Auto-Update: 2024-06-18T22:00:18.589765+00:00

This commit is contained in:
cad-safe-bot 2024-06-18 22:03:12 +00:00
parent 83ac19a967
commit c658e18fc6
35 changed files with 609 additions and 104 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-11555",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-30T04:29:00.393",
"lastModified": "2024-05-17T01:22:35.273",
"lastModified": "2024-06-18T20:15:10.670",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-12096",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-19T21:29:00.817",
"lastModified": "2024-05-17T01:22:50.580",
"lastModified": "2024-06-18T20:15:10.810",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-12271",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-13T23:29:00.440",
"lastModified": "2024-05-17T01:22:55.233",
"lastModified": "2024-06-18T20:15:10.950",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-13326",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-05T18:29:00.580",
"lastModified": "2024-05-17T01:23:24.270",
"lastModified": "2024-06-18T20:15:11.087",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-13435",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-08-16T20:29:02.140",
"lastModified": "2024-05-17T01:23:27.543",
"lastModified": "2024-06-18T20:15:11.213",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-15161",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-01T03:29:02.617",
"lastModified": "2024-05-17T01:24:13.163",
"lastModified": "2024-06-18T20:15:11.327",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-15542",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-09T17:29:01.427",
"lastModified": "2024-05-17T01:24:20.823",
"lastModified": "2024-06-18T20:15:11.443",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-16259",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-12T19:29:00.533",
"lastModified": "2024-05-17T01:24:40.747",
"lastModified": "2024-06-18T21:15:53.933",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-18466",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-03-21T16:00:28.420",
"lastModified": "2024-05-17T01:25:36.300",
"lastModified": "2024-06-18T20:15:11.557",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-19826",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-12-03T19:29:00.350",
"lastModified": "2024-05-17T01:26:16.050",
"lastModified": "2024-06-18T20:15:11.697",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-20735",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-01-17T20:29:00.167",
"lastModified": "2024-05-17T01:27:03.757",
"lastModified": "2024-06-18T20:15:11.820",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-7447",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-02-24T02:29:06.847",
"lastModified": "2024-05-17T01:29:37.133",
"lastModified": "2024-06-18T20:15:11.950",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-7995",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-09T15:29:00.407",
"lastModified": "2024-05-17T01:29:51.880",
"lastModified": "2024-06-18T20:15:12.100",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-12087",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-14T03:29:05.520",
"lastModified": "2024-05-17T01:32:01.550",
"lastModified": "2024-06-18T21:15:54.110",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-12454",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-30T04:29:01.807",
"lastModified": "2024-05-17T01:32:13.347",
"lastModified": "2024-06-18T21:15:54.243",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-15045",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-08-21T19:15:13.840",
"lastModified": "2024-05-17T01:33:28.313",
"lastModified": "2024-06-18T21:15:54.383",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-17263",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-06T22:15:10.227",
"lastModified": "2024-05-17T01:34:32.393",
"lastModified": "2024-06-18T21:15:54.527",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-19049",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-18T06:15:11.640",
"lastModified": "2024-05-17T01:35:09.853",
"lastModified": "2024-06-18T21:15:54.653",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-9228",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-19T23:15:11.280",
"lastModified": "2024-05-17T01:39:51.337",
"lastModified": "2024-06-18T21:15:55.100",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2418",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-13T18:15:07.990",
"lastModified": "2024-05-17T02:38:13.283",
"lastModified": "2024-06-18T20:15:12.707",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2705",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T17:15:07.750",
"lastModified": "2024-05-17T02:38:26.063",
"lastModified": "2024-06-18T20:15:12.870",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-36974",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-18T20:15:13.257",
"lastModified": "2024-06-18T20:15:13.257",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP\n\nIf one TCA_TAPRIO_ATTR_PRIOMAP attribute has been provided,\ntaprio_parse_mqprio_opt() must validate it, or userspace\ncan inject arbitrary data to the kernel, the second time\ntaprio_change() is called.\n\nFirst call (with valid attributes) sets dev->num_tc\nto a non zero value.\n\nSecond call (with arbitrary mqprio attributes)\nreturns early from taprio_parse_mqprio_opt()\nand bad things can happen."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/f921a58ae20852d188f70842431ce6519c4fdc36",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,40 @@
{
"id": "CVE-2024-36975",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-18T20:15:13.340",
"lastModified": "2024-06-18T20:15:13.340",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nKEYS: trusted: Do not use WARN when encode fails\n\nWhen asn1_encode_sequence() fails, WARN is not the correct solution.\n\n1. asn1_encode_sequence() is not an internal function (located\n in lib/asn1_encode.c).\n2. Location is known, which makes the stack trace useless.\n3. Results a crash if panic_on_warn is set.\n\nIt is also noteworthy that the use of WARN is undocumented, and it\nshould be avoided unless there is a carefully considered rationale to\nuse it.\n\nReplace WARN with pr_err, and print the return value instead, which is\nonly useful piece of information."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/050bf3c793a07f96bd1e2fd62e1447f731ed733b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/1c652e1e10676f942149052d9329b8bf2703529a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/681935009fec3fc22af97ee312d4a24ccf3cf087",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/96f650995c70237b061b497c66755e32908f8972",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d32c6e09f7c4bec3ebc4941323f0aa6366bc1487",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ff91cc12faf798f573dab2abc976c1d5b1862fea",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-36976",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-18T20:15:13.437",
"lastModified": "2024-06-18T20:15:13.437",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRevert \"media: v4l2-ctrls: show all owned controls in log_status\"\n\nThis reverts commit 9801b5b28c6929139d6fceeee8d739cc67bb2739.\n\nThis patch introduced a potential deadlock scenario:\n\n[Wed May 8 10:02:06 2024] Possible unsafe locking scenario:\n\n[Wed May 8 10:02:06 2024] CPU0 CPU1\n[Wed May 8 10:02:06 2024] ---- ----\n[Wed May 8 10:02:06 2024] lock(vivid_ctrls:1620:(hdl_vid_cap)->_lock);\n[Wed May 8 10:02:06 2024] lock(vivid_ctrls:1608:(hdl_user_vid)->_lock);\n[Wed May 8 10:02:06 2024] lock(vivid_ctrls:1620:(hdl_vid_cap)->_lock);\n[Wed May 8 10:02:06 2024] lock(vivid_ctrls:1608:(hdl_user_vid)->_lock);\n\nFor now just revert."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/2e0ce54a9c5c7013b1257be044d99cbe7305e9f1",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/eba63df7eb1f95df6bfb67722a35372b6994928d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,36 @@
{
"id": "CVE-2024-36977",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-18T20:15:13.517",
"lastModified": "2024-06-18T20:15:13.517",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: dwc3: Wait unconditionally after issuing EndXfer command\n\nCurrently all controller IP/revisions except DWC3_usb3 >= 310a\nwait 1ms unconditionally for ENDXFER completion when IOC is not\nset. This is because DWC_usb3 controller revisions >= 3.10a\nsupports GUCTL2[14: Rst_actbitlater] bit which allows polling\nCMDACT bit to know whether ENDXFER command is completed.\n\nConsider a case where an IN request was queued, and parallelly\nsoft_disconnect was called (due to ffs_epfile_release). This\neventually calls stop_active_transfer with IOC cleared, hence\nsend_gadget_ep_cmd() skips waiting for CMDACT cleared during\nEndXfer. For DWC3 controllers with revisions >= 310a, we don't\nforcefully wait for 1ms either, and we proceed by unmapping the\nrequests. If ENDXFER didn't complete by this time, it leads to\nSMMU faults since the controller would still be accessing those\nrequests.\n\nFix this by ensuring ENDXFER completion by adding 1ms delay in\n__dwc3_stop_active_transfer() unconditionally."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/1ba145f05b5c8f0b1a947a0633b5edff5dd1f1c5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/1d26ba0944d398f88aaf997bda3544646cf21945",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/341eb08dbca9eae05308c442fbfab1813a44c97a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/4a387e032909c6dc2b479452c5bbe9a252057925",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ec96bcf5f96a7a5c556b0e881ac3e5c3924d542c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-37821",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-18T20:15:13.640",
"lastModified": "2024-06-18T20:15:13.640",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An arbitrary file upload vulnerability in the Upload Template function of Dolibarr ERP CRM up to v19.0.1 allows attackers to execute arbitrary code via uploading a crafted .SQL file."
}
],
"metrics": {},
"references": [
{
"url": "http://dolibarr.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/alexbsec/CVEs/blob/master/2024/CVE-2024-37821.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-38273",
"sourceIdentifier": "patrick@puiterwijk.org",
"published": "2024-06-18T20:15:13.740",
"lastModified": "2024-06-18T20:15:13.740",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Insufficient capability checks meant it was possible for users to gain access to BigBlueButton join URLs they did not have permission to access."
}
],
"metrics": {},
"weaknesses": [
{
"source": "patrick@puiterwijk.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://moodle.org/mod/forum/discuss.php?d=459498",
"source": "patrick@puiterwijk.org"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-38274",
"sourceIdentifier": "patrick@puiterwijk.org",
"published": "2024-06-18T20:15:13.860",
"lastModified": "2024-06-18T20:15:13.860",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Insufficient escaping of calendar event titles resulted in a stored XSS risk in the event deletion prompt."
}
],
"metrics": {},
"weaknesses": [
{
"source": "patrick@puiterwijk.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://moodle.org/mod/forum/discuss.php?d=459499",
"source": "patrick@puiterwijk.org"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-38275",
"sourceIdentifier": "patrick@puiterwijk.org",
"published": "2024-06-18T20:15:13.970",
"lastModified": "2024-06-18T20:15:13.970",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The cURL wrapper in Moodle retained the original request headers when following redirects, so HTTP authorization header information could be unintentionally sent in requests to redirect URLs."
}
],
"metrics": {},
"weaknesses": [
{
"source": "patrick@puiterwijk.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-226"
}
]
}
],
"references": [
{
"url": "https://moodle.org/mod/forum/discuss.php?d=459500",
"source": "patrick@puiterwijk.org"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-38276",
"sourceIdentifier": "patrick@puiterwijk.org",
"published": "2024-06-18T20:15:14.093",
"lastModified": "2024-06-18T20:15:14.093",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Incorrect CSRF token checks resulted in multiple CSRF risks."
}
],
"metrics": {},
"weaknesses": [
{
"source": "patrick@puiterwijk.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://moodle.org/mod/forum/discuss.php?d=459501",
"source": "patrick@puiterwijk.org"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-38277",
"sourceIdentifier": "patrick@puiterwijk.org",
"published": "2024-06-18T20:15:14.210",
"lastModified": "2024-06-18T20:15:14.210",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A unique key should be generated for a user's QR login key and their auto-login key, so the same key cannot be used interchangeably between the two."
}
],
"metrics": {},
"weaknesses": [
{
"source": "patrick@puiterwijk.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-324"
}
]
}
],
"references": [
{
"url": "https://moodle.org/mod/forum/discuss.php?d=459502",
"source": "patrick@puiterwijk.org"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-6128",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-18T21:15:56.877",
"lastModified": "2024-06-18T21:15:56.877",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, has been found in spa-cartcms 1.9.0.6. This issue affects some unknown processing of the file /checkout of the component Checkout Page. The manipulation of the argument quantity with the input -10 leads to enforcement of behavioral workflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268895."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-841"
}
]
}
],
"references": [
{
"url": "https://msecureltd.blogspot.com/2024/04/friday-fun-pentest-series-5-spa.html",
"source": "cna@vuldb.com"
},
{
"url": "https://seclists.org/fulldisclosure/2024/Jun/6",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.268895",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.268895",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-6129",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-18T21:15:57.217",
"lastModified": "2024-06-18T21:15:57.217",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, was found in spa-cartcms 1.9.0.6. Affected is an unknown function of the file /login of the component Username Handler. The manipulation of the argument email leads to observable behavioral discrepancy. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-268896."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"accessVector": "NETWORK",
"accessComplexity": "HIGH",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6
},
"baseSeverity": "LOW",
"exploitabilityScore": 4.9,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-205"
}
]
}
],
"references": [
{
"url": "https://msecureltd.blogspot.com/2024/04/friday-fun-pentest-series-5-spa.html",
"source": "cna@vuldb.com"
},
{
"url": "https://seclists.org/fulldisclosure/2024/Jun/6",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.268896",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.268896",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-18T20:00:19.121584+00:00
2024-06-18T22:00:18.589765+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-18T19:16:00.120000+00:00
2024-06-18T21:15:57.217000+00:00
```
### Last Data Feed Release
@ -33,47 +33,52 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
254371
254383
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `12`
- [CVE-2022-23829](CVE-2022/CVE-2022-238xx/CVE-2022-23829.json) (`2024-06-18T19:15:56.957`)
- [CVE-2024-22002](CVE-2024/CVE-2024-220xx/CVE-2024-22002.json) (`2024-06-18T19:15:59.397`)
- [CVE-2024-37791](CVE-2024/CVE-2024-377xx/CVE-2024-37791.json) (`2024-06-18T19:16:00.120`)
- [CVE-2024-36974](CVE-2024/CVE-2024-369xx/CVE-2024-36974.json) (`2024-06-18T20:15:13.257`)
- [CVE-2024-36975](CVE-2024/CVE-2024-369xx/CVE-2024-36975.json) (`2024-06-18T20:15:13.340`)
- [CVE-2024-36976](CVE-2024/CVE-2024-369xx/CVE-2024-36976.json) (`2024-06-18T20:15:13.437`)
- [CVE-2024-36977](CVE-2024/CVE-2024-369xx/CVE-2024-36977.json) (`2024-06-18T20:15:13.517`)
- [CVE-2024-37821](CVE-2024/CVE-2024-378xx/CVE-2024-37821.json) (`2024-06-18T20:15:13.640`)
- [CVE-2024-38273](CVE-2024/CVE-2024-382xx/CVE-2024-38273.json) (`2024-06-18T20:15:13.740`)
- [CVE-2024-38274](CVE-2024/CVE-2024-382xx/CVE-2024-38274.json) (`2024-06-18T20:15:13.860`)
- [CVE-2024-38275](CVE-2024/CVE-2024-382xx/CVE-2024-38275.json) (`2024-06-18T20:15:13.970`)
- [CVE-2024-38276](CVE-2024/CVE-2024-382xx/CVE-2024-38276.json) (`2024-06-18T20:15:14.093`)
- [CVE-2024-38277](CVE-2024/CVE-2024-382xx/CVE-2024-38277.json) (`2024-06-18T20:15:14.210`)
- [CVE-2024-6128](CVE-2024/CVE-2024-61xx/CVE-2024-6128.json) (`2024-06-18T21:15:56.877`)
- [CVE-2024-6129](CVE-2024/CVE-2024-61xx/CVE-2024-6129.json) (`2024-06-18T21:15:57.217`)
### CVEs modified in the last Commit
Recently modified CVEs: `26`
Recently modified CVEs: `21`
- [CVE-2012-5786](CVE-2012/CVE-2012-57xx/CVE-2012-5786.json) (`2024-06-18T19:15:53.840`)
- [CVE-2013-7030](CVE-2013/CVE-2013-70xx/CVE-2013-7030.json) (`2024-06-18T19:15:53.980`)
- [CVE-2014-9426](CVE-2014/CVE-2014-94xx/CVE-2014-9426.json) (`2024-06-18T19:15:54.110`)
- [CVE-2017-14953](CVE-2017/CVE-2017-149xx/CVE-2017-14953.json) (`2024-06-18T19:15:54.270`)
- [CVE-2017-9851](CVE-2017/CVE-2017-98xx/CVE-2017-9851.json) (`2024-06-18T19:15:54.427`)
- [CVE-2017-9861](CVE-2017/CVE-2017-98xx/CVE-2017-9861.json) (`2024-06-18T19:15:54.580`)
- [CVE-2021-26345](CVE-2021/CVE-2021-263xx/CVE-2021-26345.json) (`2024-06-18T19:15:54.837`)
- [CVE-2021-28246](CVE-2021/CVE-2021-282xx/CVE-2021-28246.json) (`2024-06-18T19:15:55.260`)
- [CVE-2021-46757](CVE-2021/CVE-2021-467xx/CVE-2021-46757.json) (`2024-06-18T19:15:55.513`)
- [CVE-2021-46762](CVE-2021/CVE-2021-467xx/CVE-2021-46762.json) (`2024-06-18T19:15:55.620`)
- [CVE-2021-46766](CVE-2021/CVE-2021-467xx/CVE-2021-46766.json) (`2024-06-18T19:15:55.900`)
- [CVE-2021-46774](CVE-2021/CVE-2021-467xx/CVE-2021-46774.json) (`2024-06-18T19:15:56.180`)
- [CVE-2022-23820](CVE-2022/CVE-2022-238xx/CVE-2022-23820.json) (`2024-06-18T19:15:56.563`)
- [CVE-2022-23830](CVE-2022/CVE-2022-238xx/CVE-2022-23830.json) (`2024-06-18T19:15:57.180`)
- [CVE-2023-20521](CVE-2023/CVE-2023-205xx/CVE-2023-20521.json) (`2024-06-18T19:15:57.450`)
- [CVE-2023-20526](CVE-2023/CVE-2023-205xx/CVE-2023-20526.json) (`2024-06-18T19:15:57.873`)
- [CVE-2023-20533](CVE-2023/CVE-2023-205xx/CVE-2023-20533.json) (`2024-06-18T19:15:58.193`)
- [CVE-2023-20566](CVE-2023/CVE-2023-205xx/CVE-2023-20566.json) (`2024-06-18T19:15:58.623`)
- [CVE-2024-20405](CVE-2024/CVE-2024-204xx/CVE-2024-20405.json) (`2024-06-18T18:04:04.497`)
- [CVE-2024-34987](CVE-2024/CVE-2024-349xx/CVE-2024-34987.json) (`2024-06-18T19:15:59.873`)
- [CVE-2024-35674](CVE-2024/CVE-2024-356xx/CVE-2024-35674.json) (`2024-06-18T18:10:50.157`)
- [CVE-2024-36837](CVE-2024/CVE-2024-368xx/CVE-2024-36837.json) (`2024-06-18T18:54:51.380`)
- [CVE-2024-3716](CVE-2024/CVE-2024-37xx/CVE-2024-3716.json) (`2024-06-18T18:53:28.927`)
- [CVE-2024-4812](CVE-2024/CVE-2024-48xx/CVE-2024-4812.json) (`2024-06-18T18:49:19.783`)
- [CVE-2024-5629](CVE-2024/CVE-2024-56xx/CVE-2024-5629.json) (`2024-06-18T18:31:05.663`)
- [CVE-2018-11555](CVE-2018/CVE-2018-115xx/CVE-2018-11555.json) (`2024-06-18T20:15:10.670`)
- [CVE-2018-12096](CVE-2018/CVE-2018-120xx/CVE-2018-12096.json) (`2024-06-18T20:15:10.810`)
- [CVE-2018-12271](CVE-2018/CVE-2018-122xx/CVE-2018-12271.json) (`2024-06-18T20:15:10.950`)
- [CVE-2018-13326](CVE-2018/CVE-2018-133xx/CVE-2018-13326.json) (`2024-06-18T20:15:11.087`)
- [CVE-2018-13435](CVE-2018/CVE-2018-134xx/CVE-2018-13435.json) (`2024-06-18T20:15:11.213`)
- [CVE-2018-15161](CVE-2018/CVE-2018-151xx/CVE-2018-15161.json) (`2024-06-18T20:15:11.327`)
- [CVE-2018-15542](CVE-2018/CVE-2018-155xx/CVE-2018-15542.json) (`2024-06-18T20:15:11.443`)
- [CVE-2018-16259](CVE-2018/CVE-2018-162xx/CVE-2018-16259.json) (`2024-06-18T21:15:53.933`)
- [CVE-2018-18466](CVE-2018/CVE-2018-184xx/CVE-2018-18466.json) (`2024-06-18T20:15:11.557`)
- [CVE-2018-19826](CVE-2018/CVE-2018-198xx/CVE-2018-19826.json) (`2024-06-18T20:15:11.697`)
- [CVE-2018-20735](CVE-2018/CVE-2018-207xx/CVE-2018-20735.json) (`2024-06-18T20:15:11.820`)
- [CVE-2018-7447](CVE-2018/CVE-2018-74xx/CVE-2018-7447.json) (`2024-06-18T20:15:11.950`)
- [CVE-2018-7995](CVE-2018/CVE-2018-79xx/CVE-2018-7995.json) (`2024-06-18T20:15:12.100`)
- [CVE-2019-12087](CVE-2019/CVE-2019-120xx/CVE-2019-12087.json) (`2024-06-18T21:15:54.110`)
- [CVE-2019-12454](CVE-2019/CVE-2019-124xx/CVE-2019-12454.json) (`2024-06-18T21:15:54.243`)
- [CVE-2019-15045](CVE-2019/CVE-2019-150xx/CVE-2019-15045.json) (`2024-06-18T21:15:54.383`)
- [CVE-2019-17263](CVE-2019/CVE-2019-172xx/CVE-2019-17263.json) (`2024-06-18T21:15:54.527`)
- [CVE-2019-19049](CVE-2019/CVE-2019-190xx/CVE-2019-19049.json) (`2024-06-18T21:15:54.653`)
- [CVE-2019-9228](CVE-2019/CVE-2019-92xx/CVE-2019-9228.json) (`2024-06-18T21:15:55.100`)
- [CVE-2024-2418](CVE-2024/CVE-2024-24xx/CVE-2024-2418.json) (`2024-06-18T20:15:12.707`)
- [CVE-2024-2705](CVE-2024/CVE-2024-27xx/CVE-2024-2705.json) (`2024-06-18T20:15:12.870`)
## Download and Usage

View File

@ -53840,7 +53840,7 @@ CVE-2012-2208,0,0,cd5c0ab7820bdd6127ae4991da5b53f6500ac35bc00c42d7290a61645dc3de
CVE-2012-2209,0,0,c40f085a89967106f1daf18de8e172d39b85c5ca6e888fbe294717319cbf4ba0,2017-08-29T01:31:34.023000
CVE-2012-2210,0,0,de033e893edbe25e5ca537f923987acd5903acf17117cc6058ae41c94a11a976,2017-12-20T02:29:01.507000
CVE-2012-2211,0,0,6690f554dae0a39de19dc787c5a1217c03c2fcd7f61fe4269684a554ea9082fd,2012-11-22T12:28:40.993000
CVE-2012-2212,0,1,a8beba2cb2e2a83e5ccc085ee2de600c5f9e2cb2c80dc95568342b8642fee559,2024-06-18T19:15:53.653000
CVE-2012-2212,0,0,a8beba2cb2e2a83e5ccc085ee2de600c5f9e2cb2c80dc95568342b8642fee559,2024-06-18T19:15:53.653000
CVE-2012-2213,0,0,ca7d2b2bf3e68c4effb5f104420b91a1d56cfc68a3807fe34424d301cc060ab9,2024-05-17T00:52:22.320000
CVE-2012-2214,0,0,5715dad4fb808e035981f3fe82100e62d6451260b333b66467fbc6bd3605850d,2017-12-29T02:29:18.800000
CVE-2012-2215,0,0,ccb3cd7483368072729ef90a6c631dbcef10467fbe5459d138ad1e3e90fbe7d4,2017-08-29T01:31:34.087000
@ -56912,7 +56912,7 @@ CVE-2012-5782,0,0,697528ca8c8bd5455d2a08eaa7fa0f0420f304682aae00d6d6a810e481ed93
CVE-2012-5783,0,0,fae1328f4110851a19faccc890a72f1b529ad80c920fa4020b8033d57b80127a,2021-04-23T17:28:08.777000
CVE-2012-5784,0,0,cace2ade1e631a5430db96e4bdc3a80f1ae0b8ec2a3e22db4b224f8aa9c374a5,2023-11-07T02:12:41.587000
CVE-2012-5785,0,0,9be081455e4dee2e7a108b671c058544f3ed290f7e75f4980e07ad995497927e,2017-08-29T01:32:45.760000
CVE-2012-5786,0,1,1aeaf37c47f6ada12a6e5ff458997a43120eea4ac99690cf27b3d6067f0cbf0f,2024-06-18T19:15:53.840000
CVE-2012-5786,0,0,1aeaf37c47f6ada12a6e5ff458997a43120eea4ac99690cf27b3d6067f0cbf0f,2024-06-18T19:15:53.840000
CVE-2012-5787,0,0,e898f74e80c64a3bff48213e1eded767ed8b66475006419c85142760bc5ea624,2017-08-29T01:32:45.887000
CVE-2012-5788,0,0,5a13176d35a9b9269e4bdb5c4f1d6192b0ea32003a3cf9908c5de29702d33e37,2017-08-29T01:32:45.933000
CVE-2012-5789,0,0,90fd14a8e7934f38c92a5305db7f0d497152d607e7fbae15825c60a45c5374da,2017-08-29T01:32:45.980000
@ -64091,7 +64091,7 @@ CVE-2013-7024,0,0,d8ef4fb6b95d7dbef3103f8ac0fe4a3d84f9137fe698b53d1ebffd896aee32
CVE-2013-7025,0,0,7db6f92135964b678f15afe44c3a0b4e49175f6cc7c806fc06b51c8c6710759e,2018-03-12T17:22:58.757000
CVE-2013-7026,0,0,e378b6e393170709ae06a8c7e148c4cbda2203e8376e1d017f7e9bdfcc21848d,2023-11-07T02:17:51.830000
CVE-2013-7027,0,0,f90be3201fe6751da4dc76db4c3e2c194dce397f0839b8de4a959dcf4b6858ff,2023-11-07T02:17:51.913000
CVE-2013-7030,0,1,2ceb143832386adaf59c63c910b90eaf7005c35739751abb68d8e336f55f8a0d,2024-06-18T19:15:53.980000
CVE-2013-7030,0,0,2ceb143832386adaf59c63c910b90eaf7005c35739751abb68d8e336f55f8a0d,2024-06-18T19:15:53.980000
CVE-2013-7032,0,0,734544f3f8c52bbc6410e6c3345079dcdb37e2f6563296212800eeb76d6d2c00,2017-08-29T01:34:02.747000
CVE-2013-7033,0,0,7a534e31f589b1f3b9ea4f769201c79903ef3870962ba1a0beb67cdc183ec085,2014-05-20T12:03:46.753000
CVE-2013-7034,0,0,fd9f69220dab43f9ee1dee532fad00f3c7b726162fb5099d9d019095e6db05b0,2017-08-29T01:34:02.810000
@ -72936,7 +72936,7 @@ CVE-2014-9422,0,0,bea50e5a17f13d9abdb5ff8c72ae6ce6ad26a2bb0b7b33993573ef5f4152f9
CVE-2014-9423,0,0,8426a8cf977bb49d8c3264ef9d5d89cb5273aa91f70f7718ac8dcca4ad4eb0e5,2020-01-21T15:46:57.183000
CVE-2014-9424,0,0,f738f3b1c8fc6494ff1a02308daed0488fbf4939eba4ab8f621471ce0c84a811,2014-12-30T15:35:22.727000
CVE-2014-9425,0,0,716e0ceb4b9032610a1d6d9d5395a31965a779dc63b0e11f6066e11c59eab03d,2023-11-07T02:23:05.040000
CVE-2014-9426,0,1,900a85232a023840533194bf403234536eb3816689adfa7b3e06ebbd236546de,2024-06-18T19:15:54.110000
CVE-2014-9426,0,0,900a85232a023840533194bf403234536eb3816689adfa7b3e06ebbd236546de,2024-06-18T19:15:54.110000
CVE-2014-9427,0,0,78f73b9b2d7b9778c370e53d796aa293fa247b176834a013858b6c3bc278aa42,2023-11-07T02:23:05.237000
CVE-2014-9428,0,0,6a47a0daf0e0ee04e5757631bf47b7b2d5e740929725c5d7b9ce1be626eb675f,2023-11-07T02:23:05.363000
CVE-2014-9429,0,0,0571e2e6a459715bcdf26942d904189a8da6d579dd56310829a7e75de05f03a4,2017-09-08T01:29:34.293000
@ -98353,7 +98353,7 @@ CVE-2017-14948,0,0,0825e0262459e4f73b434f55601c15320fc8495cdd4c2db551cfb2d07719f
CVE-2017-14949,0,0,f772fa1bc5d1048f34e593303661bf565138d6ab9b9d929989d2eaa698c6177c,2017-12-15T19:17:51.867000
CVE-2017-1495,0,0,09a24ea00fe9bc9eea04e6ecf1226da529acf81a58e88dc67a71135f74c7e104,2017-08-03T16:35:22.257000
CVE-2017-14952,0,0,ce26c8753e14837f4ffa980b7475cc5d35ae34c135bdddd7e1da86cec7b97f06,2019-04-23T19:29:55.617000
CVE-2017-14953,0,1,477ccbacedb7fc37e76eb785920cdc6a511a802d4c4958c1a48ca78e87eaf8ea,2024-06-18T19:15:54.270000
CVE-2017-14953,0,0,477ccbacedb7fc37e76eb785920cdc6a511a802d4c4958c1a48ca78e87eaf8ea,2024-06-18T19:15:54.270000
CVE-2017-14954,0,0,bf748f4de830cba29b2f033cfb631a98b959b0d2963ff8606ce8ab53f5543bd4,2017-10-06T14:06:02.363000
CVE-2017-14955,0,0,aa724f98bfe45dda53e4489ec2946f9e646b9bd5e43307e6d448d38dd7b12bfe,2019-10-17T13:21:46.010000
CVE-2017-14956,0,0,f8354b4c05aff40e1d7e502c71bef0214add037b574013ec102b77506793ce57,2019-05-13T17:16:51.547000
@ -109598,7 +109598,7 @@ CVE-2017-9845,0,0,a6b1f8170926a870de9a93b286c058f4318e92a7db4960677197510bebbef6
CVE-2017-9846,0,0,a6352ec7dc50e9e98d2783eb2ea5d8acfd7b69ff4d2d0c95c793f03ab3d9e49b,2020-06-11T15:23:20.877000
CVE-2017-9847,0,0,bd71c10cd5d0132af5d7b83553af0e1b7f402046b4617e6646668682f8e72526,2019-10-03T00:03:26.223000
CVE-2017-9848,0,0,3bfd652a41063d7744cadc41ed1de443d3f4d5bb9ea6e993277d2ebf082ceec1,2017-07-07T01:29:06.057000
CVE-2017-9851,0,1,73d99d2f011d5989d4ac4319d19143433665e70995cfb8589778e84237c7a613,2024-06-18T19:15:54.427000
CVE-2017-9851,0,0,73d99d2f011d5989d4ac4319d19143433665e70995cfb8589778e84237c7a613,2024-06-18T19:15:54.427000
CVE-2017-9852,0,0,f66720559e067630f471cefd3358fd4ff705966b6b19164e8c7f28207b232d74,2024-05-17T01:21:02.543000
CVE-2017-9853,0,0,eb71e8bbd47ca5cfb4ab87686c246566f1a0a8310b31dddeb6becee6e88c7bbd,2024-05-17T01:21:02.750000
CVE-2017-9854,0,0,406b4fd12e2181d2c7ac2f08af2729d60001cbc68b627349905ece6e70d5379f,2024-05-17T01:21:02.920000
@ -109608,7 +109608,7 @@ CVE-2017-9857,0,0,0c4078ccd2daa00d013a61b192335277ffa814abcb6e5011b38470c9b35570
CVE-2017-9858,0,0,4b820b3e22085401984bda701b121f0b5a9201c4dcace70481deb06431747472,2024-05-17T01:21:03.430000
CVE-2017-9859,0,0,7328ead9e5d724c0ad1850a6f155dd99f81eddc60b99717531657ab9c99eb37f,2024-05-17T01:21:03.563000
CVE-2017-9860,0,0,5dd352bdf954cf8ec016ad6511526a70760351d8cfcdda71f78ac5d028876e8e,2024-05-17T01:21:03.690000
CVE-2017-9861,0,1,35e490d8be0b245e2a5d3e6cd4ef4dfd0666bc9351af6211f712bf4b2e99cc9f,2024-06-18T19:15:54.580000
CVE-2017-9861,0,0,35e490d8be0b245e2a5d3e6cd4ef4dfd0666bc9351af6211f712bf4b2e99cc9f,2024-06-18T19:15:54.580000
CVE-2017-9862,0,0,5d688d5c1d6c2d7a243824173c03a1812837f208cf09d80d23eb60cd5aa86c67,2024-05-17T01:21:03.963000
CVE-2017-9863,0,0,80155d4af9f159bb05debf82d5450b742a5160a00ad04e8028da9c1ce499f2ca,2024-05-17T01:21:04.057000
CVE-2017-9864,0,0,ad68d34ede4f30e287ac64c89b15933ec3e46f245dccfe1072ed4436ee1721a6,2024-05-17T01:21:04.180000
@ -112556,7 +112556,7 @@ CVE-2018-11551,0,0,f659b5f0e7c00d39d457a8adfc9a337f4c80d6b853fe38193c21b478f32d4
CVE-2018-11552,0,0,5f42b268c215acb4a492b6fc008542c2f69a40b200a8183c8e0f6cec971b3de9,2018-07-03T14:50:40.883000
CVE-2018-11553,0,0,e7a96d8b404cd219b552d79aa8d18bc69cb5098d6707b9c32a76aaf71fda8785,2018-07-31T17:54:39.703000
CVE-2018-11554,0,0,5b976be1216454b306d0f8e802d658988351a8cbf3e8980fba0c845561147664,2018-07-31T19:40:35.207000
CVE-2018-11555,0,0,09dd0d59a4543cd35ed598f3cf037859bf42db100e22b60e08b71e2176385bc6,2024-05-17T01:22:35.273000
CVE-2018-11555,0,1,445c800ebd039b4497992e6448ec1a7d1f672a4d079d0cc4b07bf445d91a4df5,2024-06-18T20:15:10.670000
CVE-2018-11556,0,0,2d0698d0c5118d26d6a1ab75b52876b3ee6a1d109f82c84b594fea644bb4847a,2024-05-17T01:22:35.400000
CVE-2018-11557,0,0,c6ca22079d4499f540c9f531bfc2b31948b7c6eeffa28b9b00d36ce6fea377c0,2018-06-28T13:21:35.537000
CVE-2018-11558,0,0,9395b135ee786ec525ae9a0d6d3698de23119d8bee972566d5da0d90d5a932ab,2018-11-29T12:19:29.897000
@ -113077,7 +113077,7 @@ CVE-2018-12092,0,0,31df543e3ab3490919395fdaf540dc923e53fb42c555a9143f719ef2f45cd
CVE-2018-12093,0,0,0703a27897b1d58b575aa3a2ff8dc5935e78ddb0001edce7479e4c7da8ad3ca8,2019-10-03T00:03:26.223000
CVE-2018-12094,0,0,400797faf9e310bf70fa3c954627a069959658bd61828cf444035042ba2e1440,2018-08-01T15:11:13.640000
CVE-2018-12095,0,0,8e1e896053a2d3ca2cb6f4c2b408ef3665bb027d6bf61a5b953f3799330366a3,2018-08-01T15:07:05.667000
CVE-2018-12096,0,0,c810d0b7b5cd34656983320fefa2e46fc5f462b98549bd7fdf78c63a7754dda2,2024-05-17T01:22:50.580000
CVE-2018-12096,0,1,fb99b5692c5d412c2906ffe7825158a582db194ce9b10007369abce8aa856214,2024-06-18T20:15:10.810000
CVE-2018-12097,0,0,6121dfeada1dbb20879fcef30915bc08beed5c757a0c9a950a35e5957c6063cf,2024-05-17T01:22:50.680000
CVE-2018-12098,0,0,f2901a3c8ac6d8c4265d4c91f3188ec7d0d01b7c9c873e8e25ecd00dc1057c87,2024-05-17T01:22:50.770000
CVE-2018-12099,0,0,115836a3585d387655f85110223cd7564c7d0329cc56ccb827e7b35588557ae2,2019-04-29T13:31:20.370000
@ -113253,7 +113253,7 @@ CVE-2018-12266,0,0,b3e33a387f88796881382344221f435800bba9701737756495754bdcb5d88
CVE-2018-12268,0,0,2441f649e178a3f962630aa6a55a014db7320293d13baf2e2ff12cf7b5a74575,2019-10-03T00:03:26.223000
CVE-2018-1227,0,0,b5a6d7c95f6e3aa61674824267092610f478c5fe65ce48f09aad794936784751,2019-10-03T00:03:26.223000
CVE-2018-12270,0,0,86f52feb1da79e353d19c0469ba46e6d5e5fe133532fde5c00f0e7402838b901,2022-02-07T19:09:13.987000
CVE-2018-12271,0,0,34db0b9383dbcb734d498d862d9d5827b3678346e40faadfd93aeed4402c8ae7,2024-05-17T01:22:55.233000
CVE-2018-12271,0,1,5fdd3bcd5aa44e6c2f9b0f3116104b41f24828f42cc34ff63f1ea50577dfd1f1,2024-06-18T20:15:10.950000
CVE-2018-12272,0,0,0d730687140507e88862d0ea0dc8ebb37fdadeb8260fd956631941edb6984879,2018-08-02T13:28:03.213000
CVE-2018-12273,0,0,086ce2790ef54ee8f2b10f048aa5c75cb226850f009c43c0940a408858617e44,2018-08-02T13:41:00.307000
CVE-2018-1228,0,0,9072c2c71482167c5c0cb4fa6eafe821cd5648f421ff523b0c8cb8c95f0e55e4,2023-11-07T02:55:53.470000
@ -114157,7 +114157,7 @@ CVE-2018-13322,0,0,c5656d349cb4f77c20450ab3ac726d218fad87a63b74659879871a0920a3f
CVE-2018-13323,0,0,6fd7296fcbe4713b8b50051dfecf2c5a592250082c0db34e181012de9fa1edfd,2018-12-26T19:02:45.760000
CVE-2018-13324,0,0,2349a7ed458262df618e103fc71ae68b06be2d92a6d0b43444222b1a3d3641e1,2019-10-03T00:03:26.223000
CVE-2018-13325,0,0,8a9a61f2818d8c69f28e888e196d3c111c5e0cb190785860ea896ca43b32dd3e,2023-11-07T02:52:32.263000
CVE-2018-13326,0,0,682fbca9b949837023fe58332ddb96f3b8f095aa43ca40934aab8cf311bd8a28,2024-05-17T01:23:24.270000
CVE-2018-13326,0,1,9365a8d74ba6028ac6e1becca7594c7bc636875dbd0781bdd1efddd72fc34e64,2024-06-18T20:15:11.087000
CVE-2018-13327,0,0,4caf8bcd5f9d4c49dc3fa5943126d82ee2f83c16fa38eb85b604169828dc9071,2024-05-17T01:23:24.383000
CVE-2018-13328,0,0,114661258ea5d609d0e3f8c13e72e04085f9f2af98b05850aed3fd79af5cd98d,2023-11-07T02:52:32.430000
CVE-2018-13329,0,0,2403fd7a8508ea9a6b3a07c227de7cd10c5a3485abc0c901b26b0b42c9ad2102,2018-12-19T20:54:10.527000
@ -114254,7 +114254,7 @@ CVE-2018-13423,0,0,cdd5d6b44ef13a1dd38df3909cc45e5f8bd38b2171eb75b022f15a21d0080
CVE-2018-1343,0,0,bd8babd04586f69cf55cc41cd9c057133bb2e49964e529e75e47a4498d92fc1b,2023-11-07T02:55:59.837000
CVE-2018-13433,0,0,b3ecc9395fc2854221f8b8b0c8d68d54f46309f330c54bdd4f0680d5e13622db,2018-08-28T15:12:34.217000
CVE-2018-13434,0,0,3811f327df04ebcd05c111d318a68c5b3f41c3b7b6b5f5abff9f231191edd545,2024-05-17T01:23:27.430000
CVE-2018-13435,0,0,52b411f38d38d4ca9d2155808f5802c1d1673d5666b64a50ae2e56c594e78c72,2024-05-17T01:23:27.543000
CVE-2018-13435,0,1,0e3bc44606ab9a8fdad28d65f2b2ac418fe79299e5a01af1341954441178328f,2024-06-18T20:15:11.213000
CVE-2018-13439,0,0,263cd582662a4f3b4f9d028b9cadcea2e11e38ec2e56d8c389001d1dd35d51e5,2018-09-10T14:51:58.063000
CVE-2018-1344,0,0,d920808954368bbfce3b9083e842a26bfeb492455c12f8eb72668317dfa19034,2023-11-07T02:56:00.100000
CVE-2018-13440,0,0,5d18510abf8889bb75252fcfe18a7b5fc92c460dd41e511df8158911766a4a31,2020-04-13T14:23:13.687000
@ -115667,7 +115667,7 @@ CVE-2018-15157,0,0,dbb409ac59c0fd4ea419f506ba3b89d3164622314ad1283ca9a9cbee60389
CVE-2018-15158,0,0,2bc9bfe168a6fffbc50fd35e607acc83e4f8410f88d72e5271421f80f2724d32,2024-05-17T01:24:12.903000
CVE-2018-15159,0,0,63ced3af6c7221eeb4f2509fab58af52d37e73c0dfbe161ddceb75acf9723356,2024-05-17T01:24:12.993000
CVE-2018-15160,0,0,296847d816156f0b854d68b94666b507780ac73c4b685081fcfd26c1c5924b08,2024-05-17T01:24:13.080000
CVE-2018-15161,0,0,58ce74748885940cef308de09f4aacdedcf881f6cff18b2acbaacdb95016c119,2024-05-17T01:24:13.163000
CVE-2018-15161,0,1,5251adbcbd75745ca1ab141817762936b0931a4de0c89fc5c4f67d4e5a0ba59c,2024-06-18T20:15:11.327000
CVE-2018-15168,0,0,4dd5c29f8b783f82c3ff291333164afc524934fe161932c037f1c7cd7f5415c7,2018-10-05T15:33:33.483000
CVE-2018-15169,0,0,4fe80eed6ae42fad37e593960361b5b3e06d322c00fa41b3bce7bf37a351d122,2018-10-05T15:29:56.757000
CVE-2018-1517,0,0,73a3b016fa455d70fd4cab0c5a6eb3a4db0043e9d39a1abda594d544b5a98551,2019-10-09T23:38:34.697000
@ -115944,7 +115944,7 @@ CVE-2018-15538,0,0,868d7687d93a816a154e31ce531c43fed9976d21c81fef696d3348dc776d1
CVE-2018-15539,0,0,2bbce791c06d01459281cbd5da9e20fd6d3f5c3c3b7eb24f7513c56fdca1ca30,2018-11-30T16:52:07.360000
CVE-2018-1554,0,0,7ddeb11f099c1bbdd5ade49e504402eb23f546d099245db5a779f2e6e45ca5d7,2019-10-09T23:38:38.930000
CVE-2018-15540,0,0,b4c0afe76387c8b33e8d4b607caa94a005f71b3086c3a75f581c784d76bc3aec,2018-11-30T16:51:20.243000
CVE-2018-15542,0,0,747541b88160390c39e86fc6197a8a89da95c697a4d56361019b18f8b4f2100b,2024-05-17T01:24:20.823000
CVE-2018-15542,0,1,83e0fb2e241666fe9b186452913e1684c9233e67e3ab4c10b294c8d975a4414b,2024-06-18T20:15:11.443000
CVE-2018-15543,0,0,f3c7494d05cdacafbe11805f3a1de8af696d91c8feb207eee957f69c12c4622b,2024-05-17T01:24:20.937000
CVE-2018-15546,0,0,25a804ed7d8b2a115668961b3fa25635d0fc0aec634db001cd80974b55c1ff97,2023-11-07T02:53:10.750000
CVE-2018-1555,0,0,d72d6107a1e9a570cd4fa715284982fcccad8282f9b1b1cc35c1270c50f1f22e,2019-10-09T23:38:39.070000
@ -116610,7 +116610,7 @@ CVE-2018-16255,0,0,692951b68bdd188eab3db936d055498ebed516893b003ebdcc95c74266e37
CVE-2018-16256,0,0,122314ce73b9cf6d37b60563f32db4ace33af119752a5d36b674faa3907b78a1,2024-05-17T01:24:40.470000
CVE-2018-16257,0,0,13a05bb33c9142b11a24257452d60d5f22ba386433efe10ae99de6237fae440d,2024-05-17T01:24:40.563000
CVE-2018-16258,0,0,6ab11326c5e113a9eab341895772a41eb22ae5fcc1ffed2236f1c8e467aea9d9,2024-06-04T19:16:56.653000
CVE-2018-16259,0,0,144a8c920adf437f3c9e594e1f9e8831c55d7ede767a48bd66de4079318ed1f4,2024-05-17T01:24:40.747000
CVE-2018-16259,0,1,345a19e26be68d5ef6304910a43e3476551f0a70e5d420d99dd1cf21ff940ce5,2024-06-18T21:15:53.933000
CVE-2018-1626,0,0,649f1824fe3d05aa1e4940abe67ab3427d8a8f83c8b767c4b31faa5886f8cbeb,2019-10-09T23:38:46.087000
CVE-2018-16261,0,0,af1bf9a124b5bdb59c6ded2e4296a55e000ada47a95d8bd2cc4acf71195552e4,2019-10-03T00:03:26.223000
CVE-2018-16262,0,0,fbe2c381ca9267712feda494541a16c473aeaba4e4987d8334c2dd4f998cd792,2023-11-07T02:53:43.870000
@ -118411,7 +118411,7 @@ CVE-2018-18459,0,0,04291351c883b7455eaa8c0a0f104861998be8abb679cc9905f49562df5c6
CVE-2018-1846,0,0,ffe4cdd4ee03303de42b9e6a0f023f7cb9414a10588cdeb55dd298044454f524,2019-10-09T23:39:13.260000
CVE-2018-18460,0,0,7684739555ea6c12e601d6916a7566e7d4e0f2b3efc45824ead063438cf516d9,2023-05-26T18:55:47.037000
CVE-2018-18461,0,0,306ce6d827cb280e469014673abe64e4eeddb5587e2ecfb9d59ffe5ae43d99b1,2018-11-30T19:26:44.763000
CVE-2018-18466,0,0,8cdf7a6d69729efe4c49fae28ebcb340a11b3ba2bb2d901675b6ed61626fca54,2024-05-17T01:25:36.300000
CVE-2018-18466,0,1,20671b64ae38c4c05baca6dc9b47b846f8314b3eebf1e2dbea3179fcb58603a4,2024-06-18T20:15:11.557000
CVE-2018-18467,0,0,4e58cb3c785f0ba67000665ad93f9f622983d7e191a14bd024469f605f609091,2020-08-24T17:37:01.140000
CVE-2018-1847,0,0,11e46f31f4daee2cf2c0e42fa7b6c2bc55724b8ee9a57fb25320794af69ae53f,2019-10-09T23:39:13.383000
CVE-2018-18471,0,0,a2d44610b44d8bf5f5afc7779ddc4f0548c8875505c0e713bd718b74b1b9b0b6,2024-02-14T01:17:43.863000
@ -119538,7 +119538,7 @@ CVE-2018-19820,0,0,51845ae694e84f033e4057e498ae1ad1fd6ca06014e7b9f6b4c5971e327e0
CVE-2018-19821,0,0,13dffa95dae5cbe7d20697a5d1427b954128d1bc15d88206a3bc5bf82eb683d5,2019-01-03T12:50:50.327000
CVE-2018-19822,0,0,a15bfcb76b9ea2fcda1afbb21eb0b8c3f387d9f58b366b78bf70dc0f9fb7a7b9,2019-01-03T12:48:12.483000
CVE-2018-19824,0,0,30a300b6cfa044a3d9b05dea1e5d6b20e9b28275896ab04b9f3369696babd5e2,2019-09-10T22:15:10.813000
CVE-2018-19826,0,0,ded685415cef3e815867b3eb29695be575c6c64c5b75731185fae7cbd29110c1,2024-05-17T01:26:16.050000
CVE-2018-19826,0,1,6520a4dff1417b04b0a17c223e4da7e0d0422ce9606d1ba7923f6644c3f250b3,2024-06-18T20:15:11.697000
CVE-2018-19827,0,0,be9e560c27f0545bed145bcd0d4a8ea4af34a7721bdc26dcbaaed6246f07c4a9,2019-07-23T18:15:12.957000
CVE-2018-19828,0,0,05a5eda59015baf1f950c6baf49955c3c5f82205734ab475984a9da12f53125f,2019-01-04T19:59:50.237000
CVE-2018-19829,0,0,270ac852f301ecd9826983ad801647b285f3c99aeb5f5a58e8234a568ac1af1b,2019-01-30T17:16:15.047000
@ -120347,7 +120347,7 @@ CVE-2018-20730,0,0,62d83de6efc2efe8780be0c3ec9eee4c338c9ad0452d55d5362642ec106fe
CVE-2018-20731,0,0,c2af6029259fbbfcaad2e0aaaf8a2591e2d7e25b92ea19b23cc3dade373d771d,2019-01-22T15:43:00.833000
CVE-2018-20732,0,0,e4605c9ed5d361af9642e1cc986730898fa41e790da4639ebbc5f609e2d16485,2019-02-07T18:14:55.750000
CVE-2018-20733,0,0,6aecfc6f8e9e0f8a9182c100ba1503f145c9e987a27a8611774f48e321ec47e7,2019-02-01T19:27:12.493000
CVE-2018-20735,0,0,57074f2d911b9e0cc96ee843e683dc6fd9c3fa6475e38c999a4f894f0c9864a0,2024-05-17T01:27:03.757000
CVE-2018-20735,0,1,d4a6e6c72f3b7feaaf7e24beb8f0b6db743a4879c6d16dd03a3fa2b11f1f5268,2024-06-18T20:15:11.820000
CVE-2018-20736,0,0,af034665e62d043d3987cd7ca0e7182e0d5a23c96b7fb78dcd3392ef95021abc,2019-03-25T13:00:21.033000
CVE-2018-20737,0,0,80006ce16e106fa0dd746b916be073b5a58b2fed55fd6cba7779c20f82227d2e,2019-03-25T12:49:58.680000
CVE-2018-2074,0,0,a2d0332c336e62d29748e6e91578d2bc492eeff720b28cd460423300c2e8341a,2023-11-07T02:56:45.477000
@ -125409,7 +125409,7 @@ CVE-2018-7441,0,0,ab76508bed8e12ae14fb9332169eb24c4721fdce11ce295af285a14851932e
CVE-2018-7442,0,0,c2c9aa5a31a035d4b0773cf80b59000fe461a65ae896fb289c1faaa578f414c9,2023-12-18T08:15:06.917000
CVE-2018-7443,0,0,f450bd680b10749c6ac20d91b0daad14718e11130f5b6f086da66b7576cd8c23,2020-08-19T02:15:13.397000
CVE-2018-7445,0,0,4935067cb86ab38491238f627ea5d5ffb4a36ac9721bf3352a926b0955e03482,2018-04-24T14:53:44.183000
CVE-2018-7447,0,0,21580dd82a2131a7902df7cae31493afea5f879d3e19fcb6ca9f43c1166f0314,2024-05-17T01:29:37.133000
CVE-2018-7447,0,1,7b50a9f2bc276ba4572c14d958f2c5301f3ce3ecc0e9292013aa6d714ca75ea9,2024-06-18T20:15:11.950000
CVE-2018-7448,0,0,c9f022fa5abffbc93b345e23d2bdd38e44367dd8848f0529ec2a8f03def43c1a,2018-03-22T12:52:27.400000
CVE-2018-7449,0,0,61ecf51b732a52a829fad02e38f7815d25b7548ec48b53ac7246550ade9680f9,2019-03-07T14:29:22.287000
CVE-2018-7452,0,0,828f9f7c9d85a1b1cb48e9d675b25d77a4b74d482ddd8b755c7095bd655af07e,2018-03-17T10:23:32.467000
@ -125852,7 +125852,7 @@ CVE-2018-7991,0,0,f4ff2f6fbe93f9e87700cd2d0851a25adbb38ce4c96796f44fe07feb95766b
CVE-2018-7992,0,0,5e13ecb83b169cd856750295f3fb0ba750e585ae4a8e6fc97e3413e79b1eaa6f,2018-10-04T21:43:43.547000
CVE-2018-7993,0,0,f07b6e0bf9a5e77e8657ed2e4a32d78ca7d129f6c098a1462e7648aea722d225,2018-10-04T21:46:07.427000
CVE-2018-7994,0,0,53077b9029d1f92d30b1c98488ba6a3068c4b036b63cb646e7536a503971473d,2019-10-03T00:03:26.223000
CVE-2018-7995,0,0,49867709b78ab54458c825b8e53621e8839037995334facd2b01c7bb8c675e1a,2024-05-17T01:29:51.880000
CVE-2018-7995,0,1,ea848d8aa84987e72f975209c266408b92558ddb173bc3eca0b4a354da10ca50,2024-06-18T20:15:12.100000
CVE-2018-7996,0,0,1ce68ec64e11e2a8529cfd37c34955ff09e9b96ef8a517cd5ff62ad7a0fec2f4,2018-03-27T15:10:13.200000
CVE-2018-7997,0,0,e5fa3b15b3dc889aa895825e5ea6cd0e6bb577cf48f14ba1fd394ad580f80236,2018-03-27T15:09:06.010000
CVE-2018-7998,0,0,4c13d43bd2a6d4f948d06777c0112eaa33aa6694531836993a9b0a80835b3155,2023-09-29T11:18:03.783000
@ -130216,7 +130216,7 @@ CVE-2019-1207,0,0,e809ae7f4be4f872d1d7606fa0607d480d9134cc972698c8e50c58714ba3a3
CVE-2019-1208,0,0,c5bc593262db90aac21b90b9f1f55d0098e801a055b31549de37e1adafe47672,2020-08-24T17:37:01.140000
CVE-2019-12083,0,0,dd8546539f6f78ca20f4f0c15e881417f1fdc01ed1ce3421c4d5013f5145798f,2023-11-07T03:03:28.157000
CVE-2019-12086,0,0,82406c81cf2fdcd88f678db1cb11f15591506c33fc3807847f14ffa3e20c3073,2023-11-07T03:03:28.233000
CVE-2019-12087,0,0,2302018b57931b96a4ef3d33b9098d3faab430d29637690bdcfccbc58272e243,2024-05-17T01:32:01.550000
CVE-2019-12087,0,1,aedd56ad50fba19007ff2291bfa27d83625b972a14a7c80136402f60645f2a10,2024-06-18T21:15:54.110000
CVE-2019-1209,0,0,292fd0fecba97d36dee2d09fa3b891e6b259a6a9d58617dad5be55758427ff50,2019-09-12T14:15:58.023000
CVE-2019-12091,0,0,1b1f3bcd91aeb9d0b6a489d2f8ce4fcc38600676fb62a9f90eef44075f81d643,2019-10-09T23:45:43.340000
CVE-2019-12094,0,0,c9e8ad6706fd62ad36083042fc56e6b89d6ce352db7a7d0acdc26df9ef4b3dab,2019-12-03T17:15:11.287000
@ -130536,7 +130536,7 @@ CVE-2019-1245,0,0,c886cfe276c3ceb04996b7dec2c6f81adc1bbaaed1ce808edde03e7225d9db
CVE-2019-12450,0,0,84cde2916517f6bf783ee906c307aed5a58bbcbe42cca0229b5a392578b60fa2,2023-11-07T03:03:36.140000
CVE-2019-12452,0,0,09fe4ca7dd1be3fbb2d791cb7fdca53bb18b36c461706a57a9b4008771c3395e,2021-07-28T00:44:10.423000
CVE-2019-12453,0,0,a1e72b10169bb85bb56e7da4e69a7f496cea77a23ab0e8ce33689b187ae40793,2019-08-05T13:12:52.223000
CVE-2019-12454,0,0,4687a1db2ed6500bb7264921aea0ff37887a617a6d915bf43f1fc6fe2ed8277e,2024-05-17T01:32:13.347000
CVE-2019-12454,0,1,90bd96481d777348290d26510ae5afc5949357341582a066287276b46a3ede0e,2024-06-18T21:15:54.243000
CVE-2019-12455,0,0,16350ea797a902bc2a38222d99882f30e22eded07848111ced7d2060e155b517,2024-05-17T01:32:13.477000
CVE-2019-12456,0,0,4fd97891fd373269608b4ea00a1a1a205308cfe60e6b003dd5691a163f1e9148,2024-05-17T01:32:13.663000
CVE-2019-12457,0,0,a3c0599aabb4475e474cef091ad5fa75b10983e78ade10822c2d6ef5af266c83,2021-03-23T00:15:55.397000
@ -132898,7 +132898,7 @@ CVE-2019-15040,0,0,421bf21f7f39c56d68dd0c1b273b6fdd2df95ea9353f268d68765713dcb1b
CVE-2019-15041,0,0,8eb7b1186ed1b26657ec47670bb579e9756825f0a553b5111e6efbd4f988b201,2019-10-08T17:34:58.747000
CVE-2019-15042,0,0,259468e023576da0a9fbf6ac35510b5cf28c0233bad6f8c79f7d74fcb69caf18,2019-10-07T20:12:42.127000
CVE-2019-15043,0,0,913fda12961b9698345722c904b7f4cbccdcef67ff5a8544bd004a84fd42bdca,2023-11-07T03:05:24.357000
CVE-2019-15045,0,0,8f0b142e2cfe77e99e8e8383bd186656a48684c54e4c692e73bfdba9bc327a8d,2024-05-17T01:33:28.313000
CVE-2019-15045,0,1,e0294218f18f5d8096ef08f679e19c401d8eca82c1ec840d6f683cb2a2033c39,2024-06-18T21:15:54.383000
CVE-2019-15046,0,0,a8065336eb16f12239b10e85254ab636e1e73565aa6edd2a726972eb87fbf392,2022-04-18T16:10:30.410000
CVE-2019-15047,0,0,f8c07d26f92583a04485bed35a77d0f3c72da1051ced81f65091f12a5af66643,2019-08-16T21:12:47.213000
CVE-2019-15048,0,0,c8f96ce0aa6522be93af42ee1df80a4a90912e01d74576b15d6b72bbf6a1d3c8,2020-08-24T17:37:01.140000
@ -134860,7 +134860,7 @@ CVE-2019-1726,0,0,dbddfe27db60dac50cccc3f4d5468fe6125fab4ab2d88070a2eee64c694ec9
CVE-2019-17260,0,0,30ca01cd04d91306876d81d6aa44217422e972a057ae382a31aa11ce5d6577c7,2020-08-24T17:37:01.140000
CVE-2019-17261,0,0,9158a58f0619a053e34c14db226c5bcde9165e61b679294e6b0c77655e255d09,2019-10-10T14:48:08.360000
CVE-2019-17262,0,0,49e0854ffbb0a6eb072dae9b7cef78c41052b30ced791d9d981c274d728c42f2,2019-10-10T14:46:02.183000
CVE-2019-17263,0,0,816e541761331e3dfee2748820b7a4fa8be9a90cc0764691716b1cd84f7d337c,2024-05-17T01:34:32.393000
CVE-2019-17263,0,1,853bf495e32bce953686fddf6fa0d965625e5b2bf467cd92be4c0c70aa7c0a3e,2024-06-18T21:15:54.527000
CVE-2019-17264,0,0,67205f17e89fdcad3a664a3424421cf1a7f9671914fc2e8747d69203703dc6df,2024-05-17T01:34:32.500000
CVE-2019-17266,0,0,3421705e10397b5f71be8994b9abcd8c6bd3619581191630409df321cf75426d,2023-11-07T03:06:11.977000
CVE-2019-17267,0,0,cd9a2e8ef9e2d579d6a2f749add770900ee5c3590220cdbef2a0aaa2514ced2b,2023-11-07T03:06:12.040000
@ -136119,7 +136119,7 @@ CVE-2019-19045,0,0,c0160e3af0eccecc3998e6ee2cccb4f5b98f9297c31a92133760cda084ddf
CVE-2019-19046,0,0,4c173a8b9c38a319f223ca7bf9a4214126a8479cc83c12bd7bcf3b5df1375490,2024-05-17T01:35:09.593000
CVE-2019-19047,0,0,d76358bd1c9479cfccdd55f6a7087e30d925e333b34e23f825356763fa7d97d9,2020-08-24T17:37:01.140000
CVE-2019-19048,0,0,5bc2b95818f0142445bb729b5cf22868106607f9ba2de9797da455a680c94b40,2023-01-17T21:32:10.783000
CVE-2019-19049,0,0,f624b54f66005dd6e296e7011c88a5cbe4fec8ce92cf088e1c4789d6be177904,2024-05-17T01:35:09.853000
CVE-2019-19049,0,1,bdc36fc3f555d4ba4fe5fe6b841c2362db0c30ab9e4b166562d223d4abdaa302,2024-06-18T21:15:54.653000
CVE-2019-1905,0,0,25e0712cb595d720757dbbde1d15194cd5cc84bdcb67fa0aae41c02eef638068,2019-10-09T23:48:30.987000
CVE-2019-19050,0,0,366e128e1966ce8f29966d180c2b9ea1f7c1c335bdccb2b6b1a641e03f960106,2023-11-07T03:07:24.293000
CVE-2019-19051,0,0,d40c600fcaae690e5603d9df4d5d7041a22c6b0a1920ae2fbd9a01d73aa91a87,2022-11-07T14:55:55.527000
@ -143404,7 +143404,7 @@ CVE-2019-9224,0,0,89ea31c6016b739510367d6f6ad861ca579bcac840c02950645c7c0a8f609a
CVE-2019-9225,0,0,3efda6fdc421c25009998a78b3495fc7d79c1e9d74d0085c2f7a214b821bda3c,2020-08-24T17:37:01.140000
CVE-2019-9226,0,0,6361054b4d105b667859e2bf9adfb1fece80049815644aa1d2795f4659fcba9d,2019-02-28T17:09:21.430000
CVE-2019-9227,0,0,89a86d55e96da5a083fb585dc7872702872aba355f68533ed23692367ed55490,2019-02-28T16:21:14.077000
CVE-2019-9228,0,0,726eebacd2de8a8a562ca48c4bdbb80274890e6a7e85f052f3cb40c9c1f53c02,2024-05-17T01:39:51.337000
CVE-2019-9228,0,1,f905613641073bef52b8750b7527b8a12e797677b81650bf8f19a0f9e9997be0,2024-06-18T21:15:55.100000
CVE-2019-9229,0,0,1fb754db3c67d2fdfc8a725cdd37cf162f83b074c511796bff6dc7f5985b04f0,2020-08-24T17:37:01.140000
CVE-2019-9230,0,0,441cd18a6b1446c8d081a391e8debd7741d64e9b99a4d7f3433e18cbc5daf62e,2019-07-29T13:22:27.980000
CVE-2019-9231,0,0,4924e182f848f68fe4677ae2cdad7d4a4283bdf6b8062e17484803d7eccd285b,2019-07-26T15:51:40.817000
@ -171714,7 +171714,7 @@ CVE-2021-26340,0,0,1f7ad1fb4064acbd6d030cd1635a3b85cfa7dbd31dde09e53e710b2017f07
CVE-2021-26341,0,0,b552bf4f2eb3e89b4b92e725f7b0782ec140b64b771921ffadd100d04249ef88,2023-08-08T14:22:24.967000
CVE-2021-26342,0,0,a511cf2a230999f20e0b573dc90e13f90fb0fa075e88a92ef7fad9730170e379,2022-05-19T20:05:04.317000
CVE-2021-26343,0,0,4118efaff2078ca110b3f657850a0ec4a24105b3d66d689654128c10ef9455eb,2023-11-07T03:31:42.390000
CVE-2021-26345,0,1,60113fb975f16a03ec1bf1a3cf50edf1ab3f4dc325001589e51709c2afb38ceb,2024-06-18T19:15:54.837000
CVE-2021-26345,0,0,60113fb975f16a03ec1bf1a3cf50edf1ab3f4dc325001589e51709c2afb38ceb,2024-06-18T19:15:54.837000
CVE-2021-26346,0,0,5ccc7c407d6bc91cc42d53d42d603b670b5b361a465017f97cb26c70c5badb5a,2023-01-24T17:51:33.337000
CVE-2021-26347,0,0,e2de6192b079ec174cc1aa9f83bb23d7550a2c54803dac742c84c37d7627f4ab,2023-08-08T14:21:49.707000
CVE-2021-26348,0,0,23afb1e31d95eb2b4f17093139da7c27bff14263a9929211a32568a1a18438f2,2022-05-19T14:42:02.087000
@ -172997,7 +172997,7 @@ CVE-2021-28236,0,0,4e5c799d22e43086f6b24f445af444f847b6ffb8b5619b4a45c2c80b1a91f
CVE-2021-28237,0,0,6c96fe8231373ce61575901ddfb90aefb075353fae4043387036f047e3f78b46,2021-12-06T19:08:37.600000
CVE-2021-28242,0,0,0011e5be4142b01e4b00c5d1c3b7d81672f4d836802c3bfdb9f9d142afdf7e2c,2022-05-03T16:04:40.443000
CVE-2021-28245,0,0,82e289351fa17d594c4cc8bd026051652448d15d25177220a543b94996cdfba7,2021-04-05T18:04:38.610000
CVE-2021-28246,0,1,010346bc5fb166dba11b277be9e751d53cb843b54e06406205c2f7a8634fd8fb,2024-06-18T19:15:55.260000
CVE-2021-28246,0,0,010346bc5fb166dba11b277be9e751d53cb843b54e06406205c2f7a8634fd8fb,2024-06-18T19:15:55.260000
CVE-2021-28247,0,0,3b3b0af814aeeef960ee4a7c9b04a15defbd8db53a402fc82af33718203091f1,2024-06-04T19:17:03.890000
CVE-2021-28248,0,0,4debbf3e19781d213c724a0233694aa3dd1425a9ecdf3bd0b2c29556e6b694d2,2024-06-04T19:17:03.980000
CVE-2021-28249,0,0,4fa1b4393c894561d86d2b4b6bc90bbc3ddb7a67cdf2814a039b21562ef1c01f,2024-05-17T01:55:49.290000
@ -186599,22 +186599,22 @@ CVE-2021-46753,0,0,519aa7e07e709898d5ef4b9b17642cd6f7552d15a1a877c21d6440f4288ce
CVE-2021-46754,0,0,171e1b4f0be95b5c7cac7821bc123d6f4e1b43a77f6273cf34050599ae7a0358,2024-02-13T20:15:49.790000
CVE-2021-46755,0,0,47430d4b0c838527a056c80de988708d89a9c9aafd9698440d59b35f9ff0a01a,2023-05-22T15:43:04.903000
CVE-2021-46756,0,0,97975c17e0d7db68918128bc1401e568eb98f621120c5f5ec64cbe347067a0ca,2023-05-22T15:42:26.507000
CVE-2021-46757,0,1,fced5c04476c20e7addf5379dd8e7c53b29cb92409a53cc972a9aa12736f1993,2024-06-18T19:15:55.513000
CVE-2021-46757,0,0,fced5c04476c20e7addf5379dd8e7c53b29cb92409a53cc972a9aa12736f1993,2024-06-18T19:15:55.513000
CVE-2021-46758,0,0,8c2eb2a736ff4014c21cfdfdcc4188d018719ed914f857d8976de19e7d2bc28e,2023-12-28T17:38:00.967000
CVE-2021-46759,0,0,fda31a80afd1b6e5caedb47193a502c53eaa30ec4f62909d3e3a9ceee28fb5b7,2023-05-22T15:42:00.327000
CVE-2021-46760,0,0,e641f7866690dd7a09c4440cd14ba312bc4946affd0e2d41f15732cb3e4c8968,2023-05-22T15:40:00.550000
CVE-2021-46761,0,0,5946fd077689110d5df1821a205e570a53de48359b38e6baa0fc9d6a204a68f8,2023-11-07T03:40:03.307000
CVE-2021-46762,0,1,2d56f1d71a9348e57474150d2c4633a3be3b6e56095a26d809a29144fb4dc0ed,2024-06-18T19:15:55.620000
CVE-2021-46762,0,0,2d56f1d71a9348e57474150d2c4633a3be3b6e56095a26d809a29144fb4dc0ed,2024-06-18T19:15:55.620000
CVE-2021-46763,0,0,b538e568614d7f6a6523d946ac05172ae7029916e650b4127dea1d7320a02bab,2023-05-22T15:54:12.230000
CVE-2021-46764,0,0,3cf0bf8a6e89e4ee5a1ebd3af4ddde09fe76c62eb9d346507605de83c9687be9,2023-05-22T15:53:47.033000
CVE-2021-46765,0,0,8db0e9003ce523268724640f37a3bee073b4ae08c57c3b134963553ab1f44372,2023-05-22T15:39:41.113000
CVE-2021-46766,0,1,732ea1628ea2052136cfa76fe680c4fd76a6d0ae284e6024b70428fdc4dab3dc,2024-06-18T19:15:55.900000
CVE-2021-46766,0,0,732ea1628ea2052136cfa76fe680c4fd76a6d0ae284e6024b70428fdc4dab3dc,2024-06-18T19:15:55.900000
CVE-2021-46767,0,0,56c86bb1318bd86f9cda4a48862ff2e2336b532bab2084a5fdfac671727ff51a,2023-11-07T03:40:03.563000
CVE-2021-46768,0,0,6867726d512684faf2522d0ab6f162fbcc1c7f79cf3d4cb4d364c05c8a5a2ee5,2023-11-07T03:40:03.620000
CVE-2021-46769,0,0,3715a6e71464542dcff417bcc51b59c5b4d78b531232362345cc77c6dc3ce78f,2023-05-22T15:53:25.717000
CVE-2021-46771,0,0,4a0bcc4e772075d8b6f3bbd1364663c11c0cf6cea36ce5cbcce4e5f0cd825425,2022-05-16T16:34:44.603000
CVE-2021-46773,0,0,78db4aff26e32c61247565892c1c737ecbc97af78dcc58c9dbf4b025a629d4d9,2023-05-22T15:39:24.227000
CVE-2021-46774,0,1,79171cdb8cdb94ac33ed3098a871429e9188a4e0599513c622e8f964dd198e6e,2024-06-18T19:15:56.180000
CVE-2021-46774,0,0,79171cdb8cdb94ac33ed3098a871429e9188a4e0599513c622e8f964dd198e6e,2024-06-18T19:15:56.180000
CVE-2021-46775,0,0,b48f2acaae2540e6fc482f9e847aae664a6e851e15cd0d2f93319478f5e25efb,2023-05-22T15:52:53.973000
CVE-2021-46778,0,0,0f8dfbda35b1bc68b9c66d2979f21c2f1539e0482659ba76dc18e3edcd40160a,2022-08-19T13:59:16.897000
CVE-2021-46779,0,0,fd8aeca9e9337031148b4cf9b4d1b71ee2e839eba2f991ab9935364041ca8dd7,2023-11-07T03:40:03.753000
@ -192840,16 +192840,16 @@ CVE-2022-23814,0,0,c302e9c29c070529703d73c8800e0e17f041143a71e3a0b1bbbef684e9da1
CVE-2022-23816,0,0,bf848eb7e4655837316e1b5e377aa8255155707f674a3725ccc8ee0662fddd91,2023-11-07T03:44:19.220000
CVE-2022-23818,0,0,2b47be58cff6ed6c600ba828d140d396ea2e682bed7570193011c67ad4f4f353,2023-05-22T15:51:44.203000
CVE-2022-2382,0,0,df5d08ef2cafbaa63823459f000b16b27f62f3031b47b731b2172661acfe558c,2023-06-30T18:55:47
CVE-2022-23820,0,1,44fa60878b9c03ea28c50e2e213401fb79596d4dbb6a5e2d6dd7b77a18227f50,2024-06-18T19:15:56.563000
CVE-2022-23820,0,0,44fa60878b9c03ea28c50e2e213401fb79596d4dbb6a5e2d6dd7b77a18227f50,2024-06-18T19:15:56.563000
CVE-2022-23821,0,0,5be8d2945e6c5f254337982e3a3f8b80bb1bdfc6c1696dca01d6d47c32a8f331,2024-02-13T20:15:50.820000
CVE-2022-23822,0,0,4d6b368878f19fad831f6686a92140f832ef222ced1ddc49cecf00c5ce0c82ea,2022-05-09T16:33:38.843000
CVE-2022-23823,0,0,543205417da41a7b23737ae28dfd6b48a01af447795df0eab749f3118890cd55,2022-06-29T17:42:05.260000
CVE-2022-23824,0,0,ccd6ba4761e785496e815e01d778ed56a7a0aebd4af317b6ddb698ba2961992f,2024-02-04T08:15:09.267000
CVE-2022-23825,0,0,2af3a11ccdd36ac86315e3cdbef8a887a77bff7b370308e0ced38caca54e198b,2024-02-04T08:15:09.697000
CVE-2022-23827,0,0,1444b375ab1491026eb4e24244dad8d0425773cb96f57cc0c6e41e6dd6f59722,2023-11-07T03:44:19.730000
CVE-2022-23829,1,1,128e019faa0724fc5df75d67211c49df157f895445e78ae9557338866a3c6d59,2024-06-18T19:15:56.957000
CVE-2022-23829,0,0,128e019faa0724fc5df75d67211c49df157f895445e78ae9557338866a3c6d59,2024-06-18T19:15:56.957000
CVE-2022-2383,0,0,6a74b85765b833043c39ed7b8365ebe6a9e252a3a2869dea68d6c13221cafab9,2022-08-25T02:49:09.237000
CVE-2022-23830,0,1,70da6603b4344b03f3bd562a1c805ef75796a5f34e14c9c6b1536e6cf6362a43,2024-06-18T19:15:57.180000
CVE-2022-23830,0,0,70da6603b4344b03f3bd562a1c805ef75796a5f34e14c9c6b1536e6cf6362a43,2024-06-18T19:15:57.180000
CVE-2022-23831,0,0,6805afe132da57bf9f47c00f58e96b270f4475fce0826f65e9e50d7f2f489e9b,2023-11-07T03:44:19.953000
CVE-2022-23832,0,0,2dbfb32a9d1207fd97ad27297e85c6434cea32ee1b154d15ab3257f4cff55635,2023-11-07T03:44:20.010000
CVE-2022-23833,0,0,55a89bec482cde74b12c34bbc616e36fc952533f834e6e0378a060878169d8fa,2023-11-22T23:15:08.060000
@ -214349,12 +214349,12 @@ CVE-2023-2051,0,0,4895e81a1ecd252cb9f63bb6e6b9208266765074d683e9f98c0553dc6bcc80
CVE-2023-20519,0,0,8a71cd01fdf3c343424f9782d7ab8e13265d062e1a05a599c3e83978b6cf2f55,2023-11-21T20:27:42.837000
CVE-2023-2052,0,0,10b7884390b12b6262c873b6c7f884c973b82c0b972064609e2448bb80f441e5,2024-05-17T02:22:37.137000
CVE-2023-20520,0,0,38323c5d7865827978d04ca7b699025270a364e4b4b37f5f2c6b30514d03c152,2023-05-22T15:44:29.890000
CVE-2023-20521,0,1,f4e088effb9d8aae7ddff383d68ac5a385a3ce98a02d4ff798491b235bc2c837,2024-06-18T19:15:57.450000
CVE-2023-20521,0,0,f4e088effb9d8aae7ddff383d68ac5a385a3ce98a02d4ff798491b235bc2c837,2024-06-18T19:15:57.450000
CVE-2023-20522,0,0,3c4026b0c1106bb3791a3c64a1172fa4c50759ecb58bb1042e068a1fbd50f752,2023-11-07T04:06:29.470000
CVE-2023-20523,0,0,8477d68f0674848b24b02106274232635907b5a5c51f8e8737389f056b44474c,2023-11-07T04:06:29.520000
CVE-2023-20524,0,0,d99b1319df2c5335896c20b1e64332d3d1f23c28518bd105382fdba7c76a62e4,2023-05-22T15:44:12.140000
CVE-2023-20525,0,0,888e0e4f9e4625247ea63c1b62b056d2f9d8d3cea003fbacb315a64c026539f0,2023-11-07T04:06:29.627000
CVE-2023-20526,0,1,cbbdf79442045c4d1ee4d8505d13ae2fdbbf61f4e4e63ab576ed6bf96de1278a,2024-06-18T19:15:57.873000
CVE-2023-20526,0,0,cbbdf79442045c4d1ee4d8505d13ae2fdbbf61f4e4e63ab576ed6bf96de1278a,2024-06-18T19:15:57.873000
CVE-2023-20527,0,0,86865da6e63cd640998ed232cf3e03763fa56bf2af1b91d4331f13209afce3fa,2023-11-07T04:06:29.733000
CVE-2023-20528,0,0,dc87350b09b0f2d717a4b4741c9a78dde2b89b0ce38778cd2bcb8a713617c849,2023-11-07T04:06:29.850000
CVE-2023-20529,0,0,3dab0b9f1cb029b8791aa4cefc87960d6da4ac5d7e4071df71a43b453ac82b3d,2023-11-07T04:06:29.950000
@ -214362,7 +214362,7 @@ CVE-2023-2053,0,0,c24150898a3a936fca5f512eb489828cc4276aacd3523e2a7119c55e5b8349
CVE-2023-20530,0,0,4f9a931d1486f26a3c8239a1b3bb54a59bc86828846861dda502ed28547e300a,2023-11-07T04:06:30.060000
CVE-2023-20531,0,0,f6eaba9d9da090ddfb12cb0e6503b42535bf330b4f9ef588acdc4987f7707451,2023-11-07T04:06:30.147000
CVE-2023-20532,0,0,af42baed1c3ebacd2a8707536bce8f1b9767d98ffe3bbd43608aac2ae63dd8cf,2023-11-07T04:06:30.253000
CVE-2023-20533,0,1,7206c1ee35630276cdca7ce2e16bd27721b074374f0cf112f6403c255076cbf5,2024-06-18T19:15:58.193000
CVE-2023-20533,0,0,7206c1ee35630276cdca7ce2e16bd27721b074374f0cf112f6403c255076cbf5,2024-06-18T19:15:58.193000
CVE-2023-2054,0,0,b8b1324b55339e388b57a3ce8e755e1c67011b8b5fd6fc146f22aee402ebca1d,2024-05-17T02:22:37.350000
CVE-2023-2055,0,0,16c83f953f60732833d25d0357b7b140f94f32b0d8c0863740532aac7854ca30,2024-05-17T02:22:37.450000
CVE-2023-20555,0,0,c17a59fc0cce5e87c28ade6183b47bf7ff740b89d1f9b9db48549ced7621398c,2023-08-21T16:56:48.850000
@ -214376,7 +214376,7 @@ CVE-2023-20562,0,0,6792ea672a2ff59bbe3f4f83308fb8e5351ef6e631836df309b57737e8525
CVE-2023-20563,0,0,04e6807cdbd42fdb548f2ba5af9a1b0d32886cb195ef96eab82d063a3765922b,2024-02-13T20:15:52.090000
CVE-2023-20564,0,0,ecac03529a2aabbc9eb1219d690d10fb390ecc8461a556bae16b0e2ed114638c,2023-08-23T16:40:10.780000
CVE-2023-20565,0,0,e651e67b5d894185d3cae4b6b8e3299ff99e5cba4fd9b69b364f9c2175a5f64e,2024-02-13T20:15:52.367000
CVE-2023-20566,0,1,e5453f12128508adbf7d7822b753addd6ae87db5bd73b42ac9b99b5a81174bc5,2024-06-18T19:15:58.623000
CVE-2023-20566,0,0,e5453f12128508adbf7d7822b753addd6ae87db5bd73b42ac9b99b5a81174bc5,2024-06-18T19:15:58.623000
CVE-2023-20567,0,0,0c75ed73fc2da8697b65f88c01cd0a4231dcbf388daaa38c668df35bea254594,2023-11-27T18:53:25.043000
CVE-2023-20568,0,0,d854ae167b500e94b950406f549dbf754a679060e69a71bc0d03ace044264912,2023-11-27T18:53:14.427000
CVE-2023-20569,0,0,deaf8ca5e544074801c087c21c4dfddf8d248e3f97d4061614cde697943ca319,2024-06-10T17:16:10.570000
@ -242327,7 +242327,7 @@ CVE-2024-20391,0,0,f91eada0700f8cd9f2eaea2b871ba7d3969d87e51919a0eb478edbaaab6f3
CVE-2024-20392,0,0,ace66ba4c79c3f433832bd6cfa0988701f79a2b5d6c0fbe5016f71bba33a0a9b,2024-05-15T18:35:11.453000
CVE-2024-20394,0,0,d0e5fc3a79dfeb923dc3f02320ce7649899cba8340301b836f168cfe3139baa9,2024-05-15T18:35:11.453000
CVE-2024-20404,0,0,679bbd668c3128b9d2c298395d952eaf5fd76470dbc9bd0e765678566e0d175f,2024-06-13T20:25:46.837000
CVE-2024-20405,0,1,e5acdd821474e29805e089211fec2d1d30a76e0d4d4635efbeb215040858791b,2024-06-18T18:04:04.497000
CVE-2024-20405,0,0,e5acdd821474e29805e089211fec2d1d30a76e0d4d4635efbeb215040858791b,2024-06-18T18:04:04.497000
CVE-2024-2041,0,0,f285d116ebee20fb02fc2c7de4f69fe8567e76fe9eda446fb7969801431b3d7d,2024-05-06T14:15:07.747000
CVE-2024-2042,0,0,67e98a9ddaa62c913ab5a6b6d5de4b0b93571e9b9955fcfed7d86ddfd42889ed,2024-03-17T22:38:29.433000
CVE-2024-2043,0,0,460bc52876e8486363c6c006eee49a91636701c262b01e4f4016a237e9fb24ba,2024-05-02T18:00:37.360000
@ -243285,7 +243285,7 @@ CVE-2024-21989,0,0,ff0faa596af54ed5ae8099ba628458de998e57d9e93fbba155c9de7f27b73
CVE-2024-2199,0,0,9bdc0d33f3824756fa8001c75623dfa1e96bf87c8561083782f2f0022d53b57c,2024-06-12T10:15:30.623000
CVE-2024-21990,0,0,0b4ba6f896ec2fdb9c7522d6449f5c0166971932fa2ba6c5f18beb5ae9a5b96a,2024-04-18T13:04:28.900000
CVE-2024-2200,0,0,c95251fe62e0a963b7f86da5338bcf7f5fe53157d94fd1e09dd2c48a41fbdf10,2024-04-10T13:23:38.787000
CVE-2024-22002,1,1,b66c32288fd0801f6f752802c14c34701abe503f0ac2f3aa6c3311513815e974,2024-06-18T19:15:59.397000
CVE-2024-22002,0,0,b66c32288fd0801f6f752802c14c34701abe503f0ac2f3aa6c3311513815e974,2024-06-18T19:15:59.397000
CVE-2024-22004,0,0,722cf9801f459066afdd85850c725b2e967fa83ca93b6dee72900667c46a5b4a,2024-04-08T18:49:25.863000
CVE-2024-22005,0,0,313b9bc6d7138eced2900a2388d6d58fcc17e9d91231c0517d2cb0e3e82b9d0d,2024-03-15T20:15:07.527000
CVE-2024-22006,0,0,4c7c420bbb6e62588c7a1f4eb632b3e6efe7a61ff08393b9055a3796f498bb2e,2024-03-15T20:15:07.573000
@ -244614,7 +244614,7 @@ CVE-2024-2416,0,0,27e81bce712a3113732c0666078dcb1cab463bfe4b9424d34cd0aa09318f9d
CVE-2024-24160,0,0,cfef8a3cb10ac6cf5fe849694fa5021f72cd98bc85770980c25e5b7851a1891e,2024-02-06T20:59:08.493000
CVE-2024-24161,0,0,4562d973369fe14dca9774df5d40611a7dfeda1d9b2131a90de46c2f4f44765f,2024-02-06T21:21:36.413000
CVE-2024-2417,0,0,cbcaf59b1a19364481d2fba278997eb258244f1740ab4690257a2ab8543d2b65,2024-05-02T18:00:37.360000
CVE-2024-2418,0,0,3bbb16ff62c49dee9e94c93b67723f8cc98841bcf5268a82fba5203e0c80eb45,2024-05-17T02:38:13.283000
CVE-2024-2418,0,1,ddd8691bc68183010e5d6f6bbddc6f226d13092471e7aa7082ae9480366e30aa,2024-06-18T20:15:12.707000
CVE-2024-24186,0,0,6e0497ff8d305ee6fe7901479c9c51c51e6f75aa2965677a84dd5e2f1c097daf,2024-02-10T04:04:40.950000
CVE-2024-24188,0,0,6cdb4783a32c44dc67d5c2be9bff935b635191c795fe8375a52a73ba2b622486,2024-02-10T04:04:38.810000
CVE-2024-24189,0,0,fd54a2bb0f6c6ffe4e64557ba245b7ad2d78ca42b41ffcb319439bb2df3492fb,2024-02-10T04:04:19.630000
@ -246592,7 +246592,7 @@ CVE-2024-27046,0,0,940cc6e5332719b907f54e9cda49d16ce5a8ca8ee0ab5460222f18472db3b
CVE-2024-27047,0,0,39050e04b5baadc5e07a9366898ba06150c3f19ccb2c3229f853e12a66a88ce1,2024-05-01T19:50:25.633000
CVE-2024-27048,0,0,45eaaaa13fad0bf72d0089e8a3dfef271de46ff51485852bb2d39923a5177cb9,2024-05-01T19:50:25.633000
CVE-2024-27049,0,0,65cc558c22a88b2154202b4b806f620f51b51904f97b3aa60c73da128c7087c4,2024-05-01T19:50:25.633000
CVE-2024-2705,0,0,f42776a37cd141a369ff920bee4e155e8f370d9f457dc35947da8010b80f0dbb,2024-05-17T02:38:26.063000
CVE-2024-2705,0,1,3e666a308898abd217bf65b86a46d45692dd7d1d908a3e27e105a106e339abbb,2024-06-18T20:15:12.870000
CVE-2024-27050,0,0,095663a997128fbd9542749ad5c9496142651465f23e755a7bd79657f4a2aadd,2024-05-01T19:50:25.633000
CVE-2024-27051,0,0,f2f2b0209166b0bdc4cb03e4ce7cb3763174a0cbb4795cf62c6712899929827a,2024-05-01T19:50:25.633000
CVE-2024-27052,0,0,84e357e4f348817b6cc631714f04e7338b8d5da56df0a0379755ef36bd462741,2024-05-01T19:50:25.633000
@ -251499,7 +251499,7 @@ CVE-2024-3497,0,0,becb064c880daba18f17bf55ede1733fde57ade31bfe104bbdfaf5a023b2ab
CVE-2024-34974,0,0,519613cdbc229706fafa4388ed0de03632496af6e2fd3a5450a4996c9b966471,2024-05-14T16:12:23.490000
CVE-2024-3498,0,0,5a88bde38eadc03f84603569fdec38fe83a6606de78277714e78faa80a5569cc,2024-06-17T12:42:04.623000
CVE-2024-34982,0,0,ef460a32eb987949d8c2a373dc7919974bee9f6e2b2a3c53ead2e4138396cd2a,2024-05-17T18:35:35.070000
CVE-2024-34987,0,1,262d3ccca2f7e7df7be241d8326c4714ae2b44466572454690af1a110c26db06,2024-06-18T19:15:59.873000
CVE-2024-34987,0,0,262d3ccca2f7e7df7be241d8326c4714ae2b44466572454690af1a110c26db06,2024-06-18T19:15:59.873000
CVE-2024-3499,0,0,38e1f3a6ce5aff826b19a73a4f796b980cc1161eaf58f8fada2f6f87e54573a4,2024-05-02T18:00:37.360000
CVE-2024-34995,0,0,ff7295f94bdc66d877986c97deb7981eb83c3e840f72ac7a8ee7543b9685ad7b,2024-05-24T18:09:20.027000
CVE-2024-34997,0,0,cee044c4ccffe504e44bd95724dd0befc01681debe6525e4c247f664c7f74ef5,2024-06-17T14:15:09.950000
@ -251810,7 +251810,7 @@ CVE-2024-35670,0,0,b47b6d86ae05a8cb55f18ead8897a2d59e2d4fe072a8348cc9c3af0c48305
CVE-2024-35671,0,0,fd5ff04d66fb106c6ca271e8de1db731d8e556a5aecc794bb3c98d6bdac41f1f,2024-06-13T18:36:45.417000
CVE-2024-35672,0,0,f5cde77be8b977a403dcc5da9d3170558a42d1cdb8b3dd29d71d6133c17991f5,2024-06-11T14:21:04.210000
CVE-2024-35673,0,0,2711db729ce9cbebdbfc8bb8cda940b111717768b11f75e605988c758f807568,2024-06-14T18:14:49.347000
CVE-2024-35674,0,1,83ea165a8a309b2a7c99f91f27d6ab747e72840d8c9398d8fec8255e0f1eb9a7,2024-06-18T18:10:50.157000
CVE-2024-35674,0,0,83ea165a8a309b2a7c99f91f27d6ab747e72840d8c9398d8fec8255e0f1eb9a7,2024-06-18T18:10:50.157000
CVE-2024-35675,0,0,2ddb4dad047f65a8b834345449c654352fcacfb965b8ff1d42078ac11d7774c5,2024-06-10T02:52:08.267000
CVE-2024-35676,0,0,88862659835636bc1dd6c1a5d5b5d373d1cbebe1d0ba4ab306376da3338bd622,2024-06-10T02:52:08.267000
CVE-2024-35677,0,0,a3d618a3c7c44c9a2d5f73466c7858c8d9d95222181b688c0b22353d99594014,2024-06-12T17:50:33.367000
@ -252520,7 +252520,7 @@ CVE-2024-3682,0,0,a140f5eb71acf183c1e80e0d2f5a14a5c7d8a92c7cf9dd3ea5250a20e3cb49
CVE-2024-36821,0,0,592e31c2ea7119b4c103b5ca67eefeb91773768141e1fc0daf62c86176d3afa7,2024-06-17T21:15:50.960000
CVE-2024-36823,0,0,aad699347c3b05ee3cd9abd97cd2dd91acd777507ac0def145495f15e3829674,2024-06-07T14:56:05.647000
CVE-2024-36827,0,0,122a045e95fe548424707b69a5d81cb1d2970259814d1c03f8e1b4b2c344d0e6,2024-06-07T19:24:09.243000
CVE-2024-36837,0,1,9837561b3eb4109cddbfeb72c7253bf6ec01f4922f80106622bd91fb8fbae4e9,2024-06-18T18:54:51.380000
CVE-2024-36837,0,0,9837561b3eb4109cddbfeb72c7253bf6ec01f4922f80106622bd91fb8fbae4e9,2024-06-18T18:54:51.380000
CVE-2024-3684,0,0,e7edf7d6bce31b480b46d692afd4304c988268ba4618e87da8566dc118f2be92,2024-04-19T16:19:49.043000
CVE-2024-36840,0,0,4a6f09cefc62787a0fbedba2a44163b90d3503531e692316cb82598d8c83950c,2024-06-13T18:36:09.010000
CVE-2024-36843,0,0,dffd8a9db459cea7141db065370811228354e9ed0a00ef7accb6e04cac03982c,2024-06-03T14:46:24.250000
@ -252634,6 +252634,10 @@ CVE-2024-36970,0,0,7821872f33932cd23581e3f08933e1120512f95b8bffb9a221042f6e182c4
CVE-2024-36971,0,0,7baf68ba8d6177e5c800107eb44bfd99f2323f2978ed8bf3a29a9bc948d8cb2e,2024-06-16T13:15:52.820000
CVE-2024-36972,0,0,c8949e99c51cdd06e16d761976785fb3e8ba887f5070dbd12308139f2998e944,2024-06-16T13:15:52.947000
CVE-2024-36973,0,0,aaf9d958c8593ac07f0f724040e3aeb13ad0df1753e4f68e9b0d677119862905,2024-06-17T18:15:17.043000
CVE-2024-36974,1,1,523b92247cf66f6361db9b7c957ef5cd9ba0f981d05a3392398bdf9da78a3660,2024-06-18T20:15:13.257000
CVE-2024-36975,1,1,83243f7768f45e89c82022b7e0d47c20c8e71e87e1ebb54d3fc69837c26fa479,2024-06-18T20:15:13.340000
CVE-2024-36976,1,1,1a806a37074af8f0890b0e258ce8f1566b67951e049fb8c5dfd1a1cd88f441a6,2024-06-18T20:15:13.437000
CVE-2024-36977,1,1,ecdf5cde1ffeedc1b1b2928831c6b77a75e30b55c998a79df5a8fc5f4517fd8c,2024-06-18T20:15:13.517000
CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000
CVE-2024-3699,0,0,6e64dedcb1ec83e842b9c3ed18b374381a62ef4f7982a43d9405eeb95e55d0fc,2024-06-12T17:53:09.130000
CVE-2024-3700,0,0,f1913b84964a9a87ca4f78bbad55a262819a35385e2c066c91eaa7c4a1891262,2024-06-12T17:51:52.710000
@ -252687,7 +252691,7 @@ CVE-2024-37154,0,0,58669c60bd370ee58122b9f7af67de36a61a42702559484c7a8e000321217
CVE-2024-37156,0,0,7e333f2d85e8aebcd8a0c3a0c10b32f6169582c9ae7ef770c4979e919256c1f4,2024-06-07T14:56:05.647000
CVE-2024-37158,0,0,5348c4c38275397f3520772b12ec38e3c593ac69b019bca4b488d2a1b249386c,2024-06-17T14:15:10.430000
CVE-2024-37159,0,0,d344d7501c8b30ba12ac270cde5ae0c0a3bba069f84ba8f18f004f87a5111c3f,2024-06-17T14:15:10.693000
CVE-2024-3716,0,1,cd48c9d9385d749e7f6a760222e7bd3c34be9d8579ea908584dc3532500bc083,2024-06-18T18:53:28.927000
CVE-2024-3716,0,0,cd48c9d9385d749e7f6a760222e7bd3c34be9d8579ea908584dc3532500bc083,2024-06-18T18:53:28.927000
CVE-2024-37160,0,0,76b6b47acfcb84ecfe47e9095986f2ff3f5ea200ba6d7cfb795a680bd69b22ef,2024-06-11T18:22:50.097000
CVE-2024-37161,0,0,9c5192d6b3269f1f004ac7a8938b555cac9b29a8a4452c22b7bb7bb22e8cfd15,2024-06-13T18:36:45.417000
CVE-2024-37162,0,0,9e7c7bf10929f252e53bb3c1fb7522aba7a72a7537c2c326190b7d6a9f92f7bf,2024-06-07T19:24:09.243000
@ -252824,7 +252828,7 @@ CVE-2024-3775,0,0,a79253f4f0c7633f40fa5e33903553d0137ff03b4a2d8425a028bb5ddf1c6b
CVE-2024-3776,0,0,55056178a3d988ca6f5c349416a81e65818f1f748e962aa89ca62657bc61cdbb,2024-04-15T13:15:31.997000
CVE-2024-3777,0,0,2d62b43478a2af7b370a2abe8fef4e62ecbb9b40c3be97e2e0fc1ef910b6e9d4,2024-04-15T13:15:31.997000
CVE-2024-3778,0,0,c2c38fcb38179fdb87f4043dc10c922f64da16bb588bfaf10dd1fb23e229fcc9,2024-04-15T13:15:31.997000
CVE-2024-37791,1,1,9254412ba904deaac695ba08c21b6b53b1e1ea7fd3dd34c8aed412f3931c084c,2024-06-18T19:16:00.120000
CVE-2024-37791,0,0,9254412ba904deaac695ba08c21b6b53b1e1ea7fd3dd34c8aed412f3931c084c,2024-06-18T19:16:00.120000
CVE-2024-37794,0,0,b0474f9a1e34d4ce4f5843135972ccb449b5684509f30c70025ad198d2cbac13,2024-06-17T18:15:17.853000
CVE-2024-37795,0,0,b55a1de597f46e87ebb5846214283b41513b4351794622c586104759dffc0de0,2024-06-17T18:15:17.953000
CVE-2024-37798,0,0,d647646e0be03e8cb80db3b744ccd6eb5c597c1119aa65d17a2032b22c4f2175,2024-06-17T21:15:51.180000
@ -252835,6 +252839,7 @@ CVE-2024-37802,0,0,114b6d3756f45058fec6cbf8def89155874091d6f45a5ddb47f4ebaf496b9
CVE-2024-37803,0,0,070a255a36570e3d4988acb1df23ef134492850f901ae6824c2cffe792e06a29,2024-06-18T17:15:52.237000
CVE-2024-3781,0,0,bf710215509c2fb5fefd67fb85930537c2ce3a67160738297841ece3c75d6fc6,2024-04-15T19:12:25.887000
CVE-2024-3782,0,0,c95ea596dccb3636dd3691321b5a7a48aa3ee2b08cd07f6f17f6b9ebb6c70325,2024-04-15T19:12:25.887000
CVE-2024-37821,1,1,ee08a2daaf5ec61b8cfc17f85f39257e5e1760ddecbc43483464a5d1a3b09f4f,2024-06-18T20:15:13.640000
CVE-2024-37828,0,0,088eef7d3d9d5b4384684055d9dd088b2ead6321f489994eca7630f1ebe32ff9,2024-06-17T21:15:51.280000
CVE-2024-3783,0,0,f916980cd1e532a7d588efc898e3b89c6684234f9d5fc7d911dee2ee73ce3295,2024-04-15T19:12:25.887000
CVE-2024-37831,0,0,5e7eb1d81cbc03e5a6cb7a0c776550184a7e580655a65f67804199e93112edb2,2024-06-17T12:42:04.623000
@ -252896,6 +252901,11 @@ CVE-2024-3822,0,0,fc2c97d17f172eec9f94cdc5060f4aab438cbcb9ae5ff2766add603f099f29
CVE-2024-3823,0,0,cd28ea160a68276fdd70271b0ec926d19fdc3598e922bafa9bf05d9fdd41ea0b,2024-05-15T16:40:19.330000
CVE-2024-3824,0,0,8545575d3e734e1433cd4d7c91c77cd29907e6f5ee87d4739239efdf13c20f26,2024-05-15T16:40:19.330000
CVE-2024-3825,0,0,f398f78dcc905612b8b1fff020bcc62d405b80ffdf3a9053d9f90f163c40baa7,2024-04-17T15:31:50.160000
CVE-2024-38273,1,1,62d7ce68ddedc4582258408542c188caa41ea672bb373508a235b2ed37068d3b,2024-06-18T20:15:13.740000
CVE-2024-38274,1,1,9fee77a15773e6270d50f4c0cc54bc440d02f2e3c8f15ddf6c923c51f399021f,2024-06-18T20:15:13.860000
CVE-2024-38275,1,1,ca7af18bb911c3ecc6697fd231fd0ef74fcf3743a5e6b3ff8e57e025cbaf9ed3,2024-06-18T20:15:13.970000
CVE-2024-38276,1,1,1fea523b6b0dead5925809d17fa6ede432a1aff37d79d37d7dc8e2da7c51754a,2024-06-18T20:15:14.093000
CVE-2024-38277,1,1,fecc2a0eade732af4e448f8410bc8ac7a2c28feed714ba711353870833fbf5ca,2024-06-18T20:15:14.210000
CVE-2024-38279,0,0,8e0d752edd2b7f1cef81ab1eeb42304ca3458652fd02e5f15b8a704f935f8c5e,2024-06-13T18:35:19.777000
CVE-2024-3828,0,0,57a9b409ca1cac39bc20af9eb7a4e7dcc3bae1882e9b3a8ca25cdf22dad097ef,2024-05-14T16:11:39.510000
CVE-2024-38280,0,0,bcbf7defab925fd2529b59f3634dae6b192845ba506dcf676efe40b15061269c,2024-06-13T18:35:19.777000
@ -253689,7 +253699,7 @@ CVE-2024-4807,0,0,67718b6eb078c9f0d2237a6e70705d1e95cd34dc2fb309a428589e88b69185
CVE-2024-4808,0,0,31aace84eb5cf8ae7b33b4f67a8927defaac7e795c19b6dbc527982928e508d3,2024-05-17T02:40:38.870000
CVE-2024-4809,0,0,c8da4086309fc1b4b6ab82ad9c18ebde517bbc82c18481b03f62e4a51f6d5f84,2024-06-04T19:20:50.867000
CVE-2024-4810,0,0,c71ec4cc1ddb906248abb5b717b1e9cae79dac31d38b7ef77deffef387924854,2024-05-29T08:15:33.960000
CVE-2024-4812,0,1,2d2293eed1b8bfc14362c74beca061d3ea553177282d86b9cd82c5526f7285d1,2024-06-18T18:49:19.783000
CVE-2024-4812,0,0,2d2293eed1b8bfc14362c74beca061d3ea553177282d86b9cd82c5526f7285d1,2024-06-18T18:49:19.783000
CVE-2024-4813,0,0,b5b0c22b55c8f68b2571ed5b959868f4ed2457b0b53290280edf5c5af953a78c,2024-06-04T19:20:50.970000
CVE-2024-4814,0,0,237aca528b64f5bf796fb858f78996cec1dc1e2f05f3a438ed0cd7f53aa1a865,2024-06-04T19:20:51.077000
CVE-2024-4815,0,0,8ff9e465e306e529b3b329df1b79c4d2ebff7ec5e9027fadca7e17fa97570b22,2024-06-04T19:20:51.183000
@ -254192,7 +254202,7 @@ CVE-2024-5611,0,0,7f38716b1ccbe035f7f86ea6c7617ab6f4cac8651e00e7906bbdbf77091ab5
CVE-2024-5612,0,0,24bfbb6efa391db3014703335fcf10e8f670f2b2b154031d8b7a312f92d36720,2024-06-07T14:56:05.647000
CVE-2024-5613,0,0,7e758f60ff4a249ae3d985d91b4f3417dc42ff70d8507f5e072b9cf0ad6144fd,2024-06-10T02:52:08.267000
CVE-2024-5615,0,0,d715351de069ee256cfd127ce22346136f76094dbd1f6f173b336f3c2cdc9c0f,2024-06-11T17:55:16.103000
CVE-2024-5629,0,1,20478b62dd0cd666624f11f2e5a11c22a9915feb481805651583fe7db0518c7b,2024-06-18T18:31:05.663000
CVE-2024-5629,0,0,20478b62dd0cd666624f11f2e5a11c22a9915feb481805651583fe7db0518c7b,2024-06-18T18:31:05.663000
CVE-2024-5635,0,0,2463dd00def60296c968660a2ba7a3c25845ea097c4cd305a7e3f2bd55658946,2024-06-11T16:47:04.413000
CVE-2024-5636,0,0,82666e4630526d7fc8211dab0f89e7e17d4e982c91e038f44b209ae67bb471f3,2024-06-11T17:23:29.670000
CVE-2024-5637,0,0,96c491286509bbcdcc2ade7ab7cd058d8e2fb8f26719ef46502e504a5a75b3dd,2024-06-11T18:31:54.787000
@ -254370,3 +254380,5 @@ CVE-2024-6112,0,0,3793178079993987ba7bf7b37db89ff5b23660048ce424d2f0351839dfc7b7
CVE-2024-6114,0,0,b861f686c72ead40271b9e15f5d48ada8c079a2c4c9ea1405ca71da7d3acf766,2024-06-18T13:15:52.897000
CVE-2024-6115,0,0,8370727144c08f52daee8853cdc1c595dffde958a895699c94efac517eada338,2024-06-18T13:15:53.267000
CVE-2024-6116,0,0,9c214becff49a599c0981aa0de917221cc0b2f05b538da5ededc03f464bf8356,2024-06-18T16:15:10.983000
CVE-2024-6128,1,1,55dd86526ffc64aa22b4ae50ac75f79328093ce905e507fd46907528cb0d85a5,2024-06-18T21:15:56.877000
CVE-2024-6129,1,1,2988cb8a677c36eeb9291aae9a3963f084f044e15211a677c78cefdb57c80496,2024-06-18T21:15:57.217000

Can't render this file because it is too large.