316500920e803e76acf06f06073392f7916f0308afe2d923b6ae60f,2024-11-21T09:04:16.080000 +CVE-2024-27296,0,0,a328b88bcbe71085033fdbf82b578b4fb4ef026c9720719e3d87bb6875f937f9,2024-11-21T09:04:16.197000 CVE-2024-27297,0,0,0f08fd661388c47fad3b951d015108d74fd35f9d302b8c4a28976eae1f793c8b,2024-11-21T09:04:16.323000 CVE-2024-27298,0,0,fec5a39b802dd251f2972424edfe42a5be7f6a4ad28011a2651a8684a41ac677,2024-11-21T09:04:16.450000 CVE-2024-27299,0,0,58b851c72842f2e8403fc03c6554402704bf7407ab46f5c07daac470110fd702,2024-11-21T09:04:16.593000 @@ -251398,7 +251399,7 @@ CVE-2024-27311,0,0,0c755bcc622ed9c321ec0b34f3a1b0b3952780668adba0a01799036912b6a CVE-2024-27312,0,0,950a896b01dadefd880d8932f3955c9f66315651b266e13635b82b30b52a3a82,2024-11-25T15:14:53.217000 CVE-2024-27313,0,0,35d4fc5dcf7fd82874d8066658bb141d6133e1d7a3505f1ab33a062d023280f6,2024-11-27T16:24:25.567000 CVE-2024-27314,0,0,c7800ff43b3dde4e64855ff4c8e9e09054f2d9523de2c8225fcf94e9bdda5465,2024-11-21T09:04:18.717000 -CVE-2024-27315,0,1,be98118c04322eb8e07da5f2e25cc656385ab6d4aad67832c37271985f9488bb,2024-11-21T09:04:18.873000 +CVE-2024-27315,0,0,be98118c04322eb8e07da5f2e25cc656385ab6d4aad67832c37271985f9488bb,2024-11-21T09:04:18.873000 CVE-2024-27316,0,0,24fdf0f9b0ad852f5d9fcb01da998781549ca6c0b793197d9e2355018b079f16,2024-11-21T09:04:18.993000 CVE-2024-27317,0,0,b8cb397c1dd25df8528d924f4a62d807beeea4e76cb88f463ebe43293b5fadac,2024-11-21T09:04:19.237000 CVE-2024-27318,0,0,a39bb4bb6ceefb9dab21937c537b420423d8cb9a6ce6d647023eb496b3d6b5b8,2024-11-21T09:04:19.373000 @@ -251479,7 +251480,7 @@ CVE-2024-27389,0,0,c217d6184563415f226e9a80f037b8d7514915a86c3207640b24918bb7cb5 CVE-2024-2739,0,0,f4d65d5336ee215a214a5da90ed0322790b7be3ef272f9615bf61860991305e8,2024-11-21T09:10:24.570000 CVE-2024-27390,0,0,7780428a286bfe2ad84944e0e3c56b2f0984a92e2b031a42317e22e477ac14fc,2024-11-21T09:04:30.793000 CVE-2024-27391,0,0,74e7ba782a652174d6e44269cc22f7e3eae02e2f8b1404503a1469482e17c178,2024-11-21T09:04:30.910000 -CVE-2024-27392,0,1,dc179df376bebeece39867f1ba7243ae491813afd7aac24afa3834d6587dfa96,2024-11-21T09:04:31.040000 +CVE-2024-27392,0,0,dc179df376bebeece39867f1ba7243ae491813afd7aac24afa3834d6587dfa96,2024-11-21T09:04:31.040000 CVE-2024-27393,0,0,7acb0ea1cd19fda4e5e2f41152272208ba891fcce16f238ba8adfdf815157c77,2024-11-21T09:04:31.160000 CVE-2024-27394,0,0,b26d808a796a57c43a2737a6a589c18d606c49ce4d9b02ac0d6935ec64645293,2024-11-21T09:04:31.353000 CVE-2024-27395,0,0,382be4ce57e2928f9f423404c862ffb55eb3f199b7e3281c1e7eeeb44425697a,2024-11-21T09:04:31.553000 @@ -251834,9 +251835,9 @@ CVE-2024-27918,0,0,76e11fed0f30cfc4f256dd5762f679acf819b0030cb78b3f612ea0581f6d2 CVE-2024-27919,0,0,eee31d6a6ee54e2818a7e05db761a577e26b7e17c4378dfc4c893e9ad4ce9779,2024-11-21T09:05:25.420000 CVE-2024-2792,0,0,7e6e0e5c11de921a78433556096218f512124c326f028d684b17df336bbb442e,2024-11-21T09:10:31.710000 CVE-2024-27920,0,0,7529506d89ae657bc1d09fec49e45bdabda75fcad10b5ccb28a8f81dd2d2d6d1,2024-11-21T09:05:25.550000 -CVE-2024-27921,0,1,6d48b0d14a78f96e18c608cd59fdc545a4c167010a93ec1698a9f9d76c76f8cc,2024-11-21T09:05:25.690000 +CVE-2024-27921,0,0,6d48b0d14a78f96e18c608cd59fdc545a4c167010a93ec1698a9f9d76c76f8cc,2024-11-21T09:05:25.690000 CVE-2024-27922,0,0,d2a4f4646149c83b52c024e6f8f646d184549b341a5ef0916ae728a38a105083,2024-11-21T09:05:25.837000 -CVE-2024-27923,0,1,fefa6a498a6cfb07dfed0c489e06a3519fdaaa431f7c430311cfe8fd2ad42d0f,2024-11-21T09:05:25.970000 +CVE-2024-27923,0,0,fefa6a498a6cfb07dfed0c489e06a3519fdaaa431f7c430311cfe8fd2ad42d0f,2024-11-21T09:05:25.970000 CVE-2024-27926,0,0,a5cc0212ccfedfa08adb595fc3e705725d544592dda1a9e4b89c76a146271a25,2024-11-21T09:05:26.097000 CVE-2024-27927,0,0,a452b1cf7dafd2bef249a2f01cb521b04ba244564b2fb3675d7c7bbdabb96c76,2024-11-21T09:05:26.230000 CVE-2024-27929,0,0,55be7d5487612f331a20293a9178c49765e1a92dcb14c57365dae12024c39afb,2024-11-21T09:05:26.350000 @@ -251986,10 +251987,10 @@ CVE-2024-28075,0,0,b47e096d1281b2db48bf7d7b0638678a231d5631f69f1624a13bafd0fcef8 CVE-2024-28076,0,0,9cf7cda7aea4d69674fe28d82a7d579f97a8b7cd17249ac7884cf6062cd21642,2024-11-21T09:05:45.840000 CVE-2024-28077,0,0,11861d52f1181341bb4975b159315043797eeb1a5228fdf7968084b7f30c6ead,2024-09-05T18:29:31.127000 CVE-2024-2808,0,0,929e834e70a4305880128a178e107c6fe817020c4a8d1b390bde853ff35341d0,2024-11-21T09:10:34.280000 -CVE-2024-28084,0,1,b4fdebea356f4f03910fc825268e5fd230e23853c8ef5288975102f7c5a2d407,2024-11-21T09:05:46.093000 +CVE-2024-28084,0,0,b4fdebea356f4f03910fc825268e5fd230e23853c8ef5288975102f7c5a2d407,2024-11-21T09:05:46.093000 CVE-2024-28085,0,0,e4974c1a5de240996c5adfec977f7c96492d57c62385b43f7fc4461a6ced18fa,2024-11-21T09:05:46.257000 CVE-2024-28087,0,0,1cf2c29c3a52af51eece9d14d776aa50c22fd39822de195a1746d467e8c2dafb,2024-11-21T09:05:46.523000 -CVE-2024-28088,0,1,f7f44ced77d8eba654c987d2cfb446870bf2cf2faa16575ed333881f090c85bf,2024-11-21T09:05:46.753000 +CVE-2024-28088,0,0,f7f44ced77d8eba654c987d2cfb446870bf2cf2faa16575ed333881f090c85bf,2024-11-21T09:05:46.753000 CVE-2024-28089,0,0,49f0aa6513ba2ab4d442d451601a63c564c42eeec06484d5925e65cddbb914d3,2024-11-21T09:05:46.980000 CVE-2024-2809,0,0,b9cdd35de4fb9230ed0e9e2d2ef0de2c5b79fe90f04d01576f8dafc087db02ef,2024-11-21T09:10:34.453000 CVE-2024-28090,0,0,fd1c5d24517e6f980a9802838d46bbe8c34473d65c6fd3784544457108b42ec7,2024-11-21T17:15:12.523000 @@ -252019,10 +252020,10 @@ CVE-2024-28112,0,0,8d349835502b30884a4b61350f25402158516d0221dd6507ea943da33190a CVE-2024-28113,0,0,9b8c73c9ff3fea79e3fbcc33b04dde7743e184772506cb28653635c6d809e8b7,2024-11-21T09:05:50.570000 CVE-2024-28114,0,0,0b7402e2578b0040178c2684509e39513cc4c2ae64c74eb0e94b399d23f36ec5,2024-11-21T09:05:50.730000 CVE-2024-28115,0,0,22c183804756e395faece574c368d4cae136c9c5ac642ca5fa899dd4c72bdc38,2024-11-21T09:05:50.867000 -CVE-2024-28116,0,1,9461c421651e8ee9af1ea106a8c7449de136e984c8f2dcfc7585be6e892c78c9,2024-11-21T09:05:51.040000 -CVE-2024-28117,0,1,9ef7b47a38dbedef2e21b98207541489eb5c6cbf4adc801a58b50e5111cc56a4,2024-11-21T09:05:51.183000 -CVE-2024-28118,0,1,9b6bdb9f8204b337c91dc7d238f15123ff6e25225dc314bb4264e6d2943aaa5c,2024-11-21T09:05:51.323000 -CVE-2024-28119,0,1,fc2c5ecb5eb8fbcde7f6b04ef80ff97fa8961abbb491c218a96076df3f624dd3,2024-11-21T09:05:51.450000 +CVE-2024-28116,0,0,9461c421651e8ee9af1ea106a8c7449de136e984c8f2dcfc7585be6e892c78c9,2024-11-21T09:05:51.040000 +CVE-2024-28117,0,0,9ef7b47a38dbedef2e21b98207541489eb5c6cbf4adc801a58b50e5111cc56a4,2024-11-21T09:05:51.183000 +CVE-2024-28118,0,0,9b6bdb9f8204b337c91dc7d238f15123ff6e25225dc314bb4264e6d2943aaa5c,2024-11-21T09:05:51.323000 +CVE-2024-28119,0,0,fc2c5ecb5eb8fbcde7f6b04ef80ff97fa8961abbb491c218a96076df3f624dd3,2024-11-21T09:05:51.450000 CVE-2024-2812,0,0,8b6d30205bee6181242e8d31f403e11341462f2307faa4f20deb252027c2cc74,2024-11-21T09:10:34.993000 CVE-2024-28120,0,0,f67a74ade784860bc36724d086a9a9d5dcadc390fc95662e9246160ff40605b4,2024-11-21T09:05:51.580000 CVE-2024-28121,0,0,115a1c99aefa939b04cce33a32ba74eeb00b430abe11ed901a01a0cbd0e0e021,2024-11-21T09:05:51.707000 @@ -252130,9 +252131,9 @@ CVE-2024-28233,0,0,9dfb6a281036a246e6a8c7797767e8821a8200df2339f7f383cd790364689 CVE-2024-28234,0,0,7f83455204766b9c1bcff372e101ef8e68a8b88165114862dcbf7eaffde0945f,2024-11-21T09:06:03.653000 CVE-2024-28235,0,0,cdc7503ef9eef57590419e704ccd1f07cf4d641ea4c724f1352a9dd9c4d7e4be,2024-11-21T09:06:03.783000 CVE-2024-28236,0,0,dfd61e97fd2f4e8bda5301eb249a81bee1ced1010d8891ae6b2fc931094dc494,2024-11-21T09:06:03.913000 -CVE-2024-28237,0,1,569dada874e3f7581ae75d30d37e9e64307f64b42ac921c76927978c59e7d5a6,2024-11-21T09:06:04.057000 -CVE-2024-28238,0,1,6e650c4d2b7375c8a7f19bd73b04a31568d3018d7ee0ecbb6f8a5fe2be122555,2024-11-21T09:06:04.200000 -CVE-2024-28239,0,1,fd52520639c751eaf3695f415d5a8dfa2e482fd2b9084c68458cf9d0a756a07b,2024-11-21T09:06:04.327000 +CVE-2024-28237,0,0,569dada874e3f7581ae75d30d37e9e64307f64b42ac921c76927978c59e7d5a6,2024-11-21T09:06:04.057000 +CVE-2024-28238,0,0,6e650c4d2b7375c8a7f19bd73b04a31568d3018d7ee0ecbb6f8a5fe2be122555,2024-11-21T09:06:04.200000 +CVE-2024-28239,0,0,fd52520639c751eaf3695f415d5a8dfa2e482fd2b9084c68458cf9d0a756a07b,2024-11-21T09:06:04.327000 CVE-2024-2824,0,0,f1bf8222502fdfe6970d6bec7f9f262cc2a23adafeaf181a033793e1be015aa2,2024-11-21T09:10:36.917000 CVE-2024-28240,0,0,a0af40092cac7c98c856704c8ab101f066c932ccd39dfff7ec959f8c024e5e4b,2024-11-21T09:06:04.470000 CVE-2024-28241,0,0,9f093ea63a8cb074e407fe46f5b6ab4685f8eb3fdca73398523c57bc62723eed,2024-11-21T09:06:04.617000 @@ -252564,7 +252565,7 @@ CVE-2024-28977,0,0,d9f09ada903f727b19744b933adaab2112384c4119c793735237736fa2a8b CVE-2024-28978,0,0,da799c0a16393f900a300a366c8e866774ce711453c2c4b1160779dba68ae01b,2024-11-21T09:07:18.667000 CVE-2024-28979,0,0,99a7aab3884e5ebe09de299942c15bf9528d835168880a8bb57f8c808495f0e1,2024-11-21T09:07:18.823000 CVE-2024-2898,0,0,4cb3a6a6d199e8b1603a25e1b35c5463f39d5e3e68ae0a40c243a189156071d3,2024-11-21T09:10:47.180000 -CVE-2024-28980,0,1,6dd21a20c6c7ec39652a020c019163d4e095ed0f8bb0af407011aafd97fe6635,2024-12-13T15:15:26.953000 +CVE-2024-28980,0,0,6dd21a20c6c7ec39652a020c019163d4e095ed0f8bb0af407011aafd97fe6635,2024-12-13T15:15:26.953000 CVE-2024-28981,0,0,692b15f24059cba73d7928530e872749524473b415389822d7c1810b6de68905,2024-09-12T12:35:54.013000 CVE-2024-28982,0,0,293d85a1eda8daf3f0e9e42b82681e8e9ccfbfdcf941f77ed8a2fd39fc8cc421,2024-11-21T09:07:19.063000 CVE-2024-28983,0,0,853eb2b12a9ad3bf106c30e0e1489518e0cbe87352e67323535e3cf905652c16,2024-11-21T09:07:19.230000 @@ -252607,7 +252608,7 @@ CVE-2024-29025,0,0,826ab2dee9dbde3794adb211f664391825224c08f96b9e8c5616c8f0479d1 CVE-2024-29026,0,0,de9ec356ac90fd02f902d916cd7e0bc293b4028e1231d8a4fe9b0d606b6adad1,2024-11-21T09:07:24.033000 CVE-2024-29027,0,0,cad2c3e3075aa793ecd13d5a6db3c7104155fc1583df44e70e041ebc7f10c285,2024-11-21T09:07:24.170000 CVE-2024-29028,0,0,9c4c6ceae51e15abd24bea2f10c8a8287e79fbe320fdae0f3644ccb394d11342,2024-11-21T09:07:24.313000 -CVE-2024-29029,0,1,b8b52b7fbad2023a144dba394e16512b50d88749542bbb6c3960927e32c0f004,2024-11-21T09:07:24.447000 +CVE-2024-29029,0,0,b8b52b7fbad2023a144dba394e16512b50d88749542bbb6c3960927e32c0f004,2024-11-21T09:07:24.447000 CVE-2024-2903,0,0,162f14fedf523d37663ff386be667ca95e9daaef136c3132db7408197a7f73c9,2024-11-21T09:10:47.910000 CVE-2024-29030,0,0,4839b6e2f6738537338b92d9d9c426892d773e51c9de6dd341d7931249443992,2024-11-21T09:07:24.583000 CVE-2024-29031,0,0,43885b264be637e71494b7988bfccd07c0c261c20bf20a201a9b30066be50cac,2024-11-21T09:07:24.720000 @@ -252949,7 +252950,7 @@ CVE-2024-2964,0,0,c6f606448570a617b869ab59eb1eef60539206172254b57930d414027bfbe0 CVE-2024-29640,0,0,65d6530699a7099d302e2fbf8d4b7ca80d9e1a53023aa40de7aef2cea04c7ef6,2024-11-21T09:08:07.760000 CVE-2024-29644,0,0,7b36dddaf548433646a6424210ed0ad6f03f12fd40f0d6d35dd73bdea49e2298,2024-11-21T09:08:07.980000 CVE-2024-29645,0,0,a6a74f9039264972a9c805d4ae9d2f097ab4e597f535a3fa7bafb1d74a950cb9,2024-12-02T18:15:09.453000 -CVE-2024-29646,0,1,eb8af73bea0df40f2bca567fbb3142009d4b42ca68ce28f98a67d8f285123231,2024-12-18T16:15:12.513000 +CVE-2024-29646,0,0,eb8af73bea0df40f2bca567fbb3142009d4b42ca68ce28f98a67d8f285123231,2024-12-18T16:15:12.513000 CVE-2024-2965,0,0,0e37bbfa530a61c2d82fef1ca2e0856588e0f7ecf3b5b3a3905f885de3031030,2024-11-21T09:10:56.847000 CVE-2024-29650,0,0,32d15580191c7e4ba16d03aee0bb830b6bb78e29fa21f75133466fdca3213232,2024-11-21T09:08:08.197000 CVE-2024-29651,0,0,31d91be0f564d07d6c8f19a393b333b330f5d72e83fb5a5cda786276b03b3635,2024-11-21T09:08:08.420000 @@ -254590,7 +254591,7 @@ CVE-2024-31651,0,0,7a05bf060550658aeafb598f6d26f061393d2c8a3005e7e0ac280f9d616f3 CVE-2024-31652,0,0,af62d2ee0de062f978c0bade4d4d954f663c94f8c5efa1dc0544f972ca6821cd,2024-11-21T09:13:48.143000 CVE-2024-3166,0,0,7c4799e6f2d4de4c6793757b3de0601ca1d1298c8c6272ffb0dc9b3a0678bb7b,2024-11-21T09:29:03.133000 CVE-2024-31666,0,0,da138b5625d57499c0f1ce31be7d877b9441e536258adf0c26130a1de3460311,2024-11-21T09:13:48.347000 -CVE-2024-31668,0,1,92d852b5513f85b46c5c8aacca49dc78103d1045b501ee09fe75860fd2d477f4,2024-12-18T16:15:12.693000 +CVE-2024-31668,0,0,92d852b5513f85b46c5c8aacca49dc78103d1045b501ee09fe75860fd2d477f4,2024-12-18T16:15:12.693000 CVE-2024-31669,0,0,e67157c072d6472b13e8463ea23f9b22948945715ffb2a3485fbc46118d6e7b5,2024-12-03T16:15:21.540000 CVE-2024-3167,0,0,b0bdf42e92bad376276c8af48f28639bc7025690df7bfcbc255509f46b757355,2024-11-21T09:29:03.290000 CVE-2024-31670,0,0,485c6b39a9c06c65b704780df5587d61e2c68aff13a9abfb705a544147e51149,2024-12-13T18:15:20.167000 @@ -254708,8 +254709,8 @@ CVE-2024-31887,0,0,7595a9bf13d2e1c15ce814c8cb36a9167cf49ef9a4ff4ef12b17d1fa0af3b CVE-2024-31889,0,0,1a3411dda0f43cf509067df1f606915f47bd53cf736d164dfc28d6e14607135d,2024-11-21T09:14:05.393000 CVE-2024-3189,0,0,cf3c2d45c5c1f6cc61b6d398c2f0b2f840ed23d80ea9e7c4c6d89950994902a5,2024-11-21T09:29:06.663000 CVE-2024-31890,0,0,651fa0b1e1cfc65d537ba9b852527cb69af9fe2a04587dff5261b833582033b6,2024-11-21T09:14:05.540000 -CVE-2024-31891,0,1,01ff6a81cab4a69609149b5caef3f483d0f0e227ded20c94a2b847f21423d70d,2024-12-14T13:15:17.630000 -CVE-2024-31892,0,1,135dcdbc319a0ed23513a221119da13b2a8156f6458cff759f3b3e22d1b3e094,2024-12-14T13:15:18.877000 +CVE-2024-31891,0,0,01ff6a81cab4a69609149b5caef3f483d0f0e227ded20c94a2b847f21423d70d,2024-12-14T13:15:17.630000 +CVE-2024-31892,0,0,135dcdbc319a0ed23513a221119da13b2a8156f6458cff759f3b3e22d1b3e094,2024-12-14T13:15:18.877000 CVE-2024-31893,0,0,1ee5de64a507073e1576552d494f92a47974a8768c38ce20796f66762af14f93,2024-11-21T09:14:05.667000 CVE-2024-31894,0,0,07db0489096a710a1181f86402d3a99764c6888ab4e60622f37ae6ec81631794,2024-11-21T09:14:05.810000 CVE-2024-31895,0,0,bb7c808cedfab935c4b791381449fa00e1393d5ea1cf070e6cc5e4a4ab36ed78,2024-11-21T09:14:05.943000 @@ -255094,7 +255095,7 @@ CVE-2024-32458,0,0,cb67cf28b3b41f9dc774be1fcb0941f5bdda669b55865adcc17d01cf4a2d8 CVE-2024-32459,0,0,720e2753dba370d458f902dcb624c2baed9552e3dc25c43ca4a81804739a0f27,2024-11-21T09:14:57.440000 CVE-2024-3246,0,0,c6e412c72bb4b7122e5daa52ff4060557db87d646d1d475bab60840212dce08c,2024-11-21T09:29:14.180000 CVE-2024-32460,0,0,8338321a6918813976b9ca30b3c731ea4f9adfd46dbdd7bfe9fb12c9960f657f,2024-11-21T09:14:57.590000 -CVE-2024-32461,0,1,f2d037a805a47b0f017966c800e4a4f16fde272968ef98492eeaaf7c64c6ef25,2024-11-21T09:14:57.730000 +CVE-2024-32461,0,0,f2d037a805a47b0f017966c800e4a4f16fde272968ef98492eeaaf7c64c6ef25,2024-11-21T09:14:57.730000 CVE-2024-32462,0,0,a96db5a4f3181652e4333cb5fe1bb7858c92bfafce53f61e8b76f236cb7589ae,2024-11-21T09:14:57.853000 CVE-2024-32463,0,0,4e374e493f2af7306a33aa22fd4170e402af15883853721e44669fc23cf686e8,2024-11-21T09:14:57.993000 CVE-2024-32464,0,0,ae4f0dac355abb0b1a4163ac249c6650ca2ef70b5569388a8a57daddd4091601,2024-11-21T09:14:58.127000 @@ -255112,9 +255113,9 @@ CVE-2024-32475,0,0,98b24b67a42171c9b7f67640218dc2fe0a16a02548f04fab67fc893398ba9 CVE-2024-32476,0,0,049983f3b25c807b152c5425d1df2c05775e8877094b40c92999e2420dffa96a,2024-11-21T09:14:59.403000 CVE-2024-32477,0,0,494d7aa505c03a502fe674596e2b08451f2479b6f416fe22566baafa6e7d8a9e,2024-11-21T09:14:59.523000 CVE-2024-32478,0,0,4a0ba2a83afa6519a783dca6fc4358d1834574a4640a413c698e36240b9618b0,2024-11-21T09:14:59.640000 -CVE-2024-32479,0,1,67f5ed76eb10edcdee5b30cf71c7205256f1c776fe9d0fc2b25c69a0af134973,2024-11-21T09:14:59.760000 +CVE-2024-32479,0,0,67f5ed76eb10edcdee5b30cf71c7205256f1c776fe9d0fc2b25c69a0af134973,2024-11-21T09:14:59.760000 CVE-2024-3248,0,0,4851aa09d5e7929eda0b40bef806189c43c1b02783229891fd6b7f0eee6eec00,2024-11-21T09:29:14.437000 -CVE-2024-32480,0,1,56c9e47026ab06744c541b0cf2033f47aa1a4a9c0be04f23899d47a612303465,2024-11-21T09:14:59.887000 +CVE-2024-32480,0,0,56c9e47026ab06744c541b0cf2033f47aa1a4a9c0be04f23899d47a612303465,2024-11-21T09:14:59.887000 CVE-2024-32481,0,0,04e9af9bf4e958551ff5b9ab44674cfd14049e81d175c17656409aed3c42b33d,2024-11-21T09:15:00.013000 CVE-2024-32482,0,0,522b777247914831e62e413386cb4671fbd87cce86fa96f638265994ccb940e0,2024-11-21T09:15:00.140000 CVE-2024-32483,0,0,18a654600f6aa23fdbf8efeaf78f7ecca977f5df542fa885743eb2aeae0c0dcb,2024-11-15T14:00:09.720000 @@ -255274,11 +255275,11 @@ CVE-2024-32638,0,0,d227e895749fdd4cd26f4ac98e849282bea6daf4c9505f88200c1418c622a CVE-2024-32639,0,0,a9abcb78ad2e1a50e469749c677b545600654083fb498f3ca95e4bbd53ca4cd8,2024-11-21T09:15:22.857000 CVE-2024-3264,0,0,2aa7e39affd508257ed5d8cb89fc0bcaed4757ebdebb450a6aba1165ded3813f,2024-11-21T09:29:16.480000 CVE-2024-32644,0,0,cf18b82a2ee0639e4ce071d9d79e55e98980120a8e0bb4160a373268890d5fbd,2024-11-21T09:15:22.997000 -CVE-2024-32645,0,1,5ff99a60d7cb18244910d1ae08798273d938360e0497a36ccc6bc01d217bbf2b,2024-11-21T09:15:23.130000 -CVE-2024-32646,0,1,1fd97b9f3ebc0add6f0b7628764e6e9cba21a9e78131d7b50fbe133d4f07c123,2024-11-21T09:15:23.277000 -CVE-2024-32647,0,1,1bb6af99a5e966143f3e7c62a2ff4625a099ed7657c4278fded121420d2eb01f,2024-11-21T09:15:23.400000 -CVE-2024-32648,0,1,28ed018c904cec10b4c0b2e31388459a14ad600928961f439d78c3990a921a00,2024-11-21T09:15:23.533000 -CVE-2024-32649,0,1,891ca883a47aef3634485499363a7acbfc97b4a99a02d0503ffea7a9b1ddbca8,2024-11-21T09:15:23.670000 +CVE-2024-32645,0,0,5ff99a60d7cb18244910d1ae08798273d938360e0497a36ccc6bc01d217bbf2b,2024-11-21T09:15:23.130000 +CVE-2024-32646,0,0,1fd97b9f3ebc0add6f0b7628764e6e9cba21a9e78131d7b50fbe133d4f07c123,2024-11-21T09:15:23.277000 +CVE-2024-32647,0,0,1bb6af99a5e966143f3e7c62a2ff4625a099ed7657c4278fded121420d2eb01f,2024-11-21T09:15:23.400000 +CVE-2024-32648,0,0,28ed018c904cec10b4c0b2e31388459a14ad600928961f439d78c3990a921a00,2024-11-21T09:15:23.533000 +CVE-2024-32649,0,0,891ca883a47aef3634485499363a7acbfc97b4a99a02d0503ffea7a9b1ddbca8,2024-11-21T09:15:23.670000 CVE-2024-3265,0,0,cea6b1844abe00f0566df9500f27ac8796e6a94f43c2e94d75a96d843ef1b63d,2024-11-21T09:29:16.607000 CVE-2024-32650,0,0,51ae908e071a51c1d965cdfd1667ec1b41ffe80d500d9d3cde3db785e014c2ef,2024-11-21T09:15:23.803000 CVE-2024-32651,0,0,6849c98d310d5e5b88fa0942c9387b05d7e832d8af6d8357c35f86d02238b440,2024-11-21T09:15:23.947000 @@ -256374,7 +256375,7 @@ CVE-2024-34079,0,0,c9aa484cc01d1a9e01f9cd10e818e4cee344da9ebd23bfda12807cf0f21f3 CVE-2024-3408,0,0,29872d3e65afbe1ecf9c7c874018aeba31fa57b43cf60907dab2721d8b5990b8,2024-11-21T09:29:32.273000 CVE-2024-34080,0,0,a5ef10c627bc0473f1fc9cd26a53841c25dc22bbfb3774d349ac875972752f84,2024-11-21T09:18:02.957000 CVE-2024-34081,0,0,8a18537575eea0713231caa9c4263cd37531e7c621a6c62c390eecb017212318,2024-11-21T09:18:03.090000 -CVE-2024-34082,0,1,48cd569e97f292e4237f602857ed4ae8830e9801ab0646c9dfe7f1970266502a,2024-11-21T09:18:03.223000 +CVE-2024-34082,0,0,48cd569e97f292e4237f602857ed4ae8830e9801ab0646c9dfe7f1970266502a,2024-11-21T09:18:03.223000 CVE-2024-34083,0,0,1e08b8cd0a0c82cc0ee55cf3dfb5c71fbf9c3a2b42ac088fff3d0e17c3e3ea6c,2024-11-21T09:18:03.363000 CVE-2024-34084,0,0,6d5b2c4cc74a8a272805777a26892ffa63284ae7c193c1aa4167ffec5688b5cf,2024-11-21T09:18:03.513000 CVE-2024-34085,0,0,31b5f1d8778cf0c791642cbcb9dac301680a6b89a7e3c57182e8b1e18eb53626,2024-11-21T09:18:03.637000 @@ -256887,8 +256888,8 @@ CVE-2024-34703,0,0,5892a518a91e3752956cd9b6773c4db7f64bf352c43d71d21b6eb4d07eca8 CVE-2024-34704,0,0,c4fe39355e2bf7bb9aae1e6e451bfcdbc010f8bb176eebca13f8fa686688ca5a,2024-11-21T09:19:13.967000 CVE-2024-34706,0,0,d0c3791947d477e90819454bb760b27da6fb369a2903ff66dea2de1ef14409aa,2024-11-21T09:19:14.113000 CVE-2024-34707,0,0,8117b5f46b7d87d017dd6d7af57dbcd9505bc5384d9d51272ef358098cb11bbd,2024-11-21T09:19:14.290000 -CVE-2024-34708,0,1,cd3a7288cd62e4cc6a1bc94640c2efee00db13f65360a5f0c1d87f912d94d5ce,2024-11-21T09:19:14.427000 -CVE-2024-34709,0,1,a81b19cf13c295f8ac7f0d7d64f2aeda1727b93f3121fe3107116480aa43652e,2024-11-21T09:19:14.557000 +CVE-2024-34708,0,0,cd3a7288cd62e4cc6a1bc94640c2efee00db13f65360a5f0c1d87f912d94d5ce,2024-11-21T09:19:14.427000 +CVE-2024-34709,0,0,a81b19cf13c295f8ac7f0d7d64f2aeda1727b93f3121fe3107116480aa43652e,2024-11-21T09:19:14.557000 CVE-2024-3471,0,0,983339385380d7e0fe02d202e79ae08c00f0de07eaad5185ebf307859c8224f9,2024-11-21T09:29:40.350000 CVE-2024-34710,0,0,05f4e9fcad99d59c221e6b73e2dd714053cd2db6f98c9291777c51b4e036ca01,2024-11-21T09:19:14.687000 CVE-2024-34712,0,0,cf5b325ebd7ddae90933e1bc277473f4d6cae9ff57c40754d15ebf6965ef4770,2024-11-21T09:19:14.830000 @@ -257129,7 +257130,7 @@ CVE-2024-35137,0,0,8a304cdbaf59bb986c8c3f32bdf1739c04b00c7f60b0a646c085f118d8cde CVE-2024-35139,0,0,be4c987cfcddfe8d90c735ee236dc1ac4502531a983ac5f6945739f9557c9cc3,2024-11-21T09:19:49.280000 CVE-2024-3514,0,0,3ed2667128afb9e047ea43d977eb1ed71e90bed358f504ad5e2322f1a22b1903,2024-04-24T17:15:47.423000 CVE-2024-35140,0,0,37f4140de7aa8dd39d8111f031d5c587c1416ebdb1bb9df593f833a210253108,2024-11-21T09:19:49.420000 -CVE-2024-35141,0,1,6ca7bf6b95f97682ba6aab4ea876e5d0cca5a9d0f255b733a39de6e59092dd52,2024-12-19T02:15:22.810000 +CVE-2024-35141,0,0,6ca7bf6b95f97682ba6aab4ea876e5d0cca5a9d0f255b733a39de6e59092dd52,2024-12-19T02:15:22.810000 CVE-2024-35142,0,0,e09c5238f96d6b53b763e5c8961455b72303122361b03a3c2392fee37019e072,2024-11-21T09:19:49.550000 CVE-2024-35143,0,0,5cb5e3449a374a30898ff7b59de5af975c3a54dcd7a31450775ca701ccf638fe,2024-09-11T14:34:13.590000 CVE-2024-35146,0,0,e7eacc636adf897d4c5c011e27d3e274a3de7c91ebf2fa6595e9899d9810f678,2024-11-06T18:17:17.287000 @@ -257210,7 +257211,7 @@ CVE-2024-35227,0,0,f603064d312bdc0236cec2fadb9b100a9b378e884da8c1127fcb9b1191967 CVE-2024-35228,0,0,71272b772368179098bc4880da40d61506624e75d28f6489fd71d5eca6523168,2024-11-21T09:19:58.907000 CVE-2024-35229,0,0,ada2646518271eaef8855ecc7c3fc8ba90d5b71f7cb323412a25a97d186b4612,2024-11-21T09:19:59.010000 CVE-2024-3523,0,0,fc36607b1b975bc950ca25209a56f960461c6b097ca9c650e695dddb8c488a1e,2024-11-21T09:29:46.660000 -CVE-2024-35230,0,1,a68755fbd88da8f3da81129e11372b27705acbe1c8d8b2d1e008800cccb9c4a4,2024-12-17T15:15:12.403000 +CVE-2024-35230,0,0,a68755fbd88da8f3da81129e11372b27705acbe1c8d8b2d1e008800cccb9c4a4,2024-12-17T15:15:12.403000 CVE-2024-35231,0,0,a1826f3cff4a6dc3aa78243c02b10a4ba54c00dc4dcc3d2a95804f3143227620,2024-11-21T09:19:59.130000 CVE-2024-35232,0,0,ae66f9a641dd0b3190010f0319689bc1a6b70ec2a4eec811f6d529159f146823,2024-11-21T09:19:59.250000 CVE-2024-35234,0,0,7a4620a92a838ed11dd238a47e2ec5aa7137e8cced27e60b471a70c16df96b28,2024-11-21T09:19:59.373000 @@ -257945,7 +257946,7 @@ CVE-2024-36122,0,0,c2aeae4cdd255ad31a0a91d4f75c2d56ebaea85629207dfb3b6b08cdce139 CVE-2024-36123,0,0,45e0c155f62186c64c46952b4328748c9e767854861074a71eec439ec1778037,2024-11-21T09:21:40.213000 CVE-2024-36124,0,0,b2f1b33ef0b5e93fc83acbb1a2fbe3de1cc6cf9ae5da7ecc83042baff09f6425,2024-11-21T09:21:40.357000 CVE-2024-36127,0,0,561d1d555f02c12c62e6101b2b5f8e1ac7be4167f3cb4d3847f27be6b4d55188,2024-11-21T09:21:40.483000 -CVE-2024-36128,0,1,56a86cf8f6e8c0bb29093c33c603e0d166b756f9a18b43276348c2f1af75adbc,2024-11-21T09:21:40.603000 +CVE-2024-36128,0,0,56a86cf8f6e8c0bb29093c33c603e0d166b756f9a18b43276348c2f1af75adbc,2024-11-21T09:21:40.603000 CVE-2024-36129,0,0,a414b0d40e893b45eb51f44e9cb4982a419c0fcd2624d7b680f12108411f97bc,2024-11-21T09:21:40.733000 CVE-2024-3613,0,0,8c49e72e9406a68c2f73faacb5db14b0130a295cac3973946f145897d312d626,2024-11-21T09:29:59.410000 CVE-2024-36130,0,0,9bd62fb5b4532bcabdec214127241940c2a7b957ead8f80f15dfd2bb2b6b6945,2024-10-24T20:35:06.217000 @@ -258362,7 +258363,7 @@ CVE-2024-36683,0,0,be595454ef8171db03a002d73c28446849c4fd224f6bc90a988dfe37de330 CVE-2024-36684,0,0,8fab043b3364ae1eeedff575a1f0cbfbc03fa998f9cc28dd8bada425bf4a8acf,2024-11-21T09:22:32.807000 CVE-2024-3669,0,0,02585285b55d3b22720f479645776af5de87f56059e5af08132b9e0c023c8175,2024-11-21T09:30:08.690000 CVE-2024-36691,0,0,3dfc8ca2b0f56703968ad393c59292478596f8672b0393464c33aed3c63780aa,2024-11-21T09:22:33.040000 -CVE-2024-36694,0,1,7c3beafdee60bf3d601dc61cdbeec7c0eb727d43bc271ca95618fd026f1b054e,2024-12-18T20:15:22.637000 +CVE-2024-36694,0,0,7c3beafdee60bf3d601dc61cdbeec7c0eb727d43bc271ca95618fd026f1b054e,2024-12-18T20:15:22.637000 CVE-2024-36699,0,0,f519eb157e638490c5e16aa33d3cf222cb0f0828212475d05c477400a1f8b777,2024-06-14T15:15:50.967000 CVE-2024-3670,0,0,011df7aa7dd67fee8fa9e90a9f41b6f2c6e7db6b1976b1ea32e3493be7d0fa3a,2024-11-21T09:30:08.863000 CVE-2024-36702,0,0,11a423e8b76e0ae816b52eb2a97a90ec57ed54a684cfbef050a165eeffd8c59a,2024-11-21T09:22:33.263000 @@ -258415,8 +258416,8 @@ CVE-2024-36821,0,0,60cb795fbe9a2a2c4467b14534d7f52c86dd48fb5403218bbc6cdeec30e43 CVE-2024-36823,0,0,9e1ebca08d55ca17f27f6559bcd3066677490d7303fd69076d678e47c81636dc,2024-11-21T09:22:40.653000 CVE-2024-36827,0,0,d6040fc84b0312f50760b33080c7291df1a61d1f0582caa5a1321b7b68ef1b8e,2024-11-21T09:22:40.813000 CVE-2024-36829,0,0,889a5257373f42050d89550c917e5c7c089246da5ef78ae00e520eca300421c0,2024-11-21T09:22:40.973000 -CVE-2024-36831,0,1,d2dafb538c0c01dc23e852a32bdf39c702498c2f303af3ef5c2148412ca98ac5,2024-12-17T16:15:25.390000 -CVE-2024-36832,0,1,bc99c97b09ee0afaaa8b7f300e3a80a0a0895cb088adc76fbb005719241b84ff,2024-12-17T17:15:08.467000 +CVE-2024-36831,0,0,d2dafb538c0c01dc23e852a32bdf39c702498c2f303af3ef5c2148412ca98ac5,2024-12-17T16:15:25.390000 +CVE-2024-36832,0,0,bc99c97b09ee0afaaa8b7f300e3a80a0a0895cb088adc76fbb005719241b84ff,2024-12-17T17:15:08.467000 CVE-2024-36837,0,0,d83fc28981d319ecf854be01b7dc28f82c71da56080e984abdcd526f25d1bab7,2024-11-21T09:22:41.213000 CVE-2024-3684,0,0,bc358363415738df391830c2c3e66cdd750f4480781ea5b14341855b580ed24b,2024-11-21T09:30:10.410000 CVE-2024-36840,0,0,df76986cf4b78b412b0f52e824699180a22287010c032e08a5b788b4993c826f,2024-11-21T09:22:41.443000 @@ -258784,7 +258785,7 @@ CVE-2024-37248,0,0,ec62e8d4fe2e7579113c2b37456d725796d20d1311148f2bb7c100ae2eef8 CVE-2024-37249,0,0,b28111764a4c58ed81f56cdf7ecccc4cecf9efe2cdc39c1ad5678b6845adaa22,2024-11-01T20:24:53.730000 CVE-2024-3725,0,0,18364719a7ffb6dcc031c07ec17bc162c26f3b343f96940fbe622dc91ac280c0,2024-11-21T09:30:15.123000 CVE-2024-37250,0,0,162a7b18dc3b3934e704845f5211211f8c1a8ee9037e336cce22b77790194428,2024-11-01T20:24:53.730000 -CVE-2024-37251,0,1,1a7d74d496329aa3c11ac748d3bbf68a0a379e2b311ff9f219b0aaff96fec426,2024-12-16T15:15:06.970000 +CVE-2024-37251,0,0,1a7d74d496329aa3c11ac748d3bbf68a0a379e2b311ff9f219b0aaff96fec426,2024-12-16T15:15:06.970000 CVE-2024-37252,0,0,352abc05f60f2e4fbc6355cda6bac20bf4066a5734bd84d216e40d333c970822,2024-11-21T09:23:28.390000 CVE-2024-37253,0,0,6ad326c6ab9256d1c78d972af311b89fce01e900376b835d2b2b0e35a35a97f0,2024-11-21T09:23:28.510000 CVE-2024-37254,0,0,7d8e71419a3130a86567c36341c002c59c1fc9f1c27411c09dfcb40f68500996,2024-11-01T20:24:53.730000 @@ -259081,9 +259082,9 @@ CVE-2024-37575,0,0,fb41a93cda92e423debc2a813128d4d353bf25b2fe44666c8d6cd43b5e9b3 CVE-2024-3758,0,0,ebf5799491c4d50327d301387a24bc8824b9b66932f3c9df6e38a156e61e4f83,2024-11-21T09:30:20.143000 CVE-2024-3759,0,0,3d6dc0f4725aed5b6af7da3389ad5200afc9d6c0e264cf08ee0e0679922e0506,2024-11-21T09:30:20.260000 CVE-2024-3760,0,0,1d331199efa43ca30991198616569b583e4d5745c28ba3fbbb6d72d78d13e12a,2024-11-18T22:02:15.053000 -CVE-2024-37605,0,1,fb11c6ec5c9451d0fce3b495eefe0ce37a1a8006db99445feeb56f6a0d8feffd,2024-12-17T18:15:22.377000 -CVE-2024-37606,0,1,c23e13fa4f81bf586aa65db6e3fff01a9663acc134fa0dd95dc5e03eb97a040f,2024-12-17T18:15:23.083000 -CVE-2024-37607,0,1,8deda97648c5ef6da6da35c94a7a01dc1d7b58245833491e93a1544a6a0717f3,2024-12-17T18:15:23.343000 +CVE-2024-37605,0,0,fb11c6ec5c9451d0fce3b495eefe0ce37a1a8006db99445feeb56f6a0d8feffd,2024-12-17T18:15:22.377000 +CVE-2024-37606,0,0,c23e13fa4f81bf586aa65db6e3fff01a9663acc134fa0dd95dc5e03eb97a040f,2024-12-17T18:15:23.083000 +CVE-2024-37607,0,0,8deda97648c5ef6da6da35c94a7a01dc1d7b58245833491e93a1544a6a0717f3,2024-12-17T18:15:23.343000 CVE-2024-3761,0,0,004ed23d80a1d621dade3d6d5ba49a1687dc6a6f7fb5df38e275f74669de5edb,2024-11-21T09:30:20.563000 CVE-2024-37619,0,0,b796fecf90674fedbf0dfe40b1af68e953925893a23f847b6b6ad0964ef79609,2024-11-21T09:24:06.573000 CVE-2024-3762,0,0,f84784cde49ad68443bd52d39ce140212ad4caaf950a282855e24c7ecf25b082,2024-11-21T09:30:20.680000 @@ -259111,7 +259112,7 @@ CVE-2024-37642,0,0,fe3461e5fb2788de711bfd9b6bb47fd5e17a67ddb0ff15346912de18f8c42 CVE-2024-37643,0,0,1d855f4bf0f785e71cea62cbc0f369511f6ea0dce9a50a9f322baa5658c69f7b,2024-11-21T09:24:10.850000 CVE-2024-37644,0,0,04b02f37a9b83c09d899849116b647177377d8a76e70c7d8db488f726c3bd5e7,2024-11-21T09:24:11.063000 CVE-2024-37645,0,0,e4c63e220f43de5878e40a5e77259bd215d94fa70db73f63ff4753c220b74c30,2024-11-21T09:24:11.293000 -CVE-2024-37649,0,1,40d32b8d341c8efd5dfac1419a4791d0428d09af2badffb302c3e0940ecaca8d,2024-12-18T23:15:07.440000 +CVE-2024-37649,0,0,40d32b8d341c8efd5dfac1419a4791d0428d09af2badffb302c3e0940ecaca8d,2024-12-18T23:15:07.440000 CVE-2024-3765,0,0,c54b78e5adfc3aa0aeee5a0c713f8fc0d1f32174018a6d7be47506e453bfd25c,2024-11-21T09:30:21.087000 CVE-2024-37654,0,0,907897ff6c2382fc56ee5ba07de58991906e2dbb80ef72616776edb5dc93d406,2024-11-21T19:15:08.990000 CVE-2024-3766,0,0,5b1f97d45b8d13ab711b52176ff6a759c727cc812c4dd212fe3769d5cd7bfb0f,2024-11-21T09:30:21.280000 @@ -259297,7 +259298,7 @@ CVE-2024-37959,0,0,2862307e6b6656e94395dac2d8ff6f12ad600e913a0f2b2e4ab9d9950e1d2 CVE-2024-3796,0,0,5e13880a616d837f5f87d8ca618a02d49accff6c61baaf75a0f5a9c0334540f3,2024-11-21T09:30:25.163000 CVE-2024-37960,0,0,88ecfceb39b7e0063b870ddb68c9129955f8d29f0184bea950ac004cc590cadd,2024-11-21T09:24:35.723000 CVE-2024-37961,0,0,cf66c48c044de3bddb607a0cf3c90167369e2890a5e938294c10f20a360a5cca,2024-11-21T09:24:35.847000 -CVE-2024-37962,0,1,9fe1350c394f5f3d91a67eb8af8cc0c52e7f250905ec92779eeac6c51eae9628,2024-12-19T12:15:06.737000 +CVE-2024-37962,0,0,9fe1350c394f5f3d91a67eb8af8cc0c52e7f250905ec92779eeac6c51eae9628,2024-12-19T12:15:06.737000 CVE-2024-37965,0,0,deadb6178df50344a99f4db0b1b0ac8cc220f77eb2f409ad573a3760355529c3,2024-09-10T17:43:14.410000 CVE-2024-37966,0,0,85e576d8e77ff0998b4d648e3f23ec422e9ce18077a2bb9cb430cd43a937e43f,2024-09-10T17:43:14.410000 CVE-2024-37968,0,0,54c65ab38f96c984d47f26d7973e70fed12b5bc92a49f3dcf7903784570e6447,2024-08-16T20:54:18.347000 @@ -259600,7 +259601,7 @@ CVE-2024-38260,0,0,55155bf2fda456cb7f499910ffe6c2eb3a6f4d46aec21021f19712290d3b8 CVE-2024-38261,0,0,65fa7ef19d9f815dd4352240562fea68e5634787cc328bd6174a79c833cc09b4,2024-10-22T19:33:29.160000 CVE-2024-38262,0,0,6bdeaf5f41cf849f004d6bc1800eee3b888d3ea26fafd106399dfd2d695557f1,2024-10-22T12:54:48.080000 CVE-2024-38263,0,0,08c09bca8be0748ee609afbdc86995447afd4fc603f8c53991539f339963ff1d,2024-09-13T14:55:01.400000 -CVE-2024-38264,0,1,a77997b8d03549e8122c044f225e0a08c056fafd72b6343f65e28e8f22116387,2024-11-19T20:52:32.727000 +CVE-2024-38264,0,0,a77997b8d03549e8122c044f225e0a08c056fafd72b6343f65e28e8f22116387,2024-11-19T20:52:32.727000 CVE-2024-38265,0,0,34377c1ecac9e16586946781889111692995cac81b15c1f718c3ebd685f7fc23,2024-10-22T19:33:43.260000 CVE-2024-38266,0,0,9e43110f9f58ff12ecb0a0938d2f2d40edffe1ace6c44d38b558168490c8692d,2024-09-26T13:32:55.343000 CVE-2024-38267,0,0,2f2200bdf622493906326d5acab6e766450e36cf9e37a3aef0e32c2106f2c357,2024-09-30T15:52:52.787000 @@ -259778,7 +259779,7 @@ CVE-2024-38482,0,0,23aec5fa68b4dca4b432634d8e07eea61a04bf96b789d1627bdb6ec4b3c1f CVE-2024-38483,0,0,178f813aaa538f36bfe36509f188778c0f04be9869ce4e1261bd547bb7ef5b0d,2024-09-18T19:19:24.453000 CVE-2024-38485,0,0,e0d4d684ecfabc874fec6f53f977d70d9dc465eaad84e71ef98de0003e9a1f20,2024-12-09T15:15:14.110000 CVE-2024-38486,0,0,f8a666c446c24f8e00c7959e1edfc5d2cebe73bc53af61bbc50964dc6ddfca28,2024-09-13T20:36:08.597000 -CVE-2024-38488,0,1,f0879102ef546a5cfdd479def458a81b67cf2925a98a4877e85503a0ffb37c50,2024-12-13T14:15:21.993000 +CVE-2024-38488,0,0,f0879102ef546a5cfdd479def458a81b67cf2925a98a4877e85503a0ffb37c50,2024-12-13T14:15:21.993000 CVE-2024-38489,0,0,c8809c3a3b8dbca7d8ce1d14c39e410a336e30ff83b4df53210b8bbc08792dcd,2024-08-02T13:54:55.697000 CVE-2024-3849,0,0,c4d82e661506a17f61c6a5ea96e76bd4bfb630a3e4a4f00bce2b38979f6f7063,2024-11-21T09:30:32.223000 CVE-2024-38490,0,0,1d72bac2abc6246d7283cfd30ba48185eaee3c92949f556d841f42b29013bf38,2024-08-02T13:54:51.277000 @@ -260108,7 +260109,7 @@ CVE-2024-38815,0,0,c2f3d96806ad2c957e6f1813738eb63c778dd5bcfc2ca0fb6ff008ef1226a CVE-2024-38816,0,0,0b9be07313f5b4bae4c2668eaa8acd43a2bfb4e9eb1135724f123d6e85fcb6b1,2024-09-13T14:06:04.777000 CVE-2024-38817,0,0,d35b7b204aab6983c6c262b508cc4ec8ea32f0ec3634fab0504cad88bd52a03a,2024-10-10T12:51:56.987000 CVE-2024-38818,0,0,f3b0a463e446554a0bbb57d124414991153a9fb40d9dc2ce6360b72156684b2b,2024-10-10T12:51:56.987000 -CVE-2024-38819,0,1,01a25b1c88f735eaacbcfb06631db26d7043df56d9b2944e91c6aa6ade5ab98d,2024-12-19T18:15:10.557000 +CVE-2024-38819,0,0,01a25b1c88f735eaacbcfb06631db26d7043df56d9b2944e91c6aa6ade5ab98d,2024-12-19T18:15:10.557000 CVE-2024-3882,0,0,d37dc3616c740393b4e1b16d38d2bd3ccee2a1af91c97d5fbd3f6f75e095d7d6,2024-11-21T09:30:37.540000 CVE-2024-38820,0,0,517fdb1091af57612900b39a11b0b83e3890144a7a4d4cb71cfb71c69b405fa9,2024-11-29T12:15:07.007000 CVE-2024-38821,0,0,0618f1513f6bbf25c713d315a6dad9b1bf80204f6b7dc5d1e77e053b31592951,2024-10-28T13:58:09.230000 @@ -260132,7 +260133,7 @@ CVE-2024-38860,0,0,2fe29335e4516ea3256064dfc26190ce7cc189e9ac31e94fea538574e1933 CVE-2024-38861,0,0,8da578c77bfff9b3cb89303f8d565b44ff8e7d7f6b8164aa2636ec20b509176f,2024-12-20T18:57:56.383000 CVE-2024-38862,0,0,9b3effa57af127d210fa99d38decd49715030f753336a9c99109dcc9d2bae0d1,2024-12-03T16:56:19.887000 CVE-2024-38863,0,0,19f40d0a8efdafcf1661471e0d88ded3ea1f1a6ed7ed00a5524865119c45bf20,2024-12-03T16:47:15.693000 -CVE-2024-38864,0,1,1f292681e65f6b6ae0e53e03cfaf03ec68e98cec40878e19b84874de8627a9e9,2024-12-19T16:15:08.197000 +CVE-2024-38864,0,0,1f292681e65f6b6ae0e53e03cfaf03ec68e98cec40878e19b84874de8627a9e9,2024-12-19T16:15:08.197000 CVE-2024-38867,0,0,99a6ceac214ee5f926f3536f5f9429a3f2ad1c8beb42ad2f5b0dde6e9884854d,2024-11-21T09:26:53.620000 CVE-2024-38868,0,0,f617565b943eecb1268c96959d081ed3b2d4ce7c428fb68cb30623b6faafb7c0,2024-09-04T19:13:29.983000 CVE-2024-38869,0,0,f770e86162bd7ed85445a4b54936e199dae2eea6001e0f8f44ad54b01ece9407,2024-08-30T18:15:07.150000 @@ -260724,7 +260725,7 @@ CVE-2024-3970,0,0,c5d8a3a01fe895f79f8ce2d05dd461c9a3028ffda18bfd4166b3a8a6b1955f CVE-2024-39700,0,0,87964cc2b8b0f445f29c9388a8689a8c890cfa3f209504c74492d22f9589b52b,2024-11-21T09:28:14.960000 CVE-2024-39701,0,0,d41acdc377438378f7137d97fddcf79632f06470e25ab868971dbf13f6c45695,2024-11-21T09:28:15.087000 CVE-2024-39702,0,0,4321dd362ed1e1bbd0d5793b212806c9239d130a489ced0fce340c598b116527,2024-11-26T18:15:19.193000 -CVE-2024-39703,0,1,387bd2744c0396acbbd01154ea6e80f8b16ea3a6beebc3900cba30054f623c08,2024-12-18T07:15:07.343000 +CVE-2024-39703,0,0,387bd2744c0396acbbd01154ea6e80f8b16ea3a6beebc3900cba30054f623c08,2024-12-18T07:15:07.343000 CVE-2024-39704,0,0,de5ec1a28eaad6d803e3cb8dde0ff100604ce6a3b29e1a306d6fd5ed167945a9,2024-11-21T09:28:15.373000 CVE-2024-39705,0,0,9d5b8c7bd1d0fb978b60883e364d0d13d3e783dc006b0a22ac6b987eed863f4d,2024-11-21T09:28:15.537000 CVE-2024-39707,0,0,b27b038ddc6cdbabee843db40a21ee56e96ad76d049f977d89dc316ee0e970a2,2024-11-27T18:15:09.190000 @@ -260783,7 +260784,7 @@ CVE-2024-3979,0,0,0afe50bc44d6fa6b597cd86ec198fb5812e3efa26f9c96f16b2dc019765fb5 CVE-2024-39791,0,0,84800cbf50106122b4ec00c830726d3c0c16e597f5511aff68896621728fa7b5,2024-08-20T17:15:56.067000 CVE-2024-39792,0,0,a0e01fb34a5f6d0b714b844b637779a453bc01fac9209900d57b56253997cfee,2024-08-19T16:20:28.967000 CVE-2024-3980,0,0,5ed554dffef87bebecad0e1e92147ec3b9a94d4293f1f5208c881e426d70aa58,2024-10-30T15:33:12.697000 -CVE-2024-39804,0,1,f401788e71afdb51a4dd7bb3c3196903b32898e5e08301abf1aad0ac3179f5d2,2024-12-18T23:15:07.640000 +CVE-2024-39804,0,0,f401788e71afdb51a4dd7bb3c3196903b32898e5e08301abf1aad0ac3179f5d2,2024-12-18T23:15:07.640000 CVE-2024-39806,0,0,820d3b5181086101e827009cfe4b737213c68e8e8373d5aee74b56640c974b56,2024-10-16T16:49:41.507000 CVE-2024-39807,0,0,a5f08786585e608d689a1daeac36093e7823985001ef9fadb52054fa4e796736,2024-11-21T09:28:22.227000 CVE-2024-39808,0,0,f44d7f3e590dfdbfb77ca6963705a1e0f6bb459c634421293e8d3ebd1b9fa7f1,2024-09-11T16:26:11.920000 @@ -260855,8 +260856,8 @@ CVE-2024-3989,0,0,282bf7f86f8761318f492d12462b4a7880646f788a5c46f5a9950ff45ab93c CVE-2024-39890,0,0,c8343a9ea929857fa8808b228cecd63b1ba5d3a8800dd45f74ea582669324b81,2024-12-03T16:15:22.483000 CVE-2024-39891,0,0,d58f87038cb3ffd0fb4168b343d5f8ee4baff33beca8f6f9422d319e2027df29,2024-12-20T16:15:33.687000 CVE-2024-39894,0,0,4d15c700ed33a6fff9b64954d229a1be2b3454cc61179df7b4861cbf0d66eb8c,2024-11-21T09:28:30.867000 -CVE-2024-39895,0,1,79b1682b2f59bb18a7dc4840f62c81c284b66c27bf648fc0d51dea0701c04f04,2024-11-21T09:28:31.113000 -CVE-2024-39896,0,1,a2699ea7e6d0ebc9a7291dc8637f19cb8c4cd9d16df7555a08584d611fd39290,2024-11-21T09:28:31.230000 +CVE-2024-39895,0,0,79b1682b2f59bb18a7dc4840f62c81c284b66c27bf648fc0d51dea0701c04f04,2024-11-21T09:28:31.113000 +CVE-2024-39896,0,0,a2699ea7e6d0ebc9a7291dc8637f19cb8c4cd9d16df7555a08584d611fd39290,2024-11-21T09:28:31.230000 CVE-2024-39897,0,0,2556606fbcf0e7ba0936e5da490b4aa4283af8c4bc064dbc26051be7c494f614,2024-11-21T09:28:31.350000 CVE-2024-39899,0,0,5a1391f0b0d9dee2f37bbd1f62e59efe6b2b51d0e7e95d4354ecbbe7b3b6e4e2,2024-11-21T09:28:31.470000 CVE-2024-3990,0,0,880b625fb9042da3fa8f1d060a369624b509717179c95e3562e8f2ac6af76111,2024-11-21T09:30:51.623000 @@ -261587,13 +261588,13 @@ CVE-2024-41133,0,0,eaa006680fbe52171c055ee02d725e1b8155ec7b71c3a3acf39eb708d36d5 CVE-2024-41134,0,0,23d5c7d7f4402caa31388f429a7315bd4b4bc9813b8271b656a2f311d8a3a753,2024-11-21T09:32:18.087000 CVE-2024-41135,0,0,fcaf63fba315037fb68d1d925bded9bb7982510c754a09114db334bb9fd16881,2024-11-21T09:32:18.203000 CVE-2024-41136,0,0,66a4dbf89fd7bd255917c11d586b96496446804dff8f7630b0119f8fa3ef493c,2024-11-21T09:32:18.327000 -CVE-2024-41138,0,1,c2a523089162cac2615de8e3241a1d88a246682a3f162e965b17963244cb80c7,2024-12-18T23:15:07.813000 +CVE-2024-41138,0,0,c2a523089162cac2615de8e3241a1d88a246682a3f162e965b17963244cb80c7,2024-12-18T23:15:07.813000 CVE-2024-41139,0,0,7edd0013f12a87999917409c6bc16963bebc3db7d6977be656bb6d2dc33a8c71,2024-11-21T09:32:18.463000 CVE-2024-4114,0,0,bffdfff59b8e8c1973fa293ec179ba5ad5b6804845f0d8c3580b8b465845a4ff,2024-11-21T09:42:12.847000 CVE-2024-41141,0,0,9fdd7a5cfa6dfcf4e31de8f662634169e83526c98d82fdea951ee52f3c3bade3,2024-11-21T09:32:18.643000 CVE-2024-41143,0,0,8799e9b8f93d667e7053f384d3b50025554822f122dd37c394e433231808cac2,2024-11-21T09:32:18.823000 CVE-2024-41144,0,0,d705e4f77b5a2c06974e9e65f896eaf4fba04d31882cccffe75db10bb34113df,2024-09-04T17:25:48.123000 -CVE-2024-41145,0,1,1e840b37f4104da0050b33d1bd78c44fb68fe7d3b66715dc13a8b6638754c0c5,2024-12-18T23:15:07.970000 +CVE-2024-41145,0,0,1e840b37f4104da0050b33d1bd78c44fb68fe7d3b66715dc13a8b6638754c0c5,2024-12-18T23:15:07.970000 CVE-2024-41146,0,0,b94819261ed093bad14667a8628fb4c8e2f7195a09c74edaba0fc803a2fc4bd7,2024-12-12T02:15:22.880000 CVE-2024-4115,0,0,b57267cb8e1bb6187223c6763b432c2e47371c5db7fb3c6e57e19714f114293c,2024-11-21T09:42:12.977000 CVE-2024-41150,0,0,b3fa487187a6e523624f7e09b49e1bcf30bc22e86ed50f81eb7ef85655bb3043,2024-08-27T14:35:09.013000 @@ -261601,14 +261602,14 @@ CVE-2024-41151,0,0,00f13e1e96fa8ce3e2849a0ecdb2937bd23efcaa80a1d6b9e409fd228363f CVE-2024-41153,0,0,c0ab6701dfb0e7935b555b1fa094f0ee4f1bf4a1c16645e01a3ec31537dc2a4e,2024-10-31T14:37:48.533000 CVE-2024-41156,0,0,4e48f11d1fb4cd9de12eef64bee0a3ff2f5403553caa8e40519c489b9350c166,2024-12-05T15:29:31.730000 CVE-2024-41157,0,0,687c6bf6c1a2a644076449fb3f6cf8733831e4b295f95e907ece1f39dc641094,2024-09-04T16:30:40.737000 -CVE-2024-41159,0,1,f7b5a83617b22406d3372579be8644991c712b9eb5202a15542c8ef31891030f,2024-12-18T23:15:08.140000 +CVE-2024-41159,0,0,f7b5a83617b22406d3372579be8644991c712b9eb5202a15542c8ef31891030f,2024-12-18T23:15:08.140000 CVE-2024-4116,0,0,fb13e9eda5d5b0f87b4a1a6faf2d47dd767a1cd80c123d34508608e977fd6f59,2024-11-21T09:42:13.103000 CVE-2024-41160,0,0,59352b379d517c3d21973bcf1f1dabfc101e56caaa086108874e9f5a5016dec8,2024-09-09T12:21:53.383000 CVE-2024-41161,0,0,c44c40c9181bdc0411297b718d634c69b4cc443072a4bbfc4be96011581fd659,2024-08-20T17:09:50.647000 CVE-2024-41162,0,0,977378981001bb41eb21ff3c8de57a2d971d0d349d42fb50bc854dc76c138759,2024-09-04T17:03:53.010000 CVE-2024-41163,0,0,acd3d59e23a7c7b4b0c3e74d19b58377cdb81402be9adbd0a5cfe7a91ece1831,2024-12-18T15:15:10.730000 CVE-2024-41164,0,0,4c4d4ed9c8462fe5c1beb69a1e440cbfd7fca4e0230442b39f4f5b80ba178ccd,2024-08-19T18:39:06.157000 -CVE-2024-41165,0,1,371cbcb0d796c5f748add2e3f2ed89651426cebb4b5072b0eaeef6ca7f85fb7f,2024-12-18T23:15:08.300000 +CVE-2024-41165,0,0,371cbcb0d796c5f748add2e3f2ed89651426cebb4b5072b0eaeef6ca7f85fb7f,2024-12-18T23:15:08.300000 CVE-2024-41167,0,0,99a054e656d3c12a5ab4c6034e2dfe4d200da81fdf05058d692b86b939cfb420,2024-11-19T19:45:02.660000 CVE-2024-4117,0,0,6cc086281cfe564ad1a8b73d3f7bd2e9fa0d2a40b390da51a0a4f6965f4fec1f,2024-11-21T09:42:13.230000 CVE-2024-41170,0,0,7c50c7e0ef992b5a3c278ba9993ae63d88ca15fcfd1b1982b492fe16db9c5784,2024-09-10T12:09:50.377000 @@ -261930,7 +261931,7 @@ CVE-2024-41741,0,0,87808c3a5a97a8a12b0599786276b0bacbc5a8e2f5d1ce88333c8491b2440 CVE-2024-41744,0,0,a1ec9b6f722dfb7b5eb719083ed54b520e388eadf02f9306b2b2589df4b2c46b,2024-11-01T20:24:53.730000 CVE-2024-41745,0,0,6dba06d9ea0cc08ac8425e0341c71668811a6cd02139664e48e7481acbda9d69,2024-11-14T20:35:33.390000 CVE-2024-4175,0,0,5386392290fa38470dd8910cd3753515f25308d1edd31217aca2a63897449a15,2024-11-21T09:42:20.143000 -CVE-2024-41752,0,1,41d932d4af1680c23e4aa9caff644ada89cc6d7a631cdc27900b7d160618c11b,2024-12-18T17:15:13.223000 +CVE-2024-41752,0,0,41d932d4af1680c23e4aa9caff644ada89cc6d7a631cdc27900b7d160618c11b,2024-12-18T17:15:13.223000 CVE-2024-4176,0,0,bbebb00d63b41a3619ef35d6461fab3b8fd8271367eb9c2415dbdbc268e57b15,2024-11-21T09:42:20.253000 CVE-2024-41761,0,0,183a2cec18f466d5717e002f6cd6d2700ac207cbdcd434bf78d86f226e394a03,2024-11-23T03:15:08.333000 CVE-2024-41762,0,0,4c983f99fd9207aedd2243856187958b4b9b76b67049382df79da756be6d51c0,2024-12-07T14:15:17.560000 @@ -262293,7 +262294,7 @@ CVE-2024-4217,0,0,4a31dba4c3cb596b9bff69bedee5b7fb5464d8d24ddeafafb7638907c1f396 CVE-2024-4218,0,0,7a0061e75f27495a7259e5a50ce11715685411290c6b771dfa8c54d8a57b046e,2024-11-21T09:42:24.667000 CVE-2024-42188,0,0,a8278cfe50e3ca68bde755bed653483d11589c1acd3e94c1e7362476b4ce136e,2024-11-15T13:58:08.913000 CVE-2024-4219,0,0,cd28361343cc861bde40c0bbbee1aabb101ed013946c5589d3ba0dabbead402f,2024-11-21T09:42:24.783000 -CVE-2024-42194,0,1,af3a202d05f65dc11d1d1e7b62226f11c65e5914cb08b7ffa3083b3f3386e580,2024-12-17T18:15:23.590000 +CVE-2024-42194,0,0,af3a202d05f65dc11d1d1e7b62226f11c65e5914cb08b7ffa3083b3f3386e580,2024-12-17T18:15:23.590000 CVE-2024-42195,0,0,25be1bbcfe19ccb6d2a3ee91045d9ea1242797e882b8752f28a38a75bd1e17af,2024-12-05T05:15:06.923000 CVE-2024-42196,0,0,74165ceca6e8e10016e2eeb4a033a572e7a1426e3140b48f5bdc3f16162b9281,2024-12-06T15:15:08.550000 CVE-2024-4220,0,0,c10e6b612d929680611c4be467944f24a66f27a0712499a1f349b6953213d81a,2024-11-21T09:42:24.913000 @@ -262374,7 +262375,7 @@ CVE-2024-42286,0,0,88a350d0d1bfe8d72cadc8f3604c03efc6d680068d7a4563ac5031df086d3 CVE-2024-42287,0,0,96a5843d6e7940d2d66061e6e69ad7677405e85f408d476e7b45f877e5c33148,2024-09-10T19:05:07.670000 CVE-2024-42288,0,0,ad851cd9fb83394e07b4b280aca47c2d5687840222a01a79baab985fdfee8754,2024-09-05T17:38:38.383000 CVE-2024-42289,0,0,c1f5f80e65360bc84de6f1843a63caa8bd7dabe52a8ed74195c3a977c79dccdd,2024-09-05T17:37:49.057000 -CVE-2024-4229,0,1,893e02ed0108692cb95ee3dd13c2b06f0d98959bfe922a1d82384f3b2107a0ad,2024-12-19T08:17:30.230000 +CVE-2024-4229,0,0,893e02ed0108692cb95ee3dd13c2b06f0d98959bfe922a1d82384f3b2107a0ad,2024-12-19T08:17:30.230000 CVE-2024-42290,0,0,d27aca27562195d04490643fa18705d7b7ed22675306a86b123d07597c93e3ce,2024-08-19T12:59:59.177000 CVE-2024-42291,0,0,cae7e14d3bf2a910bf5be2341289caed2571c15b89bb59bb6f1bec8a1ae818f1,2024-11-14T16:15:19.550000 CVE-2024-42292,0,0,8310aa9a5630623a5a144ae735b237b95b640aed6f25022423101f353e6f84b0,2024-08-19T12:59:59.177000 @@ -262385,7 +262386,7 @@ CVE-2024-42296,0,0,6f0a4e19d0af7904c42d2fd48012f42857e020384d64582beaccc791074f5 CVE-2024-42297,0,0,652aed150affdd94d2259264bc0331f9c1a6680837141d101ef43985ca846ae4,2024-09-30T13:41:26.463000 CVE-2024-42298,0,0,829a05ef5accf6b1340476cdd4fe04e5c5f5c5aa6bda59614c0f20948f28ca3c,2024-09-10T18:42:19.607000 CVE-2024-42299,0,0,1d9a7f76ca05044914ea6b23419a3afe5dfacda94e0276680ead40f3cc253bdb,2024-08-19T12:59:59.177000 -CVE-2024-4230,0,1,814ef299d61c3cec1bee0e1fc1debb78f4eb41ada02f384a6c6259950ba04c41,2024-12-19T08:17:30.470000 +CVE-2024-4230,0,0,814ef299d61c3cec1bee0e1fc1debb78f4eb41ada02f384a6c6259950ba04c41,2024-12-19T08:17:30.470000 CVE-2024-42300,0,0,0085a0d67ebb00a2eb0fdee834d161b381fb524f015d1781780f7c3f00257248,2024-08-19T12:59:59.177000 CVE-2024-42301,0,0,129dbb93dae1eabbb963d5dcac7fb57bfbb8caaea663a2c352a786d5bebc25b3,2024-08-22T16:31:18.667000 CVE-2024-42302,0,0,da1015d07a749f28ff926f11e37ddecf9a8893e67ee64cc6c5353120ca48714f,2024-08-22T16:37:26.237000 @@ -263228,12 +263229,12 @@ CVE-2024-43440,0,0,0d10351622646300ab78c6feb395f887255f528f4060e11d93edde30e1c5a CVE-2024-43442,0,0,7cf6887173b63e3e2077127f17ebb1f8864349b85ded2485a70c9170e31ad69f,2024-08-26T16:35:12.860000 CVE-2024-43443,0,0,01387b83c9d3faae4be2489d643851ab28bd718e216da87fe7730786e406c157,2024-08-26T12:47:20.187000 CVE-2024-43444,0,0,01fa601f2d9572951dd3491c52e1bfaeb60836d6e72e0f6dc396e203847ee36c,2024-08-26T12:47:20.187000 -CVE-2024-43447,0,1,b01339b01203c41fff5e5c7adb1303659765f63ed4a6cd4c1b7320ec4f69878f,2024-11-19T20:52:55.763000 -CVE-2024-43449,0,1,5b5b51ca3445d44ded2e8a7f79c3a4d101883d24e2a8152f24cfd52f479bc7ee,2024-11-19T20:49:54.423000 +CVE-2024-43447,0,0,b01339b01203c41fff5e5c7adb1303659765f63ed4a6cd4c1b7320ec4f69878f,2024-11-19T20:52:55.763000 +CVE-2024-43449,0,0,5b5b51ca3445d44ded2e8a7f79c3a4d101883d24e2a8152f24cfd52f479bc7ee,2024-11-19T20:49:54.423000 CVE-2024-4345,0,0,a6702330dfaa23034674ad71761fa3a24c24c5e8135b9de0c2ce234c41a43784,2024-11-21T09:42:40.130000 -CVE-2024-43450,0,1,cf6f1b8ba47c459c47784bf8361adb4b0726eb301091d8f1625e48aa9ebbe0e2,2024-11-19T20:49:26.017000 +CVE-2024-43450,0,0,cf6f1b8ba47c459c47784bf8361adb4b0726eb301091d8f1625e48aa9ebbe0e2,2024-11-19T20:49:26.017000 CVE-2024-43451,0,0,6db409fbe8d972095ae8700228df5fe211447b09c2d88ddb01b5f0144add4b9a,2024-11-14T15:24:33.317000 -CVE-2024-43452,0,1,d69b16baadcc3150ead9a08abbb215cd8fdfd704bac0672312ab618e1c3b3a6b,2024-11-19T20:48:28.447000 +CVE-2024-43452,0,0,d69b16baadcc3150ead9a08abbb215cd8fdfd704bac0672312ab618e1c3b3a6b,2024-11-19T20:48:28.447000 CVE-2024-43453,0,0,bafb249685501db93916c96a149e524aba0c579276b8b12870360e5941eb14f0,2024-10-22T19:29:44.997000 CVE-2024-43454,0,0,b7e179fb5bd880682b86ee4b6670b55a22483a7e4288cd9df38d929b4af2d8e9,2024-09-13T14:52:28.570000 CVE-2024-43455,0,0,54b22065ccd28ae34cb9b067b146f151985fa190f05ca849b4cf529d2aa84b32,2024-09-13T14:50:02.390000 @@ -263310,7 +263311,7 @@ CVE-2024-43527,0,0,cf43baa77e520ba66e08c4469fab788ecc2cd5afada491e82545c4ff70097 CVE-2024-43528,0,0,3b7ddee05c3362a1c6c17e49a12b4a951ee30686e6e392e28452d63584be2ccd,2024-10-16T21:47:05.543000 CVE-2024-43529,0,0,31731c35d1f6f78789cb51bf5d48475173d7e19ca743804ee36963b47e9d807a,2024-10-16T21:48:07.683000 CVE-2024-4353,0,0,b5340d839919aa23c3d0c2526a7112ce3f0b7f2316cd4631ccb03ed28b08ea5b,2024-12-16T19:08:05.467000 -CVE-2024-43530,0,1,97353888e462a51c4450e4f3963f12ece6626233e43e1271489de7a7657ac318,2024-11-19T03:52:28.357000 +CVE-2024-43530,0,0,97353888e462a51c4450e4f3963f12ece6626233e43e1271489de7a7657ac318,2024-11-19T03:52:28.357000 CVE-2024-43532,0,0,140eee66da6b8d85edd0f2673901f2a7c7e0bdac0ab41cbb82dcfca2e573c283,2024-10-16T21:51:34.370000 CVE-2024-43533,0,0,14fdffec7e07d6529aba3d90037ad8500f7888787d7e8b9da221ae33348dc78d,2024-10-16T21:48:30.067000 CVE-2024-43534,0,0,bb3249f9838f71e61c40a2596410c765f00d550cedab2d06e62ce6c4d675c604,2024-10-16T21:49:06.767000 @@ -263379,7 +263380,7 @@ CVE-2024-43596,0,0,378e2538af1a4ff984cad3b4476baafa72ef2d70988fd63f25f16366167c1 CVE-2024-43598,0,0,e3ba2ac69aa626cce11d0f511da9d5528d9a33bfea6bff124e6fc71c816b20a4,2024-11-19T03:52:01.630000 CVE-2024-43599,0,0,e8ed1fc525a6895d6a19bfee310c1be1add8fbfc1bd1f275dd80d76add28514d,2024-10-17T20:03:28.687000 CVE-2024-4360,0,0,bf74f5eccc1881547f6f91a61251be583253ca151ec1301fcbaee9647faf35b1,2024-08-12T13:41:36.517000 -CVE-2024-43600,0,1,77c1fd046d1736b169e41986efdcb4c874ee6e14cffcb06a8cbcda8a8bf922de,2024-12-12T02:00:55.070000 +CVE-2024-43600,0,0,77c1fd046d1736b169e41986efdcb4c874ee6e14cffcb06a8cbcda8a8bf922de,2024-12-12T02:00:55.070000 CVE-2024-43601,0,0,f4750adec6049954723df6377c0e9969d37c9d4c9bb640431f543dc8ccffc558,2024-11-08T22:15:20.270000 CVE-2024-43602,0,0,8305a93b11e5988c2ad84757fc77cd97d5fa424c6919ea25cb20c9e18393fcb4,2024-11-19T03:40:15.550000 CVE-2024-43603,0,0,06afd6ae30de0f84874ac0f27e9ca0fa20255c6f1ba3c73cbed895f042f11d3a,2024-10-17T19:55:34.360000 @@ -263396,32 +263397,32 @@ CVE-2024-43614,0,0,c5d2c4e61e699928a9aa80596895800f4eb921603cf99ac879c7ced052428 CVE-2024-43615,0,0,fa3ae0c75332c4f77e78f0d17ed80118371844c95c489872e0a72219eacc2cf0,2024-10-21T21:00:34.967000 CVE-2024-43616,0,0,53854d33ac39e3d7883338ceed28a977b17a47e36ed07fb5aef1617d3c509acc,2024-10-21T20:47:00.313000 CVE-2024-4362,0,0,3b83c9a7b151f785cffad1c0294ad31322ebd0ae3d7f1bdc0ab46d7d0832649c,2024-11-21T09:42:41.970000 -CVE-2024-43620,0,1,a935a8bbb1e54ea422982302b021d38c3912daf8bf270cdc7a8487109f7065f4,2024-11-15T23:59:51.167000 -CVE-2024-43621,0,1,c5d57e6015c1d75d3c4461b962c84a9cdfa927e7e6926e390a302c8391905bd9,2024-11-15T23:59:21.473000 -CVE-2024-43622,0,1,3e2e5858bb3fa263064b9d23bf51d9750a25ed68188b05de649b9c021d02046f,2024-11-15T23:58:33.873000 -CVE-2024-43623,0,1,87b8f7bc683e8b3b7fe34347c8e5bb7170c21f69ec0ed4540acbf2ee029fb4c1,2024-11-15T23:58:12.060000 -CVE-2024-43624,0,1,237bb010b3f51e4de82c4596705039e74409905541d51dfda70570e5f5dfe9fb,2024-11-19T03:16:15.290000 +CVE-2024-43620,0,0,a935a8bbb1e54ea422982302b021d38c3912daf8bf270cdc7a8487109f7065f4,2024-11-15T23:59:51.167000 +CVE-2024-43621,0,0,c5d57e6015c1d75d3c4461b962c84a9cdfa927e7e6926e390a302c8391905bd9,2024-11-15T23:59:21.473000 +CVE-2024-43622,0,0,3e2e5858bb3fa263064b9d23bf51d9750a25ed68188b05de649b9c021d02046f,2024-11-15T23:58:33.873000 +CVE-2024-43623,0,0,87b8f7bc683e8b3b7fe34347c8e5bb7170c21f69ec0ed4540acbf2ee029fb4c1,2024-11-15T23:58:12.060000 +CVE-2024-43624,0,0,237bb010b3f51e4de82c4596705039e74409905541d51dfda70570e5f5dfe9fb,2024-11-19T03:16:15.290000 CVE-2024-43625,0,0,68df669d7dcffb981f25954519e698738cce85de84bdd374f69d71e9dd7a7022,2024-11-15T23:57:16.503000 -CVE-2024-43626,0,1,0edbeba811d7c9bc68b4a47616fc151cfd59d1e39fc3b7e17f5ac9d2eb788ce2,2024-11-19T03:05:34.913000 -CVE-2024-43627,0,1,9e3bcbebca283707c18558e61292f47d2275a0f7bf9fe7aa5ff575776b2ac580,2024-11-18T20:58:03.997000 -CVE-2024-43628,0,1,e46575aeda438b73861ccd27a09a42ba9caa07171f319c73d040ee9cb0be5d55,2024-11-18T20:46:32.610000 -CVE-2024-43629,0,1,16e1684667c0371abf112645264dcc9490d1ba76f588baa7c035c032f0f94f87,2024-11-18T22:09:18.567000 +CVE-2024-43626,0,0,0edbeba811d7c9bc68b4a47616fc151cfd59d1e39fc3b7e17f5ac9d2eb788ce2,2024-11-19T03:05:34.913000 +CVE-2024-43627,0,0,9e3bcbebca283707c18558e61292f47d2275a0f7bf9fe7aa5ff575776b2ac580,2024-11-18T20:58:03.997000 +CVE-2024-43628,0,0,e46575aeda438b73861ccd27a09a42ba9caa07171f319c73d040ee9cb0be5d55,2024-11-18T20:46:32.610000 +CVE-2024-43629,0,0,16e1684667c0371abf112645264dcc9490d1ba76f588baa7c035c032f0f94f87,2024-11-18T22:09:18.567000 CVE-2024-4363,0,0,65b08f1c6d9daebee455731976fd6a26ce5f13b809e82b66186e7456eaecaacd,2024-11-21T09:42:42.077000 -CVE-2024-43630,0,1,2a718bc8aa4341912569976e41cfc84bfd1cf0b31776d710828ee13f25105814,2024-11-18T22:24:12.903000 +CVE-2024-43630,0,0,2a718bc8aa4341912569976e41cfc84bfd1cf0b31776d710828ee13f25105814,2024-11-18T22:24:12.903000 CVE-2024-43631,0,0,519247a5aa47985a9f335820c0c32d6bb5e1f7e893b785e917890249dcff1add,2024-11-18T22:23:15.277000 -CVE-2024-43633,0,1,691669fb5a688367d95af64b6f12888268d6ea4edd63151f1dd36a153d2fd40a,2024-11-18T22:22:44.710000 -CVE-2024-43634,0,1,2a273da4655ac9f3da9efa77dd5dcb1cf422fc3dda9be1cf94d587e4bf695b91,2024-11-18T22:22:16.637000 -CVE-2024-43635,0,1,eb4a791ea8097d966c3dd360519231a5c41fd892e0a779656d0cbd0bc32ebf28,2024-11-18T22:22:01.707000 -CVE-2024-43636,0,1,2180f9ac8e71cf7c3fbfcc2d98493b69fa0772a79f738241de9a3c4267cbab43,2024-11-18T22:21:28.470000 -CVE-2024-43637,0,1,c1a94d4317c5eb2ce756e4c94c24f21bed59b2d0eff681aadec811fdc7d623eb,2024-11-21T14:15:12.160000 -CVE-2024-43638,0,1,dae9ac4f2cb73e47a22307aeecac0c3968206b05b3583d9aab6daa64a8aa04ba,2024-11-18T22:20:47.567000 -CVE-2024-43639,0,1,b3783430dd6783cb8abde787ab854880eea2a80dd483a4c37f6b81cfed36147e,2024-11-18T22:20:32.157000 +CVE-2024-43633,0,0,691669fb5a688367d95af64b6f12888268d6ea4edd63151f1dd36a153d2fd40a,2024-11-18T22:22:44.710000 +CVE-2024-43634,0,0,2a273da4655ac9f3da9efa77dd5dcb1cf422fc3dda9be1cf94d587e4bf695b91,2024-11-18T22:22:16.637000 +CVE-2024-43635,0,0,eb4a791ea8097d966c3dd360519231a5c41fd892e0a779656d0cbd0bc32ebf28,2024-11-18T22:22:01.707000 +CVE-2024-43636,0,0,2180f9ac8e71cf7c3fbfcc2d98493b69fa0772a79f738241de9a3c4267cbab43,2024-11-18T22:21:28.470000 +CVE-2024-43637,0,0,c1a94d4317c5eb2ce756e4c94c24f21bed59b2d0eff681aadec811fdc7d623eb,2024-11-21T14:15:12.160000 +CVE-2024-43638,0,0,dae9ac4f2cb73e47a22307aeecac0c3968206b05b3583d9aab6daa64a8aa04ba,2024-11-18T22:20:47.567000 +CVE-2024-43639,0,0,b3783430dd6783cb8abde787ab854880eea2a80dd483a4c37f6b81cfed36147e,2024-11-18T22:20:32.157000 CVE-2024-4364,0,0,1da1221ea22df19dc783db461566062967d2c845a3b0950f429b6c7a4cffef5c,2024-11-21T09:42:42.187000 -CVE-2024-43640,0,1,667cb982d58471aa96d4120f03f9f02ba2e80342795b0dbda96f2a5ee6fbcecf,2024-11-18T22:20:20.383000 -CVE-2024-43641,0,1,9c0bc221f5413e08c0ba3b54233515b0ac4a97b358d1a8f2e9f553546ee75a27,2024-11-18T22:19:59.720000 -CVE-2024-43642,0,1,e2503c59b407ec71f260eb643c79e0141d69a0df5967c0d5afa9c1ceedb62454,2024-11-18T22:19:11.417000 -CVE-2024-43643,0,1,2c3550629043583ad7ba6edc5f9b9195fbde70d42e204b2ac82f9a361903bc96,2024-11-18T22:18:15.320000 -CVE-2024-43644,0,1,d7ae81dc39a8d80999b28a10bf2b9f4f3ec0b06b97a543b1aa4024a754a6187f,2024-11-18T22:15:46.917000 +CVE-2024-43640,0,0,667cb982d58471aa96d4120f03f9f02ba2e80342795b0dbda96f2a5ee6fbcecf,2024-11-18T22:20:20.383000 +CVE-2024-43641,0,0,9c0bc221f5413e08c0ba3b54233515b0ac4a97b358d1a8f2e9f553546ee75a27,2024-11-18T22:19:59.720000 +CVE-2024-43642,0,0,e2503c59b407ec71f260eb643c79e0141d69a0df5967c0d5afa9c1ceedb62454,2024-11-18T22:19:11.417000 +CVE-2024-43643,0,0,2c3550629043583ad7ba6edc5f9b9195fbde70d42e204b2ac82f9a361903bc96,2024-11-18T22:18:15.320000 +CVE-2024-43644,0,0,d7ae81dc39a8d80999b28a10bf2b9f4f3ec0b06b97a543b1aa4024a754a6187f,2024-11-18T22:15:46.917000 CVE-2024-43645,0,0,3483c2f4a4e8d8673a85c08c57279dcaf2dcabe54994c554778de6585015f0e0,2024-11-18T22:17:01.340000 CVE-2024-43646,0,0,e44ad8cceba821cb635623bea36106bdbc329e7b38ada87c67235302b176e252,2024-11-18T22:17:53.577000 CVE-2024-43647,0,0,8afbf70ad2cef6fb4b1caf7e1a2477d89764414a1ebb1b6c70d7bf7b3d2442bb,2024-09-10T12:09:50.377000 @@ -264115,7 +264116,7 @@ CVE-2024-4462,0,0,13746876d5cd96f81e7ca3dc2c4749aa102a934bb0fb08c21b3ec7f8951924 CVE-2024-44623,0,0,1790a597862807710cdb86cafebb63b1205f3c35dbfeabaa4d79f039c92e38c4,2024-09-25T14:53:20.253000 CVE-2024-44625,0,0,c8aaf67742b1eb6801e5c2642e26d39661d11180311012257fa543f96df02dd1,2024-11-21T09:36:48.733000 CVE-2024-4463,0,0,cfe2d56d7d76147a83ef95e39ed4f78c1b9d4aa379603a550e402b1ffcdba94a,2024-11-21T09:42:52.643000 -CVE-2024-4464,0,1,fdeab4605a7edffde08cd0791acb6c147293b4d11715998ba31a8f3349365bf4,2024-12-18T06:15:23.587000 +CVE-2024-4464,0,0,fdeab4605a7edffde08cd0791acb6c147293b4d11715998ba31a8f3349365bf4,2024-12-18T06:15:23.587000 CVE-2024-4465,0,0,f53c2211e5309e6f52869e11b53ae3d88a2218a4b97119936f99c726d0e71c7c,2024-09-20T13:15:19.850000 CVE-2024-4466,0,0,e3cd45fefb4caa578c3a777906a4e9abf96ac1bf88640e5b948697edef383b07,2024-11-21T09:42:52.820000 CVE-2024-44667,0,0,c45d991e3e5755dd4bd6b2799c96326bd2bc462b166e82b876732032251f93de,2024-10-29T16:35:13.953000 @@ -264381,7 +264382,7 @@ CVE-2024-45074,0,0,dd8d54c9d4e8a90203500f3837f7a68f83edce575be9eeb01abe4aedec3f0 CVE-2024-45075,0,0,03a325d99e9aaae9ce6cdcda7dc19958a7d4699a1b3c50bb69b2322eb1c7ef52,2024-09-06T16:45:12.980000 CVE-2024-45076,0,0,eb3cee64fe130784cdfbc414736fb4f58d6d633f4eb84170ae099934a833c82b,2024-09-06T16:44:52.310000 CVE-2024-4508,0,0,7ab716d1977417cf41aa4b0c86b8c6174f947212dc2b37b9a7b838a9393e9bd5,2024-11-21T09:42:58.970000 -CVE-2024-45082,0,1,8cf299538fb48b3c22a34d56ce5850f038ce8780734757c918482880ce51ab28,2024-12-18T17:15:13.383000 +CVE-2024-45082,0,0,8cf299538fb48b3c22a34d56ce5850f038ce8780734757c918482880ce51ab28,2024-12-18T17:15:13.383000 CVE-2024-45085,0,0,d83665b902e695b0351a452cf13e24b78d2419ea7439e442327b57c582a16d2d,2024-11-08T15:13:11.307000 CVE-2024-45086,0,0,2d2c1612ef6e5a8ce239cd3dcdf490449d1514d9bada7d0d52c5fd5141b8d1fa,2024-11-06T23:04:04.673000 CVE-2024-45087,0,0,5a1fbae564cbb4ee2c9e115b9e60e394ba12f02ef5cac53d3fcf17b309556986,2024-11-18T16:34:23.010000 @@ -264603,7 +264604,7 @@ CVE-2024-45330,0,0,e9c0a42cafd75c39cc2fb6322b0e3eb6100b15258e5462b4bef0ad15a3b44 CVE-2024-45334,0,0,c1a95be34d5696913864dee9719b7ad805fe7ff8dee6bbd29645a138cdd2805b,2024-10-25T14:41:43.473000 CVE-2024-45335,0,0,df1b52d83b5212b89c08532eb4b3f1fce61dd8609884645d9cc9fbfcae22125a,2024-10-25T14:37:39.387000 CVE-2024-45337,0,0,0204a585b71dc2eafeae0a7aa43ff297085c36ff7e1720071b48d72e387539af,2024-12-12T21:15:08.500000 -CVE-2024-45338,0,1,6bcd995e106f62cf0d3e56bb5149f628e9198ccc35da61c1852ceeacb378221f,2024-12-18T21:15:08.173000 +CVE-2024-45338,0,0,6bcd995e106f62cf0d3e56bb5149f628e9198ccc35da61c1852ceeacb378221f,2024-12-18T21:15:08.173000 CVE-2024-4534,0,0,05ec1ad9bbf04373d4c888e50c4da6ee25a8849a5c55f74fc5c0d8923189992d,2024-11-21T09:43:03.287000 CVE-2024-45346,0,0,42bcf491a94494c9433ce7696078ac7ab2eca46d8c28dcac4158f4b2b20fa4a5,2024-08-29T03:15:05.247000 CVE-2024-45348,0,0,1e1db77a5a16312aa537fb47b5ac485ad4a9ec1edf7b08e9d1addf2cc98471e9,2024-11-25T17:14:11.713000 @@ -264713,7 +264714,7 @@ CVE-2024-45492,0,0,6ab18bae2a19d3274e46d846526a2c9caf05018be54190e57425083d757a6 CVE-2024-45493,0,0,63ded12e1cce66753793ae82bef6c61efd91f10fe98a5bd1c054c3ddfbe0becc,2024-12-17T19:15:06.287000 CVE-2024-45494,0,0,e62b8176d74731dfdb1c9ebc3d4575fcabd14aac12deeb9776633eac1b50aecb,2024-12-17T19:15:06.497000 CVE-2024-45495,0,0,052cbd46ff58a2733b006c164c39180c42ff3c9c0f05edf173b6ee70b661cd18,2024-12-04T17:15:14.537000 -CVE-2024-45496,0,1,0a17ce5abed3bb6e6bd1207267280384036ed1f3c38b934c9b15f23fd0a10899,2024-09-20T12:31:20.110000 +CVE-2024-45496,0,0,0a17ce5abed3bb6e6bd1207267280384036ed1f3c38b934c9b15f23fd0a10899,2024-09-20T12:31:20.110000 CVE-2024-45498,0,0,ca7ab14623fe44aa59d843f355963b5b1f5525ef3bebc4a2486921426a009155,2024-11-21T09:37:51.613000 CVE-2024-4550,0,0,d020c2baa57a4c8c78c6437cdbbe1c555a0bddf99dab5627801ef1d8b20c6e80,2024-09-14T11:47:14.677000 CVE-2024-45504,0,0,117e3b0ea98f4e26734959281e27af071785e94eccc716f5288207bae003b1cf,2024-11-04T21:35:09.173000 @@ -264899,8 +264900,8 @@ CVE-2024-45813,0,0,619ea264c0f4bf8105d5e60e8f340f4fd92c635a69072623ce613a02ad440 CVE-2024-45815,0,0,c90f4ea2d8d874b28d9c98b77b7f4224aef95bd910a7a8e17372f74226fe05c1,2024-09-23T18:31:37.277000 CVE-2024-45816,0,0,3b2db7eacb164fb9608249c78f97bf532fd821e2ac5209a34e58d8579d4ad3b1,2024-09-23T18:41:15.603000 CVE-2024-45817,0,0,04338584e0c7a05d71a1be8997c9492e340dee2b5e7a9715004e750a41578782,2024-11-21T09:38:08.627000 -CVE-2024-45818,0,1,d3f40b7d7748ce5b8f71cd1b25d39abdaedf586d67e426c9a9138a1e26ca277f,2024-12-19T12:15:16.540000 -CVE-2024-45819,0,1,c5ce862f0c325ac6a71f4850dadf5836bea643a98565bf985e71f43980eb78a9,2024-12-19T12:15:16.673000 +CVE-2024-45818,0,0,d3f40b7d7748ce5b8f71cd1b25d39abdaedf586d67e426c9a9138a1e26ca277f,2024-12-19T12:15:16.540000 +CVE-2024-45819,0,0,c5ce862f0c325ac6a71f4850dadf5836bea643a98565bf985e71f43980eb78a9,2024-12-19T12:15:16.673000 CVE-2024-4582,0,0,b605981ff01420a78a98fb5233b1dc8843a1625834328d15dc7b493f5dcff0b7,2024-11-21T09:43:09.183000 CVE-2024-45823,0,0,cab38241202cd1b5f39ccc999566a0902486b77430bd0addb42cdbbc8510fbe3,2024-10-02T14:49:59.157000 CVE-2024-45824,0,0,052af77f2938c71d885f8780c684340b3e8def2ae196f2e001be1da99675d7b0,2024-09-12T18:14:03.913000 @@ -265579,10 +265580,10 @@ CVE-2024-47031,0,0,9f628d7d133c819b06ff3de82f92bb7205005b4a410eced9d57c7a79d43f1 CVE-2024-47033,0,0,55edc3ae29717e555bfd0e3e7b6b8889d14495fe139b3a950485b7473e7a9dca,2024-10-28T17:57:30.110000 CVE-2024-47034,0,0,25c2ef9ecb4e73ca1fa8dabb5e685185efaa515e35621fde72c2d30b8491c723,2024-10-28T17:56:51.787000 CVE-2024-47035,0,0,a7a178fa9ebc80aea368dd0425eaa85245240ba008a832e23a0cba77ab278738,2024-10-31T00:05:18.113000 -CVE-2024-47038,0,1,75ab86e9b5021d32e4389f0896112eb73c35c30c9d21bc16902ee5c2ae7f1d6a,2024-12-18T19:15:10.703000 -CVE-2024-47039,0,1,39b34eed09ae356ba0a2477ff6c231d603462d508eab50f7bce5f57626aeaf36,2024-12-18T19:15:10.850000 +CVE-2024-47038,0,0,75ab86e9b5021d32e4389f0896112eb73c35c30c9d21bc16902ee5c2ae7f1d6a,2024-12-18T19:15:10.703000 +CVE-2024-47039,0,0,39b34eed09ae356ba0a2477ff6c231d603462d508eab50f7bce5f57626aeaf36,2024-12-18T19:15:10.850000 CVE-2024-4704,0,0,ec1cce4e4dde0fac2f3ba9a7c8d7382330d491cd043bad300f3e6eb4bc4bb874,2024-11-21T09:43:24.787000 -CVE-2024-47040,0,1,588007ff187767d14799d9ddc9a362bfbf952de001769a39e644c8cb3d8b7fee,2024-12-18T19:15:10.963000 +CVE-2024-47040,0,0,588007ff187767d14799d9ddc9a362bfbf952de001769a39e644c8cb3d8b7fee,2024-12-18T19:15:10.963000 CVE-2024-47041,0,0,e951234436617afb0ea00c852a4b7fa67f944147a2a27719759ecff9c5d4d072,2024-11-04T22:16:13.793000 CVE-2024-47043,0,0,532bcd4fe62c0b644ea54bcbca9102f9d50d723637c030a07ac42b4374bbf1a9,2024-12-10T18:32:17.133000 CVE-2024-47044,0,0,f5082c6425317782526cc321eb402e63d4e994b10a2cbcc319dbb6c80851bcb7,2024-10-17T02:15:02.840000 @@ -265627,16 +265628,16 @@ CVE-2024-47087,0,0,aadede43cd6982b03d609814fe13168dfb2ee6915d193c1af719e757a292b CVE-2024-47088,0,0,efc4d9edbe3ddab005f2b2845098209fc6282389589b324ea91fcecf3010d130,2024-09-26T19:12:58.083000 CVE-2024-47089,0,0,7c817288360e94794b37bdc1706058a816cc69e4972a94427a49b22937a99014,2024-09-26T19:09:44.377000 CVE-2024-4709,0,0,613e57ae1ceb02dcd7cd23d2e724aec8eab6480f5f138696ad2d1f217ee1ae65,2024-11-21T09:43:25.490000 -CVE-2024-47093,0,1,80d34acd1d42b9ec0548b5c2bde111c84ef7562ed8aa3809448dda19ce45dfb5,2024-12-19T15:15:07.250000 +CVE-2024-47093,0,0,80d34acd1d42b9ec0548b5c2bde111c84ef7562ed8aa3809448dda19ce45dfb5,2024-12-19T15:15:07.250000 CVE-2024-47094,0,0,d24e1f292f7d19d40d32d967d3e72cc931ea886edc80358cb771de69f5f1ca5a,2024-12-03T20:01:52.610000 CVE-2024-47095,0,0,ab3ae5fb8cc2610821c1dec2e1fa7073f06cbe80c80fa571d8c05d61db95648f,2024-10-10T12:56:30.817000 CVE-2024-4710,0,0,9c507813f9fc80a7b0290c71ebb56c5cafbe3613f57bf93e1120a9c56f52904d,2024-11-21T09:43:25.600000 -CVE-2024-47104,0,1,9f2e725614bb591f1dee85b094aedf7e5ce884d4ec064c7905e6916502af1c82,2024-12-18T11:15:05.763000 +CVE-2024-47104,0,0,9f2e725614bb591f1dee85b094aedf7e5ce884d4ec064c7905e6916502af1c82,2024-12-18T11:15:05.763000 CVE-2024-47107,0,0,cbccf574787d61b4f6ca0e02b243f9353763dfcf6f42da1d1ab7d0498a1d160e,2024-12-07T15:15:04.123000 CVE-2024-4711,0,0,e4ef71037ebae75f1c7783581ae71eaf15c6142551362f95bff0adb8f63f9b15,2024-11-21T09:43:25.710000 CVE-2024-47115,0,0,64bb47e915974f1dfec3d4bee74763bed48bbf036cf9597873496ec80cb951dc,2024-12-07T13:19:14.783000 CVE-2024-47117,0,0,a26952e58650ef25d9f11a5aae4455c43930c6e2575395901d2106687495648d,2024-12-10T14:30:44.400000 -CVE-2024-47119,0,1,822d29d557ac8a46a432d9833d3741afebbd1611ae551e680e9265032df20c37,2024-12-18T16:15:13.110000 +CVE-2024-47119,0,0,822d29d557ac8a46a432d9833d3741afebbd1611ae551e680e9265032df20c37,2024-12-18T16:15:13.110000 CVE-2024-4712,0,0,1fed59bb7e8ad0e60ff127714cca3b30ddf28383821e6801d32e14d7ddccef6e,2024-11-21T09:43:25.850000 CVE-2024-47121,0,0,346648e20973f21c82fabd4a08a632a55356bf3264a158afc57ac406e96c43c4,2024-11-01T20:39:20.677000 CVE-2024-47122,0,0,7ba55296c1246880ecd41488ae0cfca0580aa596752d1a2853d946be717d540c,2024-10-17T18:15:05.480000 @@ -265851,7 +265852,7 @@ CVE-2024-47393,0,0,228410e0daf6874cb668c644bc1c416844376ff82bc2ee46443d12bb91864 CVE-2024-47394,0,0,a0040493a4339256d0c055721ffe7da5d10466a1db94b9e0e71b6b8311834a32,2024-10-07T17:47:48.410000 CVE-2024-47395,0,0,1bb947c2581bc5b0cdddabd963abdc1a3b1033f7495712457f47382960f59672,2024-10-07T17:47:48.410000 CVE-2024-47396,0,0,87d25ccb080048e8349758bc99d9fe3be10c922e0add195e0af639ec72573bb0,2024-10-04T13:51:25.567000 -CVE-2024-47397,0,1,d6e33b579c6f3b98878c9c8af5ba33c7a8163496fd4923a2f333df46298539b5,2024-12-18T07:15:07.847000 +CVE-2024-47397,0,0,d6e33b579c6f3b98878c9c8af5ba33c7a8163496fd4923a2f333df46298539b5,2024-12-18T07:15:07.847000 CVE-2024-4740,0,0,7752b92b77e605ff7518e19b7a1f8eb00ebf5f274219e7e50671031cca9d8ca9,2024-10-18T15:13:42.123000 CVE-2024-47401,0,0,1843fc3969dd105524932d791f7cb23585ffaa9a07fff3a19d42b3611152d674,2024-10-29T14:34:04.427000 CVE-2024-47402,0,0,5294b67f23b6e0be377ef33c2041b98bab989a32ba18cd1f6c0f3e64e01670d3,2024-11-06T15:26:23.290000 @@ -265920,7 +265921,7 @@ CVE-2024-47464,0,0,547614204d1f6cfc29d3faea8ceb0db89983ab29949fcfd3f158bcfa0ee8d CVE-2024-4747,0,0,dc86c3306ee43b541fd6b01412a7d057d47b79f0d0be13cb5d0ca8e311f58a48,2024-11-21T09:43:30.670000 CVE-2024-47476,0,0,7fbeddc8b679c54b9a8d16b073a75eec4d455c0be7f1e02e1d7d8aa5633f37d1,2024-12-03T10:15:05.883000 CVE-2024-4748,0,0,0e1bf604cc16c6bb1a8683ee11cfaa8201b2be0b492e06be1984933dd6cedb52,2024-11-21T09:43:30.787000 -CVE-2024-47480,0,1,7bbfcef6bab888f4fa8746c2bd3a01695eae5e5613d22823da6ce5d7f52af5e3,2024-12-18T03:15:26.583000 +CVE-2024-47480,0,0,7bbfcef6bab888f4fa8746c2bd3a01695eae5e5613d22823da6ce5d7f52af5e3,2024-12-18T03:15:26.583000 CVE-2024-47481,0,0,71ea09e89917de5bc1b44200d74f1ffc8698bb7da082bd763134d649f33a6380,2024-10-31T00:01:40.487000 CVE-2024-47483,0,0,f01599a6880bac8eacea8814fc1f580c96bada992530caa76be5bdf38bc089f7,2024-10-31T00:01:05.127000 CVE-2024-47484,0,0,a43113a3b51493d7032edb4af2e9799b9e3c0a4d5ceb50c5dbfba812996f3a8c,2024-12-16T11:15:06.110000 @@ -266038,7 +266039,7 @@ CVE-2024-47615,0,0,207cf0f69809e6366f710671fe62c540c58a564aaa6d056f9faa9ae624ec9 CVE-2024-47616,0,0,e468a01c0ad8c1681bd9bcca10b68d0dc49f1762ba4c73b0fcd42c94c3a03664,2024-10-04T13:50:43.727000 CVE-2024-47617,0,0,6808f4f1a39cfd172fc3fb97ceefa056192d82fd1335e0915ad2252e36090af2,2024-10-08T14:23:38.597000 CVE-2024-47618,0,0,78fd78bfc1ee9f9650f798677686d5a20d8d5637ae000c91b6ecc17157cb2c51,2024-10-08T14:31:08.180000 -CVE-2024-4762,0,1,e339ff9f5b0e7d2f9b677a64f9abe009edda45577d01ae6220f03a7da0708aed,2024-12-16T17:15:10.293000 +CVE-2024-4762,0,0,e339ff9f5b0e7d2f9b677a64f9abe009edda45577d01ae6220f03a7da0708aed,2024-12-16T17:15:10.293000 CVE-2024-47621,0,0,24c7d12632fae81dae57a37a5b9f4d27578d7bdf885d211dcd4b13e46e4d9403,2024-10-07T17:47:48.410000 CVE-2024-47622,0,0,a3dc84911791c77b917c749c1e01448deaa7e792ce6d73c8d1758a783dc6cc2e,2024-10-07T17:47:48.410000 CVE-2024-47623,0,0,2d2a09587308ade86dc798bcbea924f9fd883ad7f0d040d292d0dfffee2e7737,2024-10-07T17:47:48.410000 @@ -266233,7 +266234,7 @@ CVE-2024-47806,0,0,a9d6e69f147db55a9010517fe181b09bdf0c723cafc8fe156a8def4f62dbf CVE-2024-47807,0,0,78bd319435174254d649de27630a1f69840809df78c607ab539f6fa82f612f73,2024-10-04T13:50:43.727000 CVE-2024-47808,0,0,3924b9cefe20472af8979aed441ac27dc70244fae40103f8f689b3bed484611f,2024-11-13T23:14:07.650000 CVE-2024-4781,0,0,dca04dc1498213ba1a1a197fab3ce11b94dddd311dde0315913f82a2ac38840b,2024-08-19T13:00:23.117000 -CVE-2024-47810,0,1,2dbef77a35b034493c61fa5f819a30575fd00397f7c437d175379a2c7bb4f840,2024-12-18T18:15:07.310000 +CVE-2024-47810,0,0,2dbef77a35b034493c61fa5f819a30575fd00397f7c437d175379a2c7bb4f840,2024-12-18T18:15:07.310000 CVE-2024-47812,0,0,897aae376a8f43996b3658ca9867b5f6dd4a27027999c91348ce8bcd7002ac09,2024-10-10T12:51:56.987000 CVE-2024-47813,0,0,434303803631cf6bc09b5e35a4b961a326a0a5a5bc7ada44abfa68057841e7ca,2024-10-10T12:51:56.987000 CVE-2024-47814,0,0,486b6a0be2195adb4e752d5b37b1fc387b5904407f29e18a562f1b6e670e5446,2024-10-10T12:57:21.987000 @@ -266245,7 +266246,7 @@ CVE-2024-47819,0,0,1a39bf32e7c6b82a650954a5b0900e95e1d66c96c1e4e5b23991d0f535e5e CVE-2024-4782,0,0,69b6d7a01a2232b7cbf2c7215ed8752a1696f8fe397399bcac0eb145fbd6c00f,2024-08-19T13:00:23.117000 CVE-2024-47820,0,0,bfecf70d13c7a8f68f3c0cf587c2e722ee17961ccd2429ee24d46ee3b305c114,2024-11-19T21:57:56.293000 CVE-2024-47821,0,0,1ad5cc98b31fb97413a2af4b0b825f5fc2f8d897ba91f4430ae5ce2de36ae65e,2024-10-28T13:58:09.230000 -CVE-2024-47822,0,1,1c2a4ddb47d48e476a8d0de9eecc87b2f94c41cf32f5a5cb4227c426f23ec246,2024-10-10T12:56:30.817000 +CVE-2024-47822,0,0,1c2a4ddb47d48e476a8d0de9eecc87b2f94c41cf32f5a5cb4227c426f23ec246,2024-10-10T12:56:30.817000 CVE-2024-47823,0,0,336ac507480a6e31bc670e3eea63dd6c12b526e914a6141258cfa4b3d9c44b55,2024-10-10T12:56:30.817000 CVE-2024-47824,0,0,97bf5a27d2397e0f0377b54caf7f6a92074070c7778d6b1d1355aecbed8e7f6b,2024-11-21T17:15:17.650000 CVE-2024-47825,0,0,f2c70b114484b175f9d75f5ebb125aac926bd889413c3088b95d536b95e4823b,2024-12-19T15:59:27.760000 @@ -266353,11 +266354,11 @@ CVE-2024-47975,0,0,919a5c25fcfdd1004bec82ba910db5fe6300dd9cdcfe2f11fc4b0bb574f40 CVE-2024-47976,0,0,b7d584a3048cada45c1f6e92a2751d3e6ae6406892198b5d0fe37bebaa37f847,2024-10-17T22:15:03.210000 CVE-2024-47977,0,0,e38680112a30ad62187a3d04ee7a979b5da459a2a6058680229404134a82d5e8,2024-12-16T11:15:06.370000 CVE-2024-4798,0,0,67d409a675b221a14312164f5cc62c5f24d760e91c26863f4b27a369f421db4d,2024-11-21T09:43:38.167000 -CVE-2024-47984,0,1,f2bdbdc582424541b49afcc3246712b531918aae288858fba96175f001d774bf,2024-12-13T15:15:27.110000 +CVE-2024-47984,0,0,f2bdbdc582424541b49afcc3246712b531918aae288858fba96175f001d774bf,2024-12-13T15:15:27.110000 CVE-2024-4799,0,0,bcde09b7182d8e0e6116d4d77d66aa7fc678a4d38a1639ef2abc6c729d992c49,2024-11-21T09:43:38.320000 CVE-2024-4800,0,0,d6e648ed7e57041fcab1c34d0d022e8b177d9063790ccf92ab37010db4d3952a,2024-11-21T09:43:38.470000 -CVE-2024-48007,0,1,e58b36e23d5c2c522629a88b56344058afbdc463b289f185977074ed66699aa1,2024-12-13T14:15:22.147000 -CVE-2024-48008,0,1,3ab5ce6c8bc4fe24cf41830155a0f230a5a9a576994219479aa6135cc307a3a9,2024-12-13T14:15:22.273000 +CVE-2024-48007,0,0,e58b36e23d5c2c522629a88b56344058afbdc463b289f185977074ed66699aa1,2024-12-13T14:15:22.147000 +CVE-2024-48008,0,0,3ab5ce6c8bc4fe24cf41830155a0f230a5a9a576994219479aa6135cc307a3a9,2024-12-13T14:15:22.273000 CVE-2024-4801,0,0,267e61329220ade99a7910aa98f0de25e6611f732de1b6d7e824595026eb04d8,2024-11-21T09:43:38.607000 CVE-2024-48010,0,0,8bfa5c4fbebd2aee91d2507ef982cfb796b2239ac566eed501e3cdcb4f94749b,2024-11-26T19:26:13.733000 CVE-2024-48011,0,0,d0802d36d8c16d447cb26517cc8d3b6131002351b295b4fb171a8b113f998f1d,2024-11-26T02:12:04.277000 @@ -266722,11 +266723,11 @@ CVE-2024-48868,0,0,2782ecb1470a758e28d05381e05356f80014eb1b4f591b7ba18f186159928 CVE-2024-4887,0,0,a0d0f9a8fb046d1d64dccc572def5193a849cd711291225c860f9ae76aeae91c,2024-11-21T09:43:47.697000 CVE-2024-48870,0,0,18a307d8f6128cb29a6984af9c786b2a3f86ad0eb48edcca47ed5bd77f7947c8,2024-11-05T19:34:38.287000 CVE-2024-48871,0,0,5d5a01d36a9cf590d21015dc1fb8d88b484f6420693898fd35b4436407272623,2024-12-06T18:15:25.267000 -CVE-2024-48872,0,1,9ea5d88bb50af02969b7b4651959f337e12bb8e36a3a9117d9c1214c7bd8e05c,2024-12-16T08:15:04.950000 +CVE-2024-48872,0,0,9ea5d88bb50af02969b7b4651959f337e12bb8e36a3a9117d9c1214c7bd8e05c,2024-12-16T08:15:04.950000 CVE-2024-48874,0,0,d4dab0701d320c08fdb5c4d13166c7fa76f47b4f8118adcdce9e1ede30e7393e,2024-12-10T19:44:16.093000 CVE-2024-48878,0,0,61df8c716ea1a9423d8f98d007fe741d86381fb579c3442ef6d827deee3b213c,2024-11-05T19:44:58.650000 CVE-2024-4888,0,0,133d57bae18b01966145fd4e4ce13e18e7959193dbb6b4323cb9d35593035efb,2024-11-21T09:43:47.830000 -CVE-2024-48889,0,1,8e1bac12eb50f3243e5ec10f0474e909f75dc6516eb6b1b6cee870377808ea68,2024-12-18T15:15:11.713000 +CVE-2024-48889,0,0,8e1bac12eb50f3243e5ec10f0474e909f75dc6516eb6b1b6cee870377808ea68,2024-12-18T15:15:11.713000 CVE-2024-4889,0,0,54e41cd985dde0162870a1a62b42a9fd40bf90446677bc64ce2d3dd7fe90e1b1,2024-11-21T09:43:47.970000 CVE-2024-48895,0,0,2619cbfc056db229022c601c361879a86e8ef7297a78db8864167658fcd89d44,2024-11-21T13:57:24.187000 CVE-2024-48896,0,0,68f9b7eee2d42fd99555582d831f186b3535e450fad14d101fd4d18eb273b831,2024-11-20T14:47:12.777000 @@ -266834,7 +266835,7 @@ CVE-2024-49015,0,0,37529d5761af482cd0dcd51421f68e98bb465151b638153faae64c55d80d2 CVE-2024-49016,0,0,5ffa65cb14f197ed3c1b2c1c254c73267acc7dd4b0338af7dcfe63369c9e6c90,2024-11-15T16:07:22.397000 CVE-2024-49017,0,0,f43c33d401dc76077d08f945bc9ba920a4efa68901a1ba74f0f8247d99b9e7fa,2024-11-15T16:07:03.200000 CVE-2024-49018,0,0,ae7ed94fdc922ed650134e6ab80414a8ba590aee8ad96d58fefa968f494bcc69,2024-11-15T16:06:29.407000 -CVE-2024-49019,0,1,843647f8f90ac786c0a7f52167d5ad1708680de16d471d21015ae93f5cacb13d,2024-11-18T21:12:46.067000 +CVE-2024-49019,0,0,843647f8f90ac786c0a7f52167d5ad1708680de16d471d21015ae93f5cacb13d,2024-11-18T21:12:46.067000 CVE-2024-4902,0,0,911ddf9902c4a6fad164d9b35cb427e99b0367ddb6da36eb88769e39c7047b11,2024-11-21T09:43:49.733000 CVE-2024-49021,0,0,6307ace2b764fb3bcaadf5b8f349375e7b79a2e73d5feba8d2f974b7854838d0,2024-11-15T16:04:55.487000 CVE-2024-49023,0,0,27afda74dc87c5b87ec57696c77daeb47321854c2cad0318414c8543eb0f695d,2024-10-18T17:01:32.803000 @@ -266850,14 +266851,14 @@ CVE-2024-49032,0,0,2e3ed76a18e7e440c4779b1b39efc25e7929e757a805c700d9f6cf42038a1 CVE-2024-49033,0,0,0b8161312cdfc9b642b95e25fdd7fb28f8da9471a1a685f531281e8315cca116,2024-11-16T00:05:44.867000 CVE-2024-49035,0,0,f89831f50ff41ca5c7b38924ae5e4407deb9b6a9ce4cf541bc7ac6e8a6a76f04,2024-11-26T20:15:31.763000 CVE-2024-49038,0,0,658f0f03010695484fd7b533c3d99a699b114b3fc943bba957d7be56f2f754c7,2024-11-26T20:15:31.943000 -CVE-2024-49039,0,1,1b38f44a621b2ec6c9245d6149c0d2e4243dd86623a9535e85cd3047ada03cbc,2024-11-14T15:20:51.670000 +CVE-2024-49039,0,0,1b38f44a621b2ec6c9245d6149c0d2e4243dd86623a9535e85cd3047ada03cbc,2024-11-14T15:20:51.670000 CVE-2024-4904,0,0,8f1d8ea4c71693b63388d0102ac60b48cb8ea1f86873e76d3239d3cadf4cec58,2024-11-21T09:43:50.007000 CVE-2024-49040,0,0,5d0b4fb7954b8696818411a1e9fccbcaf7848a4d687b1b89ca1a2a3a7950420c,2024-11-16T00:05:03.997000 CVE-2024-49041,0,0,d5ffa76db464e2b26b9f38e6ff3bb2312e75b925b34fd02ff4a645d8098f2a2f,2024-12-06T02:15:18.263000 CVE-2024-49042,0,0,b4a8e0cbe3d9dd7f698f15dd57efa54b46ceabb236e2ef8945d194cbc6b0048f,2024-11-13T17:01:16.850000 CVE-2024-49043,0,0,37989fd57d6d886902b1161cbc445ed9dc49420e49ee7bdbcd84bf837df93d50,2024-11-15T16:05:30.773000 CVE-2024-49044,0,0,61fc818fe767bc9cc29166454a6588c5d1d52bf58babfe90898a89e53c1bd092,2024-11-16T00:03:54.977000 -CVE-2024-49046,0,1,b0aad407293d17e8d984623741bd55ea04b6e04629c13046891467cb593f4a52,2024-11-18T22:10:12.960000 +CVE-2024-49046,0,0,b0aad407293d17e8d984623741bd55ea04b6e04629c13046891467cb593f4a52,2024-11-18T22:10:12.960000 CVE-2024-49048,0,0,2c8bc2708b66cad2499cc492932ede5905afe01e10258a40161762d2e33decf3,2024-11-18T22:09:37.927000 CVE-2024-49049,0,0,c510785dd30539d3724df912aa8da4b851ae582a28953b6446e9eb173c99b367,2024-11-18T22:08:03.687000 CVE-2024-4905,0,0,2b63ffdcb38fb304ee9705fa63cc828cd6e46febb41820e3a1c40a13d8aac8a0,2024-11-21T09:43:50.167000 @@ -266880,71 +266881,71 @@ CVE-2024-49069,0,0,19dbd98de9244ee45d7c8643411d3ecb5ff9636541a5403d4d15e7946d43d CVE-2024-4907,0,0,d6b7dc03b21dceb93f6fd73ab4b273cf2b8cc8c5e840e9fe21cad2f09e57703e,2024-11-21T09:43:50.450000 CVE-2024-49070,0,0,bbafaf85c8f29c07055e1edb62541ffd1701dbabfe0165d53187d955b9e77b30,2024-12-12T02:04:31.113000 CVE-2024-49071,0,0,696945f364050a4be2fd70e82764e4a8af6a6e278e0c370f6135144f3711f354,2024-12-12T19:15:09.387000 -CVE-2024-49072,0,1,d5c1f02e8881ca7b54ea20d42c79b3860c127ef7994be57f668df81d58f684e4,2024-12-12T02:04:31.257000 -CVE-2024-49073,0,1,dcca473623a38f03cf6c0e2db6a73a0de4e3af5d4ccd3d1d2d594bc7236596d7,2024-12-12T02:04:31.410000 -CVE-2024-49074,0,1,59cdfd6c89db5242ef0e32021ba3b465cd607c07167d07e3a8fdfe3bd4a11a45,2024-12-12T02:04:31.557000 -CVE-2024-49075,0,1,fd3d7d97facef18383ffc480ef94d6228d86220c0beca2a8beb861f6bae58153,2024-12-12T02:04:31.700000 -CVE-2024-49076,0,1,2ddddac9374f15e01dd2a22510a62e135cc88d934eb19a15681a15884ca3e404,2024-12-12T02:04:31.837000 -CVE-2024-49077,0,1,0ec299d7836d66dfbdbb95cc5abceb06d6d2402e813280393263a50a441555d7,2024-12-12T02:04:31.990000 -CVE-2024-49078,0,1,a74fe83e55d0056acd7a74cad4ea34bed1cb0bcf3e362bb4b2893946efcea391,2024-12-12T02:04:32.137000 -CVE-2024-49079,0,1,a1f7182606b7c933aabfe3bcbeedd1f1a2926c3613339f1143ef89a2a25d7023,2024-12-12T02:04:32.270000 +CVE-2024-49072,0,0,d5c1f02e8881ca7b54ea20d42c79b3860c127ef7994be57f668df81d58f684e4,2024-12-12T02:04:31.257000 +CVE-2024-49073,0,0,dcca473623a38f03cf6c0e2db6a73a0de4e3af5d4ccd3d1d2d594bc7236596d7,2024-12-12T02:04:31.410000 +CVE-2024-49074,0,0,59cdfd6c89db5242ef0e32021ba3b465cd607c07167d07e3a8fdfe3bd4a11a45,2024-12-12T02:04:31.557000 +CVE-2024-49075,0,0,fd3d7d97facef18383ffc480ef94d6228d86220c0beca2a8beb861f6bae58153,2024-12-12T02:04:31.700000 +CVE-2024-49076,0,0,2ddddac9374f15e01dd2a22510a62e135cc88d934eb19a15681a15884ca3e404,2024-12-12T02:04:31.837000 +CVE-2024-49077,0,0,0ec299d7836d66dfbdbb95cc5abceb06d6d2402e813280393263a50a441555d7,2024-12-12T02:04:31.990000 +CVE-2024-49078,0,0,a74fe83e55d0056acd7a74cad4ea34bed1cb0bcf3e362bb4b2893946efcea391,2024-12-12T02:04:32.137000 +CVE-2024-49079,0,0,a1f7182606b7c933aabfe3bcbeedd1f1a2926c3613339f1143ef89a2a25d7023,2024-12-12T02:04:32.270000 CVE-2024-4908,0,0,296f87c841a08f04a290e77f1c05e89a12f44b0b422a15c2762cf270d0237695,2024-11-21T09:43:50.597000 -CVE-2024-49080,0,1,1119e1455b3666be17878e95f98badf59812213533d8f4e8e1db42059d3dbe48,2024-12-12T02:04:32.427000 -CVE-2024-49081,0,1,e7b1dafbae22f408c760d2bd5576295723a3d5cd81ab7ca18b3bc92cfef975ca,2024-12-12T02:04:32.587000 -CVE-2024-49082,0,1,4c87516dfdd5a6c72bdeac460a61cc382e04c250e8c288ee2d446b44ad360050,2024-12-12T02:04:32.733000 -CVE-2024-49083,0,1,1f92c5f110610013fa6efa234a2eab3bf8dff2eb124e24b8d1a0b2671116b023,2024-12-12T02:04:32.890000 -CVE-2024-49084,0,1,6710b4940e88f0e2bb29f94e7c4ac08159c0daf331b61088f0c0b8f71c3b2f6c,2024-12-12T02:04:33.077000 -CVE-2024-49085,0,1,fcd3b9280d15524e22ccfe8150f94f8f31e11911d0fd75d3d1fc14025c21580e,2024-12-12T02:04:33.310000 -CVE-2024-49086,0,1,45d272ede7d280130cb19b4316ce8c6f03dc91d57356a43a89f7f8c8373a349c,2024-12-12T02:04:33.460000 -CVE-2024-49087,0,1,3648e434a1d3d3ef13d24a3b7ed3425814e2bf2e81ddc8905d48804027917902,2024-12-12T02:04:33.660000 -CVE-2024-49088,0,1,41de702a848ecd55631a7bef6a00c7c57e92f0e05ad03cffcd79304789ff5291,2024-12-12T02:04:33.827000 -CVE-2024-49089,0,1,1bfa62a08ff79e9e5cef0fde8d07310cf9e07c202e9da3c828b10ad949d31cb6,2024-12-12T02:04:34.010000 +CVE-2024-49080,0,0,1119e1455b3666be17878e95f98badf59812213533d8f4e8e1db42059d3dbe48,2024-12-12T02:04:32.427000 +CVE-2024-49081,0,0,e7b1dafbae22f408c760d2bd5576295723a3d5cd81ab7ca18b3bc92cfef975ca,2024-12-12T02:04:32.587000 +CVE-2024-49082,0,0,4c87516dfdd5a6c72bdeac460a61cc382e04c250e8c288ee2d446b44ad360050,2024-12-12T02:04:32.733000 +CVE-2024-49083,0,0,1f92c5f110610013fa6efa234a2eab3bf8dff2eb124e24b8d1a0b2671116b023,2024-12-12T02:04:32.890000 +CVE-2024-49084,0,0,6710b4940e88f0e2bb29f94e7c4ac08159c0daf331b61088f0c0b8f71c3b2f6c,2024-12-12T02:04:33.077000 +CVE-2024-49085,0,0,fcd3b9280d15524e22ccfe8150f94f8f31e11911d0fd75d3d1fc14025c21580e,2024-12-12T02:04:33.310000 +CVE-2024-49086,0,0,45d272ede7d280130cb19b4316ce8c6f03dc91d57356a43a89f7f8c8373a349c,2024-12-12T02:04:33.460000 +CVE-2024-49087,0,0,3648e434a1d3d3ef13d24a3b7ed3425814e2bf2e81ddc8905d48804027917902,2024-12-12T02:04:33.660000 +CVE-2024-49088,0,0,41de702a848ecd55631a7bef6a00c7c57e92f0e05ad03cffcd79304789ff5291,2024-12-12T02:04:33.827000 +CVE-2024-49089,0,0,1bfa62a08ff79e9e5cef0fde8d07310cf9e07c202e9da3c828b10ad949d31cb6,2024-12-12T02:04:34.010000 CVE-2024-4909,0,0,f193cd8689d0e2da2197a3b0cf2283d52a2a9b0130a819e463c97138ee5ce1e5,2024-11-21T09:43:50.737000 -CVE-2024-49090,0,1,164186a54565090a68ffb063816f39849074decc075e5a33834010676b2840de,2024-12-12T02:04:34.190000 -CVE-2024-49091,0,1,299f4d5279033b33e3f7c13dbe9e20debcf8a1974c8348bb2da2cf7f9474facc,2024-12-12T02:04:34.370000 -CVE-2024-49092,0,1,df6f4630bb2a948ef6d1c2af1348ec3bd6711052f8349a5d18cd9da6472cca9c,2024-12-12T02:04:34.573000 -CVE-2024-49093,0,1,0f5279a43ec2ec56b4cd6e5ac6813c8924e50104d06d463cc4b2cb7937cadd4a,2024-12-12T02:04:34.747000 -CVE-2024-49094,0,1,17a47cffd5edb0cd02ae37c61f418ed53e5261abdc8eef7b8e7850a87ca229e2,2024-12-12T02:04:34.920000 -CVE-2024-49095,0,1,a8548ad6762ab1721bcc388d68c618e682dd7092d5aa29d642f3637ebfeb664c,2024-12-12T02:04:35.080000 -CVE-2024-49096,0,1,940feef7a704035bc8e022677c1f295cce5b3a82f9ebb30fe1c614301a32bd39,2024-12-12T02:04:35.230000 -CVE-2024-49097,0,1,0fc9df796c4aa73eeb0423bb44daf704ca797f7ca62d67d1346c58888ecde121,2024-12-12T02:04:35.387000 -CVE-2024-49098,0,1,b9d1b758f80c0756c6ce813933c967f80d9f54f2b5f2ee84f51a4f2e51e40c1b,2024-12-12T02:04:35.533000 -CVE-2024-49099,0,1,0b7853af122e0f61b8aae876cb4ad4e34f6e2e0b73729457a1e302441531677e,2024-12-12T02:04:35.677000 +CVE-2024-49090,0,0,164186a54565090a68ffb063816f39849074decc075e5a33834010676b2840de,2024-12-12T02:04:34.190000 +CVE-2024-49091,0,0,299f4d5279033b33e3f7c13dbe9e20debcf8a1974c8348bb2da2cf7f9474facc,2024-12-12T02:04:34.370000 +CVE-2024-49092,0,0,df6f4630bb2a948ef6d1c2af1348ec3bd6711052f8349a5d18cd9da6472cca9c,2024-12-12T02:04:34.573000 +CVE-2024-49093,0,0,0f5279a43ec2ec56b4cd6e5ac6813c8924e50104d06d463cc4b2cb7937cadd4a,2024-12-12T02:04:34.747000 +CVE-2024-49094,0,0,17a47cffd5edb0cd02ae37c61f418ed53e5261abdc8eef7b8e7850a87ca229e2,2024-12-12T02:04:34.920000 +CVE-2024-49095,0,0,a8548ad6762ab1721bcc388d68c618e682dd7092d5aa29d642f3637ebfeb664c,2024-12-12T02:04:35.080000 +CVE-2024-49096,0,0,940feef7a704035bc8e022677c1f295cce5b3a82f9ebb30fe1c614301a32bd39,2024-12-12T02:04:35.230000 +CVE-2024-49097,0,0,0fc9df796c4aa73eeb0423bb44daf704ca797f7ca62d67d1346c58888ecde121,2024-12-12T02:04:35.387000 +CVE-2024-49098,0,0,b9d1b758f80c0756c6ce813933c967f80d9f54f2b5f2ee84f51a4f2e51e40c1b,2024-12-12T02:04:35.533000 +CVE-2024-49099,0,0,0b7853af122e0f61b8aae876cb4ad4e34f6e2e0b73729457a1e302441531677e,2024-12-12T02:04:35.677000 CVE-2024-4910,0,0,c17825c5def984b02f7c4fe179a9a588c35d5b662446b0b9897985e669f2c9cc,2024-11-21T09:43:50.870000 -CVE-2024-49101,0,1,7bc3a539dde0e21b778f777760476b97b8a358fd9fb48e1e4ff4f25f02aeb9e5,2024-12-12T02:04:35.823000 -CVE-2024-49102,0,1,6763129edcf4c6f87520d8667a39d514fbacfa22071355beb52d6e1f674e49c1,2024-12-12T02:04:35.970000 -CVE-2024-49103,0,1,faa12bd9a7999cac1ad7322178bd19c8d096e3a9f9c65f737bdaef87c54f1806,2024-12-12T02:04:36.123000 -CVE-2024-49104,0,1,6a864fea83e82dc1dc1a4086c41d4c2ce954768705318b5facd58b6610e41074,2024-12-12T02:04:36.267000 -CVE-2024-49105,0,1,df24edcf755f07e357f0dbcaecc8fd0c23e8e726ec1dfb226bc37ce6196dfad9,2024-12-12T02:04:36.417000 -CVE-2024-49106,0,1,9a27c52bee032aca46d25aa740b0ae1015e6556e78df5a7f7f8112e51728332f,2024-12-12T02:04:36.573000 -CVE-2024-49107,0,1,9576784fe3277335ba81c2a375900e70cd489f9261861534b7f91d61be5878b8,2024-12-12T02:04:36.713000 -CVE-2024-49108,0,1,4abc2394b960ee91c7088ce17f55b094a34847e6c0e5eb12218553ffccb68305,2024-12-12T02:04:36.877000 -CVE-2024-49109,0,1,3ab67ee00f02113588e822f55e9249dccdbafd89671735888aef569b00b97ce7,2024-12-12T02:04:37.023000 +CVE-2024-49101,0,0,7bc3a539dde0e21b778f777760476b97b8a358fd9fb48e1e4ff4f25f02aeb9e5,2024-12-12T02:04:35.823000 +CVE-2024-49102,0,0,6763129edcf4c6f87520d8667a39d514fbacfa22071355beb52d6e1f674e49c1,2024-12-12T02:04:35.970000 +CVE-2024-49103,0,0,faa12bd9a7999cac1ad7322178bd19c8d096e3a9f9c65f737bdaef87c54f1806,2024-12-12T02:04:36.123000 +CVE-2024-49104,0,0,6a864fea83e82dc1dc1a4086c41d4c2ce954768705318b5facd58b6610e41074,2024-12-12T02:04:36.267000 +CVE-2024-49105,0,0,df24edcf755f07e357f0dbcaecc8fd0c23e8e726ec1dfb226bc37ce6196dfad9,2024-12-12T02:04:36.417000 +CVE-2024-49106,0,0,9a27c52bee032aca46d25aa740b0ae1015e6556e78df5a7f7f8112e51728332f,2024-12-12T02:04:36.573000 +CVE-2024-49107,0,0,9576784fe3277335ba81c2a375900e70cd489f9261861534b7f91d61be5878b8,2024-12-12T02:04:36.713000 +CVE-2024-49108,0,0,4abc2394b960ee91c7088ce17f55b094a34847e6c0e5eb12218553ffccb68305,2024-12-12T02:04:36.877000 +CVE-2024-49109,0,0,3ab67ee00f02113588e822f55e9249dccdbafd89671735888aef569b00b97ce7,2024-12-12T02:04:37.023000 CVE-2024-4911,0,0,48d7e51443f8d41a59cc661d31773acd4e5457ba1cdcb301957f03052683f312,2024-11-21T09:43:51.007000 -CVE-2024-49110,0,1,7b51628bef3aab484ceeaf36733cef25b85ef131929f8735d5bb72aa7f7e9e16,2024-12-12T02:04:37.170000 -CVE-2024-49111,0,1,e78e8cd8f9969a948c301a5c426b12ee353013cab6d7e6628cdfed93eef87789,2024-12-12T02:04:37.307000 -CVE-2024-49112,0,1,d27a5313ac2744d0deab2968538106d7049bdc91f9d92beda19f6eab7c9c2894,2024-12-12T02:04:37.453000 -CVE-2024-49113,0,1,cd7c397a2c276f0f0c7d03b39cb77b9ecb0bc3c666dad9d6cc95e12cfdadb4ba,2024-12-12T02:04:37.610000 -CVE-2024-49114,0,1,afaf3b1053c027bbe299b4cf27495e512aeb5055cd5b468b9977f79304e737ac,2024-12-12T02:04:37.757000 -CVE-2024-49115,0,1,61122a41b50f71e52eecf2d1b46f13b973dc1f69ba3dca6cbe1c60100a852700,2024-12-12T02:04:37.900000 -CVE-2024-49116,0,1,142882daf63027a1bff1cce6036158c3e57f28f7fbcb71a082cc10980548b84c,2024-12-12T02:04:38.050000 -CVE-2024-49117,0,1,0178f84043c2570d78bb64b69e67f8af82e236b4dfdfc77e8e1a32bf7da8b4b6,2024-12-12T02:04:38.190000 -CVE-2024-49118,0,1,2b3c49c4a384702e85c2e8b629da6fcc7503c8218c1cba5c181a5d1ffee5db8e,2024-12-12T02:04:38.333000 -CVE-2024-49119,0,1,7cd193165f60115da3526e7a147c435a6e6a1cd4b528b2d5182794b0969318ee,2024-12-12T02:04:38.490000 +CVE-2024-49110,0,0,7b51628bef3aab484ceeaf36733cef25b85ef131929f8735d5bb72aa7f7e9e16,2024-12-12T02:04:37.170000 +CVE-2024-49111,0,0,e78e8cd8f9969a948c301a5c426b12ee353013cab6d7e6628cdfed93eef87789,2024-12-12T02:04:37.307000 +CVE-2024-49112,0,0,d27a5313ac2744d0deab2968538106d7049bdc91f9d92beda19f6eab7c9c2894,2024-12-12T02:04:37.453000 +CVE-2024-49113,0,0,cd7c397a2c276f0f0c7d03b39cb77b9ecb0bc3c666dad9d6cc95e12cfdadb4ba,2024-12-12T02:04:37.610000 +CVE-2024-49114,0,0,afaf3b1053c027bbe299b4cf27495e512aeb5055cd5b468b9977f79304e737ac,2024-12-12T02:04:37.757000 +CVE-2024-49115,0,0,61122a41b50f71e52eecf2d1b46f13b973dc1f69ba3dca6cbe1c60100a852700,2024-12-12T02:04:37.900000 +CVE-2024-49116,0,0,142882daf63027a1bff1cce6036158c3e57f28f7fbcb71a082cc10980548b84c,2024-12-12T02:04:38.050000 +CVE-2024-49117,0,0,0178f84043c2570d78bb64b69e67f8af82e236b4dfdfc77e8e1a32bf7da8b4b6,2024-12-12T02:04:38.190000 +CVE-2024-49118,0,0,2b3c49c4a384702e85c2e8b629da6fcc7503c8218c1cba5c181a5d1ffee5db8e,2024-12-12T02:04:38.333000 +CVE-2024-49119,0,0,7cd193165f60115da3526e7a147c435a6e6a1cd4b528b2d5182794b0969318ee,2024-12-12T02:04:38.490000 CVE-2024-4912,0,0,2e32c58973d8251e1cb235e50a89f5def47ab3fcd3ac832fd6ca58856582e9b3,2024-11-21T09:43:51.157000 -CVE-2024-49120,0,1,0f08b034e11b5c6c81cbdec0feaf4137d2fbf16a2b76beeb723d1fb3d39f540e,2024-12-12T02:04:38.643000 -CVE-2024-49121,0,1,523b3d00edf1c0843de1d43bd998dfb2f126ad84d7a50981cb43286ebba689ae,2024-12-12T02:04:38.790000 -CVE-2024-49122,0,1,1d7ff3c4eec317e862fa90602bbb56178e662cc7750540ef573be9a240b7140f,2024-12-12T02:04:38.950000 -CVE-2024-49123,0,1,e6ee468391b79d1dd10715015682ff686c043942e6cd786f644317e8b5b82cbd,2024-12-12T02:04:39.090000 -CVE-2024-49124,0,1,c7049354a928097baa637fb6931445f1201b114c7e77d4d0cb7d62acbd8dbe2f,2024-12-12T02:04:39.233000 -CVE-2024-49125,0,1,39a66ef3bfba87d1a6c7f70b0bfce8b99c1172dfae134a8e256453f2362541a1,2024-12-12T02:04:39.380000 -CVE-2024-49126,0,1,edc2384a58e3c11356f7aa88f1121686bdc7798d5e2675aca8867c67e4cbcc27,2024-12-12T02:04:39.540000 -CVE-2024-49127,0,1,5c0e874c93d7bea566bfae72d8e0edb08bbbd1effa4360f25c3e2d91d4f8fb40,2024-12-12T02:04:39.720000 -CVE-2024-49128,0,1,48195c3f35a3d973fcd4f12d6612aecbb276423c47fd163389fd07c1635975c8,2024-12-12T02:04:39.870000 -CVE-2024-49129,0,1,6066935f5144651725d292bd193b3018b7a8ac13dea5825665d9a12ec5596c95,2024-12-12T02:04:40.023000 +CVE-2024-49120,0,0,0f08b034e11b5c6c81cbdec0feaf4137d2fbf16a2b76beeb723d1fb3d39f540e,2024-12-12T02:04:38.643000 +CVE-2024-49121,0,0,523b3d00edf1c0843de1d43bd998dfb2f126ad84d7a50981cb43286ebba689ae,2024-12-12T02:04:38.790000 +CVE-2024-49122,0,0,1d7ff3c4eec317e862fa90602bbb56178e662cc7750540ef573be9a240b7140f,2024-12-12T02:04:38.950000 +CVE-2024-49123,0,0,e6ee468391b79d1dd10715015682ff686c043942e6cd786f644317e8b5b82cbd,2024-12-12T02:04:39.090000 +CVE-2024-49124,0,0,c7049354a928097baa637fb6931445f1201b114c7e77d4d0cb7d62acbd8dbe2f,2024-12-12T02:04:39.233000 +CVE-2024-49125,0,0,39a66ef3bfba87d1a6c7f70b0bfce8b99c1172dfae134a8e256453f2362541a1,2024-12-12T02:04:39.380000 +CVE-2024-49126,0,0,edc2384a58e3c11356f7aa88f1121686bdc7798d5e2675aca8867c67e4cbcc27,2024-12-12T02:04:39.540000 +CVE-2024-49127,0,0,5c0e874c93d7bea566bfae72d8e0edb08bbbd1effa4360f25c3e2d91d4f8fb40,2024-12-12T02:04:39.720000 +CVE-2024-49128,0,0,48195c3f35a3d973fcd4f12d6612aecbb276423c47fd163389fd07c1635975c8,2024-12-12T02:04:39.870000 +CVE-2024-49129,0,0,6066935f5144651725d292bd193b3018b7a8ac13dea5825665d9a12ec5596c95,2024-12-12T02:04:40.023000 CVE-2024-4913,0,0,8f1077ca1f909bbf49b8f2a274026fe5a87623cec281204da7efc615ad191bc7,2024-11-21T09:43:51.293000 -CVE-2024-49132,0,1,adf8d52feda3a524278296d34cb7e38cf8492bcd35b26417694a683ca987f904,2024-12-12T02:04:40.163000 -CVE-2024-49138,0,1,4fa7975557e7800bb8a05fa2d0fa696b3905dbd52a6337f5959412513125fefd,2024-12-13T18:09:53.140000 +CVE-2024-49132,0,0,adf8d52feda3a524278296d34cb7e38cf8492bcd35b26417694a683ca987f904,2024-12-12T02:04:40.163000 +CVE-2024-49138,0,0,4fa7975557e7800bb8a05fa2d0fa696b3905dbd52a6337f5959412513125fefd,2024-12-13T18:09:53.140000 CVE-2024-4914,0,0,c1e4acb17def81a0854cc115da953100335e1c8f9a391685fb384320f3256d4e,2024-11-21T09:43:51.437000 CVE-2024-49142,0,0,9671662177e94196468f0853d0b05656d98f172dad98f707ce56aaf26ba1f0db,2024-12-12T02:04:40.460000 CVE-2024-49147,0,0,0be6d2e03158107bb119c94a11d80d17ef88aa264f9f2d783a4411a3598881b8,2024-12-12T19:15:13.057000 @@ -266954,7 +266955,7 @@ CVE-2024-4917,0,0,95cec23e602c996c3b6188d4e4ba043035d85d558b4aed6963a603c245d41e CVE-2024-4918,0,0,190a2472cf82ddf9ece6d5f55c8371f587c5b961e6a0255efb3e1d13b0381b29,2024-11-21T09:43:52.013000 CVE-2024-4919,0,0,7fc59a79200865df7501f8f4d03b9a005005d300726b07e57fcc5a682e55c1b6,2024-11-21T09:43:52.150000 CVE-2024-49193,0,0,f107d286fb452265d3af6ba99ec3a3307a498cc5d0a571f0a12f8237ec4bf150,2024-10-16T20:35:16.380000 -CVE-2024-49194,0,1,0ec8be045d0245140372caea286e91f3e3f2b648af9aa51f5731f3d907f06384,2024-12-18T17:15:13.593000 +CVE-2024-49194,0,0,0ec8be045d0245140372caea286e91f3e3f2b648af9aa51f5731f3d907f06384,2024-12-18T17:15:13.593000 CVE-2024-49195,0,0,f09eab8729e42b8f90de1ca9d2dd22f865dd713c9e6432237b0fc072c91310d7,2024-10-17T18:35:13.253000 CVE-2024-4920,0,0,fba2df33f6d5af1375476a2a95714547e5f0b6d1d9668d13156ac51cb8462e84,2024-11-21T09:43:52.290000 CVE-2024-49201,0,0,f1f1cb98a0aac9265c70b98ee9e2458c0a72a188affe8a16068d4f679ccae7e2,2024-12-21T00:15:27.887000 @@ -267092,7 +267093,7 @@ CVE-2024-49331,0,0,fc33cda51d0ae00f7fe88fbdfa0860d165096722e67220af6538ac02d3a62 CVE-2024-49332,0,0,163fc61e1aa5949d0dc085fe875d10ef86a8206eb7889644482dca315618c25c,2024-10-24T15:49:34.827000 CVE-2024-49334,0,0,c834d2b3cc4ff6e9dea6658a6f1e0bf3ee35911e84a97a8c123fb548c9607113,2024-10-23T16:08:01.277000 CVE-2024-49335,0,0,3160ec720c602cc52406d525d62eec9c1419d94d6b3a852f9810bce5470fe4e2,2024-10-24T14:50:16.557000 -CVE-2024-49336,0,1,57ae01e6687377d91b25b839032a17903bf58984433c583f94f0fbdadcccb34f,2024-12-19T18:15:22.850000 +CVE-2024-49336,0,0,57ae01e6687377d91b25b839032a17903bf58984433c583f94f0fbdadcccb34f,2024-12-19T18:15:22.850000 CVE-2024-4934,0,0,c48302b0b85313af5a6e75f2285d80b1e442db3b1b019c52648c5cb5dff0b2d3,2024-11-21T09:43:54.343000 CVE-2024-49340,0,0,121e4a69718b7eafa91c4d48c066b6562f54cd89bd7dd643eed0f1ac402e3c12,2024-11-08T15:06:21.730000 CVE-2024-49351,0,0,9d2fc2a435b61fd62d7b18f4f752bd55144b2c0d48ce521b6a020db1fccb6d13,2024-11-26T04:15:05.457000 @@ -267104,7 +267105,7 @@ CVE-2024-4936,0,0,65aabee0287633aa4e9b722904c429d1aa9ebdaddae4c2e6efd6328a98b01c CVE-2024-49360,0,0,2f416d472f9e1e4d8a2e89b815e30ec60b8a63378897a83d489ff8cd1e223e79,2024-11-29T18:15:09.307000 CVE-2024-49361,0,0,b18c7f548bd0b4b6506e65089dd781d0ba2dcce37f4ee7f2385a4e28ac372876,2024-10-21T17:10:22.857000 CVE-2024-49362,0,0,cb41828f41cbfd9d94a37b10c52c4b8bc01b80ab1348277e88a46d81d0d466a8,2024-11-15T13:58:08.913000 -CVE-2024-49363,0,1,00c396e356a3ccfb42609ceffdd1d050b93f8d59c5f6b1feb3fffdb5ff3fae8a,2024-12-18T20:15:23.073000 +CVE-2024-49363,0,0,00c396e356a3ccfb42609ceffdd1d050b93f8d59c5f6b1feb3fffdb5ff3fae8a,2024-12-18T20:15:23.073000 CVE-2024-49366,0,0,8424a8c4ac4b90ce8f0a0673c50c49ecdb5294cbf9addcd0f81557815e85ada4,2024-11-07T15:15:04.587000 CVE-2024-49367,0,0,89e5753cbb6dc4cd001a227abb392cc6f5472cc71e0285c57494072ab9044af7,2024-11-07T14:57:17.393000 CVE-2024-49368,0,0,772416102a2ec685bb66e231fe37dbb00aaa7964a774802072e82de224475604,2024-11-06T18:28:54.440000 @@ -267197,11 +267198,11 @@ CVE-2024-49526,0,0,6ef6d6f05bd7b59190267d76cac69cbc17f285e201f5210cab72f3c01e3c6 CVE-2024-49527,0,0,2aa6a84e4675e2195018ca2b89e39728b9baba0d87502ca908133e0e2b2a4ff1,2024-11-18T18:39:52.213000 CVE-2024-49528,0,0,0689ce0d066659539549c0d5fe4e5762c988f22c283394e11cdcc7c4af3336e9,2024-11-18T18:34:56.667000 CVE-2024-49529,0,0,bc912441c1467e88d09c1eebc868707893b19843941c8a4da84053631d70d7a6,2024-12-03T14:37:05.960000 -CVE-2024-49530,0,1,3a6d245ff1951af9019d6d0e689007c9f6006689e944c904dcea7e932516677b,2024-12-10T20:15:18.107000 -CVE-2024-49531,0,1,71f77a052b0c9c7d9812f8d9c227b39545cc763dbd68880fe5ec5c2381f8f1fe,2024-12-10T20:15:18.270000 -CVE-2024-49532,0,1,cabb7d628c45a7a3751eb851d9a37dcb0dee5d325edeaad66bc4f4b2866949d3,2024-12-11T12:15:20.753000 -CVE-2024-49533,0,1,2810856bd75248205690772208ec800f6fe4ce7fc996956e4a6e6446a723d041,2024-12-11T12:48:18.580000 -CVE-2024-49534,0,1,91a4013066a325ea34e6a4847385d92f7ca030956a33318227acbcce3d67f1ce,2024-12-11T12:48:19.230000 +CVE-2024-49530,0,0,3a6d245ff1951af9019d6d0e689007c9f6006689e944c904dcea7e932516677b,2024-12-10T20:15:18.107000 +CVE-2024-49531,0,0,71f77a052b0c9c7d9812f8d9c227b39545cc763dbd68880fe5ec5c2381f8f1fe,2024-12-10T20:15:18.270000 +CVE-2024-49532,0,0,cabb7d628c45a7a3751eb851d9a37dcb0dee5d325edeaad66bc4f4b2866949d3,2024-12-11T12:15:20.753000 +CVE-2024-49533,0,0,2810856bd75248205690772208ec800f6fe4ce7fc996956e4a6e6446a723d041,2024-12-11T12:48:18.580000 +CVE-2024-49534,0,0,91a4013066a325ea34e6a4847385d92f7ca030956a33318227acbcce3d67f1ce,2024-12-11T12:48:19.230000 CVE-2024-49535,0,0,a8999da97e4285896456271d4cdceca951f9c859250023ebce227da98e8f2f28,2024-12-18T15:07:06.950000 CVE-2024-49536,0,0,3226abc075af5af9440f5cdc9a3a66360f030ce3d405055960c0bca748fe4e92,2024-11-19T21:21:45.640000 CVE-2024-49537,0,0,ba882a99cef27c89f9b2e8ef04d1eabb52008f24920d39f5c7da20d6b3c16d7b,2024-12-18T15:21:52.587000 @@ -267225,7 +267226,7 @@ CVE-2024-4956,0,0,b59f0fa653d583ff50139b3494916619d3242eed1a7ae59aab01da9b6e8c6c CVE-2024-49560,0,0,3f26500c4dded44eae4dc46589e64362e416f55913f19fef12f4ea5a50ab24a4,2024-11-15T17:35:25.407000 CVE-2024-4957,0,0,faf1bb90e1dc631958a9f6c5494539e38e22b9c3203a1f9393f289eefc9d7e39,2024-11-21T09:43:56.650000 CVE-2024-49574,0,0,285edf65c7736387bb1f5e69a3d9da68a65cb104e57ac1234838e33c6baad7dd,2024-11-20T16:32:37.770000 -CVE-2024-49576,0,1,a0e80c457192d468c296ffda93b2ec5817da69e683704223c66d9a1d2b684a3f,2024-12-18T18:15:07.417000 +CVE-2024-49576,0,0,a0e80c457192d468c296ffda93b2ec5817da69e683704223c66d9a1d2b684a3f,2024-12-18T18:15:07.417000 CVE-2024-49579,0,0,9abb18443d506ce310fd7f4e6167b121033f3a0e20d401bce4799bb038c96994,2024-11-14T19:24:45.603000 CVE-2024-4958,0,0,8a8c67bc903e1a46ad33f1a53da00f2ab4fc5b43d3db7efb6913c74195b26737,2024-11-21T09:43:56.820000 CVE-2024-49580,0,0,3616bf5be4f69eda17b61f84b4b764987072fb4d926e0d601ddb18e72d10c716,2024-12-06T14:15:20.670000 @@ -267316,7 +267317,7 @@ CVE-2024-49673,0,0,5cfbaeb230b289604e6a9a17a0e3169a5fd351a546e39f0d9f8cdbcaef1b2 CVE-2024-49674,0,0,485cc36f092613aa15cc1bf9c84e4863b887e4a287065a305bbaf4e37c253850,2024-11-01T12:57:03.417000 CVE-2024-49675,0,0,b7fbdd38c92d79ba1d7bcc6ed0be95e3d48c155f778ae6bd0a0ba79a52dcf7e9,2024-11-06T22:24:22.907000 CVE-2024-49676,0,0,5e84a7f815d1b9044cdeca37f68c539b4cbe8969197e93a16e488c34b320dc93,2024-10-25T12:56:36.827000 -CVE-2024-49677,0,1,5c2ffe32351c8938bd5095970663af7f28d25522afa724624248eba9dfd8e60c,2024-12-18T12:15:09.767000 +CVE-2024-49677,0,0,5c2ffe32351c8938bd5095970663af7f28d25522afa724624248eba9dfd8e60c,2024-12-18T12:15:09.767000 CVE-2024-49678,0,0,319a818bec0536024df1c2df86fbfbecb9d910baf74659a55d48a69eb70b5fda,2024-10-29T14:34:04.427000 CVE-2024-49679,0,0,69366457d136ea54a3b6926990a6003dde86feed848c00d8b78be39be0d98ee7,2024-11-08T14:52:24.823000 CVE-2024-4968,0,0,5c01ac4183eb6b049ceed5603d9de2600208167774b0c29de75a6b09dcf8cd7e,2024-11-21T09:43:58.297000 @@ -267360,7 +267361,7 @@ CVE-2024-49761,0,0,735d1f6bf22b34d7626cb7b1f14c66e0311214a9459d9bf5f4e73176dc300 CVE-2024-49762,0,0,8bec7a982a398dc7244cc4fcff8a6228db9aa548054deba17633d09b61bb84ad,2024-10-25T12:56:07.750000 CVE-2024-49763,0,0,706ba0a589607648882ee8e4b87865f557d35a41cb0b61901470810e2b3915c9,2024-12-02T17:15:11.830000 CVE-2024-49764,0,0,c58346f4b08915617a12907bf094ef531c309d79e272f856d128e79e546c89b5,2024-11-20T14:40:02.630000 -CVE-2024-49765,0,1,79859065061fbd28be17dc06a451ca4f6d76b4e279f2193c459e5066ac96177c,2024-12-19T20:15:07.143000 +CVE-2024-49765,0,0,79859065061fbd28be17dc06a451ca4f6d76b4e279f2193c459e5066ac96177c,2024-12-19T20:15:07.143000 CVE-2024-49766,0,0,09878bc15547b8ea8c991b180fb5531466edf7355b9f0fcf6e42430735da9ea0,2024-10-28T13:58:09.230000 CVE-2024-49767,0,0,df2ca76d5a527f8f7405758d68f46221c3606c243f191fd7bc74fe64e6c0a843,2024-11-05T20:03:04.847000 CVE-2024-49768,0,0,f42149a947b9e6a9df44e097df1a7cbc9a84f232e5092fba26854faae247d400,2024-11-07T17:28:02.853000 @@ -267371,7 +267372,7 @@ CVE-2024-49771,0,0,8c6be80f6c66464327581fe20dca305196ea80220132086a57a1f206da8b3 CVE-2024-49772,0,0,32b7e95857890df8c85cd4e02aad79ee44554209662330cf7f8cc7a1c9ccfb02,2024-11-13T20:19:54.597000 CVE-2024-49773,0,0,5bfedd952fbe471dc43c1bdd3c2dee35821f6f90ccb32f5b65a888e216008a47,2024-11-13T20:29:11.297000 CVE-2024-49774,0,0,73af62f273d436afb14d667598c160b834c1cd8d93ad602898a66d14ddd85e8d,2024-11-13T20:40:26.100000 -CVE-2024-49775,0,1,f7b107fd90967d0f5ebc9cc515008c8fdf5fb3cf128e6b60db0d23183670b16c,2024-12-16T15:15:07.173000 +CVE-2024-49775,0,0,f7b107fd90967d0f5ebc9cc515008c8fdf5fb3cf128e6b60db0d23183670b16c,2024-12-16T15:15:07.173000 CVE-2024-49776,0,0,b329b9bb81d9728287170b18d3b168a17467bbe39eccc58affb8da9d8a750f4a,2024-11-15T18:35:34.550000 CVE-2024-49777,0,0,2267bc9ff93ef330d0a1f69ee1d413cb1459de2363d63c74f1eb9f77896870cc,2024-11-15T18:35:35.413000 CVE-2024-49778,0,0,ce01f58133a3eca198de9ca85c44a1634d3ab246b582a1e70ee7b9bae211ce29,2024-11-15T18:35:36.260000 @@ -267381,11 +267382,11 @@ CVE-2024-49803,0,0,3d17c64dfa44a309f0956e2f80441fab8adbfd788223cf7d4d00fdb1c300a CVE-2024-49804,0,0,9f69c0555ffa5cee4c9737c951497d9f13a0a16cf2a7c81ab8b24b57fe9013d8,2024-11-29T17:15:08.330000 CVE-2024-49805,0,0,7ffe3272417593fded7c1532e656178bffa9488f6e3f217560f596f3472e4024,2024-11-29T17:15:08.470000 CVE-2024-49806,0,0,482936de6637cf76dde54f51f1f52b121a6d4662a65fe5c43e3cc1abbc23e574,2024-11-29T17:15:08.627000 -CVE-2024-49816,0,1,f3df634e769dbd55407526f63addec0404fcf84bbafaf6fa036d30b9abc41b39,2024-12-17T18:15:23.760000 -CVE-2024-49817,0,1,9dff08d01b2d1bf26c5628f6945efc1ca46f349fc59987bdadeb359341f81b7d,2024-12-17T18:15:23.937000 -CVE-2024-49818,0,1,5fd7704e657571ce5bba40b84c40a6292b90aa0aa2b06fe562b6ae1c09d48982,2024-12-17T18:15:24.127000 -CVE-2024-49819,0,1,4906ec6349411654dca8682aeb9895c7def65f1e06abd9ed561dc0001c717b1c,2024-12-17T18:15:24.300000 -CVE-2024-49820,0,1,074e641a4a4ef523a7cf4385ec44f4623f333dd66afc2e2119a135a946a0fa36,2024-12-17T18:15:24.463000 +CVE-2024-49816,0,0,f3df634e769dbd55407526f63addec0404fcf84bbafaf6fa036d30b9abc41b39,2024-12-17T18:15:23.760000 +CVE-2024-49817,0,0,9dff08d01b2d1bf26c5628f6945efc1ca46f349fc59987bdadeb359341f81b7d,2024-12-17T18:15:23.937000 +CVE-2024-49818,0,0,5fd7704e657571ce5bba40b84c40a6292b90aa0aa2b06fe562b6ae1c09d48982,2024-12-17T18:15:24.127000 +CVE-2024-49819,0,0,4906ec6349411654dca8682aeb9895c7def65f1e06abd9ed561dc0001c717b1c,2024-12-17T18:15:24.300000 +CVE-2024-49820,0,0,074e641a4a4ef523a7cf4385ec44f4623f333dd66afc2e2119a135a946a0fa36,2024-12-17T18:15:24.463000 CVE-2024-4983,0,0,eefedacb8523e31a6a187e2c5f1e853f41a668185e6ca18f1a2fa72cc91a9950,2024-11-21T09:44:00.070000 CVE-2024-4984,0,0,40ebe34593a184b2b9329b2374e9578e3a0bebaa278e1231c45c34e446e4dc36,2024-11-21T09:44:00.193000 CVE-2024-49849,0,0,1a31752650e852a5b0633815bea11e2d50d7437494649b720c371e6c4b6f27d1,2024-12-10T14:30:44.780000 @@ -267494,7 +267495,7 @@ CVE-2024-49946,0,0,4282502abb14004f3ad3b6990ba1eea19c5a1f24f9e8009830652e8dcd140 CVE-2024-49947,0,0,45246e2f634d00c4f196249e0c002c9ac4a3e83049907010f1a2ea778482c097,2024-11-12T21:25:21.870000 CVE-2024-49948,0,0,3c07375ebdcbc88e821363a12991edcd9ef0a0e6f3e0ea074854719cb756d20d,2024-11-12T21:19:24.440000 CVE-2024-49949,0,0,862d00735d151a14c8eadd98da18017da1bd5bd1db3933cfea0083036e3d13f8,2024-11-12T21:03:59.377000 -CVE-2024-4995,0,1,3ce07bdd083963581b166aba2aff575ec144d76e76da86f0523118f59003c283,2024-12-18T16:15:13.623000 +CVE-2024-4995,0,0,3ce07bdd083963581b166aba2aff575ec144d76e76da86f0523118f59003c283,2024-12-18T16:15:13.623000 CVE-2024-49950,0,0,a3b2e262aca9e244ab2da6b1f6a174049eadab2e9a1c66c343347b7a6457968f,2024-12-14T21:15:31.613000 CVE-2024-49951,0,0,1bcd56af774503e3361ae7748b61405667859f87d6c481b76256bab77dfaa560,2024-12-14T21:15:32.053000 CVE-2024-49952,0,0,4211d2a9f88cb08f96387a31b9ab3d61b023ec569e7605a0a8bc222d3124b341,2024-11-13T00:46:03.893000 @@ -267505,7 +267506,7 @@ CVE-2024-49956,0,0,ad41e742c241feac4d7d72745b86d5b76fa77783fcd0fc01df15ad2e54cc7 CVE-2024-49957,0,0,9fe20b814f873df80408128cebb309ff4cb21aaafe57f30b76e489a1f3b92b1a,2024-11-08T16:15:33.963000 CVE-2024-49958,0,0,5a97ea90ba1b12a92ad466299cd8b86dadc4bd73e96d0f2c30a9c22bc81604fc,2024-11-08T16:15:34.497000 CVE-2024-49959,0,0,6fe07b5cdf4fe31cd38dce519a93cee53aeca01693535ae376b18ac0b1feb771,2024-11-08T16:15:34.923000 -CVE-2024-4996,0,1,25f9c26fcf73362e46e299a8a190746a5c4c374611127b7242652c786183a00d,2024-12-18T15:15:12.210000 +CVE-2024-4996,0,0,25f9c26fcf73362e46e299a8a190746a5c4c374611127b7242652c786183a00d,2024-12-18T15:15:12.210000 CVE-2024-49960,0,0,acab1eb31f27cdc9f4ae9bec65ad798d53c3a894c6765df6ead00c7435d0c074,2024-11-17T15:15:18.527000 CVE-2024-49961,0,0,dde3df5f8bdf7f3dca86d86905800e80b0cf9f5a049803c6b644a59c20edafeb,2024-11-07T19:22:15.323000 CVE-2024-49962,0,0,9e23d9ec87abc1ddc1631ece5ff7f04c4c36be12aa82158171cb5a65d60f4061,2024-11-08T16:15:35.413000 @@ -268140,7 +268141,7 @@ CVE-2024-5056,0,0,8fffdd4127619c786aa0989407007469ff9a6aa73bf668207b4ad19c19de15 CVE-2024-50560,0,0,849cbb22dc43c9735ca18b0189950c1e8b5ecac4d47888f5bcbc5715b936ca6b,2024-11-13T19:57:26.073000 CVE-2024-50561,0,0,6a51b1f26d5cf18987d57ec188dc14932c4d4312c95a1bfb0fba3e588b50e618,2024-11-13T19:57:56.313000 CVE-2024-5057,0,0,4e84b19a66dd237677e71f8f6b2954676ecae2fca742ad51c75df8e74bfe774e,2024-09-20T19:31:39.437000 -CVE-2024-50570,0,1,2d9dc66724750d347def0458b21203e33f8d848938408b5276fa284db7ba2a64,2024-12-18T15:15:12.660000 +CVE-2024-50570,0,0,2d9dc66724750d347def0458b21203e33f8d848938408b5276fa284db7ba2a64,2024-12-18T15:15:12.660000 CVE-2024-50572,0,0,87b1aa24f79c401027b600910fcd433cb81a62e025ef81c863f015edbd3acb6f,2024-11-13T19:59:16.777000 CVE-2024-50573,0,0,5e3f4c1fdb2489361c9b59a48c617ae9eab2b22b74a42b1c1ca13ebdc04a62f4,2024-10-29T17:12:14.760000 CVE-2024-50574,0,0,19a8794809392a79fd68e4eae98e9cf9304f94ab7b7bbefdac60fad919a3e7be,2024-10-29T17:16:11.277000 @@ -268386,7 +268387,7 @@ CVE-2024-51163,0,0,909afcfaa554939e2c78d7e7af80c5c6961aa7c27e1f5cf118fbed2c52564 CVE-2024-51164,0,0,d940764ceb362d708d88f9f5a08c2c1f5532b8b37b034d71dff6267e64a0a937,2024-12-09T17:15:09.107000 CVE-2024-51165,0,0,fb13fc4e35d92e7921bbef9ce68653c7bfa08c0c1cb970241bfa8c45e1d3cd41,2024-12-11T15:15:15.067000 CVE-2024-5117,0,0,5e271946d97109af9825c50a9b323ef04401bb4942989f9cb9a1e16ac2b2951d,2024-11-21T09:47:00.397000 -CVE-2024-51175,0,1,885b2e6c4d0fe90cff1f4b68a37268cb67e344c66db871427ee77d237ace4796,2024-12-18T16:15:13.807000 +CVE-2024-51175,0,0,885b2e6c4d0fe90cff1f4b68a37268cb67e344c66db871427ee77d237ace4796,2024-12-18T16:15:13.807000 CVE-2024-51179,0,0,857fcabc550df085f68e65184c598436a379cf4f02ab73f3edfe252d5c778dbf,2024-11-13T20:35:10.303000 CVE-2024-5118,0,0,d1846e4a7219ebf75ef8c1b0d7fa03dde76ecbba746e36b5705002065c1088bf,2024-11-21T09:47:00.520000 CVE-2024-51180,0,0,d73a4bc4d13930db91fa8b4827a1f38d71bad2587cedb5ac7ed1fc13326493e8,2024-11-04T13:37:15.737000 @@ -268492,10 +268493,10 @@ CVE-2024-51464,0,0,69f5d546a83bdd7683722d0859a88a640e895a1b44c51270e757af6904b8f CVE-2024-51465,0,0,b984a1f47331a027471db6ecd22c9db67a7b4679236a111706732d4e42cb3082,2024-12-04T14:15:20.223000 CVE-2024-51466,0,0,f8d3d47f89339e1c49e199d4d29061c3398d8045235700eb4ff399548ec59171,2024-12-20T14:15:24.250000 CVE-2024-5147,0,0,b4fda03873bf91b8aee1014c1d03851aae8f0afeab0edb3aed7529ff221065c3,2024-11-21T09:47:04.057000 -CVE-2024-51470,0,1,e89d5ef183a7d29ac11af41a2499db74df261ac8afb07d8bd5315410d8114abd,2024-12-18T20:15:23.233000 -CVE-2024-51471,0,1,5b52cb478e480851fb467a8cf6e39d098a024e48100f47f26f7edc7cbae81fa7,2024-12-19T18:15:23.153000 +CVE-2024-51470,0,0,e89d5ef183a7d29ac11af41a2499db74df261ac8afb07d8bd5315410d8114abd,2024-12-18T20:15:23.233000 +CVE-2024-51471,0,0,5b52cb478e480851fb467a8cf6e39d098a024e48100f47f26f7edc7cbae81fa7,2024-12-19T18:15:23.153000 CVE-2024-51478,0,0,f0595ed35f1f283d907e9d623fdb50e27981165a57dcab6e98c75f63ec12b3b4,2024-11-01T12:57:03.417000 -CVE-2024-51479,0,1,cb129c5fa9252110468d8449b172cda17bf48af7dcff3fe804fa3e07241cca0d,2024-12-17T19:15:06.697000 +CVE-2024-51479,0,0,cb129c5fa9252110468d8449b172cda17bf48af7dcff3fe804fa3e07241cca0d,2024-12-17T19:15:06.697000 CVE-2024-5148,0,0,f40c04de71d66c8857441b50b10a14db507d29d1691198e2bceac6bdc772cfd5,2024-09-03T12:59:02.453000 CVE-2024-51481,0,0,83094151def53bdd7b20b08694eaa3e2ea765e6cd9123a6af8b2435defbf5135,2024-11-01T12:57:03.417000 CVE-2024-51482,0,0,cbc1fc8da81cca1505f36c0f1154509470eaa8654cfa8f7bc9fc64f67fae91d0,2024-11-05T14:15:14.840000 @@ -268550,7 +268551,7 @@ CVE-2024-51528,0,0,0808f6caef2948de78e1716dc0b8b05c1bf360cb62a53835db86d8478089d CVE-2024-51529,0,0,8c9278f6c3335004fb54829ba757b0037a03edc942edf023af31f2acdee270dc,2024-11-07T19:56:41.723000 CVE-2024-5153,0,0,5201b5401d401becd44a1317581445bf8929de090e1718378b23c7f68f95a1fc,2024-11-21T09:47:04.837000 CVE-2024-51530,0,0,7cd040cc53d7ba42e6f6d453f4d18993a534b39a2754ee99e99110d754af3ffe,2024-11-07T19:56:10.187000 -CVE-2024-51532,0,1,4490c7d316879473ce06299341d463d32f4cb580470042766196dc8d1e940618,2024-12-19T02:15:23 +CVE-2024-51532,0,0,4490c7d316879473ce06299341d463d32f4cb580470042766196dc8d1e940618,2024-12-19T02:15:23 CVE-2024-5154,0,0,2b204ac4cfe5700aeb8fd234238f6495b194bb11d4ab3c09549ae293c9be6a35,2024-12-11T04:15:04.990000 CVE-2024-51541,0,0,142a418f59528ceed12160c8666a0df4712069c8f2391d18e7017db83feff322,2024-12-05T13:15:07.303000 CVE-2024-51542,0,0,8c33b38999354a42a1903c24f67205a8ad9fd22f1d54e4dcd4d2cd4e47336759,2024-12-05T13:15:07.453000 @@ -268661,7 +268662,7 @@ CVE-2024-51642,0,0,5152e85707089a7f3186d35c0774851bc910b269c16bcf282f6f8c964d97d CVE-2024-51643,0,0,6cd95bcb0b7533023b50646b0fac301aca8db2d6cdd664093da0890b1d9cb32a,2024-11-19T21:57:32.967000 CVE-2024-51644,0,0,34e478edea57d0615ca8c922c7e7d4b0973519169e85ccc175b6a394b6401123,2024-11-19T21:57:32.967000 CVE-2024-51645,0,0,06028be70e3cbb5560cab4fc4dcc9fdb4e95ab08be7c034a585406faa5e25e73,2024-11-19T21:57:32.967000 -CVE-2024-51646,0,1,3825d92ca5d0d6c103d25f58b41b22c61b7e40e9d411a67db2b16440edf0d4f8,2024-12-18T15:15:13.100000 +CVE-2024-51646,0,0,3825d92ca5d0d6c103d25f58b41b22c61b7e40e9d411a67db2b16440edf0d4f8,2024-12-18T15:15:13.100000 CVE-2024-51647,0,0,0324321535da7d43ca4deac4fdb3c1e7d74c19d7383440bb5b1349d55f97e233,2024-11-12T13:56:24.513000 CVE-2024-51648,0,0,dbb0968afe4034eda92af49d97342dc91c1ea36f66d8dfaf80e8afd706de0c57,2024-11-19T21:57:32.967000 CVE-2024-51649,0,0,c81969392142cf30b442ca2488ba5a508853d5d91fdf922f672d341833d4b7a4,2024-11-19T21:57:32.967000 @@ -269121,7 +269122,7 @@ CVE-2024-52358,0,0,eff777e3be5ddb169c3548cec44602bbe2f0db010fa6395da9f6055a387be CVE-2024-52359,0,0,509efcb95ef880ccde43fccb440c416e0525cc864ec20eeb05761e61ccf2af92,2024-11-19T21:56:45.533000 CVE-2024-5236,0,0,2567479af261d5b21b924e08416f98f775dfb54600e5bcd680efa9c7d4ca6153,2024-11-21T09:47:14.757000 CVE-2024-52360,0,0,bdf752aab28a84a7b3de79826a68d96a66c86dd4dcfd4d6f09f0c3b534e4dfec,2024-11-19T21:56:45.533000 -CVE-2024-52361,0,1,0f590da84310a3a70b1ce4708563ee9a1181dbd1f95752797a9808951be26140,2024-12-18T16:15:13.967000 +CVE-2024-52361,0,0,0f590da84310a3a70b1ce4708563ee9a1181dbd1f95752797a9808951be26140,2024-12-18T16:15:13.967000 CVE-2024-52369,0,0,e081cda06af085b69b5cce5744190264c91cd87aef2aa4d459e7fe8f2ad5e6bb,2024-11-15T13:58:08.913000 CVE-2024-5237,0,0,850239c5226c0c64e0e8de715a204a907770a544458b3a79e6f4fcfb6446a2ec,2024-11-21T09:47:14.890000 CVE-2024-52370,0,0,d2931a84b2cf7b14e018c99dc708ce275e6f773b3432c9c5f476dcff0fb41c95,2024-11-15T13:58:08.913000 @@ -269249,7 +269250,7 @@ CVE-2024-52481,0,0,a7309831bf78d36e2ea1cd8b30d3ef08bb169830c7beaff56276c63bc5fd7 CVE-2024-52482,0,0,fe3f09e5e14bd802eba12c8c9f67e8414b606975733469038e3912792e967fa2,2024-12-02T14:15:09.603000 CVE-2024-52483,0,0,b3f8c3a0b11741f29ce99b7a7e45ec466bf2e703c6eae60631e7734657eb12df,2024-12-02T14:15:09.740000 CVE-2024-52484,0,0,9c617bb84889d9dd5697e12280aa625dd9b3ccee97deaa14f0f662833ea68d80,2024-12-02T14:15:09.883000 -CVE-2024-52485,0,1,01bea5fca6fdebdce272d568965a319ab95d91c805898ed03727c3bd73737de8,2024-12-18T12:15:10.417000 +CVE-2024-52485,0,0,01bea5fca6fdebdce272d568965a319ab95d91c805898ed03727c3bd73737de8,2024-12-18T12:15:10.417000 CVE-2024-52486,0,0,5193c625f02d6aae6fbac2a099657fbf4740615e561f3fade25a73861458812f,2024-12-02T14:15:10.017000 CVE-2024-52487,0,0,1c40351f41ab17b71a0bba45de03b1c3b444df985e36d6893bd7a478b47e5095,2024-12-02T14:15:10.147000 CVE-2024-52489,0,0,114f5b0fd631bb50a3164b9ce3be5beb08fbc61365ea62d5efe502aef3fc623d,2024-12-02T14:15:10.320000 @@ -269302,7 +269303,7 @@ CVE-2024-52533,0,0,1eb71d89b0eb5dd4c4750374cbcae2f7fe6179355aa90c3882a1d10864ff0 CVE-2024-52537,0,0,79d5bab7a316a4a5e36b347dfcb08651d568dc7cb64073148e1c1e42669123b6,2024-12-11T08:15:05.747000 CVE-2024-52538,0,0,1bae7e87d532ab1b896b47e33928c8b9835fb6690e8325140679d38a93ad90cb,2024-12-16T11:15:06.523000 CVE-2024-5254,0,0,b08a56d01443c9abf44ee33ecfae9cdfa73a8d20318044fcd2f5caa1e9d31f2e,2024-11-21T09:47:17.063000 -CVE-2024-52542,0,1,b9ef140e9aba5b496ed2c25474c1d2f358b5c656839b56a93dea59533bce0be8,2024-12-17T12:15:20.703000 +CVE-2024-52542,0,0,b9ef140e9aba5b496ed2c25474c1d2f358b5c656839b56a93dea59533bce0be8,2024-12-17T12:15:20.703000 CVE-2024-52544,0,0,c58d604e70e1d52d10e6c46ba91f7cf731eb4ad32c0c46522333c5ba2eb214aa,2024-12-03T21:15:07.390000 CVE-2024-52545,0,0,387ccc5d59fa5b7f0e29a5a9d3b818216a2c3bea1d9e491918de17e5ca055044,2024-12-03T21:15:07.490000 CVE-2024-52546,0,0,5387c491d047007733dddf4928762fe4affacc09ddf2859617c316a62a5513e1,2024-12-03T21:15:07.593000 @@ -269330,7 +269331,7 @@ CVE-2024-52571,0,0,77a9159855cd62fa01f047f9112fd0953f87a29ce60ac61f24d8893b5a240 CVE-2024-52572,0,0,6376707757e7137e4ed57cb6aa915c75f77a0c9d8f5dcf819a13dd807d60e570,2024-12-10T14:30:46.097000 CVE-2024-52573,0,0,9b0b6e6543aa62aa5974779f944f035fd69c656fc6d7016b22eedb4bc991f5cb,2024-12-10T14:30:46.227000 CVE-2024-52574,0,0,d8df409b977762d84a83d9a80a80d32c1ddc712a3a86833baf305ddb75a990a9,2024-12-10T14:30:46.367000 -CVE-2024-52579,0,1,d378de938891f71e4fc556c9415102b9e08c8e29cf41254f78470db78534fb63,2024-12-18T20:15:23.383000 +CVE-2024-52579,0,0,d378de938891f71e4fc556c9415102b9e08c8e29cf41254f78470db78534fb63,2024-12-18T20:15:23.383000 CVE-2024-5258,0,0,53374e7ddf7cf7e465eb57d73b1205feee2ef084995ee89434e5eccc31b66e53,2024-12-13T17:09:56.883000 CVE-2024-52581,0,0,eebf748bb1f77ebde863c93ef3f2148c2ec8f59bbc22dcc86790ce8d59decaaf,2024-11-25T14:15:07.077000 CVE-2024-52582,0,0,1997f5832ca34e16f43886daed3491b2edf8ddc5e50506be9eb3832bdfaca64a,2024-11-19T21:57:32.967000 @@ -269339,12 +269340,12 @@ CVE-2024-52584,0,0,41a81553c45197629ba3b6dcafd662428fc22f9560266d97f5b6f1764c2ef CVE-2024-52585,0,0,a32b86014a9c0e8d896e84d6e17bcb73e8e6c414df85b1683769989f6032b7fd,2024-11-21T15:15:35.137000 CVE-2024-52586,0,0,58f589286929e8882eacc7b729bb00d229d8ba9e3044967da953354df2f3103c,2024-12-09T19:15:13.707000 CVE-2024-52587,0,0,f15a1d92f55a948f9da9cde00e2eceee2fe3b978b76b4227347ba8f01c6f0952,2024-11-19T21:57:32.967000 -CVE-2024-52589,0,1,560810402ba2f80b9435016b2d81100b3a1217f9ac3474387090d389863831ba,2024-12-19T20:15:07.337000 +CVE-2024-52589,0,0,560810402ba2f80b9435016b2d81100b3a1217f9ac3474387090d389863831ba,2024-12-19T20:15:07.337000 CVE-2024-5259,0,0,119eff95bcd79b908feae8170e28a91f717570f021a6c1d47745ac47a3df8603,2024-11-21T09:47:17.697000 -CVE-2024-52590,0,1,456a975e409b485eb1fab048e88bd3bd7a2b5e415820906fa6548cac46158450,2024-12-18T20:15:23.527000 -CVE-2024-52591,0,1,1908a28e763e86a52de8ec35ca4c34e076c9f6a13999dc40733ae939de8f116c,2024-12-18T20:15:23.697000 -CVE-2024-52592,0,1,9044c893c6c95803c26d0913203762294668b7e7d32de7707c4944e436d81d8f,2024-12-18T20:15:23.840000 -CVE-2024-52593,0,1,d77b8c708c744a44fe19015feff5ee578786048e46c35a6eca675f337b52eafa,2024-12-18T20:15:23.983000 +CVE-2024-52590,0,0,456a975e409b485eb1fab048e88bd3bd7a2b5e415820906fa6548cac46158450,2024-12-18T20:15:23.527000 +CVE-2024-52591,0,0,1908a28e763e86a52de8ec35ca4c34e076c9f6a13999dc40733ae939de8f116c,2024-12-18T20:15:23.697000 +CVE-2024-52592,0,0,9044c893c6c95803c26d0913203762294668b7e7d32de7707c4944e436d81d8f,2024-12-18T20:15:23.840000 +CVE-2024-52593,0,0,d77b8c708c744a44fe19015feff5ee578786048e46c35a6eca675f337b52eafa,2024-12-18T20:15:23.983000 CVE-2024-52595,0,0,897ee135760f31a40fde077940d0915d9d6eacc203929b9473ecd250bb6b6ddb,2024-11-25T14:27:38.087000 CVE-2024-52596,0,0,f3a36e6746d90779d638b312d4c826a468906b9bc77aa701634ae63129f1dc58,2024-12-02T17:15:12.353000 CVE-2024-52597,0,0,66d5ffd2bc6b002b25a9fdd759f439714e790757fa7dcdfc2d3f27142c3f3287,2024-11-21T13:57:24.187000 @@ -269407,9 +269408,9 @@ CVE-2024-52787,0,0,b46fccd6281487e8d8c3482a3336a26f545248bd88528968c6c559fc14398 CVE-2024-52788,0,0,0c4984cad79461973d5de4a3e05903c6c7f7a01bd7ed12fc5aeba0db1c060907,2024-11-22T17:15:10.490000 CVE-2024-52789,0,0,68191a5d73d8014f438d5df1ccf489e1805479b35c445ebc54b246cf3a38dd5a,2024-11-22T17:15:10.660000 CVE-2024-5279,0,0,530d0192da77dcbc8feb4408edacbba7e53338a22689bc73d3f61e58249150ff,2024-11-21T09:47:20.467000 -CVE-2024-52792,0,1,6bf74e6f5214a0e91327eeabb25158e05107d93ae5bf7d1b5ce6e248f27625cb,2024-12-17T22:15:07.083000 +CVE-2024-52792,0,0,6bf74e6f5214a0e91327eeabb25158e05107d93ae5bf7d1b5ce6e248f27625cb,2024-12-17T22:15:07.083000 CVE-2024-52793,0,0,c259519361bf0f2bada907a2abf587f20a0b7b99896b145765bec60711987750,2024-11-22T16:15:34.103000 -CVE-2024-52794,0,1,7561d456559744168d05f53717adf39e7f5b01e4cfb69674cfc3b0329c95743a,2024-12-19T20:15:07.513000 +CVE-2024-52794,0,0,7561d456559744168d05f53717adf39e7f5b01e4cfb69674cfc3b0329c95743a,2024-12-19T20:15:07.513000 CVE-2024-52796,0,0,c094d9da5a38d3963fdd7303411dd95ea5300d09a2791bab4ea3e7aba7101d12,2024-11-21T13:57:24.187000 CVE-2024-52797,0,0,2142f2c1af185ced7e31099175b8654d2eb171ab8034a1cbc53332894508d5eb,2024-11-21T13:57:24.187000 CVE-2024-52798,0,0,5157e4ea6190ab69ee7c37a0b38947343b24d18a0669da753dddd45aa2fe815c,2024-12-05T23:15:06.310000 @@ -269485,8 +269486,8 @@ CVE-2024-52872,0,0,d5c137691ac8affde2eb9f0d98f11a2242b42b7ed558ce4003950a4392704 CVE-2024-52876,0,0,6fd21241a1a4f5f736d93e368fdcf08c204bdebd19eb249ace2fceb507212592,2024-11-18T17:35:08.900000 CVE-2024-5288,0,0,35888db4a5e323e6a29faa7e47d2416858cbeb598a42c21aa0c323691cd3d86c,2024-08-28T12:57:39.090000 CVE-2024-5289,0,0,45ad6e1c3a8134226122bea6b70bcd4aeb55721ddc7a695e24fb24c5dc173e1b,2024-11-21T09:47:21.990000 -CVE-2024-52896,0,1,41e0e54bbb0d0f1bc28b69def50214a0a76e1840d7cf4ebbfa0a99a7eef00507,2024-12-19T17:15:09.797000 -CVE-2024-52897,0,1,381b132ed462b4faa45e569dc53fdf4283419f66b3eee4d6b531c72acef36195,2024-12-19T18:15:23.357000 +CVE-2024-52896,0,0,41e0e54bbb0d0f1bc28b69def50214a0a76e1840d7cf4ebbfa0a99a7eef00507,2024-12-19T17:15:09.797000 +CVE-2024-52897,0,0,381b132ed462b4faa45e569dc53fdf4283419f66b3eee4d6b531c72acef36195,2024-12-19T18:15:23.357000 CVE-2024-52899,0,0,fd381e4ffbd82c5c3ae3119791a451a008b2780104bd8e38b6962694cf0bd562,2024-11-26T01:15:07.153000 CVE-2024-5290,0,0,63b2ebbbc89fe3009e69f8f9e716432542a09cc7bbb7656b9181d2882b05d010,2024-09-17T13:09:13.683000 CVE-2024-52901,0,0,b816b5cb98cf7a5b0d48398070b9006c656711b2b4741d0569a92b7898dcb78d,2024-12-12T16:15:54.807000 @@ -269604,20 +269605,20 @@ CVE-2024-53085,0,0,db43a23aa4ea866f3b074e07a4671e81f0c60fcc3d0c3938a1539ef4f6119 CVE-2024-53086,0,0,d0c5a6f9b29805135a822175817c12952cd90be4f8038231a7f1f3bfc58b499c,2024-11-27T20:01:08.447000 CVE-2024-53087,0,0,88c97ca951e6c20d6fd1b05e32b4816c3d191c0660b87da1f2fcce849343a92f,2024-11-27T20:08:11.740000 CVE-2024-53088,0,0,3659c4c077779826813a306fcbf4f887f3021a3495c6459af271d6e6ba52437a,2024-11-25T13:38:07.723000 -CVE-2024-53089,0,1,915b327707cac1fcd927b1e2cdda5530e88db847763c2e0a52d40d95b557fb44,2024-11-21T19:15:11.817000 +CVE-2024-53089,0,0,915b327707cac1fcd927b1e2cdda5530e88db847763c2e0a52d40d95b557fb44,2024-11-21T19:15:11.817000 CVE-2024-5309,0,0,18ebf89fe4bb75804396d3a19ce6e1ba6418764fa3491b0682a6a84ef2d066e6,2024-09-11T16:33:17.950000 -CVE-2024-53090,0,1,aef8b45e9ca902c6950f836f0785950efc94b61f8e5e9608d2c965a707773f3c,2024-11-21T19:15:12.010000 -CVE-2024-53091,0,1,b90611c39f6da8492d3e7c89d05abb7282da6f915944966829e34d4cc02caa08,2024-11-21T19:15:12.177000 -CVE-2024-53092,0,1,ee25ae9389221a8fd3f87b6557518a8392cfa52c1ae7ad03993e2f990153d4c6,2024-11-21T19:15:12.380000 -CVE-2024-53093,0,1,0b1ffe0cbf7e6add64831bca9441175a9526161082432387b6da8cb757f63c97,2024-11-21T19:15:12.530000 -CVE-2024-53094,0,1,f1a0dc1efc57f282ebd7a57d4c607431bc6931153b042ad504320d6789390fc0,2024-11-21T19:15:12.680000 +CVE-2024-53090,0,0,aef8b45e9ca902c6950f836f0785950efc94b61f8e5e9608d2c965a707773f3c,2024-11-21T19:15:12.010000 +CVE-2024-53091,0,0,b90611c39f6da8492d3e7c89d05abb7282da6f915944966829e34d4cc02caa08,2024-11-21T19:15:12.177000 +CVE-2024-53092,0,0,ee25ae9389221a8fd3f87b6557518a8392cfa52c1ae7ad03993e2f990153d4c6,2024-11-21T19:15:12.380000 +CVE-2024-53093,0,0,0b1ffe0cbf7e6add64831bca9441175a9526161082432387b6da8cb757f63c97,2024-11-21T19:15:12.530000 +CVE-2024-53094,0,0,f1a0dc1efc57f282ebd7a57d4c607431bc6931153b042ad504320d6789390fc0,2024-11-21T19:15:12.680000 CVE-2024-53095,0,0,4e724c82098942c519f58d8d0672f065c3504379b32765b65ae8d7e7c202ab88,2024-12-11T15:15:17.940000 -CVE-2024-53096,0,1,7abecf33f3abad7fea7eedc8a56ad30369324e7926bf5810e41a45d7954dc6e2,2024-12-18T07:15:07.993000 -CVE-2024-53097,0,1,bab2c26682c4f6e3132c3e3f473ac4d00b82ca393271165aa4000892d4529249,2024-11-25T22:15:15.763000 -CVE-2024-53098,0,1,b94e26c7005357f2534f6ea3b069d204653512b668fde26f34782e726af4655a,2024-11-25T22:15:16.147000 -CVE-2024-53099,0,1,85fa858e3034f36d7fd1b320bb319871e02b84089175036cb1d5f027d4436d33,2024-11-25T22:15:16.433000 +CVE-2024-53096,0,0,7abecf33f3abad7fea7eedc8a56ad30369324e7926bf5810e41a45d7954dc6e2,2024-12-18T07:15:07.993000 +CVE-2024-53097,0,0,bab2c26682c4f6e3132c3e3f473ac4d00b82ca393271165aa4000892d4529249,2024-11-25T22:15:15.763000 +CVE-2024-53098,0,0,b94e26c7005357f2534f6ea3b069d204653512b668fde26f34782e726af4655a,2024-11-25T22:15:16.147000 +CVE-2024-53099,0,0,85fa858e3034f36d7fd1b320bb319871e02b84089175036cb1d5f027d4436d33,2024-11-25T22:15:16.433000 CVE-2024-5310,0,0,2f7fe56905fa71b6c5244c78a7d9d6396f207d8efd7d5fc87cedf378b01f9572,2024-11-21T09:47:24.280000 -CVE-2024-53100,0,1,2495f7a3fbeffb88255b52be9f3ba9fb0619cccda0de9595ac4e1ca9e01fe9aa,2024-11-25T22:15:16.763000 +CVE-2024-53100,0,0,2495f7a3fbeffb88255b52be9f3ba9fb0619cccda0de9595ac4e1ca9e01fe9aa,2024-11-25T22:15:16.763000 CVE-2024-53101,0,0,c425bb46b3515da57dc87974bd0976857d07567982d62109b13f805737e7ca08,2024-12-19T18:08:23.857000 CVE-2024-53102,0,0,d1c3ad92d75c37363246642f8e4ba479d5a4bde44aee221d715666c203805e79,2024-12-12T16:15:54.967000 CVE-2024-53103,0,0,fea1df1ec4e010b077b8ce29997cc11c0435ec37a8a561a5de86032afeb9dcfc,2024-12-02T08:15:08.537000 @@ -269665,7 +269666,7 @@ CVE-2024-53140,0,0,278cbdb637af028f369abd9e56d14ef405930db6ac1e94694d5107009c64d CVE-2024-53141,0,0,c4eea5c2fe51a3898acccfa414620e41964aab3e73f12af77b5d7bb35ff9fbc7,2024-12-14T21:15:38.550000 CVE-2024-53142,0,0,fc23c3e378fb46ab5615da6a919ab3136de551312d5d21e741724005200e92a7,2024-12-14T21:15:38.707000 CVE-2024-53143,0,0,7d8fba7c24860a89d1b840b90918c133ee3933019e46b80ab5b9ae6d981cb066,2024-12-13T14:15:22.443000 -CVE-2024-53144,0,1,9d107c35ff0dca61e5b14e7d0131ac8dad4f8c1aeabd45b2baa64b7fc7411808,2024-12-18T08:15:05.687000 +CVE-2024-53144,0,0,9d107c35ff0dca61e5b14e7d0131ac8dad4f8c1aeabd45b2baa64b7fc7411808,2024-12-18T08:15:05.687000 CVE-2024-5315,0,0,cfc4383f1c53119936ccfb248038372daec91d7a497e742b345000be072ec700,2024-11-21T09:47:24.927000 CVE-2024-5317,0,0,c2af981f2442def6d43cf11dee826712fdb79df4e8b131d1c0815426b050d563,2024-11-21T09:47:25.040000 CVE-2024-5318,0,0,87e97b53a33051fc1fa3c078212ad6afb68bf37151bd321e62e233d7b2989703,2024-12-13T17:04:31.133000 @@ -269692,10 +269693,10 @@ CVE-2024-53262,0,0,a30976483b4a3447c0f3cd137bc9d61475976254751462f53de127c8053e7 CVE-2024-53264,0,0,a32d4daa26a746493ea0f873c770ba4e99221937a3918a07719b9b2327c46ce8,2024-11-27T19:15:33.400000 CVE-2024-53267,0,0,accd32a67a608848754723b681c6e9dcbc299572dceeb0ccc536e90037eb33ec,2024-11-26T19:15:30.473000 CVE-2024-53268,0,0,a408af8f5ee18e6e866628a8181262e5b345f36ec790e37835b95d7b67c7ce70,2024-11-25T20:15:10.583000 -CVE-2024-53269,0,1,10f17034cc92e946addde968e4d2b396d89d8d27bdb763a678137e91a2a2579b,2024-12-18T22:15:06.763000 +CVE-2024-53269,0,0,10f17034cc92e946addde968e4d2b396d89d8d27bdb763a678137e91a2a2579b,2024-12-18T22:15:06.763000 CVE-2024-5327,0,0,c9fe7d7fa06a5d3d75a080dba8857bf423c18144dc7f53781589989842b7c438,2024-11-21T09:47:25.873000 -CVE-2024-53270,0,1,dea45b4a7668a2f5619a0d43a87d45dac27f679bda966ce8145929dde1e96ea9,2024-12-18T22:15:06.883000 -CVE-2024-53271,0,1,bf343792418ea9791cab65636364e42817a58c9fbdd6d31284460cca28c348ca,2024-12-18T22:15:07.010000 +CVE-2024-53270,0,0,dea45b4a7668a2f5619a0d43a87d45dac27f679bda966ce8145929dde1e96ea9,2024-12-18T22:15:06.883000 +CVE-2024-53271,0,0,bf343792418ea9791cab65636364e42817a58c9fbdd6d31284460cca28c348ca,2024-12-18T22:15:07.010000 CVE-2024-53272,0,0,f3ae5c3af00a8a1ede971886e8407e0fd8e6e8ff1a7606066ce068e53ea18328,2024-12-12T02:15:28.670000 CVE-2024-53273,0,0,4be201cb4a2a2818369414ac4a638086038f7b2129c8882fb2f8ed84d4b3ca40,2024-12-12T02:15:28.813000 CVE-2024-53274,0,0,1b082934bf5e9b4005ba0f77ebbc282458901418112daa847bcdad246d3a28e8,2024-12-12T02:15:28.940000 @@ -269715,7 +269716,7 @@ CVE-2024-53292,0,0,67896e5cb823d0bbe120641ca2bcb7973e9580249f1b4ecda20948602273c CVE-2024-5330,0,0,d644a32144d291678dd5bb7f21b934bb851a049e1a1dcad7ed14bbc2171615fb,2024-11-21T22:46:26.800000 CVE-2024-5331,0,0,ad9f3e021008e1f906a9999a71be6645de37906a8f88b5de79caa7d877855b39,2024-11-21T23:07:26.067000 CVE-2024-5332,0,0,1bf02601401a5cfa3a271a75853b96cdcfd3e0b6b58677457c39ef4ba15b4069,2024-11-21T09:47:26.403000 -CVE-2024-5333,0,1,ca365b0ec9b98451e4f093530c18de841de4387827ff042bada205a635c53f76,2024-12-16T17:15:14.070000 +CVE-2024-5333,0,0,ca365b0ec9b98451e4f093530c18de841de4387827ff042bada205a635c53f76,2024-12-16T17:15:14.070000 CVE-2024-53333,0,0,fec584e947b0ef91060e7974c2bc2800b0a5e22197ac40e517d4bb4ecce04a94,2024-11-25T22:15:18.437000 CVE-2024-53334,0,0,16279143f552729b554e869e900fcdb0e710a67308c49b11d3ac0e3ed52e676d,2024-11-21T21:15:24.810000 CVE-2024-53335,0,0,c7b5a8f73d12d44b7820d29b4dc55e553a7dba1e50218bfd0cdeaf78dc12e004,2024-11-26T18:15:19.850000 @@ -269779,7 +269780,7 @@ CVE-2024-53564,0,0,bf61935418f5f92f32cd62964e032ec47360caecda9e24bdf2d4ee2ea5631 CVE-2024-53566,0,0,fc369a1b56664965996271c6928e1c8e2a064ca2d4eb527d8b2effd8b48ca032,2024-12-02T18:15:11.500000 CVE-2024-5357,0,0,9057606a4938c9bbcd6685626eec47e410331b31cc1665fb8c9e75b9a990e3a5,2024-11-21T09:47:29.400000 CVE-2024-5358,0,0,ba9d3d6f584bd09e4f2a4dbb07d0235a0771fbffd077ecd2b7b801a3c6466c2b,2024-11-21T09:47:29.543000 -CVE-2024-53580,0,1,504439e96ac4a699783be7fbd26e1173e61303f4e8636f0808d5b891eeaaaa72,2024-12-18T23:15:17.010000 +CVE-2024-53580,0,0,504439e96ac4a699783be7fbd26e1173e61303f4e8636f0808d5b891eeaaaa72,2024-12-18T23:15:17.010000 CVE-2024-53589,0,0,728322b8c5b51205676d46003289ad227ccda2e910c9140fa8921fafd791e832,2024-12-11T17:15:20.233000 CVE-2024-5359,0,0,a1926c7cffc0ddd7cf732ce221c5b773e4f3ba3b6110f8717338c32417e29d1e,2024-11-21T09:47:29.680000 CVE-2024-53597,0,0,438026e14ae09726543276b1bb70c22feed1a3a736c09b864ce876954f4f80b7,2024-11-27T21:15:08.170000 @@ -269808,7 +269809,7 @@ CVE-2024-53675,0,0,1183b1bd94841ad73311a268c8a0b2c37f3657514fc74825a9481690ca681 CVE-2024-53676,0,0,9e5335d7636e62fb7cc2e79040736f3f5e3856b52ef7bfb0006141b3e5724acd,2024-12-11T16:49:45.783000 CVE-2024-53677,0,0,2c82f6dfafd4ab59665cd854e88961198dbdaaddbf165399a6a329129ec73fad,2024-12-20T16:15:23.723000 CVE-2024-5368,0,0,0267b73ce86fd5c42a4c0cf503f4bdead8427924f402a3554f435c1bc916f416,2024-11-21T09:47:30.877000 -CVE-2024-53688,0,1,19e807e9f218b9a73099ef1ac03cb800eed5ec697cf2f5b2b26094211e5b9782,2024-12-18T07:15:08.233000 +CVE-2024-53688,0,0,19e807e9f218b9a73099ef1ac03cb800eed5ec697cf2f5b2b26094211e5b9782,2024-12-18T07:15:08.233000 CVE-2024-5369,0,0,14abdfed4d5003ff16a96b2708e00658833baa1f8166ee56f5ba2dba896b20f5,2024-11-21T09:47:31.020000 CVE-2024-53691,0,0,09846e368cf7a07a1d919202728e77d0589572ed56c2c2f1bb03db07c3ec7fb0,2024-12-06T17:15:10.520000 CVE-2024-5370,0,0,118bbc3bfc68a5a364fa8038fafc7682a10bb0308a5e5da229e35dbd880721b0,2024-11-21T09:47:31.160000 @@ -269856,7 +269857,7 @@ CVE-2024-53741,0,0,f75f8934a2187af368224d5a753b40fb86631e50d341c8caf9b8c027357d2 CVE-2024-53742,0,0,b0189b01a54731c0296e74111ba08727bb669f0ed0b8d015ac00746c1b44bd86,2024-12-01T22:15:05.007000 CVE-2024-53743,0,0,aa8a784de718682dc42cfa7ebc3119f45a5d1daec89670d27a883b9d8cab7971,2024-12-01T22:15:05.247000 CVE-2024-53744,0,0,83099f2e105aaaa8415bcc34e6072f1c542a16bb85b9471e8532163b1ecf5f9b,2024-12-01T22:15:05.393000 -CVE-2024-53745,0,1,82a7c90d6d0d22e77e8046671b4f22b105750e06e6461b91c02507885a54ecac,2024-12-01T22:15:05.530000 +CVE-2024-53745,0,0,82a7c90d6d0d22e77e8046671b4f22b105750e06e6461b91c02507885a54ecac,2024-12-01T22:15:05.530000 CVE-2024-53746,0,0,4cdd73a5aae2f12d7a4c1d34f3f1b811f9119550ea9d8e979c103070af9a0d00,2024-12-01T22:15:05.663000 CVE-2024-53747,0,0,1572abdd0fdd0bc94c80b5e62cdd215466ee25acfd609b6c1c2f7973ffe59a1e,2024-12-01T22:15:05.793000 CVE-2024-53748,0,0,861cb2d84fada541c5723b77e9d8a71fc1357011e8d5406db4ae23a5bfc30f63,2024-12-01T22:15:05.933000 @@ -270031,7 +270032,7 @@ CVE-2024-53988,0,0,a1f5085161f2bc843bee5bef37cd649ecffdea3019848c5ef89226b8f9607 CVE-2024-53989,0,0,eecad75fcc92706c25a1013d61a97d57999aa512db7f846fb1d59f87db4b95e8,2024-12-02T22:15:11.740000 CVE-2024-5399,0,0,288e52e14a6c0d307abe51f4547e4c97fb8609187689201d5c80525711bdfe9f,2024-11-21T09:47:34.720000 CVE-2024-53990,0,0,c12d8d6491761b84e3c9cbf6d8d0ec68eb0e2a55a4d29316acb646b0bf606b88,2024-12-02T18:15:11.753000 -CVE-2024-53991,0,1,52155fd01c6f5d6ac5dfe5317fda645fdf1d9ae5f99dd36fe4ad2d11551c5d45,2024-12-19T20:15:07.670000 +CVE-2024-53991,0,0,52155fd01c6f5d6ac5dfe5317fda645fdf1d9ae5f99dd36fe4ad2d11551c5d45,2024-12-19T20:15:07.670000 CVE-2024-53992,0,0,0b3a35495bb74067a0d76912041d2b5ea6535fc009d5110d24df3f489d2b8ff8,2024-12-02T17:15:14.113000 CVE-2024-53999,0,0,9f5b40515f60aea6e9321651c1e98cb4d03b442ece2375483b9e36332d7840ba,2024-12-03T16:15:24.250000 CVE-2024-5400,0,0,fa1089745765c8c92c3b698eeb8bc3e2fdf4bae4a68ce66e55e2111c1b051015,2024-11-21T09:47:34.830000 @@ -270069,7 +270070,7 @@ CVE-2024-54051,0,0,3a9b3ab110d43a5a43f2119d4ad99971d223dd6716849a13bc9d084152928 CVE-2024-5406,0,0,5db0f501f7c712d4bcce798425460b3472165eeef82fd225689429d234120e5b,2024-11-21T09:47:35.457000 CVE-2024-5407,0,0,e082637321598f3dc8c3c9e1760b81a1e1197c4d13cd58fed3245c37f0bb71c9,2024-11-21T09:47:35.567000 CVE-2024-5408,0,0,0b23a712a85d13fef48f02294d854672174790bd624dfee1416450ccef66434a,2024-11-21T09:47:35.690000 -CVE-2024-54083,0,1,5fd9cfa9d541ec1d140263f1195469b624b1e1b6173ea5643199f37a0fe69372,2024-12-16T08:15:05.317000 +CVE-2024-54083,0,0,5fd9cfa9d541ec1d140263f1195469b624b1e1b6173ea5643199f37a0fe69372,2024-12-16T08:15:05.317000 CVE-2024-5409,0,0,f7df79bf8c405f523130badde3800a80499e2a2f05cefac143617aad785ef5de,2024-11-21T09:47:35.810000 CVE-2024-54091,0,0,dc5c73da9eed4ea1b769bbbff881c5fabd4f746f0337a6f741715e6c55e58677,2024-12-12T14:15:22.953000 CVE-2024-54093,0,0,9b4c9fb3253eae2faddaa5bce4d624f7927535a01dc9c7aeeb4d509f723ada4e,2024-12-10T14:30:47.350000 @@ -270105,7 +270106,7 @@ CVE-2024-5412,0,0,c89822b010e86cbcf24c047ef6717bc07af2215177f02665c5af47a090ff2c CVE-2024-54122,0,0,c9cc980b3351d1ad4e813b4d0be69a2d2218f2903532625dbe9f37c9343c547e,2024-12-12T13:15:11.527000 CVE-2024-54123,0,0,adb9d810678343393bca99901a3c1b47719ef78df3ca8f4e2f7e11c7b4e0333a,2024-11-29T19:15:10.287000 CVE-2024-54124,0,0,d93261f0be0c719ea94f116c38fdd88edcab344178e1fea1cd1f60fbeb46997e,2024-11-29T19:15:10.443000 -CVE-2024-54125,0,1,94a56f6adf33a765bb985af1d7980f81408342f62f56908b0524e001bb817869,2024-12-17T06:15:21.030000 +CVE-2024-54125,0,0,94a56f6adf33a765bb985af1d7980f81408342f62f56908b0524e001bb817869,2024-12-17T06:15:21.030000 CVE-2024-54126,0,0,29e986a288cd86abbdca485e897b2ce2cee2838e8f28c52cd65dc81f72898c20,2024-12-05T13:15:09.290000 CVE-2024-54127,0,0,f23e18ce30323328639854138a02f19046caf64b525c2c9fd6149d3f79b08692,2024-12-05T13:15:09.440000 CVE-2024-54128,0,0,6e61500b4e3dc2d8a852e28b79e8477e189ed903c41457864f7368b8f0427fb9,2024-12-05T19:15:08.857000 @@ -270120,7 +270121,7 @@ CVE-2024-54135,0,0,77abd8154d8be3db4d7c9a03332ccd4782b63a6662a48190c38b32b12c923 CVE-2024-54136,0,0,80704e0566a081b20b8eab10be4518ccdfa42ef09f8212c54ca1e875893e5b3f,2024-12-06T16:15:22.500000 CVE-2024-54137,0,0,399d2df4e6b74eb8cfc8f334c4fdddeca2483bd8f66667dd2fd1dfb49e3c09f3,2024-12-06T16:15:22.637000 CVE-2024-54138,0,0,0e986a3d523daff55f1eb60636c088111f7b4c61a65322615d17b1a6a1f580da,2024-12-06T22:15:21.880000 -CVE-2024-54139,0,1,09da0d25a85a895a3c6184b5010c9f3291eef4490dac084a4d67ceed16034861,2024-12-13T16:15:26.210000 +CVE-2024-54139,0,0,09da0d25a85a895a3c6184b5010c9f3291eef4490dac084a4d67ceed16034861,2024-12-13T16:15:26.210000 CVE-2024-5414,0,0,5121b02a6b535c7a985e876782b07c16fe258b67f2027b8e6e110fd30fd4eea8,2024-11-21T09:47:36.480000 CVE-2024-54140,0,0,e331d2ac3dbd3b8a53d43f4b62020140bfe310c3ed6fc6689e9e07dc1c045fd1,2024-12-05T22:15:20.400000 CVE-2024-54141,0,0,03f51d6625a463b05e77ba75622f0e1fc489bf2648bf55da8aa1a94f754ed277,2024-12-06T15:15:09.530000 @@ -270170,238 +270171,238 @@ CVE-2024-54225,0,0,718637207634ce393328c74b719f6195ce980edfa43845f62d44bb51a571b CVE-2024-54226,0,0,96db7c741f0175e61ef18acd2b8374057aea5d1c8bb19c9b0568d7c49ff45ed5,2024-12-09T13:15:42.787000 CVE-2024-54227,0,0,4593859a9f1e1945e9c644d6e0c78fb64e4629e76e799479c9b09ceaf5cb45d6,2024-12-09T13:15:42.910000 CVE-2024-54228,0,0,6f834b81fce618f10b8ed8b4ad3a2e1b64ca1965e08839904498c2d07f83404a,2024-12-09T13:15:43.030000 -CVE-2024-54229,0,1,955fecd093127ffa21d1110881fbb983b234cf0e2e5fc6c4e859828b390756ff,2024-12-16T16:15:07.290000 +CVE-2024-54229,0,0,955fecd093127ffa21d1110881fbb983b234cf0e2e5fc6c4e859828b390756ff,2024-12-16T16:15:07.290000 CVE-2024-5423,0,0,7a628fbcf4260b47e4020abba26bee837e84024c4fe4430cc553749e9117b851,2024-08-29T15:41:13.247000 CVE-2024-54230,0,0,426c8bebe1be09c2b500b620f91c66be5d61bf6bb3718239e0e8f03edd648ca2,2024-12-09T13:15:43.163000 -CVE-2024-54231,0,1,1fc2b6942ada8e649d1cefb2f8304ce3d00c3ed98cf47899c86af20d507ee098,2024-12-13T15:15:27.250000 +CVE-2024-54231,0,0,1fc2b6942ada8e649d1cefb2f8304ce3d00c3ed98cf47899c86af20d507ee098,2024-12-13T15:15:27.250000 CVE-2024-54232,0,0,ff7e6cc59ede228ad54233f630326d24a582bdba510176f4524d9b51faaa9f9d,2024-12-09T13:15:43.297000 -CVE-2024-54233,0,1,693b958fb85139e539696e9ed13ac4bbee4b6faeb58f04b1aa4659f30f5f7750,2024-12-13T15:15:27.383000 -CVE-2024-54234,0,1,4867acc579ec419ece0006e94ae9c6eee669d4e91b0e89b6f4473504576a6482,2024-12-13T15:15:27.533000 -CVE-2024-54235,0,1,6444b323d58c06957f2ad4762d1509b936c4c45abb0f176cbe61531a6a18fd15,2024-12-13T15:15:27.680000 -CVE-2024-54236,0,1,266f3fa306a84324da3c6ca7cca6d9ccd938f5e656e8cf7ef53b856b82579e81,2024-12-13T15:15:27.813000 -CVE-2024-54237,0,1,a5baf439fdf37ee11f2a713c2a742d050be5d27b7acaccddb0b31d98139103b0,2024-12-13T15:15:27.963000 -CVE-2024-54238,0,1,d2bad4542637fa648f3aecf2bb018de70d1becbf2dd26990d5b93738545783d4,2024-12-13T15:15:28.110000 -CVE-2024-54239,0,1,7826ea44ad1c558522b1b00cf8cec8237a0615c746856af89df3f2b081e0f1d3,2024-12-13T15:15:28.250000 +CVE-2024-54233,0,0,693b958fb85139e539696e9ed13ac4bbee4b6faeb58f04b1aa4659f30f5f7750,2024-12-13T15:15:27.383000 +CVE-2024-54234,0,0,4867acc579ec419ece0006e94ae9c6eee669d4e91b0e89b6f4473504576a6482,2024-12-13T15:15:27.533000 +CVE-2024-54235,0,0,6444b323d58c06957f2ad4762d1509b936c4c45abb0f176cbe61531a6a18fd15,2024-12-13T15:15:27.680000 +CVE-2024-54236,0,0,266f3fa306a84324da3c6ca7cca6d9ccd938f5e656e8cf7ef53b856b82579e81,2024-12-13T15:15:27.813000 +CVE-2024-54237,0,0,a5baf439fdf37ee11f2a713c2a742d050be5d27b7acaccddb0b31d98139103b0,2024-12-13T15:15:27.963000 +CVE-2024-54238,0,0,d2bad4542637fa648f3aecf2bb018de70d1becbf2dd26990d5b93738545783d4,2024-12-13T15:15:28.110000 +CVE-2024-54239,0,0,7826ea44ad1c558522b1b00cf8cec8237a0615c746856af89df3f2b081e0f1d3,2024-12-13T15:15:28.250000 CVE-2024-5424,0,0,526e52a8fa80d17cad0de05f63323aba0f134395493685f6f5d3614ca502e8e8,2024-11-21T09:47:37.627000 -CVE-2024-54240,0,1,39d057afc70ef42033cccfe50012ff021dd390df9b4884c11dfa388815737362,2024-12-13T15:15:28.400000 -CVE-2024-54241,0,1,135b1b36c4c120a2864f57fd16da1ed13398760450d5dc2065e875d4423ec00b,2024-12-13T15:15:28.550000 -CVE-2024-54242,0,1,1e17ed607c8bb6214e0230c3205c54b6bab63543130bf019059ae783d7db0bad,2024-12-13T15:15:28.690000 -CVE-2024-54243,0,1,beaf4f3c65e02d62afd4a3e063d3d7ebaa026afebb590e873e2be02244be2c69,2024-12-13T15:15:28.830000 -CVE-2024-54244,0,1,fb1d8539f866cc16dff3bf7310219461be1b54e74058841581c4d7c977b323d5,2024-12-13T15:15:28.963000 -CVE-2024-54245,0,1,055ab7240fd42130c37e026cbc9e679a59c491baec13d2dbac96c31e4bb3be66,2024-12-13T15:15:29.117000 -CVE-2024-54246,0,1,20aef53ad630b4ca225e32572832a49e2a98f3dee6c3f480d43f125b347716c1,2024-12-13T15:15:29.260000 +CVE-2024-54240,0,0,39d057afc70ef42033cccfe50012ff021dd390df9b4884c11dfa388815737362,2024-12-13T15:15:28.400000 +CVE-2024-54241,0,0,135b1b36c4c120a2864f57fd16da1ed13398760450d5dc2065e875d4423ec00b,2024-12-13T15:15:28.550000 +CVE-2024-54242,0,0,1e17ed607c8bb6214e0230c3205c54b6bab63543130bf019059ae783d7db0bad,2024-12-13T15:15:28.690000 +CVE-2024-54243,0,0,beaf4f3c65e02d62afd4a3e063d3d7ebaa026afebb590e873e2be02244be2c69,2024-12-13T15:15:28.830000 +CVE-2024-54244,0,0,fb1d8539f866cc16dff3bf7310219461be1b54e74058841581c4d7c977b323d5,2024-12-13T15:15:28.963000 +CVE-2024-54245,0,0,055ab7240fd42130c37e026cbc9e679a59c491baec13d2dbac96c31e4bb3be66,2024-12-13T15:15:29.117000 +CVE-2024-54246,0,0,20aef53ad630b4ca225e32572832a49e2a98f3dee6c3f480d43f125b347716c1,2024-12-13T15:15:29.260000 CVE-2024-54247,0,0,57d6dfcdd22519bf9e88a21ff9b1df9ea70c0a456cff6a228e959919d7875998,2024-12-09T13:15:43.440000 -CVE-2024-54248,0,1,a794e54447fe7d9cbfed620268e88d9b92cee3d605035aa9952ad45c661f749e,2024-12-13T15:15:29.397000 -CVE-2024-54249,0,1,86b0894312bc9c115125c74559a787573c68f02544e2ebf77b4ca56d7034a7cb,2024-12-16T16:15:07.430000 +CVE-2024-54248,0,0,a794e54447fe7d9cbfed620268e88d9b92cee3d605035aa9952ad45c661f749e,2024-12-13T15:15:29.397000 +CVE-2024-54249,0,0,86b0894312bc9c115125c74559a787573c68f02544e2ebf77b4ca56d7034a7cb,2024-12-16T16:15:07.430000 CVE-2024-5425,0,0,39c2f07d9a14a501f6a62a9467f6ca87f9b63c1b18438a7bf6cb3ddf24a3b17c,2024-11-21T09:47:37.743000 -CVE-2024-54250,0,1,78fcb3858ab7f1ef9ede3fceef4a3cbbe59fbca2a29716c28266988c0c4ca3d3,2024-12-13T15:15:29.540000 +CVE-2024-54250,0,0,78fcb3858ab7f1ef9ede3fceef4a3cbbe59fbca2a29716c28266988c0c4ca3d3,2024-12-13T15:15:29.540000 CVE-2024-54251,0,0,88555ba4b3a32f180346f6738dcf0b83adaa6db6974925f721d191bb83a4f8fd,2024-12-09T13:15:43.587000 -CVE-2024-54252,0,1,f04dfc232b58df9591cdf5dc556515d1b2f2c382cae7d60ee98f9367ae076e90,2024-12-13T15:15:29.667000 +CVE-2024-54252,0,0,f04dfc232b58df9591cdf5dc556515d1b2f2c382cae7d60ee98f9367ae076e90,2024-12-13T15:15:29.667000 CVE-2024-54253,0,0,3e7f14d57faa9aa8a35c642a9452a28b4636dd0d4a1cba0850dcbd3450d69653,2024-12-09T13:15:43.720000 CVE-2024-54254,0,0,04373a59529aaae92a87c4a192571d7f42eb990ce554ec6c5442265fabd555f6,2024-12-09T13:15:43.860000 CVE-2024-54255,0,0,9be77e20322099703040d9eab39da1153fb30df746e4acd9c4440dfc860382ad,2024-12-09T13:15:44.007000 -CVE-2024-54256,0,1,959cab9c20f6ef96b9651c688cb051269d85907fa2c27eade17b46674c690c1f,2024-12-13T15:15:29.800000 -CVE-2024-54257,0,1,e1c60d5eaca2bdd41ffaec00f1c69b485e0496a31ba4add0646a8dca5760961c,2024-12-16T16:15:07.577000 -CVE-2024-54258,0,1,56fa4c6c50e0cd8cc6e090ae2a191dc0035d56bad798c095be7f82f25b65b1f2,2024-12-13T15:15:29.940000 -CVE-2024-54259,0,1,0020c8b57ca1a4c03d22b49d0cab56d0c99a96d55e1bdf2746805243e4868ef2,2024-12-13T15:15:30.080000 +CVE-2024-54256,0,0,959cab9c20f6ef96b9651c688cb051269d85907fa2c27eade17b46674c690c1f,2024-12-13T15:15:29.800000 +CVE-2024-54257,0,0,e1c60d5eaca2bdd41ffaec00f1c69b485e0496a31ba4add0646a8dca5760961c,2024-12-16T16:15:07.577000 +CVE-2024-54258,0,0,56fa4c6c50e0cd8cc6e090ae2a191dc0035d56bad798c095be7f82f25b65b1f2,2024-12-13T15:15:29.940000 +CVE-2024-54259,0,0,0020c8b57ca1a4c03d22b49d0cab56d0c99a96d55e1bdf2746805243e4868ef2,2024-12-13T15:15:30.080000 CVE-2024-5426,0,0,5ea29bfa6e12ae428a874da685da80617819a2a2873f1c2f03b3a2184d9a719d,2024-11-21T09:47:37.890000 CVE-2024-54260,0,0,3f5afd546127e0482a0d7acf60459ba1a23c22aab496c7412a48212c9528331f,2024-12-09T13:15:44.153000 -CVE-2024-54261,0,1,5352ee7590aa7abcc1191a751ff3624b070d86f69e57a3db157de2e7b4ef2372,2024-12-13T15:15:30.210000 -CVE-2024-54262,0,1,b1455d05bf98faaae40cbb5ae73c8a069df39dcdd5702501d93523a3217d456f,2024-12-13T15:15:30.347000 -CVE-2024-54264,0,1,2917a24f44b5b5eb07fa8f3cbdd137898237078cf524d5d0f6a7ca94dd76141d,2024-12-13T15:15:30.490000 -CVE-2024-54265,0,1,8b0241677d815a86c6e5c36435ae0e422966edb1ca23130a4486607e789a30ea,2024-12-13T15:15:30.627000 -CVE-2024-54266,0,1,b7d3f4fe79121b9ebca222489beb6145c4e2676f0924944607631f3091c3179e,2024-12-13T15:15:30.767000 -CVE-2024-54267,0,1,76f7008cb7e3a38e8545f73bbc644c092c440137c92b5ce9caceadf7f166993c,2024-12-13T15:15:30.923000 -CVE-2024-54268,0,1,2ce0a46606ea8570aabcf0f5ef556af89297e04399b9637bbdfc8644e181a39a,2024-12-13T15:15:31.080000 +CVE-2024-54261,0,0,5352ee7590aa7abcc1191a751ff3624b070d86f69e57a3db157de2e7b4ef2372,2024-12-13T15:15:30.210000 +CVE-2024-54262,0,0,b1455d05bf98faaae40cbb5ae73c8a069df39dcdd5702501d93523a3217d456f,2024-12-13T15:15:30.347000 +CVE-2024-54264,0,0,2917a24f44b5b5eb07fa8f3cbdd137898237078cf524d5d0f6a7ca94dd76141d,2024-12-13T15:15:30.490000 +CVE-2024-54265,0,0,8b0241677d815a86c6e5c36435ae0e422966edb1ca23130a4486607e789a30ea,2024-12-13T15:15:30.627000 +CVE-2024-54266,0,0,b7d3f4fe79121b9ebca222489beb6145c4e2676f0924944607631f3091c3179e,2024-12-13T15:15:30.767000 +CVE-2024-54267,0,0,76f7008cb7e3a38e8545f73bbc644c092c440137c92b5ce9caceadf7f166993c,2024-12-13T15:15:30.923000 +CVE-2024-54268,0,0,2ce0a46606ea8570aabcf0f5ef556af89297e04399b9637bbdfc8644e181a39a,2024-12-13T15:15:31.080000 CVE-2024-54269,0,0,80ac095d31433aafabf7debefee962a6f6c2eac87daa457c3fe90f17fcc9678f,2024-12-11T10:15:07.790000 CVE-2024-5427,0,0,0e5a4a243a6c356d48858411e10959c0d2b5ef3e2a4a055bc1bad76f470ca7d5,2024-11-21T09:47:38.020000 -CVE-2024-54270,0,1,4ff2a32fb0b8766616f6de47e9eb91a9703be9f024b88fd7ec9559d6b3384e5b,2024-12-18T12:15:10.570000 -CVE-2024-54271,0,1,c27662fb9968b9725bc778a9d9144b52ef438a3ce319f321fd17e81c32f1277a,2024-12-13T15:15:31.230000 -CVE-2024-54272,0,1,f5a3261052d9bdef13af95bafcaf81a95248149d03f918ded2479469dd46cf4b,2024-12-13T15:15:31.367000 -CVE-2024-54273,0,1,195cd7b6f54f3420287b6572d1063e8ed528b0fe5944f2eceb0c50471b5b60a6,2024-12-13T15:15:31.497000 -CVE-2024-54274,0,1,0cb316316ab28e7664b221180ddf23b209ad67e6ffe5635d508910c2092a5887,2024-12-13T15:15:31.643000 -CVE-2024-54275,0,1,d34b8d8903f215d1ee67dae67b0a9c72437d83a0c0a06ba56d90468311127b50,2024-12-13T15:15:31.777000 -CVE-2024-54276,0,1,1704b769b195bc00f503f7d7d366380d45787b51b551a312b5a5ea9de06adf89,2024-12-13T15:15:31.907000 -CVE-2024-54277,0,1,58da62670567e73cbd217a4b30174c0d4ebedd4ee7d52fd8711526a15a09671d,2024-12-13T15:15:32.037000 -CVE-2024-54278,0,1,d2f9853251f20f0f05fcd6886b5507e9eca80139b399c16e352d0cb160ff46ba,2024-12-13T15:15:32.177000 -CVE-2024-54279,0,1,298cfe97df085fab29a544c73b4568c46aea9f248a68c8b66c34232ded900869,2024-12-16T16:15:07.717000 +CVE-2024-54270,0,0,4ff2a32fb0b8766616f6de47e9eb91a9703be9f024b88fd7ec9559d6b3384e5b,2024-12-18T12:15:10.570000 +CVE-2024-54271,0,0,c27662fb9968b9725bc778a9d9144b52ef438a3ce319f321fd17e81c32f1277a,2024-12-13T15:15:31.230000 +CVE-2024-54272,0,0,f5a3261052d9bdef13af95bafcaf81a95248149d03f918ded2479469dd46cf4b,2024-12-13T15:15:31.367000 +CVE-2024-54273,0,0,195cd7b6f54f3420287b6572d1063e8ed528b0fe5944f2eceb0c50471b5b60a6,2024-12-13T15:15:31.497000 +CVE-2024-54274,0,0,0cb316316ab28e7664b221180ddf23b209ad67e6ffe5635d508910c2092a5887,2024-12-13T15:15:31.643000 +CVE-2024-54275,0,0,d34b8d8903f215d1ee67dae67b0a9c72437d83a0c0a06ba56d90468311127b50,2024-12-13T15:15:31.777000 +CVE-2024-54276,0,0,1704b769b195bc00f503f7d7d366380d45787b51b551a312b5a5ea9de06adf89,2024-12-13T15:15:31.907000 +CVE-2024-54277,0,0,58da62670567e73cbd217a4b30174c0d4ebedd4ee7d52fd8711526a15a09671d,2024-12-13T15:15:32.037000 +CVE-2024-54278,0,0,d2f9853251f20f0f05fcd6886b5507e9eca80139b399c16e352d0cb160ff46ba,2024-12-13T15:15:32.177000 +CVE-2024-54279,0,0,298cfe97df085fab29a544c73b4568c46aea9f248a68c8b66c34232ded900869,2024-12-16T16:15:07.717000 CVE-2024-5428,0,0,30a1e5798ba964c256509639dbff6325801c2c8107993bac46e8095f1112ddf1,2024-12-09T22:51:14.763000 -CVE-2024-54280,0,1,08c82bf8df60377f6d6ea78437af9b7a242c6b237fc41ee3d53611fb73020270,2024-12-16T16:15:07.880000 -CVE-2024-54282,0,1,c458be3282c58f5df1ede6bcf9698417994099e641ed6cb0a0897920ae17dfe7,2024-12-13T15:15:32.303000 -CVE-2024-54283,0,1,a39f7e291dd31527b201be43b77f483d37791031247ec3d1781fd952c9391b00,2024-12-16T16:15:08.023000 -CVE-2024-54284,0,1,2c9485367b20a97903cc3737328fbdda5e321fdd473e14bb134913f7d1779977,2024-12-16T16:15:08.153000 -CVE-2024-54285,0,1,078d72e819e52fadb2b1dccfb3c8ea7f792110368bc4f02ab6fd55b255f5cb79,2024-12-16T16:15:08.320000 -CVE-2024-54286,0,1,63007b3a05dd2f8389a5e840b2572ac96a93e4ea9b965900ee9f595daab63c0a,2024-12-13T15:15:32.440000 -CVE-2024-54287,0,1,bc058b465955030e362fe4ac64f34799ea51ea1786c31ac1e36fdcec6c9b2999,2024-12-13T15:15:32.573000 -CVE-2024-54288,0,1,3c9c3c6eb7ea5d0e80b3dc6c380a970c41d1702fdccfcbf7a1eb9279bdb11514,2024-12-13T15:15:32.707000 -CVE-2024-54289,0,1,4924b8c9ee0119eb21584ceb261116e542e084f80864da6819de24f085376959,2024-12-13T15:15:32.840000 +CVE-2024-54280,0,0,08c82bf8df60377f6d6ea78437af9b7a242c6b237fc41ee3d53611fb73020270,2024-12-16T16:15:07.880000 +CVE-2024-54282,0,0,c458be3282c58f5df1ede6bcf9698417994099e641ed6cb0a0897920ae17dfe7,2024-12-13T15:15:32.303000 +CVE-2024-54283,0,0,a39f7e291dd31527b201be43b77f483d37791031247ec3d1781fd952c9391b00,2024-12-16T16:15:08.023000 +CVE-2024-54284,0,0,2c9485367b20a97903cc3737328fbdda5e321fdd473e14bb134913f7d1779977,2024-12-16T16:15:08.153000 +CVE-2024-54285,0,0,078d72e819e52fadb2b1dccfb3c8ea7f792110368bc4f02ab6fd55b255f5cb79,2024-12-16T16:15:08.320000 +CVE-2024-54286,0,0,63007b3a05dd2f8389a5e840b2572ac96a93e4ea9b965900ee9f595daab63c0a,2024-12-13T15:15:32.440000 +CVE-2024-54287,0,0,bc058b465955030e362fe4ac64f34799ea51ea1786c31ac1e36fdcec6c9b2999,2024-12-13T15:15:32.573000 +CVE-2024-54288,0,0,3c9c3c6eb7ea5d0e80b3dc6c380a970c41d1702fdccfcbf7a1eb9279bdb11514,2024-12-13T15:15:32.707000 +CVE-2024-54289,0,0,4924b8c9ee0119eb21584ceb261116e542e084f80864da6819de24f085376959,2024-12-13T15:15:32.840000 CVE-2024-5429,0,0,c5c127d3962dc4b6ee503ad5fd97fce8ef1325aee9713e37b6918218af05ded4,2024-10-18T12:53:04.627000 -CVE-2024-54290,0,1,94f24c824c8ffe1a5d1b4e7456c8c53bdf7ab3ec7f2d25cded89b1a2e931e028,2024-12-13T15:15:32.997000 -CVE-2024-54292,0,1,23ca83ef1b927ea8c753f6ff6aac4e8f46b4cc684f1a85a4d56d010b0b62eebe,2024-12-13T15:15:33.143000 -CVE-2024-54293,0,1,42cf37db0ff709eca735462416937e47c8f3a74562d752738c510e807b90fce1,2024-12-13T15:15:33.293000 -CVE-2024-54294,0,1,8a9334dff3a1a76409b7a41f4dc2a8fa7e8f1ac279aeea257fda6867355ac748,2024-12-13T15:15:33.420000 -CVE-2024-54295,0,1,1c2bcdafb1ad7f75d6f60da804b57fb768337e54b0277a7eda7de41db3ecb240,2024-12-13T15:15:33.557000 -CVE-2024-54296,0,1,d9b99363fddab1d82cf9a3b0c9ca94b6a41bff0b70e73c0a2304634b0839a860,2024-12-13T15:15:33.693000 -CVE-2024-54297,0,1,4923da4fce61689a91f258bc6183c7c92a71fe382963679a29bedb46f74342b7,2024-12-13T15:15:33.827000 -CVE-2024-54298,0,1,b6afaeedb9c33104611e30746d3e6b7d6ccaf2d0f1b3566692c5af7e181164cb,2024-12-13T15:15:33.993000 -CVE-2024-54299,0,1,d5b1777c59b35695cea9346e905c6b668f158370d1ee0f9e087f791098d4eb98,2024-12-13T15:15:34.137000 +CVE-2024-54290,0,0,94f24c824c8ffe1a5d1b4e7456c8c53bdf7ab3ec7f2d25cded89b1a2e931e028,2024-12-13T15:15:32.997000 +CVE-2024-54292,0,0,23ca83ef1b927ea8c753f6ff6aac4e8f46b4cc684f1a85a4d56d010b0b62eebe,2024-12-13T15:15:33.143000 +CVE-2024-54293,0,0,42cf37db0ff709eca735462416937e47c8f3a74562d752738c510e807b90fce1,2024-12-13T15:15:33.293000 +CVE-2024-54294,0,0,8a9334dff3a1a76409b7a41f4dc2a8fa7e8f1ac279aeea257fda6867355ac748,2024-12-13T15:15:33.420000 +CVE-2024-54295,0,0,1c2bcdafb1ad7f75d6f60da804b57fb768337e54b0277a7eda7de41db3ecb240,2024-12-13T15:15:33.557000 +CVE-2024-54296,0,0,d9b99363fddab1d82cf9a3b0c9ca94b6a41bff0b70e73c0a2304634b0839a860,2024-12-13T15:15:33.693000 +CVE-2024-54297,0,0,4923da4fce61689a91f258bc6183c7c92a71fe382963679a29bedb46f74342b7,2024-12-13T15:15:33.827000 +CVE-2024-54298,0,0,b6afaeedb9c33104611e30746d3e6b7d6ccaf2d0f1b3566692c5af7e181164cb,2024-12-13T15:15:33.993000 +CVE-2024-54299,0,0,d5b1777c59b35695cea9346e905c6b668f158370d1ee0f9e087f791098d4eb98,2024-12-13T15:15:34.137000 CVE-2024-5430,0,0,7be81b38dcfb24ea6b0bdfc5421ef41862655d24a4a3da96948feceb692b99c9,2024-11-21T09:47:40.157000 -CVE-2024-54300,0,1,e2dfcc89e73feea2cfdb11901488d4f16225b4fdeb0fe764e74fffc509cbfbb8,2024-12-13T15:15:34.290000 -CVE-2024-54301,0,1,87e61f51dbc8732f838d82146b8e0dadacc9ba906b064be6d06931abe09f8ed7,2024-12-13T15:15:34.443000 -CVE-2024-54302,0,1,23f03294b34a5c31e5d7894d436d6b0796322355c07dd74b7c3026c9011e9111,2024-12-13T15:15:34.587000 -CVE-2024-54303,0,1,64fab1693bb7d692c08560b6ea09dbbe660c81795314cf6bfd4be296be396e94,2024-12-13T15:15:34.750000 -CVE-2024-54304,0,1,3981d67d7ed27843846036f451dc8f4e41c0bef7f17623ff4510d07220a93019,2024-12-13T15:15:34.890000 -CVE-2024-54305,0,1,11ac0c261729c5c6c62c5b18593675789418cabcdaa90ff82c92db227401f847,2024-12-13T15:15:35.033000 -CVE-2024-54306,0,1,48683bd2c710a44bffe7e8451e473462910ffacefecb9bc4333588398f85672f,2024-12-13T15:15:35.180000 -CVE-2024-54307,0,1,dc693bb275745794b58e99ee9aacf2eb31a3a335e7a9f1bd965e0c1a695d4f8d,2024-12-13T15:15:35.313000 -CVE-2024-54308,0,1,93acb47da6c89852056fa481b260a065439831599dc83b02db9b901f9f23159f,2024-12-13T15:15:35.470000 -CVE-2024-54309,0,1,cf9f58b5557f17ebec587419bd79b391398e088a671792c51d132749158d2320,2024-12-13T15:15:35.663000 +CVE-2024-54300,0,0,e2dfcc89e73feea2cfdb11901488d4f16225b4fdeb0fe764e74fffc509cbfbb8,2024-12-13T15:15:34.290000 +CVE-2024-54301,0,0,87e61f51dbc8732f838d82146b8e0dadacc9ba906b064be6d06931abe09f8ed7,2024-12-13T15:15:34.443000 +CVE-2024-54302,0,0,23f03294b34a5c31e5d7894d436d6b0796322355c07dd74b7c3026c9011e9111,2024-12-13T15:15:34.587000 +CVE-2024-54303,0,0,64fab1693bb7d692c08560b6ea09dbbe660c81795314cf6bfd4be296be396e94,2024-12-13T15:15:34.750000 +CVE-2024-54304,0,0,3981d67d7ed27843846036f451dc8f4e41c0bef7f17623ff4510d07220a93019,2024-12-13T15:15:34.890000 +CVE-2024-54305,0,0,11ac0c261729c5c6c62c5b18593675789418cabcdaa90ff82c92db227401f847,2024-12-13T15:15:35.033000 +CVE-2024-54306,0,0,48683bd2c710a44bffe7e8451e473462910ffacefecb9bc4333588398f85672f,2024-12-13T15:15:35.180000 +CVE-2024-54307,0,0,dc693bb275745794b58e99ee9aacf2eb31a3a335e7a9f1bd965e0c1a695d4f8d,2024-12-13T15:15:35.313000 +CVE-2024-54308,0,0,93acb47da6c89852056fa481b260a065439831599dc83b02db9b901f9f23159f,2024-12-13T15:15:35.470000 +CVE-2024-54309,0,0,cf9f58b5557f17ebec587419bd79b391398e088a671792c51d132749158d2320,2024-12-13T15:15:35.663000 CVE-2024-5431,0,0,35facb44b30437f1ba8d91b7933e9b8e6b4036da6f0fcc4ae925d7f75ce6f23d,2024-11-21T09:47:40.293000 -CVE-2024-54310,0,1,655cfcdbd31640390fa19d4d2aa88102cde1596774c1eace9c6a217792cb7872,2024-12-13T15:15:36.820000 -CVE-2024-54311,0,1,23e18809018d617173c3e7133cbacbabfa3b93e6c408d127bc955e1b7887eee0,2024-12-13T15:15:37.580000 -CVE-2024-54312,0,1,8aa5c0b192af992ddb207253021c55edb5df573bd13889e3493f5bc52128fbe3,2024-12-13T15:15:37.713000 -CVE-2024-54313,0,1,5ce16e2152d1bd2ad6476dd4334adc552dfa391ff2dd604ae53982e97c4db3d2,2024-12-13T15:15:37.840000 -CVE-2024-54314,0,1,6b8bbaa3a2956d947e5f1ba958c16d7ac01914ba3303f4616cbf3f0bc8ac3985,2024-12-13T15:15:37.980000 -CVE-2024-54315,0,1,92ae04248d397aa18147ea47c1d90fa2f2f74b0331ccb9e2400fa342046800c4,2024-12-13T15:15:38.117000 -CVE-2024-54316,0,1,208b4c1e8e5006ed9483dbc8bb300fb34f38e8262735f5501c09cc708e5401cc,2024-12-13T15:15:38.280000 -CVE-2024-54317,0,1,de708c8844f0dd0697e1478390bd36dedbf94ec9c0b9c6bba24d08e75914baa3,2024-12-13T15:15:38.437000 -CVE-2024-54318,0,1,f5197e40af6330bc16e19467ffa1f042f152009aa1bcf6d40f7a1954c48a618f,2024-12-13T15:15:38.580000 -CVE-2024-54319,0,1,51ec8ba58d48c7acbf3475221e0f4e9d7bbcf2e9f7f7c844fe60a9688a602166,2024-12-13T15:15:38.737000 +CVE-2024-54310,0,0,655cfcdbd31640390fa19d4d2aa88102cde1596774c1eace9c6a217792cb7872,2024-12-13T15:15:36.820000 +CVE-2024-54311,0,0,23e18809018d617173c3e7133cbacbabfa3b93e6c408d127bc955e1b7887eee0,2024-12-13T15:15:37.580000 +CVE-2024-54312,0,0,8aa5c0b192af992ddb207253021c55edb5df573bd13889e3493f5bc52128fbe3,2024-12-13T15:15:37.713000 +CVE-2024-54313,0,0,5ce16e2152d1bd2ad6476dd4334adc552dfa391ff2dd604ae53982e97c4db3d2,2024-12-13T15:15:37.840000 +CVE-2024-54314,0,0,6b8bbaa3a2956d947e5f1ba958c16d7ac01914ba3303f4616cbf3f0bc8ac3985,2024-12-13T15:15:37.980000 +CVE-2024-54315,0,0,92ae04248d397aa18147ea47c1d90fa2f2f74b0331ccb9e2400fa342046800c4,2024-12-13T15:15:38.117000 +CVE-2024-54316,0,0,208b4c1e8e5006ed9483dbc8bb300fb34f38e8262735f5501c09cc708e5401cc,2024-12-13T15:15:38.280000 +CVE-2024-54317,0,0,de708c8844f0dd0697e1478390bd36dedbf94ec9c0b9c6bba24d08e75914baa3,2024-12-13T15:15:38.437000 +CVE-2024-54318,0,0,f5197e40af6330bc16e19467ffa1f042f152009aa1bcf6d40f7a1954c48a618f,2024-12-13T15:15:38.580000 +CVE-2024-54319,0,0,51ec8ba58d48c7acbf3475221e0f4e9d7bbcf2e9f7f7c844fe60a9688a602166,2024-12-13T15:15:38.737000 CVE-2024-5432,0,0,e9eb6d7d7f7d4a0479abddbed63a19d224996a45e621c62d0bef4ae315e35118,2024-11-21T09:47:40.410000 -CVE-2024-54320,0,1,8d41100a9654178b07aafc71e30199d0b89660d63223b3b0733c40ef000c6996,2024-12-13T15:15:38.900000 -CVE-2024-54321,0,1,245878ce228a7651dadc37d731f432be6a8538f5aaa9a715d682b7ca321131af,2024-12-13T15:15:39.037000 -CVE-2024-54322,0,1,50fd33dd94432b56f143eea3e9d282753afbd7e8d2045da9a87c66d89b9088ae,2024-12-13T15:15:39.163000 -CVE-2024-54323,0,1,5a673e39e7f804827369da800d6e85871ec6de9e848e551b0a72dbf2db097c0b,2024-12-13T15:15:39.303000 -CVE-2024-54324,0,1,5cb6cd17980997c1befa852f0cfe593d04b6bb5ec103b7de4d17b3dab5aa31dc,2024-12-13T15:15:39.447000 -CVE-2024-54325,0,1,6fa519cab7c2888fed4b6adc1adb8ae55cdecda3f2d1ae74a9739d886d4dc734,2024-12-13T15:15:39.577000 -CVE-2024-54326,0,1,c56babf058afbd7f36faac50b90350c8cf2ffe5a57d805178e7e1c1eef9b9148,2024-12-13T15:15:39.707000 -CVE-2024-54327,0,1,19c3191715a1f57fd920d6bc0b44ffee6b0d3930911879082f7aa407e5b1252f,2024-12-13T15:15:39.840000 -CVE-2024-54328,0,1,97d2ec249a78b7239361586adf774ccdfb97c3e19c986333918754ad82397198,2024-12-13T15:15:39.973000 -CVE-2024-54329,0,1,e68ee4e8b6fc377d573e7c414d970a5d54bc639375667256281e969d5eaabd56,2024-12-13T15:15:40.107000 +CVE-2024-54320,0,0,8d41100a9654178b07aafc71e30199d0b89660d63223b3b0733c40ef000c6996,2024-12-13T15:15:38.900000 +CVE-2024-54321,0,0,245878ce228a7651dadc37d731f432be6a8538f5aaa9a715d682b7ca321131af,2024-12-13T15:15:39.037000 +CVE-2024-54322,0,0,50fd33dd94432b56f143eea3e9d282753afbd7e8d2045da9a87c66d89b9088ae,2024-12-13T15:15:39.163000 +CVE-2024-54323,0,0,5a673e39e7f804827369da800d6e85871ec6de9e848e551b0a72dbf2db097c0b,2024-12-13T15:15:39.303000 +CVE-2024-54324,0,0,5cb6cd17980997c1befa852f0cfe593d04b6bb5ec103b7de4d17b3dab5aa31dc,2024-12-13T15:15:39.447000 +CVE-2024-54325,0,0,6fa519cab7c2888fed4b6adc1adb8ae55cdecda3f2d1ae74a9739d886d4dc734,2024-12-13T15:15:39.577000 +CVE-2024-54326,0,0,c56babf058afbd7f36faac50b90350c8cf2ffe5a57d805178e7e1c1eef9b9148,2024-12-13T15:15:39.707000 +CVE-2024-54327,0,0,19c3191715a1f57fd920d6bc0b44ffee6b0d3930911879082f7aa407e5b1252f,2024-12-13T15:15:39.840000 +CVE-2024-54328,0,0,97d2ec249a78b7239361586adf774ccdfb97c3e19c986333918754ad82397198,2024-12-13T15:15:39.973000 +CVE-2024-54329,0,0,e68ee4e8b6fc377d573e7c414d970a5d54bc639375667256281e969d5eaabd56,2024-12-13T15:15:40.107000 CVE-2024-5433,0,0,85754fd697f4f5b622bb075df4ed4549c19f6bb5edf752c62289239c9b05d91f,2024-11-21T09:47:40.537000 -CVE-2024-54330,0,1,39d6ac4bfbda24c0c174cc0194f71bea087bd62a5a0957d5b357da9765dfde75,2024-12-13T15:15:40.243000 -CVE-2024-54331,0,1,f716285fa94ff70974b4b2cd5623e0caf26b4e1e9d77a2e97fb05ab98a2fce85,2024-12-16T15:15:07.377000 -CVE-2024-54332,0,1,f5e9540fba9cf51b53b8b27b1f14cfe4bbec8174b7df900dd4eab1c528c6cbf7,2024-12-16T15:15:07.547000 -CVE-2024-54333,0,1,ba4c0b9dfcc010f3acbc64897335c2d15d5173bd9c925e546daddc04e1bcef62,2024-12-13T15:15:40.387000 -CVE-2024-54334,0,1,ba872360fc5a5229f78499f3d2c6d18d5919e2929cc74d687789ac4f65295acb,2024-12-13T15:15:40.517000 -CVE-2024-54335,0,1,5a348c50fecea55361ba0014a593e8a3a5afab591731434828b2476df35a38a8,2024-12-13T15:15:40.643000 -CVE-2024-54336,0,1,ad961a62e53447bd72962030e868e412e9dfb915f5dc64bedb8689af39304865,2024-12-13T15:15:40.770000 -CVE-2024-54337,0,1,4897a418bbd6bbc80c4758e6356d852c4e8fce511c24af928a59096bd6d3ae70,2024-12-13T15:15:40.893000 -CVE-2024-54338,0,1,f70884113c656cbb3f5272d3aaf6d7c96af7e1b6bd9b49ba6cc9e64057a2b41e,2024-12-13T15:15:41.027000 -CVE-2024-54339,0,1,c442ee37a751bee8f534f57fda01a8e02ea8842480673a59458fa4ef24ff4dde,2024-12-13T15:15:41.153000 +CVE-2024-54330,0,0,39d6ac4bfbda24c0c174cc0194f71bea087bd62a5a0957d5b357da9765dfde75,2024-12-13T15:15:40.243000 +CVE-2024-54331,0,0,f716285fa94ff70974b4b2cd5623e0caf26b4e1e9d77a2e97fb05ab98a2fce85,2024-12-16T15:15:07.377000 +CVE-2024-54332,0,0,f5e9540fba9cf51b53b8b27b1f14cfe4bbec8174b7df900dd4eab1c528c6cbf7,2024-12-16T15:15:07.547000 +CVE-2024-54333,0,0,ba4c0b9dfcc010f3acbc64897335c2d15d5173bd9c925e546daddc04e1bcef62,2024-12-13T15:15:40.387000 +CVE-2024-54334,0,0,ba872360fc5a5229f78499f3d2c6d18d5919e2929cc74d687789ac4f65295acb,2024-12-13T15:15:40.517000 +CVE-2024-54335,0,0,5a348c50fecea55361ba0014a593e8a3a5afab591731434828b2476df35a38a8,2024-12-13T15:15:40.643000 +CVE-2024-54336,0,0,ad961a62e53447bd72962030e868e412e9dfb915f5dc64bedb8689af39304865,2024-12-13T15:15:40.770000 +CVE-2024-54337,0,0,4897a418bbd6bbc80c4758e6356d852c4e8fce511c24af928a59096bd6d3ae70,2024-12-13T15:15:40.893000 +CVE-2024-54338,0,0,f70884113c656cbb3f5272d3aaf6d7c96af7e1b6bd9b49ba6cc9e64057a2b41e,2024-12-13T15:15:41.027000 +CVE-2024-54339,0,0,c442ee37a751bee8f534f57fda01a8e02ea8842480673a59458fa4ef24ff4dde,2024-12-13T15:15:41.153000 CVE-2024-5434,0,0,f7912b462c0d9e80e5013985204887ba5c1ab67cd4762ec1167499450b7da3d1,2024-11-21T09:47:40.653000 -CVE-2024-54340,0,1,8946de94377e2709daa8dc571e4cff2d55c47a5b7be56209cddcd35d0ccaa128,2024-12-13T15:15:41.283000 -CVE-2024-54341,0,1,188aada84104391648ab578c3757059760594b22995e83f7eb768c8995c5fcd1,2024-12-13T15:15:41.433000 -CVE-2024-54342,0,1,10cbaa9432dd39bd6442c8fbd571c2dfe8c014ae43714f9901533ac6d21c3982,2024-12-13T15:15:41.583000 -CVE-2024-54343,0,1,0b254df781610a100e34788eddea5f2099c428008050bd46fe672ff94188bb1c,2024-12-13T15:15:41.733000 -CVE-2024-54344,0,1,f50e275d6dfd32ff47ec6928f507b2549f9d3b4310a64ba51022230f53c3ce50,2024-12-13T15:15:41.870000 -CVE-2024-54345,0,1,9da4a2ae2953ef1b0452c36ef97ac7ca9c2da9b77a8f90c9a941510ceebce268,2024-12-13T15:15:42.010000 -CVE-2024-54346,0,1,a9907e168009ee93f19cd739b8d7eab2ef775eb5dc913f71506cb4bab2e0aa55,2024-12-13T15:15:42.147000 -CVE-2024-54347,0,1,b6ec7b814cf80d9cab1887ef5764b59511b67797014061dcfdc08a3d8d9e3604,2024-12-13T15:15:42.300000 -CVE-2024-54348,0,1,d16685f474244b052cabc63612e0a304de9e8471ed5a99c2e2ffe893de636818,2024-12-16T16:15:08.477000 -CVE-2024-54349,0,1,04da7c3a03d78930e1ab9f8fb3bc97a0f9a168c4f9f668b868cb01d12800ecd2,2024-12-13T15:15:42.440000 +CVE-2024-54340,0,0,8946de94377e2709daa8dc571e4cff2d55c47a5b7be56209cddcd35d0ccaa128,2024-12-13T15:15:41.283000 +CVE-2024-54341,0,0,188aada84104391648ab578c3757059760594b22995e83f7eb768c8995c5fcd1,2024-12-13T15:15:41.433000 +CVE-2024-54342,0,0,10cbaa9432dd39bd6442c8fbd571c2dfe8c014ae43714f9901533ac6d21c3982,2024-12-13T15:15:41.583000 +CVE-2024-54343,0,0,0b254df781610a100e34788eddea5f2099c428008050bd46fe672ff94188bb1c,2024-12-13T15:15:41.733000 +CVE-2024-54344,0,0,f50e275d6dfd32ff47ec6928f507b2549f9d3b4310a64ba51022230f53c3ce50,2024-12-13T15:15:41.870000 +CVE-2024-54345,0,0,9da4a2ae2953ef1b0452c36ef97ac7ca9c2da9b77a8f90c9a941510ceebce268,2024-12-13T15:15:42.010000 +CVE-2024-54346,0,0,a9907e168009ee93f19cd739b8d7eab2ef775eb5dc913f71506cb4bab2e0aa55,2024-12-13T15:15:42.147000 +CVE-2024-54347,0,0,b6ec7b814cf80d9cab1887ef5764b59511b67797014061dcfdc08a3d8d9e3604,2024-12-13T15:15:42.300000 +CVE-2024-54348,0,0,d16685f474244b052cabc63612e0a304de9e8471ed5a99c2e2ffe893de636818,2024-12-16T16:15:08.477000 +CVE-2024-54349,0,0,04da7c3a03d78930e1ab9f8fb3bc97a0f9a168c4f9f668b868cb01d12800ecd2,2024-12-13T15:15:42.440000 CVE-2024-5435,0,0,be7b01e002899800d7c367843f4cb71728bce729e4821fb8e6b5065711ce87d0,2024-11-21T09:47:40.767000 -CVE-2024-54350,0,1,400cff08c8cff32f00973c86f7d80d9b166a14db55edb7d06040cef962ff3b89,2024-12-18T12:15:10.713000 -CVE-2024-54351,0,1,91f0c8d89d5cba0cbb1b47478efff2cd3150303d68d99081780645e382cb66b4,2024-12-13T15:15:42.573000 -CVE-2024-54352,0,1,e6aa7b3fd389cad9d921beef2fbba54e515031c983e8aa4d7f9be2aca2539bca,2024-12-16T15:15:07.707000 -CVE-2024-54353,0,1,dd34844cbe46ba216dd652066cf81c78e597247fdfc1687bd349b0754db2c5ae,2024-12-16T15:15:07.867000 -CVE-2024-54354,0,1,91a14d67b05a45986abf745187ade61d55bbfe0ef319eacda8f93e7ab1d79ada,2024-12-16T15:15:08.023000 -CVE-2024-54355,0,1,d280401c93ce37e9c45de4538eee9e7aa4c6b99e24714efacf951a691a34b612,2024-12-16T15:15:08.180000 -CVE-2024-54356,0,1,93290ea2762a14aa5a937e3188f8faa9f26e220a25a3d68bf34b89e3aade9072,2024-12-16T15:15:08.327000 -CVE-2024-54357,0,1,990e06c8c6c81631694e7affa4b8e3988db6d1d33a24ac8cd6294cbb717b1480,2024-12-16T16:15:08.617000 -CVE-2024-54358,0,1,a842eb8c4d982c3f6b6ba6fafcc1cc007bf9181467d6f3e1dd7670ce09fa5b97,2024-12-16T15:15:08.477000 -CVE-2024-54359,0,1,fa0a9f20451ac7e0c36ba20018c12a0ec4833a93fa93fc8eddd26232eff57623,2024-12-16T15:15:08.630000 +CVE-2024-54350,0,0,400cff08c8cff32f00973c86f7d80d9b166a14db55edb7d06040cef962ff3b89,2024-12-18T12:15:10.713000 +CVE-2024-54351,0,0,91f0c8d89d5cba0cbb1b47478efff2cd3150303d68d99081780645e382cb66b4,2024-12-13T15:15:42.573000 +CVE-2024-54352,0,0,e6aa7b3fd389cad9d921beef2fbba54e515031c983e8aa4d7f9be2aca2539bca,2024-12-16T15:15:07.707000 +CVE-2024-54353,0,0,dd34844cbe46ba216dd652066cf81c78e597247fdfc1687bd349b0754db2c5ae,2024-12-16T15:15:07.867000 +CVE-2024-54354,0,0,91a14d67b05a45986abf745187ade61d55bbfe0ef319eacda8f93e7ab1d79ada,2024-12-16T15:15:08.023000 +CVE-2024-54355,0,0,d280401c93ce37e9c45de4538eee9e7aa4c6b99e24714efacf951a691a34b612,2024-12-16T15:15:08.180000 +CVE-2024-54356,0,0,93290ea2762a14aa5a937e3188f8faa9f26e220a25a3d68bf34b89e3aade9072,2024-12-16T15:15:08.327000 +CVE-2024-54357,0,0,990e06c8c6c81631694e7affa4b8e3988db6d1d33a24ac8cd6294cbb717b1480,2024-12-16T16:15:08.617000 +CVE-2024-54358,0,0,a842eb8c4d982c3f6b6ba6fafcc1cc007bf9181467d6f3e1dd7670ce09fa5b97,2024-12-16T15:15:08.477000 +CVE-2024-54359,0,0,fa0a9f20451ac7e0c36ba20018c12a0ec4833a93fa93fc8eddd26232eff57623,2024-12-16T15:15:08.630000 CVE-2024-5436,0,0,33c3768bf6b957789e9fd4520192cd7f52d0101d89a4b841a8c4d92b239bee32,2024-11-21T09:47:40.917000 -CVE-2024-54360,0,1,7cecc5c9b33bbc356f5772e4c43bd169f3e770f679ac31dc4fe24a944af9b3f9,2024-12-16T15:15:08.793000 -CVE-2024-54361,0,1,1fbefec397ae08c1d4ab1ee239f4011081ba235e6463dd89ca2c24fccd07c3a3,2024-12-16T15:15:08.970000 -CVE-2024-54363,0,1,a758b21d504842c72bce968c480430a0b58b48352a9cec3cae02554bd59f1189,2024-12-16T15:15:09.130000 -CVE-2024-54364,0,1,302e6428c3975bfd1b81b5caf03464d744cd6a9b74a7e91f70bc8fe4275e821f,2024-12-16T15:15:09.283000 -CVE-2024-54365,0,1,5e337e24502c845aef33f4c06f7c4e94b03b2019f78d434025bd26e36b24fbbc,2024-12-16T15:15:09.437000 -CVE-2024-54366,0,1,47348d17e1c8bd474daaf6724c8788dd7d3a0ee4943c86e88d656ec3197450c1,2024-12-16T15:15:09.610000 -CVE-2024-54367,0,1,75a31420e16397c1e2fa630c2ada8876ac52b79a50722e211673fec69137623a,2024-12-16T15:15:10.027000 -CVE-2024-54368,0,1,4ee18667325c404cbcd83c339e15ee7c6c1071058575e0e5dde92526ba1e9e7a,2024-12-16T15:15:10.223000 -CVE-2024-54369,0,1,23646906ab59e9ad933f6071c4eb20b794a686ddb18df37c6a34964584cc2cfe,2024-12-16T15:15:10.410000 +CVE-2024-54360,0,0,7cecc5c9b33bbc356f5772e4c43bd169f3e770f679ac31dc4fe24a944af9b3f9,2024-12-16T15:15:08.793000 +CVE-2024-54361,0,0,1fbefec397ae08c1d4ab1ee239f4011081ba235e6463dd89ca2c24fccd07c3a3,2024-12-16T15:15:08.970000 +CVE-2024-54363,0,0,a758b21d504842c72bce968c480430a0b58b48352a9cec3cae02554bd59f1189,2024-12-16T15:15:09.130000 +CVE-2024-54364,0,0,302e6428c3975bfd1b81b5caf03464d744cd6a9b74a7e91f70bc8fe4275e821f,2024-12-16T15:15:09.283000 +CVE-2024-54365,0,0,5e337e24502c845aef33f4c06f7c4e94b03b2019f78d434025bd26e36b24fbbc,2024-12-16T15:15:09.437000 +CVE-2024-54366,0,0,47348d17e1c8bd474daaf6724c8788dd7d3a0ee4943c86e88d656ec3197450c1,2024-12-16T15:15:09.610000 +CVE-2024-54367,0,0,75a31420e16397c1e2fa630c2ada8876ac52b79a50722e211673fec69137623a,2024-12-16T15:15:10.027000 +CVE-2024-54368,0,0,4ee18667325c404cbcd83c339e15ee7c6c1071058575e0e5dde92526ba1e9e7a,2024-12-16T15:15:10.223000 +CVE-2024-54369,0,0,23646906ab59e9ad933f6071c4eb20b794a686ddb18df37c6a34964584cc2cfe,2024-12-16T15:15:10.410000 CVE-2024-5437,0,0,192ebfba1ee0c535fd80257f20084502c6785a2aaa34b88a17d7df43ec70e510,2024-12-09T22:52:00.683000 -CVE-2024-54370,0,1,4e8c6d67f665caab3601978039e175206421cc882315036914ee7e438064d305,2024-12-16T15:15:10.593000 -CVE-2024-54372,0,1,071139b53eb255bd91121a275f10a817d3ad5900d667dc1d691e95fc7630b810,2024-12-16T15:15:10.810000 -CVE-2024-54373,0,1,9cc89c53d99b7e89f7fd775c536c9ba7a38c4a4172fef15525a0a670846ae96b,2024-12-16T15:15:11.013000 -CVE-2024-54374,0,1,78e42cc7426490d0bf13088c32a6fe4b521db30965bf4e7acae2d069ea76b142,2024-12-16T15:15:11.200000 -CVE-2024-54375,0,1,2259dee01be2fc016eb8a816832f8fa4b84afe98e3692d4302226da4d0fd5bc6,2024-12-16T15:15:11.553000 -CVE-2024-54376,0,1,fbf2f9472fd8367eadcd30585d3d0a23283c0f21f2f1d963fccb917dcae7ac7c,2024-12-16T16:15:08.763000 -CVE-2024-54378,0,1,0fdde523d23783ca31f527e831d8c1c4e7def8e0585ad474ba73b61f42db4f94,2024-12-16T15:15:11.740000 -CVE-2024-54379,0,1,16a50aac9a81680417d12ecce6a04daaadbbc13793c010d89d4fd975b005cc2f,2024-12-16T15:15:11.930000 +CVE-2024-54370,0,0,4e8c6d67f665caab3601978039e175206421cc882315036914ee7e438064d305,2024-12-16T15:15:10.593000 +CVE-2024-54372,0,0,071139b53eb255bd91121a275f10a817d3ad5900d667dc1d691e95fc7630b810,2024-12-16T15:15:10.810000 +CVE-2024-54373,0,0,9cc89c53d99b7e89f7fd775c536c9ba7a38c4a4172fef15525a0a670846ae96b,2024-12-16T15:15:11.013000 +CVE-2024-54374,0,0,78e42cc7426490d0bf13088c32a6fe4b521db30965bf4e7acae2d069ea76b142,2024-12-16T15:15:11.200000 +CVE-2024-54375,0,0,2259dee01be2fc016eb8a816832f8fa4b84afe98e3692d4302226da4d0fd5bc6,2024-12-16T15:15:11.553000 +CVE-2024-54376,0,0,fbf2f9472fd8367eadcd30585d3d0a23283c0f21f2f1d963fccb917dcae7ac7c,2024-12-16T16:15:08.763000 +CVE-2024-54378,0,0,0fdde523d23783ca31f527e831d8c1c4e7def8e0585ad474ba73b61f42db4f94,2024-12-16T15:15:11.740000 +CVE-2024-54379,0,0,16a50aac9a81680417d12ecce6a04daaadbbc13793c010d89d4fd975b005cc2f,2024-12-16T15:15:11.930000 CVE-2024-5438,0,0,ffa2cf18257657249bf4324d169209d5b77afdfcf36ba5cbe26b4a5e29aa156e,2024-11-21T09:47:41.163000 -CVE-2024-54380,0,1,4efb6eedb1f7a631f15aeb34a01cef94ed5b1d0cac872f478c68e429940567ec,2024-12-16T15:15:12.123000 -CVE-2024-54381,0,1,b624021adc9f877c5bf65ba0a9f9f00d42a1d908d3acdaab0d6e177c085085db,2024-12-18T19:15:11.320000 -CVE-2024-54382,0,1,caba72db8e544858cd0d5e06072b0742e75e9f8a800dfad09bb3b6357189383f,2024-12-16T15:15:12.313000 -CVE-2024-54383,0,1,d9bfedfc2e8a2efef14a6e748090631d27224f3d58b269d30f5ce133ddb37aa1,2024-12-18T19:15:11.467000 -CVE-2024-54384,0,1,f30b61b2ceda0ddf4db488bacd44d3ce31f793022483536b90f9936711f035ee,2024-12-16T15:15:12.497000 -CVE-2024-54385,0,1,4c9245e744e6a17a20469e5e23858f5ad7d2906ffb71b966d06957db234901d6,2024-12-16T15:15:12.653000 -CVE-2024-54386,0,1,c6d2a13d3d642e977d21f44ce869ff2fc281e35fc5f05f318ef985433a722885,2024-12-16T15:15:12.837000 -CVE-2024-54387,0,1,5823998d7a9c366e8c4a90b12f303f863f72d99410657c9d819e84c4f0a340d8,2024-12-16T15:15:12.987000 -CVE-2024-54388,0,1,4b93214c1c300be3541448b3730a8d851563158137aeb0345047b5571d233f4e,2024-12-16T15:15:13.163000 -CVE-2024-54389,0,1,2425e6b9e670051d7ba83dd372ea0afaf8cc96d41edb688efb35078ceae6785a,2024-12-16T15:15:13.303000 +CVE-2024-54380,0,0,4efb6eedb1f7a631f15aeb34a01cef94ed5b1d0cac872f478c68e429940567ec,2024-12-16T15:15:12.123000 +CVE-2024-54381,0,0,b624021adc9f877c5bf65ba0a9f9f00d42a1d908d3acdaab0d6e177c085085db,2024-12-18T19:15:11.320000 +CVE-2024-54382,0,0,caba72db8e544858cd0d5e06072b0742e75e9f8a800dfad09bb3b6357189383f,2024-12-16T15:15:12.313000 +CVE-2024-54383,0,0,d9bfedfc2e8a2efef14a6e748090631d27224f3d58b269d30f5ce133ddb37aa1,2024-12-18T19:15:11.467000 +CVE-2024-54384,0,0,f30b61b2ceda0ddf4db488bacd44d3ce31f793022483536b90f9936711f035ee,2024-12-16T15:15:12.497000 +CVE-2024-54385,0,0,4c9245e744e6a17a20469e5e23858f5ad7d2906ffb71b966d06957db234901d6,2024-12-16T15:15:12.653000 +CVE-2024-54386,0,0,c6d2a13d3d642e977d21f44ce869ff2fc281e35fc5f05f318ef985433a722885,2024-12-16T15:15:12.837000 +CVE-2024-54387,0,0,5823998d7a9c366e8c4a90b12f303f863f72d99410657c9d819e84c4f0a340d8,2024-12-16T15:15:12.987000 +CVE-2024-54388,0,0,4b93214c1c300be3541448b3730a8d851563158137aeb0345047b5571d233f4e,2024-12-16T15:15:13.163000 +CVE-2024-54389,0,0,2425e6b9e670051d7ba83dd372ea0afaf8cc96d41edb688efb35078ceae6785a,2024-12-16T15:15:13.303000 CVE-2024-5439,0,0,5a44e3fd4aa453ab2ad6437ae67e94335e6990f31b7d3e0d4c8ca40e0afb67a0,2024-11-21T09:47:41.280000 -CVE-2024-54390,0,1,4cc8b44402d8ec2b7244bf04316dcfe345fba4a0c7b6ef616dfd0e4921ed44c5,2024-12-16T15:15:13.467000 -CVE-2024-54391,0,1,a4bbefa3d0dfca053faf26f33c73b8bace50b64d9b501b43559b1e3ec4572e9c,2024-12-16T15:15:13.700000 -CVE-2024-54392,0,1,9bd1940ee2fe9f28485f98434953adeaf636324a30d6f310fc6462f3f6175535,2024-12-16T15:15:13.873000 -CVE-2024-54393,0,1,dd5cf8e0b1a666cabf4702ef1083b6de075a760ab0a038a7b1907c112bb322dd,2024-12-16T15:15:14.030000 -CVE-2024-54394,0,1,73855f6bb627e86e524b7b57d4cf3a8d8146cd7e5d904e1e2ff5b3496f431e71,2024-12-16T15:15:14.220000 -CVE-2024-54395,0,1,369d736874f47141499e225da1c59845e1226998d3e673e62d02bfaf5d3d620a,2024-12-16T15:15:14.377000 -CVE-2024-54396,0,1,c7cebbf7948fdfda5b2207df3ee3ba4ff04c9710d469d2ae7312d5f7bb64f9ef,2024-12-16T15:15:14.610000 -CVE-2024-54397,0,1,c1b437153aeea8cdbd95470ebdef017c668218e4e9c00e77658f9225ef14f7af,2024-12-16T15:15:14.983000 -CVE-2024-54398,0,1,68d3cfcbe3f91d2a6096d1f348479867cc4899a87325a6c46975dc1a249e3e2d,2024-12-16T15:15:15.153000 -CVE-2024-54399,0,1,d1a1e715328b9e8c80997d3eae86f638ccab88db4b852c88d4b1b879d7edbc0f,2024-12-16T15:15:15.317000 -CVE-2024-54400,0,1,f88d8898f8977efeac05d2be2016e0899881f6a511967606990d7fa28249dc70,2024-12-16T15:15:15.587000 -CVE-2024-54401,0,1,1f93cfb0139d3c3e05c760dac444d06327b9881473989cc1deee8b94d8fe7635,2024-12-16T15:15:15.970000 -CVE-2024-54402,0,1,ec9b2675ec2ca9bdb20cf02a8f8301e2c285968c96c584e49693ba1998e8565b,2024-12-16T15:15:16.153000 -CVE-2024-54403,0,1,33ae245bb264bd10c5ee7e472d97c3c3e6652f84483585554b1ad98964c563df,2024-12-16T15:15:16.327000 -CVE-2024-54404,0,1,21dc802f8fee9884add984dcf76455a2e8509e079a37a520c461d1380538e46e,2024-12-16T15:15:16.500000 -CVE-2024-54405,0,1,819ac7517010d4b042df02ab474a92c9c84fc2c116d390739055c046776e3dec,2024-12-16T15:15:16.673000 -CVE-2024-54406,0,1,24be59d12a61971a3ff8dc793379504e06d5556df821d088ea5e566d6f791416,2024-12-16T15:15:17.197000 -CVE-2024-54407,0,1,12d1bc3b8066ea2800ae32ab42a1355c863d0004872aaf5f2dba1b258c8832f0,2024-12-16T15:15:17.493000 -CVE-2024-54408,0,1,dc5d617c2f728a7ed16ee93ed7f79b7f3490ce98bc5e60393e1e17f139790a1c,2024-12-16T15:15:17.693000 -CVE-2024-54409,0,1,9d61e6183dcdb2a5d39244e67bd3ac85a37ad6514370ccc2e59fe294cb322e38,2024-12-16T15:15:17.980000 +CVE-2024-54390,0,0,4cc8b44402d8ec2b7244bf04316dcfe345fba4a0c7b6ef616dfd0e4921ed44c5,2024-12-16T15:15:13.467000 +CVE-2024-54391,0,0,a4bbefa3d0dfca053faf26f33c73b8bace50b64d9b501b43559b1e3ec4572e9c,2024-12-16T15:15:13.700000 +CVE-2024-54392,0,0,9bd1940ee2fe9f28485f98434953adeaf636324a30d6f310fc6462f3f6175535,2024-12-16T15:15:13.873000 +CVE-2024-54393,0,0,dd5cf8e0b1a666cabf4702ef1083b6de075a760ab0a038a7b1907c112bb322dd,2024-12-16T15:15:14.030000 +CVE-2024-54394,0,0,73855f6bb627e86e524b7b57d4cf3a8d8146cd7e5d904e1e2ff5b3496f431e71,2024-12-16T15:15:14.220000 +CVE-2024-54395,0,0,369d736874f47141499e225da1c59845e1226998d3e673e62d02bfaf5d3d620a,2024-12-16T15:15:14.377000 +CVE-2024-54396,0,0,c7cebbf7948fdfda5b2207df3ee3ba4ff04c9710d469d2ae7312d5f7bb64f9ef,2024-12-16T15:15:14.610000 +CVE-2024-54397,0,0,c1b437153aeea8cdbd95470ebdef017c668218e4e9c00e77658f9225ef14f7af,2024-12-16T15:15:14.983000 +CVE-2024-54398,0,0,68d3cfcbe3f91d2a6096d1f348479867cc4899a87325a6c46975dc1a249e3e2d,2024-12-16T15:15:15.153000 +CVE-2024-54399,0,0,d1a1e715328b9e8c80997d3eae86f638ccab88db4b852c88d4b1b879d7edbc0f,2024-12-16T15:15:15.317000 +CVE-2024-54400,0,0,f88d8898f8977efeac05d2be2016e0899881f6a511967606990d7fa28249dc70,2024-12-16T15:15:15.587000 +CVE-2024-54401,0,0,1f93cfb0139d3c3e05c760dac444d06327b9881473989cc1deee8b94d8fe7635,2024-12-16T15:15:15.970000 +CVE-2024-54402,0,0,ec9b2675ec2ca9bdb20cf02a8f8301e2c285968c96c584e49693ba1998e8565b,2024-12-16T15:15:16.153000 +CVE-2024-54403,0,0,33ae245bb264bd10c5ee7e472d97c3c3e6652f84483585554b1ad98964c563df,2024-12-16T15:15:16.327000 +CVE-2024-54404,0,0,21dc802f8fee9884add984dcf76455a2e8509e079a37a520c461d1380538e46e,2024-12-16T15:15:16.500000 +CVE-2024-54405,0,0,819ac7517010d4b042df02ab474a92c9c84fc2c116d390739055c046776e3dec,2024-12-16T15:15:16.673000 +CVE-2024-54406,0,0,24be59d12a61971a3ff8dc793379504e06d5556df821d088ea5e566d6f791416,2024-12-16T15:15:17.197000 +CVE-2024-54407,0,0,12d1bc3b8066ea2800ae32ab42a1355c863d0004872aaf5f2dba1b258c8832f0,2024-12-16T15:15:17.493000 +CVE-2024-54408,0,0,dc5d617c2f728a7ed16ee93ed7f79b7f3490ce98bc5e60393e1e17f139790a1c,2024-12-16T15:15:17.693000 +CVE-2024-54409,0,0,9d61e6183dcdb2a5d39244e67bd3ac85a37ad6514370ccc2e59fe294cb322e38,2024-12-16T15:15:17.980000 CVE-2024-5441,0,0,9a188de2800fac4e34dbb82ed230985cafee97f2cb127a657423bd77bdb5a0c1,2024-11-21T09:47:41.390000 -CVE-2024-54410,0,1,3ed8b3abd5041369e3caad36f5fddd55351b9f002124b83b584212f775f8a74f,2024-12-16T15:15:18.173000 -CVE-2024-54411,0,1,0162435a391653bdc3560b528d6a8e38a4ff06851918b489917fb97ef14904cd,2024-12-16T15:15:18.370000 -CVE-2024-54412,0,1,b6ea311778568fa919a1ead4d7e5d6303ccc46025c463e86c605179005fff55b,2024-12-16T15:15:18.547000 -CVE-2024-54413,0,1,2054b13403a789a7159b208821eff401ce19f17fa0c113e55fee5b0d7571ab13,2024-12-16T15:15:18.770000 -CVE-2024-54414,0,1,9e0b36c8e79b1f7fd0f5a542d3c5d331c5da53331e63c6add1d0f55451d0600b,2024-12-16T15:15:18.923000 -CVE-2024-54415,0,1,f17cec11b74b2e557341d81bd459c74c196d7b69e3a743f0a3ee65606ab575d3,2024-12-16T15:15:19.100000 -CVE-2024-54416,0,1,508b316a5329cf72eed66a84b139b4bc8261f67fa8fe6cbe56c1b84f66bb6a77,2024-12-16T15:15:19.263000 -CVE-2024-54417,0,1,a36602c8f7b791a4fc0497c041ed3b8a87badd36a731cb0f89a61a55358f85ac,2024-12-16T15:15:19.437000 -CVE-2024-54418,0,1,589b5a259f3d1b871cce12bd8b168ee967a52fa0574cbe25b292cd2c71270402,2024-12-16T15:15:19.703000 -CVE-2024-54419,0,1,4e891593f752240050f3d6d3e6f17476443ae7f8c1d3dcb12957eb887413041e,2024-12-16T15:15:19.897000 +CVE-2024-54410,0,0,3ed8b3abd5041369e3caad36f5fddd55351b9f002124b83b584212f775f8a74f,2024-12-16T15:15:18.173000 +CVE-2024-54411,0,0,0162435a391653bdc3560b528d6a8e38a4ff06851918b489917fb97ef14904cd,2024-12-16T15:15:18.370000 +CVE-2024-54412,0,0,b6ea311778568fa919a1ead4d7e5d6303ccc46025c463e86c605179005fff55b,2024-12-16T15:15:18.547000 +CVE-2024-54413,0,0,2054b13403a789a7159b208821eff401ce19f17fa0c113e55fee5b0d7571ab13,2024-12-16T15:15:18.770000 +CVE-2024-54414,0,0,9e0b36c8e79b1f7fd0f5a542d3c5d331c5da53331e63c6add1d0f55451d0600b,2024-12-16T15:15:18.923000 +CVE-2024-54415,0,0,f17cec11b74b2e557341d81bd459c74c196d7b69e3a743f0a3ee65606ab575d3,2024-12-16T15:15:19.100000 +CVE-2024-54416,0,0,508b316a5329cf72eed66a84b139b4bc8261f67fa8fe6cbe56c1b84f66bb6a77,2024-12-16T15:15:19.263000 +CVE-2024-54417,0,0,a36602c8f7b791a4fc0497c041ed3b8a87badd36a731cb0f89a61a55358f85ac,2024-12-16T15:15:19.437000 +CVE-2024-54418,0,0,589b5a259f3d1b871cce12bd8b168ee967a52fa0574cbe25b292cd2c71270402,2024-12-16T15:15:19.703000 +CVE-2024-54419,0,0,4e891593f752240050f3d6d3e6f17476443ae7f8c1d3dcb12957eb887413041e,2024-12-16T15:15:19.897000 CVE-2024-5442,0,0,d04c2bb3cc8f82a2c7270c721f12e5a9b2940fb0a26db1ab02f9941e2c6a7785,2024-11-21T09:47:41.530000 -CVE-2024-54420,0,1,a386991efd7ffdef2bf893b606eb60912dd3f2872184b8e7b02c996740dea370,2024-12-16T15:15:20.100000 -CVE-2024-54421,0,1,be66316bfd8a63a21bdc612e3ece5e0136a6d74e3c9256f3583f19cc48fe82cd,2024-12-16T15:15:20.257000 -CVE-2024-54422,0,1,6673c517b4c7efa03e412c51c7a53b5aed7ad58cc13ff5e8181b599409bd96cf,2024-12-16T15:15:20.410000 -CVE-2024-54423,0,1,13d35427d1547a641ad057939c257c0322119855a067b1e399899bb36c984d2f,2024-12-16T15:15:20.550000 -CVE-2024-54424,0,1,e02a2e119aa50e285a5db2399cee2a3a4be0025311fe906872d57eb0338b4fa0,2024-12-16T15:15:20.697000 -CVE-2024-54425,0,1,08a3a80acf0287128eb75b1064b46cefbe4edcaa51744fb9131c4f2758c86a34,2024-12-16T15:15:20.853000 -CVE-2024-54426,0,1,e7e7d7994411496fa0f8965c113926de40dde80080762c36005b903a2bee723f,2024-12-16T15:15:21 -CVE-2024-54427,0,1,f891c8f567c35d44480eb673358aba2d1ef337e289b88045c8617e7dfe5cf85e,2024-12-16T15:15:21.140000 -CVE-2024-54428,0,1,8516c0a971be7e059fe46edbfdc28a47b1f137103e49fe5660f51fe46111ed4f,2024-12-16T15:15:21.280000 -CVE-2024-54429,0,1,0d7556acdcfad0817c6b9e6fe760b91ae11867cfdb6e4a8076b9b5a17a6576a9,2024-12-16T15:15:21.417000 +CVE-2024-54420,0,0,a386991efd7ffdef2bf893b606eb60912dd3f2872184b8e7b02c996740dea370,2024-12-16T15:15:20.100000 +CVE-2024-54421,0,0,be66316bfd8a63a21bdc612e3ece5e0136a6d74e3c9256f3583f19cc48fe82cd,2024-12-16T15:15:20.257000 +CVE-2024-54422,0,0,6673c517b4c7efa03e412c51c7a53b5aed7ad58cc13ff5e8181b599409bd96cf,2024-12-16T15:15:20.410000 +CVE-2024-54423,0,0,13d35427d1547a641ad057939c257c0322119855a067b1e399899bb36c984d2f,2024-12-16T15:15:20.550000 +CVE-2024-54424,0,0,e02a2e119aa50e285a5db2399cee2a3a4be0025311fe906872d57eb0338b4fa0,2024-12-16T15:15:20.697000 +CVE-2024-54425,0,0,08a3a80acf0287128eb75b1064b46cefbe4edcaa51744fb9131c4f2758c86a34,2024-12-16T15:15:20.853000 +CVE-2024-54426,0,0,e7e7d7994411496fa0f8965c113926de40dde80080762c36005b903a2bee723f,2024-12-16T15:15:21 +CVE-2024-54427,0,0,f891c8f567c35d44480eb673358aba2d1ef337e289b88045c8617e7dfe5cf85e,2024-12-16T15:15:21.140000 +CVE-2024-54428,0,0,8516c0a971be7e059fe46edbfdc28a47b1f137103e49fe5660f51fe46111ed4f,2024-12-16T15:15:21.280000 +CVE-2024-54429,0,0,0d7556acdcfad0817c6b9e6fe760b91ae11867cfdb6e4a8076b9b5a17a6576a9,2024-12-16T15:15:21.417000 CVE-2024-5443,0,0,adadd9c694860afcdd394e8dee0fe463a311b2c2fa5a4e181ef4b87c4458e44d,2024-11-21T09:47:41.690000 -CVE-2024-54430,0,1,828e7900b064785fc9df85568702d5f215dbd2d1cb0e9dbdb29bd857eb764bb9,2024-12-16T15:15:21.567000 -CVE-2024-54431,0,1,e16fd5c5e3dae07c81673f3177458e15cd5b8aa79109e07e2adb52b4dd2ce738,2024-12-16T15:15:21.727000 -CVE-2024-54432,0,1,a6bffa4fa3c8fef20e1990826420b6f943eef6aa44889d14b781b1cdcaa106a9,2024-12-16T15:15:21.883000 -CVE-2024-54433,0,1,6af8088980cc1349b3b20a6f30d63c2515ae8de67348c64d114b3ac43e06df26,2024-12-16T15:15:22.023000 -CVE-2024-54434,0,1,5df91641137d026c34955ce97bec70399898d0b82896839eef3d5a00b5e47875,2024-12-16T15:15:22.160000 -CVE-2024-54435,0,1,bcd9889b9a64e4d8af0099bccb0f79604f1a41d1b3320af8396b3ecf4fcd7e47,2024-12-16T15:15:22.293000 -CVE-2024-54436,0,1,50f2aaadb8a1ae9384ae60f68026e46bd3f9598cfdbd34eb21f00698325fc695,2024-12-16T15:15:22.437000 -CVE-2024-54437,0,1,16f6ccd347b342a49e1da88c1694aefeff9e893cc31cb4a150a5024ef58f3acc,2024-12-16T15:15:22.570000 -CVE-2024-54438,0,1,833db86282c8f87abecab539c28e79528e3843a7acd46c3598d439c688dae985,2024-12-16T15:15:22.713000 -CVE-2024-54439,0,1,8084e70e603ce1752cdcbfd728997a090db24c24cb39c5fcf7404f93404060f4,2024-12-16T15:15:22.843000 +CVE-2024-54430,0,0,828e7900b064785fc9df85568702d5f215dbd2d1cb0e9dbdb29bd857eb764bb9,2024-12-16T15:15:21.567000 +CVE-2024-54431,0,0,e16fd5c5e3dae07c81673f3177458e15cd5b8aa79109e07e2adb52b4dd2ce738,2024-12-16T15:15:21.727000 +CVE-2024-54432,0,0,a6bffa4fa3c8fef20e1990826420b6f943eef6aa44889d14b781b1cdcaa106a9,2024-12-16T15:15:21.883000 +CVE-2024-54433,0,0,6af8088980cc1349b3b20a6f30d63c2515ae8de67348c64d114b3ac43e06df26,2024-12-16T15:15:22.023000 +CVE-2024-54434,0,0,5df91641137d026c34955ce97bec70399898d0b82896839eef3d5a00b5e47875,2024-12-16T15:15:22.160000 +CVE-2024-54435,0,0,bcd9889b9a64e4d8af0099bccb0f79604f1a41d1b3320af8396b3ecf4fcd7e47,2024-12-16T15:15:22.293000 +CVE-2024-54436,0,0,50f2aaadb8a1ae9384ae60f68026e46bd3f9598cfdbd34eb21f00698325fc695,2024-12-16T15:15:22.437000 +CVE-2024-54437,0,0,16f6ccd347b342a49e1da88c1694aefeff9e893cc31cb4a150a5024ef58f3acc,2024-12-16T15:15:22.570000 +CVE-2024-54438,0,0,833db86282c8f87abecab539c28e79528e3843a7acd46c3598d439c688dae985,2024-12-16T15:15:22.713000 +CVE-2024-54439,0,0,8084e70e603ce1752cdcbfd728997a090db24c24cb39c5fcf7404f93404060f4,2024-12-16T15:15:22.843000 CVE-2024-5444,0,0,d122b54e471150af4b6bf3b5aac169a49909a5e1c30b12ec4d263232852abd0e,2024-11-21T09:47:41.810000 -CVE-2024-54440,0,1,9b88f7d99cecca6e6d64d74e7bc4b9afd66c4a9b5857582e450bf8ac5f697387,2024-12-16T15:15:22.987000 -CVE-2024-54441,0,1,4998045381787fcc4b3ba91881da0472af2407cb6b3b4e86c69cbecd8e8e1ec5,2024-12-16T15:15:23.130000 -CVE-2024-54442,0,1,4654114cbbe36af251b0a17ca273aa4c42991899ac7df3d541352dc363b8b95d,2024-12-16T15:15:23.273000 -CVE-2024-54443,0,1,a19735fa20af88aa6b80d25f5f3fba13bc36980cd33611fe0939754004239647,2024-12-16T15:15:23.420000 +CVE-2024-54440,0,0,9b88f7d99cecca6e6d64d74e7bc4b9afd66c4a9b5857582e450bf8ac5f697387,2024-12-16T15:15:22.987000 +CVE-2024-54441,0,0,4998045381787fcc4b3ba91881da0472af2407cb6b3b4e86c69cbecd8e8e1ec5,2024-12-16T15:15:23.130000 +CVE-2024-54442,0,0,4654114cbbe36af251b0a17ca273aa4c42991899ac7df3d541352dc363b8b95d,2024-12-16T15:15:23.273000 +CVE-2024-54443,0,0,a19735fa20af88aa6b80d25f5f3fba13bc36980cd33611fe0939754004239647,2024-12-16T15:15:23.420000 CVE-2024-5445,0,0,868cf662746874f2c335da1d583d2882ec8b61a1e57de341d372842bb0244e3a,2024-08-12T13:41:36.517000 -CVE-2024-54457,0,1,da0353a7ec7d859fd477580e7c54e31a24aeea86ab2c2ac2e00b7a1eda59c2cf,2024-12-18T07:15:08.377000 +CVE-2024-54457,0,0,da0353a7ec7d859fd477580e7c54e31a24aeea86ab2c2ac2e00b7a1eda59c2cf,2024-12-18T07:15:08.377000 CVE-2024-54465,0,0,3f87a539a20fcac13fcbeaaced058bbe0bd71776e4b4a361d00304853bb61a99,2024-12-16T18:15:11.023000 CVE-2024-54466,0,0,cde2c633b064403c3330cf4e329fab2afdda24c70189b50f9e401743db80aa51,2024-12-18T17:59:28.667000 CVE-2024-5447,0,0,b60e0535b73a6be4da90a7fc1432b0141afa78596c3a5ade6408fe521639c5d0,2024-11-21T09:47:42.057000 @@ -270458,7 +270459,7 @@ CVE-2024-5464,0,0,255f781a5f94f0faf95d7c73d6b2015838426915e8e0274a4b6257e37377ce CVE-2024-5465,0,0,d854caa252ac359088449fa3628f1e50a198f1dced6d951af90835f292847339,2024-11-21T09:47:44.140000 CVE-2024-5466,0,0,bd8eca91ebf8acc552049523b9652cf94021fa13aaf76627ede5f76950f6758d,2024-12-19T20:21:12.243000 CVE-2024-54661,0,0,ea173308d01492e6ad07a3ec27afc15cbcb8638753fa723cdd20d4babce89e4a,2024-12-04T15:15:17.580000 -CVE-2024-54662,0,1,40063869c5984ddcfcaf82116b2fa9ee6b8ef71c24c68deda4080eb1ea805f5c,2024-12-18T16:15:14.220000 +CVE-2024-54662,0,0,40063869c5984ddcfcaf82116b2fa9ee6b8ef71c24c68deda4080eb1ea805f5c,2024-12-18T16:15:14.220000 CVE-2024-54663,0,0,d523e0895a6672ca674a6868ffdbf87ed4a1dc6a1afc93421cf0f79644545fe9,2024-12-19T23:15:07.023000 CVE-2024-54664,0,0,d20f70ea69f653338f16a7f1cc2d57f70600da4ca2ed7cb633c4eef98563304e,2024-12-04T15:15:18.093000 CVE-2024-5467,0,0,2029498ebdad4a454f5caa2d83ff2ed9d9f9d3c1e65d4417cbe9e14c059a84f9,2024-08-27T14:35:48.977000 @@ -270467,7 +270468,7 @@ CVE-2024-54675,0,0,14b4e742326580d47a2a009f3e3f65a46d84415cc785ea77b3a28630132c9 CVE-2024-54677,0,0,7738db23e6dfe0ca7bf4e6721884297e1312bf0f9f87462addf38007bea25d53,2024-12-18T17:15:14.130000 CVE-2024-54679,0,0,381ad7e6890c67d9b6c47b47a43cd175dd5b1319ea7d6b78a90445a532dafd14,2024-12-06T15:15:09.693000 CVE-2024-5468,0,0,83f1a353a5b95b83c36aafd7fb0e880d8454855ef6bbd816a181cff50dcb4279,2024-11-21T09:47:44.527000 -CVE-2024-54682,0,1,014e168d2df7708ff5f91a3c7e1142a04001293f3734328797e32d8f370d3481,2024-12-16T08:15:05.513000 +CVE-2024-54682,0,0,014e168d2df7708ff5f91a3c7e1142a04001293f3734328797e32d8f370d3481,2024-12-16T08:15:05.513000 CVE-2024-5469,0,0,0593227e51e97383649ced684c68d7aaf013a250af5a8e55d437662843299556,2024-11-21T09:47:44.633000 CVE-2024-5470,0,0,b70339f8a022f56de8d4eb030bd8f5d3563ba0fc9c1634fd55ea697aee92ede9,2024-11-21T09:47:44.787000 CVE-2024-5471,0,0,631b7a50303d6f9a193814092037f29379ca6ca2282e0b67207306f8abcc9ba4,2024-11-21T09:47:44.903000 @@ -270482,7 +270483,7 @@ CVE-2024-54750,0,0,a2b9bd793ac60105835f796550f4eca54ad7139b40ad2fdf283a28d5ab764 CVE-2024-54751,0,0,1362ae63d46fa3e6e13ddf6e48994d99d3189782d67a09cf0bde552f8a9a1b0f,2024-12-11T16:15:14.910000 CVE-2024-5478,0,0,db0e3beae9848430f36a4effd5045d24657a32915031caa2ccdcaa2667957312,2024-11-21T09:47:45.637000 CVE-2024-5479,0,0,f92bceb83a5a9014c15956c2e58b8be8249c2eaaa0c8984e346563da1cce7cef,2024-11-21T09:47:45.750000 -CVE-2024-54790,0,1,3a11030c83dbcc059133dbf89bccc19714ba09427b01225923225c91c3331882,2024-12-19T16:15:08.950000 +CVE-2024-54790,0,0,3a11030c83dbcc059133dbf89bccc19714ba09427b01225923225c91c3331882,2024-12-19T16:15:08.950000 CVE-2024-5480,0,0,dcddee05a122e48deec7dd054d03a98cfc3767234733af70ab63ade31364815f,2024-10-02T16:15:10.913000 CVE-2024-5481,0,0,6aaa03c1e132f74e5c4e90ead29bd24eb7065ad2c73e1f2805fbc82099451674,2024-11-21T09:47:45.877000 CVE-2024-54810,0,0,98b1b32485df996df7d9929d6a4a4f3f6576d87de7e3a8405b0f88648f287e10,2024-12-13T18:15:21.707000 @@ -270511,7 +270512,7 @@ CVE-2024-54926,0,0,99308ee0c7bdb2555270e9769b907fdbadfdbd27447c982cce941529cd8db CVE-2024-54927,0,0,743cd5f75576f93b89277c4c4bd309f2a9d5d44818b55b3d4433a9a3e5ce11c7,2024-12-11T16:15:16.360000 CVE-2024-54928,0,0,c0b3aee5ee0c3359e1bdf75741044319f3b2ae90c5d6a8fa2f4c6b96dad60fe9,2024-12-11T16:15:16.590000 CVE-2024-54929,0,0,028424391bfd0e6e1a80decba8ca8422fb184a112971073f186a5d0b3e71e96b,2024-12-10T15:47:10.800000 -CVE-2024-5493,0,1,99495d539b3e7c5420779ea4c7fe2a7c3d29e2571ddf17552fa1ce56ee81cc83,2024-11-21T09:47:47.260000 +CVE-2024-5493,0,0,99495d539b3e7c5420779ea4c7fe2a7c3d29e2571ddf17552fa1ce56ee81cc83,2024-11-21T09:47:47.260000 CVE-2024-54930,0,0,59137406324a26fde678f077cfa8b27bd914be08b6757bd42247e4c52270e1f7,2024-12-12T18:15:26.440000 CVE-2024-54931,0,0,ef3fc2dbe9a46d49c1248bd262a192fe17792d64b5abf18c5cb4f9afa4b62ded,2024-12-11T16:15:16.820000 CVE-2024-54932,0,0,8a514ce426faf4a02b37c1044e879c28a2d4841edec0cfb7f7fd39bffdd5ab3f,2024-12-12T18:15:26.673000 @@ -270521,32 +270522,32 @@ CVE-2024-54935,0,0,61185b20f382be4d3639bac7ef1593b440e8859a1d371e482182cb5ef4251 CVE-2024-54936,0,0,f21b1da20346f5f757f77e403c54bbd170034aa987896c1a2a9c5ceb1fff38da,2024-12-10T18:15:43.233000 CVE-2024-54937,0,0,197a7c9b3b72f036ddf287711fb28635bb9463140aa1361b9ca00a7c51b672cd,2024-12-11T17:15:20.790000 CVE-2024-54938,0,0,5376f91bdc16b2e02af9854f224acaa97d8eeeea6e39c3277fbe6d2d4b3c3ddd,2024-12-11T16:15:17.033000 -CVE-2024-5494,0,1,ed8919a3a72bc0a94d60c277c4ec43350424fe50eb0ccce1865c59d68e32ef3b,2024-11-21T09:47:47.450000 -CVE-2024-5495,0,1,7e3283a6194c41a2af3850cb5ac4e1a0c2e897e38cb3c5184917b35a2eb12e24,2024-11-21T09:47:48.493000 -CVE-2024-5496,0,1,d3b75826fe915a74aaa5a4797be578d141a432c172476165ea61e77bcef44960,2024-11-21T09:47:48.673000 -CVE-2024-5497,0,1,0a74f825bdf3f1ae568a5ccb507b369f4950c8addbc47e2976687241a7c9b692,2024-11-21T09:47:48.847000 -CVE-2024-5498,0,1,fce878f9e792484de930f9dfb7891cf3344dac35e7826879543feab91dcd62f7,2024-11-21T09:47:49.010000 -CVE-2024-54982,0,1,e8c74eec51cce9de539b00c3292b4abecd40a032af1c51a9e260f51659b60214,2024-12-19T22:15:06.197000 -CVE-2024-54983,0,1,b2ad246b10b45dd7cfc17926ea56de4773d20508323adacbed126b6796329cde,2024-12-19T22:15:06.387000 -CVE-2024-54984,0,1,babb2b33ae3b96a3432a944bca85ec3b312a6220922b7f6f4cd42fd71ea663cf,2024-12-19T22:15:06.563000 -CVE-2024-5499,0,1,d14563bb736027f9fa8360c97e72024beb95c7279a88997a51eec5f6d8b04659,2024-11-21T09:47:49.183000 +CVE-2024-5494,0,0,ed8919a3a72bc0a94d60c277c4ec43350424fe50eb0ccce1865c59d68e32ef3b,2024-11-21T09:47:47.450000 +CVE-2024-5495,0,0,7e3283a6194c41a2af3850cb5ac4e1a0c2e897e38cb3c5184917b35a2eb12e24,2024-11-21T09:47:48.493000 +CVE-2024-5496,0,0,d3b75826fe915a74aaa5a4797be578d141a432c172476165ea61e77bcef44960,2024-11-21T09:47:48.673000 +CVE-2024-5497,0,0,0a74f825bdf3f1ae568a5ccb507b369f4950c8addbc47e2976687241a7c9b692,2024-11-21T09:47:48.847000 +CVE-2024-5498,0,0,fce878f9e792484de930f9dfb7891cf3344dac35e7826879543feab91dcd62f7,2024-11-21T09:47:49.010000 +CVE-2024-54982,0,0,e8c74eec51cce9de539b00c3292b4abecd40a032af1c51a9e260f51659b60214,2024-12-19T22:15:06.197000 +CVE-2024-54983,0,0,b2ad246b10b45dd7cfc17926ea56de4773d20508323adacbed126b6796329cde,2024-12-19T22:15:06.387000 +CVE-2024-54984,0,0,babb2b33ae3b96a3432a944bca85ec3b312a6220922b7f6f4cd42fd71ea663cf,2024-12-19T22:15:06.563000 +CVE-2024-5499,0,0,d14563bb736027f9fa8360c97e72024beb95c7279a88997a51eec5f6d8b04659,2024-11-21T09:47:49.183000 CVE-2024-5500,0,0,280f34db2c8783872a68d6daa217e3e1e4614074bb8e8b0a741315b28d98613a,2024-11-21T09:47:49.373000 CVE-2024-5501,0,0,c16d3f86bb6f5e02795073b49cb84dc8c7e7a5718a6fed025ea914c4721b4cad,2024-11-21T09:47:49.573000 CVE-2024-5502,0,0,5a18d45bd85121e2ecc06d05133613fd7aff163eb02902343f6ea41930ef607b,2024-09-12T21:05:37.880000 CVE-2024-5503,0,0,9845e42fb1624974feec370d0d7a831f8d27d3205ac47bd2622c9c03ded76cc7,2024-11-21T09:47:49.763000 CVE-2024-5504,0,0,7dafb0f0cd419f596fa945f00f7adb9bf7572316e58a9dc5a4cc280c9eb8f4f3,2024-11-21T09:47:49.917000 CVE-2024-5505,0,0,ef8367efb8e62f4d28c1b33787b307fdb06367b98441e7dd6605a6aed68ed8eb,2024-11-21T09:47:50.067000 -CVE-2024-55056,0,1,e4d25ddc6083015ebf135f83b6769cba5fcf3cff3f15e5f248fa5c5cc30a892e,2024-12-17T22:15:07.217000 -CVE-2024-55057,0,1,6bdd7233f34597333b8bf9ff5f55092af57a57f3a85df508bb51d73344d6522f,2024-12-17T22:15:07.383000 -CVE-2024-55058,0,1,87b2026e0371667b97fc0d238239f420fb30954db814c22844fef43709f0fbb5,2024-12-18T16:15:14.400000 -CVE-2024-55059,0,1,8104722ac1b347e422b015b1bcea370832dc93b077cc722f4435b9c43328db84,2024-12-18T16:15:14.560000 +CVE-2024-55056,0,0,e4d25ddc6083015ebf135f83b6769cba5fcf3cff3f15e5f248fa5c5cc30a892e,2024-12-17T22:15:07.217000 +CVE-2024-55057,0,0,6bdd7233f34597333b8bf9ff5f55092af57a57f3a85df508bb51d73344d6522f,2024-12-17T22:15:07.383000 +CVE-2024-55058,0,0,87b2026e0371667b97fc0d238239f420fb30954db814c22844fef43709f0fbb5,2024-12-18T16:15:14.400000 +CVE-2024-55059,0,0,8104722ac1b347e422b015b1bcea370832dc93b077cc722f4435b9c43328db84,2024-12-18T16:15:14.560000 CVE-2024-5506,0,0,3a939cb8d1b19c0888bb3cd98071317aca0cf323e5a9cf329a9932ae18f6a99c,2024-11-21T09:47:50.193000 CVE-2024-5507,0,0,cabca8bddf4a6d02e76f27981f16e33bb9535f789d53e187a16cce78138edc2d,2024-11-21T09:47:50.337000 CVE-2024-5508,0,0,115a25c08f43d4b8fec19f2a1d9db4d23c6ce2518b2cd0371fc64ad26ff5bfe0,2024-11-21T09:47:50.463000 -CVE-2024-55081,0,1,10ff79c9231d8d73073fb9108bfaba9e9b1db804ff88625e9468baf2fad63d91,2024-12-19T17:15:09.950000 -CVE-2024-55082,0,1,ede9b1acdb78b2a67e8db95eb8882339886b74d07d88fb298ca355739d3da6da,2024-12-19T16:15:09.127000 -CVE-2024-55085,0,1,faaa06e53cda1e2540d88c2d50b27f37259effe5d33f96991d0016c33297729f,2024-12-17T15:15:15.840000 -CVE-2024-55086,0,1,10b4edaae4b8684cf038b872fbd71037a410456917dc842a4f22ace635122c5d,2024-12-18T19:15:11.613000 +CVE-2024-55081,0,0,10ff79c9231d8d73073fb9108bfaba9e9b1db804ff88625e9468baf2fad63d91,2024-12-19T17:15:09.950000 +CVE-2024-55082,0,0,ede9b1acdb78b2a67e8db95eb8882339886b74d07d88fb298ca355739d3da6da,2024-12-19T16:15:09.127000 +CVE-2024-55085,0,0,faaa06e53cda1e2540d88c2d50b27f37259effe5d33f96991d0016c33297729f,2024-12-17T15:15:15.840000 +CVE-2024-55086,0,0,10b4edaae4b8684cf038b872fbd71037a410456917dc842a4f22ace635122c5d,2024-12-18T19:15:11.613000 CVE-2024-55088,0,0,549322782860e827672de68984aac69441af19c0b367dff4381f3b99d312d264,2024-12-21T00:15:28.290000 CVE-2024-55089,0,0,3c5b004dd0c313d49a7d9655a2c778e6d258c2a448ccda837ce481ff1c05f91d,2024-12-21T00:15:28.487000 CVE-2024-5509,0,0,c16ebc0014cda95d496b6742932639f7792e03934635fdd5674c231b03d21f00,2024-11-21T09:47:50.590000 @@ -270565,14 +270566,14 @@ CVE-2024-5517,0,0,9c6c0ed78bbf755155b1de3e7badf246bb353c07efc38fd531426187fbced7 CVE-2024-5518,0,0,67f3312fdd1ae90617f9bd3a59508e7bb4618cb669e21c1a0f613af9578fc941,2024-11-21T09:47:51.250000 CVE-2024-55186,0,0,b1b5c923d2388eacebcce51a1075356548ba6fa0952b36e1382343cbd887816a,2024-12-20T21:15:08.850000 CVE-2024-5519,0,0,8f24512a902c7b13458f945742cb7fe1d59be3b3655c7a61619611df90263eb7,2024-11-21T09:47:51.393000 -CVE-2024-55196,0,1,0b2d7605d6d144e2f201bb7e28e2c5107d155aeb7df51cd878829e8ad817b406,2024-12-19T19:15:07.947000 +CVE-2024-55196,0,0,0b2d7605d6d144e2f201bb7e28e2c5107d155aeb7df51cd878829e8ad817b406,2024-12-19T19:15:07.947000 CVE-2024-5520,0,0,2719a0027800a6c03c5991cd5e32370933ecb1de4c1c57d912093caa874b1ac4,2024-11-21T09:47:51.540000 CVE-2024-5521,0,0,2b6f458ccb1380159b254eccc510c8e2cee9041e86f89c2477b6805e666cde62,2024-11-21T09:47:51.653000 CVE-2024-5522,0,0,df1bc4811acd8877854299da044a99554378b9c2498586ce956f30305786dd34,2024-11-21T09:47:51.770000 CVE-2024-5523,0,0,0b2c43ef384781b0113b9be6f2b000f9de2199a81d337c7e51164ef3b409e6ae,2024-11-21T09:47:51.940000 -CVE-2024-55231,0,1,9b4d96e13b2455de4f7153a0a178979c5c7c43ccbd9321ca719064bd13549e78,2024-12-18T22:15:07.127000 -CVE-2024-55232,0,1,fe663a132b62e845c6412331dfe4c7f0046c6cb02e889b5be4f207dc0ee83ce5,2024-12-18T22:15:07.297000 -CVE-2024-55239,0,1,727beee9add3c3ac6fa73ed3babab8423cdf6b99e177eed7615c142c27d76d81,2024-12-18T23:15:17.180000 +CVE-2024-55231,0,0,9b4d96e13b2455de4f7153a0a178979c5c7c43ccbd9321ca719064bd13549e78,2024-12-18T22:15:07.127000 +CVE-2024-55232,0,0,fe663a132b62e845c6412331dfe4c7f0046c6cb02e889b5be4f207dc0ee83ce5,2024-12-18T22:15:07.297000 +CVE-2024-55239,0,0,727beee9add3c3ac6fa73ed3babab8423cdf6b99e177eed7615c142c27d76d81,2024-12-18T23:15:17.180000 CVE-2024-5524,0,0,96c1a4bf81cf964718431dd9c92394b3c99d70800d36b6797c2485b5f853cce6,2024-11-21T09:47:52.060000 CVE-2024-5525,0,0,85c272ad425dacde32e9f0580795bbb5b12316ff774e7fabc4e97fd793674bab,2024-11-21T09:47:52.173000 CVE-2024-5526,0,0,0c9c91db78cbdd3ff4ee3a189e439a311e3e6928df326db13557ea657472d9b7,2024-11-21T09:47:52.290000 @@ -270594,27 +270595,27 @@ CVE-2024-5542,0,0,6f204123d7eb6582297f3ed2f1f9284859b42e6e6e67e32f4ec293ca8971e5 CVE-2024-5543,0,0,a26f2d14789d49017a49269cf3e4b4468656a016d744676df971b6df226be4f0,2024-11-21T09:47:53.697000 CVE-2024-5544,0,0,9d691e1e8372bdc434d572825f303cd1b0a2983a0161dea14c330331f38ec0b0,2024-11-21T09:47:53.813000 CVE-2024-5545,0,0,b3cc69efdd158ef8f80171ade54c093cb4f6f75ed2a82ff6b2260af3cf25e4f5,2024-11-21T09:47:53.940000 -CVE-2024-55451,0,1,4eb1042aa51ba5a2799fe7ce59f7c5e8943825e1ba0ec7639498dab2444e41a0,2024-12-17T17:15:09.687000 -CVE-2024-55452,0,1,681d222c3a1792768b7aa7a338d01a7a3eab54a804f9924046fdaec1682302e7,2024-12-17T15:15:16.287000 +CVE-2024-55451,0,0,4eb1042aa51ba5a2799fe7ce59f7c5e8943825e1ba0ec7639498dab2444e41a0,2024-12-17T17:15:09.687000 +CVE-2024-55452,0,0,681d222c3a1792768b7aa7a338d01a7a3eab54a804f9924046fdaec1682302e7,2024-12-17T15:15:16.287000 CVE-2024-5546,0,0,71926433cfbcfec44b5e59c226d53a3ac8f9e554d9dd85d86edfe3dad7bedc17,2024-09-19T14:39:09.437000 -CVE-2024-55461,0,1,567c655e130a591cde3566f6a49617d412e106fe123a13df03e76576cd1ac546,2024-12-18T23:15:17.350000 +CVE-2024-55461,0,0,567c655e130a591cde3566f6a49617d412e106fe123a13df03e76576cd1ac546,2024-12-18T23:15:17.350000 CVE-2024-5547,0,0,c70f2b15fdfae1a20148a4f5dddd13a94d9e6eb1c9039906b5e94118b8ba53d4,2024-11-21T09:47:54.260000 CVE-2024-55470,0,0,f10f88d381c38a6bb90a0cdcf59cafaf3bca46a0e69a80516bbcddff56813b8e,2024-12-20T18:15:30.370000 CVE-2024-55471,0,0,8197056e8f9960cec09b7a262aff3c8a7edfb21525e204bb4dac240446354cbd,2024-12-20T18:15:30.730000 CVE-2024-5548,0,0,960acca9fdb4c73166f01cb6cab77802df52faee348d661f3dcdec3a5e889741,2024-11-21T09:47:54.380000 CVE-2024-5549,0,0,523dae47b6780776874c36c71ab66f8ac6e8e99599490648ee341f214b628e63,2024-11-21T09:47:54.507000 -CVE-2024-55492,0,1,8ed1b6fc2ceef3fd61acd090adb38bc92ce31dd641c3b527d1e8f1507c1a53ee,2024-12-18T19:15:11.777000 +CVE-2024-55492,0,0,8ed1b6fc2ceef3fd61acd090adb38bc92ce31dd641c3b527d1e8f1507c1a53ee,2024-12-18T19:15:11.777000 CVE-2024-55496,0,0,c5e38095d75676960b7fbf7f58bdc885b4b159f2f77ece315454c30d8284a24b,2024-12-20T21:15:09.090000 CVE-2024-5550,0,0,4077662850b9d5945d5c85ce45904d9c2783b7c7a72633a9665404cf6f9e870c,2024-11-21T09:47:54.640000 CVE-2024-55500,0,0,291bca667f736f806651e2d665be6fd37497249cdecfcaf8ca1e90cca486c57b,2024-12-11T16:15:17.253000 -CVE-2024-55505,0,1,ad21de972161195c039bd530e1e9c3c6b41383b94320510cdd1c3ce89c00aa22,2024-12-18T22:15:07.477000 -CVE-2024-55506,0,1,6a9185e4cb1406bb5a213557de91a4e5fba57eb75bfc09db131b37b2d573940a,2024-12-18T23:15:17.523000 +CVE-2024-55505,0,0,ad21de972161195c039bd530e1e9c3c6b41383b94320510cdd1c3ce89c00aa22,2024-12-18T22:15:07.477000 +CVE-2024-55506,0,0,6a9185e4cb1406bb5a213557de91a4e5fba57eb75bfc09db131b37b2d573940a,2024-12-18T23:15:17.523000 CVE-2024-55509,0,0,b9e27cdb0324b66757b8e2d500d01d42668e04684fff26be86214e9c263d4f06,2024-12-20T21:15:09.413000 CVE-2024-5551,0,0,7ca1b2f3592d8c197217d4f6bb2a217c73a396396bc14275921b16391f97198d,2024-11-21T09:47:54.770000 -CVE-2024-55513,0,1,fedcaafc6e85e6bd74dcc7a40ecdf11b2568dda1579c04082d671c5acf74ed00,2024-12-18T16:15:14.720000 -CVE-2024-55514,0,1,1ab6d03dbd59f8b12772670ec93c7ec4ae46219483a32dbdb16b58811fc912d3,2024-12-18T16:15:14.900000 -CVE-2024-55515,0,1,aa63dd224a4ced8fb9deb1eadd4b58815859b25e0d9ddafab8ac8045b9bd13ff,2024-12-18T16:15:15.090000 -CVE-2024-55516,0,1,4229f59dc90fe9b1d907ed2bb61094e572306fdea72c70c9a7f771b2d9b1733b,2024-12-18T16:15:15.263000 +CVE-2024-55513,0,0,fedcaafc6e85e6bd74dcc7a40ecdf11b2568dda1579c04082d671c5acf74ed00,2024-12-18T16:15:14.720000 +CVE-2024-55514,0,0,1ab6d03dbd59f8b12772670ec93c7ec4ae46219483a32dbdb16b58811fc912d3,2024-12-18T16:15:14.900000 +CVE-2024-55515,0,0,aa63dd224a4ced8fb9deb1eadd4b58815859b25e0d9ddafab8ac8045b9bd13ff,2024-12-18T16:15:15.090000 +CVE-2024-55516,0,0,4229f59dc90fe9b1d907ed2bb61094e572306fdea72c70c9a7f771b2d9b1733b,2024-12-18T16:15:15.263000 CVE-2024-5552,0,0,779c8b119b5a7bc042c6e25c9be4959c8015ea49092434c017d15512182ef4be,2024-11-21T09:47:54.927000 CVE-2024-5553,0,0,c6aeec952a2778be27c1792a1d1c97b8ff8c01ca6ed08226c6b506a6f771b767,2024-11-21T09:47:55.040000 CVE-2024-5554,0,0,3fb8d13bac6e351fa1470fa96b8178263946ef86d2aae872feb00193d95f3ac4,2024-11-21T09:47:55.160000 @@ -270645,7 +270646,7 @@ CVE-2024-5559,0,0,da875044adc3709281edfed6e696b593f02a48923f7270d2350dbdeb9c3f01 CVE-2024-5560,0,0,201a92ce337d2fd4d85cefc5a8b186dd1f339de19f8ea6d91a69fddcd5fd3ef6,2024-11-21T09:47:55.983000 CVE-2024-55601,0,0,3b6016987278f61ded580e0e03402a0550929e4ad53cc1af6a73ada12213c6f3,2024-12-09T22:15:23.100000 CVE-2024-55602,0,0,396d72563ab4a374ac0c8980e8cee78cbdbdadbfbf983b79309109b631e68a0b,2024-12-10T18:15:43.500000 -CVE-2024-55603,0,1,77fc171a953123a057794d26a63bbbe0916b7c4a84271e9cbcfaa17e1fef4908,2024-12-19T00:15:06.713000 +CVE-2024-55603,0,0,77fc171a953123a057794d26a63bbbe0916b7c4a84271e9cbcfaa17e1fef4908,2024-12-19T00:15:06.713000 CVE-2024-5561,0,0,4022800ab031c19c97b7a8f23f8f937de2c70091af69e68157c4f9d46ea4b02c,2024-10-07T17:45:29.950000 CVE-2024-55633,0,0,c4adbf002e3ac0157724f2b4e7760aa632e73f70f1dac02e75e7bdb334ba90e7,2024-12-12T18:15:27.733000 CVE-2024-55634,0,0,daf076478546658d85b949599812ed8a4838ad415ad3f0107863e0715848bc3c,2024-12-11T17:15:21.243000 @@ -270663,7 +270664,7 @@ CVE-2024-55658,0,0,c949ae18febfe1edc874d06e2355cc21345c7bd7bfd85d7215da9d3fc46dc CVE-2024-55659,0,0,dae2af40e764fbb0030d736eaddecfe37ef895af54da40dedcee663fed2b72e5,2024-12-12T02:15:32.760000 CVE-2024-5566,0,0,55157068cefe792f617f9d985299d525c0156c753cbd8d7bb670501225f08f89,2024-11-21T09:47:56.607000 CVE-2024-55660,0,0,bb75a16480348fa6d1893b3e4763c05ed3e1549b7a047b3a3d210779427c4866,2024-12-12T02:15:32.883000 -CVE-2024-55661,0,1,6fcbb00b72e94fdb5971a8e2fc4594555c93212bf4469b4d23b861c4a9b8e67a,2024-12-13T18:15:22.190000 +CVE-2024-55661,0,0,6fcbb00b72e94fdb5971a8e2fc4594555c93212bf4469b4d23b861c4a9b8e67a,2024-12-13T18:15:22.190000 CVE-2024-55662,0,0,5f3e0832ea8bbd347e885237023ed979e1c2fc577ad7a47ca0fcd7d157677ad6,2024-12-13T15:15:42.707000 CVE-2024-55663,0,0,6066b47367f611fab692f0fb249f3441422f3b2dae28d65605194c6e1d397dab,2024-12-16T18:15:12.030000 CVE-2024-5567,0,0,58e82791c8fea00e3d24c3a38ca7e73d8284e730929acebb640917b4f39b60a1,2024-09-26T18:27:51.817000 @@ -270684,7 +270685,7 @@ CVE-2024-5583,0,0,d764b3ac1fa8ffee7e7ae131b430730b503bc61ee8c2a5c1314fe7f83e34bf CVE-2024-5584,0,0,de345ee1a40aff9738b762c8e72c3ebc4ee45ec87d7e24b940e821866b63d753,2024-11-21T09:47:58.250000 CVE-2024-5585,0,0,3265a88df8d70ddbcf0498f70471f819e196119d056334b0cc740862fdf747e6,2024-11-21T09:47:58.357000 CVE-2024-5586,0,0,9e958cf7b9d4e348a682e719d2a25256081b601b7da1ee22adfd05da1ccefb9c,2024-08-27T14:37:06.513000 -CVE-2024-55864,0,1,f25e57f2d6c30247853f24c9f3e7c1a7efefd63e319e85dab45ff03f0577d13b,2024-12-17T05:15:09.937000 +CVE-2024-55864,0,0,f25e57f2d6c30247853f24c9f3e7c1a7efefd63e319e85dab45ff03f0577d13b,2024-12-17T05:15:09.937000 CVE-2024-5587,0,0,23da3464337f3ff9fc8e3a69da35153eb22a5d4401c42b8adcfb39161b58e5f0,2024-11-21T09:47:58.613000 CVE-2024-55875,0,0,1f5b6b1d360258e246ce7df36ef1e595afcd3913eac1f74f55f17775269b58b8,2024-12-13T15:15:42.860000 CVE-2024-55876,0,0,62f02d7ba52cee619d2e3d5392756fd5385b2096d4901b28c4cb7dc88a417b3a,2024-12-13T15:15:42.960000 @@ -270695,120 +270696,120 @@ CVE-2024-5588,0,0,cd4fd6a3070fd76f99f64f98fe5c8858877cfc8403e9efe0eba9cc6fe8e6a0 CVE-2024-55884,0,0,5d6da0d32263735a14f387d6018828f5961d5e83d83c540231cd267e671abff9,2024-12-12T17:15:11.710000 CVE-2024-55885,0,0,9e3ddad49418cc28301222751644c0a1957b0cd7a0b086b55392509dea2c9c50,2024-12-12T20:15:21.760000 CVE-2024-55886,0,0,b364e38b57c8224b068cc87c9ee99447948b262b8408afc9444bbbe5b3713fac,2024-12-12T20:15:21.890000 -CVE-2024-55887,0,1,f9d2b71278a49c3c3509908fe59ebeae2b0eda0c7aa7cb4bdd078e01687b7459,2024-12-13T16:15:28.063000 +CVE-2024-55887,0,0,f9d2b71278a49c3c3509908fe59ebeae2b0eda0c7aa7cb4bdd078e01687b7459,2024-12-13T16:15:28.063000 CVE-2024-55888,0,0,2dd59816688a6ea0fa98f443aa3b9b64966d8d29cc6ba2efa912b5e16a3e3707,2024-12-12T20:15:22.017000 -CVE-2024-55889,0,1,4fe80ccef310d79116a068c6ac228ca3c43ec868733cbb7b1340936879db80bb,2024-12-13T21:15:13.483000 +CVE-2024-55889,0,0,4fe80ccef310d79116a068c6ac228ca3c43ec868733cbb7b1340936879db80bb,2024-12-13T21:15:13.483000 CVE-2024-5589,0,0,f5444edd52a970169072d34e3475e47df466a0f4e4d6a1a900b9eeb8173a84e0,2024-11-21T09:47:58.880000 -CVE-2024-55890,0,1,ed415926f81e15a00d962b0a92626356ed0642a3e51df83526b3e0e3894d9e2b,2024-12-13T18:15:22.373000 +CVE-2024-55890,0,0,ed415926f81e15a00d962b0a92626356ed0642a3e51df83526b3e0e3894d9e2b,2024-12-13T18:15:22.373000 CVE-2024-5590,0,0,61c18480efc672e6d99b43c679013d2693f79c71f53844282e3c898145206740,2024-11-21T09:47:59.020000 CVE-2024-55918,0,0,bbfbb68501d5d412b5390769769529160437a59c66144983bc4b57777cd87c8a,2024-12-17T20:15:23.140000 -CVE-2024-55946,0,1,ee860e9442a82675ef2a6aea6f75151a8e2b4e394989e5ab5272bb86ce0df26e,2024-12-13T21:15:13.603000 -CVE-2024-55949,0,1,730f7b9444cd8d481c090272c978e37b84fbd5b51226a21ecf1c6c64d8e22362,2024-12-16T20:15:13.683000 +CVE-2024-55946,0,0,ee860e9442a82675ef2a6aea6f75151a8e2b4e394989e5ab5272bb86ce0df26e,2024-12-13T21:15:13.603000 +CVE-2024-55949,0,0,730f7b9444cd8d481c090272c978e37b84fbd5b51226a21ecf1c6c64d8e22362,2024-12-16T20:15:13.683000 CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000 -CVE-2024-55951,0,1,a51355b6ae0f3b8ff81aa1c7eb7d8610a8ed0d99cdcd6fefacc2c260861ccc4a,2024-12-16T20:15:13.823000 -CVE-2024-55952,0,1,40f06e6cb54766cf7357654cb464e4bb21c58158c39af1ac076f236e96ec903d,2024-12-18T19:15:11.933000 -CVE-2024-55953,0,1,b8838dbbbaba7da3aab89f4fad26ee3c0ffb57f557fd7e9c1a84146519feab13,2024-12-18T19:15:12.067000 +CVE-2024-55951,0,0,a51355b6ae0f3b8ff81aa1c7eb7d8610a8ed0d99cdcd6fefacc2c260861ccc4a,2024-12-16T20:15:13.823000 +CVE-2024-55952,0,0,40f06e6cb54766cf7357654cb464e4bb21c58158c39af1ac076f236e96ec903d,2024-12-18T19:15:11.933000 +CVE-2024-55953,0,0,b8838dbbbaba7da3aab89f4fad26ee3c0ffb57f557fd7e9c1a84146519feab13,2024-12-18T19:15:12.067000 CVE-2024-55956,0,0,8a3a8fd441b4aa1d48f534ccf7c90847b13a0644de401a73337d5c665ef64cb7,2024-12-20T15:21:39.287000 CVE-2024-5596,0,0,eb53dbc41b5b12ac359e7b7f77cdb6558119327982ea8ec36e1ee0087b4d4e06,2024-11-21T09:47:59.330000 -CVE-2024-55969,0,1,1d80cecd30844cd68ce96a6b7ee5ef5d3b9107e1b08adee083a129c50a18336c,2024-12-16T17:15:12.337000 +CVE-2024-55969,0,0,1d80cecd30844cd68ce96a6b7ee5ef5d3b9107e1b08adee083a129c50a18336c,2024-12-16T17:15:12.337000 CVE-2024-5597,0,0,c028f291e4b563828a2ebebe088654ce56adccaea078f8905bc0de855460aa3c,2024-11-21T09:47:59.443000 -CVE-2024-55970,0,1,16abb0c0e0265704de9252f7802bb4c1dcee3b6024c122812d4fa638388a012b,2024-12-16T17:15:12.517000 -CVE-2024-55972,0,1,073f1f7a76af32f336baa61e0f294014ab40da0fb83d4a54259f78e7d1bd8738,2024-12-16T15:15:23.613000 -CVE-2024-55973,0,1,fff94d3b5918852053047fe137036975c3faaa8f02b96e59835ccb1b0e28c022,2024-12-16T15:15:23.767000 -CVE-2024-55974,0,1,2fe0e66dd935fe894618bf0d375698cc30434c243d25601468e9e5918dcbb737,2024-12-16T15:15:24.397000 -CVE-2024-55975,0,1,fa84b192de89ec19747d448805e5097eac05fece5601775223bc77bb7d2c5bd3,2024-12-18T12:15:10.850000 -CVE-2024-55976,0,1,65c1a76f70296ab8163b5d1ae939dd0440a5704446ab080570ee15d71efb4f78,2024-12-16T15:15:24.550000 -CVE-2024-55977,0,1,42c110d80e3a39066d32b2413277f442e92dd0429a35b851163548c228040758,2024-12-16T15:15:24.700000 -CVE-2024-55978,0,1,1a1d541abac8cf10e1032f5f393ce99e355ea05e25bde6ad7300864925bdea17,2024-12-16T15:15:24.840000 -CVE-2024-55979,0,1,75be8da93bb147733984cd8de3387105e4fffcf288411b1290dda3dbfac0e176,2024-12-16T15:15:24.983000 +CVE-2024-55970,0,0,16abb0c0e0265704de9252f7802bb4c1dcee3b6024c122812d4fa638388a012b,2024-12-16T17:15:12.517000 +CVE-2024-55972,0,0,073f1f7a76af32f336baa61e0f294014ab40da0fb83d4a54259f78e7d1bd8738,2024-12-16T15:15:23.613000 +CVE-2024-55973,0,0,fff94d3b5918852053047fe137036975c3faaa8f02b96e59835ccb1b0e28c022,2024-12-16T15:15:23.767000 +CVE-2024-55974,0,0,2fe0e66dd935fe894618bf0d375698cc30434c243d25601468e9e5918dcbb737,2024-12-16T15:15:24.397000 +CVE-2024-55975,0,0,fa84b192de89ec19747d448805e5097eac05fece5601775223bc77bb7d2c5bd3,2024-12-18T12:15:10.850000 +CVE-2024-55976,0,0,65c1a76f70296ab8163b5d1ae939dd0440a5704446ab080570ee15d71efb4f78,2024-12-16T15:15:24.550000 +CVE-2024-55977,0,0,42c110d80e3a39066d32b2413277f442e92dd0429a35b851163548c228040758,2024-12-16T15:15:24.700000 +CVE-2024-55978,0,0,1a1d541abac8cf10e1032f5f393ce99e355ea05e25bde6ad7300864925bdea17,2024-12-16T15:15:24.840000 +CVE-2024-55979,0,0,75be8da93bb147733984cd8de3387105e4fffcf288411b1290dda3dbfac0e176,2024-12-16T15:15:24.983000 CVE-2024-5598,0,0,2cf80b31fb178896d7f3a9a8e95bb15f7d3d96fd4d258d8fe02fb96f5cf5629d,2024-11-21T09:47:59.580000 -CVE-2024-55980,0,1,e8646c9f1d2e9358301bac1f93d28fde51daf86466afa4c17aad645047505461,2024-12-16T15:15:25.130000 -CVE-2024-55981,0,1,be94b92674584a3a09914f8cdc86c2729ca53fb5be7a1b9ab20bb3a138b87769,2024-12-16T15:15:25.283000 -CVE-2024-55982,0,1,ef01c7ce792da83340c625ab2a16829b19187f6f176c877415e21e95f6bfb26a,2024-12-16T15:15:25.433000 -CVE-2024-55983,0,1,6eba3e735d3ecc0c2f357ebd8fc0492be3ff8fe9f69fb98178d1b5c4ef0ab900,2024-12-18T12:15:11.003000 -CVE-2024-55984,0,1,4bceb4fd8824ff6d4848180548a8294881b4a3c6eacc30aed8777bfd64366112,2024-12-18T12:15:11.167000 -CVE-2024-55985,0,1,c5fb76a60d86e8b3b5e48efff8e82864bf8a2b0db1798bdb85da053762676cdf,2024-12-18T12:15:11.323000 -CVE-2024-55986,0,1,df7cf5eea696836423a537b3dadf0cc21b7c8c0e7a17169d2b898a26540938be,2024-12-16T15:15:25.577000 -CVE-2024-55987,0,1,ff807ccaf47a786951db85a4669a3c50b3d7c50239ccc93143d97a1a8011ce12,2024-12-16T15:15:25.733000 -CVE-2024-55988,0,1,29432b6415b04c94a8d0eb1b75a845ef08e4008189b66c52efa14e8cba2415e2,2024-12-16T15:15:25.890000 -CVE-2024-55989,0,1,e707f533a0988b2bfc57216e816a527d20614cdc90c948dd911308abe1511f6b,2024-12-16T15:15:26.073000 +CVE-2024-55980,0,0,e8646c9f1d2e9358301bac1f93d28fde51daf86466afa4c17aad645047505461,2024-12-16T15:15:25.130000 +CVE-2024-55981,0,0,be94b92674584a3a09914f8cdc86c2729ca53fb5be7a1b9ab20bb3a138b87769,2024-12-16T15:15:25.283000 +CVE-2024-55982,0,0,ef01c7ce792da83340c625ab2a16829b19187f6f176c877415e21e95f6bfb26a,2024-12-16T15:15:25.433000 +CVE-2024-55983,0,0,6eba3e735d3ecc0c2f357ebd8fc0492be3ff8fe9f69fb98178d1b5c4ef0ab900,2024-12-18T12:15:11.003000 +CVE-2024-55984,0,0,4bceb4fd8824ff6d4848180548a8294881b4a3c6eacc30aed8777bfd64366112,2024-12-18T12:15:11.167000 +CVE-2024-55985,0,0,c5fb76a60d86e8b3b5e48efff8e82864bf8a2b0db1798bdb85da053762676cdf,2024-12-18T12:15:11.323000 +CVE-2024-55986,0,0,df7cf5eea696836423a537b3dadf0cc21b7c8c0e7a17169d2b898a26540938be,2024-12-16T15:15:25.577000 +CVE-2024-55987,0,0,ff807ccaf47a786951db85a4669a3c50b3d7c50239ccc93143d97a1a8011ce12,2024-12-16T15:15:25.733000 +CVE-2024-55988,0,0,29432b6415b04c94a8d0eb1b75a845ef08e4008189b66c52efa14e8cba2415e2,2024-12-16T15:15:25.890000 +CVE-2024-55989,0,0,e707f533a0988b2bfc57216e816a527d20614cdc90c948dd911308abe1511f6b,2024-12-16T15:15:26.073000 CVE-2024-5599,0,0,f3e32e76596c8dfbbbc9f620e9218f469ed68b0de9d9b75b168201bc4595067e,2024-11-21T09:47:59.700000 -CVE-2024-55990,0,1,70f1199a2919622861e5a195578358ac645b32788dd8f22871a4f0f6544e2cfc,2024-12-16T15:15:26.223000 -CVE-2024-55992,0,1,3a92a53b1b28088a747dc25e51b5a5298ed8fdee5a7752908d383f0e1e0fd152,2024-12-16T15:15:26.377000 -CVE-2024-55993,0,1,ae36d342f4e92c3c91fa789f8952d6e3879ec56feb7ffab543c711907e566de3,2024-12-16T15:15:26.523000 -CVE-2024-55994,0,1,7e04714a38a4c38bb08df1f7ab727dd23504a238fc0c7a013bceb4c7eef3a1ac,2024-12-16T15:15:26.677000 -CVE-2024-55996,0,1,051525527c437967b20b933fdd4a5eda5562774a9c966611224281057a9b5a40,2024-12-16T15:15:26.820000 -CVE-2024-55997,0,1,4ddd75ddbd7e8cba6002090848d5f28f908b98196d746d4696bd512d6e85dc00,2024-12-18T12:15:11.477000 -CVE-2024-55998,0,1,d76278d3c46a1747090a2639250ffe1cfc4ff55a8d82cdf9add0285b6a55398c,2024-12-16T15:15:26.957000 -CVE-2024-55999,0,1,55efb565e9f4beedd46b3a3d41fbf23eb559d384546ca63d9e1d7ea34eac926b,2024-12-16T16:15:08.973000 +CVE-2024-55990,0,0,70f1199a2919622861e5a195578358ac645b32788dd8f22871a4f0f6544e2cfc,2024-12-16T15:15:26.223000 +CVE-2024-55992,0,0,3a92a53b1b28088a747dc25e51b5a5298ed8fdee5a7752908d383f0e1e0fd152,2024-12-16T15:15:26.377000 +CVE-2024-55993,0,0,ae36d342f4e92c3c91fa789f8952d6e3879ec56feb7ffab543c711907e566de3,2024-12-16T15:15:26.523000 +CVE-2024-55994,0,0,7e04714a38a4c38bb08df1f7ab727dd23504a238fc0c7a013bceb4c7eef3a1ac,2024-12-16T15:15:26.677000 +CVE-2024-55996,0,0,051525527c437967b20b933fdd4a5eda5562774a9c966611224281057a9b5a40,2024-12-16T15:15:26.820000 +CVE-2024-55997,0,0,4ddd75ddbd7e8cba6002090848d5f28f908b98196d746d4696bd512d6e85dc00,2024-12-18T12:15:11.477000 +CVE-2024-55998,0,0,d76278d3c46a1747090a2639250ffe1cfc4ff55a8d82cdf9add0285b6a55398c,2024-12-16T15:15:26.957000 +CVE-2024-55999,0,0,55efb565e9f4beedd46b3a3d41fbf23eb559d384546ca63d9e1d7ea34eac926b,2024-12-16T16:15:08.973000 CVE-2024-5600,0,0,9ec61c0439dd991245dd59b838c072ef06691da563abf803dab52d51cc92f007,2024-11-21T09:47:59.817000 -CVE-2024-56001,0,1,5139231e1834dfdb01fa94db9cdc4fd99b8a1cdda6840a89cc6d0fd5e49e75db,2024-12-16T15:15:27.090000 -CVE-2024-56003,0,1,00f6c93c049c9977ecf4fe9b8499c83382c15c3e34f2e2e2e82b604ea04338d0,2024-12-16T16:15:09.113000 -CVE-2024-56004,0,1,24e2c56dce37d20761feaa3ae43804a7a5a5da718efe84028cf96e0063b8d0d3,2024-12-16T15:15:27.233000 -CVE-2024-56005,0,1,41e3f9524fba561942e40759337ee83ef99e503ed528828be049c8240cca65aa,2024-12-16T15:15:27.370000 -CVE-2024-56007,0,1,fb0cc65b665641710c60903faacc2bc16a52b352f07b311e9d9f3e81de7595b0,2024-12-16T15:15:27.507000 -CVE-2024-56008,0,1,d57e58157dc74e6ac902b965c05e58d8092c5c96a8db053f6aecef0b7a5fb34a,2024-12-18T12:15:11.630000 -CVE-2024-56009,0,1,96f071c94111451d291e37d056df8453fec397f0dfaf0daf702005d50f48a6ea,2024-12-16T15:15:27.643000 +CVE-2024-56001,0,0,5139231e1834dfdb01fa94db9cdc4fd99b8a1cdda6840a89cc6d0fd5e49e75db,2024-12-16T15:15:27.090000 +CVE-2024-56003,0,0,00f6c93c049c9977ecf4fe9b8499c83382c15c3e34f2e2e2e82b604ea04338d0,2024-12-16T16:15:09.113000 +CVE-2024-56004,0,0,24e2c56dce37d20761feaa3ae43804a7a5a5da718efe84028cf96e0063b8d0d3,2024-12-16T15:15:27.233000 +CVE-2024-56005,0,0,41e3f9524fba561942e40759337ee83ef99e503ed528828be049c8240cca65aa,2024-12-16T15:15:27.370000 +CVE-2024-56007,0,0,fb0cc65b665641710c60903faacc2bc16a52b352f07b311e9d9f3e81de7595b0,2024-12-16T15:15:27.507000 +CVE-2024-56008,0,0,d57e58157dc74e6ac902b965c05e58d8092c5c96a8db053f6aecef0b7a5fb34a,2024-12-18T12:15:11.630000 +CVE-2024-56009,0,0,96f071c94111451d291e37d056df8453fec397f0dfaf0daf702005d50f48a6ea,2024-12-16T15:15:27.643000 CVE-2024-5601,0,0,acbfc7658ae08d87e0393a42bceb6ed0cbea62f439f049ccb260c38457891d44,2024-11-21T09:47:59.930000 -CVE-2024-56010,0,1,abfee7a614fa30718c572403d14ed9d8aaf5c96a3a3d6be2d2210bb3eb57e7a4,2024-12-18T12:15:11.790000 -CVE-2024-56011,0,1,df80f8d7d3163fed1af288dc48d84f051092d97eab0b32a7296de9bf9805f102,2024-12-16T15:15:27.803000 -CVE-2024-56012,0,1,c4ed7ab998c20ea640545048ea0666477d1e9f31d2f6252e6ad10aac3befc477,2024-12-16T15:15:27.943000 -CVE-2024-56013,0,1,66afe1219cf5092e0bf59ef7fb7049edb9487332252559e650d10503ecabda2b,2024-12-16T15:15:28.090000 -CVE-2024-56015,0,1,dfe5c22265c2efda8e516b0d8c875d07a90e2f08f73621c0911a45a6859c217d,2024-12-16T15:15:28.230000 -CVE-2024-56016,0,1,72352c145c24e5c7235f05940e5baa008585f6941c1f5a0f55cd9079c6cdfebe,2024-12-18T12:15:11.940000 -CVE-2024-56017,0,1,712e189d98a2fef52195f7721a474e0e74c8371658ef85b000d5f3fb7476b956,2024-12-16T23:15:06.923000 +CVE-2024-56010,0,0,abfee7a614fa30718c572403d14ed9d8aaf5c96a3a3d6be2d2210bb3eb57e7a4,2024-12-18T12:15:11.790000 +CVE-2024-56011,0,0,df80f8d7d3163fed1af288dc48d84f051092d97eab0b32a7296de9bf9805f102,2024-12-16T15:15:27.803000 +CVE-2024-56012,0,0,c4ed7ab998c20ea640545048ea0666477d1e9f31d2f6252e6ad10aac3befc477,2024-12-16T15:15:27.943000 +CVE-2024-56013,0,0,66afe1219cf5092e0bf59ef7fb7049edb9487332252559e650d10503ecabda2b,2024-12-16T15:15:28.090000 +CVE-2024-56015,0,0,dfe5c22265c2efda8e516b0d8c875d07a90e2f08f73621c0911a45a6859c217d,2024-12-16T15:15:28.230000 +CVE-2024-56016,0,0,72352c145c24e5c7235f05940e5baa008585f6941c1f5a0f55cd9079c6cdfebe,2024-12-18T12:15:11.940000 +CVE-2024-56017,0,0,712e189d98a2fef52195f7721a474e0e74c8371658ef85b000d5f3fb7476b956,2024-12-16T23:15:06.923000 CVE-2024-5602,0,0,f0b74b0cc64b84af5cc9e3e41d215e059dc6bc39d5e4f09c9ace9e8dd21b7bc5,2024-11-21T09:48:00.070000 CVE-2024-5604,0,0,8891da3265bc2c375fdbcf484ffb602948ffb13c3bebcf06f381e67d81cf40c0,2024-11-21T09:48:00.187000 -CVE-2024-56047,0,1,83f2a6b23cf66f0a3517133f72c396641a8fcb2654419d1243a68e7351e0c8e2,2024-12-18T19:15:12.197000 -CVE-2024-56048,0,1,704a7c76e471adab013ca3860c8d3d086c9ab580904e503d2d9e9c3e8cd3fe40,2024-12-18T19:15:12.333000 -CVE-2024-56049,0,1,2a3abf0d0029b2c8d81ded058c8d6dd0c0a2c30acc0773a6a3fa87493498baa2,2024-12-18T19:15:12.470000 +CVE-2024-56047,0,0,83f2a6b23cf66f0a3517133f72c396641a8fcb2654419d1243a68e7351e0c8e2,2024-12-18T19:15:12.197000 +CVE-2024-56048,0,0,704a7c76e471adab013ca3860c8d3d086c9ab580904e503d2d9e9c3e8cd3fe40,2024-12-18T19:15:12.333000 +CVE-2024-56049,0,0,2a3abf0d0029b2c8d81ded058c8d6dd0c0a2c30acc0773a6a3fa87493498baa2,2024-12-18T19:15:12.470000 CVE-2024-5605,0,0,a58f7d5ea1a1f097543f1fa828fe0f4d77e53004da146d280334895bad6f3fd1,2024-11-21T09:48:00.363000 -CVE-2024-56050,0,1,5e550db6343edc2577b4fe039964a7ee12daf7d721a8eb5c5cdfcf955dd50313,2024-12-18T19:15:12.603000 -CVE-2024-56051,0,1,32255d191ad1ac4fa7b83e410b0ad9970ba9e9e4135f4495b665ef52c49951d1,2024-12-18T19:15:12.737000 -CVE-2024-56052,0,1,9a44770d39da7be425571a9350723d3d9e09d773bb8c96e5f144a39458c2f070,2024-12-18T19:15:12.873000 -CVE-2024-56053,0,1,026aacd8a5b9ca9d06f79c80ecce4ffac76991d6422ee09c875a778f742e2ca8,2024-12-18T19:15:13.003000 -CVE-2024-56054,0,1,4ecf044ccaa288170eea4018528a257091f569e9668667ecf092c6eee1833a59,2024-12-18T19:15:13.137000 -CVE-2024-56055,0,1,1e85ee23c3361383079345b69160198a31bbded4d1fcb235bf4bc7a0356b4c45,2024-12-18T19:15:13.263000 -CVE-2024-56057,0,1,52ab628951e1d719b316ba7abe1325c61108c1e1b94190c530d208ac2916ed0a,2024-12-18T19:15:13.417000 -CVE-2024-56058,0,1,acc256b72c6ddf178feafe627688e78f25a5d2961313a94b4eed1089cb116425,2024-12-18T12:15:12.087000 -CVE-2024-56059,0,1,54cd8436a78994ce8bff57ca5e507720ff26093eb1124abb1e7cdd3e2c39fdfb,2024-12-18T12:15:12.237000 +CVE-2024-56050,0,0,5e550db6343edc2577b4fe039964a7ee12daf7d721a8eb5c5cdfcf955dd50313,2024-12-18T19:15:12.603000 +CVE-2024-56051,0,0,32255d191ad1ac4fa7b83e410b0ad9970ba9e9e4135f4495b665ef52c49951d1,2024-12-18T19:15:12.737000 +CVE-2024-56052,0,0,9a44770d39da7be425571a9350723d3d9e09d773bb8c96e5f144a39458c2f070,2024-12-18T19:15:12.873000 +CVE-2024-56053,0,0,026aacd8a5b9ca9d06f79c80ecce4ffac76991d6422ee09c875a778f742e2ca8,2024-12-18T19:15:13.003000 +CVE-2024-56054,0,0,4ecf044ccaa288170eea4018528a257091f569e9668667ecf092c6eee1833a59,2024-12-18T19:15:13.137000 +CVE-2024-56055,0,0,1e85ee23c3361383079345b69160198a31bbded4d1fcb235bf4bc7a0356b4c45,2024-12-18T19:15:13.263000 +CVE-2024-56057,0,0,52ab628951e1d719b316ba7abe1325c61108c1e1b94190c530d208ac2916ed0a,2024-12-18T19:15:13.417000 +CVE-2024-56058,0,0,acc256b72c6ddf178feafe627688e78f25a5d2961313a94b4eed1089cb116425,2024-12-18T12:15:12.087000 +CVE-2024-56059,0,0,54cd8436a78994ce8bff57ca5e507720ff26093eb1124abb1e7cdd3e2c39fdfb,2024-12-18T12:15:12.237000 CVE-2024-5606,0,0,98eaf774fa1e05fbd39a41e5847ce28629e9cd607119c8a5d04808d521a366d5,2024-11-21T09:48:00.483000 CVE-2024-5607,0,0,2f2e883967a2421396c2c72ed671760bd1b0ce90e12a34d10be305825ec8d97f,2024-11-21T09:48:00.667000 -CVE-2024-56072,0,1,2f21e51bf736a459519872f37115b6d7b720b5912764e3d8251d315755964ab0,2024-12-16T17:15:13.500000 -CVE-2024-56073,0,1,a6e397ff32d75ae8a3c1cdd7aec666fbdab955f0ddcd3e039f43dae421674c4b,2024-12-16T17:15:13.700000 -CVE-2024-56074,0,1,a14415b5ae296cd11e2e04c1575df9e68986e1feed991423320ce9c846af3c6a,2024-12-16T16:15:09.250000 +CVE-2024-56072,0,0,2f21e51bf736a459519872f37115b6d7b720b5912764e3d8251d315755964ab0,2024-12-16T17:15:13.500000 +CVE-2024-56073,0,0,a6e397ff32d75ae8a3c1cdd7aec666fbdab955f0ddcd3e039f43dae421674c4b,2024-12-16T17:15:13.700000 +CVE-2024-56074,0,0,a14415b5ae296cd11e2e04c1575df9e68986e1feed991423320ce9c846af3c6a,2024-12-16T16:15:09.250000 CVE-2024-5608,0,0,ced92374bfec9f9526a30572e667eb2d7d2eee08d2b8c010b292f0924bebbe2c,2024-11-26T01:42:21.587000 -CVE-2024-56082,0,1,759741abf7a58bf8beca623211202e6de06c201a028b6b4a8a373767a6468574,2024-12-16T16:15:09.460000 -CVE-2024-56083,0,1,3b1c15530b6c4c8ff63570d435fc18c0b351048227eaf968796d4ff2914fdf79,2024-12-16T17:15:13.883000 -CVE-2024-56084,0,1,265117798e6239164b15f2074471e5cc9a3b3415ee13e67e5960cdc9a65c8324,2024-12-16T16:15:09.647000 -CVE-2024-56085,0,1,7848f40aec07f93e208a7c7a09cd4f70e8f638200ed35d993b1ef358eb39ec03,2024-12-16T16:15:09.803000 -CVE-2024-56086,0,1,3f20b8dee933a49f8c115ad1e5c021ec38fc1b178307186ae15ac1f8b670606c,2024-12-16T16:15:09.980000 -CVE-2024-56087,0,1,05dc1ed5074a537273e80994b3567c3e6a1b61e2cf65010e706da64508e1570e,2024-12-16T16:15:10.147000 +CVE-2024-56082,0,0,759741abf7a58bf8beca623211202e6de06c201a028b6b4a8a373767a6468574,2024-12-16T16:15:09.460000 +CVE-2024-56083,0,0,3b1c15530b6c4c8ff63570d435fc18c0b351048227eaf968796d4ff2914fdf79,2024-12-16T17:15:13.883000 +CVE-2024-56084,0,0,265117798e6239164b15f2074471e5cc9a3b3415ee13e67e5960cdc9a65c8324,2024-12-16T16:15:09.647000 +CVE-2024-56085,0,0,7848f40aec07f93e208a7c7a09cd4f70e8f638200ed35d993b1ef358eb39ec03,2024-12-16T16:15:09.803000 +CVE-2024-56086,0,0,3f20b8dee933a49f8c115ad1e5c021ec38fc1b178307186ae15ac1f8b670606c,2024-12-16T16:15:09.980000 +CVE-2024-56087,0,0,05dc1ed5074a537273e80994b3567c3e6a1b61e2cf65010e706da64508e1570e,2024-12-16T16:15:10.147000 CVE-2024-5609,0,0,4c03a855f07c8ea18d8e7a70e1e2d3467f32254daea5abf62f130fb919fa93d1,2024-06-06T19:16:09.920000 CVE-2024-5611,0,0,52c51c7a288f3c0ab122ffc809ef2624c3045fff37cac024f8608d70739aac41,2024-11-21T09:48:00.920000 -CVE-2024-56112,0,1,9c37554a9e3e8121be632deb2b2e9ed13eeb0233b63a1c1f431c838fba55a392,2024-12-16T16:15:10.313000 -CVE-2024-56115,0,1,d95ef3c919004d02f76c54c887d2f9f629385fb59eb0da6b3e6e0a9b63fe01ec,2024-12-18T23:15:17.687000 -CVE-2024-56116,0,1,b74ab0d75ad8d6d2ff61da21a8d021b8ee3e0bb2681040d3ca1754e8b6a76bf2,2024-12-18T23:15:17.857000 +CVE-2024-56112,0,0,9c37554a9e3e8121be632deb2b2e9ed13eeb0233b63a1c1f431c838fba55a392,2024-12-16T16:15:10.313000 +CVE-2024-56115,0,0,d95ef3c919004d02f76c54c887d2f9f629385fb59eb0da6b3e6e0a9b63fe01ec,2024-12-18T23:15:17.687000 +CVE-2024-56116,0,0,b74ab0d75ad8d6d2ff61da21a8d021b8ee3e0bb2681040d3ca1754e8b6a76bf2,2024-12-18T23:15:17.857000 CVE-2024-5612,0,0,fa9f2c267dc0651754a7af098fdc2eb62147cefb9c269a544f85a4928011ea0a,2024-11-21T09:48:01.037000 -CVE-2024-56128,0,1,e2cb76efd64d63d4c386db8a1315b19e05cdb3bf57b90430767a6b815ae92cb5,2024-12-18T17:15:15.003000 +CVE-2024-56128,0,0,e2cb76efd64d63d4c386db8a1315b19e05cdb3bf57b90430767a6b815ae92cb5,2024-12-18T17:15:15.003000 CVE-2024-5613,0,0,7adefd0ffa78c5730a0bdb9525773949feed9eb79c6b9e6014b5dbc5d6f802b4,2024-11-21T09:48:01.160000 CVE-2024-56139,0,0,3024c21b786c6ca0bdd0206dcd9c6c0aa19c59d867560c6433c6053807599e34,2024-12-20T21:15:09.787000 CVE-2024-5614,0,0,dbfe1b67548311692c56bb8d68c3048c964ba6dbbed397928536eff3aafacba1,2024-11-21T09:48:01.283000 -CVE-2024-56140,0,1,5e773e07d0eed57889259343301d38e685c0a1811e50189d4f1636233600aa01,2024-12-18T21:15:08.353000 -CVE-2024-56142,0,1,af110be5554a54e3ff40972c7fb19f7e124ff4110044f38d9d27c032f57da280,2024-12-18T16:15:15.433000 +CVE-2024-56140,0,0,5e773e07d0eed57889259343301d38e685c0a1811e50189d4f1636233600aa01,2024-12-18T21:15:08.353000 +CVE-2024-56142,0,0,af110be5554a54e3ff40972c7fb19f7e124ff4110044f38d9d27c032f57da280,2024-12-18T16:15:15.433000 CVE-2024-56145,0,0,e8fa44102f09f0f36fd71cafc049a2179bb21772192bd2352fc7357b43f472f4,2024-12-19T21:15:08.383000 CVE-2024-5615,0,0,37856ff1a2df0ee42bdd2faed17aef170393a5807410ba1a41f1c8e8ad65ffc3,2024-11-21T09:48:01.413000 CVE-2024-56159,0,0,93778ea5258f6d539b92be8f3df8846ef8906cdb84fa04adce279235890441fa,2024-12-20T21:15:09.940000 CVE-2024-5616,0,0,423edee4a921052dcb3d8ded851b7450a0c7bfa0bf926ae022e11e86747b1818,2024-11-21T09:48:01.540000 -CVE-2024-56169,0,1,95fab31481addf9d97ffd88fc86edb8c439e81000f997b7642ccdedcf678b9b8,2024-12-18T05:15:08.853000 -CVE-2024-56170,0,1,fe24f53b69b66e09bce02939c6e065a952ea8a7195b5db56783772f90da6c468,2024-12-18T05:15:09.093000 -CVE-2024-56173,0,1,5336dffcdc7d9618ebdef949381efb90ee1b3998a2588e22f737fe5a77849f25,2024-12-18T16:15:15.600000 -CVE-2024-56174,0,1,3281f470ed49ef5807bf603f02908731fff1047853105938ff5649e5ffd7e97c,2024-12-18T17:15:15.190000 -CVE-2024-56175,0,1,22a48fcf93fd39d784b2031be3d0660428d6c59d54d025f00f9098a9f5f6144b,2024-12-18T15:15:13.723000 +CVE-2024-56169,0,0,95fab31481addf9d97ffd88fc86edb8c439e81000f997b7642ccdedcf678b9b8,2024-12-18T05:15:08.853000 +CVE-2024-56170,0,0,fe24f53b69b66e09bce02939c6e065a952ea8a7195b5db56783772f90da6c468,2024-12-18T05:15:09.093000 +CVE-2024-56173,0,0,5336dffcdc7d9618ebdef949381efb90ee1b3998a2588e22f737fe5a77849f25,2024-12-18T16:15:15.600000 +CVE-2024-56174,0,0,3281f470ed49ef5807bf603f02908731fff1047853105938ff5649e5ffd7e97c,2024-12-18T17:15:15.190000 +CVE-2024-56175,0,0,22a48fcf93fd39d784b2031be3d0660428d6c59d54d025f00f9098a9f5f6144b,2024-12-18T15:15:13.723000 CVE-2024-5618,0,0,d2d97c727c060ec84f3174901af9ab7b075641151198c4f29457077453fd0cc0,2024-11-21T09:48:01.670000 CVE-2024-5619,0,0,847b29035ced8b12638c0c9edc7633e1fcbe758edecd5717d697d3abb49553ce,2024-11-21T09:48:01.807000 CVE-2024-5620,0,0,240638ef58a29a459ed1037710fcf1b7e875e31a78e263978233bb4c4a8442da,2024-11-21T09:48:01.930000 -CVE-2024-56200,0,1,51120d87a10e515859753773432ee83776f25472dfafe8167b573d6b5892d131,2024-12-19T19:15:08.280000 +CVE-2024-56200,0,0,51120d87a10e515859753773432ee83776f25472dfafe8167b573d6b5892d131,2024-12-19T19:15:08.280000 CVE-2024-5622,0,0,48dd50139cd0fb0b9e32ff1d34b4004b39a7c87dde414648422613d43b5d51e5,2024-09-13T20:21:38.610000 CVE-2024-5623,0,0,7a27a8a8bb2e29efe02be8c957247e288b25a39c8598c86d8533218d73dc7a15,2024-09-13T20:19:53.477000 CVE-2024-5624,0,0,7f93c754c9c6e0a4611cd66d82be3519ca19fdbb2803818bcf7cbddb963f07b6,2024-09-13T20:23:28.787000 @@ -270819,9 +270820,9 @@ CVE-2024-5628,0,0,755412ba03c7f502c54c635c9705b96a4154da09bb9bfca64f93d1d41d08cf CVE-2024-5629,0,0,f9daa1fe2950a7ccef0838fb6e6cae4a7319a3ab1da6174da12e5faf2c955f5a,2024-11-21T09:48:02.860000 CVE-2024-5630,0,0,50874e31f2d6c9403bb3dbaf933b8b3f439196ea7c18b531eba9bc061324fe0f,2024-11-21T09:48:03.020000 CVE-2024-5631,0,0,2a74e658158bae900a85436e92fd017c375ea2371e9ccb7b5a67e7bbd481f6b3,2024-11-21T09:48:03.210000 -CVE-2024-56317,0,1,b4a1e923d734c9748bfefb232cd94998c16ae77377149acd2e40ce01c1c90af8,2024-12-18T23:15:18.023000 -CVE-2024-56318,0,1,41fe9d7571c5ddeaf622da00eaaa1951e3cb55078c3acd81346bfd3e36464d15,2024-12-19T00:15:06.897000 -CVE-2024-56319,0,1,2db5aea7f2e2c0716ff3ae059d9992998ac87c8ff6e8b34fca05f1a112cb61c5,2024-12-18T23:15:18.373000 +CVE-2024-56317,0,0,b4a1e923d734c9748bfefb232cd94998c16ae77377149acd2e40ce01c1c90af8,2024-12-18T23:15:18.023000 +CVE-2024-56318,0,0,41fe9d7571c5ddeaf622da00eaaa1951e3cb55078c3acd81346bfd3e36464d15,2024-12-19T00:15:06.897000 +CVE-2024-56319,0,0,2db5aea7f2e2c0716ff3ae059d9992998ac87c8ff6e8b34fca05f1a112cb61c5,2024-12-18T23:15:18.373000 CVE-2024-5632,0,0,79535ded485ce0fc041702b30ef936da2f13ebaec98ccb0306c2826a8b572585,2024-11-21T09:48:03.353000 CVE-2024-56327,0,0,7f279bf8e8dad1abfccdde7f80cf3a1198eceeaed727f435a201d9524ff4caea,2024-12-20T18:15:31.083000 CVE-2024-56329,0,0,1a706ee72fb5ffbcf058c8a20d98c3cc77e376296ceef183209bf8faa8566f9b,2024-12-20T20:15:23.987000 @@ -271180,7 +271181,7 @@ CVE-2024-5996,0,0,ab938dbc15262bb65cf82c58e85d96d3d9a41bba3218e574f8e961fd3a4906 CVE-2024-5997,0,0,f6cf4585516235311dc7c2c69a92d03bff08a1630eacba144d0b12e98a2e8657,2024-11-21T09:48:43.213000 CVE-2024-5998,0,0,7ba9585e81929506742dd30133b73214729ccaf495e2aa027e4714602d643d3a,2024-09-20T12:31:20.110000 CVE-2024-6000,0,0,c0a8f2199fd2fc04da26fd71b681e578569b3771e08f3f8f75db1489fb51c7ac,2024-11-21T09:48:43.430000 -CVE-2024-6001,0,1,5252a230344447ae9053c43553d7ad672e3122bc9dd6f7d963320ffac30962da,2024-12-16T17:15:14.197000 +CVE-2024-6001,0,0,5252a230344447ae9053c43553d7ad672e3122bc9dd6f7d963320ffac30962da,2024-12-16T17:15:14.197000 CVE-2024-6002,0,0,3350b4fcbe46a034a4e9ee31a02622ace816cc3f126f77f8e0afd03f3f95671f,2024-12-16T18:15:12.450000 CVE-2024-6003,0,0,adb3112b68aa60fc319f3564467d2c4f7d8c9831c68441a431a933e87ad435a6,2024-11-21T09:48:43.547000 CVE-2024-6004,0,0,258c39032f92beea0e983412df12cc6591803e84d5bdedbab39737c02a0d5b1e,2024-08-19T13:00:23.117000 @@ -271446,10 +271447,10 @@ CVE-2024-6286,0,0,b554a948fc06c2eb91239ea46a179afa609033e182a5f9aab369b4b7b31cea CVE-2024-6287,0,0,40f3c985baea6ec05334f3fce731768f0d81911c304f1a2e44209c982888aaa6,2024-11-21T09:49:21.517000 CVE-2024-6288,0,0,40bbc38b68a450631f0e9175185c8ad76d9776d4b142273208983180f4c09b3f,2024-11-21T09:49:21.653000 CVE-2024-6289,0,0,e3b1da7f78c07c932415d923ac9d2fd6e2073e4f22fe5d996bf5052a37e49819,2024-11-21T09:49:21.773000 -CVE-2024-6290,0,1,18dd60715cbe1fc534d82c4523c2e3d718491a23b97063d74f8c862303a5ef1f,2024-11-21T09:49:21.897000 -CVE-2024-6291,0,1,24c583a0e21426186967a4fb3ba23bfcb67611d6c314cd51d2fcd598fefe3f2d,2024-11-21T09:49:22.090000 -CVE-2024-6292,0,1,ef0544c170da08b3ad9a20599edabe011f935ef7ec9b7b061b2cff7521fbe521,2024-11-21T09:49:22.283000 -CVE-2024-6293,0,1,f4ab32485753bf1f0567445de167179555ac74d76324cb1641ededa8c7d04897,2024-11-21T09:49:22.470000 +CVE-2024-6290,0,0,18dd60715cbe1fc534d82c4523c2e3d718491a23b97063d74f8c862303a5ef1f,2024-11-21T09:49:21.897000 +CVE-2024-6291,0,0,24c583a0e21426186967a4fb3ba23bfcb67611d6c314cd51d2fcd598fefe3f2d,2024-11-21T09:49:22.090000 +CVE-2024-6292,0,0,ef0544c170da08b3ad9a20599edabe011f935ef7ec9b7b061b2cff7521fbe521,2024-11-21T09:49:22.283000 +CVE-2024-6293,0,0,f4ab32485753bf1f0567445de167179555ac74d76324cb1641ededa8c7d04897,2024-11-21T09:49:22.470000 CVE-2024-6294,0,0,502447c197a08738d3dcd348b035883f55795c98c8a8453d4fc4e46065c26673,2024-11-21T09:49:22.657000 CVE-2024-6295,0,0,a37d39737ca398b822e686c19248b2da7cb8fddd0eff6235ded59a7b44ef41a3,2024-11-21T09:49:22.777000 CVE-2024-6296,0,0,abffd4826c09735f90bdf20b5659c634be724f2d335a4180be0afc939510aed5,2024-11-21T09:49:22.900000 @@ -271871,14 +271872,14 @@ CVE-2024-6767,0,0,f769e30490d66d8fac295ebcef2fe317bfce217d66064d303b66800281e266 CVE-2024-6768,0,0,b0c2adf1378e129f3c2fa9f6619403600641c44acc0ae447bd533a4b6adedd5a,2024-08-13T12:58:25.437000 CVE-2024-6769,0,0,b0714003f1bf6cd2be4063e321f555651e3b2ab352e349c019ed51506a9392ee,2024-11-21T09:50:16.560000 CVE-2024-6770,0,0,245271887342f9e17dd751c91a668b9b2365e973cc52173695152644e765b2e0,2024-07-31T12:57:02.300000 -CVE-2024-6772,0,1,52e8b20e6bfcba18227c894be6418d0f7663e53f1292a0f5a92d0bf702e24163,2024-11-21T09:50:17.730000 -CVE-2024-6773,0,1,b721cdb596ff1541ba1bb8d07e42929150e9ff33565e159ea3e892fe17579f91,2024-11-21T09:50:17.933000 -CVE-2024-6774,0,1,f2c65b7a19fe6cc63dfa08b4e4aee9ed96bcfe29384e0bfcb382a7326674290b,2024-11-21T09:50:18.100000 -CVE-2024-6775,0,1,59aff284b990ac5949297db1ecbeeb7dfa61a29748cdcf7ab9843b427302ed69,2024-11-21T09:50:18.273000 -CVE-2024-6776,0,1,33be44e38058cd7ddcf4e51267528970811e1d75df7b3019a5389194b8f70b19,2024-11-21T09:50:18.447000 -CVE-2024-6777,0,1,0506222761965cbf53f7d57e71b6fc3e2720b9de9190346bf62aa7975239f495,2024-11-21T09:50:18.620000 -CVE-2024-6778,0,1,54facbee55d2061ebcca96c6d5abeaff15d259809b812dea7e9b8558ee133bdb,2024-11-21T09:50:18.790000 -CVE-2024-6779,0,1,371ba97cacc400735eb2bef0b73f4416d7b4718268423923ed7c983e39a36751,2024-11-21T09:50:18.973000 +CVE-2024-6772,0,0,52e8b20e6bfcba18227c894be6418d0f7663e53f1292a0f5a92d0bf702e24163,2024-11-21T09:50:17.730000 +CVE-2024-6773,0,0,b721cdb596ff1541ba1bb8d07e42929150e9ff33565e159ea3e892fe17579f91,2024-11-21T09:50:17.933000 +CVE-2024-6774,0,0,f2c65b7a19fe6cc63dfa08b4e4aee9ed96bcfe29384e0bfcb382a7326674290b,2024-11-21T09:50:18.100000 +CVE-2024-6775,0,0,59aff284b990ac5949297db1ecbeeb7dfa61a29748cdcf7ab9843b427302ed69,2024-11-21T09:50:18.273000 +CVE-2024-6776,0,0,33be44e38058cd7ddcf4e51267528970811e1d75df7b3019a5389194b8f70b19,2024-11-21T09:50:18.447000 +CVE-2024-6777,0,0,0506222761965cbf53f7d57e71b6fc3e2720b9de9190346bf62aa7975239f495,2024-11-21T09:50:18.620000 +CVE-2024-6778,0,0,54facbee55d2061ebcca96c6d5abeaff15d259809b812dea7e9b8558ee133bdb,2024-11-21T09:50:18.790000 +CVE-2024-6779,0,0,371ba97cacc400735eb2bef0b73f4416d7b4718268423923ed7c983e39a36751,2024-11-21T09:50:18.973000 CVE-2024-6780,0,0,4db2765824e08317655513c06e959ab5619d487ccfa2efc1d7c86120a66859df,2024-11-21T09:50:19.137000 CVE-2024-6781,0,0,47a24b53fb6b9fd8c09af1c57dcfaa9c67d275ac691fc2f4c15d2dc0980fd1d6,2024-08-19T17:15:34.797000 CVE-2024-6782,0,0,718e1d79780261b60c359e19d0776a8dde2ec8da1b3bbbef9c2b08242f327e82,2024-08-06T16:30:24.547000 @@ -272083,13 +272084,13 @@ CVE-2024-7013,0,0,fda92e94524c5fdb675c080a05843f1821b747032d3c867378b19c5cd5d7a8 CVE-2024-7014,0,0,7d2fa12c1e30aaa921a12cf50bb8b8d1050f5d9d654c2d6e992fc32bd0568c90,2024-11-21T09:50:45.550000 CVE-2024-7015,0,0,ab116060d750e6a9a8beeea583d0182fc1eebb586ce4d2ced61ebfad13abc299,2024-09-23T09:15:03.230000 CVE-2024-7016,0,0,210c64c89154a538ee0ffa94a25f3f6d102ae298b3ee12be84d9802ca07c367e,2024-11-21T15:16:23.443000 -CVE-2024-7018,0,1,f2add1263f2694072d003e7150c299d20cf91be0bd825ca814759d8a54a7c9da,2024-09-26T13:32:55.343000 -CVE-2024-7019,0,1,1f359b7c720019c6f9ceaa3907fe634d66fd25ad6a8142a66334ce3d5b126c73,2024-09-26T13:32:55.343000 -CVE-2024-7020,0,1,9ec5d2de2a763cf68e6d81f38c25742f6795912ca6295ee45abb079470579c59,2024-09-26T13:32:55.343000 -CVE-2024-7022,0,1,3b64eec87431645c95ff3c220adb1cbecc80b1220a0b388e9c6e08c6102a00b3,2024-09-26T13:32:55.343000 -CVE-2024-7023,0,1,d3c0d745b4f91724f6bf997164a393e16310575888cbe5c8ee0674b12d052db4,2024-09-26T13:32:55.343000 -CVE-2024-7024,0,1,4d0f3a9d463e29e8c5e31eeffdf93dd3cbffa2c0981a60f83e2e0e5419f0f79a,2024-09-26T13:32:55.343000 -CVE-2024-7025,0,1,f10a01de6dc5aeb395e1f1b2bc3c563816b2ecec2b0929a574bf37bfa92c27e5,2024-11-27T20:15:26.303000 +CVE-2024-7018,0,0,f2add1263f2694072d003e7150c299d20cf91be0bd825ca814759d8a54a7c9da,2024-09-26T13:32:55.343000 +CVE-2024-7019,0,0,1f359b7c720019c6f9ceaa3907fe634d66fd25ad6a8142a66334ce3d5b126c73,2024-09-26T13:32:55.343000 +CVE-2024-7020,0,0,9ec5d2de2a763cf68e6d81f38c25742f6795912ca6295ee45abb079470579c59,2024-09-26T13:32:55.343000 +CVE-2024-7022,0,0,3b64eec87431645c95ff3c220adb1cbecc80b1220a0b388e9c6e08c6102a00b3,2024-09-26T13:32:55.343000 +CVE-2024-7023,0,0,d3c0d745b4f91724f6bf997164a393e16310575888cbe5c8ee0674b12d052db4,2024-09-26T13:32:55.343000 +CVE-2024-7024,0,0,4d0f3a9d463e29e8c5e31eeffdf93dd3cbffa2c0981a60f83e2e0e5419f0f79a,2024-09-26T13:32:55.343000 +CVE-2024-7025,0,0,f10a01de6dc5aeb395e1f1b2bc3c563816b2ecec2b0929a574bf37bfa92c27e5,2024-11-27T20:15:26.303000 CVE-2024-7026,0,0,e8918f0d23a1fa6bd26b495ad27a50d9d3a6c5a512c1d41c8e42badba6113296,2024-11-21T14:15:18.837000 CVE-2024-7027,0,0,617968f19ac9beb506c8b78bf99c797278f2c324ee96c64d6dd52fdc0a040385,2024-11-21T09:50:46.760000 CVE-2024-7029,0,0,1a81740470044e0ee7f4eadc478063b46d4e9870673228721be0e637fe0fe33a,2024-09-17T13:30:55.010000 @@ -272167,9 +272168,9 @@ CVE-2024-7133,0,0,20a71460acb2cc2918dd1a17d948e3f8e3572ca60a62cc2cedc03afd678643 CVE-2024-7134,0,0,e2a5ca3c0db9b7079284acb04005dfa5285d4bba9eb8cb07d690e27ce1cf16fe,2024-08-21T12:30:33.697000 CVE-2024-7135,0,0,9b8c51932c5bfc62e5f7560639f1610471afc998b9c2595991840a1673b3923d,2024-07-31T12:57:02.300000 CVE-2024-7136,0,0,c9b7c1934246d93b2333971d2ef8defed42959b13176d62d2020adb9f2cd26cb,2024-08-19T13:00:23.117000 -CVE-2024-7137,0,1,b7f1652f9978d5366978bb59e80170e8f6df514d26a82e88fe0463f0a3d35bd8,2024-12-19T20:15:07.820000 -CVE-2024-7138,0,1,6ae663835ea9fbe5030de1839c63f74c190b499b12bed016744e0c40152d5a22,2024-12-19T20:15:07.947000 -CVE-2024-7139,0,1,cb2ee3e00b228b58d3886699719b7a22b141c7c3eb04c5bed7e6dc41397c30b1,2024-12-19T20:15:08.073000 +CVE-2024-7137,0,0,b7f1652f9978d5366978bb59e80170e8f6df514d26a82e88fe0463f0a3d35bd8,2024-12-19T20:15:07.820000 +CVE-2024-7138,0,0,6ae663835ea9fbe5030de1839c63f74c190b499b12bed016744e0c40152d5a22,2024-12-19T20:15:07.947000 +CVE-2024-7139,0,0,cb2ee3e00b228b58d3886699719b7a22b141c7c3eb04c5bed7e6dc41397c30b1,2024-12-19T20:15:08.073000 CVE-2024-7143,0,0,cbb18ddd616be4d0de19ef80dd494e49a9fc2830c5a90dc2455077acae5f057a,2024-11-21T09:50:56.110000 CVE-2024-7144,0,0,3e989e748e38a85b3db1941815e5d921ed75a2233b0a59f112c1cb1f74b3c16a,2024-09-13T14:40:14.420000 CVE-2024-7145,0,0,073fb8bd11ab6d990bf0288270f3cedbc70b03e2b8ff14d66dd5aab6d498859e,2024-09-13T14:39:44.490000 @@ -272258,7 +272259,7 @@ CVE-2024-7229,0,0,2ea374b7aebf553aced59880d2408df1be68a777c76a085c2b9ab91bedbd93 CVE-2024-7230,0,0,b48c3db9cfcc664da7dd03e3d546b45f109a909511b6f7d3ccc2a0622e839453,2024-12-09T20:02:58.670000 CVE-2024-7231,0,0,a42d8c40dbd2eb1f4925417ef7b3583328044ce4846329c1cc1446b889b841aa,2024-12-09T20:01:00.623000 CVE-2024-7232,0,0,cd730e2d43cacaa37482a0a783d14d7960195f314cd4843f3b1b0b0ec167dabd,2024-12-11T14:44:38.737000 -CVE-2024-7233,0,1,de2884ad4461385c5054052b861547686d2eec19eb8bd9e3302ca6bc00e6c043,2024-11-22T22:15:16.060000 +CVE-2024-7233,0,0,de2884ad4461385c5054052b861547686d2eec19eb8bd9e3302ca6bc00e6c043,2024-11-22T22:15:16.060000 CVE-2024-7234,0,0,9742bb1615343ce07effb9b1308b133a98e722a2ae800846399938f8afb84e26,2024-12-19T19:46:05.367000 CVE-2024-7235,0,0,49e478dd92101beafcfae5dec744f026f8e9bd166387222bfbf8db413e23d13c,2024-12-19T19:42:37.133000 CVE-2024-7236,0,0,fcc745d98fc38dcf834b713942deab14ef3a5e46801ff4a4cd0fb23653cb4d35,2024-12-19T19:35:22.970000 @@ -272281,7 +272282,7 @@ CVE-2024-7252,0,0,24d74b26883cf8151f149bfa7deed5d8a63133a6167165e30cc462ead5fd45 CVE-2024-7253,0,0,c74d8b1443ed2599fa1a0e185c951c99d83cfd82e91633185a8d5e4170834865,2024-11-26T20:00:48.783000 CVE-2024-7254,0,0,e89eb3a1f139a1b7724c82049128b9101144d09303e1246e0c00754c9c13b027,2024-12-13T14:15:22.800000 CVE-2024-7255,0,0,ba60a86cf283a25cbf44d00829e275d7a0bb026ed551fecdfd5dd1e8d3ece898,2024-10-29T20:35:42.023000 -CVE-2024-7256,0,1,ceb6ac73b0b5ce948e65f58f101d67073c6264d0d611b8ee77044124042e97a4,2024-08-03T18:35:04.003000 +CVE-2024-7256,0,0,ceb6ac73b0b5ce948e65f58f101d67073c6264d0d611b8ee77044124042e97a4,2024-08-03T18:35:04.003000 CVE-2024-7257,0,0,e824d36e9091bce947d766daa6e3bb42f606d3c1749eb85a01f040d08b0b6e1f,2024-08-05T12:41:45.957000 CVE-2024-7258,0,0,8211618224ce65efbd4103dce5e1df47001d574abef7aea73a13fd90621d6f65,2024-09-27T13:05:06.930000 CVE-2024-7259,0,0,4556d37f0166a3ca8f27c990a2dba785ffb6169fd40505213d2237ff3a08580a,2024-09-30T12:46:20.237000 @@ -272681,7 +272682,7 @@ CVE-2024-7697,0,0,122b8f72aeda3c5b2d61460f1dce24bd382a6f877b1c3f9efb3e322459b58e CVE-2024-7698,0,0,28382cbcfd0fa7ea6a7d15c9ccdd01abba2e948df9ed5ab95948fe232327814d,2024-09-27T19:39:43.350000 CVE-2024-7699,0,0,69660c01a9078b1bb8b8ba16d42135a8912e2caf5b6ecd54d7bddf6785b1e596,2024-09-27T18:59:31.277000 CVE-2024-7700,0,0,b57636a6ff7952071612c6f1892a1333ca0104c06c954b5d5e21b60cfc424ebb,2024-09-16T14:20:21.087000 -CVE-2024-7701,0,1,b0878b02333252e534252a4736d0c5ba0d3a7fc2b33c683d1605e18b04129bd7,2024-12-15T11:15:05.387000 +CVE-2024-7701,0,0,b0878b02333252e534252a4736d0c5ba0d3a7fc2b33c683d1605e18b04129bd7,2024-12-15T11:15:05.387000 CVE-2024-7702,0,0,1098975bd71f66b03b30c93d5413d8a5ef0d8cda516b0c70a1252211ba8e5726,2024-08-26T18:15:46.870000 CVE-2024-7703,0,0,7f76e29a5ed460fd6ac72a2955499c5bf4953d8afc86b29ced015fa447c06880,2024-08-19T12:59:59.177000 CVE-2024-7704,0,0,bd3f518e669136b0eab54f268d3d0c8d3f377c12c71cbb007eb510f9a54f561d,2024-08-13T12:58:25.437000 @@ -272702,7 +272703,7 @@ CVE-2024-7722,0,0,1be42e9fa865f14842632e753ce2fd5525bfe496ac913b8198c3458ae138ff CVE-2024-7723,0,0,53ce768e0253fabfcdcbee8bbee79e38aca674fab610c16e178e185de0bd0f10,2024-10-18T15:45:47.643000 CVE-2024-7724,0,0,ab2131ce24737b6ffb1c65566389459a8a15a8bc524a621ec3a84a692ed10d3f,2024-10-18T15:45:35.440000 CVE-2024-7725,0,0,146b8c15ef088fe775e30ab61f308dfc209693724a7604dc64296c7f791074f5,2024-10-18T15:45:29.083000 -CVE-2024-7726,0,1,df4526f7392449aa64c9089cf01d99cfbc053ac103d17b49485289ca0a0e67b5,2024-12-20T16:15:24.403000 +CVE-2024-7726,0,0,df4526f7392449aa64c9089cf01d99cfbc053ac103d17b49485289ca0a0e67b5,2024-12-20T16:15:24.403000 CVE-2024-7727,0,0,552f222c31326559d81397831be64909c21cf9eddea22427bcac75d9d64f596e,2024-09-18T18:07:55.450000 CVE-2024-7728,0,0,db37ae32cb8fbaca95eaf3a5d1c8bd7414f6cbc0b1d146de5c8b8ffc1f589031,2024-08-14T13:00:37.107000 CVE-2024-7729,0,0,3216985110d2bf3d58df21572b65b285ec97282c2bbccb9ffa801e1ebdc5c925,2024-08-14T13:00:37.107000 @@ -272914,7 +272915,7 @@ CVE-2024-7966,0,0,54a69d5d76ddba02de4ef56bdefa56549eef7089684edf8a8cb93d5aca7a0a CVE-2024-7967,0,0,0862728975ae07138d419922906301e86ca32bf8f0f5b6bf3d830d6ecb418894,2024-08-27T13:35:03.800000 CVE-2024-7968,0,0,c8ae0654c4852518a4b4b26d46428918e6a896dc4df2d02bf2b05416e098d419,2024-08-27T13:35:04.780000 CVE-2024-7969,0,0,df0425e2c8afa92cea17d6a7c308901b9f2aa9730959661a91bb505a1ab8888d,2024-08-28T23:15:05.320000 -CVE-2024-7970,0,1,496a604442e6c0e389a5fb46b88b51b19afcff00d3b21eedb9ea93de4a7ece5d,2024-09-04T14:35:15.343000 +CVE-2024-7970,0,0,496a604442e6c0e389a5fb46b88b51b19afcff00d3b21eedb9ea93de4a7ece5d,2024-09-04T14:35:15.343000 CVE-2024-7971,0,0,cbe2daa931187e1258dbe5911fe5622967ef34542556be9e6ad2a0b769c2720b,2024-11-27T17:21:35.077000 CVE-2024-7972,0,0,e046834a8c6cd3f2b72f3d7f61eb5f863b641d5ca124b733b481256c6229b63a,2024-08-26T15:11:35.017000 CVE-2024-7973,0,0,15d0c9d63211801347ebed9db5c78827e841609bd1672901b17ef57d9247996c,2024-10-24T20:35:14.967000 @@ -272975,7 +272976,7 @@ CVE-2024-8051,0,0,8e9fee878d5e7631408c4906ee6d422d2dad39846c3e9dba922a4347408bef CVE-2024-8052,0,0,01bfdadf93739fc2d4fcd8ca2ee549a442e377fc63e756e286ed6ad0eef90332,2024-09-27T16:55:57.383000 CVE-2024-8054,0,0,7587a87813e515f4d1b36dbcf3c7051a83e94df022103a0c59749ae8c66becaa,2024-09-27T21:29:57.607000 CVE-2024-8056,0,0,0063e3259bfec678c90e65014b514e3fc5b53335b06f114b8add8272bc670dcc,2024-09-27T21:29:42.600000 -CVE-2024-8058,0,1,6f6e6d86a899b2d6ecf84c7bb695389cf6cd8969a74da9d0894bff6a25056e1b,2024-12-16T18:15:12.540000 +CVE-2024-8058,0,0,6f6e6d86a899b2d6ecf84c7bb695389cf6cd8969a74da9d0894bff6a25056e1b,2024-12-16T18:15:12.540000 CVE-2024-8059,0,0,1cb4facf7c91a3d9a97ccb8a1f3191711112656d77de35de0353c495e40da8b5,2024-09-14T11:47:14.677000 CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000 CVE-2024-8066,0,0,23914c4c07a72976bf77323f8c8c88f9f1b5c360164b6197b2a6c72e85e345f6,2024-11-28T09:15:05.547000 @@ -273016,7 +273017,7 @@ CVE-2024-8110,0,0,b4e8390c247a4b5c8d5ae2a41711b5d65814e12f51c84ad4e39f5efb287795 CVE-2024-8112,0,0,fcfc9bb301c5385ecfe64c0038a0f99927eb970927b0a881d422a101bec87660,2024-09-12T18:23:22.507000 CVE-2024-8113,0,0,427fea32595baa771ed8d55299c8cc984dc80ea36d43c86bbfe37f4bc22b8a1a,2024-09-12T18:21:30.677000 CVE-2024-8114,0,0,ce4a9e9d0f9dc97020ede98ab17686607ea12b0429f1f29ce319385f294da6e1,2024-12-12T20:54:48.113000 -CVE-2024-8116,0,1,e7411ccf0e0570a1eb8d3b4ecadfc634b1d9da81924d5da361bb08fbb774b6a0,2024-12-16T05:15:05.520000 +CVE-2024-8116,0,0,e7411ccf0e0570a1eb8d3b4ecadfc634b1d9da81924d5da361bb08fbb774b6a0,2024-12-16T05:15:05.520000 CVE-2024-8117,0,0,d1db9899d5c0506caea4dad3cc8b9020baf45803321fa58841f8294cd6cfc182,2024-09-06T16:04:23.413000 CVE-2024-8118,0,0,9c68fef3a03eeb61bf75dbaca492f0d566593858e356c54bb24670328382c2a4,2024-09-30T12:46:20.237000 CVE-2024-8119,0,0,463fd021ace255a8f9e973d2a318e559b325b87766dc92d121c774ab304adc92,2024-09-06T16:11:02.370000 @@ -273189,7 +273190,7 @@ CVE-2024-8322,0,0,0eb64053260683ced57840764d85cffb0704ccbac82f140480e18eb74cd8f7 CVE-2024-8323,0,0,a3a077c74edbd32eaf964e492bde06aa618c4c22e94ded32f2e545218fd0007b,2024-11-08T20:30:11.340000 CVE-2024-8324,0,0,a61a7fb01724bdbe53c280d57285ea7bca599acae70289308072d53384384b5b,2024-10-04T13:51:25.567000 CVE-2024-8325,0,0,b1e060c2ab175e8279e2bf7a02f5e6d63f77606604f5fa71d4b2b0df1d6e11ab,2024-10-07T12:37:58.740000 -CVE-2024-8326,0,1,7e58d8d3d27ae42b3ed2c737315f9c97fa41d9d8cb971d6b9c544e88d5a2f502,2024-12-17T10:15:06.167000 +CVE-2024-8326,0,0,7e58d8d3d27ae42b3ed2c737315f9c97fa41d9d8cb971d6b9c544e88d5a2f502,2024-12-17T10:15:06.167000 CVE-2024-8327,0,0,a10cc0fc3cf655105d263642f581b0923c5436bb38004346d9e5dfbbb21b2bfb,2024-09-04T17:11:23.533000 CVE-2024-8328,0,0,00df909881e7461a05eaa1dc993baae29b242e3209e0be2fc4e8367167bacffb,2024-09-04T17:11:19.827000 CVE-2024-8329,0,0,d4c00f08016942f4c57ef430a11a81e377d1de886ce2351913983cb8d2d322ca,2024-09-05T13:40:38.080000 @@ -273223,7 +273224,7 @@ CVE-2024-8357,0,0,1d889408be1770076ad81711236c2a891b36406e9fc3a925e957f690d3e9af CVE-2024-8358,0,0,5fb394033ecc4990c585e13519c166d42fa3ff92798bd5136ede9dccb7b4708d,2024-12-11T04:00:11.233000 CVE-2024-8359,0,0,d54d10f5fe9164e60ec13d6bc33fcba551ad8ecc6982ba256a03e2194f9ccecf,2024-12-11T03:57:48.243000 CVE-2024-8360,0,0,ed6b27add01a92e9b19489ef7584e5d2cb3487d850b912f3eb15873fc81ef9c2,2024-12-04T19:32:21.703000 -CVE-2024-8362,0,1,d7db028202247b0c7119e6a1f86e56ddc75ea4e1c9c0c8dfc9c7f2b10f4ddb0a,2024-09-04T14:35:16.777000 +CVE-2024-8362,0,0,d7db028202247b0c7119e6a1f86e56ddc75ea4e1c9c0c8dfc9c7f2b10f4ddb0a,2024-09-04T14:35:16.777000 CVE-2024-8363,0,0,31dc15c8efef4d6babfe272b0bb3432c061f6d6e93807b938d15de08fc21d43f,2024-09-11T16:35:05.653000 CVE-2024-8364,0,0,627f8b2156971d2679081614445e8377234b8cf137137dc8007755116bce395c,2024-09-25T15:08:08.503000 CVE-2024-8365,0,0,e8fa85ee56ebaf0cc7e4c2e6ad37f7a7ccf035096e23a8867e3100d2394150a3,2024-09-04T14:37:03.543000 @@ -273275,7 +273276,7 @@ CVE-2024-8422,0,0,595c3a4c4569e5d22b76db5956453d2a1a1a701b00065efde8acf9a79c387c CVE-2024-8424,0,0,70e0efba1b7474fd71ae798ee933fd249d2e6d2cb69d7469e257caaac30ab429,2024-11-08T19:01:03.880000 CVE-2024-8427,0,0,b84207915031e0f3fd8ae31fc1649578b63ca815fcdfb9b3c22054b4863be5e4,2024-09-11T17:41:18.733000 CVE-2024-8428,0,0,16614a0b61f86dd0b83d47d6c77d8385fb4c68c4d0f570f88f7c5094d2f7b53a,2024-09-26T21:58:45.393000 -CVE-2024-8429,0,1,7d7adc19f31eabcda933830e1386025bcbab9119931c58d61657c8ea833e8e43,2024-12-17T12:15:20.853000 +CVE-2024-8429,0,0,7d7adc19f31eabcda933830e1386025bcbab9119931c58d61657c8ea833e8e43,2024-12-17T12:15:20.853000 CVE-2024-8430,0,0,641bd91854296613ca357534b0f9d1be45bbed60220fc9e60563be11e11873dc,2024-10-04T13:51:25.567000 CVE-2024-8431,0,0,c57d1819aff02d7cef3d4f58b7fb7798fe1e0ad5c7dc00a6c26fb8aba099957a,2024-10-10T12:56:30.817000 CVE-2024-8432,0,0,fe1677a12edb0ed37c4bfb900e47d1aca0c63158bb3a82d245d901f88a3a1e05,2024-09-27T12:58:58.433000 @@ -273316,7 +273317,7 @@ CVE-2024-8470,0,0,0b09aa8b8067433b7afb73b61c7aa44d3ef7ce8628b7e8d3b9e29fa3afb00f CVE-2024-8471,0,0,3934935f0a31bf82a596702efda6613996b08d7c183fa97f6a84e3cc4bc42129,2024-09-06T11:44:22.510000 CVE-2024-8472,0,0,a6a3ced3bf4a7f20791a06fac7764ccd2d88fa692882742c77836c8aae9605ea,2024-09-06T11:44:34.543000 CVE-2024-8473,0,0,bbd4d04523589cb8c745e9ab16e4a2c78d73b9497ab6f7282bb7e3bf6a9bfe27,2024-09-06T11:44:45.017000 -CVE-2024-8475,0,1,c86d89e65a4821d108142f782b16ddf63e182d7002314d62a9de3c71a0583b70,2024-12-17T12:15:21.010000 +CVE-2024-8475,0,0,c86d89e65a4821d108142f782b16ddf63e182d7002314d62a9de3c71a0583b70,2024-12-17T12:15:21.010000 CVE-2024-8476,0,0,e10a403d1e51fb18d41d013015e6a782c14511b4b5a178aec34efa9588c9653e,2024-10-02T17:31:00.583000 CVE-2024-8477,0,0,19e1a50b82df4e949fc45923ac7e1924aea3a0df2879078ebf532cd95acaecd0,2024-10-15T13:30:52.877000 CVE-2024-8478,0,0,484f2c68e6e7a76a908ae4220aa78a61277af4da3d4158c47b9f9bfdd22b29a6,2024-09-26T15:53:44.297000 @@ -273459,7 +273460,7 @@ CVE-2024-8645,0,0,6c6883b70c241242d9a1f65a2463032602ee72b4685cb982075bbd16ddb385 CVE-2024-8646,0,0,5d4c3a28ebd32aa1f4378c55d3483650a644a252e8339908c6d85c6b0a714f65,2024-09-18T20:20:51.643000 CVE-2024-8647,0,0,b1e9cf01cd5f4a93ab6c4f89b8262f249b7e8a2855444e1565c9ef4716089852,2024-12-12T12:15:28.297000 CVE-2024-8648,0,0,0abcd802734681ce4af3860b7724ddcd52fed923c7571306906317f333d2adac,2024-12-12T21:45:54.047000 -CVE-2024-8650,0,1,f10272acabeffcf7c18611f444014f3cf6de2765098dd6126478b240d9bccf52,2024-12-16T05:15:05.780000 +CVE-2024-8650,0,0,f10272acabeffcf7c18611f444014f3cf6de2765098dd6126478b240d9bccf52,2024-12-16T05:15:05.780000 CVE-2024-8651,0,0,448e710c58dc2b6cb7e6c0752275d7c46f3230f5cc540adcb81ec64c7f3e3413,2024-09-23T17:51:13.050000 CVE-2024-8652,0,0,b93328507c3e2c61251105f102cea9b9503ccc6f996f8a6d11d528a513238383,2024-09-23T17:53:49.197000 CVE-2024-8653,0,0,a43ec1058025e272e63281727c64c580e58aaf2cdc7cca8a6a9eacb06a5bfcda,2024-09-23T17:55:01.610000 @@ -273578,7 +273579,7 @@ CVE-2024-8794,0,0,b24016e059cacd35faa72f5043453c9a5987b5a31d25c70b908b4165379261 CVE-2024-8795,0,0,039f0ab0aa3ee80883042c232e961eb1ed22c0504e1aebe7367716484cf5c223,2024-09-26T16:46:55.587000 CVE-2024-8796,0,0,cfeb096d9be350a9d8b58652d1aa1581aa03d71412f47ada7bdf32657eb188f2,2024-09-30T14:10:38.937000 CVE-2024-8797,0,0,ca9c0c02beee7110c7ac2e2c807511497bad347868533650bf39b35e4a13e197,2024-09-27T14:02:23.700000 -CVE-2024-8798,0,1,b9f72abd0da7de5279d2c1085401557cae8b2b141b5fd6328b189e2f182af57c,2024-12-16T00:15:05.913000 +CVE-2024-8798,0,0,b9f72abd0da7de5279d2c1085401557cae8b2b141b5fd6328b189e2f182af57c,2024-12-16T00:15:05.913000 CVE-2024-8799,0,0,f5f63f9842eda4e37d16e3a0587518db5a4c87c6136b59cf05197833f6fd2662,2024-10-07T19:22:12.627000 CVE-2024-8800,0,0,284c323dbe986db557a2960bdea255f7fe6a9ec33bd09ee83b41a574a4f95eea,2024-10-08T18:59:42.310000 CVE-2024-8801,0,0,1e0aae29be9c0cb744c09fcf6b871e68e47c8e0119f25e788bcd23b055cde119,2024-09-30T14:23:46.140000 @@ -273589,9 +273590,9 @@ CVE-2024-8805,0,0,dcb9955ad68abfddebfd4e5bbca8162f29f9659b32eab2eee4abd640abddb9 CVE-2024-8806,0,0,4b9ed01ad6f672a2c6917fa3d7270b3791ade8f8d7c799fd1977d8d49125e25d,2024-12-20T17:56:56.057000 CVE-2024-8807,0,0,a3194d6f7254173351134c6667ba0ab69ff4954825d1b3258d592d08d98a976b,2024-12-20T17:56:46.357000 CVE-2024-8808,0,0,97dc891df3d9a3e3e84cc6d2301fb4dbe91fc0ade39658278ca48e61412ce9b9,2024-12-20T17:46:19.670000 -CVE-2024-8809,0,1,ddcec2f4533e074351604de84f4e1e1092a516d94554ae853c415169483cb0c2,2024-11-22T21:15:19.110000 +CVE-2024-8809,0,0,ddcec2f4533e074351604de84f4e1e1092a516d94554ae853c415169483cb0c2,2024-11-22T21:15:19.110000 CVE-2024-8810,0,0,4054bd11d0a58049adbca132e9cb8f89aa5e0709e583c7f8d6f2e3c10841c942,2024-11-08T19:01:03.880000 -CVE-2024-8811,0,1,cb479564a119acb6ae176a142a3d4cafcf7694f47b5f4339e42661980cd733c4,2024-11-22T21:15:19.220000 +CVE-2024-8811,0,0,cb479564a119acb6ae176a142a3d4cafcf7694f47b5f4339e42661980cd733c4,2024-11-22T21:15:19.220000 CVE-2024-8812,0,0,b302d09d72bb26c6b8a77cc5743f5dc39c42e30907950ec8ee651ff959fb9767,2024-12-04T14:56:07.463000 CVE-2024-8813,0,0,3fdeb0e42e1f0b2ec132d72cdddab3a3e88fd6d1f776048bdf5fdfbe967da3ce,2024-12-04T14:56:03.620000 CVE-2024-8814,0,0,b7d91a5acc439f46e09af24d678f7610aaf43632fd42bfe8fa08f3612c8551d8,2024-12-04T14:55:59.677000 @@ -273673,8 +273674,8 @@ CVE-2024-8900,0,0,d3f4089befe66027b0f1c31c786919fba68b80f7363185072eb03d6b6da1b2 CVE-2024-8901,0,0,16179fb8da6b3691e42eb050c6acdbb5e9f1051b767f4e4a93bcfac530038965,2024-10-23T21:15:14.950000 CVE-2024-8902,0,0,562a2a8b6b19d45ced54e0584113549612b1e122270fd069c6c63552fab4593c,2024-10-15T12:57:46.880000 CVE-2024-8903,0,0,d77424f8f0e77666574fc785d3fa32d82e1fb3930db964a4acb479d703a0b410,2024-09-26T13:32:55.343000 -CVE-2024-8904,0,1,c80ab0a1358becbbc58e8800f3b107d55de0587192de0cf29d1623b14adcc4cf,2024-09-20T12:30:51.220000 -CVE-2024-8905,0,1,c58e2b5dacb75010c0c44f901baa8dd8c15bff9c4ef1a1d6a6eb0c8dfbe1f903,2024-09-20T12:30:51.220000 +CVE-2024-8904,0,0,c80ab0a1358becbbc58e8800f3b107d55de0587192de0cf29d1623b14adcc4cf,2024-09-20T12:30:51.220000 +CVE-2024-8905,0,0,c58e2b5dacb75010c0c44f901baa8dd8c15bff9c4ef1a1d6a6eb0c8dfbe1f903,2024-09-20T12:30:51.220000 CVE-2024-8906,0,0,33d6adfd5d22361ace69c19a03921b3eee65b888570501a28793e65ff627085e,2024-09-23T17:38:53.613000 CVE-2024-8907,0,0,51c2686e57db6be1a13996b2715ca4c00712b0dfaff67ec4c63726bf92597254,2024-09-23T18:23:57.697000 CVE-2024-8908,0,0,5817f53ddb99ab4a81fefd746445a2c702eaf4a55d3e4f8367bc04682257df1a,2024-09-23T17:59:14.137000 @@ -273730,7 +273731,7 @@ CVE-2024-8967,0,0,7898714718fda7e623053515c819c9ef828b8e1f849f0008b801f032918cd4 CVE-2024-8968,0,0,0a7f9362d7e255d4c1311c1efcc8d15f2865f5f917558bd1ff65379f6a9f7791,2024-12-20T17:15:21.800000 CVE-2024-8969,0,0,e0103db8ff55ccbf745d9bad3dc6e3e89e30b3ef3eab823189cb0a38ab304109,2024-09-20T12:30:51.220000 CVE-2024-8970,0,0,32d2ab1ad1bb8df91d143f8ca284d1a616bc1563b70e0f2f9520d488fbae118b,2024-12-13T01:20:14.813000 -CVE-2024-8972,0,1,f92dc947552b410f0979548c7a5f91eedd60185a26a1399ffa98cc212dfdc7dd,2024-12-17T14:15:20.110000 +CVE-2024-8972,0,0,f92dc947552b410f0979548c7a5f91eedd60185a26a1399ffa98cc212dfdc7dd,2024-12-17T14:15:20.110000 CVE-2024-8974,0,0,9dfe7c1e1fc096d25206dd031b2e4236d5ec5630433070bbc83f3c7af62bcf85,2024-10-04T17:30:18.803000 CVE-2024-8975,0,0,2e1af783568cf7ad44e3b33e6ac71980410920ee6be566fa4a01ec060d747af4,2024-10-01T19:20:21.103000 CVE-2024-8977,0,0,cb8e4225cbeae27a4d5cd5a6caff3e78c74f90a4a117f3ebee8859bf0cf66b60,2024-10-16T17:10:13.220000 @@ -273825,8 +273826,8 @@ CVE-2024-9092,0,0,6379751e1087929fe578fcc016fd8228ef68f77aece65ece28437d6dced0f0 CVE-2024-9093,0,0,1493b614914735d95fbf32dde0a735a3d3c11c89a8289bb8180b4aae2b8e9b40,2024-09-27T16:26:27.163000 CVE-2024-9094,0,0,88d2e32f26a5490c0327569b4a1e535a8d101ca5046b7d11e41b4bf6ab481342,2024-09-27T15:54:09.463000 CVE-2024-9100,0,0,e58afa1cb97571d6bb26bb26cbb4a088cc8bda6f2bd9320274e7188c14487c93,2024-10-04T13:50:43.727000 -CVE-2024-9101,0,1,0df38ee980d1b3a8161771779f078045cba77758f435305f454b32efe7151628,2024-12-19T14:15:06.147000 -CVE-2024-9102,0,1,e247f63a8a6b530d68bf36910d3dd9af894b4d1193570c947904a4f99e4db819,2024-12-19T14:15:06.327000 +CVE-2024-9101,0,0,0df38ee980d1b3a8161771779f078045cba77758f435305f454b32efe7151628,2024-12-19T14:15:06.147000 +CVE-2024-9102,0,0,e247f63a8a6b530d68bf36910d3dd9af894b4d1193570c947904a4f99e4db819,2024-12-19T14:15:06.327000 CVE-2024-9104,0,0,d05aac963e970d19d86f09737afdb0f530aa8ac604a9cdf74eaaa2ae5408c2c5,2024-10-16T16:38:14.557000 CVE-2024-9105,0,0,d08b07c8a29b964e96e936aa239ff144cd55c86ead27669c25ad1b91b570e809,2024-10-16T16:38:14.557000 CVE-2024-9106,0,0,f3b7116df22e800ea9a25d9487e69f38b7cb25b646719ab1ed2832bc8f2af2fd,2024-10-04T13:51:25.567000 @@ -273842,10 +273843,10 @@ CVE-2024-9116,0,0,cfe74d37f77b6fa9df092f5223f72429b3619aa14bd52a27774aad87ecfb69 CVE-2024-9117,0,0,b7653d273b539ed3700f6067c96a1f0eed930ef4109b51006d5406358ea45953,2024-10-01T13:56:55.893000 CVE-2024-9118,0,0,9a22e364fde4d689db2333a6d5b5d88a04b4ff3846bb41b22fae0b019bf1279f,2024-10-04T13:51:25.567000 CVE-2024-9119,0,0,2ea0bcb7b3474c2efb183e08bfd8d0aed916bec857fdbb46a57dc7c2a2d4a592,2024-10-04T13:51:25.567000 -CVE-2024-9120,0,1,a99e100d446a1d15904757fe33c6452a180e64151163f3a8a6a7d49a6290a501,2024-09-26T13:32:02.803000 -CVE-2024-9121,0,1,bd13999f3828ac0c65bd676ee35f3115d84681c28f5cb66248a83059179e1120,2024-09-26T13:32:02.803000 -CVE-2024-9122,0,1,46849afc555e2feba1a53201703cbe7da80f42bdd0e4262ad32b74501c6071d0,2024-09-26T13:32:02.803000 -CVE-2024-9123,0,1,6f3db59a05d084c45f6fea9fd99be17a8445851eec895a328ef537811c098f8c,2024-09-26T13:32:02.803000 +CVE-2024-9120,0,0,a99e100d446a1d15904757fe33c6452a180e64151163f3a8a6a7d49a6290a501,2024-09-26T13:32:02.803000 +CVE-2024-9121,0,0,bd13999f3828ac0c65bd676ee35f3115d84681c28f5cb66248a83059179e1120,2024-09-26T13:32:02.803000 +CVE-2024-9122,0,0,46849afc555e2feba1a53201703cbe7da80f42bdd0e4262ad32b74501c6071d0,2024-09-26T13:32:02.803000 +CVE-2024-9123,0,0,6f3db59a05d084c45f6fea9fd99be17a8445851eec895a328ef537811c098f8c,2024-09-26T13:32:02.803000 CVE-2024-9124,0,0,35a31e5219d24d462e81eef687f862d136d81ddf10e3f8ba72023813a8112784,2024-11-21T17:15:26.820000 CVE-2024-9125,0,0,a2eaedda1b49b18236ac116998a1e45e7b5806e5e010d7ded75c88431dba6b9c,2024-10-01T14:00:52.460000 CVE-2024-9127,0,0,c4d446b51c8121a98d4ccca3ceb1928972a1ed1ad9117dcb67e2e1c732384bbf,2024-10-01T14:09:26.017000 @@ -273861,7 +273862,7 @@ CVE-2024-9145,0,0,3dd9bcad2a2fee7d05e394a6c147376f977693416e207026532ba073c858cc CVE-2024-9146,0,0,b2bcae27bf136fac98f5cca96bf30e297b145f83fbf374484b4b69bb66a11534,2024-10-07T17:48:28.117000 CVE-2024-9147,0,0,4e12ed99087058c5ab273f6a2c5655dda51c7a05718eb2e9409e0779fbea7704,2024-11-06T15:53:59.983000 CVE-2024-9148,0,0,a904c9834abceb13922e1cc588509f574c6534f26c7e1a2e5af468520b2fb09c,2024-09-30T17:34:12.760000 -CVE-2024-9154,0,1,e75fd28a7f87cea907e6d051fb3da55bb961c4352af8f7b8b182fff317421a01,2024-12-19T16:15:09.253000 +CVE-2024-9154,0,0,e75fd28a7f87cea907e6d051fb3da55bb961c4352af8f7b8b182fff317421a01,2024-12-19T16:15:09.253000 CVE-2024-9155,0,0,6b831cc9815c7982fccb5bb1db903558181a3d9726f2c50e686b372d7d7ea737,2024-09-30T12:46:20.237000 CVE-2024-9156,0,0,f51f01b34d81b342f8758ec8a55450b2ee8e6ae57d651f88883c804dd1af5436,2024-10-15T14:40:45.093000 CVE-2024-9158,0,0,0b7269f695a88179972d1f8bd54450607592163690fc2a1df7db61f3d67ca9ad,2024-10-07T16:13:49.027000 @@ -273938,7 +273939,7 @@ CVE-2024-9253,0,0,8deb45874f368402d2e8267bdd80d22218d667a369f413173fc1bab2f02e0c CVE-2024-9254,0,0,8ddbd67d95e607f435cddadf820f6b8a493bce024ad0e3a2a2fd3478d0537cfa,2024-11-29T18:17:31.663000 CVE-2024-9255,0,0,cebd6fb0e3bd38591c9ac35321c4111f3a938526041eb33febcdad00871c8366,2024-11-29T18:17:15.040000 CVE-2024-9256,0,0,3cca80ad6510af9986479b87828fe97955ba908cd307377d7659a0e4289380d2,2024-11-29T18:17:00.713000 -CVE-2024-9257,0,1,b86753797a4283f6471b289fde8024dd02b9b7630930af9074c5c95cceacd46c,2024-11-22T21:15:23.787000 +CVE-2024-9257,0,0,b86753797a4283f6471b289fde8024dd02b9b7630930af9074c5c95cceacd46c,2024-11-22T21:15:23.787000 CVE-2024-9258,0,0,dfeacc96c4cbe2d903f9c98e056fc6af76a986a9830050ecfb795eca6832c408,2024-11-25T17:15:32.283000 CVE-2024-9259,0,0,8199f5373fafb1bc0110a9ab29f4a6bb990bedca0d1854f1f17c52cddd1870c9,2024-11-25T17:13:49.060000 CVE-2024-9260,0,0,fb15d05363604469725e6c13cee9e50285abd70981488963df56e48460b3435e,2024-11-25T17:16:40.663000 @@ -274005,7 +274006,7 @@ CVE-2024-9327,0,0,8a7521488d62c373c38a9df28f71f3a103861ac4cdfbc479de5d63bb5149cd CVE-2024-9328,0,0,b8494e2a763df9275472fb9e08e10e2bb0b4c6d4079a2b9786105d6097553f18,2024-10-01T11:34:57.773000 CVE-2024-9329,0,0,5a3d931a38804f6849af226ecca4156ce845f1dbc4dbfeaa3d64e1e03750be87,2024-11-21T09:54:17.147000 CVE-2024-9333,0,0,86a4f29dc34e46aec9774e41cb3aeff2bbdc214a06b4147e3c438b765ac175a1,2024-10-04T13:50:43.727000 -CVE-2024-9341,0,1,5254cd0407dba4163e45bfc4ed2a071202e5ab922b5099bdcba8d28a558c1e38,2024-12-11T04:15:06.090000 +CVE-2024-9341,0,0,5254cd0407dba4163e45bfc4ed2a071202e5ab922b5099bdcba8d28a558c1e38,2024-12-11T04:15:06.090000 CVE-2024-9344,0,0,947aeadb28a081f51ccba5cfed355aa11f035786814ba0789ea30b60063bb469,2024-10-08T15:06:57.470000 CVE-2024-9345,0,0,1092198f3341340c84b195f1fb0718cf68fae0e79a30c397da7978c7a50c2c5b,2024-10-08T16:10:17.567000 CVE-2024-9346,0,0,8015a0224ffcd89c3221c1693d4e8315d3d9ba443c558fca10b7cb5bcb9d363d,2024-10-15T12:58:51.050000 @@ -274027,7 +274028,7 @@ CVE-2024-9364,0,0,9ebd82b4859f157f79a8dcd16aa66e84da6e7858640c431e532bfbe4c36998 CVE-2024-9366,0,0,db84f6e2ff16ebff2d502f21f85e90095a4a755ba5e4941bffb7a9e2e4c31307,2024-10-22T15:09:48.177000 CVE-2024-9367,0,0,dd2d722c1b5c94f108dc6d2a9b2b655787a803b3cc431ded09b0b735326cfa01,2024-12-12T12:15:28.497000 CVE-2024-9368,0,0,6b310411ff00de8abfede8a1c8f49292bfd465b294d4fa7ea5baca1d5f7f7405,2024-10-10T20:30:51.240000 -CVE-2024-9369,0,1,6b332eab5bc62f839bb9c4a8eea049ab3415c324fbd8bed9e2043a1af1294c3c,2024-11-27T19:15:33.883000 +CVE-2024-9369,0,0,6b332eab5bc62f839bb9c4a8eea049ab3415c324fbd8bed9e2043a1af1294c3c,2024-11-27T19:15:33.883000 CVE-2024-9371,0,0,6b69a68b0411ce9f1a3873a71c65ed5e38b4a3301ee458433c180567bd1ea8c9,2024-11-21T13:57:24.187000 CVE-2024-9372,0,0,47c38539a001d789bd3a8f81e62698790222e24e108b5f4cf13a0c91792184c6,2024-10-10T20:36:28.020000 CVE-2024-9373,0,0,e94dc02302c82bfcf4d887e6137e98a0a5848ec0be40f176be36ef9530332f75,2024-10-22T15:07:23.907000 @@ -274211,10 +274212,10 @@ CVE-2024-9595,0,0,affe800d4ccb9fbe30c63eaf437475e7b4f1b8f6ed06b3135e5296a266d83c CVE-2024-9596,0,0,97d2b24b69eeab4b46fc850bb8355e0549024bcd45410c14a3bd69da526dabde,2024-10-16T17:00:19.787000 CVE-2024-9598,0,0,5c0fa148e22055423c63f1a7155091692b712567127d27765647509813b47724,2024-10-25T12:56:07.750000 CVE-2024-9600,0,0,ea15b50099d09f31b8281c72f2e9f7d888450824868eb6eb5785430b8539a997,2024-11-21T18:15:15.853000 -CVE-2024-9602,0,1,3a222c6b4e5d6be517f42a18548fc77af48146de17f81909e53937e1571ea3a7,2024-10-10T12:51:56.987000 -CVE-2024-9603,0,1,b61617e9e52bcdb7e06002288fc7700ee51a4c4963dd751cf4d613e41e40a0fd,2024-10-10T12:51:56.987000 +CVE-2024-9602,0,0,3a222c6b4e5d6be517f42a18548fc77af48146de17f81909e53937e1571ea3a7,2024-10-10T12:51:56.987000 +CVE-2024-9603,0,0,b61617e9e52bcdb7e06002288fc7700ee51a4c4963dd751cf4d613e41e40a0fd,2024-10-10T12:51:56.987000 CVE-2024-9607,0,0,54c7fa609071a2960fe8514c7e09434070f7928dbf6bf2601a0c6b5966a0c0f2,2024-11-05T17:40:57.777000 -CVE-2024-9608,0,1,0fd2e957c376544247f8b2a16ef434733b8eb47ee4d1d04d34b8ba94ac48e369,2024-12-13T12:15:20.080000 +CVE-2024-9608,0,0,0fd2e957c376544247f8b2a16ef434733b8eb47ee4d1d04d34b8ba94ac48e369,2024-12-13T12:15:20.080000 CVE-2024-9609,0,0,a32ad4ba0330c8bd46a334ed0a6f34b381196d6ee0adb5a1527caca9a51b5222,2024-11-19T21:28:42.670000 CVE-2024-9610,0,0,f327439241391b51adbb56ced5a29061a4e9cbef39684c65a214212a54ae604b,2024-10-15T12:58:51.050000 CVE-2024-9611,0,0,049688b12d23536b7521af43a85c6bc56a995bcf550dd4b062c24ab61d06803f,2024-10-15T12:58:51.050000 @@ -274222,12 +274223,12 @@ CVE-2024-9613,0,0,f7f019a18c9e01f36efde66dfbb10d6eba11ff87ade2b8efd8a79811ebe631 CVE-2024-9614,0,0,89d6ad4791713c9131b15fd858d4bd9404ef7090c81b08570775178f0867f84e,2024-11-13T17:01:16.850000 CVE-2024-9615,0,0,c9468917c9754e631849fcee424e37c3bdfdc0ce7baf1874e3cbc9e2bb677dcd,2024-11-18T17:11:17.393000 CVE-2024-9616,0,0,6ef77d38c3e8284229b9cc30b59e98636261a63c660e6b9ccf97deb77695f71d,2024-10-15T12:58:51.050000 -CVE-2024-9619,0,1,88854541e2fbde28afa49a74f00e51670b0ebb7038b71567bffa5b729fdf2354,2024-12-20T07:15:12.977000 +CVE-2024-9619,0,0,88854541e2fbde28afa49a74f00e51670b0ebb7038b71567bffa5b729fdf2354,2024-12-20T07:15:12.977000 CVE-2024-9620,0,0,08cbdfb167bd5abb993a662a73c0230e86eadf10fb1a3369f9a28670f9e1b938,2024-10-10T12:56:30.817000 CVE-2024-9621,0,0,d01febf4917d7e254a80be80939f9dbe78ca0c8507d48f25eb8390335c29a3af,2024-12-06T10:15:06.327000 CVE-2024-9622,0,0,251c9c2f9ba8699fdab8c22e456db9ec67e578807b450704b6decdcb8f4fc3a8,2024-10-10T12:56:30.817000 CVE-2024-9623,0,0,d78adebd237aa914fa1e336f2ba56f569bbb8366444862605ae66a91ae14b729,2024-10-16T16:59:36.817000 -CVE-2024-9624,0,1,7aaf353547dfd91f6eaa1a431839c12f16a327aeec130c7f12e5c9f74a154f31,2024-12-17T06:15:21.173000 +CVE-2024-9624,0,0,7aaf353547dfd91f6eaa1a431839c12f16a327aeec130c7f12e5c9f74a154f31,2024-12-17T06:15:21.173000 CVE-2024-9626,0,0,e9628917bf466150170ade3c83ea1ca0718a402c4f4e3732ac05e432b077af9e,2024-10-28T13:58:09.230000 CVE-2024-9627,0,0,bbd2150f084c7938e6b0ce316fceb9870286e9cb9ca4f5a3efb37d7b055e03d3,2024-10-25T21:19:48.757000 CVE-2024-9628,0,0,0c37d63c25c5beaff0dd4d92044edde72f23ce6ba7d9074231c99cd42e04ccf6,2024-10-25T16:15:10.160000 @@ -274246,13 +274247,13 @@ CVE-2024-9650,0,0,2327d0b00f83aa6287d8e0fc737d152f9293bbe0c165388e74c80db5393555 CVE-2024-9651,0,0,076e1970a9e34c701b84bb911d74f70417194b77dcccb012468991739fbcab41,2024-12-09T18:15:24.657000 CVE-2024-9652,0,0,2278cc3d85ab1e64d09ab82bc023556b887dca2b4a3045a553483dbbc6e7952b,2024-10-16T16:38:14.557000 CVE-2024-9653,0,0,f158e4ac0dd55a24d4b3927fa7e93113f3b2a80fd6a1d97e078c1fc3c150282b,2024-11-26T20:37:07.913000 -CVE-2024-9654,0,1,12bbfa9c2b47ae38ab8d0a197f09105aca5e4a90c0ae74cbf271cc42f967a7d3,2024-12-17T12:15:21.157000 +CVE-2024-9654,0,0,12bbfa9c2b47ae38ab8d0a197f09105aca5e4a90c0ae74cbf271cc42f967a7d3,2024-12-17T12:15:21.157000 CVE-2024-9655,0,0,f949df8d6e7799757a56c3413a4960a9956ec7f349370b1e9da1784dc8394ce3,2024-11-01T12:57:03.417000 CVE-2024-9656,0,0,fe9df299e1627df8ed3d1b46925ce86dfb46c361033644f0c6f5f5d626358e4f,2024-10-15T12:57:46.880000 CVE-2024-9657,0,0,d6a40760f79cba273a7653e656cf0460e958ee7ff325e76af903d63b399e35b9,2024-11-08T16:00:28.320000 CVE-2024-9659,0,0,61d80596c8eeece9a279644799e43a0096a680cf6e7f5012ddc6e840730623b6,2024-11-23T08:15:03.860000 CVE-2024-9660,0,0,604fbe7b326b0e24567d0c1c45833d32f6a2dfc816b9bf095d9b2fea052201c6,2024-11-23T08:15:04.033000 -CVE-2024-9665,0,1,4a1bb41e87f9958cb874fb3748bfe131d54ed126060c1dca743705163deed17d,2024-11-22T21:15:23.923000 +CVE-2024-9665,0,0,4a1bb41e87f9958cb874fb3748bfe131d54ed126060c1dca743705163deed17d,2024-11-22T21:15:23.923000 CVE-2024-9666,0,0,8d2bf451a5e4413c5c0ba2f37a2344a02908d354f544d27f6d449fdc7333acab,2024-11-25T08:15:10.943000 CVE-2024-9667,0,0,cd67020c0637f62cf6584504253f57e6151bc5b9ac2da6f70bd06c3cab478063,2024-11-08T15:27:25.697000 CVE-2024-9668,0,0,b123975089368f5aaa425cf98477e50260db5149c9b36255b367650786092773,2024-11-19T15:55:00.840000 @@ -274261,11 +274262,11 @@ CVE-2024-9670,0,0,bfd2d3b76924bcef9fde3b4b6223f9e716f28991a60568363900e08f18fbb4 CVE-2024-9671,0,0,8da8355260be5bb56e0e5351a4b43035f95e0a0ad3494b67b9bb7fbd8d577c66,2024-12-04T08:15:07.357000 CVE-2024-9672,0,0,061e80a15aeea3b03a12d8109775a38b18a9082ea48b25cd40a1b2c0322c9214,2024-12-10T00:15:22.893000 CVE-2024-9674,0,0,dcc152f68b1f7c703678ea1798dc92c1fa87e3588d3559438d5c688c6e83e0d4,2024-10-22T14:02:50.473000 -CVE-2024-9675,0,1,e9c4b6e85b7ecac779c2e255c4d61b9639221ef958972d67d9f8fb136bf98c92,2024-12-13T18:15:22.507000 -CVE-2024-9676,0,1,f274ca1f33ebade4ed690e9a2c29367dd55071e678cc70655f57d1ab479c60a8,2024-11-26T09:15:06.820000 +CVE-2024-9675,0,0,e9c4b6e85b7ecac779c2e255c4d61b9639221ef958972d67d9f8fb136bf98c92,2024-12-13T18:15:22.507000 +CVE-2024-9676,0,0,f274ca1f33ebade4ed690e9a2c29367dd55071e678cc70655f57d1ab479c60a8,2024-11-26T09:15:06.820000 CVE-2024-9677,0,0,8ac7fd75efed77835a38e0d5d30fbebdcc1b6d67032d9bfdfc464e20115a7f11,2024-12-05T22:11:15.217000 -CVE-2024-9678,0,1,8a9aac36cdd1afadf3a2846ff6bcb7bda613879cb4254453bb0b517c3a415a98,2024-12-16T07:15:06.917000 -CVE-2024-9679,0,1,07cb34e8d0595409ceee90c1f86f2216bf5de2a0005a3ea22ef61367bec7736d,2024-12-16T07:15:07.107000 +CVE-2024-9678,0,0,8a9aac36cdd1afadf3a2846ff6bcb7bda613879cb4254453bb0b517c3a415a98,2024-12-16T07:15:06.917000 +CVE-2024-9679,0,0,07cb34e8d0595409ceee90c1f86f2216bf5de2a0005a3ea22ef61367bec7736d,2024-12-16T07:15:07.107000 CVE-2024-9680,0,0,b270ebb58405bce82b545a9823e949fa4790116b7a4834e574606834227d9216,2024-11-26T19:53:56.537000 CVE-2024-9681,0,0,2ae771a08ca769f211d8d385c4480401b1a952b5ea57b2588c5b5f84fbd4b358,2024-12-13T14:15:22.953000 CVE-2024-9682,0,0,6d690df5e8c227b34e224cce5647fb45a6c1d80990a723f81ebd7b281b388f5b,2024-11-19T15:47:07.517000 @@ -274278,7 +274279,7 @@ CVE-2024-9692,0,0,c09412d3ade796bbe36fcbdc283e7a2ecfb61423341d9a573b10de9b4af8a9 CVE-2024-9693,0,0,96c2aa2e3e432eefa572dcd34b83d0c8393d8a6c0331136462b7a8bf8e88cb01,2024-11-26T01:57:19.427000 CVE-2024-9694,0,0,300f71d40bb815a23c3a0bc83a96e03beb3f23d9fc0b94128148bd02f8e753bb,2024-12-03T03:15:05.123000 CVE-2024-9696,0,0,a1a81fef8596ef3bd11bad2b6e9730354c1de3321eb96ce84006b7785432034a,2024-11-25T20:42:32.327000 -CVE-2024-9698,0,1,4bf686193ae48864cd34920ebab8db56c7a750eaeae4b44accdb14ce30e1b3cc,2024-12-14T05:15:12.987000 +CVE-2024-9698,0,0,4bf686193ae48864cd34920ebab8db56c7a750eaeae4b44accdb14ce30e1b3cc,2024-12-14T05:15:12.987000 CVE-2024-9700,0,0,e1d890043f9e82a1a371785886deff7f019dc3e23b5dc60dcf4df22bf1134a31,2024-11-25T19:57:41.387000 CVE-2024-9703,0,0,f74b8eb4f5c30abc9348d860f43a1acf838112c918b3b24a8823031e5bd757fc,2024-10-22T15:25:27.887000 CVE-2024-9704,0,0,447028db9bd5f1d3bac8b55d44bb1a06edbf3c8e5b267ad90ca35dbb527f8371,2024-11-25T19:19:22.113000 @@ -274286,7 +274287,7 @@ CVE-2024-9705,0,0,d3e6e0cdfa50d1f44cfdccc6623bdd59d96e39c6b3b67c956a243ca7bda34d CVE-2024-9706,0,0,0990872c6794dc6bd9cf2f3c5fd27263b0ba4cad305032f2567799b99ef0e2f1,2024-12-06T09:15:08.727000 CVE-2024-9707,0,0,f20a21de398140b8d6cd9fa80d26368471f3c29d9493920f2122c5232d98d04a,2024-11-25T18:50:39.867000 CVE-2024-9708,0,0,f728686179ba13414752570ea9b9034e944845f8c6fd05717e98b48a3f80f48a,2024-11-25T19:59:31.110000 -CVE-2024-9710,0,1,864631ca6aca969911b6fd87670891801f1cb7135eb2d56f2876345968255979,2024-11-22T21:15:24.043000 +CVE-2024-9710,0,0,864631ca6aca969911b6fd87670891801f1cb7135eb2d56f2876345968255979,2024-11-22T21:15:24.043000 CVE-2024-9712,0,0,3c0025ed12da22fff31c874b55bf94d1f6bd79f9e74da0748a61a1382c7caa7b,2024-12-19T19:17:34.457000 CVE-2024-9713,0,0,eab37c74e5a6a8128766965a86c4f26e4851c463a4609ddef74e4502f569d29d,2024-12-19T19:16:28.340000 CVE-2024-9714,0,0,0f3ce79bd55096572e33f259d58ea23abd9525db69dd9124bf8561703c89aea5,2024-12-19T19:14:46.480000 @@ -274349,7 +274350,7 @@ CVE-2024-9775,0,0,67011f9891bd518291e230fce5bb1e646dc07c3ccf350d707077824dc26595 CVE-2024-9776,0,0,691b7d4a970bfdfe6f45a48f305ac12244ac4e899e8a5e612ebd4c9c1703b9b5,2024-11-25T18:45:54.377000 CVE-2024-9777,0,0,93ee86692c4d166322b2f54769a2de3ae116ef1efe45b8b5542abe4611d31128,2024-11-29T20:57:53.423000 CVE-2024-9778,0,0,4286b148900a181fcf4357f30966399daed38ba90ac9bbc9d3c0e746c2f9499c,2024-11-25T19:20:37.163000 -CVE-2024-9779,0,1,2e4b2c49fd86112b1b9fa5de19875cb88ff8eb92b8b26ec277fc4b6852a534ac,2024-12-17T23:15:05.603000 +CVE-2024-9779,0,0,2e4b2c49fd86112b1b9fa5de19875cb88ff8eb92b8b26ec277fc4b6852a534ac,2024-12-17T23:15:05.603000 CVE-2024-9780,0,0,34097d04ca09fcb52346a937391687c2669115ee78117cb32b65565beb1f73d5,2024-10-17T14:18:18.433000 CVE-2024-9781,0,0,ced1c8001d752cc843e34081bf2e4d9e4751f03ea9a9263bc0ae7465d284c244,2024-11-25T18:09:33.853000 CVE-2024-9782,0,0,70dc6223aaf6c5771e0644ddb1dc552fdd17e48d755765fdb2f763bf7bfd654d,2024-10-16T16:44:19.637000 @@ -274385,7 +274386,7 @@ CVE-2024-9815,0,0,888a21261db26e5e3abcb23eef5b5554231068cd5e2c09b2853a7d6a14e6b1 CVE-2024-9816,0,0,0c9e91c9c76ee23d16ff6c1da9e6512722ed7b3f956a306b3f3091de7b2176e7,2024-10-17T14:53:05.630000 CVE-2024-9817,0,0,f4ce773fca9e42014a1f6c1f24b7b847a90c6cfc337d02bfc8f72f1902c7d7fa,2024-10-17T18:12:58.953000 CVE-2024-9818,0,0,7fb572b98937aa55829f4476928bad8b1fb5601f9555683143fad81392780e70,2024-10-17T18:13:37.347000 -CVE-2024-9819,0,1,59117086c4d23b9c9574bc057a0686e1d5eca3f11908986dfeda019c228909bd,2024-12-17T13:15:19.100000 +CVE-2024-9819,0,0,59117086c4d23b9c9574bc057a0686e1d5eca3f11908986dfeda019c228909bd,2024-12-17T13:15:19.100000 CVE-2024-9820,0,0,fd87ed6a28af139962800259a754dbde67b7483a77ceed7f1e754d00989c64ca,2024-10-19T00:44:10.420000 CVE-2024-9821,0,0,998cb484708b6d639b88d328380d97e10182c41ce084a3bdd91de81a020e2e5e,2024-10-15T12:57:46.880000 CVE-2024-9822,0,0,f1bf0282ddb6c40708926a0c5359bb5d5e793e9f09b41cd8b96a11f1b887969d,2024-11-15T16:41:41.507000 @@ -274418,7 +274419,7 @@ CVE-2024-9853,0,0,7903240f3eecb6a8dd8dfd09c729213d90c6933432e4456beeb63216211d31 CVE-2024-9855,0,0,e7082add38dfe5b05c5a71a1b465dbf068a54ae20c55f534a2a921f0634feb80,2024-10-15T12:58:51.050000 CVE-2024-9856,0,0,5aa1b6cdf29dd2393bc854c88d9f44d9ff2e324af6e80eee6fa5c0955e5cead7,2024-10-15T12:58:51.050000 CVE-2024-9858,0,0,ca2929ea85dd3f22cd09c051fa794843b77550ad22ad15b5fd1cd0c92da7b3db,2024-10-16T17:35:08.130000 -CVE-2024-9859,0,1,bbfded7595b76e21c9ca3b56246b4310bdbe4b6cb0fed34e0d41ced1800f54df,2024-10-15T19:35:46.273000 +CVE-2024-9859,0,0,bbfded7595b76e21c9ca3b56246b4310bdbe4b6cb0fed34e0d41ced1800f54df,2024-10-15T19:35:46.273000 CVE-2024-9860,0,0,1ba47332044cf478e4ab9e34b5ce7d360a589302ba3fad0810d75ba6f8914101,2024-10-15T12:57:46.880000 CVE-2024-9861,0,0,faddf74719c447c20a0d8f47cab0598f03aa97157ac3e59e845bf5889b3dd378,2024-10-18T12:53:04.627000 CVE-2024-9862,0,0,bb9e8d7fb677ef0a474328a2f764c958c85a9ca1eae60fe8909db13e19514fba,2024-10-18T12:53:04.627000 @@ -274492,7 +274493,7 @@ CVE-2024-9941,0,0,f8c1a3ce8301c9f96e0ee1a5f0096fa5255bc477de166caa18bdb6a9866bfb CVE-2024-9942,0,0,c6315b95bdda9839ef612eba500df807a644d469ed95f37c88df9fcfa0cbb756,2024-11-26T19:33:35.843000 CVE-2024-9943,0,0,702edb8e286ed381f6139c301996b16a6159717a27b6fb918513ee7e889acb7d,2024-10-25T12:56:07.750000 CVE-2024-9944,0,0,f8fe44d98686a29a4c29e0df47e437528a061318d17270b2824d7d54b74548b5,2024-10-17T20:47:35.817000 -CVE-2024-9945,0,1,cea3df2b6f5b90a7f8d9b7bf1f4b5f371dc7412d9ebdd4e046c2e2c67744f223,2024-12-13T16:15:28.267000 +CVE-2024-9945,0,0,cea3df2b6f5b90a7f8d9b7bf1f4b5f371dc7412d9ebdd4e046c2e2c67744f223,2024-12-13T16:15:28.267000 CVE-2024-9946,0,0,442c0aff28a23c9d67bb95abea8abfbdb9db72aae0a6f6a85ef41b89c2d30c77,2024-11-08T20:38:07.557000 CVE-2024-9947,0,0,4162a46c010d20b99b6eec449557730600671694a5b01bff747d05f7163af480,2024-10-25T16:53:12.867000 CVE-2024-9949,0,0,2ca550221706bcce63433ec1884426656c527218c591bf39a51b6b8e54aa7538,2024-10-25T12:56:07.750000 @@ -274500,13 +274501,13 @@ CVE-2024-9951,0,0,d292cfbcf3e6f6345fd4680a1945f2e8d8915fd71871c7419d041169345571 CVE-2024-9952,0,0,59b7826a27f545c63a9ad02ecd7acd48957722296775dc5d4970b569eaf9aa3e,2024-10-16T15:05:13.467000 CVE-2024-9953,0,0,ed020c158bfe5b15d8e014a7689776d43a7df47d67a46968cabcbd71eb079885,2024-10-17T20:59:01.940000 CVE-2024-9954,0,0,3e30a77e87df301b889ce21a2f3eb854e0f4066ff190b30fa46e6b513e2d6399,2024-10-22T20:35:17.400000 -CVE-2024-9955,0,1,065cc1f60763559d9ab45399e89cdde4dafdfcedc72ed02129735049eb8f2496,2024-10-16T20:35:17.940000 -CVE-2024-9956,0,1,44efbf8cf961713f418c98d736cb422caee80812be8f51367dfb62391d2f5556,2024-10-16T20:35:18.800000 -CVE-2024-9957,0,1,dee3ba44c446d3f8ee91b6a2a827258caecb5a569d7b7c28a43320a8560e2c04,2024-10-16T20:35:19.063000 +CVE-2024-9955,0,0,065cc1f60763559d9ab45399e89cdde4dafdfcedc72ed02129735049eb8f2496,2024-10-16T20:35:17.940000 +CVE-2024-9956,0,0,44efbf8cf961713f418c98d736cb422caee80812be8f51367dfb62391d2f5556,2024-10-16T20:35:18.800000 +CVE-2024-9957,0,0,dee3ba44c446d3f8ee91b6a2a827258caecb5a569d7b7c28a43320a8560e2c04,2024-10-16T20:35:19.063000 CVE-2024-9958,0,0,bc0f4a0a795882733ada5c0c29409cc17a7d5defc2da20484b0883b786372f9f,2024-10-17T20:00:41.427000 -CVE-2024-9959,0,1,75917fbe5041ad0f4c0cef12281f960c2fd92388142da80414257d084b3c5380,2024-10-16T20:35:20.050000 -CVE-2024-9960,0,1,5e42fef1483a67a10128b4521caecb223f0dfd9909492b30718972a762454a65,2024-10-16T20:35:20.890000 -CVE-2024-9961,0,1,7748b07acb7bb510d1b9c36c7b657bf02cf3a09844fb2dec71b7f97da7b6e4a5,2024-10-16T20:35:21.773000 +CVE-2024-9959,0,0,75917fbe5041ad0f4c0cef12281f960c2fd92388142da80414257d084b3c5380,2024-10-16T20:35:20.050000 +CVE-2024-9960,0,0,5e42fef1483a67a10128b4521caecb223f0dfd9909492b30718972a762454a65,2024-10-16T20:35:20.890000 +CVE-2024-9961,0,0,7748b07acb7bb510d1b9c36c7b657bf02cf3a09844fb2dec71b7f97da7b6e4a5,2024-10-16T20:35:21.773000 CVE-2024-9962,0,0,e00b169a9e9de74ab12ca137fa6f3a26b7cc22d0e3ce1279ba34b4f69f199650,2024-10-17T20:01:33.647000 CVE-2024-9963,0,0,b1a11da50134438171184a3bcffbbbbf35a750611c1d3fc1148da0d0aa729ef7,2024-10-17T20:02:16.293000 CVE-2024-9964,0,0,9117ef0fff94056ecd43cb6559e46761470dbfce60fdc65059bcf10f7befdb7b,2024-10-17T20:30:09.627000