From c626f0e1e48d59ee04742e104fefd8876b4c42de Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Mon, 10 Jun 2024 23:58:10 +0000 Subject: [PATCH] Auto-Update: 2024-06-10T23:55:17.982202+00:00 --- CVE-2022/CVE-2022-370xx/CVE-2022-37019.json | 20 +++ CVE-2022/CVE-2022-370xx/CVE-2022-37020.json | 20 +++ CVE-2024/CVE-2024-222xx/CVE-2024-22244.json | 55 +++++++ CVE-2024/CVE-2024-328xx/CVE-2024-32849.json | 47 ++++++ CVE-2024/CVE-2024-352xx/CVE-2024-35241.json | 63 ++++++++ CVE-2024/CVE-2024-352xx/CVE-2024-35242.json | 63 ++++++++ CVE-2024/CVE-2024-363xx/CVE-2024-36302.json | 47 ++++++ CVE-2024/CVE-2024-363xx/CVE-2024-36303.json | 47 ++++++ CVE-2024/CVE-2024-363xx/CVE-2024-36304.json | 47 ++++++ CVE-2024/CVE-2024-363xx/CVE-2024-36305.json | 47 ++++++ CVE-2024/CVE-2024-363xx/CVE-2024-36306.json | 47 ++++++ CVE-2024/CVE-2024-363xx/CVE-2024-36307.json | 47 ++++++ CVE-2024/CVE-2024-363xx/CVE-2024-36358.json | 47 ++++++ CVE-2024/CVE-2024-363xx/CVE-2024-36359.json | 47 ++++++ CVE-2024/CVE-2024-364xx/CVE-2024-36419.json | 55 +++++++ CVE-2024/CVE-2024-364xx/CVE-2024-36471.json | 40 +++++ CVE-2024/CVE-2024-364xx/CVE-2024-36473.json | 47 ++++++ CVE-2024/CVE-2024-371xx/CVE-2024-37166.json | 63 ++++++++ CVE-2024/CVE-2024-371xx/CVE-2024-37168.json | 67 ++++++++ CVE-2024/CVE-2024-371xx/CVE-2024-37169.json | 71 +++++++++ CVE-2024/CVE-2024-372xx/CVE-2024-37289.json | 47 ++++++ README.md | 74 ++++----- _state.csv | 163 +++++++++++--------- 23 files changed, 1152 insertions(+), 119 deletions(-) create mode 100644 CVE-2022/CVE-2022-370xx/CVE-2022-37019.json create mode 100644 CVE-2022/CVE-2022-370xx/CVE-2022-37020.json create mode 100644 CVE-2024/CVE-2024-222xx/CVE-2024-22244.json create mode 100644 CVE-2024/CVE-2024-328xx/CVE-2024-32849.json create mode 100644 CVE-2024/CVE-2024-352xx/CVE-2024-35241.json create mode 100644 CVE-2024/CVE-2024-352xx/CVE-2024-35242.json create mode 100644 CVE-2024/CVE-2024-363xx/CVE-2024-36302.json create mode 100644 CVE-2024/CVE-2024-363xx/CVE-2024-36303.json create mode 100644 CVE-2024/CVE-2024-363xx/CVE-2024-36304.json create mode 100644 CVE-2024/CVE-2024-363xx/CVE-2024-36305.json create mode 100644 CVE-2024/CVE-2024-363xx/CVE-2024-36306.json create mode 100644 CVE-2024/CVE-2024-363xx/CVE-2024-36307.json create mode 100644 CVE-2024/CVE-2024-363xx/CVE-2024-36358.json create mode 100644 CVE-2024/CVE-2024-363xx/CVE-2024-36359.json create mode 100644 CVE-2024/CVE-2024-364xx/CVE-2024-36419.json create mode 100644 CVE-2024/CVE-2024-364xx/CVE-2024-36471.json create mode 100644 CVE-2024/CVE-2024-364xx/CVE-2024-36473.json create mode 100644 CVE-2024/CVE-2024-371xx/CVE-2024-37166.json create mode 100644 CVE-2024/CVE-2024-371xx/CVE-2024-37168.json create mode 100644 CVE-2024/CVE-2024-371xx/CVE-2024-37169.json create mode 100644 CVE-2024/CVE-2024-372xx/CVE-2024-37289.json diff --git a/CVE-2022/CVE-2022-370xx/CVE-2022-37019.json b/CVE-2022/CVE-2022-370xx/CVE-2022-37019.json new file mode 100644 index 00000000000..f973bbc0be0 --- /dev/null +++ b/CVE-2022/CVE-2022-370xx/CVE-2022-37019.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2022-37019", + "sourceIdentifier": "hp-security-alert@hp.com", + "published": "2024-06-10T23:15:49.413", + "lastModified": "2024-06-10T23:15:49.413", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Potential vulnerabilities have been identified in the system BIOS for certain HP PC products which may allow escalation of privileges and code execution. HP is releasing firmware updates to mitigate the potential vulnerabilities." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://support.hp.com/us-en/document/ish_10737430-10737454-16/hpsbhf03943", + "source": "hp-security-alert@hp.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-370xx/CVE-2022-37020.json b/CVE-2022/CVE-2022-370xx/CVE-2022-37020.json new file mode 100644 index 00000000000..a6ac8b84e0b --- /dev/null +++ b/CVE-2022/CVE-2022-370xx/CVE-2022-37020.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2022-37020", + "sourceIdentifier": "hp-security-alert@hp.com", + "published": "2024-06-10T23:15:49.503", + "lastModified": "2024-06-10T23:15:49.503", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Potential vulnerabilities have been identified in the system BIOS for certain HP PC products, which might allow escalation of privileges and code execution. HP is releasing firmware updates to mitigate the potential vulnerabilities." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://support.hp.com/us-en/document/ish_10737430-10737454-16/hpsbhf03943", + "source": "hp-security-alert@hp.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-222xx/CVE-2024-22244.json b/CVE-2024/CVE-2024-222xx/CVE-2024-22244.json new file mode 100644 index 00000000000..e978906f91f --- /dev/null +++ b/CVE-2024/CVE-2024-222xx/CVE-2024-22244.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-22244", + "sourceIdentifier": "security@vmware.com", + "published": "2024-06-10T23:15:49.590", + "lastModified": "2024-06-10T23:15:49.590", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Open Redirect in Harbor\u00a0 <=v2.8.4, <=v2.9.2, and <=v2.10.0 may redirect a user to a malicious site." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@vmware.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@vmware.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/goharbor/harbor/security/advisories/GHSA-5757-v49g-f6r7", + "source": "security@vmware.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-328xx/CVE-2024-32849.json b/CVE-2024/CVE-2024-328xx/CVE-2024-32849.json new file mode 100644 index 00000000000..29729c97134 --- /dev/null +++ b/CVE-2024/CVE-2024-328xx/CVE-2024-32849.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-32849", + "sourceIdentifier": "security@trendmicro.com", + "published": "2024-06-10T22:15:09.453", + "lastModified": "2024-06-10T22:15:09.453", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trend Micro Security 17.x (Consumer) is vulnerable to a Privilege Escalation vulnerability that could allow a local attacker to unintentionally delete privileged Trend Micro files including its own." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://helpcenter.trendmicro.com/en-us/article/tmka-19175", + "source": "security@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-576/", + "source": "security@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-352xx/CVE-2024-35241.json b/CVE-2024/CVE-2024-352xx/CVE-2024-35241.json new file mode 100644 index 00000000000..f12c664147a --- /dev/null +++ b/CVE-2024/CVE-2024-352xx/CVE-2024-35241.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-35241", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-10T22:15:09.677", + "lastModified": "2024-06-10T22:15:09.677", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Composer is a dependency manager for PHP. On the 2.x branch prior to versions 2.2.24 and 2.7.7, the `status`, `reinstall` and `remove` commands with packages installed from source via git containing specially crafted branch names in the repository can be used to execute code. Patches for this issue are available in version 2.2.24 for 2.2 LTS or 2.7.7 for mainline. As a workaround, avoid installing dependencies via git by using `--prefer-dist` or the `preferred-install: dist` config setting.\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/composer/composer/commit/b93fc6ca437da35ae73d667d0618749c763b67d4", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/composer/composer/commit/ee28354ca8d33c15949ad7de2ce6656ba3f68704", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/composer/composer/security/advisories/GHSA-47f6-5gq3-vx9c", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-352xx/CVE-2024-35242.json b/CVE-2024/CVE-2024-352xx/CVE-2024-35242.json new file mode 100644 index 00000000000..d9adb405240 --- /dev/null +++ b/CVE-2024/CVE-2024-352xx/CVE-2024-35242.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-35242", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-10T22:15:09.893", + "lastModified": "2024-06-10T22:15:09.893", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Composer is a dependency manager for PHP. On the 2.x branch prior to versions 2.2.24 and 2.7.7, the `composer install` command running inside a git/hg repository which has specially crafted branch names can lead to command injection. This requires cloning untrusted repositories. Patches are available in version 2.2.24 for 2.2 LTS or 2.7.7 for mainline. As a workaround, avoid cloning potentially compromised repositories.\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/composer/composer/commit/6bd43dff859c597c09bd03a7e7d6443822d0a396", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/composer/composer/commit/fc57b93603d7d90b71ca8ec77b1c8a9171fdb467", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/composer/composer/security/advisories/GHSA-v9qv-c7wm-wgmf", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36302.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36302.json new file mode 100644 index 00000000000..6569024e2f4 --- /dev/null +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36302.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-36302", + "sourceIdentifier": "security@trendmicro.com", + "published": "2024-06-10T22:15:10.100", + "lastModified": "2024-06-10T22:15:10.100", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\r\n\r\nThis vulnerability is similar to, but not identical to, CVE-2024-36303." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://success.trendmicro.com/dcx/s/solution/000298063", + "source": "security@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-569/", + "source": "security@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36303.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36303.json new file mode 100644 index 00000000000..2282cad8a02 --- /dev/null +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36303.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-36303", + "sourceIdentifier": "security@trendmicro.com", + "published": "2024-06-10T22:15:10.290", + "lastModified": "2024-06-10T22:15:10.290", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\r\n\r\nThis vulnerability is similar to, but not identical to, CVE-2024-36302." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://success.trendmicro.com/dcx/s/solution/000298063", + "source": "security@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-570/", + "source": "security@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36304.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36304.json new file mode 100644 index 00000000000..3a3171d5dc0 --- /dev/null +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36304.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-36304", + "sourceIdentifier": "security@trendmicro.com", + "published": "2024-06-10T22:15:10.480", + "lastModified": "2024-06-10T22:15:10.480", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://success.trendmicro.com/dcx/s/solution/000298063", + "source": "security@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-571/", + "source": "security@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36305.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36305.json new file mode 100644 index 00000000000..c18f319414f --- /dev/null +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36305.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-36305", + "sourceIdentifier": "security@trendmicro.com", + "published": "2024-06-10T22:15:10.677", + "lastModified": "2024-06-10T22:15:10.677", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://success.trendmicro.com/dcx/s/solution/000298063", + "source": "security@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-572/", + "source": "security@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36306.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36306.json new file mode 100644 index 00000000000..89765ee7020 --- /dev/null +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36306.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-36306", + "sourceIdentifier": "security@trendmicro.com", + "published": "2024-06-10T22:15:10.857", + "lastModified": "2024-06-10T22:15:10.857", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A link following vulnerability in the Trend Micro Apex One and Apex One as a Service Damage Cleanup Engine could allow a local attacker to create a denial-of-service condition on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 4.2 + } + ] + }, + "references": [ + { + "url": "https://success.trendmicro.com/dcx/s/solution/000298063", + "source": "security@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-568/", + "source": "security@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36307.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36307.json new file mode 100644 index 00000000000..2f9dea0403e --- /dev/null +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36307.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-36307", + "sourceIdentifier": "security@trendmicro.com", + "published": "2024-06-10T22:15:11.043", + "lastModified": "2024-06-10T22:15:11.043", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A security agent link following vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information about the agent on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.0, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://success.trendmicro.com/dcx/s/solution/000298063", + "source": "security@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-573/", + "source": "security@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36358.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36358.json new file mode 100644 index 00000000000..90868f429fd --- /dev/null +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36358.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-36358", + "sourceIdentifier": "security@trendmicro.com", + "published": "2024-06-10T22:15:11.230", + "lastModified": "2024-06-10T22:15:11.230", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A link following vulnerability in Trend Micro Deep Security 20.x agents below build 20.0.1-3180 could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://success.trendmicro.com/dcx/s/solution/000298151", + "source": "security@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-575/", + "source": "security@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36359.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36359.json new file mode 100644 index 00000000000..3b16a4816e0 --- /dev/null +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36359.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-36359", + "sourceIdentifier": "security@trendmicro.com", + "published": "2024-06-10T22:15:11.413", + "lastModified": "2024-06-10T22:15:11.413", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 could allow an attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "references": [ + { + "url": "https://success.trendmicro.com/dcx/s/solution/000298065", + "source": "security@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-574/", + "source": "security@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-364xx/CVE-2024-36419.json b/CVE-2024/CVE-2024-364xx/CVE-2024-36419.json new file mode 100644 index 00000000000..dfdcb544774 --- /dev/null +++ b/CVE-2024/CVE-2024-364xx/CVE-2024-36419.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-36419", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-10T22:15:11.603", + "lastModified": "2024-06-10T22:15:11.603", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "SuiteCRM is an open-source Customer Relationship Management (CRM) software application. A vulnerability in versions prior to 8.6.1 allows for Host Header Injection when directly accessing the `/legacy` route. Version 8.6.1 contains a patch for the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/salesagility/SuiteCRM-Core/security/advisories/GHSA-3323-hjq3-c6vc", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-364xx/CVE-2024-36471.json b/CVE-2024/CVE-2024-364xx/CVE-2024-36471.json new file mode 100644 index 00000000000..fca190206e1 --- /dev/null +++ b/CVE-2024/CVE-2024-364xx/CVE-2024-36471.json @@ -0,0 +1,40 @@ +{ + "id": "CVE-2024-36471", + "sourceIdentifier": "security@apache.org", + "published": "2024-06-10T22:15:11.893", + "lastModified": "2024-06-10T22:15:11.893", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Import functionality is vulnerable to DNS rebinding attacks between verification and processing of the URL.\u00a0 Project administrators can run these imports, which could cause Allura to read from internal services and expose them.\n\nThis issue affects Apache Allura from 1.0.1 through 1.16.0.\n\nUsers are recommended to upgrade to version 1.17.0, which fixes the issue. If you are unable to upgrade, set \"disable_entry_points.allura.importers = forge-tracker, forge-discussion\" in your .ini config file.\n\n" + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@apache.org", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + }, + { + "lang": "en", + "value": "CWE-200" + }, + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://lists.apache.org/thread/g43164t4bcp0tjwt4opxyks4svm8kvbh", + "source": "security@apache.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-364xx/CVE-2024-36473.json b/CVE-2024/CVE-2024-364xx/CVE-2024-36473.json new file mode 100644 index 00000000000..469157cb76c --- /dev/null +++ b/CVE-2024/CVE-2024-364xx/CVE-2024-36473.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-36473", + "sourceIdentifier": "security@trendmicro.com", + "published": "2024-06-10T22:15:11.997", + "lastModified": "2024-06-10T22:15:11.997", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trend Micro VPN Proxy One Pro, version 5.8.1012 and below is vulnerable to an arbitrary file overwrite or create attack but is limited to local Denial of Service (DoS) and under specific conditions can lead to elevation of privileges." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.0, + "impactScore": 4.2 + } + ] + }, + "references": [ + { + "url": "https://helpcenter.trendmicro.com/en-us/article/tmka-07247", + "source": "security@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-585/", + "source": "security@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37166.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37166.json new file mode 100644 index 00000000000..bd9c84b4e91 --- /dev/null +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37166.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-37166", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-10T22:15:12.187", + "lastModified": "2024-06-10T22:15:12.187", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "ghtml is software that uses tagged templates for template engine functionality. It is possible to introduce user-controlled JavaScript code and trigger a Cross-Site Scripting (XSS) vulnerability in some cases. Version 2.0.0 introduces changes to mitigate this issue. Version 2.0.0 contains updated documentation to clarify that while ghtml escapes characters with special meaning in HTML, it does not provide comprehensive protection against all types of XSS attacks in every scenario. This aligns with the approach taken by other template engines. Developers should be cautious and take additional measures to sanitize user input and prevent potential vulnerabilities. Additionally, the backtick character (`) is now also escaped to prevent the creation of strings in most cases where a malicious actor somehow gains the ability to write JavaScript. This does not provide comprehensive protection either." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 8.9, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.3, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + }, + { + "lang": "en", + "value": "CWE-80" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/gurgunday/ghtml/commit/df1ea50fe8968a766fd2b9379a8f9806375227f8", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/gurgunday/ghtml/security/advisories/GHSA-vvhj-v88f-5gxr", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37168.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37168.json new file mode 100644 index 00000000000..1f726923aff --- /dev/null +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37168.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2024-37168", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-10T22:15:12.433", + "lastModified": "2024-06-10T22:15:12.433", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "@grpc/grps-js implements the core functionality of gRPC purely in JavaScript, without a C++ addon. Prior to versions 1.10.9, 1.9.15, and 1.8.22, there are two separate code paths in which memory can be allocated per message in excess of the `grpc.max_receive_message_length` channel option: If an incoming message has a size on the wire greater than the configured limit, the entire message is buffered before it is discarded; and/or if an incoming message has a size within the limit on the wire but decompresses to a size greater than the limit, the entire message is decompressed into memory, and on the server is not discarded. This has been patched in versions 1.10.9, 1.9.15, and 1.8.22.\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-789" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/grpc/grpc-node/commit/08b0422dae56467ecae1007e899efe66a8c4a650", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/grpc/grpc-node/commit/674f4e351a619fd4532f84ae6dff96b8ee4e1ed3", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/grpc/grpc-node/commit/a8a020339c7eab1347a343a512ad17a4aea4bfdb", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/grpc/grpc-node/security/advisories/GHSA-7v5v-9h63-cj86", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37169.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37169.json new file mode 100644 index 00000000000..06646ed0bbc --- /dev/null +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37169.json @@ -0,0 +1,71 @@ +{ + "id": "CVE-2024-37169", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-10T22:15:12.663", + "lastModified": "2024-06-10T22:15:12.663", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "@jmondi/url-to-png is a self-hosted URL to PNG utility. Versions prior to 2.0.3 are vulnerable to arbitrary file read if a threat actor uses the Playright's screenshot feature to exploit the file wrapper. Version 2.0.3 mitigates this issue by requiring input URLs to be of protocol `http` or `https`. No known workarounds are available aside from upgrading." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/jasonraimondi/url-to-png/commit/9336020c5e603323f5cf4a2ac3bb9a7735cf61f7", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/jasonraimondi/url-to-png/issues/47", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/jasonraimondi/url-to-png/releases/tag/v2.0.3", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/jasonraimondi/url-to-png/security/advisories/GHSA-665w-mwrr-77q3", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/user-attachments/files/15536336/Arbitrary.File.Read.via.Playwright.s.Screenshot.Feature.Exploiting.File.Wrapper.pdf", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-372xx/CVE-2024-37289.json b/CVE-2024/CVE-2024-372xx/CVE-2024-37289.json new file mode 100644 index 00000000000..84b919b8363 --- /dev/null +++ b/CVE-2024/CVE-2024-372xx/CVE-2024-37289.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-37289", + "sourceIdentifier": "security@trendmicro.com", + "published": "2024-06-10T22:15:12.893", + "lastModified": "2024-06-10T22:15:12.893", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An improper access control vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://success.trendmicro.com/dcx/s/solution/000298063", + "source": "security@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-577/", + "source": "security@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 984f6a98f7f..d31f5dd945f 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-06-10T22:00:18.377626+00:00 +2024-06-10T23:55:17.982202+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-06-10T21:15:52.120000+00:00 +2024-06-10T23:15:49.590000+00:00 ``` ### Last Data Feed Release @@ -33,62 +33,40 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -253329 +253350 ``` ### CVEs added in the last Commit -Recently added CVEs: `53` +Recently added CVEs: `21` -- [CVE-2024-27832](CVE-2024/CVE-2024-278xx/CVE-2024-27832.json) (`2024-06-10T21:15:51.007`) -- [CVE-2024-27833](CVE-2024/CVE-2024-278xx/CVE-2024-27833.json) (`2024-06-10T21:15:51.090`) -- [CVE-2024-27836](CVE-2024/CVE-2024-278xx/CVE-2024-27836.json) (`2024-06-10T21:15:51.167`) -- [CVE-2024-27838](CVE-2024/CVE-2024-278xx/CVE-2024-27838.json) (`2024-06-10T21:15:51.240`) -- [CVE-2024-27840](CVE-2024/CVE-2024-278xx/CVE-2024-27840.json) (`2024-06-10T21:15:51.313`) -- [CVE-2024-27844](CVE-2024/CVE-2024-278xx/CVE-2024-27844.json) (`2024-06-10T21:15:51.390`) -- [CVE-2024-27845](CVE-2024/CVE-2024-278xx/CVE-2024-27845.json) (`2024-06-10T21:15:51.467`) -- [CVE-2024-27848](CVE-2024/CVE-2024-278xx/CVE-2024-27848.json) (`2024-06-10T21:15:51.530`) -- [CVE-2024-27850](CVE-2024/CVE-2024-278xx/CVE-2024-27850.json) (`2024-06-10T21:15:51.607`) -- [CVE-2024-27851](CVE-2024/CVE-2024-278xx/CVE-2024-27851.json) (`2024-06-10T21:15:51.680`) -- [CVE-2024-27855](CVE-2024/CVE-2024-278xx/CVE-2024-27855.json) (`2024-06-10T21:15:51.753`) -- [CVE-2024-27857](CVE-2024/CVE-2024-278xx/CVE-2024-27857.json) (`2024-06-10T21:15:51.833`) -- [CVE-2024-27885](CVE-2024/CVE-2024-278xx/CVE-2024-27885.json) (`2024-06-10T21:15:51.903`) -- [CVE-2024-32167](CVE-2024/CVE-2024-321xx/CVE-2024-32167.json) (`2024-06-10T20:15:13.367`) -- [CVE-2024-33850](CVE-2024/CVE-2024-338xx/CVE-2024-33850.json) (`2024-06-10T21:15:51.997`) -- [CVE-2024-36411](CVE-2024/CVE-2024-364xx/CVE-2024-36411.json) (`2024-06-10T20:15:13.593`) -- [CVE-2024-36412](CVE-2024/CVE-2024-364xx/CVE-2024-36412.json) (`2024-06-10T20:15:13.820`) -- [CVE-2024-36413](CVE-2024/CVE-2024-364xx/CVE-2024-36413.json) (`2024-06-10T20:15:14.057`) -- [CVE-2024-36414](CVE-2024/CVE-2024-364xx/CVE-2024-36414.json) (`2024-06-10T20:15:14.277`) -- [CVE-2024-36415](CVE-2024/CVE-2024-364xx/CVE-2024-36415.json) (`2024-06-10T20:15:14.503`) -- [CVE-2024-36416](CVE-2024/CVE-2024-364xx/CVE-2024-36416.json) (`2024-06-10T20:15:14.730`) -- [CVE-2024-36417](CVE-2024/CVE-2024-364xx/CVE-2024-36417.json) (`2024-06-10T20:15:14.960`) -- [CVE-2024-36418](CVE-2024/CVE-2024-364xx/CVE-2024-36418.json) (`2024-06-10T21:15:52.120`) -- [CVE-2024-37014](CVE-2024/CVE-2024-370xx/CVE-2024-37014.json) (`2024-06-10T20:15:15.213`) -- [CVE-2024-37393](CVE-2024/CVE-2024-373xx/CVE-2024-37393.json) (`2024-06-10T20:15:15.293`) +- [CVE-2022-37019](CVE-2022/CVE-2022-370xx/CVE-2022-37019.json) (`2024-06-10T23:15:49.413`) +- [CVE-2022-37020](CVE-2022/CVE-2022-370xx/CVE-2022-37020.json) (`2024-06-10T23:15:49.503`) +- [CVE-2024-22244](CVE-2024/CVE-2024-222xx/CVE-2024-22244.json) (`2024-06-10T23:15:49.590`) +- [CVE-2024-32849](CVE-2024/CVE-2024-328xx/CVE-2024-32849.json) (`2024-06-10T22:15:09.453`) +- [CVE-2024-35241](CVE-2024/CVE-2024-352xx/CVE-2024-35241.json) (`2024-06-10T22:15:09.677`) +- [CVE-2024-35242](CVE-2024/CVE-2024-352xx/CVE-2024-35242.json) (`2024-06-10T22:15:09.893`) +- [CVE-2024-36302](CVE-2024/CVE-2024-363xx/CVE-2024-36302.json) (`2024-06-10T22:15:10.100`) +- [CVE-2024-36303](CVE-2024/CVE-2024-363xx/CVE-2024-36303.json) (`2024-06-10T22:15:10.290`) +- [CVE-2024-36304](CVE-2024/CVE-2024-363xx/CVE-2024-36304.json) (`2024-06-10T22:15:10.480`) +- [CVE-2024-36305](CVE-2024/CVE-2024-363xx/CVE-2024-36305.json) (`2024-06-10T22:15:10.677`) +- [CVE-2024-36306](CVE-2024/CVE-2024-363xx/CVE-2024-36306.json) (`2024-06-10T22:15:10.857`) +- [CVE-2024-36307](CVE-2024/CVE-2024-363xx/CVE-2024-36307.json) (`2024-06-10T22:15:11.043`) +- [CVE-2024-36358](CVE-2024/CVE-2024-363xx/CVE-2024-36358.json) (`2024-06-10T22:15:11.230`) +- [CVE-2024-36359](CVE-2024/CVE-2024-363xx/CVE-2024-36359.json) (`2024-06-10T22:15:11.413`) +- [CVE-2024-36419](CVE-2024/CVE-2024-364xx/CVE-2024-36419.json) (`2024-06-10T22:15:11.603`) +- [CVE-2024-36471](CVE-2024/CVE-2024-364xx/CVE-2024-36471.json) (`2024-06-10T22:15:11.893`) +- [CVE-2024-36473](CVE-2024/CVE-2024-364xx/CVE-2024-36473.json) (`2024-06-10T22:15:11.997`) +- [CVE-2024-37166](CVE-2024/CVE-2024-371xx/CVE-2024-37166.json) (`2024-06-10T22:15:12.187`) +- [CVE-2024-37168](CVE-2024/CVE-2024-371xx/CVE-2024-37168.json) (`2024-06-10T22:15:12.433`) +- [CVE-2024-37169](CVE-2024/CVE-2024-371xx/CVE-2024-37169.json) (`2024-06-10T22:15:12.663`) +- [CVE-2024-37289](CVE-2024/CVE-2024-372xx/CVE-2024-37289.json) (`2024-06-10T22:15:12.893`) ### CVEs modified in the last Commit -Recently modified CVEs: `18` +Recently modified CVEs: `0` -- [CVE-2018-16310](CVE-2018/CVE-2018-163xx/CVE-2018-16310.json) (`2024-06-10T21:15:48.783`) -- [CVE-2018-18290](CVE-2018/CVE-2018-182xx/CVE-2018-18290.json) (`2024-06-10T21:15:48.900`) -- [CVE-2020-35204](CVE-2020/CVE-2020-352xx/CVE-2020-35204.json) (`2024-06-10T21:15:49.030`) -- [CVE-2020-35726](CVE-2020/CVE-2020-357xx/CVE-2020-35726.json) (`2024-06-10T21:15:49.150`) -- [CVE-2023-45922](CVE-2023/CVE-2023-459xx/CVE-2023-45922.json) (`2024-06-10T21:15:49.337`) -- [CVE-2024-31612](CVE-2024/CVE-2024-316xx/CVE-2024-31612.json) (`2024-06-10T20:54:18.443`) -- [CVE-2024-32871](CVE-2024/CVE-2024-328xx/CVE-2024-32871.json) (`2024-06-10T21:07:12.030`) -- [CVE-2024-34384](CVE-2024/CVE-2024-343xx/CVE-2024-34384.json) (`2024-06-10T20:53:28.927`) -- [CVE-2024-34551](CVE-2024/CVE-2024-345xx/CVE-2024-34551.json) (`2024-06-10T20:53:11.237`) -- [CVE-2024-34552](CVE-2024/CVE-2024-345xx/CVE-2024-34552.json) (`2024-06-10T20:52:46.383`) -- [CVE-2024-34554](CVE-2024/CVE-2024-345xx/CVE-2024-34554.json) (`2024-06-10T20:52:25.590`) -- [CVE-2024-34792](CVE-2024/CVE-2024-347xx/CVE-2024-34792.json) (`2024-06-10T20:59:01.097`) -- [CVE-2024-35629](CVE-2024/CVE-2024-356xx/CVE-2024-35629.json) (`2024-06-10T21:06:02.157`) -- [CVE-2024-35634](CVE-2024/CVE-2024-356xx/CVE-2024-35634.json) (`2024-06-10T20:23:58.577`) -- [CVE-2024-35654](CVE-2024/CVE-2024-356xx/CVE-2024-35654.json) (`2024-06-10T20:24:17.467`) -- [CVE-2024-36409](CVE-2024/CVE-2024-364xx/CVE-2024-36409.json) (`2024-06-10T20:54:18.443`) -- [CVE-2024-36410](CVE-2024/CVE-2024-364xx/CVE-2024-36410.json) (`2024-06-10T20:54:18.443`) -- [CVE-2024-5773](CVE-2024/CVE-2024-57xx/CVE-2024-5773.json) (`2024-06-10T20:15:15.387`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 9b09218d0b7..68da8ecffac 100644 --- a/_state.csv +++ b/_state.csv @@ -116653,7 +116653,7 @@ CVE-2018-16307,0,0,ee7d16b48a5908a6fe4d010b1ec6f48e61dd35daeec0b655f4238550b39be CVE-2018-16308,0,0,cca3c5e9fe3f5b5c65b3b0f605c483f4c66a4df5776bcb3e7c569977669540fb,2020-08-24T17:37:01.140000 CVE-2018-16309,0,0,97f4855a6b1d2999e448269389c0e10c40c60d07543d9b9c8bc93bd59c4752f1,2023-11-07T02:53:44.803000 CVE-2018-1631,0,0,6fef9cddd7513d50990f2db9a88f0f29e66dfca28c44392db923ceefb5d4f893,2023-02-24T00:14:33.947000 -CVE-2018-16310,0,1,112f6750cefb8b93d1eb341ca90017174dd198dbdcc25e6c29f90966d35805f9,2024-06-10T21:15:48.783000 +CVE-2018-16310,0,0,112f6750cefb8b93d1eb341ca90017174dd198dbdcc25e6c29f90966d35805f9,2024-06-10T21:15:48.783000 CVE-2018-16313,0,0,345f1265583b15b7ca3762839747a90370be255eb7ce11ea0de201d2dc612d4d,2018-11-02T22:17:43.130000 CVE-2018-16314,0,0,1c1996c24716d12b4fff3eaf7dfb967623bbffac2c20760f03996ab4b778bf7e,2018-11-13T17:48:15.513000 CVE-2018-16315,0,0,2f5272a167f9e975a7a50bada8213454bf1029bc05adfbea6449241d8b7b6c4c,2018-10-25T13:40:09.570000 @@ -118265,7 +118265,7 @@ CVE-2018-18287,0,0,197cd87ffbbf10c6869d5bdf7e036ca940ca22f3f38556587408e7c5aa5bc CVE-2018-18288,0,0,f11824d75b8d3c4f3eb55aa7a8bd357811786a6acaba9f97dfee438bc7e70d10,2022-12-22T20:19:40.963000 CVE-2018-18289,0,0,11f77a8d6d0742484bb78f783008d1f6cc59f97d2833a34285c8b8cbb4df8876,2018-12-06T15:47:19.837000 CVE-2018-1829,0,0,f865e58f0e35922d5fa99fdbd09461729a495c8374ace75953f2dd9fbfa2311b,2019-10-09T23:39:11.103000 -CVE-2018-18290,0,1,05df9325aa00c4af98d1f67d0a32f0af79441fdb45308ff795343a420ed7b93f,2024-06-10T21:15:48.900000 +CVE-2018-18290,0,0,05df9325aa00c4af98d1f67d0a32f0af79441fdb45308ff795343a420ed7b93f,2024-06-10T21:15:48.900000 CVE-2018-18291,0,0,8c62a2db90498bb289a87178759b47a2dbdbd95fc7c643a4d6b40d33667460c6,2018-12-04T19:40:32.840000 CVE-2018-18296,0,0,11136dd4b5f259a01761ce7813272ba2d5dc1449da2753636eea6ccdf3f4a9da,2018-11-28T16:32:15.207000 CVE-2018-18307,0,0,d8540f91698ba19ddd368cc1f7c39f45a707a4b9352a8052b923bfcb5749eb97,2024-05-17T01:25:31.523000 @@ -158010,7 +158010,7 @@ CVE-2020-35200,0,0,1d74e40e634ce8f93dffb1ebad8e807c45190774c71c3bc3a5f76a81148af CVE-2020-35201,0,0,ccad59dff10f5a9af4b9783b77b8e6d965e46e5b2b9fe709e7c875817a035e4d,2020-12-15T01:48:52.883000 CVE-2020-35202,0,0,f041ebe94601dea143a165fc091b11047ee5882ccd7519a2a162a3d8420b5bde,2020-12-15T01:47:40.070000 CVE-2020-35203,0,0,51ba911238d188a0c0f2908d94d7729c86616a873462944c5ff780bdf42e1690,2024-05-17T01:48:13.503000 -CVE-2020-35204,0,1,704c7e2c5e994b24bc5cdf5695a31d60125c6d1f9f9190e6ca4c5723c99d4d68,2024-06-10T21:15:49.030000 +CVE-2020-35204,0,0,704c7e2c5e994b24bc5cdf5695a31d60125c6d1f9f9190e6ca4c5723c99d4d68,2024-06-10T21:15:49.030000 CVE-2020-35205,0,0,09ad1867ef443661453712cdf83dc750e920c510c66e5eee982606e183857160,2024-05-17T01:48:13.707000 CVE-2020-35206,0,0,4b4b40857e95c6419ec39d1aecbec14d7ab76c66f75eba37508d52175877955b,2024-05-17T01:48:13.787000 CVE-2020-35207,0,0,edcfddf255574b36fd74cab55373bf22ecaa8ff1fc010ea3b1bffab22cf6c9d1,2024-05-17T01:48:13.873000 @@ -158378,7 +158378,7 @@ CVE-2020-35722,0,0,531309b5ce90a12ec726eb3d5b040adaaf13ed6a47e10e0cf506e9f13921e CVE-2020-35723,0,0,b8364969d975bb9583742ec52019dbab2f189976d1235f7b76d802fd43954d80,2024-05-17T01:48:25.953000 CVE-2020-35724,0,0,e88c3dfe8c340ae2e1fe2c161a42f5408cf2d69c130997f12c618c139510559b,2024-05-17T01:48:26.037000 CVE-2020-35725,0,0,3b8a8e43755fd33ab9b9a1ac4b390cbf9df70f9aecc995c6611b31c163892231,2024-05-17T01:48:26.117000 -CVE-2020-35726,0,1,d00fd4b4b41224e02faa141c0d2267a87dfd0744e841845fde3d57faecb8eafa,2024-06-10T21:15:49.150000 +CVE-2020-35726,0,0,d00fd4b4b41224e02faa141c0d2267a87dfd0744e841845fde3d57faecb8eafa,2024-06-10T21:15:49.150000 CVE-2020-35727,0,0,a5920dda37330ca795471896241d5e3ee65f00efa5d6c8ca3c034cc7b95f6d85,2024-06-04T19:17:01.940000 CVE-2020-35728,0,0,1ab7717e503d94c8706d5ddd114fc8d5b8de5da8b04ce90e2abd35ffedd21019,2023-11-07T03:22:02.627000 CVE-2020-35729,0,0,8da602227f8854711f8e89ab864cb4cb3ed35bff4d10f60d0629c9b89ad235ce,2021-02-18T14:41:55.813000 @@ -200378,7 +200378,7 @@ CVE-2022-32893,0,0,161d6fd84dbdb4a87bb5e4ac023d648e449b6c5e4d831863311dfb7b40ce9 CVE-2022-32894,0,0,258579e09971ddea3b4815a13f4b228f09b463853438998782e99d4d4a74b2e8,2022-12-07T03:02:55.287000 CVE-2022-32895,0,0,a866a4ecd54090d59826e47060c2fe31da4fd60afa522dd3d88fdd6339a97c2f,2022-11-03T14:38:33.867000 CVE-2022-32896,0,0,17fd28355dac713cc35d13c78c58dc3e1c8b430c0015f022b283eda11acef2f1,2023-08-08T14:22:24.967000 -CVE-2022-32897,1,1,48db8f055f8661448f1c41e1ab91769e27b9ae62f41e7cf89869272a1f89eec2,2024-06-10T20:54:18.443000 +CVE-2022-32897,0,0,48db8f055f8661448f1c41e1ab91769e27b9ae62f41e7cf89869272a1f89eec2,2024-06-10T20:54:18.443000 CVE-2022-32898,0,0,dc4c5dc9a5f3f10252df3b48ee72cd91d41244a4d9e1d63ef2e7b84b757e902a,2023-01-09T16:41:59.350000 CVE-2022-32899,0,0,afe99f73cfd08bcbacadec410d0fe2bcc62f7d2c73f75e55f14d8746d172f152,2023-01-09T16:41:59.350000 CVE-2022-3290,0,0,2598192fd9d11269a3309ca73acf9adcc0a3e7182df9deebc35808ec4cc8523b,2022-09-28T13:54:11.263000 @@ -200418,7 +200418,7 @@ CVE-2022-3293,0,0,208cfce2b7ac354931f31ba8ea1e649c7f7a231f08e040e01e241d29aeb0fd CVE-2022-32930,0,0,6501f43eaef797598ee4ea282914eb15c1d9750dfe72ba94881d039525715665,2023-11-07T03:48:16.257000 CVE-2022-32931,0,0,b2251f5ad956fc927b536b3edee597d7793373efa2a8dd080f2c08cca5dc1379,2024-01-17T18:10:19.543000 CVE-2022-32932,0,0,1102c22e0851c3c424b28e7faaf3ff8745362f1417acc4f535a4ba257afb88f6,2023-01-09T16:44:23.987000 -CVE-2022-32933,1,1,ba6b70c60e891771d5d7c3b6512527b24ded69541010144e676f4b6f6804ccf6,2024-06-10T20:54:18.443000 +CVE-2022-32933,0,0,ba6b70c60e891771d5d7c3b6512527b24ded69541010144e676f4b6f6804ccf6,2024-06-10T20:54:18.443000 CVE-2022-32934,0,0,ae7a364db30ef26af0d462dba138265a2bbe9c4ff428ec3d06f101a71957f722,2022-11-02T17:22:05.340000 CVE-2022-32935,0,0,fcbe24cdd5e1de76f7985c93ff5640c642de4bc9cd70af024775d480ee0ec42e,2023-01-09T16:44:23.987000 CVE-2022-32936,0,0,827192a61577f10a55507a90c27c1195c504d60d2f40870f66ce48b9e1468487,2022-11-02T17:21:19.290000 @@ -203669,7 +203669,9 @@ CVE-2022-37015,0,0,26ac84e20527e936bb600212843b8f28317497b7cf5774ac209ffd3574ba5 CVE-2022-37016,0,0,af22d1a738a017c331839a2ce3a7b82ff4cb1c516c429af17730fc70dbbd928b,2023-08-08T14:22:24.967000 CVE-2022-37017,0,0,7dbbb2db383a65e34cfecd910337739e41614ef36b7e475c8358204ab8b1fca2,2023-08-08T14:22:24.967000 CVE-2022-37018,0,0,8cf3ca0e518e3ee0e2fa7290fc1879e49deefc718751e150a277388265762a6a,2022-12-20T19:30:46.703000 +CVE-2022-37019,1,1,59eeef89677b97dd81251f58a289cbd2903e6e93c799bdae7d4b3468d2c0c5d1,2024-06-10T23:15:49.413000 CVE-2022-3702,0,0,7b6c03663b66d4cb07a5c874ce6757b9ee999f9d0b92a04bdb1c2dcd37536a24,2023-11-07T19:48:09.467000 +CVE-2022-37020,1,1,751d8d0f6a6991a526bcbdd94310f62982cb7a778bf30d24e12e336689e1ec3f,2024-06-10T23:15:49.503000 CVE-2022-37021,0,0,8457916b93c24ba9a7e4ca4fc479cc2e4823ece1b38743970c89cda20001b78b,2022-09-07T00:57:58.920000 CVE-2022-37022,0,0,5212703243d6d7b4c74e6a7a41ae49e8599414940ad1a69cb64c7b7dfb336e28,2022-09-06T18:17:10.367000 CVE-2022-37023,0,0,e6fe0a49c13cf9d62d750e351d7800b84f8730ebf2fb3d34d29901ec59181b29,2022-09-06T18:16:49.663000 @@ -211903,7 +211905,7 @@ CVE-2022-4857,0,0,0e5a9df166a6eb7599c22f7c627a657c342565b8697f901467ea9955281c8d CVE-2022-48570,0,0,a91d2cb19cd784e6a11ff6550eb2743f29999f59e85a364a5102b2983792442e,2023-08-26T02:21:54.680000 CVE-2022-48571,0,0,ae3b3af5bbcfecab9b669dd32fc253aeba667281f87e0ebbda13e170727190e2,2023-09-08T01:15:07.393000 CVE-2022-48577,0,0,77e1543c35f1ee06c24e8e2e11a8c7c83f489e8b77e54c3bff4963e766ab9a70,2024-01-17T17:59:46.343000 -CVE-2022-48578,1,1,c45dcd91ec674b8483c6ae373271fa1f7aaf30516772a0aef2bfceebdcb6e376,2024-06-10T20:54:18.443000 +CVE-2022-48578,0,0,c45dcd91ec674b8483c6ae373271fa1f7aaf30516772a0aef2bfceebdcb6e376,2024-06-10T20:54:18.443000 CVE-2022-48579,0,0,3f957510457b8c9d6b8e34337fb22ab5e2a1209fd6d659c23c825189fcc68a6f,2023-08-17T19:15:09.937000 CVE-2022-4858,0,0,7cbd4a78421d8f6168ed44172d43a8ab3e262629f6948b0a13b370cce3410e79,2023-01-06T20:37:55.853000 CVE-2022-48580,0,0,261d9c5a3bcaba84f16de37444029b1303b556b114bd7507c2e162886d8b9278,2023-08-11T17:39:26.760000 @@ -212009,7 +212011,7 @@ CVE-2022-48675,0,0,ffdc7ff07043ff8d904f74a8a1b71fad7bff2a559dea9c5bb178531131fc3 CVE-2022-4868,0,0,49bc3762269009af54870f2860cabd5c2f0372571503d002526079fe993a74bc,2023-01-06T21:20:41.477000 CVE-2022-48681,0,0,87ea3536a125ead12bc84931d58f6cdc8b01f80a07f5daca9e8b795750274574,2024-05-28T12:39:28.377000 CVE-2022-48682,0,0,a9e8566df4d423615eab0842eba8f88c67d4de5de15c1876586d34ed294d4bbf,2024-04-26T12:58:17.720000 -CVE-2022-48683,1,1,336a3d9bbc084f5aa551c45c5ba0fbe2c70ee2785073a11630635b5b6ccc9518,2024-06-10T20:54:18.443000 +CVE-2022-48683,0,0,336a3d9bbc084f5aa551c45c5ba0fbe2c70ee2785073a11630635b5b6ccc9518,2024-06-10T20:54:18.443000 CVE-2022-48684,0,0,183793e4ba2f09101fce115e434fee8cb8ff9c6a4ec46d5771edf2b59c69d11d,2024-04-29T12:42:03.667000 CVE-2022-48685,0,0,ffa3e1d85b1e2d4bd3c19f046cb04890a395016777f2401ecc051ad5f33c92b4,2024-04-29T12:42:03.667000 CVE-2022-48686,0,0,ee162749a361db1a0b6a353b0eb61f9a34a852517c7d84ecd41264480ae7864b,2024-05-23T20:33:45.640000 @@ -229882,7 +229884,7 @@ CVE-2023-40384,0,0,b43d991ba538e8f493daab5fb3410f6f256194586a5e5378eafe23521539b CVE-2023-40385,0,0,d87186e65fbe11c963d9f2ac49a37bea6de8f4a87feb525e072522d577fee61f,2024-01-18T14:32:30.730000 CVE-2023-40386,0,0,98b5b9164e51a67fec2b119151c92fd2d9bb1d8d51de82443b681e79ce2c9a34,2023-10-12T01:59:56.563000 CVE-2023-40388,0,0,0669c38434b1494ed261fd2860ebba321deabd42233fd11611759d0565888e20,2023-10-12T01:59:05.793000 -CVE-2023-40389,1,1,0e5d597fd284ef871235fda779b9f0d46c10ac1ec6ce6f60f41ff8dad9aef6c3,2024-06-10T20:54:18.443000 +CVE-2023-40389,0,0,0e5d597fd284ef871235fda779b9f0d46c10ac1ec6ce6f60f41ff8dad9aef6c3,2024-06-10T20:54:18.443000 CVE-2023-4039,0,0,0accd3adc8756cc7a927b7c908e91237d32e08c68f471a1067012290c829eea2,2024-02-19T23:15:07.680000 CVE-2023-40390,0,0,dcc08f1579a2804bdfa75d3a1e4b64bbe4a6a3affb5757b1219cc9eb8124a134,2024-04-08T22:42:58.650000 CVE-2023-40391,0,0,674710606efc5e20f3b4d034fd6151d2f994f0410f8a773be4faafb0e10f357d,2023-11-07T04:20:12.943000 @@ -233682,7 +233684,7 @@ CVE-2023-45919,0,0,cb429487b767458f7427da667bbf373c61db40a21b6b37c0f1f79b032651b CVE-2023-4592,0,0,81f9ec9c7754df484556128f55402d2b2e5da813e76693d6a2e51c67954d6e8c,2023-11-13T18:46:52.950000 CVE-2023-45920,0,0,65d7d2ce0a0262772d3ab5884e97ff83a6493f02729ce45348dc60f1281d548d,2024-05-17T02:29:56.793000 CVE-2023-45921,0,0,645fcaff78feed0e43ec127059f0dcc7feb6d53759818ded268f99ff2c3f84f3,2024-01-29T09:15:42.547000 -CVE-2023-45922,0,1,f553ee1024e9d6617aab805459a8f8d42a6afe3ed3edac7d3660a9abfa0accf0,2024-06-10T21:15:49.337000 +CVE-2023-45922,0,0,f553ee1024e9d6617aab805459a8f8d42a6afe3ed3edac7d3660a9abfa0accf0,2024-06-10T21:15:49.337000 CVE-2023-45923,0,0,5946dd1d30e5db85cc88e2299cbbf78c4c1c23d4d9e7d4f1539852b51a3b5d93,2024-01-30T06:15:45.300000 CVE-2023-45924,0,0,bc94217c647a1a6e864fcdd64ef78a6b7a173ee5050f0749e5f9eb3e5577908c,2024-05-17T02:29:56.983000 CVE-2023-45925,0,0,318183d9ce7e7d4f33e1f7efbaf455f4711625e4eb7e1530869992147c22e3f4,2024-06-04T19:17:49.370000 @@ -243345,6 +243347,7 @@ CVE-2024-2224,0,0,5ad1118fd399d4ade727f64cbe596f80a242d06d5a99e51c3e459a148b49f2 CVE-2024-22240,0,0,9d0b72097aa3b0fcd2ce100bde56bd14382bcab6c31de68e5fe9354868ac9639,2024-02-10T04:11:57.463000 CVE-2024-22241,0,0,496f061bf551a3619640a70a8bba0bd7b22a646ffcd7631f69738ec433aa1245,2024-02-10T04:11:46.267000 CVE-2024-22243,0,0,6324ece72c10b2aa24e493775157f043a82a34dd2651ccf585a3e747b1c10c65,2024-06-10T18:15:25.757000 +CVE-2024-22244,1,1,916f20c8d5943e21b95c5b1e2eb69fbe8a14a610f103c6ea37556391f21ae532,2024-06-10T23:15:49.590000 CVE-2024-22245,0,0,927c448062746f597b41ffcf29cd16f5426f577e5bde39a0c34f8f665ebf4695,2024-05-17T02:36:17.103000 CVE-2024-22246,0,0,2ad5bd7b29792c82fa874f445ae8d963d5c600e0d5bd2daf2a1e4cb1775585e8,2024-04-02T18:12:16.283000 CVE-2024-22247,0,0,7aa6179e4d9d77f1196a818a0bd3f59c7ca5feeb69c6d7e8598bace55e108a70,2024-04-02T18:12:16.283000 @@ -243371,7 +243374,7 @@ CVE-2024-22270,0,0,6ddec6950380375d517eada92585a48899328ef96a9cd5eb66f2637f566ac CVE-2024-22273,0,0,16868e6e004c6ea2c682b722d1af123cd0ac6fcfe5ea535614be88cbaef5ca1b,2024-05-22T12:46:53.887000 CVE-2024-22274,0,0,da89bea76d6b538861a6666c1640acb76ac100e4dc1f77b4f4f466724f6cc406,2024-05-22T12:46:53.887000 CVE-2024-22275,0,0,d091ffc8d821e68d75dc2e136f38c753791a1420e1604ca18001c3ee3e374585,2024-05-22T12:46:53.887000 -CVE-2024-22279,1,1,bac65a965c7743587c4ba47458bb580df11725b735e8b42e4c63142bb5a95e31,2024-06-10T20:54:18.443000 +CVE-2024-22279,0,0,bac65a965c7743587c4ba47458bb580df11725b735e8b42e4c63142bb5a95e31,2024-06-10T20:54:18.443000 CVE-2024-2228,0,0,9da409d4c88fb5c41c04e34c5096b8810f55668a8720e19e0dcad976dea69ce5,2024-03-22T19:02:10.300000 CVE-2024-22282,0,0,53d62e993d25bddde67f64a9b7b05dfd45a21e7eb7c9bf0be8fb90ec2911d888,2024-02-06T16:55:19.983000 CVE-2024-22283,0,0,f9f0bb31955cdc5efe0fe68bd93a1968461b937d4826bd6ada9de29ff0f15691,2024-02-01T04:13:41.033000 @@ -243875,7 +243878,7 @@ CVE-2024-23248,0,0,3b100f3348e9ddca065d4f3fd478aec1907931fa96a4ed3377d05be33d175 CVE-2024-23249,0,0,e0d7f2aee237d26c7b0c8ad64668a6a03d87d4b0174d6e350f019a0b7d59e493,2024-03-13T21:15:56.730000 CVE-2024-2325,0,0,23b75df513c3c155a2acfcf2e34574fcebd08fb3e2a0b9207d1fa3d021e99412,2024-04-10T13:23:38.787000 CVE-2024-23250,0,0,23972341b564827ce5b9505c9a1f83d7e8d72dc9e37716cac001382a6c566edd,2024-03-13T22:15:10.157000 -CVE-2024-23251,1,1,0d35cd5a6c9310bd8afa52edb1ccc0600713cce6e35aec824b38ab3bd3fe95cf,2024-06-10T21:15:49.430000 +CVE-2024-23251,0,0,0d35cd5a6c9310bd8afa52edb1ccc0600713cce6e35aec824b38ab3bd3fe95cf,2024-06-10T21:15:49.430000 CVE-2024-23252,0,0,0664eeb2c9608aca7ada566c98a3c55b1e928a3feb65097958db8fb31b3c0f73,2024-03-26T19:15:48.757000 CVE-2024-23253,0,0,236890f266aeb2a0ef621837a0a5e82d7bb89a3a03220dfe0920fc94f8f6fd50,2024-03-13T21:15:56.870000 CVE-2024-23254,0,0,f51bdaebdfa7043c82ce44968eb18a23393946054fa5c04d601cb0af5a7300fc,2024-05-07T06:15:07.777000 @@ -243908,7 +243911,7 @@ CVE-2024-23279,0,0,2f2a4da20a4912b04931b6c0ce417bc3b1be9e1a7b15c13f5c7903e852635 CVE-2024-2328,0,0,cc711e7491762a1ee61375ce4ed11bcc6b5385ac1da7fe6c68d22fc72362eb3d,2024-05-02T18:00:37.360000 CVE-2024-23280,0,0,c55716574063aa546cbe7741f1ce5061fce7685b12d62c9698138d2015ee1892,2024-05-07T06:15:08.307000 CVE-2024-23281,0,0,674de30f69505c52d01e5fe7880d69cb7b5b61a38fa5019ea24d9b4fefc1ec80,2024-03-13T21:15:58.150000 -CVE-2024-23282,1,1,306fcb0b47a3ea59501078c1d3943bc8e46796f3bf158b648330c6ca0bdee7ae,2024-06-10T21:15:49.503000 +CVE-2024-23282,0,0,306fcb0b47a3ea59501078c1d3943bc8e46796f3bf158b648330c6ca0bdee7ae,2024-06-10T21:15:49.503000 CVE-2024-23283,0,0,0202e856d9f25468386c96fd4038e5f441de45cb2a237c843486f3dc6e784c3a,2024-03-13T23:15:47.470000 CVE-2024-23284,0,0,d09aa0bfe274606474c4572bafdbf18831f3c38a9e756039727b5339544024ad,2024-05-07T06:15:08.473000 CVE-2024-23285,0,0,e5df014d4a83c708ed8a25bbbb190dde1bd7ec52fe6d53091bf0a994e268833e,2024-03-13T21:15:58.280000 @@ -243926,7 +243929,7 @@ CVE-2024-23295,0,0,743f5eabb2b6d4f98b7103afe617defce53a2964c31cc5fb435d1e716a86d CVE-2024-23296,0,0,f2d241411bbf170ca53882111e52dbdb186cee03e035f81f8ca923817c8ecb80,2024-06-10T18:15:26.090000 CVE-2024-23297,0,0,11090791f72ea9d35b8fb354b91b4b823c54cb3e7511d3c9883ee2b46d74ae89,2024-03-13T22:15:11.520000 CVE-2024-23298,0,0,0db74819ed2b222cfa97f4a2ff3293f59c3a4c8235378608525d7e46421fc5d7,2024-03-17T22:38:29.433000 -CVE-2024-23299,1,1,1c88330fb8522b94766109d1dd2397174dba448896d7bc71434e322a1473fa49,2024-06-10T20:54:18.443000 +CVE-2024-23299,0,0,1c88330fb8522b94766109d1dd2397174dba448896d7bc71434e322a1473fa49,2024-06-10T20:54:18.443000 CVE-2024-2330,0,0,89039a53a73072e3c8dbbafcac630d622765f67693433d6946597b6c23ca98bb,2024-05-17T02:38:10.540000 CVE-2024-23300,0,0,9e732c262847100dbcf579b4c37b4c875c53e2f23045a19a85b558ff38956aa4,2024-03-13T22:15:11.643000 CVE-2024-23301,0,0,95f1c4c0d3c3f56beb5ca2f43c481bd416943d89ac106cdf8ea6bddea7fc220a,2024-02-21T03:15:08.950000 @@ -246840,72 +246843,72 @@ CVE-2024-27789,0,0,e8af3b8395ebfe2a50ae6a05a1719125fcf49e2fa7ab9962ec195038f09bf CVE-2024-2779,0,0,7d93945d439dc1c56122930b3da6852f346b5a9c5c7e988befb1c7629d43acd9,2024-05-17T02:38:30.057000 CVE-2024-27790,0,0,bcfd5001fb1cf915dabaeb0b530ecc91785155cc1894eb908f37345e8fae816d,2024-05-14T16:13:02.773000 CVE-2024-27791,0,0,44e295d56ae82c935e7837aa163b1c182c6b8efd5ceb84b892de3324ac96937b,2024-04-24T17:16:50.397000 -CVE-2024-27792,1,1,f4c93ffbcf0fa2b69a394e4f8043e5a055ca57351625146acb468cc524a0cb16,2024-06-10T20:54:18.443000 +CVE-2024-27792,0,0,f4c93ffbcf0fa2b69a394e4f8043e5a055ca57351625146acb468cc524a0cb16,2024-06-10T20:54:18.443000 CVE-2024-27793,0,0,353572505ffd41c49c8a655c8653c3aeaf93e2259f3ba926c49eca056984adca,2024-06-10T18:15:28.523000 CVE-2024-27794,0,0,f83311c8ff012592a70730809fe5cac1d0e670b37674538bd8092c8ae8d69027,2024-04-16T13:24:07.103000 CVE-2024-27796,0,0,992144573d1e92050b8d1a885c008f1e1dbb47eb40e4c3600f436a4e8737bc49,2024-06-10T18:15:28.577000 CVE-2024-27798,0,0,d7e6a4f8d8f638eecc2f4b89832612b5d34631f3d78207810c824e98e4bcf449,2024-06-10T18:15:28.640000 -CVE-2024-27799,1,1,9ba63a0adf2c1c42c78ef215c5d2409cce159a4d63d7392b9ac8758c548dd0cc,2024-06-10T21:15:49.607000 +CVE-2024-27799,0,0,9ba63a0adf2c1c42c78ef215c5d2409cce159a4d63d7392b9ac8758c548dd0cc,2024-06-10T21:15:49.607000 CVE-2024-2780,0,0,ebb4d263bdb4979d90a73abab8050be4d34d6c520d6b3b8fff46d8c73490b44f,2024-05-17T02:38:30.160000 -CVE-2024-27800,1,1,c9023f2fc1a939c2b504d53cd7d0a6dcd64147c963504a98ec95d1c3930651a6,2024-06-10T21:15:49.683000 -CVE-2024-27801,1,1,22f4593a7f5fadd4f42d99784297ef76bc70f7586bcbfb3c48cb071ed073af81,2024-06-10T21:15:49.770000 -CVE-2024-27802,1,1,979361176e246fda5d4bbc54a25c1047c804c3066ef17e774011290fe55d2891,2024-06-10T21:15:49.860000 +CVE-2024-27800,0,0,c9023f2fc1a939c2b504d53cd7d0a6dcd64147c963504a98ec95d1c3930651a6,2024-06-10T21:15:49.683000 +CVE-2024-27801,0,0,22f4593a7f5fadd4f42d99784297ef76bc70f7586bcbfb3c48cb071ed073af81,2024-06-10T21:15:49.770000 +CVE-2024-27802,0,0,979361176e246fda5d4bbc54a25c1047c804c3066ef17e774011290fe55d2891,2024-06-10T21:15:49.860000 CVE-2024-27803,0,0,53706579cbd6412d2f61db763826287c31c4944b996a096fc5d655cd875e9fe8,2024-06-10T18:15:28.727000 CVE-2024-27804,0,0,b62a48f9287009a5776ff73fff04f1a8014c48cf3784f3553bc30fd3fc9e5868,2024-06-10T18:15:28.780000 -CVE-2024-27805,1,1,f3e043f9edda28f318b570567bc863c6b8d38c40c7c886c279edbace9ebeea6e,2024-06-10T21:15:49.943000 -CVE-2024-27806,1,1,e676feeee72daeef2c626aae3ba8e890c1b971193584bc0ea4327d49167553d2,2024-06-10T21:15:50.020000 -CVE-2024-27807,1,1,38cab12dc4d1b20883788d28f72c3de7333331c9e5a04616d5a90a2425403886,2024-06-10T21:15:50.093000 -CVE-2024-27808,1,1,c5d6ad2da90adef91ca34b1dfe39cad84bfdf1003557cd00d472f4add705d97b,2024-06-10T21:15:50.160000 +CVE-2024-27805,0,0,f3e043f9edda28f318b570567bc863c6b8d38c40c7c886c279edbace9ebeea6e,2024-06-10T21:15:49.943000 +CVE-2024-27806,0,0,e676feeee72daeef2c626aae3ba8e890c1b971193584bc0ea4327d49167553d2,2024-06-10T21:15:50.020000 +CVE-2024-27807,0,0,38cab12dc4d1b20883788d28f72c3de7333331c9e5a04616d5a90a2425403886,2024-06-10T21:15:50.093000 +CVE-2024-27808,0,0,c5d6ad2da90adef91ca34b1dfe39cad84bfdf1003557cd00d472f4add705d97b,2024-06-10T21:15:50.160000 CVE-2024-2781,0,0,7440c381afc245ac61500f5670c7b774787526dc48ee470e168c2fa8882d9975,2024-03-27T12:29:30.307000 CVE-2024-27810,0,0,16d32a3b215e9b0582e26e0a0c6f925a83804d78673849bf3b3aaacfe98ee515,2024-06-10T18:15:28.843000 -CVE-2024-27811,1,1,b76af7f791c9b967c1b99a366d75de5aa45bb642cb9d7bb0324b518b4e4514c5,2024-06-10T21:15:50.230000 -CVE-2024-27812,1,1,7c1594f8a376157e9d4a293e3066e7a40135f2bee1f63f6588c9b0afb89aeff4,2024-06-10T21:15:50.300000 +CVE-2024-27811,0,0,b76af7f791c9b967c1b99a366d75de5aa45bb642cb9d7bb0324b518b4e4514c5,2024-06-10T21:15:50.230000 +CVE-2024-27812,0,0,7c1594f8a376157e9d4a293e3066e7a40135f2bee1f63f6588c9b0afb89aeff4,2024-06-10T21:15:50.300000 CVE-2024-27813,0,0,e5f2882c5f57de51fb8cbfdbe3d9f69786dda1b139d68761ff0d9306574aba8e,2024-06-10T18:15:28.920000 -CVE-2024-27814,1,1,0fff7cb9f482c678859fcb2e6ca8ec83aeca9aa6e9bb26ec7b2a039dff004630,2024-06-10T21:15:50.373000 -CVE-2024-27815,1,1,50ba975ebe503a983613f08758133d418519e46146afb2b007057bc519776db5,2024-06-10T21:15:50.440000 +CVE-2024-27814,0,0,0fff7cb9f482c678859fcb2e6ca8ec83aeca9aa6e9bb26ec7b2a039dff004630,2024-06-10T21:15:50.373000 +CVE-2024-27815,0,0,50ba975ebe503a983613f08758133d418519e46146afb2b007057bc519776db5,2024-06-10T21:15:50.440000 CVE-2024-27816,0,0,796a750f65ffb329e29033d8bba60513b21bc14881ed71a1b811a2e04501ae1b,2024-06-10T18:15:28.970000 -CVE-2024-27817,1,1,37abe8d93777a734d085bafc860a69da1e63516262e7e8d8f3d3c70dbcc7d3ce,2024-06-10T21:15:50.547000 +CVE-2024-27817,0,0,37abe8d93777a734d085bafc860a69da1e63516262e7e8d8f3d3c70dbcc7d3ce,2024-06-10T21:15:50.547000 CVE-2024-27818,0,0,1614df26ae8bcb22fdc1bdb7edc5385e3ab6e2bbd6920be5d393a8a30fdbd930,2024-06-10T18:15:29.033000 -CVE-2024-27819,1,1,2fdaf9da2ba1f05fc545029836a61bfd56378797adf535bb5248688e0a8ffbb7,2024-06-10T21:15:50.623000 +CVE-2024-27819,0,0,2fdaf9da2ba1f05fc545029836a61bfd56378797adf535bb5248688e0a8ffbb7,2024-06-10T21:15:50.623000 CVE-2024-2782,0,0,91d9b539aa31e7a5bf0be259f7ee77e02d3f24638d700db95962fd57c1db4b96,2024-05-20T13:00:34.807000 -CVE-2024-27820,1,1,0b7e745f316a152e549d15cfc15186618e9c36d6031e23d8a35d2a44a0018f43,2024-06-10T21:15:50.693000 +CVE-2024-27820,0,0,0b7e745f316a152e549d15cfc15186618e9c36d6031e23d8a35d2a44a0018f43,2024-06-10T21:15:50.693000 CVE-2024-27821,0,0,1de7b9a00e0f15ecd864890bdb004777a3be2018051ca91dd74315d450ee5849,2024-06-10T18:15:29.097000 CVE-2024-27822,0,0,523a0187399a43dcbb08e6d44e81c3f2dbc8fa1f2bc5926aeab19b9c97bd93b4,2024-06-10T18:15:29.157000 CVE-2024-27824,0,0,5baa488a9d673064b6e6f95d574180ba96aab554685e92b6132d6835e438d5ff,2024-06-10T18:15:29.213000 CVE-2024-27825,0,0,37ba7296b9e432dd36a2f579aa8aa6b1828ebb3ec4651f97514f9da1fedab657,2024-06-10T18:15:29.263000 CVE-2024-27827,0,0,92b78016d4f01597714cf96e8c975248ece627f4697a35c55877f20dc7fafa53,2024-06-10T18:15:29.320000 -CVE-2024-27828,1,1,b950febc87bc7fd1bf4b29a498a41907a9e3780f3f0194e5d91555a9fdcfa7b7,2024-06-10T21:15:50.773000 +CVE-2024-27828,0,0,b950febc87bc7fd1bf4b29a498a41907a9e3780f3f0194e5d91555a9fdcfa7b7,2024-06-10T21:15:50.773000 CVE-2024-27829,0,0,24825b1ab4796019403a414c0e4a694a721b0ade700a310f7fa91966f0664d24,2024-06-10T18:15:29.377000 CVE-2024-2783,0,0,5e3d9294a74b759ac7450c1cf79e73d07c944f71ed4c195d3306f256a09a6879,2024-04-10T13:23:38.787000 -CVE-2024-27830,1,1,643564c7c1a1b5c495e2090a8d9aa4d6159c1aa3fb2d2378c33917209433319e,2024-06-10T21:15:50.843000 -CVE-2024-27831,1,1,f779f3caaf9df9840f8886a4f61dce7cbc85c3ff532feee1ebb8228fe8ba57c6,2024-06-10T21:15:50.927000 -CVE-2024-27832,1,1,4f3ee586befd66c300bd0241ec0976b6f523dbc6756d9daa24f85e3cb4e21622,2024-06-10T21:15:51.007000 -CVE-2024-27833,1,1,189d6e5dcb44802cb4a822a4304c72d38a56f9c07c67ca79ba6a88b7b2a7bf0d,2024-06-10T21:15:51.090000 +CVE-2024-27830,0,0,643564c7c1a1b5c495e2090a8d9aa4d6159c1aa3fb2d2378c33917209433319e,2024-06-10T21:15:50.843000 +CVE-2024-27831,0,0,f779f3caaf9df9840f8886a4f61dce7cbc85c3ff532feee1ebb8228fe8ba57c6,2024-06-10T21:15:50.927000 +CVE-2024-27832,0,0,4f3ee586befd66c300bd0241ec0976b6f523dbc6756d9daa24f85e3cb4e21622,2024-06-10T21:15:51.007000 +CVE-2024-27833,0,0,189d6e5dcb44802cb4a822a4304c72d38a56f9c07c67ca79ba6a88b7b2a7bf0d,2024-06-10T21:15:51.090000 CVE-2024-27834,0,0,2d4186f2cb5cbe4f2f8f3e55a2545b1878bf5a77624083576b159f1d995ce82a,2024-06-10T18:15:29.430000 CVE-2024-27835,0,0,c3d25dd6cfd2f797e5af53adbf0373a3dd203d6ad6e8d11af15dc203eb2402ab,2024-06-10T18:15:29.497000 -CVE-2024-27836,1,1,58be76f35b76eaa63b11d542f791ed557217824a955720e8a98311f782567e76,2024-06-10T21:15:51.167000 +CVE-2024-27836,0,0,58be76f35b76eaa63b11d542f791ed557217824a955720e8a98311f782567e76,2024-06-10T21:15:51.167000 CVE-2024-27837,0,0,901f3c3a397896b090baa01f5e16b0462e9f3677320c7d083f0561d63284135d,2024-06-10T18:15:29.550000 -CVE-2024-27838,1,1,57089a9eb08f45ade2765a0cb9666d92674eb67f3917ced8cfddd01950a9d9ed,2024-06-10T21:15:51.240000 +CVE-2024-27838,0,0,57089a9eb08f45ade2765a0cb9666d92674eb67f3917ced8cfddd01950a9d9ed,2024-06-10T21:15:51.240000 CVE-2024-27839,0,0,dc2551c161bade026d50a7722610913c7d6281d71628fa7705ad0b54f8ad144e,2024-06-10T18:15:29.607000 CVE-2024-2784,0,0,ba1190a588b039c20289ccfefd73f048dc164c370109c9a0315fb7e323728a74,2024-05-24T13:03:11.993000 -CVE-2024-27840,1,1,73811411fe8568e94c8a58fdc8e4f6a5bb632664acf9c04146fedc22f1c147ec,2024-06-10T21:15:51.313000 +CVE-2024-27840,0,0,73811411fe8568e94c8a58fdc8e4f6a5bb632664acf9c04146fedc22f1c147ec,2024-06-10T21:15:51.313000 CVE-2024-27841,0,0,160e608c0f194092a3d3fa2958525a7ea0dc3c80c71963835592dc22256a7e3a,2024-06-10T18:15:29.657000 CVE-2024-27842,0,0,c2f4ad1e4648fa9ae5110e6bcc4b9d3a34413349e7ab03cdd6ea669b8d6af4f4,2024-06-10T18:15:29.733000 CVE-2024-27843,0,0,f04a611287e4c37cea29b8fc6d491a577bfba9574b575f57111029725539f40c,2024-06-10T18:15:29.790000 -CVE-2024-27844,1,1,656395c1ffb59a368b5cdda145522c2eab15f70feb9d69926b92dd383ecb3e41,2024-06-10T21:15:51.390000 -CVE-2024-27845,1,1,68dfb03f19709b33f86d86b34d4d70a6e93fc14312095d72a322215222b649ea,2024-06-10T21:15:51.467000 +CVE-2024-27844,0,0,656395c1ffb59a368b5cdda145522c2eab15f70feb9d69926b92dd383ecb3e41,2024-06-10T21:15:51.390000 +CVE-2024-27845,0,0,68dfb03f19709b33f86d86b34d4d70a6e93fc14312095d72a322215222b649ea,2024-06-10T21:15:51.467000 CVE-2024-27847,0,0,afb0c107691a812d0828b454c97dccbae70291ac03525fa2ae723faad45e31db,2024-06-10T18:15:29.840000 -CVE-2024-27848,1,1,14fb9de4af35c5cd7ee210411e85a979154da98a16baa3c219b68be3860d1c53,2024-06-10T21:15:51.530000 +CVE-2024-27848,0,0,14fb9de4af35c5cd7ee210411e85a979154da98a16baa3c219b68be3860d1c53,2024-06-10T21:15:51.530000 CVE-2024-2785,0,0,f421029e3ad60193115519ce84f2fb34a615c8431383b64062041ee6b872f244,2024-05-14T16:13:02.773000 -CVE-2024-27850,1,1,b05f8f0af68e74bd0947e7946fb110526f99ba0d9891673f450eff3d2255e925,2024-06-10T21:15:51.607000 -CVE-2024-27851,1,1,b7191311ac7712f457513c047ee5765686658cbbff76be1d645e02d5edd5b3a3,2024-06-10T21:15:51.680000 +CVE-2024-27850,0,0,b05f8f0af68e74bd0947e7946fb110526f99ba0d9891673f450eff3d2255e925,2024-06-10T21:15:51.607000 +CVE-2024-27851,0,0,b7191311ac7712f457513c047ee5765686658cbbff76be1d645e02d5edd5b3a3,2024-06-10T21:15:51.680000 CVE-2024-27852,0,0,2264a1594190812a9b29fc0e3f886882ab3c63c917f94e71ed2dc96c8e6c2c94,2024-06-10T18:15:29.900000 -CVE-2024-27855,1,1,12948826eeab402c4e41686b446997191464ba8f13565e0cc3689bdc9910883e,2024-06-10T21:15:51.753000 -CVE-2024-27857,1,1,0a9e62fa2179edc33ac42f2faea2a0c4fdd8167f0c2cf54c68f7ad05d1c72cc3,2024-06-10T21:15:51.833000 +CVE-2024-27855,0,0,12948826eeab402c4e41686b446997191464ba8f13565e0cc3689bdc9910883e,2024-06-10T21:15:51.753000 +CVE-2024-27857,0,0,0a9e62fa2179edc33ac42f2faea2a0c4fdd8167f0c2cf54c68f7ad05d1c72cc3,2024-06-10T21:15:51.833000 CVE-2024-2786,0,0,dcf647d15f4b220698a959a93f7a5cdfd4a7ecd495ee9aa1ef69052001df8b00,2024-04-10T13:23:38.787000 CVE-2024-2787,0,0,496195d9f69f32f0c6a6baaf1ee3e4e62db7dfd0c17c88d9010b922be319ee45,2024-04-10T13:23:38.787000 CVE-2024-2788,0,0,088d65d193232fcb72b866e8c41bac364578345792bee984e7ddfd9f7a9953b9,2024-04-10T13:23:38.787000 -CVE-2024-27885,1,1,5369596a9513daaef11920142ecca9cad44fa3efda5fa33a70f7e19d6add0979,2024-06-10T21:15:51.903000 +CVE-2024-27885,0,0,5369596a9513daaef11920142ecca9cad44fa3efda5fa33a70f7e19d6add0979,2024-06-10T21:15:51.903000 CVE-2024-27889,0,0,fafa75eb559da0736cbe5f975005d2c6007c4614a71da5e60cbad40c6f594a2b,2024-03-05T13:41:01.900000 CVE-2024-2789,0,0,c1532315076419efcbf6da1ca657d2b247ea6915b4f0b97827f3803af3830f0d,2024-04-10T13:23:38.787000 CVE-2024-27894,0,0,b3f2bb1a7a3eca33b6d3782ab00745453be745ced11b5b6cc9ac93cd4156f4f3,2024-05-01T17:15:30.557000 @@ -249201,7 +249204,7 @@ CVE-2024-31609,0,0,a5493714821f0e0bdf3fb4b62cbe59dc9498aefc0ac9439c259bc304a5043 CVE-2024-3161,0,0,fb0275ae00c4597a14b8da67383742a33ef20f00a5c359deab992b83c03fa869,2024-05-02T18:00:37.360000 CVE-2024-31610,0,0,25f0fe7dce01b290d07505f210ca0196ceaddb3229e43445c402c10f0654acf3,2024-04-26T12:58:17.720000 CVE-2024-31611,0,0,d061a13a3ca8400dc49a173cd8ddd164874a180fe99e2fae6d212467a4c38120,2024-06-10T18:06:22.600000 -CVE-2024-31612,0,1,49b396f89a743014e777c696cbe0e8a08f9d50db5428a29b14912920ed331742,2024-06-10T20:54:18.443000 +CVE-2024-31612,0,0,49b396f89a743014e777c696cbe0e8a08f9d50db5428a29b14912920ed331742,2024-06-10T20:54:18.443000 CVE-2024-31613,0,0,b22e0ead922262609ccd5adc643348b5359bd4a3d7fad40a103e18586e9e197b,2024-06-10T18:06:22.600000 CVE-2024-31615,0,0,fec656de044fff01992f2ac4c2d789e80286f56b4ff6f28fca891fbe026d80d2,2024-04-26T12:58:17.720000 CVE-2024-31616,0,0,0d01710e8c157f0d32189692d849b27951e2db80c68fce9b88dd89c45379117e,2024-04-24T13:39:42.883000 @@ -249514,7 +249517,7 @@ CVE-2024-32161,0,0,60a9978d35673eb48d5015a016115c1964e22e158d92ca4de7447769c2bc7 CVE-2024-32162,0,0,118ad76854c7f44c6eff111c13a9015a5b3feb6620bf58d40eff2d6cbdaa766c,2024-04-17T20:08:21.887000 CVE-2024-32163,0,0,2a0e3e31a356cd8bdaedc62aa40103c9838a070e53ea091fe0aa567b9d0934a1,2024-04-17T20:08:21.887000 CVE-2024-32166,0,0,8c8680ec923ae3bed8a58326054c7f7280f0a44a3f507a43055bc183eecf3164,2024-04-19T16:19:49.043000 -CVE-2024-32167,1,1,05e1cbd308ff706078b16b665b5965a1c0bcfad89648107c18560821495d1800,2024-06-10T20:54:18.443000 +CVE-2024-32167,0,0,05e1cbd308ff706078b16b665b5965a1c0bcfad89648107c18560821495d1800,2024-06-10T20:54:18.443000 CVE-2024-3217,0,0,3ac42247ba2d685c0a6f4de738ef771d2778cce367312f144d0326551965dbb5,2024-04-05T12:40:52.763000 CVE-2024-3218,0,0,15d13fdbdfb7c920bd4937754941efbbf6a0874233b44e802f3c54e2e1e5f44b,2024-05-17T02:39:47.357000 CVE-2024-32205,0,0,3b6122f4454c6189a285ee435770c5e0b5d0cb175cbe04dd262a3757da1f87c2,2024-04-22T20:15:07.210000 @@ -249993,6 +249996,7 @@ CVE-2024-32833,0,0,75a734274df361ea9a3f6b3015d66d3525b2c570f6f2524ded71781e2b6ac CVE-2024-32834,0,0,d2ed9ea40163afd5f111e44be27b5edfb4cb8a8dd0234c49fdc13943a21fbf2d,2024-04-24T13:39:42.883000 CVE-2024-32835,0,0,a55a936ce932c192bddb52ecc7ef5c50500f7aaee0689f590c1aa942fe932618,2024-04-24T13:39:42.883000 CVE-2024-32836,0,0,b79abde0b1fb00c320171e12e4361e475bc7a0910a68d24b478ff673cfed4676,2024-04-24T13:39:42.883000 +CVE-2024-32849,1,1,88aaafd478ce805ddbd9d220d32f8cb6d472b4474e8596753284111f22755c3e,2024-06-10T22:15:09.453000 CVE-2024-3285,0,0,ea17e16acaa3172cbcc052cf9bfb1b3e7ee2b004434b062b8e67c1c1ed8bff14,2024-04-11T12:47:44.137000 CVE-2024-32850,0,0,e2d3ad4052fd34b4d59fd5011cddd317b3140c292d5e36efda816fa3450f0d6b,2024-05-31T13:01:46.727000 CVE-2024-3286,0,0,2b72849c89237e28c3d3a120424f9748393454aee8e724834e4cfefbfa74f3f9,2024-05-17T18:36:31.297000 @@ -250001,7 +250005,7 @@ CVE-2024-32867,0,0,8b49049697f6722e345366f8694914765116c8554c5893cf239e1c1a736d6 CVE-2024-32868,0,0,ed4beb9301bd2682ab27b10353d7158266a640938b5fd2758f3ebb745eea4605,2024-04-26T12:58:17.720000 CVE-2024-32869,0,0,0e473f01ce255dcdc5f11b871766f1c1758b18f6cf26ba19adbc6c7e41a0ee7b,2024-04-24T13:39:42.883000 CVE-2024-3287,0,0,2931e418698389557efec190f461462acdf2a1c0b7ebc46c55a5a74f6f678a7b,2024-05-02T18:00:37.360000 -CVE-2024-32871,0,1,6c293e47818b2bac027b0061880ea4ee461b9d572ede318ec29757a746f0e705,2024-06-10T21:07:12.030000 +CVE-2024-32871,0,0,6c293e47818b2bac027b0061880ea4ee461b9d572ede318ec29757a746f0e705,2024-06-10T21:07:12.030000 CVE-2024-32872,0,0,e7fbe9b5c004b4e66a6239579379e0485139e5514ad8aac38bed4bc1fa97e05e,2024-04-24T17:16:50.397000 CVE-2024-32873,0,0,433c1d3f3ffa382212043931c61eca7b980e2a6110164251ef66377aef1d0eef,2024-06-07T14:56:05.647000 CVE-2024-32874,0,0,850bb9c013ee72937fb8bbb2d122f43af87799d3ef929c58542ee7f3b7f754e9,2024-05-14T16:12:23.490000 @@ -250468,7 +250472,7 @@ CVE-2024-3384,0,0,f1db02aa38b819888be52a421a922174001b5f3c9e0abe3ab9082a168503f1 CVE-2024-33844,0,0,921cf446ac356d2881e6613aac60d162eae136862d065184d9b1201e02e62333,2024-06-10T18:45:09.903000 CVE-2024-33849,0,0,3b4368a52b5ddf8a3c305c2346a67c77b86eca45d334812e664f6d20b43a32e6,2024-05-28T17:11:47.007000 CVE-2024-3385,0,0,dafd55987e5738b5d6ec37d523526a7e0269d60d96cd780933abafbc800645a8,2024-04-10T19:49:51.183000 -CVE-2024-33850,1,1,180fd78f59bedf1463750844069fbd1495cbbf5505613ed94085a251988f0427,2024-06-10T21:15:51.997000 +CVE-2024-33850,0,0,180fd78f59bedf1463750844069fbd1495cbbf5505613ed94085a251988f0427,2024-06-10T21:15:51.997000 CVE-2024-33851,0,0,70fa6f94197d636021b1e88f06b3272bd3466c39938f37afc7083daec042598a,2024-04-29T12:42:03.667000 CVE-2024-33856,0,0,e8b96c3676ebf8c2fe47c1bff3811d5c4c39d1323b375febe54b6e6f3eab8462,2024-05-07T20:07:58.737000 CVE-2024-33857,0,0,46a02d2b7df87ae5a17a1bc93ac8a662cc6029aa59066174d8121a3c4a39e84b,2024-05-07T20:07:58.737000 @@ -250753,7 +250757,7 @@ CVE-2024-34380,0,0,9c61b1e4daa61373e7002f8d2d4dce27ddb9191c5addd8bf21ddc784e9fa3 CVE-2024-34381,0,0,916a4bd3a985213873c6412e0d3b955a8474d20bf5f6f3e6ed34235933fe3fb4,2024-05-06T19:53:38.797000 CVE-2024-34382,0,0,fd733cb019894bae43485ef59a939a0b7f828c030739897752a3a7a72e0fef9b,2024-05-06T19:53:38.797000 CVE-2024-34383,0,0,97b1e9798b89fdbbe308082b82be1abdf8cbef8c3e73a4d8565890f919550b51,2024-05-09T14:15:07.317000 -CVE-2024-34384,0,1,88aad3f04e6d03ac9c00abbc8290780dac55a5cdee925723605dadeb65ff29c9,2024-06-10T20:53:28.927000 +CVE-2024-34384,0,0,88aad3f04e6d03ac9c00abbc8290780dac55a5cdee925723605dadeb65ff29c9,2024-06-10T20:53:28.927000 CVE-2024-34385,0,0,07a5dfe98724517169edee2b54c5d1ee6a1f66a4574afe64899e9006eef240bb,2024-06-03T14:46:24.250000 CVE-2024-34386,0,0,e12338a8bbbeb3d293a939006cafd78a680c7101ce81be98b0725e6c8b63b77a,2024-05-06T19:53:38.797000 CVE-2024-34387,0,0,0185cda5a66745277b47f25663cd88518e8be23bcd4e122a44022f61814856f8,2024-05-06T19:53:38.797000 @@ -250868,10 +250872,10 @@ CVE-2024-34548,0,0,a263052f22b9ed630797ec6d56bcffb08c7a0f2402a01d542130845b1abea CVE-2024-34549,0,0,57417e3d40bd52cd5d62d05357608ec6d1557e52f9df3149aee911773cb3404e,2024-05-14T16:12:23.490000 CVE-2024-3455,0,0,4c42d45304f67fafbd451f71c5f5d5d0317b26e20d5f1a685197570f4ef1a0e7,2024-05-17T02:39:56.973000 CVE-2024-34550,0,0,9804dc87b996a6b794c34bf7ec4acb0dcc0359b152978276d0913d1c30e6cf8f,2024-05-14T16:12:23.490000 -CVE-2024-34551,0,1,892828faba4195bc97f006b12163dc42b343f5b30e0f4ba775f558222cd90309,2024-06-10T20:53:11.237000 -CVE-2024-34552,0,1,89ca43ab2cfe0956e00fb77ea0ecbefa3f795e349057634088a19803a0f830d0,2024-06-10T20:52:46.383000 +CVE-2024-34551,0,0,892828faba4195bc97f006b12163dc42b343f5b30e0f4ba775f558222cd90309,2024-06-10T20:53:11.237000 +CVE-2024-34552,0,0,89ca43ab2cfe0956e00fb77ea0ecbefa3f795e349057634088a19803a0f830d0,2024-06-10T20:52:46.383000 CVE-2024-34553,0,0,1304ae8bb8e28c589f4f4c4923637af1159951d928589d0c318d92743d849bb1,2024-05-08T13:15:00.690000 -CVE-2024-34554,0,1,8d80e16e0e2f0983b7b9435e6fd29e2a60d994c69bccd28730af44bb574ed0d1,2024-06-10T20:52:25.590000 +CVE-2024-34554,0,0,8d80e16e0e2f0983b7b9435e6fd29e2a60d994c69bccd28730af44bb574ed0d1,2024-06-10T20:52:25.590000 CVE-2024-34555,0,0,ab9efb16b90b46c2a3029ce0ca13fbdbf0df8e346a901d4658defa02dab8c221,2024-05-14T16:12:23.490000 CVE-2024-34556,0,0,82befdd8a3ee574dd7b943317c69c9e829905ebe849c999a96fcb92cd1229c8b,2024-05-14T16:12:23.490000 CVE-2024-34557,0,0,21c279ae1093aad66d3f2e2c6b9d12e4a4e8708d620897234832cdcc1fda6a91,2024-05-14T16:12:23.490000 @@ -250957,7 +250961,7 @@ CVE-2024-34789,0,0,b4abe5a3fd205f47118c608999fff7fb705b59bf0f04c59cc3f88812458f1 CVE-2024-3479,0,0,fd58a9eee7829eb22d6cfb17d87e6b7652b13a6666535069e70c5a2768e8dce6,2024-05-03T15:32:19.637000 CVE-2024-34790,0,0,9e31f1a476eb6c02a36285de2f1caa75b634dd2719e2ac168a65fe68e0cc5979,2024-06-03T14:46:24.250000 CVE-2024-34791,0,0,e19cee1452526cff523660da907b613eec2a52a775beb2df4e8cbeaa0726ede3,2024-06-03T14:46:24.250000 -CVE-2024-34792,0,1,b8e99b74a9c790d1172f0db11984d07df86b4b862935e2f6f5d0fdc03224a424,2024-06-10T20:59:01.097000 +CVE-2024-34792,0,0,b8e99b74a9c790d1172f0db11984d07df86b4b862935e2f6f5d0fdc03224a424,2024-06-10T20:59:01.097000 CVE-2024-34793,0,0,2663d13a187bb7b999e71f1603ec52c32cc64882064749ac29f0a683c4581d70,2024-06-03T14:46:24.250000 CVE-2024-34794,0,0,016588f099b40ddd5be8ae6a6b3167925810fbe7b933fd913a3c7c3a8ea72849,2024-06-03T14:46:24.250000 CVE-2024-34795,0,0,818859fc7bb28095954c5208c0ae6ed7cead72123bec978fb6ba7fba28213df9,2024-06-03T14:46:24.250000 @@ -251140,6 +251144,8 @@ CVE-2024-35238,0,0,90b2bf17c4613df420698bab76b724ca8e351da1091b572382c658446aa99 CVE-2024-35239,0,0,dc8d7e5945f67552120d785b4ede9965a939fdf2358a18c70e37d67c3011c174,2024-05-29T13:02:09.280000 CVE-2024-3524,0,0,3956193ca7114f5710505c19e3a759f29fdc99e35e3e85d2dfaab62815660be2,2024-05-17T02:39:58.883000 CVE-2024-35240,0,0,acfeed6c530b591057353f6a14e986e7e3beca50f19145cd1d7655529729bf12,2024-05-29T13:02:09.280000 +CVE-2024-35241,1,1,3d59a8fe13fa6571fafe3b821f4d358e805f7fa90b414501dc61ffdc366fab98,2024-06-10T22:15:09.677000 +CVE-2024-35242,1,1,3af986f5037132c20cb4b53d8257cc6d4b7770dcaf4e49a94d98422d751c8a76,2024-06-10T22:15:09.893000 CVE-2024-3525,0,0,d160b9aacf64da3afa7deea3824b335adab6f10a287b9b570340cfda8c91ffed,2024-05-17T02:39:58.983000 CVE-2024-3526,0,0,7aa053534daa29503e740ad77b77cb47be1c8cd5e2a6b1d98f33dcb689c14e4e,2024-05-17T02:39:59.067000 CVE-2024-3528,0,0,12c1cd3d931c23013d321f77d84374875132cb3a519f997e82936b57d5eb40c0,2024-05-17T02:39:59.157000 @@ -251271,12 +251277,12 @@ CVE-2024-3560,0,0,66c1a96b1f1d19ab8c2a91f30bb939a8ccde028ecd6951f27029cb1628de4d CVE-2024-35618,0,0,fc2572e9e8823eb6313bf2bb54c527fc11c4117d0d0837dc8f8794515acd3b77,2024-05-24T18:09:20.027000 CVE-2024-35621,0,0,eff37f6109cc46dfb019de6bac1c1e4ffe46087d96bb684a690c4e1a8342c7d1,2024-05-28T17:11:47.007000 CVE-2024-35627,0,0,152f6a140367536a1e62d9a33b0213a3c0edb39ccbba33db112f0915411e954b,2024-05-24T01:15:30.977000 -CVE-2024-35629,0,1,5e80f8e30b8e7ad09d457f272fe181427a56dad2c38472133e9c4c9c94534324,2024-06-10T21:06:02.157000 +CVE-2024-35629,0,0,5e80f8e30b8e7ad09d457f272fe181427a56dad2c38472133e9c4c9c94534324,2024-06-10T21:06:02.157000 CVE-2024-35630,0,0,d2b99481e1d25785f899feae2f2b2deb084dac85df61f77063521999b38c24e3,2024-06-03T14:46:24.250000 CVE-2024-35631,0,0,76aaafff73e321cf015be139fbb8c4627ee4855e04e086f9bf89874f24967daa,2024-06-03T14:46:24.250000 CVE-2024-35632,0,0,2ecfff3052dc8e97b24e8b79f80b354f7cf674eb5cb790f7af7da383bedda46c,2024-06-03T14:46:24.250000 CVE-2024-35633,0,0,d5b39562ae0c5fca513fd48168b1186c0c430f53fc250ffd595e276959e2308d,2024-06-03T14:46:24.250000 -CVE-2024-35634,0,1,5bdc62895006a4f01e4514f602be4fe06369e017ae29d5d6009fb88fb77306ae,2024-06-10T20:23:58.577000 +CVE-2024-35634,0,0,5bdc62895006a4f01e4514f602be4fe06369e017ae29d5d6009fb88fb77306ae,2024-06-10T20:23:58.577000 CVE-2024-35635,0,0,94e94732631f5e38a7aa5097a380446c9d2e75a162fe0505d3a93c56311aeaf7,2024-06-03T14:46:24.250000 CVE-2024-35636,0,0,5399187f49a498508689a07f5c0a75d47d04d4991040eda7332514cc1c8dceea,2024-06-03T14:46:24.250000 CVE-2024-35637,0,0,184818b72ecc5550ec88e053a7683724d9fdad6195ad15385bf16e7728333599,2024-06-03T14:46:24.250000 @@ -251296,7 +251302,7 @@ CVE-2024-35650,0,0,6e28c55ec5671c27f19e48d06f1086fc01223356f0e8e8afab1f667b4efa8 CVE-2024-35651,0,0,c7cb64a650c120e950c2ebdd125d00702e2f5a45bd11dc5dcd4c353649900947,2024-06-06T13:31:03.307000 CVE-2024-35652,0,0,9510ec3ad0224331e475c18e35d7d417da7a9c92aa8f4cfe1b6338dfa113c106,2024-06-06T13:36:05.853000 CVE-2024-35653,0,0,4b4970e5c1ab1eb20df6ebb598ecfea858a4722a1a783fe88469bdbb9ecad5dd,2024-06-06T13:37:21.420000 -CVE-2024-35654,0,1,403af0bf2fa4d57830f12a96c5ed9dd1e0545db0132e87e50cac0f148d9af859,2024-06-10T20:24:17.467000 +CVE-2024-35654,0,0,403af0bf2fa4d57830f12a96c5ed9dd1e0545db0132e87e50cac0f148d9af859,2024-06-10T20:24:17.467000 CVE-2024-35655,0,0,601e442a18c4da5a8735e92d8f9fc475270b1e233cb1966c02ba478a71ba1edc,2024-06-05T20:26:14.720000 CVE-2024-35657,0,0,ec3d4a59ee1d38b4a1682b94b858ea40acc94a4e2de21f7ce8d2cd2eed427722,2024-06-10T02:52:08.267000 CVE-2024-35658,0,0,71700ecba9fffe191ebd94e2b3685959d020053e0e10be46d03a8e6a60a198e2,2024-06-10T18:06:22.600000 @@ -251732,8 +251738,16 @@ CVE-2024-36267,0,0,5b402628b4c430b8eab614a5b3330f6f2d186537f83ff9a60bb1a91e4b3c3 CVE-2024-3628,0,0,ad2a38a3d431944b5239dd67ace3bcd2603e3057c8d0a04d847db45516b0c9ea,2024-05-07T13:39:32.710000 CVE-2024-3629,0,0,ed67d1a2dc82a6f7d8e47e5534a14b4493dd33c5e11e4c564b2ef763c111a4ba,2024-05-15T16:40:19.330000 CVE-2024-3630,0,0,1b4d82e848787accdc20ad3d430430e1a1fa399ad678a3e5fbc87f1ba9867411,2024-05-15T16:40:19.330000 +CVE-2024-36302,1,1,39f104fcd2c119c5166d2618615a1ea97ebaf467643e2772204ee8ac2b5336b3,2024-06-10T22:15:10.100000 +CVE-2024-36303,1,1,0cc3ce55a15e8525dc894e26d7c2212512e7a8f97903c7a037fdfcfc1808d959,2024-06-10T22:15:10.290000 +CVE-2024-36304,1,1,ea95f067c9fd527080f711ec56abf08720942bd7c8d36d48259f6774490d031e,2024-06-10T22:15:10.480000 +CVE-2024-36305,1,1,7a152d528095960ad0e920cd4cb06c21f20e2f7c3491fda2a115d25d600a95cd,2024-06-10T22:15:10.677000 +CVE-2024-36306,1,1,5ef291a6260d0fc22ed02a1d15bc028c373f5d2baa54d66fb59236dde9365057,2024-06-10T22:15:10.857000 +CVE-2024-36307,1,1,c3ada7d3b6a899e240e7e04370ac9d6a6b859b4bbc372ef385d22bc228c799ba,2024-06-10T22:15:11.043000 CVE-2024-3631,0,0,52e896a80c9b063fda6224c04771bbd75f72f78e3d3636ccff4bb724fd16615d,2024-05-15T16:40:19.330000 CVE-2024-3634,0,0,940ae4dd6e92f9452379e49ccdcd29aa6fe6e9bda25faf9f7045c78090371ae8,2024-05-15T16:40:19.330000 +CVE-2024-36358,1,1,7aa6480be70bf3c4a7c068512c9f0ea223a8906c53296c8c4390c69803847276,2024-06-10T22:15:11.230000 +CVE-2024-36359,1,1,4d0813d5f921dab7e2125921081b8b41da61ecb82e7a896cec4f0c4bd3d6b959,2024-06-10T22:15:11.413000 CVE-2024-36361,0,0,e6bb6c383c1666ed2ebd76c2860daf874be766774cb8ee3c270f4225933d1164,2024-06-06T16:15:12.457000 CVE-2024-36362,0,0,8fe53587d01d75cf05d382c4cdc9dd5acba96213b931891c8617ccaeb71fb210,2024-05-31T14:15:09.370000 CVE-2024-36363,0,0,5dd5d563c190558c74ba8e221bb4206b3001359840c2c456abec432adc87e684,2024-05-31T14:15:09.563000 @@ -251769,17 +251783,18 @@ CVE-2024-36405,0,0,4b4347959a84cfd87daa4c611c67a41c72e3e0c399bcb3b81e58f7587d8de CVE-2024-36406,0,0,ae1e0beb0e761fd5661143be47855f0b61a65c6cc86fd6099339034686f4a643,2024-06-10T18:06:22.600000 CVE-2024-36407,0,0,741ad29a7cdcbf05bfc2cd2a875d09c28750ff4396926bb53d2fe2a5df4158bd,2024-06-10T18:06:22.600000 CVE-2024-36408,0,0,5cd8a75ba24079c1009c3729ba7de6130c049fa9b19c282e27fad279a2949b25,2024-06-10T18:06:22.600000 -CVE-2024-36409,0,1,9cd16a7e24bd8394d1f0c2721003efcbffc242645298d2d4538f59e84a64ede5,2024-06-10T20:54:18.443000 +CVE-2024-36409,0,0,9cd16a7e24bd8394d1f0c2721003efcbffc242645298d2d4538f59e84a64ede5,2024-06-10T20:54:18.443000 CVE-2024-3641,0,0,c281de95cce057acff2793609e8f843aad579a2f0257c0c2e0b6442733e87b14,2024-05-16T13:03:05.353000 -CVE-2024-36410,0,1,fac35f9377acbd5e62bae482d6b26ac497ea92f83ead8605ae0a4d55fc9e3cbf,2024-06-10T20:54:18.443000 -CVE-2024-36411,1,1,aa7544310bc332364ee37edb0f84d400824d961008ffebd8db7c1ce2dc3e5b05,2024-06-10T20:54:18.443000 -CVE-2024-36412,1,1,a619ad22a1d68a8f40d70d48464145488782bda6673d56d0e5135b2c234d7b82,2024-06-10T20:54:18.443000 -CVE-2024-36413,1,1,1bc0e5f1f685a431b03d42fbd68d763214ac67bb9997a03ea1f72631820109c7,2024-06-10T20:54:18.443000 -CVE-2024-36414,1,1,3be41dd255c0a86d13c6d2260ca2c592b7e0e326317bfe45eb58db95117d1d70,2024-06-10T20:54:18.443000 -CVE-2024-36415,1,1,7d8a0c689183eef5c3c9de473b177c2b57d875c0e031aefe3739778bb4e71f3c,2024-06-10T20:54:18.443000 -CVE-2024-36416,1,1,25503f980f12e01665c842f0d4fe1481ad1ead24e489f78749ca4f73e0f7490a,2024-06-10T20:54:18.443000 -CVE-2024-36417,1,1,5fbc3ad347fb54c3e573e8cc7360062c2e8ae644325cc01e42d267f57f6377cc,2024-06-10T20:54:18.443000 -CVE-2024-36418,1,1,2f25355373a21ec7e0722a820988f09d3c809faed79104e98e3ccce052b293df,2024-06-10T21:15:52.120000 +CVE-2024-36410,0,0,fac35f9377acbd5e62bae482d6b26ac497ea92f83ead8605ae0a4d55fc9e3cbf,2024-06-10T20:54:18.443000 +CVE-2024-36411,0,0,aa7544310bc332364ee37edb0f84d400824d961008ffebd8db7c1ce2dc3e5b05,2024-06-10T20:54:18.443000 +CVE-2024-36412,0,0,a619ad22a1d68a8f40d70d48464145488782bda6673d56d0e5135b2c234d7b82,2024-06-10T20:54:18.443000 +CVE-2024-36413,0,0,1bc0e5f1f685a431b03d42fbd68d763214ac67bb9997a03ea1f72631820109c7,2024-06-10T20:54:18.443000 +CVE-2024-36414,0,0,3be41dd255c0a86d13c6d2260ca2c592b7e0e326317bfe45eb58db95117d1d70,2024-06-10T20:54:18.443000 +CVE-2024-36415,0,0,7d8a0c689183eef5c3c9de473b177c2b57d875c0e031aefe3739778bb4e71f3c,2024-06-10T20:54:18.443000 +CVE-2024-36416,0,0,25503f980f12e01665c842f0d4fe1481ad1ead24e489f78749ca4f73e0f7490a,2024-06-10T20:54:18.443000 +CVE-2024-36417,0,0,5fbc3ad347fb54c3e573e8cc7360062c2e8ae644325cc01e42d267f57f6377cc,2024-06-10T20:54:18.443000 +CVE-2024-36418,0,0,2f25355373a21ec7e0722a820988f09d3c809faed79104e98e3ccce052b293df,2024-06-10T21:15:52.120000 +CVE-2024-36419,1,1,96926aeb95890ca8d2bd88d75515fb91272b11685f4602ea561eb8c43ab190f1,2024-06-10T22:15:11.603000 CVE-2024-3642,0,0,bbed1ee941355da6f32a6eba37e95a843dd7913c7dd227d8da7f65dcb683674b,2024-05-16T13:03:05.353000 CVE-2024-36426,0,0,b4e77ad9e3c809414d8917ef0e48e37b5fd9f4bf9093f3155502aee0ee6063a0,2024-05-28T12:39:28.377000 CVE-2024-36427,0,0,293226c6bcd994263dc2fdfe762b698685b7c5a39208c64b5ce6ccf8d2a3d9bc,2024-05-29T19:50:25.303000 @@ -251790,7 +251805,9 @@ CVE-2024-3645,0,0,9bfaa42192c6fa49951fba1d7645fb7975d3a2b4cd9bcc55a7dd9ceef33e07 CVE-2024-3646,0,0,f1ba7615d07aeacaca9371aa5a68bf3033db9a231eaf2716a6cbfd3f340bcd58,2024-04-19T16:19:49.043000 CVE-2024-3647,0,0,ca25e9298939397c868176f0412c03a959d2ccf69e0a681bb97da636a0c7782e,2024-05-02T18:00:37.360000 CVE-2024-36470,0,0,eca9d8a200b88d17a126a01f7740a10369dc45c4d4bdc3d30973fc6663ec4526,2024-05-31T14:15:10.607000 +CVE-2024-36471,1,1,ec57c3e9eb67ce9e4498fa2d489d4db211d2c3c0054b78c26df98f1a4563494e,2024-06-10T22:15:11.893000 CVE-2024-36472,0,0,9bfd7afc4b2e800059c7e7a1cc84b36bb079950920b1605d92cfb4dcf501fc09,2024-05-28T17:11:47.007000 +CVE-2024-36473,1,1,633e34f8125bfedc04cd494b8b373e2722c9796b9348f79792a599674269680d,2024-06-10T22:15:11.997000 CVE-2024-3648,0,0,347cd63bf86e6b194279224a49f79f49cff1705e1f9b364650443227c716e8b1,2024-05-24T01:15:30.977000 CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e61,2024-05-02T18:00:37.360000 CVE-2024-3650,0,0,e078ac649d7d0d133fe9598e10336739bc9d365236ed72d408805e3868c3d439,2024-05-02T18:00:37.360000 @@ -251978,7 +251995,7 @@ CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a CVE-2024-3699,0,0,dd2e1591c868057b2d17bebcabb2164fe4c7f17553e4a5b77bcfe050bfd1e081,2024-06-10T12:40:41.360000 CVE-2024-3700,0,0,6dc3558d4ce4d0b98bd682199438a088f246b3a4a6bfc13ee9740e66c795b093,2024-06-10T12:40:41.360000 CVE-2024-3701,0,0,d78f52a76181001272debccb095fb5971bb478ebc111313d9ff2994f4ec0598f,2024-04-15T13:15:31.997000 -CVE-2024-37014,1,1,b77f6839311b0869c5eb96b5efcfe978df324e19579a4a9de32f13cdb9b04c12,2024-06-10T20:54:18.443000 +CVE-2024-37014,0,0,b77f6839311b0869c5eb96b5efcfe978df324e19579a4a9de32f13cdb9b04c12,2024-06-10T20:54:18.443000 CVE-2024-37017,0,0,fd4284c5a2195342d9622b5d20527d4d58db85192e227730c5a741287dc835e4,2024-05-31T13:01:46.727000 CVE-2024-37018,0,0,92b8b0fbc5eb3b3ff9e996cdb38184b7cd381c3e78fdf37e960ede7860319106,2024-05-31T13:01:46.727000 CVE-2024-37019,0,0,c7b7779ae7837bd324c73dde7cb1a43454b31469d3554588beff0fd2aed9bc3d,2024-06-03T19:23:17.807000 @@ -252017,6 +252034,9 @@ CVE-2024-3716,0,0,bdf7b94eaf3a61f5d833423267272b016419fd984cbc8abd8ff807268a3875 CVE-2024-37160,0,0,fcce8714fd6eb9d5cfcd3a6766aa7f897f876324a339916bfcf72210a29f3e95,2024-06-07T14:56:05.647000 CVE-2024-37162,0,0,20f04eed2509be4edd020dc29545cba95e046369c759b4274ae948e43afa70f4,2024-06-07T19:24:09.243000 CVE-2024-37163,0,0,4e1e81ba9ae53508c75950c330feaa4e8374728a41f93d075890eaf8b687bb29,2024-06-07T19:24:09.243000 +CVE-2024-37166,1,1,1d4e507d0bfe71bf846c708709fca16659354baf40fea347a3a456fde8974503,2024-06-10T22:15:12.187000 +CVE-2024-37168,1,1,a19a53fdf016f6cd29feb9ba89034763a39d78b3a2874c9e8c67df9370b8afd0,2024-06-10T22:15:12.433000 +CVE-2024-37169,1,1,35c40eea8be191f1b9c0de3eb03ecf7298eb0fc0631a76e8fb04816a03c10d31,2024-06-10T22:15:12.663000 CVE-2024-3717,0,0,f925293668cd733410cea58d8de3d8ac1f08ce4fec8b5812651df64ea2fd428a,2024-05-02T18:00:37.360000 CVE-2024-3718,0,0,a740a1633905d284711162c33f52150d8f35c5a9e41e141a82d07851d64c55d1,2024-05-24T13:03:05.093000 CVE-2024-3719,0,0,d2320674d04cefde56a0b36b463f74328d6f18494803030bdfe9b0b1b4374afd,2024-06-04T19:20:23.553000 @@ -252029,6 +252049,7 @@ CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2 CVE-2024-3727,0,0,1afd415f1f5f3d35d1b26bd4ab4ef1adc13dbd4e7fe0f6be2316a2ec720c2e85,2024-06-10T18:15:36.160000 CVE-2024-37273,0,0,ef0a090766ee920b155f0d890f38d30f2afeeaa3951e1d885273f3523f46b520,2024-06-05T12:53:50.240000 CVE-2024-3728,0,0,43844043222c66b8f700e8c46db9fa69a4e80d2868161363811005c77777bc69,2024-05-02T18:00:37.360000 +CVE-2024-37289,1,1,093d810733bfa72eb95b37d788176272f6cb5d590ae184e99ad505e428213fbf,2024-06-10T22:15:12.893000 CVE-2024-3729,0,0,fe9208be005903b27f9e982914c8adbe6ffd46f8d19d93e705d785ecc61de3fc,2024-05-02T18:00:37.360000 CVE-2024-3730,0,0,a30960de1676c855ee35b61976bc4581959cd1a98a7ba3127a461fb7fc955146,2024-04-25T13:18:02.660000 CVE-2024-3731,0,0,bdcc8f677627b7b108ec8e839a01e7cc6ba34354d6004394dff79046d7838f40,2024-04-19T13:10:25.637000 @@ -252045,7 +252066,7 @@ CVE-2024-37384,0,0,60b664762f9333df5975c65ab9b722a03bcb9e931609f92fdae7cd1cf2f9f CVE-2024-37385,0,0,ab67b8a0f073ce7f5c28ca11584627dbf70b59e11b1337a1068ce1887aeb0943,2024-06-07T14:56:05.647000 CVE-2024-37388,0,0,4bb786bca42a11ef8edd07a6799bb4caedfa95038e4371ae55f637f2792eab26,2024-06-07T19:24:09.243000 CVE-2024-3739,0,0,18ca969c974b63c6d16494fbcc2d63756747cacc5947332fefb20d9c592537e4,2024-05-17T02:40:06.067000 -CVE-2024-37393,1,1,8ba5c8946b351653ceff6bd5df66edb54eab4cc929c4eabb64b6a9119181a3a6,2024-06-10T20:54:18.443000 +CVE-2024-37393,0,0,8ba5c8946b351653ceff6bd5df66edb54eab4cc929c4eabb64b6a9119181a3a6,2024-06-10T20:54:18.443000 CVE-2024-3740,0,0,1025f598f3437296a5a18526d2723c88eb3b5b46ea06c50b765dc694c6a0bd1a,2024-05-17T02:40:06.170000 CVE-2024-37407,0,0,aec5c198a3463e3996afdb2b87dcd156119620da199d8e9853297e329cd2e74b,2024-06-10T02:52:08.267000 CVE-2024-37408,0,0,43de84338ac833cd78092ec836ae8beffbac830f1aa1a52e6c8ca816bfb77c27,2024-06-10T02:52:08.267000 @@ -253323,7 +253344,7 @@ CVE-2024-5766,0,0,86ed0bd8ec5f973a61dc526186a645f1ec84961008a0f608efabd599d39dbf CVE-2024-5770,0,0,2161bc3bb7995521a02976cf67b0f5030935d13dcc8500f4bdfe07ad52c43c37,2024-06-10T02:52:08.267000 CVE-2024-5771,0,0,42afac5e4b11f20018414cb0686852afbc1b273387ada89a8c858207e480e4e5,2024-06-10T02:52:08.267000 CVE-2024-5772,0,0,2ea0dc836e17f6b8c90bfa97968632c629d144db6df4d1e0d18c1b13863f5cae,2024-06-10T02:52:08.267000 -CVE-2024-5773,0,1,18cde983fd01ccbc7f13efc2791d28dd789e99cdef71c62ad2ec9973e610178c,2024-06-10T20:15:15.387000 +CVE-2024-5773,0,0,18cde983fd01ccbc7f13efc2791d28dd789e99cdef71c62ad2ec9973e610178c,2024-06-10T20:15:15.387000 CVE-2024-5774,0,0,e971b384347a7cc0930e1395d23c05a358789e404b21920ddd898b3d929affd6,2024-06-10T13:15:51.190000 CVE-2024-5775,0,0,b9b29144baa0c961ebc0dbd2fb84e489ca3d89ccfbfe0ff78eaf8a4e3245c00b,2024-06-10T11:15:49.933000 CVE-2024-5785,0,0,9826b5aaa33b29bbb943547624c099322eebf243c8fefca7bc1b316af4cf2a62,2024-06-10T18:06:22.600000